CN101222482A - Method and system for confirming policy regulation - Google Patents

Method and system for confirming policy regulation Download PDF

Info

Publication number
CN101222482A
CN101222482A CN200710001258.3A CN200710001258A CN101222482A CN 101222482 A CN101222482 A CN 101222482A CN 200710001258 A CN200710001258 A CN 200710001258A CN 101222482 A CN101222482 A CN 101222482A
Authority
CN
China
Prior art keywords
information
message
entity
rule
policing rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200710001258.3A
Other languages
Chinese (zh)
Other versions
CN101222482B (en
Inventor
莫君贤
谢安宁
陈卫民
肖家幸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN200710001258.3A priority Critical patent/CN101222482B/en
Priority to PCT/CN2008/070077 priority patent/WO2008083630A1/en
Publication of CN101222482A publication Critical patent/CN101222482A/en
Application granted granted Critical
Publication of CN101222482B publication Critical patent/CN101222482B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Abstract

The present invention discloses a method for determining policy rules, wherein, the method comprises the following steps that: a policy rule executing entity sends user terminal access information to a policy rule generating entity; the policy rule generating entity generates a policy rule according to the received user terminal access information and then sends the policy rule to the policy rule executing entity for execution. The present invention also discloses a policy rule determining system, comprising the policy rule generating entity and the policy rule executing entity, wherein, the policy rule executing entity is used to send MS access information to the policy rule generating entity and execute according to the policy rule sent by the policy rule generating entity; the policy rule generating entity is used to receive the MS access information sent by the policy rule executing entity, generate the policy rule according to the MS access information and sent the policy rule to the policy rule executing entity. The system and the method provided by the embodiment of the present invention can determine different policy rules according to current MS access information.

Description

A kind of method and system of definite policing rule
Technical field
The present invention relates in network treatment technology, particularly a kind of method and system of definite policing rule to policing rule.
Background technology
In different networks, how to determine that also the distributing policy rule carries out for the execution entity, as policy control and charging regulation (PCC, Policy Control and Charging) or service quality (QoS, Quality of Service) strategy is or/and charging regulation becomes a problem demanding prompt solution.
Micro-wave access to global intercommunication (WiMAX, Worldwide Interoperability for MicrowaveAccess) network work group (NWG, Network Work Group) the up-to-date service quality (QoS of standard, Quality of Service) framework as shown in Figure 1, portable terminal (MS, Mobile Station) be user's portable terminal, the user is undertaken alternately by MS and network; Service flow management entity (SFM, Service Flow Manager) is used to set up user traffic flow and for the traffic flow assignment Radio Resource set up etc., this functional entity is present among the ASN; Service flow authorization entity (SFA, Service FlowAuthorization) is used to the mandate of Business Stream, and this functional entity is present among the ASN; Policy functional entity (PF, Policy Function, PF) be used to user service flow that strategy is provided, this functional entity is by Internet Service Provider (NSP, Network Service Provider) provides, when the user roams, will have visit PF (V-PF, Visited PF) and local PF (H-PF, Home PF); Application Function (AF, Application Function) provides the functional entity of application service, user's MS is directly by application layer protocol connected reference AF, AF will notify PF initiatively to create Business Stream for the user, this functional entity is provided by Internet Service Provider (NSP, Network Service Provider).
Internet protocol multimedia subsystem (IMS, IP Multiedia Subsystem), as the core of next generation network " fusion ", realized the Core Network Architecture of the functions such as foundation, maintenance and management of Internet protocol (IP, Internet Protocol) multimedia service.Can between heterogeneous network, realize intercommunication based on IMS.The functive of IMS framework mainly contains:
(P-CSCF, Proxy-CSCF), it is user's first contact point in the IMS system to proxy-call session control function.The network of same operator can have one or more P-CSCF.Its major function is: based on the home domain name (home network domain name) that UE in the request provides, transmit session initiation protocol registration (SIP REGISTER) request of UE and give inquiry CSCF (I-CSCF); After the user registration success, can transmit user's SIP request and response message and give serving CSCF (S-CSCF); Charge information is sent to Charging Collection Function (CCF, Charging Collection Function); Carry out the medium correction; Check whether medium type in the SIP session, coded format etc. meet the requirements, can the requirement of QOS be satisfied etc.; Mutual by Gq reference point and strategy decisive function (PDF, Policy DecisionFunction), the transmission policy configuration information is to realize media authorization; Other functions are compressed as sip message; Protection sip message integrality, keep and the user between Security Association etc.
PDF is responsible for generating strategy according to the session and the medium relevant information that obtain from P-CSCF, and it is as a policy decision point based on LAN services rule (SBLP, Service Based Local Policy) control.Its function is: store session and medium relevant information; Generate authorization token and be used to identify PDF and session; When the bearer authorization request of receiving from Internet protocol-IP-CAN, provide authorization decision according to the session and the medium relevant information of storage; When session change process has been revised session and medium relevant information, upgrade corresponding authorization decision; Enable the ability of the carrying of having authorized; Forbid the carrying of having authorized, but keep the ability of mandate; Transmit an IMS charging identifier and give ggsn (GGSN), and transmit a GPRS (GPRS) charging identifier and give P-CSCF.
The WiMAX standard has just been done preliminary description in the R1 stage for merging with IMS: in the WiMAX-IMS in R1 stage integration program, the WiMAX network is just as an IP transmission network between IMS client and the IMS network, and the original framework of WiMAX network, interface are as changing the fusion that just can support this kind mode.
The PCC framework is a problem that mainly solves in the version 7 (R7) of 3GPP, its objective is the integrated of Qos and charging, and 3GPP has set up special PCC subject under discussion group and studied this problem.The current framework of PCC is the scheme that fusion forms based on charge on traffic (FBC, Flow Based Charging) framework according to the SBLP framework of R5 definition among the 3GPP and R6 definition.As shown in Figure 2: wherein, PDF among the SBLP and the CRF among the FBC are fused into a policy control and charging regulation function entity (PCRF, Policy and Charging Rules Function), PDF and CRF are the functional entitys of Rulemaking.With PEP among the SBLP and the transmission surface function (TPF among the FBC, TrafficPlane Function) is fused into policy control and charging execution function entity (PCEF, Policy andCharging Enforce Function), be gateway (GW), PEP and TPF are the functional entitys of executing rule.In addition, original function before application function (AF, Application Function) is still inherited promptly provides business information.
In addition, Go and Gx interface are merged into Gx+, provide charging regulation and policy control rule to PEP/TPF respectively, Gx interface support policy controlled function, be referred to as policy control (FBP) based on stream, the interface Gq and the Rx of PCC session-oriented layer and application layer merge into Rx+, and Gq is very similar on function with Rx interface, and the information of relevant IMS session of session control layer and media parameter is passed to PCC.Having increased a storing predetermined strategy (SPR, Subscription Profile Repository) functional entity in PCC, mainly is the entity that is used for preserving the signatory strategy of real-time user, better keeps network and user's policy consistency in PCC.
PCRF has comprised PDF among the SBLP and the function of the CRF among the FBC, provides QoS authorization message and charging regulation to GW.The initial conditions of PCRF formulation charging regulation comprises the information of three aspects: session that AF provides and medium relevant information; And the network carrying relevant multiple information signatory that PCEF provides with the user; That disposed on the PCRF or SPR provides with signatory, professional relevant information etc.After receiving the business information of AF, PCRF may need to check whether allow AF to transmit these information to PCRF.PCRF is responsible for controlling the behavior after GW receives SDF, for example packet loss operation, and this can realize by issuing PCC rules.Meanwhile, PCRF also must guarantee in the mapping of user's surface current amount, the processing of GW consistent with user's signatory situation, and this can realize by obtaining relevant information to SPR.For GPRS, PCRF must be able to support the policy control based on PDP Context.
PDF provides and authorizes QoS to GW, and GW compares the QoS request of this QoS and UE subsequently, determines subsequent operation then.In PCC, GW offers PCRF with the QoS of request, and the QoS and the PCRF that are contrasted this request by PCRF go up existing mandate QoS, and finish follow-up operation.That is to say, move on on the partial function of original GW and go among the PCRF to have carried out.In PCC, PCRF is only controlled entity, and GW just carries out entity.
In the PCC system, GW has comprised the TPF function of PEP and the FBC of SBLP, provides the strategy execution of user's surface current amount and charging regulation to implement.In addition, PCEF also has a feedback function, also is that it need be to PCRF feedback user face event message.For a SDF who is under the policy control, when having only corresponding gate to be in the state of open, GW just can allow it pass through.For a SDF who is under the FBC control, when having only the charging regulation that has an activation, GW just can allow it pass through.In the heavy qualification process of credit, GW also may allow a SDF to pass through.
No matter be policy control, the control of still chargeing all is to realize by carrying out the PCC rule that PCRF issued.May only carry the policy control rule in the PCC rule, also may only comprise charging regulation, also may comprise policing rule and charging regulation simultaneously.This execution mode help SBLP FBC to the smooth evolution of PCC, also help PCC and possess applicability widely.
WiMAX network and IMS fusion architecture that WiMAX network R1.5 version is formulated meet the requirement of PCC framework.
Lifting earlier the WiMAX network is the example explanation, in the WiMAX network, be divided into ASN and and CSN, physical NE has BS, ASN-GW among the ASN, and aaa server and PCRF functive etc. are arranged among the CSN.An ASN-GW links to each other with a plurality of BS, and these BS are managed.From Qos, SFM can realize on BS, and SFA or PCEF can realize on ASN-GW.
In the WiMAX network, GW is divided into anchor GW and service GW notion again, makes an explanation below:
(ASN-GW originally is called service ASN-GW when a MS switches between two ASN-GW, new ASN-GW is called target ASN-GW), will there be two possible scenes in the transmission of user conversation from target ASN-GW to CSN, respectively shown in the scene one and scene two of Fig. 3.
Scene one: target ASN-GW is to setting up a R4 data channel between the anchor ASN-GW, user data arrives first anchor ASN-GW by target ASN-GW, then by anchor ASN-GW again to CSN.
Scene two: target ASN-GW grappling user conversation again is directly connected to CSN as new anchor ASN-GW.
These two kinds of scenes all can take place when ASN-GW switches, generally speaking, user conversation will be through target ASN-GW to anchor ASN-GW, again by anchor ASN-GW to CSN, but when original anchor ASN-GW can initiatively require serve as new anchor ASN-GW by it to target ASN-GW in some cases, or as target ASN-GW to think that anchor ASN-GW responded slow, under the situations such as inadequate resource, can initiatively initiate request, require to serve as the new ASN-GW that retouches to anchor ASN-GW.
In order to represent that clearly same user is through the situation of a plurality of GW in the ASN, below the ASN-GW that will provide the R3 data channel to link to each other with core net is called R3GW, the GW that directly links to each other with BS is called R6 GW, under a lot of scenes, R3 GW and R6 GW are same GW, be accompanied by user terminal and move, after various handoff scenario took place, R3GW may be two different GW with R6GW.
In wireless network, BS and Cell are two basic conceptions, introduce respectively below:
BS is the wireless base station; Cell is the sub-district (perhaps crying the sector) below the base station, possible configuration becomes a plurality of carrier frequency and a plurality of sub-districts (perhaps crying the sector) of forming in base station BS, just the overlay area of BS can be divided into a plurality of sub-districts (perhaps crying the sector), and certain base station also can have only a sub-district.When MS moves, can cause the switching between the same BS different districts Cell, that is to say that to have BS constant, but the switching that Cell changes.
The introducing of diameter (Diameter) agreement is as the aaa protocol of supporting based on the AAA framework of IP technology.The Diameter major function is: during the resource of authentication (Authentication) user in using network system to the affirmation of user identity; Authorize (Authorization) network system authorized user to use its resource in a particular manner; (Accounting) charges) network system is collected, recording user is to the use of Internet resources, so that collect resource accounting to the user, perhaps is used for purposes such as audit.With Internet access business supplier ISP is example, and user's network insertion operating position can be got off by accurate recording by flow or time.
Diameter message is made up of message header and message body, and the message body part is a unit with AVP, and each AVP has carried a concrete message parameter value, and each AVP comprises AVP head and Data part.Wherein, Event-Trigger AVP is an enumeration type, when this AVP when PCRF sends to PCEF, after being used to refer to which incident generation, PCEF need apply for the PCC rule again, when this AVP when PCEF sends to PCRF, corresponding some incident of its indication takes place.
Diameter message comprises credit control request (CCR) message and credit control response message (CCA), and wherein, CCR message is to be a service request credit authorization between client and the credit control server; CCA is used for confirming to receive CCR message between credit control server and the client.
Underdraw as can be seen from above-mentioned, the 3GPP normal structure at first proposes the PCC framework, because the PCC framework meets Qos control and the network development trend of chargeing based on Business Stream, so increasing standard formulation tissue is introduced the part of PCC standard as its standard, corresponding PCC framework is originally what 3GPP formulated, a lot of characteristics only meet the standard of 3GPP, so all can carrying out some to the PCC framework, these various normal structures of introducing the PCC framework improve, so that the situation of the network of its adaptation own.
But, in the network that merges the PCC framework, also do not customize the method for different PCC rules at present according to the MS access information.Further, also do not determine the method for policing rule at present according to the MS access information.
Summary of the invention
The embodiment of the invention provides a kind of method of definite policing rule, and this method can be determined different policing rules according to the MS access information.
The embodiment of the invention also provides a kind of system of definite policing rule, and this system can determine different policing rules according to the MS access information.
According to above-mentioned purpose, the embodiment of the invention is achieved in that
A kind of method of definite policing rule, this method comprises:
Policing rule is carried out entity the user terminal access information is sent to policing rule generation entity;
Policing rule generates entity according to after the user terminal access information generation strategy rule that receives, and sends to policing rule and carries out the entity execution.
A kind of system of definite policing rule, described system comprise that policing rule generates entity and policing rule is carried out entity, wherein,
Policing rule is carried out entity, is used for generating entity to policing rule and sends the MS access information; Generate the policing rule execution that entity sends according to receiving policing rule;
Policing rule generates entity, is used to receive policing rule and carries out entity transmission MS access information, after MS access information generation strategy rule, sends to policing rule and carries out entity.
By such scheme as can be seen, the method and system that the embodiment of the invention provides can be carried out entity by policing rule the MS access information is reported policing rule generation entity, policing rule generates entity and can send to policing rule execution entity and carry out according to after the MS access information generation strategy rule that receives.Therefore, the system and method that provides of the embodiment of the invention can be determined different policing rules according to the current access information of MS.
Description of drawings
Fig. 1 is the WiMAX grid schematic diagram that QoS is provided of the prior art;
Fig. 2 is the configuration diagram that has merged behind SBLP and the FBC of the prior art;
Fig. 3 is the scene schematic diagram of prior art MS when switching between two ASN-GW;
Fig. 4 determines the method flow diagram of PCC rule for the embodiment of the invention;
Fig. 5 determines qos policy for the embodiment of the invention or/and the method flow diagram of charging regulation;
Fig. 6 determines the method flow diagram of PCC rule for preferred embodiment one of the present invention;
Fig. 7 reports the MS access network information to change the method flow diagram of incident for preferred embodiment two of the present invention issues;
Fig. 8 changes the method flow diagram of incident for preferred embodiment two of the present invention reports the MS access network information;
Fig. 9 is embodiment of the invention WiMAX network adopts the PCC framework with the IMS network integration time a schematic diagram;
Figure 10 determines the method flow diagram of PCC rule for preferred embodiment three of the present invention;
Figure 11 changes the method flow diagram of incident for preferred embodiment three of the present invention reports the MS access network information;
Figure 12 determines the method flow diagram of PCC rule for preferred embodiment four of the present invention;
Figure 13 reports the MS access network information to change the method flow diagram of incident for preferred embodiment five of the present invention issues;
Figure 14 changes the method flow diagram of incident for preferred embodiment five of the present invention reports the MS access network information;
Figure 15 determines the method flow diagram of PCC rule for preferred embodiment six of the present invention;
Figure 16 changes the method flow diagram of incident for preferred embodiment six of the present invention reports the MS access network information;
Figure 17 determines the method flow diagram of PCC rule for preferred embodiment seven of the present invention;
Figure 18 reports the MS access network information to change the method flow diagram of incident for preferred embodiment eight of the present invention issues;
Figure 19 changes the method flow diagram of incident for preferred embodiment eight of the present invention reports the MS access network information;
Figure 20 determines the method flow diagram of PCC rule for preferred embodiment nine of the present invention;
Figure 21 changes the method flow diagram of incident for preferred embodiment nine of the present invention reports the MS access network information;
Figure 22 determines that for preferred embodiment ten of the present invention qos policy is or/and the method flow diagram of charging regulation;
The system schematic of a kind of definite policing rule that Figure 23 provides for the embodiment of the invention.
Embodiment
For making the purpose, technical solutions and advantages of the present invention clearer, the embodiment of the invention is described in further detail below in conjunction with accompanying drawing.
When user access network, the access information of MS can comprise access network information, insert area information or/and base station information.
Wherein, access network information can identify the information of current access network for NAP, Access Network identification code (Access Network Code) or other.
Inserting area information can corresponding different information in different networks, for the WiMAX network, inserting area information can be access service network gateway IP (ASN-GW IP) address, service flow authorization person IP (SFA IP) address, Foreign Agent IP (FA IP) address, datapath function body IP (DP Function IP) address etc.; For GSM or code division multiple access (CDMA) network, inserting area information can be regional area area sign (LAI, Location Area Identity) or Routing Area area sign (RAI, Routing Area Identity), for general IP network, inserting area information can be access server sign (NAS ID) or access server IP address (NASIP address).
Base station information can be Base transceiver Station Identity Code (BS ID), cell identification code (Cell ID), Cell Global Identification (CGI, Cell Global Identity), BS IP address or service flow management person IP (SFM IP) address.
The embodiment of the invention reports the access information of MS to give PCRE by PCEF in the network that merges the PCC framework, after PCRF can determine different PCC rules according to the access information of MS, is handed down to PCEF and carries out.Like this, just can realize determining differently PCC rule according to the MS access information.
Fig. 4 determines the method flow diagram of PCC rule for the embodiment of the invention, and this method relates to PCEF and the PCRF in the PCC framework, and its concrete steps are:
Step 401, PCEF send PCC rule request message to PCRF, and this message is carried the MS access information.
In embodiments of the present invention, PCC rule request message can be CCR message or other message, and the access information of MS is for inserting one or more combinations in area information, access network information and the base station information.
After step 402, PCRF receive this request message,,, determine the PCC rule in conjunction with other information of current mechanism according to the MS access information that carries.
Other information of current mechanism are the business information from AF, from the user signing contract information of SPR.
The strategy of determining the PCC rule can preestablish.For example, at PCRF the access information of MS, some information and the direct corresponding relation of each PCC rule three of current mechanism are set in advance, generate the PCC rule according to corresponding relation, in the PCC rule, information such as how chargeing, how charging is identified and how to control charging is arranged.
Step 403, PCRF send PCC rule response message to PCEF, carry definite PCC rule.
This response message can be CCA message or other message.
After step 404, PCEF receive this response message, carry out entrained PCC rule.
In embodiments of the present invention, if the WiMAX network is introduced the PCC framework, its method of determining the PCC rule as described in Figure 4, if what the WiMAX network was followed is the planning of own standard, then as shown in Figure 5, the network entity that relates to comprises SFA and PF, can referring to network frame as shown in Figure 1, its concrete steps are:
Step 501, SFA send a request message to PF, and this message is carried the access information of MS.
This request message can be strategy decision (Policy-Decision) message, resource reservation (Resource-Reservation) message, position renewal (Location-Update) message, qos policy request message, charging regulation request message or CCR message etc.
Step 502, PF in conjunction with other information of current mechanism, determine qos policy or/and charging regulation according to receiving the access information that request message carries MS.
Determine qos policy or/and the strategy of charging regulation can preestablish.
Other information of current mechanism can be for from business information of AF etc.
Step 503, PF send response message to SFA, carry definite qos policy or/and charging regulation.
After step 504, SFA receive this response message, carry out entrained qos policy or/and charging regulation.
Below lift the method that the specific embodiment explanation embodiment of the invention provides.
Embodiment one to embodiment three explanation is the embodiment that how determines the PCC rule according to the MS access network information
Embodiment one
In the PCC framework, (comprise WiMAX PCC, 3GPP PCC, 3GPP2 MMD, all PCC frameworks such as TispanIMS) in, when the MS access network, IP is communicated with access network (IP-CAN, IP-Connectivity Access Network) under session foundation or the PCEF change situation, need to set up application layer conversation between PCEF and the PCRF, because in 3GPP, interface between PCEF and the PCRF is the Gx interface, so between session be called the Gx session, PCEF sets up in the request message to increase in the Gx session and carries the MS access network information, and PCRF generates the PCC rule according to receiving the MS access network information that this message carries in conjunction with existing information.
In 3GPP2, interface between PCEF and the PCRF is the Ty interface, so between session be called the Ty session, PCEF sets up in the request message to increase in the Ty session and carries the MS access network information, PCRF generates the PCC rule according to receiving the MS access network information that this message carries in conjunction with existing information.
Fig. 6 is the method flow diagram of preferred embodiment one definite PCC rule of the present invention, and its concrete steps are:
Under step 601~602, the registration of MS access network, IP-CAN session foundation or the PCEF situation of change, PCEF to set up and PCRF between application layer conversation, PCEF sends CCR message to PCRF, application layer conversation (Gx Session or Ty Session) is set up in request, carry the access network information of MS in the CCR message, this access network information is NAP or Access Network Code.
After step 603, PCRF receive this CCR message,, generate the PCC rule according to some information of current mechanism access network information in conjunction with the MS that carries.
How generating the PCC rule can be according to the strategy decision that is provided with.For example: at PCRF the access network information of MS, some information of current mechanism and the corresponding relation between each PCC rule three are set in advance, generate the PCC rule according to corresponding relation, in the PCC rule, have and how to charge, how charging is identified and how to control information such as charging.
Step 604, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
Step 605, PCEF carry out and receive the PCC rule that CCA message is carried.
Embodiment two
In the PCC framework, when the MS access network, under IP-CAN session foundation or the PCEF change situation, to set up Gx Session or Ty Session between PCEF and the PCRF, in setting up Gx Session or Ty Session process, PCRF sets up in session and points out in the response message that PCEF will report the MS access network information to change incident, when MS moves the access network information variation that causes MS when switching, PCEF will report the MS access network information to change the access network information that incident reports MS simultaneously, after PCRF determines the PCC rule according to the MS access network information that reports, in response message, issue this PCC rule, PCEF carries out the PCC rule that issues, Fig. 7 reports the MS access network information to change the method flow diagram of incident for preferred embodiment two of the present invention issues, its concrete steps are:
Step 701, when MS access network, IP-CAN session set up or the PCEF change situation under, PCEF to set up and PCRF between Gx Session or Ty Session, PCEF sends CCR message to PCRF, Gx Session or Ty Session are set up in request, carry the access network information of MS in the CCR message, this access network information is NAP or Access Network Code.
After step 702, PCRF receive this CCR message, according to some information of current mechanism access network information in conjunction with the MS that carries, generate the PCC rule, PCRF has indicated PCEF and need report the MS access network information to change incident in the PCC rule, PCRF returns CCA message and gives PCEF, carries the PCC rule in the message.
Fig. 8 changes the method flow diagram of incident for preferred embodiment two of the present invention reports the MS access network information, and its concrete steps are:
Step 801, because MS moves, process such as re-authentication takes place or other situation causes when the MS access network information changes, include but not limited to that NAP or Access Network Code change, PCEF gives PCRF by CCR information reporting access network information change incident.CCR message except that existing content, the content of also carrying as shown in Table 1:
AVP The value of AVP Classification
Event-Trigger Increasing a value in existing Event-Trigger AVP indicates access network information to change incident.Can increase the Access_Network_Change value during specific implementation finishes. Newly-increased
Access network information The value of access network information is NAP or Access Network Code Newly-increased
Table one
Be that CCR message is carried the more revaluate that MS information changes event identifier and MS access network information.
After step 802, PCRF receive this CCR message,, regenerate the PCC rule according to some information of current mechanism more revaluate in conjunction with the MS access network information that carries.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows the MS access network information does not influence the PCC rule, after this moment, PCRF received that the MS access network information changes event identifier, might not be with the PCC rule downloading that regenerates.
Step 803, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
After step 804, PCEF receive CCA message, carry out the PCC rule of carrying.
Embodiment three
In embodiments of the present invention, the WiMAX network adopts the PCC framework with the IMS network integration time, as shown in Figure 9, Fig. 9 is embodiment of the invention WiMAX network adopts the PCC framework with the IMS network integration time a schematic diagram, and this schematic diagram is actually the schematic diagram of prior art.
As shown in the figure: this network comprises that SFM, SFA, agency (Agent), PCRF and AF connect successively.In this framework, the WiMAX network has been introduced the Agent functive, the introducing of this functive mainly is in order not change the Gx interface of original PCC framework, Gx interface between PCEF and the PCRF be do not support ambulant, promptly in IP-CAN conversation procedure, PCEF and PCRF can not move, and Gx session between the two keeps always.When the WiMAX network is introduced the PCC framework, PCEF is put into ASN-GW (being SFA in the drawings) entity to be realized, and for same MS, along with moving of MS, ASN-GW can change, in order not change existing PCC framework and to adapt to the WiMAX network characteristics, so proposed this functive of Agent, the main effect of this functive is to transmit the Gx interface message, the variation of shielding SFA, promptly shield the conversion of ASN-GW, have an interface to be referred to as R3 or R3-PCC interface between Agent and the SFA, different with the Gx interface of PCC framework is R3 or R3-PCC interface allows that PCEF can change in IP-CAN Session process.By Agent, can realize: use existing Gx interface between Agent and the PCRF, at PCRF, Agent is exactly a PCEF that can not move, use R3 or R3-PCC interface simultaneously between Agent and the SFA, SFA is an entity of carrying out the PCC rule in fact, and SFA can move variation.From high-level angle, can regard SFA and Agent as a PCEF jointly, so just meet the regulation of former PCC framework fully.
On the basis of framework shown in Figure 9, in the R3 Session or the Gx Session process between R3-PCC Session and Agent and the PCRF that set up between SFA and the Agent, CCR message is carried the access network information of MS, its method as shown in figure 10:
Step 1001, SFA send CCR message to Agent, and indication R3 Session or R3-PCCSession set up, and CCR message is carried the access network information of MS.
In embodiments of the present invention, SFA also can send other message of the access network information that carries MS, be used for substituting CCR message, as Policy-Decision message, Resource-Reservation message, Location-Update message, qos policy request message or charging regulation request message etc., so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, the entrained content of Diameter CCR message is as shown in table 2:
AVP The value of AVP Classification
Access network information NAP or Access Network Code Newly-increased
Table two
After step 1002, Agent receive CCR message, judge self whether user session information of store M S, as Session-ID, if not, then execution in step 1003;
If, judge again that then the MS access network information in the user session information of store M S is whether consistent with the entrained MS access network information of CCR message, if, execution in step 1005; If not, execution in step 1003 then.
Step 1003, Agent send the CCR message of the access network information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 3:
AVP The value of AVP Classification
Access network information NAP or Access Network Code Newly-increased
Table three
After step 1004, PCRF receive CCR message, generate the PCC rule and return to Agent in CCA message according to the access network information of the MS that carries and the information of current mechanism, the PCC rule of carrying in this message can point out to report the MS access network information to change incident.
Step 1005, Agent return CCA message and give SFA, and this message is carried the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, be used for substituting CCA message, as Policy-Decision message, Resource-Reservation message, Location-Update message, qos policy request message or charging regulation request message etc., so long as the bearer messages between SFA and the Agent gets final product.
After step 1006, SFA receive CCA message, carry out according to the PCC rule of carrying.
On the basis of framework shown in Figure 9, MS moves and causes that Agent can report access network information to give PCRF when access network information changed.Its detailed process is as shown in figure 11:
Step 1101, MS move, the re-authentication process is finished or other situation causes that SFA changes, and SFA will set up the application layer conversation with Agent, sends CCR message to Agent, carries the MS access network information, and indication R3 or R3-PCC Session set up.
In the present embodiment, SFA can be the SFA after MS switches, the SFA under when SFA that MS networks for the first time or MS network re-entry etc.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, CCR message carry increase content as shown in Table 4:
AVP The value of AVP Classification
Access network information NAP or Access Network Code Newly-increased
Table four
After step 1102, Agent receive CCR message, judge self whether user session information of store M S, as Session-ID, if not, then execution in step 1103;
If, judge again that then the MS access network information in the user session information of store M S is whether consistent with the entrained MS access network information of the user session information of CCR message MS, if, execution in step 1105; If not, execution in step 1103 then.
Step 1103, Agent send the CCR message of the access network information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 5:
AVP The value of AVP Classification
Event-Trigger Increasing a value in existing Event-Trigger AVP indicates access network information to change incident.Can increase the Access_Network_Change value during specific implementation. Newly-increased
Access network information NAP or Access Network Code Newly-increased
Table five
After step 1104, PCRF receive this CCR message, according to some information of current mechanism more revaluate in conjunction with the MS access network information that carries, regenerate the PCC rule, PCRF returns CCA message and gives Agent, carries the PCC rule in the message.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows the MS access network information does not influence the PCC rule, after this moment, PCRF received that the MS access network information changes event identifier, might not be with the PCC rule downloading that regenerates.
Step 1105, Agent return CCA message and give SFA, carry the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCA message, so long as the bearer messages between SFA and the Agent gets final product.
After step 1106, SFA receive CCA message, carry out the PCC rule and carry out the QoS mandate.
Embodiment four to embodiment six explanations are how to insert the embodiment that area information is determined the PCC rule according to MS
Embodiment four
In the PCC framework, under MS access network, IP-CAN session foundation or PCEF change situation, need to set up Gx Session or Ty Session between PCEF and the PCRF, PCEF sets up to increase in the request message at GxSession or Ty Session and carries MS and insert area information, PCRF inserts area information and generates the PCC rule in conjunction with existing information according to receiving MS that this message carries, Figure 12 is the method flow diagram of preferred embodiment four definite PCC rules of the present invention, and its concrete steps are:
Under step 1201~1202, the registration of MS access network, IP-CAN session foundation or the PCEF situation of change, PCEF to set up and PCRF between application layer conversation, PCEF sends CCR message to PCRF, Gx Session or Ty Session are set up in request, carry the access area information of MS in the CCR message, this inserts area information for being ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address.
After step 1203, PCRF receive this CCR message,, generate the PCC rule according to some information of current mechanism access area information in conjunction with the MS that carries.
How generating the PCC rule can be according to the strategy decision that is provided with.For example: at PCRF the access area information of MS, some information of current mechanism and the corresponding relation between each PCC rule three are set in advance, generate the PCC rule according to corresponding relation, in the PCC rule, have and how to charge, how charging is identified and how to control information such as charging.
Step 1204, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
Step 1205, PCEF carry out and receive the PCC rule that CCA message is carried.
Embodiment five
In the PCC framework, when the MS access network, under IP-CAN session foundation or the PCEF change situation, to set up Gx Session or Ty Session between PCEF and the PCRF, in setting up Gx Session or Ty Session process, PCRF sets up in session and points out in the response message that PCEF will report MS to insert area information and change incident, when MS moves the access area information variation that causes MS when switching, PCEF will report MS to insert area information change incident and report the new access area information of MS simultaneously, after PCRF determines the PCC rule according to the MS access area information that reports, in response message, issue this PCC rule, PCEF carries out and issues new PCC rule, Figure 13 reports MS to insert the method flow diagram that area information changes incident for preferred embodiment five of the present invention issues, its concrete steps are:
Step 1301, when MS access network, IP-CAN session set up or the PCEF change situation under, PCEF to set up and PCRF between Gx Session or Ty Session, PCEF sends CCR message to PCRF, Gx Session or Ty Session are set up in request, carry the access area information of MS in the CCR message, this access area information is ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address.
After step 1302, PCRF receive this CCR message, according to some information of current mechanism access area information in conjunction with the MS that carries, generate the PCC rule, PCRF has indicated PCEF and need report the MS access network information to change incident in the PCC rule, PCRF returns CCA message and gives PCEF, carries the PCC rule in the message.
Figure 14 inserts the method flow diagram that area information changes incident for preferred embodiment five of the present invention reports MS, and its concrete steps are:
Step 1401, because MS moves, process such as re-authentication takes place or other situation causes that PCEF inserted area information change incident by the CCR information reporting and gives PCRF when MS inserted area information and changes.CCR message except that existing content, the content of also carrying as shown in Table 6:
AVP The value of AVP Classification
Event-Trigger In existing Event-Trigger AVP, increase a value and indicate the area information change incident that inserts.Increase value a: Gateway_Change. Newly-increased
Insert area information The value that inserts area information is ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address Newly-increased
Table six
Be that CCR message is carried the more revaluate that MS information changes event identifier and MS access area information.
After step 1402, PCRF receive this CCR message, in conjunction with the more revaluate that the MS that carries inserts area information, regenerate the PCC rule according to some information of current mechanism.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows MS access area information does not influence the PCC rule, after this moment, PCRF received that MS inserts area information change event identifier, might not be with the PCC rule downloading that regenerates.
Step 1403, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
After step 1404, PCEF receive CCA message, carry out the PCC rule of carrying.
In this embodiment, it is optional flow process that PCRF issues reporting events indication flow process, and reported event indication flow process promptly may take place earlier, takes place to insert area change reporting events flow process again, also may directly insert area change reporting events flow process.
Embodiment six
In embodiments of the present invention, the WiMAX network adopts PCC framework, framework promptly shown in Figure 9 with the IMS network integration time.On the basis of framework shown in Figure 9, in the R3 Session or the Gx Session process between R3-PCC Session, Agent and the PCRF that set up between SFA and the Agent, CCR message is carried the access area information of MS, its method as shown in figure 15:
Step 1501, SFA send CCR message to Agent, and indication R3 Session or R3-PCCSession set up, and CCR message is carried the access area information of MS.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 7:
AVP The value of AVP Classification
Insert area information ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address Newly-increased
Table seven
After step 1502, Agent receive CCR message, judge whether self stores the user session information of MS, as Session-ID, if not, then execution in step 1503;
If, then judge again and MS in the user session information of store M S insert area information to insert area information consistent with the entrained MS of CCR message, if, execution in step 1505; If not, execution in step 1503 then.
Step 1503, Agent send the CCR message of the access area information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 8:
AVP The value of AVP Classification
Insert area information ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address Newly-increased
Table eight
After step 1504, PCRF receive CCR message, generate the PCC rule and return to Agent in CCA message according to the access area information of the MS that carries and the information of current mechanism, the PCC rule of carrying in this message can point out to report MS to insert area information change incident.
Step 1505, Agent return CCA message and give SFA, and this message is carried the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCA message, so long as the bearer messages between SFA and the Agent gets final product.
After step 1506, SFA receive CCA message, carry out according to the PCC rule of carrying.
On the basis of framework shown in Figure 9, MS moves when causing that inserting area information changes, and Agent can report and insert area information to PCRF.Its detailed process is as shown in figure 16:
Step 1601, MS move, the re-authentication process is finished or other situation causes that SFA changes, SFA will set up the application layer conversation with Agent, send CCR message to Agent, carry MS and insert area information, indication R3 Session or R3-PCC Session set up.
In the present embodiment, SFA can be the SFA after MS switches, the SFA under when SFA that MS networks for the first time or MS network re-entry etc.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, CCR message carry increase content as shown in Table 9:
AVP The value of AVP Classification
Insert area information ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address Newly-increased
Table nine
After step 1602, Agent receive CCR message, judge self whether user session information of store M S, as Session-ID, if not, then execution in step 1603;
If, then judge again and MS in the user session information of store M S insert area information to insert area information consistent with the entrained MS of CCR message, if, execution in step 1605; If not, execution in step 1603 then.
Step 1603, Agent send the CCR message of the access area information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 10:
AVP The value of AVP Classification
Event-Trigger In existing Event-Trigger AVP, increase a value and indicate the area information change incident that inserts.Can increase the Gateway_Change. value during specific implementation. Newly-increased
Insert area information ASN-GW IP address, SFA IP address, FA IP address, DP Function IP address, LAI, RAI, NAS ID or NAS IP address. Newly-increased
Table ten
After step 1604, PCRF receive this CCR message, insert the more revaluate of area information according to some information of current mechanism in conjunction with the MS that carries, regenerate the PCC rule, PCRF returns CCA message and gives Agent, carries the PCC rule in the message.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows MS access area information does not influence the PCC rule, after this moment, PCRF received that MS inserts area information change event identifier, might not be with the PCC rule downloading that regenerates.
Step 1605, Agent return CCA message and give SFA, carry the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCA message, so long as the bearer messages between SFA and the Agent gets final product.
After step 1606, SFA receive CCA message, carry out the PCC rule and carry out the QoS mandate.
Embodiment seven to embodiment nine explanation is the embodiment that how determines the PCC rule according to base station information
Embodiment seven
In the PCC framework, as MS access network, IP-CAN, under IP-Connectivity AccessNetwork session foundation or the PCEF change situation, need to set up GxSession or Ty Session between PCEF and the PCRF, PCEF sets up to increase in the request message at Gx Session or Ty Session and carries the MS base station information, PCRF generates the PCC rule according to receiving the MS base station information that this message carries in conjunction with existing information, Figure 17 is the method flow diagram of preferred embodiment seven definite PCC rules of the present invention, and its concrete steps are:
Under step 1701~1702, the registration of MS access network, IP-CAN session foundation or the PCEF situation of change, PCEF to set up and PCRF between application layer conversation, PCEF sends CCR message to PCRF, Gx Session or Ty Session are set up in request, carry the base station information of MS in the CCR message, this base station information is BS ID, Cell ID, CGI, BS IP address or SFM IP address.
After step 1703, PCRF receive this CCR message,, generate the PCC rule according to some information of current mechanism base station information in conjunction with the MS that carries.
How generating the PCC rule can be according to the strategy decision that is provided with, for example: at PCRF the access area information of MS, some information of current mechanism and the corresponding relation between each PCC rule three are set in advance, generate the PCC rule according to corresponding relation, in the PCC rule, have and how to charge, how charging is identified and how to control information such as charging.
Step 1704, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
Step 1705, PCEF carry out and receive the PCC rule that CCA message is carried.
Embodiment eight
In the PCC framework, when the MS access network, under IP-CAN session foundation or the PCEF change situation, to set up Gx Session or Ty Session between PCEF and the PCRF, in setting up Gx Session or Ty Session process, PCRF sets up in session and points out in the response message that PCEF will report the MS base station information to change incident, when MS moves the base station information variation that causes MS when switching, PCEF will report the MS base station information to change the base station information that incident reports MS simultaneously, after PCRF determines the PCC rule according to the MS base station information that reports, in response message, issue this PCC rule, PCEF carries out the PCC rule that issues, Figure 18 reports the MS base station information to change the method flow diagram of incident for preferred embodiment eight of the present invention issues, its concrete steps are:
Step 1801, when MS access network, IP-CAN session set up or the PCEF change situation under, PCEF to set up and PCRF between Gx Session or Ty Session, PCEF sends CCR message to PCRF, Gx Session or Ty Session are set up in request, carry the base station information of MS in the CCR message, this base station information is BS ID, Cell ID, CGI, BS IP address or SFM IP address.
After step 1802, PCRF receive this CCR message, according to some information of current mechanism base station information in conjunction with the MS that carries, generate the PCC rule, PCRF has indicated PCEF and need report the MS access network information to change incident in the PCC rule, PCRF returns CCA message and gives PCEF, carries the PCC rule in the message.
Figure 19 changes the method flow diagram of incident for preferred embodiment five of the present invention reports the MS base station information, and its concrete steps are:
Step 1901, because MS moves, process such as re-authentication takes place or other situation causes when the MS base station information changes, PCEF gives PCRF by CCR information reporting base station information change incident.CCR message is except that existing content, and the content of also carrying is shown in table ten one:
AVP The value of AVP Classification
Event-Trigger Increasing a value in existing Event-Trigger AVP indicates base station information to change incident.Can increase BS_Change or Cell_Change value during specific implementation. Newly-increased
Base station information The value of base station information is BS ID, Cell ID, CGI, BS IP address or SFM IP address Newly-increased
Table ten one
Be that CCR message is carried the more revaluate that MS information changes event identifier and MS base station information.
After step 1902, PCRF receive this CCR message,, regenerate the PCC rule according to some information of current mechanism more revaluate in conjunction with the MS base station information that carries.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows the MS base station information does not influence the PCC rule, after this moment, PCRF received that the MS base station information changes event identifier, might not be with the PCC rule downloading that regenerates.
Step 1903, PCRF return CCA message and give PCEF, carry the PCC rule in the message.
After step 1904, PCEF receive CCA message, carry out the PCC rule of carrying.
In this embodiment, it is optional flow process that PCRF issues reporting events indication flow process, and reported event indication flow process promptly may take place earlier, base station information takes place again change the reporting events flow process, base station information also may directly take place change the reporting events flow process.
Embodiment nine
In embodiments of the present invention, the WiMAX network adopts PCC framework, framework promptly shown in Figure 9 with the IMS network integration time.On the basis of framework shown in Figure 9, in the R3Session or the Gx Session process between R3-PCC Session, Agent and the PCRF that set up between SFA and the Agent, CCR message is carried the base station information of MS, its method as shown in figure 20:
Step 2001, SFA send CCR message to Agent, and indication R3 Session or R3-PCCSession set up, and CCR message is carried the base station information of MS.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, the entrained content of CCR message is shown in table ten two:
AVP The value of AVP Classification
Base station information BS ID, Cell ID, CGI, BS IP address or SFM IP address Newly-increased
Table ten two
After step 2002, Agent receive CCR message, judge whether self stores the user session information of MS, as Session-ID, if not, then execution in step 2003;
If, judge again that then the MS base station information in the user session information of store M S is whether consistent with the entrained MS base station information of CCR message, if, execution in step 2005; If not, execution in step 2003 then.
Step 2003, Agent send the CCR message of the base station information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is shown in table ten three:
AVP The value of AVP Classification
Base station information BS ID, Cell ID, CGI, BS IP address or SFM IP address Newly-increased
Table ten three
After step 2004, PCRF receive CCR message, generate the PCC rule and return to Agent in CCA message according to the base station information of the MS that carries and the information of current mechanism, the PCC rule of carrying in this message can point out to report the MS base station information to change incident.
Step 2005, Agent return CCA message and give SFA, and this message is carried the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCA message, so long as the bearer messages between SFA and the Agent gets final product.
After step 2006, SFA receive CCA message, carry out according to the PCC rule of carrying.
On the basis of framework shown in Figure 9, MS moves and causes when base station information changes, and Agent can reporting base station information give PCRF.Its detailed process is as shown in figure 21:
Step 2101, MS move, the re-authentication process is finished or other situation causes that SFA changes, and SFA will set up the application layer conversation with Agent, sends CCR message to Agent, carries the MS base station information, and indication R3 Session or R3-PCC Session sets up.
In the present embodiment, SFA can be the SFA after MS switches, the SFA under when SFA that MS networks for the first time or MS network re-entry etc.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
In embodiments of the present invention, CCR message carry increase content shown in table ten four:
AVP The value of AVP Classification
Base station information BS ID, Cell ID, CGI, BS IP address or SFM IP address Newly-increased
Table ten four
After step 2102, Agent receive CCR message, judge self whether user session information of store M S, as Session-ID, if not, then execution in step 2103;
If, judge again that then the MS base station information in the user session information of store M S is whether consistent with the entrained MS base station information of CCR message, if, execution in step 2105; If not, execution in step 2103 then.
Step 2103, Agent send the CCR message of the base station information that carries MS to PCRF.
In embodiments of the present invention, the entrained content of CCR message is as shown in Table 5:
AVP The value of AVP Classification
Event-Trigger Increasing a value in existing Event-Trigger AVP indicates base station information to change incident.Can increase BS_Change or Cell_Change value during specific implementation. Newly-increased
Base station information BS ID, Cell ID, CGI, BS IP address or SFM IP address Newly-increased
Table ten five
After step 2104, PCRF receive this CCR message, according to some information of current mechanism more revaluate in conjunction with the MS base station information that carries, regenerate the PCC rule, PCRF returns CCA message and gives Agent, carries the PCC rule in the message.
In embodiments of the present invention, the PCC rule that PCC rule and the PCEF that regenerates carried out for MS can be different, also can be identical, under same case, the more revaluate that shows the MS base station information does not influence the PCC rule, after this moment, PCRF received that the MS base station information changes event identifier, might not be with the PCC rule downloading that regenerates.
Step 2105, Agent return CCA message and give SFA, carry the PCC rule.
In embodiments of the present invention, SFA also can send other message of carrying the PCC rule, is used for substituting CCR message, so long as the bearer messages between SFA and the Agent gets final product.
After step 2106, SFA receive CCA message, carry out the PCC rule and carry out the QoS mandate.
Embodiment ten
In the present embodiment, in the WiMAX network, SFA reports the area information of MS to give PF, and PF determines different qos policys or/and charging regulation according to the area information of MS, then with the qos policy that generates or/and charging regulation is handed down to SFA, SFA carries out qos policy or/and charging regulation.
Figure 22 determines qos policys for preferred embodiment of the present invention ten or/and the method flow diagram of charging regulation, and its concrete steps are:
Step 2200, SFA send a request message to PF, carry the access information of MS.
In embodiments of the present invention, this message can be Policy-Decision message, Resource-Reservation message, qos policy request message, charging regulation request message or CCR message.
After step 2201, PF receive this request message,, generate qos policy or/and charging regulation such as business information from AF in conjunction with other information sources of current mechanism.
Step 2202, PF send response message to SFA, carry qos policy or/and charging regulation.
After step 2203, SFA receive response message, carry out qos policy or/and charging regulation.
The present invention also provides a kind of system of definite policing rule, and as shown in figure 23, this system comprises that policing rule generates entity and policing rule is carried out entity, wherein,
Policing rule is carried out entity, is used for generating entity to policing rule and sends the MS access information; Generate the policing rule execution that entity sends according to receiving policing rule;
Policing rule generates entity, is used to receive policing rule and carries out entity transmission MS access information, after MS access information generation strategy rule, sends to policing rule and carries out entity.
In the described system of the embodiment of the invention, policing rule carry out entity can for PCEF (when the WiMAX network integration PCC framework), also can be for SFA and Agent (when the WiMAX network is mutual by PCC framework and IMS), can also be SFA (when the WiMAX network does not merge the PCC framework); It is PCRF (when WiMAX network integration PCC framework) or PF (when the WiMAX network does not merge the PCC framework) that strategy generates entity.
In the described system of the embodiment of the invention, the MS access information is that MS access network information, MS insert area information or/and base station information.
By the invention described above embodiment as can be seen, the embodiment of the invention is carried out entity by policing rule the MS access information (comprising that MS access network information, MS insert area information or/and base station information) that obtains is reported policing rule generation entity, policing rule generates entity and can send to policing rule execution entity and carry out according to after the MS access information generation strategy rule that receives.Thereby overcome the defective that does not customize the technical scheme of Different Strategies rule in the prior art according to the MS access information, particularly in the network that merges the PCC framework, solved prior art less than the defective that customizes the method for different PCC rules according to the MS access information.The embodiment of the invention can be carried out according to the current access information of MS when the generation strategy rule, and the channel quality that has taken into full account MS self and place network is or/and information such as charging policy.Therefore, the embodiment of the invention can be determined different policing rules according to the current access information of MS.
More than be explanation, in concrete implementation process, can carry out suitable improvement, to adapt to the concrete needs of concrete condition method of the present invention to the specific embodiment of the invention.Therefore be appreciated that according to the specific embodiment of the present invention just to play an exemplary role, not in order to restriction protection scope of the present invention.

Claims (19)

1. the method for a definite policing rule is characterized in that, this method comprises:
Policing rule is carried out entity the user terminal access information is sent to policing rule generation entity;
Policing rule generates entity according to after the user terminal access information generation strategy rule that receives, and sends to policing rule and carries out the entity execution.
2. the method for claim 1, it is characterized in that, described policing rule is policy control and charging PCC rule, and it is policy control and charging execution function entity PCEF that described policing rule is carried out entity, and it is policy control and charging regulation function entity PCRF that described policing rule generates entity.
3. method as claimed in claim 2 is characterized in that, described user terminal access information is carried in the credit control request CCR message and sends;
Described PCC rule is carried in the credit control response CCA message and sends.
4. the method for claim 1 is characterized in that, described policing rule is policy control and charging PCC rule, and described policing rule execution entity is service authorization person SFA and acts on behalf of Agent that it is PCRF that described policing rule generates entity.
5. method as claimed in claim 4 is characterized in that, described user terminal access information process of transmitting is:
SFA sends the message of carrying the user terminal access information and arrives Agent, and the CCR message that Agent will carry the user terminal access information sends to PCRF;
Described PCC rule process of transmitting is:
The CCA message that PCRF will carry the PCC rule sends to Agent, and Agent will carry the message of PCC rule and give SFA.
6. method as claimed in claim 5 is characterized in that, before the CCR message that Agent will carry the user terminal access information sent to PCRF, this method also comprised:
Agent judges the user terminal access information user information corresponding that does not have storing message to carry.
7. the method for claim 1 is characterized in that, described policing rule is a QoS policy or/and charging regulation, and it is SFA that described policing rule is carried out entity, and it is policing feature PF that described policing rule generates entity.
8. method as claimed in claim 7 is characterized in that, described user terminal access information is carried in the request message and sends;
Described qos policy is or/and charging regulation is carried in the response message sends.
9. method as claimed in claim 8, it is characterized in that described request message is strategy decision Policy-Decision message, resource reservation Resource-Reservation message, position renewal Location-Update message, qos policy request message, charging regulation request message or CCR message.
10. as claim 1,3,5,6 or 8 described methods, it is characterized in that before described user terminal access information sent, this method also comprised:
The user terminal access information is changed, and the user terminal access information of having changed is carried in the message;
Before described transmission policing rule, this method also comprises: policing rule generates entity and changes corresponding to the policing rule that this user terminal generates, and the policing rule of changing is sent to policing rule carry out entity.
11. method as claimed in claim 10 is characterized in that, before the user terminal information that user terminal will have been changed was carried at message, this method also comprised:
The policing rule entity is set up indication policy execution entity report of user terminal access information change incident in the response message in session.
12., it is characterized in that described user terminal access information comprises access network information, inserts area information or/and base station information as each described method in the claim 1~8.
13. method as claimed in claim 12 is characterized in that, described access network information is Network Access Provider NAP, Access Network identification code Access Network Code or the information that identifies current access network.
14. method as claimed in claim 12, it is characterized in that described access area information is access service network gateway Internet protocol ASN-GW IP address, SFA IP address, foreign agent FA IP address, datapath function body DP Function IP address, regional area area sign LAI, Routing Area area sign RAI, access server sign NAS ID or access server NAS IP address.
15. method as claimed in claim 12 is characterized in that, base station information is Base transceiver Station Identity Code BS ID, cell identification code Cell ID, Cell Global Identification CGI, BS IP address or SFM IP address.
16. the system of a definite policing rule is characterized in that, described system comprises that policing rule generates entity and policing rule is carried out entity, wherein,
Policing rule is carried out entity, is used for generating entity to policing rule and sends the MS access information; Generate the policing rule execution that entity sends according to receiving policing rule;
Policing rule generates entity, is used to receive policing rule and carries out entity transmission MS access information, after MS access information generation strategy rule, sends to policing rule and carries out entity.
17. system as claimed in claim 16 is characterized in that, described policing rule carry out entity be PCEF or, SFA and Agent;
It is PCRF that described policing rule generates entity.
18. system as claimed in claim 16 is characterized in that, it is SFA that described policing rule is carried out entity, and it is PF that described policing rule generates entity.
19. system as claimed in claim 16 is characterized in that, described policing rule comprises access network information, inserts area information or/and base station information.
CN200710001258.3A 2007-01-11 2007-01-11 Method and system for confirming policy regulation Expired - Fee Related CN101222482B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200710001258.3A CN101222482B (en) 2007-01-11 2007-01-11 Method and system for confirming policy regulation
PCT/CN2008/070077 WO2008083630A1 (en) 2007-01-11 2008-01-10 Method, system and device for policy and rules decision

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200710001258.3A CN101222482B (en) 2007-01-11 2007-01-11 Method and system for confirming policy regulation

Publications (2)

Publication Number Publication Date
CN101222482A true CN101222482A (en) 2008-07-16
CN101222482B CN101222482B (en) 2010-10-06

Family

ID=39608379

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200710001258.3A Expired - Fee Related CN101222482B (en) 2007-01-11 2007-01-11 Method and system for confirming policy regulation

Country Status (2)

Country Link
CN (1) CN101222482B (en)
WO (1) WO2008083630A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010078761A1 (en) * 2009-01-06 2010-07-15 中兴通讯股份有限公司 A method, apparatus and system for controlling the policy and charging
CN101431420B (en) * 2008-11-25 2011-07-13 中兴通讯股份有限公司 Policy and charging control method and system
CN102170625A (en) * 2010-02-26 2011-08-31 中国移动通信集团公司 Method and device for realizing PCC (Policy and Charging Control) policy
CN102547648A (en) * 2012-01-13 2012-07-04 华中科技大学 Intelligent pipeline flow control method based on user behavior
CN103095470A (en) * 2011-10-27 2013-05-08 阿尔卡特朗讯 On-line charging method toward visitor user of application content provider
CN103179616A (en) * 2011-12-20 2013-06-26 华为技术有限公司 Method, system and device for selecting policy and charging rule function modules
CN103299579A (en) * 2010-08-13 2013-09-11 T移动美国公司 Mapping a mobile device location to billing regions in internet protocol multimedia subsystems
CN103957168A (en) * 2014-04-15 2014-07-30 华东师范大学 Scheduling method of PCC rules in EPS system
CN106686756A (en) * 2016-12-13 2017-05-17 广东工业大学 Position-based PCC (policy and charging control) session setup method and system
CN110035424A (en) * 2018-01-12 2019-07-19 华为技术有限公司 Policy-related (noun) communication means, device and system

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469020B (en) * 2010-11-19 2017-10-17 华为技术有限公司 A kind of service control method and system, evolution base station, packet data network gateway
CN112153698B (en) * 2020-09-10 2023-06-23 中国联合网络通信集团有限公司 Method and equipment for generating cross-domain multi-access edge calculation strategy

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6611864B2 (en) * 1999-09-10 2003-08-26 Intel Corporation Extensible policy-based network management architecture
GB0329502D0 (en) * 2003-12-19 2004-01-28 Nokia Corp Control decisions in a communication system

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431420B (en) * 2008-11-25 2011-07-13 中兴通讯股份有限公司 Policy and charging control method and system
WO2010078761A1 (en) * 2009-01-06 2010-07-15 中兴通讯股份有限公司 A method, apparatus and system for controlling the policy and charging
CN102170625A (en) * 2010-02-26 2011-08-31 中国移动通信集团公司 Method and device for realizing PCC (Policy and Charging Control) policy
CN102170625B (en) * 2010-02-26 2014-08-06 中国移动通信集团公司 Method and device for realizing PCC (Policy and Charging Control) policy
CN103299579A (en) * 2010-08-13 2013-09-11 T移动美国公司 Mapping a mobile device location to billing regions in internet protocol multimedia subsystems
CN103299579B (en) * 2010-08-13 2016-03-23 T移动美国公司 Position of mobile equipment is mapped to the method in the charging region in internet protocol multi-media sub-system
CN103095470A (en) * 2011-10-27 2013-05-08 阿尔卡特朗讯 On-line charging method toward visitor user of application content provider
CN103095470B (en) * 2011-10-27 2016-02-10 阿尔卡特朗讯 A kind of method of the Guest User's online charging to application content provider
US10129039B2 (en) 2011-10-27 2018-11-13 Alcatel Lucent Method of online charging a guest user of an application content provider
CN103179616A (en) * 2011-12-20 2013-06-26 华为技术有限公司 Method, system and device for selecting policy and charging rule function modules
CN102547648B (en) * 2012-01-13 2014-08-27 华中科技大学 Intelligent pipeline flow control method based on user behavior
CN102547648A (en) * 2012-01-13 2012-07-04 华中科技大学 Intelligent pipeline flow control method based on user behavior
CN103957168A (en) * 2014-04-15 2014-07-30 华东师范大学 Scheduling method of PCC rules in EPS system
CN103957168B (en) * 2014-04-15 2017-01-25 华东师范大学 Scheduling method of PCC rules in EPS system
CN106686756A (en) * 2016-12-13 2017-05-17 广东工业大学 Position-based PCC (policy and charging control) session setup method and system
CN106686756B (en) * 2016-12-13 2020-02-21 广东工业大学 PCC conversation establishing method and system based on position
CN110035424A (en) * 2018-01-12 2019-07-19 华为技术有限公司 Policy-related (noun) communication means, device and system
CN110035424B (en) * 2018-01-12 2021-10-19 华为技术有限公司 Communication method, device and system related to policy

Also Published As

Publication number Publication date
CN101222482B (en) 2010-10-06
WO2008083630A1 (en) 2008-07-17

Similar Documents

Publication Publication Date Title
CN101222482B (en) Method and system for confirming policy regulation
CN101453339B (en) System for network fusion policy charging control architecture and processing method
CN100536401C (en) Subscriber contract information processing method and apparatus in strategy and charging control
CN101222413B (en) Service flow processing method and system
CN100515131C (en) Mobile communication system and method for using access network application function service
CN101552682B (en) Method and system for controlling policy and charging control information
CN101370006B (en) Conversation establishing method and conversation deletion method of network protocol communication access network
CN101188504A (en) A system for charging control architecture based on network fusion policy and its processing method
CN100490555C (en) Method and application for obtaining beared information in mobile communication system
CN100459734C (en) Decision method for service information in mobile communication network
JP2011524100A (en) Online billing for roaming users in visited network proxy online billing system
CN101232385B (en) System and method for charging for microwave to switch in global intercommunication system
CN101001402B (en) Mobile communication system and method of using attaching network application function service
CN101222343A (en) Policy and charging control system and control method for media gateway
WO2015143851A1 (en) Usage monitoring method, apparatus and system
CN101163020B (en) Charging correlation method, device and system
CN100466645C (en) Method for carrying out different service treatment according to different bearing network type
CN101969629B (en) Charging method and system
CN101316237A (en) Processing method for dynamic service stream
EP2294755B1 (en) Improved credit authorization in a core network
CN101400040B (en) Network charging system and charging method thereof
CN102137370B (en) A kind ofly realize method and apparatus user being carried out to unified charging
WO2008083621A1 (en) A service flow processing method and system, a method and system for associating a bear
CN101227702B (en) Equipment, system and method for terminal to terminate business under vacant mode
CN102256374B (en) IP-CAN (internet protocol-connectivity access network) session establishment method and session deletion method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20101006

Termination date: 20140111