CN107079523A - 一种用户数据处理装置、方法及系统 - Google Patents

一种用户数据处理装置、方法及系统 Download PDF

Info

Publication number
CN107079523A
CN107079523A CN201580023458.1A CN201580023458A CN107079523A CN 107079523 A CN107079523 A CN 107079523A CN 201580023458 A CN201580023458 A CN 201580023458A CN 107079523 A CN107079523 A CN 107079523A
Authority
CN
China
Prior art keywords
business unit
information
user data
business
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580023458.1A
Other languages
English (en)
Other versions
CN107079523B (zh
Inventor
张进
周汉
陈中平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107079523A publication Critical patent/CN107079523A/zh
Application granted granted Critical
Publication of CN107079523B publication Critical patent/CN107079523B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/106Mapping addresses of different types across networks, e.g. mapping telephone numbers to data network addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/22Manipulation of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0019Control or signalling for completing the hand-off for data sessions of end-to-end connection adapted for mobile IP [MIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections

Abstract

本发明涉及通信技术领域,尤其涉及一种用户数据处理装置、方法及系统,用以提供网关的用户面GW‑U灵活处理用户数据的方案。在本发明实施例提供的一种用户数据的处理装置中,接口管理单元接收用户数据;至少两个业务单元处理用户数据;至少两个业务单元包括会话单元,以及承载单元、业务流单元和内容单元三者中的至少一个;接口管理单元确定用于对用户数据进行处理的会话单元;并将接收的用户数据发给确定的会话单元;会话单元确定用于处理用户数据的其他业务单元。其中,GW‑U在收到用户数据后,确定用于处理该用户数据的业务单元,并利用自身确定的业务单元进行用户数据的处理,提高了GW‑U自身处理的灵活性。

Description

PCT国内申请,说明书已公开。

Claims (51)

  1. PCT国内申请,权利要求书已公开。
CN201580023458.1A 2015-08-28 2015-08-28 一种用户数据处理装置、方法及系统 Active CN107079523B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/088435 WO2017035706A1 (zh) 2015-08-28 2015-08-28 一种用户数据处理装置、方法及系统

Publications (2)

Publication Number Publication Date
CN107079523A true CN107079523A (zh) 2017-08-18
CN107079523B CN107079523B (zh) 2020-09-08

Family

ID=58186449

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580023458.1A Active CN107079523B (zh) 2015-08-28 2015-08-28 一种用户数据处理装置、方法及系统

Country Status (6)

Country Link
US (1) US10536457B2 (zh)
EP (1) EP3322256B1 (zh)
JP (1) JP6610976B2 (zh)
CN (1) CN107079523B (zh)
RU (1) RU2691083C1 (zh)
WO (1) WO2017035706A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110620716A (zh) * 2018-06-19 2019-12-27 华为技术有限公司 数据传输方法、相关装置及系统

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11496441B2 (en) * 2018-08-11 2022-11-08 Parallel Wireless, Inc. Network address translation with TEID
CA3125218A1 (en) 2018-12-28 2020-02-20 Zte Corporation Configuration of user plane functions for wireless systems
US11297075B2 (en) * 2019-07-03 2022-04-05 Microsoft Technology Licensing, Llc Determine suspicious user events using grouped activities
CN114791833B (zh) * 2021-01-25 2024-04-19 中国移动通信有限公司研究院 实现动态话单抽取的方法、装置、设备及存储介质
CN114726829B (zh) * 2022-04-02 2023-09-22 中国电信股份有限公司 通信方法、用户面网关及通信系统
CN116056061B (zh) * 2023-04-03 2023-06-06 深圳恒升应急科技有限公司 一种应急救援紧急通信方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431780A (zh) * 2007-11-09 2009-05-13 华为技术有限公司 一种实现网络优化切换的方法、设备及系统
WO2014000286A1 (zh) * 2012-06-29 2014-01-03 华为技术有限公司 网关系统、设备和通信方法
WO2014199646A1 (ja) * 2013-06-13 2014-12-18 日本電気株式会社 通信システムにおけるサービス品質の制御方法および制御装置、ならびに通信装置
WO2015096005A1 (zh) * 2013-12-23 2015-07-02 华为技术有限公司 消息处理方法和网关

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101232389B (zh) 2007-01-22 2011-02-09 华为技术有限公司 一种提供组播业务的方法、设备及系统
CN102378280B (zh) * 2010-08-12 2015-01-28 中兴通讯股份有限公司 一种实现bbf接入的策略控制方法及系统
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US9203766B2 (en) * 2011-06-17 2015-12-01 Telefonaktiebolaget L M Ericsson (Publ) Quality of service for serving node and method
WO2013016843A1 (en) * 2011-08-02 2013-02-07 Telefonaktiebolaget L M Ericsson (Publ) Implementation of packet data service in a mobile communication network
JP5986310B2 (ja) * 2012-06-29 2016-09-06 ▲ホア▼▲ウェイ▼技術有限公司Huawei Technologies Co.,Ltd. 情報を処理するための方法、転送プレーンデバイスおよび制御プレーンデバイス
US10097481B2 (en) * 2012-06-29 2018-10-09 Juniper Networks, Inc. Methods and apparatus for providing services in distributed switch
CN103731929B (zh) * 2012-10-11 2019-03-15 中兴通讯股份有限公司 承载管理方法、装置及系统
WO2014075315A1 (zh) * 2012-11-19 2014-05-22 华为技术有限公司 配置监听用户数据路径的方法、监听方法、装置及实体
US9060308B2 (en) * 2013-01-11 2015-06-16 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Avoiding network address translation in a mobile data network
EP3036938A4 (en) * 2013-08-23 2017-04-12 Samsung Electronics Co., Ltd. Mobile software defined networking (mobisdn)
EP2843885A1 (en) * 2013-08-29 2015-03-04 NTT DoCoMo, Inc. Apparatus and method for implementing a packet gateway user plane
US9300453B2 (en) * 2013-11-21 2016-03-29 Cisco Technology, Inc. Providing in-line services through radio access network resources under control of a mobile packet core in a network environment
US9231871B2 (en) * 2013-11-25 2016-01-05 Versa Networks, Inc. Flow distribution table for packet flow load balancing
CA2939468A1 (en) * 2014-02-13 2015-08-20 Nec Corporation Communication system, communication device, communication method, and non-transitory computer readable medium storing program
WO2015126999A1 (en) * 2014-02-19 2015-08-27 Convida Wireless, Llc Serving gateway extensions for inter-system mobility
WO2016030724A1 (en) * 2014-08-29 2016-03-03 Pismo Labs Technology Limited Methods and systems for transmitting packets through an aggregated connection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431780A (zh) * 2007-11-09 2009-05-13 华为技术有限公司 一种实现网络优化切换的方法、设备及系统
WO2014000286A1 (zh) * 2012-06-29 2014-01-03 华为技术有限公司 网关系统、设备和通信方法
WO2014199646A1 (ja) * 2013-06-13 2014-12-18 日本電気株式会社 通信システムにおけるサービス品質の制御方法および制御装置、ならびに通信装置
WO2015096005A1 (zh) * 2013-12-23 2015-07-02 华为技术有限公司 消息处理方法和网关

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110620716A (zh) * 2018-06-19 2019-12-27 华为技术有限公司 数据传输方法、相关装置及系统

Also Published As

Publication number Publication date
RU2691083C1 (ru) 2019-06-10
EP3322256B1 (en) 2021-06-16
EP3322256A1 (en) 2018-05-16
WO2017035706A1 (zh) 2017-03-09
JP2018526903A (ja) 2018-09-13
CN107079523B (zh) 2020-09-08
US20180205732A1 (en) 2018-07-19
US10536457B2 (en) 2020-01-14
EP3322256A4 (en) 2018-05-16
JP6610976B2 (ja) 2019-11-27

Similar Documents

Publication Publication Date Title
CN107079523A (zh) 一种用户数据处理装置、方法及系统
AU2018332696B2 (en) Service processing method, mobile edge computing device, and network device
CN109392042B (zh) 一种会话管理方法、异系统互操作的方法及网络装置
CN108713327B (zh) 用于实现通信网络中的通信的网络节点和在网络节点中执行的方法
US20220330264A1 (en) End to end slicing in wireless communications systems
US9787537B2 (en) Customizable mobile broadband network system and method for customizing mobile broadband network
US9173158B2 (en) Method and apparatus for improving LTE enhanced packet core architecture using openflow network controller
CN101425959B (zh) 一种承载处理方法和装置
CN103988544B (zh) 用于在irat切换期间使ip上下文的丢失最小化的系统和方法
JP2022093339A (ja) QoS制御方法およびデバイス
CN101217794B (zh) 一种获知承载业务类型及完成承载网切换的方法
CN109392096B (zh) 一种资源配置方法和装置
WO2012149954A1 (en) Traffic offload in communication networks
US20130279336A1 (en) Communication system
CN109155904A (zh) 支持本地多媒体广播多播服务(mbms)分发的装置和方法
WO2022143618A1 (zh) 多接入会话管理方法、装置和系统
CN109196893A (zh) 一种网络连接配置方法及装置
CN110138885A (zh) 地址分配方法及装置
US20150045079A1 (en) Mobile gateway, control method for the same, and radio access network equipped with the same
CN109842956B (zh) 一种业务数据的路由方法、服务网关及移动管理实体
CN107926066B (zh) 一种业务流的传输方法及装置
CN103298145A (zh) 差分服务代码点dscp信息的配置方法、装置及系统
US20240036942A1 (en) Information processing method and apparatus, device, and storage medium
CN104053192A (zh) 一种建立邻近通信的方法及设备、系统
WO2018120246A1 (zh) 一种数据传输方法及相关网元

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant