CN111756592B - Policy processing method and entity - Google Patents

Policy processing method and entity Download PDF

Info

Publication number
CN111756592B
CN111756592B CN201910244276.7A CN201910244276A CN111756592B CN 111756592 B CN111756592 B CN 111756592B CN 201910244276 A CN201910244276 A CN 201910244276A CN 111756592 B CN111756592 B CN 111756592B
Authority
CN
China
Prior art keywords
session
management entity
control information
policy control
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910244276.7A
Other languages
Chinese (zh)
Other versions
CN111756592A (en
Inventor
王丹
李永竞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN201910244276.7A priority Critical patent/CN111756592B/en
Publication of CN111756592A publication Critical patent/CN111756592A/en
Application granted granted Critical
Publication of CN111756592B publication Critical patent/CN111756592B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management

Abstract

The invention provides a strategy processing method and an entity, and relates to the technical field of communication. The method is applied to a first session management entity and comprises the following steps: receiving first session establishment information sent by an access and mobility management entity, wherein the first session establishment information is used for establishing a protocol data unit session of user equipment except a first protocol data unit session, and the first protocol data unit session is the protocol data unit session established by the user equipment for the first time in the same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session; and performing session management by using the first policy control information. The scheme of the invention solves the problem that the total flow of a plurality of PDU sessions established by the same UE in a period of time can not be counted.

Description

Policy processing method and entity
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a policy processing method and an entity.
Background
In a future 5G network, the theoretical peak value of the data transmission speed can reach 10Gps, which is hundreds times of that of the existing network. The consumption of traffic by the user increases substantially while the user can experience a faster network speed. In order to guarantee the network quality and the network rate experience of all users, the monitoring and the limitation of the traffic of the user terminal become necessary.
Traffic monitoring in 5G networks is for protocol data unit PDU session granularity. When a User Equipment (UE) accesses a Network, the UE selects a corresponding AMF (Access and Mobility Management Function, Access and Mobility Management entity) according to position information to receive Access and Mobility Management, and the AMF initiates a request to an NRF (Network Mobility Function, Network serving Function registration entity) to select a corresponding PCF (Policy Control Function, Policy Control entity) to make a Mobility Policy of the UE; when the PDU Session is established, the AMF selects a corresponding SMF (Session Management Function) according to the location information of the UE to perform Session Management. Then SMF sends request to NRF to select corresponding PCF to make session strategy and monitor flow statistics.
In the prior art, there are two ways for the AMF to discover PCFs, one is to discover candidate PCFs of the UE by using NRF, and the other is that PCF information can also be locally configured in the AMF, and a corresponding PCF is selected according to the locally configured PCF information. Both ways are possible, and the particular way used depends on the operator's policy. The SMF also has two ways to discover PCF, one is to discover candidate PCF of PDU session by NRF, and the other is that PCF information can also be configured locally in SMF, and corresponding PCF is selected according to locally configured PCF information. Which way is specifically adopted depends on the policies of the operator. The PCF selected by the AMF may be the same PCF or a different PCF.
However, in the current traffic monitoring mechanism, during the PDU session establishment process, the PCF receives the traffic monitoring related information and the "traffic subscription balance in package" sent by the unified Data storage UDR through the provided permanent user identification Data Key SUPI Data Key, the single-network-chip selection auxiliary information S-NSSAI, and the NDD Data Sub Key without the labor Data Sub Key, and stores the balance of available traffic. When a UE establishes multiple sessions under one DNN (Data Network Name) and one S-NSSAI, and the SMF of each session service is different, the PCF selected by each SMF is also different. When two or more PCFs serve a PDU session, the traffic monitoring information received by each PCF is the same, and the remaining traffic credits stored are the same. Thus, the total flow that a user may use may exceed a package, but is not recorded. Therefore, when a UE establishes multiple PDU sessions in the same DNN of the same slice network, it is impossible to count the total traffic of the multiple PDU sessions established by the same UE over a period of time.
Disclosure of Invention
The invention aims to provide a strategy processing method and an entity to solve the problem that the total flow of a plurality of PDU sessions established by the same UE in a period of time cannot be counted.
To achieve the above object, an embodiment of the present invention provides a policy processing method applied to a first session management entity, including:
receiving first session establishment information sent by an access and mobility management entity, wherein the first session establishment information is used for establishing a protocol data unit session of user equipment except a first protocol data unit session, and the first protocol data unit session is the protocol data unit session established by the user equipment for the first time in the same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
and performing session management by using the first policy control information.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein the step of performing session management using the first policy control information includes:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
Wherein the method further comprises:
acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
and sending the second policy control information to the access and mobility management entity.
Before the step of obtaining the second policy control information of the first session management entity, the method further includes:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
Wherein the step of obtaining the second policy control information of the first session management entity includes:
using the third policy control information as the second policy control information; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
To achieve the above object, an embodiment of the present invention provides a policy processing method applied to an access and mobility management entity, including:
sending first session establishment information to a first session management entity, wherein the first session establishment information is used for establishing a protocol data unit session of user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established by the user equipment for the first time in the same data network of a slice network to which the user equipment belongs; the first session establishment information includes first policy control information, the first policy control information is first policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein, before the step of sending the first session establishment information to the first session management entity, the method further comprises:
sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity;
receiving the first policy control information fed back by the second session management entity;
generating identification information of the second session management entity;
storing the first policy control information and the identification information.
To achieve the above object, an embodiment of the present invention provides a session management entity, which is a first session management entity, including a processor and a transceiver, wherein,
the transceiver is used for receiving first session establishment information sent by an access and mobility management entity, the first session establishment information is used for establishing a protocol data unit session of the user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established for the first time in the same data network of the slicing network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
the processor is configured to perform session management using the first policy control information.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein the processor is further configured to:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
Wherein the processor is further configured to: acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
the transceiver is further configured to send the second policy control information to the access and mobility management entity.
Wherein the transceiver is further configured to:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
Wherein the processor is further configured to:
using the third policy control information as the second policy control information; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
To achieve the above object, an embodiment of the present invention provides an access and mobility management entity, including a processor and a transceiver, wherein,
the transceiver is configured to send first session establishment information to a first session management entity, where the first session establishment information is used to establish a protocol data unit session of a user equipment except for a first protocol data unit session, and the first protocol data unit session is a protocol data unit session that is first established by the user equipment in a same data network of a slice network to which the user equipment belongs; the first session establishment information includes first policy control information, the first policy control information is first policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein the transceiver is further configured to: sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity; receiving the first policy control information fed back by the second session management entity;
the processor is further configured to generate identification information of the second session management entity; storing the first policy control information and the identification information.
To achieve the above object, an embodiment of the present invention provides a session management entity, which is a first session management entity and includes a transceiver, a memory, a processor, and a computer program stored in the memory and running on the processor; the processor, when executing the computer program, implements the policy handling method as applied to the first session managing entity.
To achieve the above object, an embodiment of the present invention provides an access and mobility management entity, including a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor; the processor, when executing the computer program, implements a policy handling method as applied to the enrolment and mobility management entities as described above.
To achieve the above object, an embodiment of the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps in the policy handling method as applied to the first session management entity or the policy handling method as applied to the enrolment and mobility management entity.
The technical scheme of the invention has the following beneficial effects:
in the policy processing method according to the embodiment of the present invention, the first SMF receives first session establishment information, which is sent by the access and mobility management entity and used to establish a PDU session of the UE except for a first PDU session (a first PDU session in a plurality of PDU sessions established by the UE in the same data network of the slice network to which the UE belongs), and the first session establishment information includes first policy control information (the policy control information used by the corresponding SMF when the UE establishes the first PDU session in the same data network of the slice network to which the UE belongs), and the first SMF can perform session management using the first policy control information, so that for traffic monitoring with the UE as a granularity, the SMFs related to all PDU sessions established by the UE use the same policy control information to perform statistics and detection on all traffic used by the UE, so as to perform an appropriate traffic limitation policy with respect to the traffic threshold of the UE.
Drawings
FIG. 1 is a flowchart of a policy handling method applied to a first session management entity according to an embodiment of the present invention;
FIG. 2 is a flow chart of an application of a method of an embodiment of the present invention;
fig. 3 is a flowchart of a policy processing method applied to an access and mobility management entity according to an embodiment of the present invention;
FIG. 4 is a block diagram of a session management entity according to an embodiment of the present invention;
fig. 5 is a block diagram of an access and mobility management entity according to an embodiment of the present invention;
fig. 6 is a block diagram of a session management entity according to another embodiment of the present invention;
fig. 7 is a block diagram of an access and mobility management entity according to another embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention more apparent, the following detailed description is given with reference to the accompanying drawings and specific embodiments.
As shown in fig. 1, a policy processing method according to an embodiment of the present invention is applied to a first session management entity, and includes:
step 101, receiving first session establishment information sent by an access and mobility management entity, where the first session establishment information is used to establish a protocol data unit session of a user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established by the user equipment for the first time in a same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
and 102, performing session management by using the first policy control information.
Through the above steps 101 and 102, in the policy processing method according to the embodiment of the present invention, the first session management entity SMF (SMF1) receives first session establishment information sent by the access and mobility management entity AMF and used for establishing a PDU session of the UE except for a first protocol data unit PDU session (a first PDU session in a plurality of PDU sessions established by the UE in the same data network of the slice network), and the first session establishment information includes first policy control information (the policy control information used by a corresponding SMF (a second session management entity SMF (SMF2)) when the UE establishes the first PDU session in the same data network of the slice network), and the SMF1 can use the first policy control information for session management, so that, for traffic monitoring with the UE as a granularity, by letting SMFs related to all PDU sessions established by the UE use the same policy control information, therefore, all the used traffic of the UE can be counted and detected, and a proper traffic limiting strategy can be performed according to the traffic threshold of the UE.
In this embodiment, the policy control information used by the SMF includes the identity identifier PCF id of the policy control entity PCF associated with the SMF, and/or other information, such as file information profile, that the PCF associated with the SMF can indicate the identity. Here, the first policy control information is PCF id of PCF associated with SMF2 and/or PCF profile of PCF associated with SMF 2.
It should be noted that, in this embodiment, the AMF carries the first policy control information to the SMF1 when the first session establishment information needs to be sent, by receiving and storing the first policy control information sent by the SMF 2. The SMF1 may also be the SMF2, that is, the SMF not associated with the first PDU session establishment is the same as the SMF associated with the first PDU session establishment, so that, in order to facilitate subsequent policy selection of the SMF1, the AMF labels the SMF2 and generates the identification information after receiving the first policy control information.
And optionally, said first session setup information further comprises identification information of said second session managing entity in order to inform SMF1 of this identification information.
Of course, the identification information may be transmitted using the same or different signaling as the first policy control information.
Optionally, step 102 comprises:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
Here, when the same slice network breaks through another PDU session establishment (not the first PDU session establishment) in that data network DNN for the same UE, the SMF1 will determine whether it is the SMF2 marked by the AMF according to the received identification information. If the SMF1 and the SMF2 are the same SMF, the existing strategy control information of the SMF1 can be directly used; if SMF1 is not the same SMF as SMF2, the first policy control information needs to be used as the policy control information used by SMF1, specifically, a policy may be configured in SMF1 to instruct SMF1 to forcibly adopt a PCF associated with SMF 2.
In addition, it should be further understood that, in this embodiment, the first policy control information sent by the SMF2 is selected by the procedure of the first PDU session setup of the SMF2 for the UE, as shown in fig. 2: s201, AMF sends a request to NRF to find a suitable PCF (specifically through policy control information); s202, NRF finds out proper PCF and feeds back the PCF to AMF; s203, AMF sends session establishment information to SMF2, wherein the session establishment information comprises information such as PCF id, DNN, S-NSSAI and the like; s204a, SMF2 adopts PCF selected by AMF, or S204b, SMF2 does not adopt PCF selected by AMF, and initiates a request to NRF to find a suitable PCF; s205, NRF finds out a proper PCF and feeds back the PCF to SMF 2; s206, SMF2 returns the strategy control information such as PCF id and/or PCF profile to AMF; s207, the AMF stores the strategy control information and marks SMF 2; s208, when other PDU sessions are established, the AMF sends session establishment information to the SMF1, wherein the session establishment information comprises policy control information stored by the AMF and identification information of the SMF 2; s209, the SMF1 judges whether the SMF2 is the same as the SMF 3578 according to the identification information, and if the SMF1 and the SMF2 are the same SMF, the existing strategy control information of the SMF1 can be directly used; if SMF1 is not the same SMF as SMF2, policy control information configured by AMF is required.
Wherein, in the case that the SMF1 and the SMF2 are the same SMF, in this embodiment, the method further includes:
acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
and sending the second policy control information to the access and mobility management entity.
Here, the second policy control information is the first policy control information, and the SMF1 sends the policy control information of its own first PDU session to the AMF for storage after acquiring the policy control information.
In this embodiment, before the step of obtaining the second policy control information of the first session management entity, the method further includes:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
The SMF1 is the same SMF as the SMF2, and the SMF1 obtains its own policy control information to inform the AMF by receiving second session establishment information for establishing the first PDU session, which is sent by the AMF. The second session setup information includes PCF id, DNN, S-NSSAI, etc.
Optionally, the step of obtaining the second policy control information of the first session management entity includes:
using the third policy control information as the second policy control information; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
The session management entity may use the third policy control information sent by the AMF on the one hand, and on the other hand, instead of using the third policy control information, initiate a request to the NRF to find suitable policy control information. Here, SMF1 can take the third policy control information as the second policy control information; or after receiving the second session establishment information, sending a policy control query request to the NRF, and using fourth policy control information fed back by the NRF as the second policy control information.
In addition, in this embodiment, all network functions are registered in the NRF.
To sum up, in the policy processing method according to the embodiment of the present invention, the first SMF receives first session establishment information, which is sent by the access and mobility management entity and used to establish a PDU session of the UE except for a first PDU session (a first PDU session in a plurality of PDU sessions established by the UE in the same data network of the slice network), and the first session establishment information includes first policy control information (policy control information used by a corresponding SMF when the UE establishes the first PDU session in the same data network of the slice network), and the first SMF can use the first policy control information to perform session management, so that for traffic monitoring with UE as a granularity, the SMFs related to all PDU sessions established by the UE use the same policy control information to perform statistics and detection on all traffic used by the UE, so as to perform an appropriate traffic limitation policy with respect to the traffic threshold of the UE.
As shown in fig. 3, the policy processing method according to the embodiment of the present invention is applied to an access and mobility management entity, and includes:
step 301, sending first session establishment information to a first session management entity, where the first session establishment information is used to establish a pdu session of a ue except a first pdu session, and the first pdu session is a pdu session first established by the ue in a same data network of a slice network to which the ue belongs; the first session establishment information includes first policy control information, the first policy control information is first policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session.
By this step, the AMF sends first session establishment information for establishing a PDU session of the user equipment except for a first protocol data unit PDU session (a first PDU session among a plurality of PDU sessions established by the user equipment in the same data network of the slicing network to which the user equipment belongs) to the first SMF, and the first session establishment information includes first policy control information (the policy control information used by a corresponding SMF (second SMF) when the ue establishes a first PDU session in the same data network of the slice network to which the ue belongs), the first SMF can use the first policy control information for session management, and thus, the method can be used for the traffic monitoring with the granularity of User Equipment (UE), by enabling the SMFs related to all PDU sessions established by the UE to use the same strategy control information, therefore, all the used traffic of the UE can be counted and detected, and a proper traffic limiting strategy can be performed according to the traffic threshold of the UE.
Optionally, the first session establishment information further includes identification information of the second session management entity.
Optionally, before the step of sending the first session establishment information to the first session management entity, the method further includes:
sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity;
receiving the first policy control information fed back by the second session management entity;
generating identification information of the second session management entity;
storing the first policy control information and the identification information.
It should be noted that the policy processing method applied to the access and mobility management entity in the embodiment of the present invention is implemented in cooperation with the policy processing method applied to the first session management entity, and the implementation manner of the embodiment of the policy processing method applied to the first session management entity is applicable to this method, and can achieve the same technical effect.
As shown in fig. 4, a session management entity 400 according to an embodiment of the present invention is a first session management entity, which includes a processor 410 and a transceiver 420, wherein,
the transceiver is used for receiving first session establishment information sent by an access and mobility management entity, the first session establishment information is used for establishing a protocol data unit session of the user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established for the first time in the same data network of the slicing network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
the processor is configured to perform session management using the first policy control information.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein the processor is further configured to:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
Wherein the processor is further configured to: acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
the transceiver is further configured to send the second policy control information to the access and mobility management entity.
Wherein the transceiver is further configured to:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
Wherein the processor is further configured to:
using the third policy control information as the second policy control information; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
The SMF is a first SMF, receives first session establishment information sent by the access and mobility management entity for establishing a PDU session of the user equipment except for a first PDU session (a first PDU session among a plurality of PDU sessions established by the user equipment in the same data network of the slicing network to which the user equipment belongs), and the first session establishment information includes first policy control information (the policy control information used by the corresponding SMF when the ue establishes the first PDU session in the same data network of the slice network to which the ue belongs), the first SMF can use the first policy control information for session management, and thus, the method can be used for the traffic monitoring with the granularity of User Equipment (UE), by enabling the SMFs related to all PDU sessions established by the UE to use the same strategy control information, therefore, all the used traffic of the UE can be counted and detected, and a proper traffic limiting strategy can be performed according to the traffic threshold of the UE.
As shown in fig. 5, an embodiment of the present invention provides an access and mobility management entity 500 comprising a processor 510 and a transceiver 520, wherein,
the transceiver is configured to send first session establishment information to a first session management entity, where the first session establishment information is used to establish a protocol data unit session of a user equipment except for a first protocol data unit session, and the first protocol data unit session is a protocol data unit session that is first established by the user equipment in a same data network of a slice network to which the user equipment belongs; the first session establishment information includes first policy control information, the first policy control information is first policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session.
Wherein the first session establishment information further comprises identification information of the second session management entity.
Wherein the transceiver is further configured to: sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity; receiving the first policy control information fed back by the second session management entity;
the processor is further configured to generate identification information of the second session management entity; storing the first policy control information and the identification information.
The AMF transmits first session setup information for establishing a PDU session of the user equipment except for a first protocol data unit PDU session (a first PDU session among a plurality of PDU sessions established by the user equipment in the same data network of the slicing network) to the first SMF, and the first session establishment information includes first policy control information (the policy control information used by a corresponding SMF (second SMF) when the ue establishes a first PDU session in the same data network of the slice network to which the ue belongs), the first SMF can use the first policy control information for session management, and thus, the method can be used for the traffic monitoring with the granularity of User Equipment (UE), by enabling the SMFs related to all PDU sessions established by the UE to use the same strategy control information, therefore, all the used traffic of the UE can be counted and detected, and a proper traffic limiting strategy can be performed according to the traffic threshold of the UE.
A session management entity according to another embodiment of the present invention is shown in fig. 6, wherein the session management entity is a first session management entity, and includes a transceiver 610, a memory 620, a processor 600, and a computer program stored in the memory 620 and operable on the processor 600; the processor 600 implements the policy handling method as applied to the first session managing entity as described above when executing the computer program.
The transceiver 610 is used for receiving and transmitting data under the control of the processor 600.
Where in fig. 6, the bus architecture may include any number of interconnected buses and bridges, with various circuits being linked together, particularly one or more processors represented by processor 600 and memory represented by memory 620. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 610 may be a number of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium. The processor 600 is responsible for managing the bus architecture and general processing, and the memory 620 may store data used by the processor 600 in performing operations.
An access and mobility management entity according to another embodiment of the present invention, as shown in fig. 7, includes a transceiver 701, a memory 705, a processor 704, and a computer program stored in the memory 705 and operable on the processor 704; the processor 704, when executing the computer program, implements the policy handling method as applied to the enrolment and mobility management entities as described above.
A transceiver 701 for receiving and transmitting data under the control of the processor 704.
In fig. 7, a bus architecture (represented by bus 700), bus 700 may include any number of interconnected buses and bridges, bus 700 linking together various circuits including one or more processors, represented by processor 704, and memory, represented by memory 705. The bus 700 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 703 provides an interface between the bus 700 and the transceiver 701. The transceiver 501 may be one element or may be multiple elements, such as multiple receivers and transmitters, providing a means for communicating with various other devices over a transmission medium. Data processed by processor 704 is transmitted over a wireless medium via antenna 702, and further, antenna 702 receives data and transmits data to processor 704.
Processor 704 is responsible for managing bus 700 and general processing, and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And memory 705 may be used for storing data used by processor 704 in performing operations.
Alternatively, the processor 704 may be a CPU, ASIC, FPGA or CPLD.
Embodiments of the present invention provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps in the policy processing method applied to the first session management entity or implements the steps in the policy processing method applied to the entry and mobility management entity, and can achieve the same technical effects, and in order to avoid repetition, the detailed description is omitted here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
The exemplary embodiments described above are described with reference to the drawings, and many different forms and embodiments of the invention may be made without departing from the spirit and teaching of the invention, therefore, the invention is not to be construed as limited to the exemplary embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. In the drawings, the size and relative sizes of elements may be exaggerated for clarity. The terminology used herein is for the purpose of describing particular example embodiments only and is not intended to be limiting. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Unless otherwise indicated, a range of values, when stated, includes the upper and lower limits of the range and any subranges therebetween.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (13)

1. A policy processing method applied to a first session management entity is characterized by comprising the following steps:
receiving first session establishment information sent by an access and mobility management entity, wherein the first session establishment information is used for establishing a protocol data unit session of user equipment except a first protocol data unit session, and the first protocol data unit session is the protocol data unit session established by the user equipment for the first time in the same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
performing session management using the first policy control information;
wherein the first session establishment information further comprises identification information of the second session management entity;
the step of performing session management using the first policy control information includes:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
2. The method of claim 1, further comprising:
acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
sending the second policy control information to the access and mobility management entity;
the step of obtaining the second policy control information of the first session management entity includes:
using third policy control information as the second policy control information, where the third policy control information is queried by the access and mobility management entity to a network service function registration entity; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
3. The method according to claim 2, further comprising, before the step of obtaining the second policy control information of the first session management entity:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
4. A policy processing method is applied to an access and mobility management entity, and is characterized by comprising the following steps:
sending first session establishment information to a first session management entity, wherein the first session establishment information is used for establishing a protocol data unit session of user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established by the user equipment for the first time in the same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
wherein the first session establishment information further comprises identification information of the second session management entity.
5. The method of claim 4, wherein before the step of sending the first session establishment information to the first session management entity, further comprising:
sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity;
receiving the first policy control information fed back by the second session management entity;
generating identification information of the second session management entity;
storing the first policy control information and the identification information.
6. A session management entity, being a first session management entity, comprising a processor and a transceiver, wherein,
the transceiver is used for receiving first session establishment information sent by an access and mobility management entity, the first session establishment information is used for establishing a protocol data unit session of the user equipment except a first protocol data unit session, and the first protocol data unit session is a protocol data unit session established for the first time in the same data network of the slicing network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is policy control information used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
the processor is configured to perform session management using the first policy control information;
wherein the first session establishment information further comprises identification information of the second session management entity;
the processor is further configured to:
judging whether the first session management entity is the second session management entity or not according to the identification information;
if not, the first strategy control information is used as the strategy control information used by the first session management entity; if yes, the existing policy control information of the first session management entity is directly used.
7. The session management entity of claim 6,
the processor is further configured to: acquiring second policy control information of the first session management entity, wherein the second policy control information is the policy control information used by the first session management entity in the first PDU session;
the transceiver is further configured to send the second policy control information to the access and mobility management entity;
the processor is further configured to:
using third policy control information as the second policy control information, where the third policy control information is queried by the access and mobility management entity to a network service function registration entity; alternatively, the first and second electrodes may be,
after receiving the second session establishment information, sending a policy control query request to a network serving function registration entity, and using fourth policy control information fed back by the network serving function registration entity as the second policy control information.
8. The session management entity of claim 7, wherein the transceiver is further configured to:
receiving second session establishment information sent by the access and mobility management entity, wherein the second session establishment information is used for establishing the first protocol data unit session; wherein the content of the first and second substances,
the second session establishment information includes: the network service function registration entity is used for registering the access and mobility management entity to the network service function registration entity, and the access and mobility management entity is used for inquiring the third policy control information.
9. An access and mobility management entity, comprising a processor and a transceiver, wherein,
the transceiver is configured to send first session establishment information to a first session management entity, where the first session establishment information is used to establish a protocol data unit session of a user equipment except for a first protocol data unit session, and the first protocol data unit session is a protocol data unit session that is first established by the user equipment in a same data network of a slice network to which the user equipment belongs; the first session establishment information comprises first policy control information, the first policy control information is used by a second session management entity, and the second session management entity is a session management entity corresponding to the first protocol data unit session;
wherein the first session establishment information further comprises identification information of the second session management entity.
10. The access and mobility management entity according to claim 9,
the transceiver is further configured to: sending second session establishment information to a second session management entity, the second session establishment information being used for establishing the first protocol data unit session, the second session establishment information including: the access and mobility management entity sends a single-network-chip selection auxiliary message to the network service function registration entity; receiving the first policy control information fed back by the second session management entity;
the processor is further configured to generate identification information of the second session management entity; storing the first policy control information and the identification information.
11. A session management entity, the session management entity being a first session management entity comprising a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor; characterized in that the processor implements the policy processing method according to any one of claims 1-3 when executing the computer program.
12. An access and mobility management entity comprising a transceiver, a memory, a processor and a computer program stored on the memory and executable on the processor; characterized in that the processor implements the policy processing method according to claim 4 or 5 when executing the computer program.
13. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the policy processing method according to any one of claims 1 to 3, or carries out the steps of the policy processing method according to any one of claims 4 or 5.
CN201910244276.7A 2019-03-28 2019-03-28 Policy processing method and entity Active CN111756592B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910244276.7A CN111756592B (en) 2019-03-28 2019-03-28 Policy processing method and entity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910244276.7A CN111756592B (en) 2019-03-28 2019-03-28 Policy processing method and entity

Publications (2)

Publication Number Publication Date
CN111756592A CN111756592A (en) 2020-10-09
CN111756592B true CN111756592B (en) 2022-03-08

Family

ID=72671250

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910244276.7A Active CN111756592B (en) 2019-03-28 2019-03-28 Policy processing method and entity

Country Status (1)

Country Link
CN (1) CN111756592B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113498217B (en) * 2020-04-03 2023-07-07 华为技术有限公司 Communication method and communication device
CN114979079B (en) * 2021-02-18 2023-07-21 中国移动通信有限公司研究院 Information processing method, information processing device, related equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101128042A (en) * 2006-08-15 2008-02-20 华为技术有限公司 Communication method for mobile terminal and access gateway
CN101286915A (en) * 2008-06-11 2008-10-15 中兴通讯股份有限公司 Access control method of packet data network, system thereof and PCRF entity
CN103078897A (en) * 2012-11-29 2013-05-01 中山大学 System for implementing fine grit classification and management of Web services
CN108323245A (en) * 2017-06-19 2018-07-24 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities
CN108632882A (en) * 2017-03-17 2018-10-09 电信科学技术研究院 A kind of bit rate control method, PCF entities, AMF entities and SMF entities
CN108684073A (en) * 2017-06-19 2018-10-19 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities
CN108738082A (en) * 2017-04-13 2018-11-02 华为技术有限公司 Conversation processing method, apparatus and system

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HK1023695A2 (en) * 2000-02-19 2000-08-11 Nice Talent Ltd Service sign on
DE102005014536A1 (en) * 2005-03-30 2006-10-05 Vodafone Holding Gmbh Method and system for implementing appropriate policies for traffic in a radio communication system
JP4830503B2 (en) * 2006-01-18 2011-12-07 株式会社日立製作所 Communication session establishment mediating system and method protecting personal information
US8155020B2 (en) * 2008-01-14 2012-04-10 Qualcomm Incorporated Policy control and charging (PCC) rules based on mobility protocol
CN101959313B (en) * 2009-07-17 2014-08-13 中兴通讯股份有限公司 Strategy and charging control system and method
CN102377749B (en) * 2010-08-16 2015-09-16 中兴通讯股份有限公司 A kind of correlating method of policy control session and system
EP2501120B1 (en) * 2011-03-15 2013-08-07 Alcatel Lucent A backup SIP server for the survivability of an enterprise network using SIP
CN102932769B (en) * 2012-11-26 2015-11-25 华为技术有限公司 Policy control method, entity and system
WO2014173252A1 (en) * 2013-07-26 2014-10-30 中兴通讯股份有限公司 Session management method, application function entity, policy server and protocol converter
US10142994B2 (en) * 2016-04-18 2018-11-27 Electronics And Telecommunications Research Institute Communication method and apparatus using network slicing
CN108696950B (en) * 2017-03-17 2019-12-20 电信科学技术研究院 Session reestablishment method and device, AMF (advanced metering framework), SMF (simple message service) and terminal
WO2018174509A1 (en) * 2017-03-20 2018-09-27 Samsung Electronics Co., Ltd. Method for supporting efficient pdu session activation and deactivation in cellular networks
KR20190126147A (en) * 2017-03-20 2019-11-08 후아웨이 테크놀러지 컴퍼니 리미티드 How, devices, and systems to establish sessions
US10820185B2 (en) * 2017-05-08 2020-10-27 Qualcomm Incorporated Mobility between areas with heterogeneous network slices
JP6931066B2 (en) * 2017-05-09 2021-09-01 華為技術有限公司Huawei Technologies Co.,Ltd. Session management method and system and terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101128042A (en) * 2006-08-15 2008-02-20 华为技术有限公司 Communication method for mobile terminal and access gateway
CN101286915A (en) * 2008-06-11 2008-10-15 中兴通讯股份有限公司 Access control method of packet data network, system thereof and PCRF entity
CN103078897A (en) * 2012-11-29 2013-05-01 中山大学 System for implementing fine grit classification and management of Web services
CN108632882A (en) * 2017-03-17 2018-10-09 电信科学技术研究院 A kind of bit rate control method, PCF entities, AMF entities and SMF entities
CN108738082A (en) * 2017-04-13 2018-11-02 华为技术有限公司 Conversation processing method, apparatus and system
CN108323245A (en) * 2017-06-19 2018-07-24 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities
CN108684073A (en) * 2017-06-19 2018-10-19 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《5G服务化网络架构研究》;刘超等;《信息通信技术与政策》;20181001(第11期);全文 *

Also Published As

Publication number Publication date
CN111756592A (en) 2020-10-09

Similar Documents

Publication Publication Date Title
CN109155933B (en) Method for reflective quality of service control and management and user equipment thereof
CN108632308B (en) Control method, device, SMF, UPF, UE, PCF and AN
EP3046394B1 (en) Message processing method and mme selection method and device
US9578667B2 (en) User equipment, base station, and method of enabling usage of resources for a device-to-device discovery
US11245626B2 (en) Congestion notification method, related device, and system
CN109788517B (en) Pcell or PScell management method and device
HUE028290T2 (en) Identification of a manipulated or defect base station during handover
CN109429213B (en) Information processing method, device, equipment and computer readable storage medium
EP3598813B1 (en) Information processing method, apparatus, computer readable storage medium and electronic device
CN109474450B (en) Communication method, related equipment and system
CN111756592B (en) Policy processing method and entity
EP3836629A1 (en) Service bearer congestion control method and apparatus
CN107295511B (en) WLAN terminal, base station and method for controlling switching from LTE network to WLAN network
CN103685052A (en) Method and system for diversion control of network data traffic
CN107113893A (en) A kind of carrying establishing method and device
US11564157B2 (en) Data transmission method, apparatus and device and computer-readable storage medium
US10129079B2 (en) Telecommunications system and method
CN112312585B (en) Method for controlling access to user equipment, network system and related equipment
EP4014430B1 (en) Apparatuses and methods to measure the number of packets in cups
CN111510263B (en) Remapping method, terminal and network side equipment
CN108810954B (en) Session shunting method and device
CN109756939B (en) Overload information updating method, device, system and computer readable storage medium
CN112954668B (en) Communication method, device and equipment
US10091838B2 (en) Method for improved communication between network nodes of a mobile communication network, mobile communication network, program and computer program product
CN116321278A (en) Congestion control method, system, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant