CN109802837A - A kind of charging method, device, equipment and computer readable storage medium - Google Patents

A kind of charging method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN109802837A
CN109802837A CN201711131880.6A CN201711131880A CN109802837A CN 109802837 A CN109802837 A CN 109802837A CN 201711131880 A CN201711131880 A CN 201711131880A CN 109802837 A CN109802837 A CN 109802837A
Authority
CN
China
Prior art keywords
identity information
caller
called
processor
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711131880.6A
Other languages
Chinese (zh)
Other versions
CN109802837B (en
Inventor
陈艾
黄震宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201711131880.6A priority Critical patent/CN109802837B/en
Publication of CN109802837A publication Critical patent/CN109802837A/en
Application granted granted Critical
Publication of CN109802837B publication Critical patent/CN109802837B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention provides a kind of charging method, device, equipment and computer readable storage medium, is related to field of communication technology, to realize the difference charge on traffic based on user identity.Charging method of the invention includes: the identity information and called identity information for receiving the caller that PCRF is sent;Charge on traffic is carried out according to the identity information of the caller and the called identity information.Wherein, the PCRF receives the identity information and called identity information for the caller that AF is sent.The difference charge on traffic based on user identity can be achieved in the present invention.

Description

A kind of charging method, device, equipment and computer readable storage medium
Technical field
The present invention relates to field of communication technology more particularly to a kind of charging method, device, equipment and computer-readable storages Medium.
Background technique
EPC (Evolved Packet Core, evolved packet core) network perceives upper-layer service as bearing bed Ability is limited, can not know VoLTE based on existing standard and scheme P-GW (PDN GateWay, grouped data network gateway) The identity of (Voice over Long Term Evolution, the voice on long term evolution) session both sides, causes to be difficult to carry out The charging mode of rate is distinguished based on user identity.For example cannot be distinguished called is international long-distance or domestic call using not Same tariff policy;Cannot be distinguished called is service calls or ordinary user using free or preferential charge strategy.
Summary of the invention
In view of this, the present invention provides a kind of charging method, device, equipment and computer readable storage medium, to realize Difference charge on traffic based on user identity.
In order to solve the above technical problems, in a first aspect, the embodiment of the present invention provides a kind of charging method, applied to packet count According to network gateway P-GW, comprising:
Receive PCRF (Policy Control and Charging Rules Function, policy control and charging rule Then function) identity information and called identity information of the caller that send;
Charge on traffic is carried out according to the identity information of the caller and the called identity information;
Wherein, the PCRF receives the identity information and called identity information for the caller that application function AF is sent.
Wherein, the identity information and called body of the caller for receiving policy control and charging rule functions PCRF transmission Part information, comprising:
Receive the PCRF transmission re-authenticates request message, includes the master in request message in described re-authenticate The identity information and the called identity information cried;
The identity information and the called identity information of the caller in request message are re-authenticated described in acquisition.
It is wherein, described that charge on traffic is carried out according to the identity information and the called identity information of the caller, comprising:
Obtain flow information used in current talking;
Flowmeter is carried out according to the identity information of the caller, the called identity information and the flow information Take.
Second aspect, the embodiment of the present invention also provide a kind of charging method, are applied to policy control and charging rule functions PCRF, comprising:
The identity for receiving the identity information for the caller that AF (Application Function, application function) is sent and being called Information;
The identity information and the called identity information of the caller are sent to grouped data network gateway P-GW, so that The P-GW carries out charge on traffic according to the identity information and the called identity information of the caller.
Wherein, the identity information for receiving the caller that application function AF is sent and called identity information, comprising:
The authorized application request message that the AF is sent is received, includes the caller in the authorized application request message Identity information and the called identity information;
Obtain the identity information and the called identity information of the caller in the authorized application request message.
Wherein, the AF includes Proxy Call Session Control Function P-CSCF.
The third aspect, the embodiment of the present invention also provide a kind of charging method, are applied to application function AF, comprising:
The identity information and called identity information that caller is sent to policy control and charging rule functions PCRF, so that institute Identity information from the caller to grouped data network gateway P-GW and the called identity information that PCRF sends are stated, so that institute It states P-GW and charge on traffic is carried out according to the identity information and the called identity information of the caller.
Wherein, the AF includes Proxy Call Session Control Function P-CSCF.
Fourth aspect, the embodiment of the present invention also provide a kind of message accounting, comprising: processor and transceiver;
The transceiver, for receive the caller that policy control and charging rule functions PCRF are sent identity information and by The identity information cried;
The processor, for carrying out flowmeter according to the identity information and the called identity information of the caller Take;
Wherein, the PCRF receives the identity information and called identity information for the caller that application function AF is sent.
Wherein, the transceiver is also used to, and receive the PCRF transmission re-authenticates request message, is reflected again described Weigh the identity information and the called identity information in request message including the caller;
The processor is also used to, and the identity information of the caller in request message and described is re-authenticated described in acquisition Called identity information.
Wherein, the processor is also used to, and obtains flow information used in current talking;According to the identity of the caller Information, the called identity information and the flow information carry out charge on traffic.
5th aspect, the embodiment of the present invention also provide a kind of message accounting, comprising: processor and transceiver;
The transceiver, for receiving the identity information and called identity information of the caller of application function AF transmission;
The processor, for sending the identity information of the caller and described called to grouped data network gateway P-GW Identity information so that the P-GW carries out flowmeter according to the identity information of the caller and the called identity information Take.
Wherein, the transceiver is also used to, and the authorized application request message that the AF is sent is received, in the authorized application It include the identity information and the called identity information of the caller in request message;
The processor is also used to, and obtains the identity information of the caller in the authorized application request message and described Called identity information.
Wherein, the AF includes Proxy Call Session Control Function P-CSCF.
6th aspect, the embodiment of the present invention also provide a kind of message accounting, comprising: processor and transceiver;
The processor, for sending the body of caller to policy control and charging rule functions PCRF by the transceiver Part information and called identity information, so that the PCRF sends the identity letter of the caller to grouped data network gateway P-GW Breath and the called identity information, so that identity information and the called identity information of the P-GW according to the caller Carry out charge on traffic.
Wherein, the message accounting is set in AF, and the AF includes Proxy Call Session Control Function P-CSCF.
7th aspect, the embodiment of the present invention also provides a kind of communication equipment, comprising: transceiver, memory, processor and deposits Store up the computer program that can be run on the memory and on the processor;
The step in method as described in relation to the first aspect is realized when the computer program is executed by processor;Or it is described The step in the method as described in second aspect is realized when computer program is executed by processor;Or the computer program quilt The step in the method as described in the third aspect is realized when processor executes.
Eighth aspect, the embodiment of the present invention also provides a kind of computer readable storage medium, for storing computer program, The step in method as described in relation to the first aspect is realized when the computer program is executed by processor;Or the computer journey The step in the method as described in second aspect is realized when sequence is executed by processor;Or the computer program is held by processor The step in the method as described in the third aspect is realized when row.
The advantageous effects of the above technical solutions of the present invention are as follows:
In embodiments of the present invention, P-GW can be carried out according to the identity information and called identity information of the caller of acquisition Charge on traffic, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
Detailed description of the invention
Fig. 1 is the flow chart of the charging method of the embodiment of the present invention;
Fig. 2 is the flow chart of the charging method of the embodiment of the present invention;
Fig. 3 is the flow chart of the charging method of the embodiment of the present invention;
Fig. 4 is the flow chart of the charging method of the embodiment of the present invention;
Fig. 5 is the schematic diagram of the message accounting of the embodiment of the present invention;
Fig. 6 is the schematic diagram of the message accounting of the embodiment of the present invention;
Fig. 7 is the schematic diagram of the message accounting of the embodiment of the present invention;
Fig. 8 is the schematic diagram of the communication equipment of the embodiment of the present invention;
Fig. 9 is the schematic diagram of the communication equipment of the embodiment of the present invention;
Figure 10 is the schematic diagram of the communication equipment of the embodiment of the present invention.
Specific embodiment
Below in conjunction with drawings and examples, specific embodiments of the present invention will be described in further detail.Following reality Example is applied for illustrating the present invention, but is not intended to limit the scope of the invention.
In embodiments of the present invention, the identity information for the operation layer caller that AF will acquire and called identity information pass to PCRF, PCRF pass it to P-GW again.P-GW is according to the identity information of caller and called identity information and flow information Carry out charge on traffic.Wherein, caller and the called caller that can be calling and called.Identity information can be Subscriber Number or User identifier or the IP address of user etc..The AF can be P-CSCF (Proxy-Call Session Control Function, Proxy Call Session Control Function).
As shown in Figure 1, the charging method of the embodiment of the present invention, is applied to P-GW, comprising:
Step 101, the identity information and called identity information for receiving the caller that PCRF is sent.
Specifically, P-GW receive that the PCRF sends re-authenticate request (Re-Auth-Request, RAR) message, The identity information and the called identity information re-authenticated in request message including the caller, and obtain described heavy The identity information and the called identity information of the caller in new authentication request message.
Step 102 carries out charge on traffic according to the identity information and the called identity information of the caller.
Wherein, the PCRF receives the identity information and called identity information for the caller that AF is sent.
Specifically, in this step, flow information used in current talking can be obtained, then according to the body of the caller Part information, the called identity information and the flow information carry out charge on traffic.
In embodiments of the present invention, P-GW can be carried out according to the identity information and called identity information of the caller of acquisition Charge on traffic, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in Fig. 2, the charging method of the embodiment of the present invention, is applied to PCRF, comprising:
Step 201, the identity information and called identity information for receiving the caller that AF is sent.
Specifically, PCRF receives authorized application request (AUTH_APPLICATION_REQUEST, the authorization that the AF is sent Application request) message, identity information and the called identity in the authorized application request message including the caller Information, and obtain the identity information and the called identity information of the caller in the authorized application request message.
Step 202, the identity information and the called identity information that the caller is sent to P-GW, so that the P-GW Charge on traffic is carried out according to the identity information of the caller and the called identity information.
In a particular application, the AF can be P-CSCF (Proxy-Call Session Control Function, Proxy Call Session Control Function).
In embodiments of the present invention, P-GW can be carried out according to the identity information and called identity information of the caller of acquisition Charge on traffic, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in figure 3, the charging method of the embodiment of the present invention includes:
Step 301, the identity information and called identity information that caller is sent to PCRF, so that the PCRF is sent out to P-GW Send the identity information and the called identity information of the caller so that the P-GW according to the identity information of the caller and The called identity information carries out charge on traffic.
In a particular application, the AF can be P-CSCF (Proxy-Call Session Control Function, Proxy Call Session Control Function).
In embodiments of the present invention, P-GW can be carried out according to the identity information and called identity information of the caller of acquisition Charge on traffic, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in figure 4, the charging method of the embodiment of the present invention, comprising:
Step 401, AF (being P-CSCF in figure) identify the identity information and called identity information of the caller of operation layer, When initiating the AAR message of Rx process, the identity information of caller and called identity information are passed into PCRF.
The identity information for the caller in AAR message that step 402, PCRF are received according to Rx interface and called identity are believed The identity information of caller and called identity information are passed to P- when initiating the re-authentication requests RAR message of Gx process by breath GW。
Step 403, P-GW record the identity information and called identity information of caller in flow ticket, implement based on use The difference charge on traffic of family identity.
In embodiments of the present invention, P-GW can be flowed according to the identity information and called identity information of the caller of acquisition Meter takes, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention, realizes difference Change rate accounting, while meeting the regulatory requirements of mechanism.
As shown in figure 5, the message accounting of the embodiment of the present invention includes: processor 501 and transceiver 502;
The transceiver 502, the identity information of the caller for receiving policy control and charging rule functions PCRF transmission With called identity information;
The processor 501, for carrying out flow according to the identity information and the called identity information of the caller Charging.
Wherein, the PCRF receives the identity information and called identity information for the caller that AF is sent.
Wherein, the transceiver 502 is also used to, and receive the PCRF transmission re-authenticates request message, described heavy It include the identity information and the called identity information of the caller in new authentication request message;The processor 501 is also used In re-authenticating the identity information and the called identity information of the caller in request message described in acquisition.
Wherein, the transceiver 502 is also used to, and obtains flow information used in current talking;According to the caller Identity information, the called identity information and the flow information carry out charge on traffic.
In embodiments of the present invention, P-GW can be carried out according to the identity information and called identity information of the caller of acquisition Charge on traffic, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in fig. 6, the message accounting of the embodiment of the present invention includes: processor 601 and transceiver 602;
The transceiver 602, for receiving the identity information and called identity information of the caller of application function AF transmission;
The processor 601, for sending the identity information of the caller and described to grouped data network gateway P-GW Called identity information, so that the P-GW carries out flow according to the identity information and the called identity information of the caller Charging.
Wherein, the transceiver 602 is also used to, and the authorized application request message that the AF is sent is received, in the authorization Apply for the identity information and the called identity information in request message including the caller;The processor 601 is also used to, Obtain the identity information and the called identity information of the caller in the authorized application request message.
Wherein, the AF includes P-CSCF.
In embodiments of the present invention, P-GW can be flowed according to the identity information and called identity information of the caller of acquisition Meter takes, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in fig. 7, the message accounting of the embodiment of the present invention includes: processor 701 and transceiver 702;
The processor 701, for sending master to policy control and charging rule functions PCRF by the transceiver 702 The identity information and called identity information cried, so that the PCRF sends the caller to grouped data network gateway P-GW Identity information and the called identity information, so that identity information and the called body of the P-GW according to the caller Part information carries out charge on traffic.
Wherein, the message accounting is set in AF, and the AF includes P-CSCF.
In embodiments of the present invention, P-GW can be flowed according to the identity information and called identity information of the caller of acquisition Meter takes, thus, the difference charge on traffic based on user identity is realized using the scheme of the embodiment of the present invention.
As shown in figure 8, the communication equipment of the embodiment of the present invention, comprising:
Processor 800 executes following process: receiving plan by transceiver 810 for reading the program in memory 820 Slightly control the identity information and called identity information with the charging rule functions PCRF caller sent;According to the body of the caller Part information and the called identity information carry out charge on traffic;
Transceiver 810, for sending and receiving data under the control of processor 800.
Wherein, in fig. 8, bus architecture may include the bus and bridge of any number of interconnection, specifically by processor 800 The various circuits for the memory that the one or more processors and memory 820 of representative represent link together.Bus architecture is also Various other circuits of such as peripheral equipment, voltage-stablizer and management circuit or the like can be linked together, these are all It is it is known in the art, therefore, it will not be further described herein.Bus interface provides interface.Transceiver 810 can To be multiple element, that is, includes transmitter and transceiver, the list for communicating over a transmission medium with various other devices is provided Member.Processor 800, which is responsible for management bus architecture and common processing, memory 820, can store processor 800 and is executing operation When used data.
Wherein, the PCRF receives the identity information and called identity information for the caller that AF is sent.
Processor 800, which is responsible for management bus architecture and common processing, memory 820, can store processor 800 and is holding Used data when row operation.
Processor 800 is also used to read the computer program, executes following steps:
Receive the PCRF transmission re-authenticates request message, includes the master in request message in described re-authenticate The identity information and the called identity information cried;
The identity information and the called identity information of the caller in request message are re-authenticated described in acquisition.
Processor 800 is also used to read the computer program, executes following steps:
Obtain flow information used in current talking;
Flowmeter is carried out according to the identity information of the caller, the called identity information and the flow information Take.
As shown in figure 9, the communication equipment of the embodiment of the present invention, comprising:
Processor 900 executes following process: being answered by the reception of transceiver 910 for reading the program in memory 920 With the identity information and called identity information of the function AF caller sent;The master is sent to grouped data network gateway P-GW The identity information and the called identity information cried, so that the P-GW is according to the identity information of the caller and described called Identity information carry out charge on traffic;
Transceiver 910, for sending and receiving data under the control of processor 900.
Wherein, in Fig. 9, bus architecture may include the bus and bridge of any number of interconnection, specifically by processor 900 The various circuits for the memory that the one or more processors and memory 920 of representative represent link together.Bus architecture is also Various other circuits of such as peripheral equipment, voltage-stablizer and management circuit or the like can be linked together, these are all It is it is known in the art, therefore, it will not be further described herein.Bus interface provides interface.Transceiver 910 can To be multiple element, that is, includes transmitter and transceiver, the list for communicating over a transmission medium with various other devices is provided Member.Processor 900, which is responsible for management bus architecture and common processing, memory 920, can store processor 900 and is executing operation When used data.
Processor 900, which is responsible for management bus architecture and common processing, memory 920, can store processor 900 and is holding Used data when row operation.
Processor 900 is also used to read the computer program, executes following steps:
The authorized application request message that the AF is sent is received, includes the caller in the authorized application request message Identity information and the called identity information;
Obtain the identity information and the called identity information of the caller in the authorized application request message.
Wherein, the AF includes Proxy Call Session Control Function P-CSCF.
As shown in Figure 10, the communication equipment of the embodiment of the present invention, comprising:
Processor 1000 executes following process for reading the program in memory 1020: by transceiver 1010 to plan It slightly controls and charging rule functions PCRF sends the identity information and called identity information of caller, so that the PCRF is to grouping Data network gateway P-GW sends the identity information and the called identity information of the caller, so that the P-GW is according to institute The identity information and the called identity information for stating caller carry out charge on traffic.
Transceiver 1010, for sending and receiving data under the control of processor 1000.
Wherein, in Figure 10, bus architecture may include the bus and bridge of any number of interconnection, specifically by processor The various circuits for the memory that 1000 one or more processors represented and memory 1020 represent link together.Total coil holder Structure can also link together various other circuits of such as peripheral equipment, voltage-stablizer and management circuit or the like, this It is all a bit it is known in the art, therefore, it will not be further described herein.Bus interface provides interface.Transceiver 1010 can be multiple element, that is, include transmitter and transceiver, provide for logical with various other devices over a transmission medium The unit of letter.Processor 1000 is responsible for management bus architecture and common processing, memory 1020 can store processor 1000 The used data when executing operation.
Processor 1000, which is responsible for management bus architecture and common processing, memory 1020, can store processor 1000 and exists Execute used data when operation.
Wherein, the communication equipment includes AF, and the AF includes Proxy Call Session Control Function P-CSCF.
In addition, the computer readable storage medium of the embodiment of the present invention, for storing computer program, the computer journey Sequence can be executed by processor and perform the steps of
Receive the identity information and called identity information of the caller of policy control and charging rule functions PCRF transmission;
Charge on traffic is carried out according to the identity information of the caller and the called identity information.
Wherein, the PCRF receives the identity information and called identity information for the caller that AF is sent.
Wherein, the identity information and called body of the caller for receiving policy control and charging rule functions PCRF transmission Part information, comprising:
Receive the PCRF transmission re-authenticates request message, includes the master in request message in described re-authenticate The identity information and the called identity information cried;
The identity information and the called identity information of the caller in request message are re-authenticated described in acquisition.
It is wherein, described that charge on traffic is carried out according to the identity information and the called identity information of the caller, comprising:
Obtain flow information used in current talking;
Flowmeter is carried out according to the identity information of the caller, the called identity information and the flow information Take.
In addition, the computer readable storage medium of the embodiment of the present invention, for storing computer program, the computer journey Sequence can be executed by processor and perform the steps of
Receive the identity information and called identity information of the caller that application function AF is sent;
The identity information and the called identity information of the caller are sent to grouped data network gateway P-GW, so that The P-GW carries out charge on traffic according to the identity information and the called identity information of the caller.
Wherein, the identity information for receiving the caller that application function AF is sent and called identity information, comprising:
The authorized application request message that the AF is sent is received, includes the caller in the authorized application request message Identity information and the called identity information;
Obtain the identity information and the called identity information of the caller in the authorized application request message.
Wherein, the AF includes Proxy Call Session Control Function P-CSCF.
In addition, the computer readable storage medium of the embodiment of the present invention, for storing computer program, the computer journey Sequence can be executed by processor and perform the steps of
The identity information and called identity information that caller is sent to policy control and charging rule functions PCRF, so that institute Identity information from the caller to grouped data network gateway P-GW and the called identity information that PCRF sends are stated, so that institute It states P-GW and charge on traffic is carried out according to the identity information and the called identity information of the caller.
Wherein, AF includes Proxy Call Session Control Function P-CSCF.
In several embodiments provided herein, it should be understood that disclosed method and apparatus, it can be by other Mode realize.For example, the apparatus embodiments described above are merely exemplary, for example, the division of the unit, only For a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components can combine Or it is desirably integrated into another system, or some features can be ignored or not executed.Another point, shown or discussed phase Coupling, direct-coupling or communication connection between mutually can be through some interfaces, the INDIRECT COUPLING or communication of device or unit Connection can be electrical property, mechanical or other forms.
It, can also be in addition, the functional units in various embodiments of the present invention may be integrated into one processing unit It is that the independent physics of each unit includes, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of hardware adds SFU software functional unit.
The above-mentioned integrated unit being realized in the form of SFU software functional unit can store and computer-readable deposit at one In storage media.Above-mentioned SFU software functional unit is stored in a storage medium, including some instructions are used so that a computer Equipment (can be personal computer, server or the network equipment etc.) executes receiving/transmission method described in each embodiment of the present invention Part steps.And storage medium above-mentioned includes: USB flash disk, mobile hard disk, read-only memory (Read-Only Memory, abbreviation ROM), random access memory (Random Access Memory, abbreviation RAM), magnetic or disk etc. are various can store The medium of program code.
The above is a preferred embodiment of the present invention, it is noted that for those skilled in the art For, without departing from the principles of the present invention, it can also make several improvements and retouch, these improvements and modifications It should be regarded as protection scope of the present invention.

Claims (18)

1. a kind of charging method, which is characterized in that be applied to grouped data network gateway P-GW, comprising:
Receive the identity information and called identity information of the caller of policy control and charging rule functions PCRF transmission;
Charge on traffic is carried out according to the identity information of the caller and the called identity information;
Wherein, the PCRF receives the identity information and called identity information for the caller that application function AF is sent.
2. the method according to claim 1, wherein the reception policy control and charging rule functions PCRF hair The identity information for the caller sent and called identity information, comprising:
Receive the PCRF transmission re-authenticates request message, includes the caller in request message in described re-authenticate Identity information and the called identity information;
The identity information and the called identity information of the caller in request message are re-authenticated described in acquisition.
3. the method according to claim 1, wherein the identity information according to the caller and described called Identity information carry out charge on traffic, comprising:
Obtain flow information used in current talking;
Charge on traffic is carried out according to the identity information of the caller, the called identity information and the flow information.
4. a kind of charging method, which is characterized in that be applied to policy control and charging rule functions PCRF, comprising:
Receive the identity information and called identity information of the caller that application function AF is sent;
The identity information and the called identity information that the caller is sent to grouped data network gateway P-GW, so that described P-GW carries out charge on traffic according to the identity information and the called identity information of the caller.
5. according to the method described in claim 4, it is characterized in that, the identity letter for receiving the caller that application function AF is sent Breath and called identity information, comprising:
The authorized application request message that the AF is sent is received, includes the body of the caller in the authorized application request message Part information and the called identity information;
Obtain the identity information and the called identity information of the caller in the authorized application request message.
6. method according to claim 4 or 5, which is characterized in that the AF includes Proxy Call Session Control Function P- CSCF。
7. a kind of charging method, which is characterized in that be applied to application function AF, comprising:
The identity information and called identity information that caller is sent to policy control and charging rule functions PCRF, so that described PCRF sends the identity information and the called identity information of the caller to grouped data network gateway P-GW, so that described P-GW carries out charge on traffic according to the identity information and the called identity information of the caller.
8. the method according to the description of claim 7 is characterized in that the AF includes Proxy Call Session Control Function P- CSCF。
9. a kind of message accounting characterized by comprising processor and transceiver;
The transceiver, for receiving the identity information of the caller that policy control and charging rule functions PCRF are sent and called Identity information;
The processor, for carrying out charge on traffic according to the identity information and the called identity information of the caller;
Wherein, the PCRF receives the identity information and called identity information for the caller that application function AF is sent.
10. device according to claim 9, which is characterized in that
The transceiver is also used to, and receive that the PCRF sends re-authenticates request message, is re-authenticated request described and is disappeared It include the identity information and the called identity information of the caller in breath;
The processor is also used to, and the identity information of the caller in request message and described called is re-authenticated described in acquisition Identity information.
11. device according to claim 9, which is characterized in that
The processor is also used to, and obtains flow information used in current talking;According to the identity information of the caller, described Called identity information and the flow information carry out charge on traffic.
12. a kind of message accounting characterized by comprising processor and transceiver;
The transceiver, for receiving the identity information and called identity information of the caller of application function AF transmission;
The processor, for sending the identity information and the called body of the caller to grouped data network gateway P-GW Part information, so that the P-GW carries out charge on traffic according to the identity information and the called identity information of the caller.
13. device according to claim 12, which is characterized in that
The transceiver is also used to, and the authorized application request message that the AF is sent is received, in the authorized application request message In include the caller identity information and the called identity information;
The processor is also used to, and obtains the identity information of the caller in the authorized application request message and described called Identity information.
14. device according to claim 12 or 13, which is characterized in that the AF includes Proxy Call Session Control Function P-CSCF。
15. a kind of message accounting characterized by comprising processor and transceiver;
The processor, for being believed by the transceiver to the identity that policy control and charging rule functions PCRF send caller Breath and called identity information so that the PCRF to grouped data network gateway P-GW send the caller identity information and The called identity information, so that the P-GW is carried out according to the identity information and the called identity information of the caller Charge on traffic.
16. device according to claim 15, which is characterized in that the message accounting is set in AF, and the AF includes Proxy Call Session Control Function P-CSCF.
17. a kind of communication equipment, comprising: transceiver, memory, processor and be stored on the memory and can be at the place The computer program run on reason device;It is characterized in that,
The step in method according to any one of claims 1 to 3 is realized when the computer program is executed by processor; Or the computer program realizes the step in the method as described in any one of claim 4 to 6 when being executed by processor; Or the computer program realizes the step in the method as described in any one of claim 7 to 8 when being executed by processor.
18. a kind of computer readable storage medium, for storing computer program, which is characterized in that the computer program quilt The step in method according to any one of claims 1 to 3 is realized when processor executes;Or the computer program quilt The step in the method as described in any one of claim 4 to 6 is realized when processor executes;Or the computer program quilt The step in the method as described in any one of claim 7 to 8 is realized when processor executes.
CN201711131880.6A 2017-11-15 2017-11-15 Charging method, device, equipment and computer readable storage medium Active CN109802837B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711131880.6A CN109802837B (en) 2017-11-15 2017-11-15 Charging method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711131880.6A CN109802837B (en) 2017-11-15 2017-11-15 Charging method, device, equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN109802837A true CN109802837A (en) 2019-05-24
CN109802837B CN109802837B (en) 2023-01-13

Family

ID=66554584

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711131880.6A Active CN109802837B (en) 2017-11-15 2017-11-15 Charging method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109802837B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581783A (en) * 2003-07-31 2005-02-16 华为技术有限公司 Soft-connection-based network calling business charging query method
WO2008019626A1 (en) * 2006-08-14 2008-02-21 Huawei Technologies Co., Ltd. Method, system and equipment of managing user policy charging control subscription profile information in evolution network
CN101222343A (en) * 2008-01-30 2008-07-16 中兴通讯股份有限公司 Policy and charging control system and control method for media gateway
CN103052047A (en) * 2012-12-19 2013-04-17 华为技术有限公司 Number portability-based on-line accounting method, on-line accounting device and on-line accounting system
CN103051484A (en) * 2013-01-06 2013-04-17 中国联合网络通信集团有限公司 Method and system for processing session service and session border controller
CN105025457A (en) * 2014-04-28 2015-11-04 中国电信股份有限公司 LTE flow charging system and method, and PGW
CN105188043A (en) * 2014-06-19 2015-12-23 阿尔卡特朗讯 Method, device and system for charging based on PDN connection
CN103139798B (en) * 2011-12-05 2016-09-07 中国移动通信集团公司 A kind of ensure the method for end-to-end session service quality, PCRF and AF
CN106658454A (en) * 2015-11-03 2017-05-10 中国电信股份有限公司 On-line charging method and system for roaming data service and PGW

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581783A (en) * 2003-07-31 2005-02-16 华为技术有限公司 Soft-connection-based network calling business charging query method
WO2008019626A1 (en) * 2006-08-14 2008-02-21 Huawei Technologies Co., Ltd. Method, system and equipment of managing user policy charging control subscription profile information in evolution network
CN101222343A (en) * 2008-01-30 2008-07-16 中兴通讯股份有限公司 Policy and charging control system and control method for media gateway
CN103139798B (en) * 2011-12-05 2016-09-07 中国移动通信集团公司 A kind of ensure the method for end-to-end session service quality, PCRF and AF
CN103052047A (en) * 2012-12-19 2013-04-17 华为技术有限公司 Number portability-based on-line accounting method, on-line accounting device and on-line accounting system
CN103051484A (en) * 2013-01-06 2013-04-17 中国联合网络通信集团有限公司 Method and system for processing session service and session border controller
CN105025457A (en) * 2014-04-28 2015-11-04 中国电信股份有限公司 LTE flow charging system and method, and PGW
CN105188043A (en) * 2014-06-19 2015-12-23 阿尔卡特朗讯 Method, device and system for charging based on PDN connection
CN106658454A (en) * 2015-11-03 2017-05-10 中国电信股份有限公司 On-line charging method and system for roaming data service and PGW

Also Published As

Publication number Publication date
CN109802837B (en) 2023-01-13

Similar Documents

Publication Publication Date Title
Hakala et al. Diameter credit-control application
US8630925B2 (en) Method and apparatus for controlling service traffic in a communication network
WO2020177497A1 (en) Method and system for performing charging processing on network slice client, and related device
CN102131172B (en) Method for processing business and system
EP1802028A1 (en) A charging network , charging agent apparatus as well and the charging method thereof
CN103843374B (en) Integrated strategy and charging control based on SY
IL209206A (en) Online charging architecture in lte/epc communication networks
CN105101136B (en) A kind of charging method of data service, apparatus and system
US20130176907A1 (en) Offline charging of m2m interactions
CN109802838A (en) A kind of method and apparatus of convergent billing
CN104025632B (en) LTE user identifier association services
CN108632327A (en) Method for processing business, device and storage medium
WO2012080793A1 (en) Method for processing service connection in a communication network and device thereof
CN108401231A (en) A kind of charging method, device and system
CN106936603A (en) A kind of data service billing method, device and system
WO2018228215A1 (en) Wireless communication method and device
CN109802837A (en) A kind of charging method, device, equipment and computer readable storage medium
CN112383405B (en) Data service charging method, device and system
CN107800545A (en) A kind of ticket computing system and method based on edge calculations
KR20190092441A (en) Methods to enable flexible charging at the M2M IOT service layer
CN109428734A (en) Billing implementation system, charging realizing method and accounting management functional entity
CN104378791B (en) QoS control method and apparatus and system
CN110300235A (en) A kind of communication service billing method and device
CN109039663A (en) A kind of association charging method, message accounting and system
Hakala et al. RFC 4006: Diameter Credit-Control Application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant