CN109309766B - Addressing method and device - Google Patents

Addressing method and device Download PDF

Info

Publication number
CN109309766B
CN109309766B CN201710632324.0A CN201710632324A CN109309766B CN 109309766 B CN109309766 B CN 109309766B CN 201710632324 A CN201710632324 A CN 201710632324A CN 109309766 B CN109309766 B CN 109309766B
Authority
CN
China
Prior art keywords
pcrf
identifier
user
identification
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710632324.0A
Other languages
Chinese (zh)
Other versions
CN109309766A (en
Inventor
朱守才
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201710632324.0A priority Critical patent/CN109309766B/en
Publication of CN109309766A publication Critical patent/CN109309766A/en
Application granted granted Critical
Publication of CN109309766B publication Critical patent/CN109309766B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Abstract

The disclosure provides an addressing method and an addressing device, and belongs to the technical field of mobile communication. The method comprises the following steps: acquiring a user identifier and a PCRF identifier of a user, and correspondingly storing the user identifier and the PCRF identifier; receiving a request for applying for capacity; determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier; and addressing based on the PCRF identification, and requesting the service quality capability to the PCRF network element corresponding to the PCRF identification. According to the method and the device, the user identification and the PCRF identification of the user are obtained and stored correspondingly, so that when an application capacity request carrying the user identification is received, the PCRF identification corresponding to the user identification can be determined from the stored user identification and the stored PCRF identification, addressing is carried out based on the PCRF identification, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of a communication system is reduced.

Description

Addressing method and device
Technical Field
The present disclosure relates to the field of mobile communications technologies, and in particular, to an addressing method and apparatus.
Background
With the deep convergence of information and mobile communication technologies, network asset monetization is more and more emphasized by operators. For this reason, the third Generation Partnership Project (3 GPP) defines a Service Capability Exposure Function (SCEF) entity explicitly on the standard, and also defines network Capability Exposure scenarios such as Quality of Service (QoS), charging, communication behavior, user equipment (user equipment) status, network status, and data explicitly. The service capability opening function is the capability of opening the capability of the operator network to an application or a terminal, providing differentiated and refined products and services for the application or the terminal, and is an effective barrier for ensuring the network security of the operator. The Service capability openness function is oriented to an internet Service Provider/Content Provider (SP/CP), a subscriber identity of a Provider in The SP/CP is completely independent from a subscriber identity of an operator, and generally, when requesting QoS, The Provider needs to provide various application services (Over The Top, OTT message) to a subscriber on The basis of The internet to apply for The SCEF.
When applying for a PCRF network capability such as a QoS capability to an SCEF, an OTT message needs to send an interconnection Protocol (Internet Protocol, IP) between private networks carrying OTT message users and a QoS capability application message of a public network IP to the SCEF; when the SCEF receives the QoS capability application message, the QoS capability application message carrying the private network IP and the public network IP of the user is sent to a Diameter Routing Agent (DRA), the DRA determines a (Gx) interface session information table between the PCEF equipment and the PCRF equipment of the user according to the received private network IP and the public network IP, binds the Gx interface session information table, addresses in the Gx interface session information table, acquires Identity (Identity, ID) information of the PCRF network element where the user is located, and forwards the QoS capability application message of the SCEF to the determined PCRF network element by the DRA.
In the course of implementing the present disclosure, the inventors found that the prior art has at least the following problems:
because the DRA needs to bind the Gx interface session information table according to the private network IP and the public network IP, the DRA needs to start the Gx interface session binding function and needs to store the Gx interface session information table of the whole network user, but the storage capacity of the DRA is limited, so that the DRA needs to be expanded, and the deployment cost is high.
Disclosure of Invention
In order to solve the problems of the prior art, the embodiments of the present disclosure provide an addressing method and apparatus. The technical scheme is as follows:
in a first aspect, there is provided an addressing method, the method comprising:
acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier, and correspondingly storing the user identifier and the PCRF identifier, wherein the PCRF identifier is used for identifying a PCRF network element where the user is located;
receiving an application capability request, wherein the application capability request carries the user identifier;
determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and addressing based on the PCRF identification, and requesting the quality of service capability to a PCRF network element corresponding to the PCRF identification.
According to the embodiment of the disclosure, the user identifier and the PCRF identifier of the user are acquired and stored correspondingly, so that when an application capability request carrying the user identifier is received, the PCRF identifier corresponding to the user identifier can be determined from the stored user identifier and the stored PCRF identifier, addressing is performed based on the PCRF identifier, the service quality capability request is performed to the PCRF network element corresponding to the PCRF identifier, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
In a first possible implementation manner of the first aspect, the obtaining a user identifier of a user and a policy and charging rule function entity PCRF identifier includes:
receiving the user identification and the PCRF identification sent by network equipment; or the like, or, alternatively,
sending an identification acquisition request carrying the user identification to the network equipment, and receiving the PCRF identification corresponding to the user identification returned by the network equipment;
the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
The service capability opening functional entity in the embodiment of the disclosure may receive a user identifier and a PCRF identifier sent by a network device, and also may send an identifier request carrying the user identifier to the network device, and receive the PCRF identifier corresponding to the user identifier returned by the network device, so that the network device may upload the user identifier and the PCRF identifier to the service capability opening functional entity by itself, and may also upload the user identifier and the PCRF identifier to the service capability opening functional entity when the network device receives the identifier acquisition request, thereby avoiding that the network device sends the user identifier and the PCRF identifier with too much concurrence, which may cause pressure on the network device and the service capability opening functional entity.
In a second possible implementation manner of the first aspect, the method further includes:
if the network equipment is configured with a hypertext transfer protocol (HTTP) header enhancement function, the user identification and the HTTP sent by the network equipment are obtained, the PCRF identification is obtained in header information of the HTTP, the HTTP is obtained by the network equipment when the User Equipment (UE) is detected to access a service capability open function entity, and the PCRF identification is added to the header information of the HTTP by the network equipment.
In the embodiment of the disclosure, if the network device is configured with the HTTP header enhancement function, the service capability opening functional entity may directly obtain the user identifier and the HTTP sent by the network device, and obtain the user identifier and the PCRF identifier added to the HTTP by the network device in the header information of the HTTP, so that the user identifier and the PCRF identifier may be directly transmitted based on the existing HTTP, and the process of obtaining the user identifier and the PCRF identifier is simplified.
In a third possible implementation manner of the first aspect, the receiving the user identifier and the PCRF identifier sent by the network device includes:
receiving the user identification and the PCRF identification which are sent by the network equipment based on an existing interface; or the like, or, alternatively,
and receiving the user identification and the PCRF identification which are sent by the network equipment based on a newly added interface, wherein the newly added interface is established by the network equipment.
In the embodiment of the present disclosure, the user identifier and the PCRF identifier received by the service capability openness function entity may be sent by the network device based on an existing interface, or may be sent by the network device based on a newly added interface, so as to avoid pressure on the interface when data transmitted by the interface is excessive, and make the transmission process more flexible.
In a fourth possible implementation manner of the first aspect, the receiving the user identifier and the PCRF identifier sent by the network device based on an existing interface includes:
receiving the user identification and the PCRF identification which are sent by the network equipment based on an open source asynchronous programming Rx interface; or the like, or, alternatively,
receiving the user identification and the PCRF identification which are sent by the network equipment based on an application programming API interface; or the like, or, alternatively,
and receiving the user identification and the PCRF identification which are sent by the network equipment based on an authentication service Radius interface.
In the embodiment of the present disclosure, the user identifier and the PCRF identifier received by the service capability openness function entity may be sent by the network device based on an Rx interface, an API interface, or a Radius interface, so that the service capability openness function entity may obtain the user identifier and the PCRF identifier based on various existing interfaces, thereby avoiding causing excessive transmission pressure on a certain interface.
In a fifth possible implementation manner of the first aspect, the receiving the user identifier and the PCRF identifier sent by the network device based on a Radius interface includes:
receiving a verification message transmitted by the network equipment based on a Radius interface, wherein the verification message is generated by adding the user identifier and the PCRF identifier in an existing message by the network equipment based on the Radius interface, and the existing message is an Access Request Access-Request message or a statistical Request Access-Request message;
and acquiring the user identification and the PCRF identification in the verification message.
In the embodiment of the disclosure, the service capability openness function entity may directly extract the user identifier and the PCRF identifier from the verification message generated by adding the user identifier and the PCRF identifier to the existing message based on the Radius interface in the network device, thereby simplifying the process of acquiring the user identifier and the PCRF identifier.
In a sixth possible implementation manner of the first aspect, the subscriber identity at least includes one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
The user identification in the embodiment of the disclosure can be composed of one or more of MSISDN, IMSI, user IP, APN and user temporary identification, thereby improving the safety of user information and the accuracy of addressing in the addressing process.
In a second aspect, there is provided an addressing method, the method being applied to a storage entity, the method comprising:
acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier, and correspondingly storing the user identifier and the PCRF identifier, wherein the PCRF identifier is used for identifying a PCRF network element where the user is located;
receiving a network element identification request sent by a service capability open function entity, wherein the network element identification request carries the user identification;
determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and sending the PCRF identification to the service capability opening functional entity so that the service capability opening functional entity carries out addressing based on the PCRF identification.
According to the embodiment of the disclosure, the user identifier and the PCRF identifier of the user are acquired and stored correspondingly, so that when a network element identifier request carrying the user identifier is received, the PCRF identifier corresponding to the user identifier can be determined from the stored user identifier and the stored PCRF identifier, and the PCRF identifier is sent to the service capability opening functional entity, so that the service capability opening functional entity addresses based on the PCRF identifier and requests the service quality capability to the PCRF network element corresponding to the PCRF identifier, a Gx interface session information table does not need to be established for the user, the capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
In a first possible implementation manner of the second aspect, the obtaining a user identifier of a user and a policy and charging rules function entity PCRF identifier includes:
receiving the user identification and the PCRF identification sent by network equipment; or the like, or, alternatively,
sending an identification acquisition request carrying the user identification to the network equipment, and receiving the PCRF identification corresponding to the user identification returned by the network equipment;
the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
In the embodiment of the disclosure, the storage entity may receive the user identifier and the PCRF identifier sent by the network device, may also send an identifier request carrying the user identifier to the network device, and receives the PCRF identifier corresponding to the user identifier returned by the network device, so that the network device may upload the user identifier and the PCRF identifier to the service capability opening function entity by itself, and may also upload the user identifier and the PCRF identifier to the service capability opening function entity when the network device receives the identifier acquisition request, thereby avoiding that the network device sends the user identifier and the PCRF identifier with too large concurrence amount, which may cause stress on the network device and the service capability opening function entity.
In a second possible implementation manner of the second aspect, the method further includes:
if the network equipment is configured with a hypertext transfer protocol (HTTP) header enhancement function, acquiring the user identification and the HTTP sent by the network equipment, acquiring the PCRF identification in header information of the HTTP, acquiring the HTTP by the network equipment when detecting that User Equipment (UE) accesses a service capability open function entity, and adding the PCRF identification into the header information of the HTTP by the network equipment.
In the embodiment of the present disclosure, if the network device is configured with the HTTP header enhancement function, the storage entity may directly obtain the user identifier and the HTTP sent by the network device, and obtain the user identifier and the PCRF identifier added to the HTTP by the network device in the HTTP header information, so that the user identifier and the PCRF identifier may be directly transmitted based on the existing HTTP, and a process of obtaining the user identifier and the PCRF identifier is simplified.
In a third possible implementation manner of the second aspect, the receiving the user identifier and the PCRF identifier sent by the network device includes:
receiving the user identification and the PCRF identification which are sent by the network equipment based on an existing interface; or the like, or, alternatively,
and receiving the user identification and the PCRF identification which are sent by the network equipment based on a newly added interface, wherein the newly added interface is established by the network equipment.
In the embodiment of the present disclosure, the user identifier and the PCRF identifier received by the storage entity may be sent by the network device based on an existing interface, or may be sent by the network device based on a newly added interface, so as to avoid pressure on the interface when the data transmitted by the interface is excessive, and make the transmission process more flexible.
In a fourth possible implementation manner of the second aspect, the receiving the user identifier and the PCRF identifier sent by the network device based on an existing interface includes:
receiving the user identification and the PCRF identification which are sent by the network equipment based on an open source asynchronous programming Rx interface; or the like, or, alternatively,
receiving the user identification and the PCRF identification which are sent by the network equipment based on an application programming API interface; or the like, or, alternatively,
and receiving the user identification and the PCRF identification which are sent by the network equipment based on an authentication service Radius interface.
In the embodiment of the present disclosure, the user identifier and the PCRF identifier received by the storage entity may be sent by the network device based on an Rx interface, an API interface, or a Radius interface, so that the storage entity may obtain the user identifier and the PCRF identifier based on various existing interfaces, thereby avoiding causing excessive transmission pressure on a certain interface.
In a fifth possible implementation manner of the second aspect, the receiving the user identifier and the PCRF identifier sent by the network device based on a Radius interface includes:
receiving a verification message transmitted by the network equipment based on a Radius interface, wherein the verification message is generated by adding the user identifier and the PCRF identifier in an existing message by the network equipment based on the Radius interface, and the existing message is an Access Request Access-Request message or a statistical Request Access-Request message;
and acquiring the user identification and the PCRF identification in the verification message.
In the embodiment of the disclosure, the storage entity may directly extract the user identifier and the PCRF identifier from the verification message generated by adding the user identifier and the PCRF identifier to the existing message based on the Radius interface, thereby simplifying the process of acquiring the user identifier and the PCRF identifier.
In a sixth possible implementation manner of the second aspect, the subscriber identity at least includes one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
The user identification in the embodiment of the disclosure can be composed of one or more of MSISDN, IMSI, user IP, APN and user temporary identification, thereby improving the safety of user information and the accuracy of addressing in the addressing process.
In a third aspect, an addressing method is provided, where the method is applied to a service capability openness function entity, and the method includes:
sending a network element identification request to a storage entity, determining a PCRF identification corresponding to a user identification from the stored user identification and a PCRF identification of a policy and charging rules function entity based on the user identification by the storage entity, wherein the network element identification request carries the user identification of User Equipment (UE) to be addressed;
receiving a PCRF identifier returned by the storage entity, wherein the PCRF identifier is used for identifying a PCRF network element where a user is located;
and addressing based on the PCRF identification, and requesting the quality of service capability to a PCRF network element corresponding to the PCRF identification.
In the embodiment of the disclosure, the service capability opening functional entity sends the network element identifier request to the storage entity, the storage entity determines the PCRF identifier corresponding to the user identifier from the stored user identifier and the PCRF identifier based on the user identifier, and the storage entity returns the PCRF identifier to the service capability opening functional entity, so that the service capability opening functional entity performs addressing based on the PCRF identifier and performs the service quality capability request to the PCRF network element corresponding to the PCRF identifier, without establishing a Gx interface session information table for the user, thereby avoiding capacity expansion of the storage capacity of DRA and reducing the deployment cost of the communication system.
In a first possible implementation manner of the third aspect, the subscriber identity at least includes one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
The user identification in the embodiment of the disclosure can be composed of one or more of MSISDN, IMSI, user IP, APN and user temporary identification, thereby improving the safety of user information and the accuracy of addressing in the addressing process.
In a fourth aspect, there is provided an addressing device comprising a plurality of functional modules for performing the addressing method provided in the first aspect above and any possible implementation thereof.
In a fifth aspect, there is provided an addressing device comprising a plurality of functional modules for performing the addressing method provided in the second aspect and any possible implementation thereof.
In a sixth aspect, there is provided an addressing device comprising a plurality of functional blocks for performing the addressing method provided in the third aspect above and any possible implementation thereof.
In a seventh aspect, an addressing apparatus is provided, where the apparatus includes a service capability openness function entity, a network device, and a processing component. The service capability openness function entity is configured to acquire a user identifier and a PCRF identifier of a user, store the user identifier and the PCRF identifier in a corresponding manner, send the user identifier and the PCRF identifier by the network device, execute a command by the processing component, and execute the command by the processing component: acquiring a user identifier and a PCRF identifier of a user, and correspondingly storing the user identifier and the PCRF identifier, wherein the PCRF identifier is used for identifying a PCRF network element where the user is located; receiving an application capability request, wherein the application capability request carries the user identifier; determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier; and addressing based on the PCRF identification, and requesting the quality of service capability to a PCRF network element corresponding to the PCRF identification.
In an eighth aspect, there is provided a network device storing a plurality of instructions adapted to be used by a processor to load and execute the addressing method of the first aspect.
In a ninth aspect, there is provided a computer readable storage medium having instructions stored thereon for execution by a processor to perform the addressing method of the first aspect.
In a tenth aspect, there is provided a network device storing a plurality of instructions adapted to be used by a processor to load and execute the addressing method of the second aspect.
In an eleventh aspect, there is provided a computer readable storage medium having instructions stored thereon for execution by a processor to perform the addressing method of the second aspect.
In a twelfth aspect, there is provided a network device storing a plurality of instructions adapted to be used by a processor to load and execute the addressing method of the third aspect.
In a thirteenth aspect, there is provided a computer readable storage medium having instructions stored thereon, the instructions being executable by a processor to perform the addressing method of the third aspect.
The technical scheme provided by the embodiment of the disclosure has the following beneficial effects:
by acquiring the user identifier and the PCRF identifier of the user, the user identifier and the PCRF identifier are correspondingly stored, so that when an application capacity request carrying the user identifier is received, the PCRF identifier corresponding to the user identifier can be determined from the stored user identifier and the stored PCRF identifier, addressing is performed based on the PCRF identifier, the service quality capacity request is performed to the PCRF network element corresponding to the PCRF identifier, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
Drawings
Fig. 1A is an architecture diagram of a communication system provided by an embodiment of the present disclosure;
fig. 1B is an architecture diagram of a communication system provided by an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a network device 200 according to an embodiment of the present disclosure;
FIG. 3A is a flow chart of an addressing method provided by an embodiment of the disclosure;
FIG. 3B is a flow chart of an addressing method provided by an embodiment of the present disclosure;
FIG. 4A is a flow chart of an addressing method provided by an embodiment of the disclosure;
FIG. 4B is a flow chart of an addressing method provided by an embodiment of the disclosure;
FIG. 5 is a schematic structural diagram of an addressing device provided in an embodiment of the present disclosure;
FIG. 6 is a schematic structural diagram of an addressing device provided in an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of an addressing device provided in an embodiment of the disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure more apparent, embodiments of the present disclosure will be described in detail with reference to the accompanying drawings.
Before explaining the present disclosure in detail, the architecture of the communication system according to the present disclosure will be briefly described.
The communication System related to the present disclosure may be a long Term Evolution (L) terminal Evolution (L TE) communication System, an Evolved Packet Core Network (EPC) communication System, a Global System for Mobile Communications (GSM) communication System, a Universal Mobile Telecommunications System (UMTS), a Wireless Fidelity (WiFi) communication System, a Code Division Multiple Access (CDMA) communication System, and the like, and the present disclosure takes a L ET communication System or an EPC communication System as an example, the HSS communication System related to the present disclosure includes a UE, an Evolved Universal Terrestrial Radio Access Network (E-Mobility) Network (UTRAN), an Evolved Universal Mobile Telecommunications Network (Serving-Gateway), a Serving Gateway (Serving Gateway), a Serving Gateway (PDN), a Serving Gateway (Serving Gateway), and a Serving Packet Data Service (PDN) Gateway.
The UE is user equipment of a user side, the connection between the UE and a communication system is realized by accessing E-UTRAN, when a registration request of a user is detected, the registration is carried out in the communication system, and an IP CAN (network entity for realizing the communication between the UE and an IMS entity through IP) session is established; E-UTRAN provides connection between UE and communication system, and transfers user information; the MME manages a plurality of UEs accessing the communication system; the SGSN is responsible for routing and forwarding of mobile data, sessions, messages, etc. in the communication system; the HSS executes authentication and authorization of the user identity when the user registers, and stores the registration information of the user; the Serving Gateway is a Gateway which is distributed by the MME to the UE and is used for providing service for the UE; the PDN Gateway is a boundary Gateway of the communication system, manages sessions in the communication system, forwards data in the communication system, allocates an IP address for the UE and controls the access of the UE; the PCRF is a policy decision point in the communication system and selects and provides available policy and charging control decisions for a policy and charging execution function of the communication system; the SCEF addresses based on the PCRF identification to request quality of service capabilities from a PCRF network element corresponding to the PCRF identification.
Referring to the SCEF logic architecture shown in fig. 1B, the SCEF includes an HSS, a PCRF, an MME or an SGSN, a Broadcast Multicast Service Center (BM-SC), a serving call Session Control Function (S-CSCF), a return subscriber association format (RCAF), a Network Entity (Network Entity), and multiple Application Programming Interface (API) interfaces. HSS, PCRF, MME or SGSN, BM-SC, S-CSCF, RCAF and Network Entity in SCEF can interact with application based on a plurality of API interfaces.
Fig. 2 is a schematic structural diagram of a network device 200 according to an embodiment of the present disclosure. Referring to fig. 2, the network device 200 includes a communication bus, a processor, a memory, and a communication interface, and may further include an input/output interface and a display device, wherein the functional units may communicate with each other through the bus. The memory stores computer programs, and the processor is used for executing the programs stored in the memory and executing the addressing method in the embodiment.
The memory may include a program module, such as a kernel (kernel), middleware (middleware), an Application Programming Interface (API), and an Application, the program module may be composed of software, firmware, or hardware, or at least two thereof, the input/output Interface forwards a command or data input by a user through an input/output device (e.g., a sensor, a keyboard, a touch screen), the display device displays various information to the user, the communication Interface connects the network device 200 with other network devices, user devices, and networks, the communication Interface may be connected to a network by wire or Wireless to connect to external other network devices or user devices, the Wireless communication may include at least one of Wireless Fidelity (Wireless Fidelity, WiFi), Bluetooth (Bluetooth), Wireless communication technology (new Bluetooth) to connect to external network devices or user devices, the Wireless communication may include a Wireless Fidelity (Wireless Fidelity, Bluetooth (Bluetooth), Wireless communication technology (e.g., Bluetooth (Bluetooth), Wireless internet Access to a cellular communication System, internet Access technology (CDMA), Wireless communication technology (internet Access technology, Bluetooth), Wireless communication Interface may be implemented by a Wireless internet Access network (internet Access network) and communication System communication by a Wireless Telecommunication System (e.g., a Wireless internet communication Interface, a cellular communication System, a Telecommunication network, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a Telecommunication System for Telecommunication, a.
In order to avoid causing a large storage pressure on the DRA, the present disclosure directly stores the user identifier and the PCRF identifier on a network device in the communication system. The communication system may be additionally provided with a network device for storing the user identifier and the PCRF identifier, and the user identifier and the PCRF identifier may also be stored in an existing network element in the communication system, for example, may be stored in an SCEF, Authentication, Authorization and Accounting (AAA) network element, a PCRF, a PGW, a DRA, and the like.
When the user identifier and the PCRF identifier are stored in a SCEF or AAA network element, for example, because the SCEF or AAA network element itself has functions of addressing and performing Qos capability request, the subsequent addressing and capability request process can be performed directly based on the user identifier and the PCRF identifier stored in the device, and such a device can be referred to as a service capability openness function entity. When the user identifier and the PCRF identifier are stored in other network devices in the communication system except for the SCEF or AAA network element, for example, network devices such as PCRF, PGW, or DRA, which may not have functions of addressing and performing the Qos capability request, therefore, such network devices may be regarded as storage entities, and thus, if the SCEF or AAA network element needs to acquire the PCRF identifier when addressing, the SCEF or AAA network element may interact with the storage entities to acquire the PCRF identifier corresponding to the user identifier, thereby determining the PCRF by addressing and performing the Qos capability request for the UE. In the following, the addressing procedure is described based on the two different types of deployments:
first, an addressing procedure when the subscriber identity and the PCRF identity are stored on the SCEF or AAA network element is described, and specific steps of the addressing procedure may refer to the procedure in fig. 3A, where fig. 3A is a flowchart illustrating an addressing method according to an exemplary embodiment. As shown in fig. 3A, the method includes the following steps.
In step 301, the UE establishes an IP CAN session with the PGW, and the PGW interacts CCR and CCA with the PCRF network element to complete registration of the UE in the communication system.
In the embodiment of the present disclosure, when the UE requests registration in the communication system, it needs to establish an IPCAN session with the PGW, and send registration information to the PGW based on the IP CAN session; when the PGW receives registration information of the UE, a registrable PCRF network element is selected in at least one PCRF network element, and a Credit Control Request (CCR) carrying the registration information is sent to the PCRF network element, so that the PCRF network element registers the UE after receiving the CCR, and returns a Credit Control Answer (CCA) carrying a PCRF identifier to the PGW after the registration is successful, so that the PGW returns the PCRF identifier to the UE, and the registration of the UE in the communication system is completed.
In step 302, the PGW sends the user identifier and the PCRF identifier to the SCEF, where the PCRF identifier is used to identify a PCRF network element where the user is located.
The UE may be a Mobile Station Identifier (MSISDN), an International Subscriber identity Number (IMSI), a public and/or private network IP (IP) of the user, an Access Point (APN), and one or more of a temporary user identifier (temporary user identifier). The PCRF identifier is used to uniquely identify one PCRF, and is generally PCRF hostname information, or may be other information that uniquely identifies a PCRF network element, such as an IP or device number.
Because the UE registers to a certain PCRF network element in the communication system when registering in the communication system, the PGW may obtain the PCRF identifier of the PCRF network element where the UE is located after the UE successfully registers in the communication system. In order to enable the SCEF to obtain the user identifier and the PCRF identifier and simplify a procedure of the SCEF requesting the user identifier and the PCRF identifier, the PGW may actively upload the user identifier and the PCRF identifier to the SCEF, so that the SCEF stores the user identifier and the PCRF identifier correspondingly.
When sending the user identifier and the PCRF identifier to the SCEF, the PGW may send the user identifier and the PCRF identifier based on an existing interface in the current communication system, or may newly create one or more newly added interfaces in the communication system, and send the user identifier and the PCRF identifier to the SCEF based on the newly added interfaces. The existing interface may be an open source asynchronous programming (Rx) interface, an API interface, or a Radius interface. If the user identifier and the PCRF identifier are sent based on the Radius interface, before the user identifier and the PCRF identifier are sent to the SCEF by the PGW, a message needs to be generated based on the Radius interface, the user identifier and the PCRF identifier which need to be sent are added to the message to generate a verification message, the verification message is sent to the SCEF, the SCEF extracts the user identifier and the PCRF identifier from the verification message, and the user identifier and the PCRF identifier are correspondingly stored, so that the SCEF can directly determine the PCRF identifier corresponding to the user identifier during subsequent addressing. The message generated by the PGW based on the Radius interface may be an Access-Request (Access-Request) message or a statistical-Request (Accounting-Request) message, and the message generated by the PGW based on the Radius interface is not specifically limited in the present disclosure.
In the embodiment of the present application, only the network device that sends the user identifier and the PCRF identifier is taken as the PGW for example, but in an actual scenario, the network device may also send the user identifier and the PCRF identifier by the packet gateway entity, and this way of reporting the user identifier and the PCRF identifier where the user is located in real time can avoid processing delay and processing errors caused by untimely reporting.
In step 303, when the SCEF receives the subscriber identity and the PCRF identity, the subscriber identity and the PCRF identity are stored in correspondence.
In the embodiment of the present disclosure, after receiving the user identifier and the PCRF identifier sent by the PGW, the SCEF may store the user identifier and the PCRF identifier, so that the SCEF directly stores the user identifier and the PCRF identifier correspondingly, so that the SCEF may directly determine the PCRF identifier corresponding to the user identifier when performing subsequent addressing.
When receiving the user identifier and the PCRF identifier, the SCEF may receive the user identifier and the PCRF identifier based on the existing interface or the newly added interface mentioned in step 302.
It should be noted that, the processes shown in the step 302 and the step 303 are processes in which the PGW actively uploads the subscriber identity and the PCRF identity to the SCEF, and the SCEF performs storage, and in a practical application process, referring to fig. 3B, the SCEF may further adopt the following two ways to obtain the subscriber identity and the PCRF identity in the PGW.
In the first mode, the SCEF sends an identifier acquisition request carrying a user identifier to the PGW, and receives a PCRF identifier corresponding to the user identifier returned by the PGW.
After the UE completes registration in the communication system, since all network devices in the communication system can obtain the user identifier of the UE, the SCEF may request the PCRF identifier corresponding to the user identifier from the PGW based on the user identifier. After receiving the user identifier sent by the SCEF, the PGW determines the PCRF identifier corresponding to the user identifier, returns the PCRF identifier to the SCEF, and the SCEF stores the user identifier and the PCRF identifier correspondingly, so that the SCEF can directly determine the PCRF identifier corresponding to the user identifier when performing subsequent addressing. The PGW sends the PCRF identifier to the SCEF only when receiving the identifier acquisition request of the SCEF, so that it is possible to avoid that the storage pressure of the SCEF is too high due to too many parallel data possibly received by the SCEF due to too many UEs registered in the communication system.
When the PGW sends the user identifier and the PCRF identifier to the SCEF, the PGW may send the user identifier and the PCRF identifier based on the manner in step 302, which is not described herein again.
And secondly, if the PGW is configured with a HyperText Transfer Protocol (HTTP) header enhancement function, the SCEF acquires the user identifier and the HTTP sent by the PGW, and acquires the PCRF identifier in the HTTP header information.
In the embodiment of the disclosure, if the PGW is configured with the HTTP header enhancement function, the PGW may modify header information of the HTTP, and add corresponding information in the header information of the HTTP, so that, after the UE completes registration in the communication system, the UE may directly access a Web service (Web Server) in the SCEF, and thus, the PGW may detect an access behavior of the UE, acquire the HTTP when the UE accesses the WebServer, add the PCRF identifier to the header information of the HTTP, send the HTTP and the user identifier to the SCEF, extract the PCRF identifier in the HTTP by the SCEF, and store the user identifier and the PCRF identifier in correspondence, so that the SCEF may directly determine the PCRF identifier corresponding to the user identifier when subsequently addressing.
The PGW can directly modify the HTTP header information and add the PCRF identifier in the HTTP header information, so that other requests carrying the PCRF identifier do not need to be generated, the process of transmitting the PCRF identifier to the SCEF is simplified, and the phenomenon that the load of the communication system is overlarge due to the fact that the requests in the communication system are too many is avoided.
In step 304, the SCEF receives an application capability request of the SP/CP, where the application capability request carries the user identifier.
In the embodiment of the present disclosure, when the SP/CP needs to acquire the qos capability of the PCRF network element, an application capability request carrying the user identifier may be sent to the SCEF, so that the SCEF determines the PCRF identifier corresponding to the user identifier, performs addressing based on the PCRF identifier, and performs the qos capability request to the PCRF network element corresponding to the PCRF identifier. It should be noted that the request for capability application may be an OTT message, and the OTT message may be sent by an OTT service on an SP or a CP, and the type and sending manner of the request for capability application are not specifically limited in the embodiment of the present disclosure.
In step 305, the SCEF determines the PCRF identifier in the stored subscriber identifier and PCRF identifier based on the subscriber identifier carried in the capability application request.
In the embodiment of the present disclosure, when determining the PCRF identifier corresponding to the user identifier, the SCEF may directly extract the user identifier in the capability application request, and search for the PCRF identifier corresponding to the user identifier in the stored user identifier and PCRF identifier.
In step 306, the SCEF performs addressing based on the PCRF identification to obtain a PCRF network element corresponding to the PCRF identification, and performs a qos capability request to the PCRF network element corresponding to the PCRF identification.
In the embodiment of the present disclosure, after the SCEF determines the PCRF identifier corresponding to the user identifier, the SCEF may perform addressing based on the PCRF identifier, determine the PCRF network element corresponding to the PCRF identifier, and request the qos capability from the PCRF network element. After obtaining the capability parameter of the qos capability, the SCEF may return the capability parameter of the qos capability to the SP/CP, so that the SP/CP provides a service to the user based on the capability parameter.
In the method of the embodiment, the SCEF, by obtaining the user identifier of the user and the PCRF identifier, stores the user identifier and the PCRF identifier in correspondence, so that when an application capability request carrying the user identifier is received, the PCRF identifier corresponding to the user identifier can be determined directly from the stored user identifier and PCRF identifier, and addressing is performed based on the PCRF identifier to obtain a PCRF network element corresponding to the PCRF identifier, and a service quality capability request is performed to the PCRF network element corresponding to the PCRF identifier without establishing a Gx interface session information table for the user, thereby avoiding capacity expansion of storage capacity of DRA, and reducing deployment cost of the communication system.
Since the user identifier and the PCRF identifier may also be stored in the PCRF, the PGW, or the DRA and other network devices, the following describes an addressing procedure by taking the case that the user identifier and the PCRF identifier are stored in the PCRF, and the specific steps may refer to the procedure in fig. 4A. Fig. 4A is a flow chart illustrating an addressing method according to an example embodiment. As shown in fig. 4A, the method includes the following steps.
In step 401, the UE establishes an IP CAN session with the PGW, and the PGW interacts CCR and CCA with the PCRF network element to complete registration of the UE in the communication system.
In the embodiment of the present disclosure, a process of registering the UE in the communication system is consistent with the process shown in step 301, and is not described herein again.
In step 402, the PGW sends the subscriber identity and the PCRF identity to the PCRF.
In the embodiment of the present disclosure, since the UE registers to a certain PCRF network element in the communication system when registering in the communication system, after the UE successfully registers in the communication system, the PGW may obtain the PCRF identifier of the PCRF network element where the UE is located. In order to enable the PCRF to obtain the user identifier and the PCRF identifier and simplify a process of obtaining the user identifier and the PCRF identifier by the PCRF, the PGW may actively upload the user identifier and the PCRF identifier to the PCRF, so that the PCRF stores the user identifier and the PCRF identifier correspondingly.
When the PGW sends the user identifier and the PCRF identifier to the PCRF, the user identifier and the PCRF identifier may be sent based on an existing interface in the current communication system, or one or more newly added interfaces may be newly created in the communication system. The process of sending, by the PGW, the user identifier and the PCRF identifier to the PCRF based on the interface is consistent with the process of sending, by the PGW, the user identifier and the PCRF identifier to the SCEF based on the interface in step 302, which is not described herein again.
In step 403, the PCRF receives the user identifier and the PCRF identifier, and stores the user identifier and the PCRF identifier correspondingly.
In the embodiment of the disclosure, after receiving the user identifier and the PCRF identifier sent by the PGW, the PCRF may store the user identifier and the PCRF identifier, so that the PCRF directly stores the user identifier and the PCRF identifier in correspondence, so that the PCRF may directly determine the PCRF identifier corresponding to the user identifier when performing subsequent addressing.
When receiving the subscriber identity and the PCRF identity, the PCRF may receive the subscriber identity and the PCRF identity based on the existing interface or the newly added interface mentioned in step 302.
It should be noted that, the processes shown in the above step 402 and step 403 are processes in which the PGW actively uploads the user identifier and the PCRF identifier to the PCRF, and the PCRF performs storage, and in a process of actual application, referring to fig. 4B, the PCRF may further obtain the user identifier and the PCRF identifier in the PGW by adopting the following two ways.
In the first mode, the PCRF sends an identifier acquisition request carrying a user identifier to the PGW, and receives a PCRF identifier corresponding to the user identifier returned by the PGW.
In the embodiment of the present disclosure, a process of acquiring the PCRF identifier from the PGW by the PCRF is consistent with the process of the first manner shown in the first embodiment, and details are not repeated here.
And secondly, if the PGW is configured with an HTTP header enhancement function, the PCRF acquires the user identifier and the HTTP sent by the PGW, and acquires the PCRF identifier in the header information of the HTTP.
In the embodiment of the present disclosure, the process of sending the user identifier and the HTTP to the PCRF by the PGW and acquiring the PCRF identifier by the PCRF is consistent with the process of the second manner shown in the first embodiment, which is not described herein again.
In step 404, when the SCEF receives the capability application request sent by the SP/CP, it sends a network element identifier request carrying the user identifier to the PCRF.
In the embodiment of the disclosure, the request for capability application carries the user identifier, and when the SCEF receives the request for capability application sent by the SP/CP, the SCEF may extract the user identifier from the request for capability application, generate a network element identifier request based on the user identifier, and send the network element identifier request to the PCRF, so as to obtain the PCRF identifier corresponding to the user identifier in the PCRF.
In step 405, the PCRF receives the network element identifier request sent by the SCEF, and determines a PCRF identifier corresponding to the user identifier from the stored user identifier and the PCRF identifier.
In this embodiment of the present disclosure, a process of determining, by the PCRF, the PCRF identifier corresponding to the user identifier is consistent with a process of determining, by the SCEF, the PCRF identifier corresponding to the user identifier, which is shown in step 305 above, and details are not repeated here.
In step 406, the PCRF sends the PCRF identification to the SCEF.
In the embodiment of the disclosure, after determining the PCRF identifier corresponding to the user identifier, the PCRF identifier is sent to the SCEF, so that the SCEF performs addressing based on the PCRF identifier.
In step 407, the SCEF performs addressing based on the PCRF identification to obtain a PCRF network element corresponding to the PCRF identification, and performs a qos capability request to the PCRF network element corresponding to the PCRF identification.
In the embodiment of the present disclosure, the process of SCEF addressing is identical to the process shown in step 306, and is not described herein again.
According to the method, the PCRF stores the user identification and the PCRF identification correspondingly by acquiring the user identification and the rule function PCRF identification of the user, so that when an application capability request carrying the user identification and sent by the SCEF is received, the PCRF identification corresponding to the user identification can be determined directly from the stored user identification and the PCRF identification, and the PCRF identification is returned to the SCEF, so that the SCEF is addressed based on the PCRF identification to obtain the PCRF network element corresponding to the PCRF identification, the service quality capability request is carried out on the PCRF network element corresponding to the PCRF identification, a Gx interface session information table does not need to be established for the user, the capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
All the above optional technical solutions may be combined arbitrarily to form the optional embodiments of the present disclosure, and are not described herein again.
Fig. 5 is a block diagram of an addressing device provided according to an embodiment of the present disclosure. Referring to fig. 5, the apparatus includes:
an obtaining module 501, configured to obtain a user identifier of a user and a PCRF identifier of a policy and charging rule function entity;
a storage module 502, configured to correspondingly store a user identifier and a PCRF identifier, where the PCRF identifier is used to identify a PCRF network element where the user is located;
a receiving module 503, configured to receive an application capability request, where the application capability request carries a user identifier;
a determining module 504, configured to determine, from the stored subscriber identity and PCRF identity, a PCRF identity corresponding to the subscriber identity;
and an addressing module 505, configured to perform addressing based on the PCRF identifier, and perform a service quality capability request to a PCRF network element corresponding to the PCRF identifier.
In another embodiment, the obtaining module 501 is configured to perform the process involved in step 303.
According to the embodiment of the disclosure, the user identification and the PCRF identification of the user are acquired and stored correspondingly, so that when an application capability request carrying the user identification is received, the PCRF identification corresponding to the user identification can be determined from the stored user identification and the stored PCRF identification, addressing is performed based on the PCRF identification to obtain the PCRF network element corresponding to the PCRF identification, the service quality capability request is performed to the PCRF network element corresponding to the PCRF identification, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
Fig. 6 is a block diagram of an addressing device provided according to an embodiment of the present disclosure. Referring to fig. 6, the apparatus includes:
an obtaining module 601, configured to obtain a user identifier of a user and a PCRF identifier of a policy and charging rule function entity;
a storage module 602, configured to correspondingly store a user identifier and a PCRF identifier, where the PCRF identifier is used to identify a PCRF network element where the user is located;
a receiving module 603, configured to receive a network element identifier request sent by a service capability openness function entity, where the network element identifier request carries a user identifier;
a determining module 604, configured to determine, from the stored user identifier and PCRF identifier, a PCRF identifier corresponding to the user identifier;
a sending module 605, configured to send the PCRF identifier to the service capability openness function entity, so that the service capability openness function entity performs addressing based on the PCRF identifier.
In another embodiment, the obtaining module 601 is configured to perform the process involved in step 403.
According to the embodiment of the disclosure, the user identification and the PCRF identification of the user are acquired and stored correspondingly, so that when a network element identification request carrying the user identification is received, the PCRF identification corresponding to the user identification can be determined from the stored user identification and the stored PCRF identification, and the PCRF identification is sent to the service capability opening functional entity, so that the service capability opening functional entity carries out addressing based on the PCRF identification to obtain the PCRF network element corresponding to the PCRF identification, a service quality capability request is carried out on the PCRF network element corresponding to the PCRF identification, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
Fig. 7 is a block diagram of an addressing device provided according to an embodiment of the present disclosure. Referring to fig. 7, the apparatus is applied to a service capability openness function entity, and includes:
a sending module 701, configured to send a network element identifier request to a storage entity, where the storage entity determines, based on the user identifier, a PCRF identifier corresponding to the user identifier from a stored user identifier and a PCRF identifier of a policy and charging rule function entity, and the network element identifier request carries a user identifier of a UE to be addressed;
a receiving module 702, configured to receive a PCRF identifier returned by the storage entity, where the PCRF identifier is used to identify a PCRF network element where a user is located;
and an addressing module 703, configured to perform addressing based on the PCRF identifier, and perform a service quality capability request to a PCRF network element corresponding to the PCRF identifier.
According to the embodiment of the disclosure, the user identification and the PCRF identification of the user are acquired and stored correspondingly, so that when a network element identification request carrying the user identification is received, the PCRF identification corresponding to the user identification can be determined from the stored user identification and the stored PCRF identification, and the PCRF identification is sent to the service capability opening functional entity, so that the service capability opening functional entity carries out addressing based on the PCRF identification to obtain the PCRF network element corresponding to the PCRF identification, a service quality capability request is carried out on the PCRF network element corresponding to the PCRF identification, a Gx interface session information table does not need to be established for the user, capacity expansion of the storage capacity of DRA is avoided, and the deployment cost of the communication system is reduced.
It should be noted that: the addressing device provided in the above embodiment is only illustrated by dividing the functional modules, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the addressing device and the addressing method provided by the above embodiments belong to the same concept, and the specific implementation process thereof is described in the method embodiments in detail, which is not described herein again.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned computer-readable storage medium may be a read-only memory, a magnetic disk or an optical disk, and the like.
In addition, the computer readable storage medium has instructions stored thereon, which are executed by a processor to implement any of the addressing methods provided herein.
The above description is intended to be exemplary only and not to limit the present disclosure, and any modification, equivalent replacement, or improvement made without departing from the spirit and scope of the present disclosure is to be considered as the same as the present disclosure.

Claims (24)

1. A method of addressing, the method comprising:
acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier of a policy and charging rules function, and correspondingly storing the user identifier and the PCRF identifier through a storage entity or a service capability open function entity, wherein the PCRF identifier is used for identifying a PCRF network element where the user is located;
receiving an application capability request, wherein the application capability request carries the user identifier;
determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and addressing based on the PCRF identification, and requesting the quality of service capability to a PCRF network element corresponding to the PCRF identification.
2. The method of claim 1, wherein obtaining the user identity of the user and the identity of the policy and charging rules function, PCRF, comprises:
receiving the user identification and the PCRF identification sent by network equipment; or the like, or, alternatively,
sending an identification acquisition request carrying the user identification to the network equipment, and receiving the PCRF identification corresponding to the user identification returned by the network equipment;
the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
3. The method of claim 2, further comprising:
if the network equipment is configured with a hypertext transfer protocol (HTTP) header enhancement function, acquiring the user identification and the HTTP sent by the network equipment, acquiring the PCRF identification in header information of the HTTP, acquiring the HTTP by the network equipment when detecting that User Equipment (UE) accesses a service capability open function entity, and adding the PCRF identification into the header information of the HTTP by the network equipment.
4. The method of claim 2, wherein the receiving the subscriber identity and the PCRF identity sent by the network device comprises:
receiving a verification message transmitted by the network equipment based on a Radius interface of authentication service, wherein the verification message is generated by adding the user identifier and the PCRF identifier in an existing message by the network equipment based on the Radius interface, and the existing message is an Access Request Access-Request message or a statistical Request Access-Request message;
and acquiring the user identification and the PCRF identification in the verification message.
5. The method according to any of claims 1 to 4, wherein the subscriber identity comprises one or more of a fixed network number, MSISDN, a subscriber identity, IMSI, a subscriber network protocol, IP, an access point, APN, and a subscriber temporary identity.
6. An addressing method applied to a storage entity, the method comprising:
acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier, and correspondingly storing the user identifier and the PCRF identifier through the storage entity, wherein the PCRF identifier is used for identifying a PCRF network element where the user is located;
receiving a network element identification request sent by a service capability open function entity, wherein the network element identification request carries the user identification;
determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and sending the PCRF identification to the service capability opening functional entity so that the service capability opening functional entity carries out addressing based on the PCRF identification.
7. The method of claim 6, wherein obtaining the user identity of the user and the identity of the Policy and Charging Rules Function (PCRF) entity comprises:
receiving the user identification and the PCRF identification sent by network equipment; or the like, or, alternatively,
sending an identification acquisition request carrying the user identification to the network equipment, and receiving the PCRF identification corresponding to the user identification returned by the network equipment;
the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
8. The method of claim 7, further comprising:
if the network equipment is configured with a hypertext transfer protocol (HTTP) header enhancement function, acquiring the user identification and the HTTP sent by the network equipment, acquiring the PCRF identification in header information of the HTTP, acquiring the HTTP by the network equipment when detecting that User Equipment (UE) accesses a service capability open function entity, and adding the PCRF identification into the header information of the HTTP by the network equipment.
9. The method of claim 7, wherein the receiving the subscriber identity and the PCRF identity sent by the network device comprises:
receiving a verification message transmitted by the network equipment based on a Radius interface of authentication service, wherein the verification message is generated by adding the user identifier and the PCRF identifier in an existing message by the network equipment based on the Radius interface, and the existing message is an Access Request Access-Request message or a statistical Request Access-Request message;
and acquiring the user identification and the PCRF identification in the verification message.
10. The method according to any of claims 6 to 9, wherein the subscriber identity comprises one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
11. An addressing method, applied to a service capability openness function entity, the method comprising:
sending a network element identification request to a storage entity, determining a PCRF identification corresponding to a user identification from the stored user identification and a PCRF identification of a policy and charging rules function entity based on the user identification by the storage entity, wherein the network element identification request carries the user identification of User Equipment (UE) to be addressed; receiving a PCRF identifier returned by the storage entity, wherein the PCRF identifier is used for identifying a PCRF network element where a user is located; or, determining a PCRF identifier corresponding to the user identifier from the user identifier and the PCRF identifier stored in the service capability openness function entity;
and addressing based on the PCRF identification, and requesting the quality of service capability to a PCRF network element corresponding to the PCRF identification.
12. The method of claim 11, wherein the subscriber identity comprises one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
13. An addressing device, characterized in that it comprises:
the acquiring module is used for acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier;
the storage module is used for correspondingly storing the user identification and the PCRF identification through a storage entity or a service capability open function entity, wherein the PCRF identification is used for identifying a PCRF network element where a user is located;
a receiving module, configured to receive an application capability request, where the application capability request carries the user identifier;
the determining module is used for determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and the addressing module is used for addressing based on the PCRF identification and requesting the service quality capability to the PCRF network element corresponding to the PCRF identification.
14. The apparatus of claim 13, wherein the obtaining module is configured to receive the user identifier and the PCRF identifier sent by a network device; or, sending an identifier obtaining request carrying the user identifier to the network device, and receiving the PCRF identifier corresponding to the user identifier returned by the network device; the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
15. The apparatus of claim 14, wherein the obtaining module is further configured to obtain the user identity and the HTTP sent by the network device if the network device is configured with a HTTP header enhancement function, and obtain the PCRF identity in the header information of the HTTP, where the HTTP is obtained by the network device when detecting that a user equipment UE accesses a service capability opening function entity, and the PCRF identity is added to the header information of the HTTP by the network device.
16. The apparatus of claim 14, wherein the obtaining module is further configured to receive a verification message transmitted by the network device based on a Radius interface of an authentication service, where the verification message is generated by adding the user identifier and the PCRF identifier to an existing message by the network device based on the Radius interface, and the existing message is an Access-Request message or a statistics-Request-Access message; and acquiring the user identification and the PCRF identification in the verification message.
17. The apparatus according to any of claims 13 to 16, wherein the subscriber identity comprises one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
18. An addressing mechanism for use with a storage entity, the mechanism comprising:
the acquiring module is used for acquiring a user identifier of a user and a Policy and Charging Rules Function (PCRF) identifier;
the storage module is used for correspondingly storing the user identification and the PCRF identification through the storage entity, wherein the PCRF identification is used for identifying a PCRF network element where a user is located;
a receiving module, configured to receive a network element identifier request sent by a service capability openness function entity, where the network element identifier request carries the user identifier;
the determining module is used for determining a PCRF identifier corresponding to the user identifier from the stored user identifier and the stored PCRF identifier;
and the sending module is used for sending the PCRF identification to the service capability opening functional entity so as to enable the service capability opening functional entity to address based on the PCRF identification.
19. The apparatus of claim 18, wherein the obtaining module is configured to receive the subscriber identity and the PCRF identity sent by a network device; or, sending an identifier obtaining request carrying the user identifier to the network device, and receiving the PCRF identifier corresponding to the user identifier returned by the network device; the network equipment is a packet data network gateway (PGW) or a Policy and Charging Rules Function (PCRF) network element.
20. The apparatus of claim 19, wherein the obtaining module is further configured to obtain the user identity and the HTTP sent by the network device if the network device is configured with a HTTP header enhancement function, and obtain the PCRF identity in the header information of the HTTP, where the HTTP is obtained by the network device when detecting that a user equipment UE accesses a service capability opening function entity, and the PCRF identity is added to the header information of the HTTP by the network device.
21. The apparatus of claim 19, wherein the obtaining module is further configured to receive a verification message transmitted by the network device based on a Radius interface of an authentication service, where the verification message is generated by adding the user identifier and the PCRF identifier to an existing message by the network device based on the Radius interface, and the existing message is an Access-Request message or a statistics-Request-Access message; and acquiring the user identification and the PCRF identification in the verification message.
22. The apparatus according to any of claims 18 to 21, wherein the subscriber identity comprises one or more of a fixed network number MSISDN, a subscriber identity IMSI, a subscriber network protocol IP, an access point APN, and a subscriber temporary identity.
23. An addressing mechanism applied to a service capability openness function entity, the mechanism comprising:
a sending module, configured to send a network element identifier request to a storage entity, where the storage entity determines, based on a user identifier, a PCRF identifier corresponding to the user identifier from a stored user identifier and a PCRF identifier of a policy and charging rule function entity, and the network element identifier request carries a user identifier of a UE to be addressed; a receiving module, configured to receive a PCRF identifier returned by the storage entity, where the PCRF identifier is used to identify a PCRF network element where a user is located; or, the receiving module is configured to determine, from the user identifier and the PCRF identifier stored in the service capability openness function entity, a PCRF identifier corresponding to the user identifier;
and the addressing module is used for addressing based on the PCRF identification and requesting the service quality capability to the PCRF network element corresponding to the PCRF identification.
24. The apparatus of claim 23, wherein the subscriber identity comprises one or more of a fixed network number (MSISDN), a subscriber identity (IMSI), a subscriber network protocol (IP), an Access Point (APN), and a subscriber temporary identity.
CN201710632324.0A 2017-07-28 2017-07-28 Addressing method and device Active CN109309766B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710632324.0A CN109309766B (en) 2017-07-28 2017-07-28 Addressing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710632324.0A CN109309766B (en) 2017-07-28 2017-07-28 Addressing method and device

Publications (2)

Publication Number Publication Date
CN109309766A CN109309766A (en) 2019-02-05
CN109309766B true CN109309766B (en) 2020-07-14

Family

ID=65205390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710632324.0A Active CN109309766B (en) 2017-07-28 2017-07-28 Addressing method and device

Country Status (1)

Country Link
CN (1) CN109309766B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114501421A (en) * 2020-10-26 2022-05-13 中国移动通信有限公司研究院 User wireless information identity correlation method, device and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072170A (en) * 2006-05-13 2007-11-14 华为技术有限公司 Wireless communication network strategy and billing rule functional network element addressing method
CN102143062A (en) * 2010-12-28 2011-08-03 华为技术有限公司 Policy and charging rule function addressing method, device and system
CN102695241A (en) * 2011-03-23 2012-09-26 中兴通讯股份有限公司 Access processing method, resource admission control method, devices, and system
CN106792613A (en) * 2015-11-25 2017-05-31 中国电信股份有限公司 Binding session method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819550B2 (en) * 2015-01-09 2017-11-14 Alcatel Lucent Diameter routing agent application plug-in framework

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072170A (en) * 2006-05-13 2007-11-14 华为技术有限公司 Wireless communication network strategy and billing rule functional network element addressing method
CN102143062A (en) * 2010-12-28 2011-08-03 华为技术有限公司 Policy and charging rule function addressing method, device and system
CN102695241A (en) * 2011-03-23 2012-09-26 中兴通讯股份有限公司 Access processing method, resource admission control method, devices, and system
CN106792613A (en) * 2015-11-25 2017-05-31 中国电信股份有限公司 Binding session method and system

Also Published As

Publication number Publication date
CN109309766A (en) 2019-02-05

Similar Documents

Publication Publication Date Title
CN104412628B (en) A kind of method, apparatus and computer-readable medium that application service is provided in telecommunication network
US10193702B2 (en) Method and apparatus for providing sponsoring service between user equipments
US10951519B2 (en) Methods, systems, and computer readable media for multi-protocol stateful routing
US9948646B1 (en) Machine type communication interworking function proxy
US10721616B2 (en) Subscription information download method, related device, and system
US9736157B2 (en) Method and trusted gateway for WiFi terminal accessing to packet data PS service domain
CN109196893B (en) Network connection configuration method and device
CN101588326B (en) Method, devcie and system for associating gateway controlled conversation with Gx conversation
US9768893B1 (en) Over-the-air isolation testing
CN105306519A (en) System and method for handling stray session requests in a network environment
CN102695236B (en) A kind of data routing method and system
CN103339989A (en) Technique for communication between user equipment and a data network in a communication network
CN111988821B (en) Voice communication method and device
US20130279336A1 (en) Communication system
CN109151901B (en) Service quality guarantee method and device
US20140323088A1 (en) Telecommunication method and telecommunication system
CN111092842B (en) Information processing method, server, network element and storage medium
CN103491517A (en) Method and equipment for obtaining PCC rules
CN111050355B (en) Method, device and system for dynamically adjusting Qos of mobile terminal
CN109510906B (en) Method, device, system and storage medium for realizing internet access service
US20150381823A1 (en) Charging Method, Access Network Device, and Gateway Device
CN109309766B (en) Addressing method and device
CN103379479B (en) A kind of determine ID and the method for notifying parameters information, system and equipment
CN109196895B (en) Message transmission method, device and system
CN112752231A (en) Roaming service access control method, intelligent card, terminal and gateway equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant