CN112702180B - Policy control method, device and system - Google Patents

Policy control method, device and system Download PDF

Info

Publication number
CN112702180B
CN112702180B CN202110076437.3A CN202110076437A CN112702180B CN 112702180 B CN112702180 B CN 112702180B CN 202110076437 A CN202110076437 A CN 202110076437A CN 112702180 B CN112702180 B CN 112702180B
Authority
CN
China
Prior art keywords
quota
fragment
message
quota fragment
entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110076437.3A
Other languages
Chinese (zh)
Other versions
CN112702180A (en
Inventor
李东浪
杨德才
于彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110076437.3A priority Critical patent/CN112702180B/en
Publication of CN112702180A publication Critical patent/CN112702180A/en
Application granted granted Critical
Publication of CN112702180B publication Critical patent/CN112702180B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention discloses a policy control method, a policy control device and a policy control system. Wherein, the method comprises the following steps: after establishing an IP-CAN session for the UE, when the PCRF entity allocates a quota fragment, if the quota fragment is a quota fragment of a preset type, the PCRF entity returns indication information indicating that the quota fragment is a quota fragment of a preset type to the PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.

Description

Policy control method, device and system
Technical Field
The invention relates to the technical field of communication, in particular to a policy control method, device and system.
Background
In the 3rd Generation partnership Project (3 GPP) architecture, Policy and Charging Control (PCC) architecture may be adapted to various Internet Protocol (IP) connections to access a network. The PCC architecture can perform policy control and charging control based on the user usage.
In the Policy control process, after receiving a session establishment request of a Policy and Charging Enforcement Function (PCEF) entity, a Policy and Charging Rule control Function (PCRF) entity may issue a quota fragment and a PCC Rule to the PCEF entity according to subscription information of a User Equipment (UE), and when a quota in the quota fragment is exhausted, the PCEF entity may report to the PCRF entity, and the PCRF entity may issue the quota fragment and the PCC Rule again after performing quota deduction. Wherein, the UE may continue to use the network before the PCEF entity receives the new rule and quota slice. In practice, it has been found that this policy control approach may cause billing bias in case the last quota is exhausted.
Disclosure of Invention
The embodiment of the invention discloses a policy control method, a policy control device and a policy control system, which can improve the charging accuracy of a PCC architecture.
The first aspect of the embodiments of the present invention discloses a policy control method, which may include:
after an IP-Connected Access Network (CAN) session is established for the UE, the PCEF entity performs quota monitoring on the UE Access Network based on the received first PCC rule and the first quota fragment, sends an update message to the PCRF entity under the condition that the remaining quota of the first quota fragment is less than or equal to a preset quota threshold, and judges whether the first quota fragment is a preset type quota fragment, and if the first quota fragment is the preset type quota fragment and a response message of the update message is not received, the PCEF entity CAN refuse the UE Access Network.
The update message is used for indicating that the remaining quota of the first quota slice is less than or equal to a preset quota threshold. The preset type of quota slice may be the last quota slice of the UE, but if the network currently accessed by the UE can provide a faster download speed, such as a high-speed network like Long Term Evolution (LTE), and the capacity of each quota slice is relatively small, the preset type of quota slice may also be the second to last or third to last quota slice, so that the update message sent by the PCEF has sufficient response time.
It should be noted that, when the UE starts the data traffic function, the UE may send an IP-CAN session establishment Request message to the PCEF entity, and the PCEF entity may send a Credit Control Request (CCR) initial message to the PCRF entity based on the session establishment Request message. The PCRF searches subscription information of the UE based on the user identifier of the UE included in the CCR initial message, generates a QoS rule according to the subscription information, and returns the allocated information of the first quota fragment, the first PCC rule (including the QoS rule), the trigger, and the like to the PCEF entity through a Credit Control Answer (CCA) initial message. After receiving the information returned by the PCRF entity, the PCEF entity installs the first PCC rule according to the information and returns an IP-CAN session establishment response message to the UE, thereby completing the establishment of the IP-CAN session.
As a feasible implementation manner, the first PCC rule and the first quota slice are generated by the PCRF entity based on subscription information of the UE and sent to the PCEF entity through usage monitoring information of the Gx interface; the specific way for the PCEF entity to determine whether the first quota fragment is a preset type of quota fragment may be:
and judging whether the use monitoring information has indication information, and if so, determining that the first quota fragment is a preset quota fragment. The indication information is used to indicate that the first quota slice is the last quota slice of the UE.
As another possible embodiment, the method may further include:
and the PCEF entity allows the UE to access the network under the condition that the first quota slice is not a preset quota slice and the response message of the update message is not received.
As another possible embodiment, the method may further include:
the PCEF entity may perform quota monitoring on the UE access network according to the second PCC rule and the second quota slice, when receiving the response message of the update message. The response message of the update message includes a second PCC rule and a second quota fragment generated by the PCRF entity based on the subscription information of the UE and the first quota fragment.
Correspondingly, a second aspect of the embodiments of the present invention discloses a PCEF entity, which may include a monitoring module, a transceiver module, a determining module, and a control module, where the monitoring module, the transceiver module, the determining module, and the control module may be configured to execute the policy control method disclosed in the first aspect.
Accordingly, the third aspect of the embodiments of the present invention discloses another PCEF entity, which may include a memory, a transceiver, and a processor, where the memory is configured to store a set of program codes, and the transceiver and the processor are configured to call the program codes stored in the memory to execute the policy control method disclosed in the first aspect.
Correspondingly, a fourth aspect of the embodiment of the present invention discloses another policy control method, which may include:
after receiving the CCR initial message sent by the PCEF entity, the PCRF may respond to the CCR initial message, generate a first PCC rule and a first quota fragment based on subscription information of the UE, and determine whether the first quota fragment is a quota fragment of a preset type, if so, generate indication information for indicating that the first quota fragment is a quota fragment of a preset type, and then return the CCA initial message to the PCEF entity.
The CCA initial message comprises a first PCC rule, a first quota fragment and indication information.
As a feasible implementation manner, the preset type of quota slice may be the last quota slice of the UE, or may be the penultimate quota slice or the third last quota slice, which is not limited in the present invention.
As another possible implementation manner, a specific manner for the PCRF entity to return the CCA initial message to the PCEF entity may be:
and returning a CCA initial message to the PCEF entity through the use monitoring information in the Gx interface so that the PCEF entity performs quota monitoring on the UE access network based on the first PCC rule and the first quota slice. If the remaining quota of the first quota slice is less than or equal to the preset quota threshold, the PCEF entity sends an update message for indicating that the remaining quota of the first quota slice is less than or equal to the preset quota threshold to the PCRF entity, and the PCEF entity denies the UE from accessing the network if a response message of the update message is not received.
Correspondingly, a fifth aspect of the embodiment of the present invention discloses a PCRF entity, which may include a transceiver module, a generation module, and a determination module, where the above modules may be used to execute the policy control method disclosed in the fourth aspect.
Correspondingly, a sixth aspect of the present embodiment of the present invention discloses another PCRF entity, which may include a memory, a transceiver, and a processor, where the memory is configured to store a set of program codes, and the transceiver and the processor are configured to call the program codes stored in the memory to execute the policy control method disclosed in the fourth aspect.
Correspondingly, a seventh aspect of the embodiment of the present invention discloses a policy control system, which may include the PCEF entity disclosed in the second aspect and the PCRF entity disclosed in the fourth aspect, and is configured to execute the disclosed policy control method.
The embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, after an IP-CAN session is established for UE, when a PCRF entity distributes quota fragments, if the quota fragments are quota fragments of a preset type, the PCRF entity returns indication information indicating that the quota fragments are quota fragments of the preset type to a PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of a PCC architecture applied in an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a PCEF entity disclosed in an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a PCRF entity disclosed in the embodiment of the present invention;
FIG. 4 is a flow chart illustrating a policy control method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of another PCEF entity disclosed in embodiments of the present invention;
fig. 6 is a schematic structural diagram of another PCRF entity disclosed in the embodiment of the present invention;
fig. 7 is a schematic structural diagram of a policy control system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses a policy control method, a policy control device and a policy control system, which can refuse UE to access a network under the condition that a preset type quota fragment is exhausted and a new rule is not received, so that the charging accuracy of a PCC architecture can be improved. The details will be described below.
In order to facilitate understanding of the technical solutions disclosed in the embodiments of the present invention, first, a PCC architecture to which the present invention is applied is briefly described below.
Fig. 1 is a schematic diagram of a PCC architecture applied in an embodiment of the present invention. The PCC architecture shown in fig. 1 is a standard PCC Charging and Quality of Service (QoS) control architecture defined by the 3GPP standards organization, and mainly includes a PCRF entity, a PCEF entity, an Application Function (AF) entity, a Traffic Detection Function (TDF) entity, an Online Charging System (OCS), an Offline Charging System (OFCS), a Bearer Binding and Event Reporting Function (BBERF) entity, and a user attribute memory (SPR).
The PCRF entity receives input from the PCEF entity, the SPR and the AF entity, provides network control functions of service data flow detection, gating, QoS-based and flow charging-based (except credit control) to the PCEF entity, and can also make PCC decision by combining with self-defined information of the PCRF entity.
The PCEF entity is located in a Gateway, such as a Gateway GPRS Support Node (GGSN) Gateway of a General Packet Radio Service (GPRS), a Public Data Network (PDN) Gateway (PDN Gateway, PGW) of an Evolved Packet Core (EPC), and the like. The PCEF entity provides service data flow detection, user plane service processing, management of triggering control plane session (requiring IP- (Connectivity Access Network, CAN) permission), QoS processing, service data flow measurement, and interaction of online charging and offline charging. And the PCEF entity and the PCRF entity interact through a Gx interface.
The AF entity provides an application service unit and mainly carries out dynamic policy/charging control on the IP-CAN user plane behavior. These services require dynamic policy and charging control. And the AF entity transmits dynamic session information required by the PCRF entity through the Rx interface and receives specific information of the IP-CAN and confirmation of an event of an IP-CAN bearing layer.
The TDF entity is used for performing application detection and reporting the detected application and service data traffic description thereof to the PCRF entity. Gating, redirection, bandwidth limitation are performed by the TDF entity if these information cannot be detected by the TDF entity. If the application program information can be detected, the application program information is submitted to the PCRF entity through the Sd interface to generate a decision for being controlled by the PCEF entity.
The OCS provides a credit control function based on users and service data streams, mainly comprises modules of online acquisition, charging control, rating price, balance management and the like, realizes the online charging function, and is matched with other charging network element equipment (triggering online charging event request equipment based on session and events) to carry out real-time telephone traffic control. The OCS interacts with the PCRF entity through a Sy interface, and interacts with the PCEF entity through a Gy interface.
The OFCS is a post-payment processing system for tickets and accounts, and provides charging functions based on users and service data flows, mainly including customer service, service management, charging, settlement, account processing, system management, and the like. The OFCS interacts with the PCEF entity through a Gz interface.
The BBERF entity is a policy enforcement point for bearer binding, uplink bearer binding verification, and event reporting to the PCRF entity when the Gxx interface exists. The Gateway is located in a Serving Gateway (SGW) that uses Proxy Mobile IP (PMIP) to implement 3GPP Access based on an S5/S8 interface, a Serving Gateway (HSGW) in High Rate Packet Data (HRPD), an Access Gateway (AGW) in a non-3G Access scenario, and the like.
The SPR contains information related to all subscribers or subscriptions, and the subscription information provided by the SPR includes (for each PDN): signing the service allowed by the user; priority (optional) of each allowed service; QoS information allowed by the subscriber; charging related information of the service of the signed user, such as access type, position information and use times; the type of subscriber, etc. The SPR may be associated with a plurality of databases distributed in the operator network. And the SPR and the PCRF entity interact through an Sp interface.
In the PCC architecture shown in fig. 1, policy control and charging control based on user usage may be implemented.
Based on the system architecture shown in fig. 1, a PCEF entity disclosed in the embodiments of the present invention. Please refer to fig. 2, fig. 2 is a schematic structural diagram of a PCEF entity according to an embodiment of the present invention. As shown in fig. 2, the PCEF entity may include: at least one processor 201, such as a CPU, a transceiver 202, a memory 203 and at least one communication bus 204, said processor 201, transceiver 202 and memory 203 being connected by the bus 204.
The memory 203 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). Optionally, at least one memory device located on the processor is also possible. The memory 203 is used for storing a set of program codes, and the processor 201 and the transceiver 202 are used for calling the program codes stored in the memory 203 and executing the following operations:
and the processor 201 is configured to perform quota monitoring on a UE access network based on the received first PCC rule and the first quota slice after an IP-CAN session is established for the UE.
The transceiver 202 is configured to send an update message to the PCRF entity when a remaining quota of the first quota slice is less than or equal to a preset quota threshold, where the update message is used to indicate that the remaining quota of the first quota slice is less than or equal to the preset quota threshold.
The processor 201 is further configured to determine whether the first quota slice is a quota slice of a preset type.
The transceiver 202 is further configured to receive a response message of the update message.
The processor 201 is further configured to deny the UE access to the network when the first quota fragment is a quota fragment of a preset type and the transceiver does not receive a response message of the update message.
In the embodiment of the present invention, when the UE starts the data traffic function, the UE may send an IP-CAN session establishment Request message to the PCEF entity, and the transceiver 202 may send a Credit Control Request (CCR) initial message to the PCRF entity based on the session establishment Request message. The PCRF searches subscription information of the UE based on the user identifier of the UE included in the CCR initial message, generates a QoS rule according to the subscription information, and returns the allocated information of the first quota fragment, the first PCC rule (including the QoS rule), the trigger, and the like to the PCEF entity through a Credit Control Answer (CCA) initial message. After the transceiver 202 receives the information returned by the PCRF entity, the processor 202 may install the first PCC rule according to the information, and the transceiver 202 returns an IP-CAN session establishment response message to the UE, thereby completing establishment of the IP-CAN session.
However, if the network currently accessed by the UE can provide a faster download speed, such as a high-speed network like LTE, and the capacity of each quota slice is relatively small, the quota slice of the preset type may also be the penultimate quota slice or the third penultimate quota slice, so that the update message sent by the PCEF has sufficient response time. The remaining quota of the first quota slice refers to a quota left in the first quota slice except for a quota consumed by the UE for accessing the network.
Optionally, the first PCC rule and the first quota slice are generated by the PCRF entity based on subscription information of the UE and sent to the PCEF entity through usage monitoring information of the Gx interface; the specific manner of determining whether the first quota fragment is a preset quota fragment by the processor 201 may be:
and judging whether the use monitoring information has indication information, and if so, determining that the first quota fragment is a preset quota fragment. The indication information is used to indicate that the first quota slice is the last quota slice of the UE.
In the embodiment of the present invention, if the first quota fragment allocated by the PCRF entity is the last quota fragment of the UE, the PCRF entity sends, while returning the first PCC rule and the first quota fragment, indication information for indicating that the first quota fragment is the last quota fragment to the PCEF entity. The information may be sent by the PCRF entity to the PCEF entity through the usage monitoring information of the Gx interface. Therefore, after the first quota slice is exhausted, the processor 201 may determine whether such indication information exists in the usage monitoring information, and if so, indicate that the first quota slice is a preset type of quota slice, so as to prohibit the UE from accessing the network during a period in which the transceiver 202 has not received the response message of the update message.
Optionally, the processor 201 is further configured to allow the UE to access the network when the first quota fragment is not a quota fragment of a preset type and the transceiver 202 does not receive a response message of the update message.
Optionally, the response message of the update message includes a second PCC rule and a second quota fragment that are generated by the PCRF entity based on the subscription information and the first quota fragment. The processor 201 is further configured to perform quota monitoring on the UE accessing the network according to the second PCC rule and the second quota slice in case that the transceiver 202 receives a response message of the update message.
It CAN be seen that, in the PCEF entity described in fig. 2, after an IP-CAN session is established for the UE, the PCEF entity performs quota monitoring on the UE accessing the network based on a quota fragment and a PCC rule allocated by the PCRF entity, and if the quota fragment is exhausted, after reporting a quota update message and during a period when a response message of the update message is not received, the PCEF entity rejects the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
Based on the system architecture shown in fig. 1, a PCRF entity disclosed in the embodiments of the present invention. Referring to fig. 3, fig. 3 is a schematic structural diagram of a PCRF entity according to an embodiment of the present invention. As shown in fig. 3, the PCRF entity may include: at least one processor 301, such as a CPU, a transceiver 302, a memory 303 and at least one communication bus 304, said processor 301, transceiver 302 and memory 303 being connected by the bus 304.
The memory 303 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). Optionally, at least one memory device located on the processor is also possible. The memory 203 is used for storing a set of program codes, and the processor 301 and the transceiver 302 are used for calling the program codes stored in the memory 303 and executing the following operations:
a transceiver 302, configured to receive a CCR initiation message sent by a PCEF entity, where the CCR initiation message is used to request establishment of an IP-CAN session for a UE.
The processor 301 is configured to respond to the CCR initial message, generate a first PCC rule and a first quota fragment based on subscription information of the UE, determine whether the first quota fragment is a quota fragment of a preset type, and if so, generate indication information used for indicating that the first quota fragment is a quota fragment of a preset type.
The transceiver 302 is further configured to return a CCA initial message to the PCEF entity, where the CCA initial message includes the first PCC rule, the first quota slice, and the indication information.
In the embodiment of the invention, when the UE starts the data flow function, the UE CAN send an IP-CAN session establishment request message to the PCEF entity, and the PCEF entity CAN send a CCR initial message to the PCRF entity based on the session establishment request message to request the establishment of the IP-CAN session.
Optionally, the preset type of quota fragment may be the last quota fragment of the UE, but if a network currently accessed by the UE can provide a faster download speed, such as a high-speed network like LTE, and the capacity of each quota fragment is relatively small, the preset type of quota fragment may also be the penultimate quota fragment or the third penultimate quota fragment, so that the update message sent by the PCEF has sufficient response time. The remaining quota of the first quota slice refers to a quota left in the first quota slice except for a quota consumed by the UE for accessing the network.
Optionally, the specific way for the transceiver 302 to return the CCA initial message to the PCEF entity may be:
and returning a CCA initial message to the PCEF entity through the use monitoring information in the Gx interface so that the PCEF entity performs quota monitoring on the UE access network based on the first PCC rule and the first quota slice. If the remaining quota of the first quota slice is less than or equal to the preset quota threshold, the PCEF entity sends an update message for indicating that the remaining quota of the first quota slice is less than or equal to the preset quota threshold to the PCRF entity, and the PCEF entity denies the UE from accessing the network if a response message of the update message is not received.
Further, if the first quota fragment is not the last quota fragment of the UE, if the remaining quota of the first quota fragment is less than or equal to the preset quota threshold, the PCEF entity sends, to the PCRF entity, an update message for indicating that the remaining quota of the first quota fragment is less than or equal to the preset quota threshold, and the PCEF entity allows the UE to access the network if a response message to the update message has not been received.
As CAN be seen, in the PCRF entity described in fig. 3, after an IP-CAN session is established for the UE, when the PCRF entity allocates a quota fragment, if the quota fragment is a quota fragment of a preset type, the PCRF entity returns indication information indicating that the quota fragment is a quota fragment of a preset type to the PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
Based on the system architecture shown in fig. 1, a policy control method disclosed in the embodiment of the present invention. Referring to fig. 4, fig. 4 is a schematic flow chart illustrating a policy control method according to an embodiment of the present invention. As shown in fig. 4, the method may include the steps of:
401. the UE sends an IP-CAN session establishment request message to the PCEF entity.
In the embodiment of the invention, when the UE starts the data flow function, the UE sends an IP-CAN session establishment request message to the PCEF entity, wherein the IP-CAN session establishment request message carries an Access Point Name (APN), a Public Land Mobile Network (PLMN) identifier and a user identifier of the UE. The Subscriber Identity may include a Mobile Station Integrated Services Digital Network Number (MSISDN), an International Mobile Subscriber Identity Number (IMSI), an International Mobile Equipment Identity (IMEI), and the like.
The IP-CAN session establishment request message may be a General Data Transfer Platform (GTP) message, or may be a trigger message related to a non-3G network, which is not limited in the embodiments of the present invention.
402. And the PCEF entity receives the IP-CAN session establishment request message and sends a CCR initial message to the PCRF entity.
In the embodiment of the invention, after receiving an IP-CAN session establishment request message of UE, a PCEF entity allocates an IP address for the UE based on a user identifier and an APN of the UE and sends a CCR-Initial message to a PCRF entity through a Gx interface. Specifically, the PCEF entity requests establishment of an IP-CAN session through a CCR type Attribute Value Pair (AVP).
Further, the CCR-Initial message carries a user identifier, an IP address, an Access Point Name (APN), an identifier of the PLMN, and the like of the UE.
403. And the PCRF entity receives the CCR initial message and searches the subscription information of the UE based on the user identification in the CCR initial message.
In the embodiment of the present invention, after receiving the CCR-Initial message, the PCRF entity first searches for subscription information of the UE based on the user identifier of the UE, where the subscription information of the UE may be stored in the PCRF entity or in the SPR, and the embodiment of the present invention is not limited. The subscription information includes subscription service data of the UE, such as internet package information purchased by the user, for example, total traffic or total internet time, a service type that can be used, and the like. In the embodiment of the present invention, the flow or the duration may be collectively referred to as a quota.
404. And the PCRF entity generates a first PCC rule and a first quota fragment based on the subscription information.
In the embodiment of the invention, in the process of accessing the network by the UE, the PCRF entity actually acquires the corresponding quota allocation policy according to the total quota signed by the UE, that is, the total quota is allocated to the PCEF entity according to one quota fragment, and after each quota fragment is exhausted, one quota fragment is further allocated, that is, the control on the network access of the UE is realized according to the mode.
Therefore, after finding out the subscription information of the UE, the PCRF entity may generate a service rule list, such as a first PCC rule, according to the service data in the subscription information, find out a quota allocation policy corresponding to the total quota, and configure the first quota slice based on the quota allocation policy. Wherein the PCC rules are used for indicating which operations of the UE accessing the network are allowed and which are not allowed. The PCC rules also include QoS rules for indicating the bandwidth of the UE accessing the network and providing bandwidth guarantee for the UE accessing the network.
Further, the PCRF entity determines information related to the trigger.
405. And the PCRF entity judges whether the first quota fragment is a preset quota fragment, and if so, generates indication information.
In the embodiment of the present invention, when the PCRF entity generates the first quota fragment, it may determine whether the first quota fragment is a quota fragment of a preset type. The preset type of quota fragment may be the last quota fragment specified by the PCRF entity, or may be a penultimate quota fragment or a penultimate quota fragment, which is not limited in the embodiment of the present invention.
For example, if the UE accesses a high-speed network such as LTE, etc. currently accessed by the UE, and the UE accesses the network to play a video online, the speed of the quota consumed by the UE is faster, for example, 3M per second, and if the quota fragment allocated to the UE is the penultimate quota fragment and the capacity of each quota fragment is smaller, for example, 1M, during a period when the current quota fragment is used up and the PCEF reports the update message and a response message of the update message is not yet received, it is assumed that the required response time during the period is 1 second, and the UE is allowed to continue accessing the network during the period, which may cause the quota consumed in the 1 second period to exceed the capacity of the last quota fragment, which may also cause charging bias. Therefore, in order to avoid such a situation, the accuracy of charging is further improved, and when the network currently accessed by the UE can provide a faster downloading speed and the capacity of each quota slice is relatively small, the preset type of quota slice may also be the penultimate quota slice or the third last quota slice, or even the fourth last quota slice, so that the update message sent by the PCEF has a sufficient response time.
In the embodiment of the present invention, a specific manner for the PCRF entity to determine whether the first quota fragment is the last quota fragment may be as follows: and the PCRF entity judges whether the residual quota of the UE is subtracted by the quota of the first quota slice, if so, the first quota slice is not the last quota slice, and if not, the first quota slice is the last quota slice of the UE.
Therefore, if the PCRF entity determines that the first quota fragment is a quota fragment of a preset type, indication information may be further generated, where the indication information is used to indicate that the first quota fragment is the last quota fragment of the UE. The indication information may be a special identifier of the first quota slice.
It should be noted that steps 404 and 405 are not in sequence, and may be executed simultaneously.
406. And the PCRF entity returns a CCA initial message to the PCEF entity.
In the embodiment of the invention, after the PCRF entity generates the first PCC rule and the first quota fragment, a CCA-Initial message is returned to the PCEF entity. The CCA-Initial message includes a first quota slice, a first PCC rule, a trigger, and the like. If the PCRF entity determines that the first quota fragment is a quota fragment of a preset type, the CCA-Initial message may further include indication information for indicating that the first quota fragment is a quota fragment of a preset type. If the first quota fragment is not a quota fragment of a preset type, the CCA-Initial message does not include indication information.
Specifically, the PCRF entity returns the CCA-Initial message through the Usage Monitoring Information (Usage Monitoring Information) AVP of the Gx interface.
In the embodiment of the present invention, when a PCRF entity configures a quota slice, if the quota slice is a quota slice of a preset type (taking the last quota slice as an example), an AVP description is newly added. The following is the description of the newly added AVP of the Gx interface:
Usage-Monitoring-Information::=<AVP Header:1067>
[Monitoring-Key]
0,2[Granted-Service-Unit]
0,2[Used-Service-Unit]
[Usage-Monitoring-Level]
[Usage-Monitoring-Report]
[Usage-Monitoring-Support]
[Final-Unit-Indication]
*[AVP]
Final-Unit-Indication
Final-Unit-Indication AVP indicates the Granted-Service-Unit is the last quota slice,indicate PCEF after the Granted-Service-Unit is finished should block traffic until receive CCA-U message.
further, if the quota fragment is not a preset type of quota fragment, the Usage Monitoring Information AVP of the Gx interface does not include the Indication Information of [ Final-Unit-Indication ].
407. And the PCEF entity receives the CCA initial message and returns an IP-CAN establishment response message to the UE.
In the embodiment of the invention, after receiving the CCA-Initial message returned by the PCRF entity, the PCEF entity CAN indicate that an IP-CAN session is established for the UE. The PCEF entity installs the first PCC rule after receiving the CCA-Initial message, and returns an IP-CAN setup Response message (IP-CAN establishment Response message) to the UE to notify the UE that the UE CAN perform a network access operation.
408. And the PCEF entity performs quota monitoring on the UE access network based on the first PCC rule and the first quota fragment in the CCA initial message.
In the embodiment of the present invention, after the PCEF entity installs the first PCC rule, the PCEF entity may control the UE access network according to the first PCC rule, and perform quota monitoring on the UE access network based on the first quota slice, that is, monitor whether a quota consumed by the UE access network exceeds a quota of the first quota slice.
409. And under the condition that the residual quota of the first quota fragment is less than or equal to a preset quota threshold, the PCEF entity sends an update message to the PCRF entity.
In this embodiment of the present invention, the preset quota threshold may be set to 0, or may also be set to a smaller value greater than 0, for example, 10 kb. When the PCEF entity detects that the remaining quota of the first quota slice is less than or equal to the preset quota threshold, if the first quota slice is exhausted, the PCEF entity may send an update message to the PCRF entity. The remaining quota of the first quota slice refers to a quota left in the first quota slice except for a quota consumed by the UE for accessing the network.
The Update message is specifically a CCR-Update message and is specifically sent through a CCR-Type AVP. The update message is used to report a quota, that is, to indicate that the remaining quota of the first quota slice is less than or equal to a preset quota threshold.
410. And the PCEF entity judges whether the first quota fragment is a preset quota fragment based on the indication information in the CCA initial message, and if so, the PCEF entity refuses the UE to access the network and does not receive the response message of the updating message.
In the embodiment of the present invention, if the first quota fragment is a quota fragment of a preset type, the Usage Monitoring Information AVP of the Gx interface may also be indication Information indicating that the first quota fragment is a quota fragment of a preset type included in the CCA-Initial message; if not, the indication is not included.
Therefore, the specific way for the PCEF entity to determine whether the first quota fragment is a preset type of quota fragment based on the indication information in the CCA initial message may be: whether the indication Information exists in the Usage Monitoring Information AVP (or CCA-Initial message) is judged, if yes, the first quota fragment is determined to be a quota fragment of a preset type, and if not, the first quota fragment is determined not to be a quota fragment of a preset type.
Further, after the PCEF entity reports the update message and determines that the first quota fragment is a quota fragment of a preset type, the PCEF entity configures that the UE cannot continue to access the network, that is, the UE is denied to access the network.
As a feasible implementation manner, if the PCEF entity determines that the first quota fragment is not a quota fragment of a preset type after reporting the update message, the PCEF entity allows the UE to continue accessing the network.
It should be noted that, steps 409 and 410 are not in sequence, and may be executed simultaneously.
411. And the PCRF entity receives the updating message, performs quota deduction according to the first quota fragment, and updates the PCC rule based on the subscription information of the UE.
In the embodiment of the invention, if a first quota fragment issued by a PCRF entity is the last quota fragment of the UE, the UE does not sign a quota after quota deduction, and if the UE continues to access the network, the UE needs to charge the use quota of the UE according to a new rule and update a control strategy. Therefore, when the first quota fragment is the last quota, the PCRF entity may update the PCC rule based on the subscription information of the UE.
412. And the PCRF entity returns a response message of the update message to the PCEF entity.
In the embodiment of the invention, after updating the PCC rules, the PCRF entity returns a response message of the update message to the PCEF entity, and the response message carries the updated PCC rules.
413. And the PCEF entity receives the response message of the update message, deletes the first PCC rule and installs the updated PCC rule.
In the embodiment of the invention, after receiving the response message of the update message, the PCEF entity deletes the original first PCC rule and installs the updated PCC rule, thereby controlling the UE to access the network according to the updated PCC rule.
Optionally, if the first quota fragment is not the last quota fragment of the UE, after the first quota fragment is exhausted, the PCRF entity generates the second PCC rule and the second quota fragment according to the subscription information of the UE after performing quota deduction according to the first quota fragment, and carries the second PCC rule and the second quota fragment in a response message returned to the update message. Thus, after receiving the response message of the update message, the PCEF entity deletes the first PCC rule, installs the second PCC rule, and performs quota monitoring on the UE access network based on the second PCC rule and the second quota slice.
Similarly, when the PCRF entity generates the second quota fragment, it may determine whether the second quota fragment is a quota fragment of a preset quota (for example, the last quota fragment), and if so, a response message of the returned update message may carry the indication information, and if not, the response message may not carry the indication information. That is to say, when allocating a quota fragment, the PCRF entity determines whether the quota fragment is a quota fragment of a preset type, and if so, carries the indication information in the return response message. And when the quota fragment is exhausted, the PCEF entity also judges whether the fragment is the quota fragment of the preset type, and if so, the UE is not allowed to continue accessing the network during the period of reporting the update message but not receiving the response message. The specific implementation manner is the same as steps 405 and 406, and the embodiment of the present invention is not described herein again.
As CAN be seen, in the method described in fig. 4, after an IP-CAN session is established for the UE, when the PCRF entity allocates a quota fragment, if the quota fragment is a quota fragment of a preset type, the PCRF entity returns indication information indicating that the quota fragment is a quota fragment of a preset type to the PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
Based on the system architecture shown in fig. 1, another PCEF entity disclosed in the embodiments of the present invention. Referring to fig. 5, fig. 5 is a schematic structural diagram of another PCEF entity disclosed in the embodiments of the present invention. As shown in fig. 5, the PCEF entity may include:
the monitoring module 501 is configured to perform quota monitoring on a network accessed by the UE based on the received first PCC rule and the first quota fragment after an IP-CAN session is established for the UE.
A transceiver module 502, configured to send an update message to the PCRF entity when a remaining quota of the first quota slice is less than or equal to a preset quota threshold, where the update message is used to indicate that the remaining quota of the first quota slice is less than or equal to the preset quota threshold.
The determining module 503 is configured to determine whether the first quota slice is a quota slice of a preset type.
The transceiver module 502 is further configured to receive a response message of the update message.
A control module 504, configured to deny the UE from accessing the network when the determining module 503 determines that the first quota slice is a quota slice of a preset type and the transceiver module 502 does not receive the response message of the update message.
In the embodiment of the present invention, when the UE starts the data traffic function, the UE sends an IP-CAN session establishment request message to the PCEF entity, and the transceiver module 502 sends a CCR initial message to the PCRF entity based on the session establishment request message. The PCRF searches subscription information of the UE based on the user identification of the UE included in the CCR initial message, thereby generating a QoS rule according to the subscription information, and returns the distributed information of the first quota fragment, the first PCC rule (including the QoS rule), the trigger and the like to the PCEF entity through the CCA initial message. After receiving the information returned by the PCRF entity, the transceiver module 502 may install the PCC rule according to the information, and the transceiver module 502 returns an IP-CAN session establishment response message to the UE, thereby completing establishment of the IP-CAN session.
However, if the network currently accessed by the UE can provide a faster download speed, such as a high-speed network like LTE, and the capacity of each quota slice is relatively small, the quota slice of the preset type may also be the penultimate quota slice or the third penultimate quota slice, so that the update message sent by the PCEF has sufficient response time. The remaining quota of the first quota slice refers to a quota left in the first quota slice except for a quota consumed by the UE for accessing the network.
Optionally, the first PCC rule and the first quota slice are generated by the PCRF entity based on subscription information of the UE and sent to the PCEF entity through usage monitoring information of the Gx interface; the specific manner of determining, by the determining module 503, whether the first quota fragment is a quota fragment of a preset type may be:
and judging whether the use monitoring information has indication information, and if so, determining that the first quota fragment is a preset quota fragment. The indication information is used to indicate that the first quota slice is the last quota slice of the UE.
In the embodiment of the present invention, if the first quota fragment allocated by the PCRF entity is the last quota fragment of the UE, the PCRF entity sends, while returning the first PCC rule and the first quota fragment, indication information for indicating that the first quota fragment is the last quota fragment to the PCEF entity. The information may be sent by the PCRF entity to the PCEF entity through the usage monitoring information of the Gx interface. Therefore, after the first quota fragment is exhausted, the determining module 503 may determine whether such indication information exists in the usage monitoring information, and if so, indicate that the first quota fragment is a preset type of quota fragment, and the control module 504 thereby prohibits the UE from accessing the network during a period that the transceiver module 502 has not received the response message of the update message.
Optionally, the control module 504 is further configured to allow the UE to access the network when the first quota fragment is not a quota fragment of a preset type and the transceiver module 502 does not receive a response message of the update message.
Optionally, the response message of the update message includes a second PCC rule and a second quota fragment that are generated by the PCRF entity based on the subscription information and the first quota fragment. The monitoring module 501 is further configured to perform quota monitoring on the UE accessing the network according to the second PCC rule and the second quota slice when the transceiver module 502 receives the response message of the update message.
As CAN be seen, in the PCEF entity described in fig. 5, after an IP-CAN session is established for the UE, the PCEF entity performs quota monitoring on the UE accessing the network based on a quota fragment and a PCC rule allocated by the PCRF entity, and if the quota fragment is exhausted, after reporting a quota update message and during a period when a response message of the update message is not received, the PCEF entity rejects the UE to continue accessing the network. Therefore, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received under the condition that the charging rule needs to be switched when the last quota fragment is exhausted, and the charging accuracy can be improved.
Based on the system architecture shown in fig. 1, another PCRF entity disclosed in the embodiments of the present invention. Referring to fig. 6, fig. 6 is a schematic structural diagram of another PCRF entity disclosed in the embodiment of the present invention. As shown in fig. 6, the PCRF entity may include:
the transceiver module 601 is configured to receive a CCR initial message sent by a PCEF entity, where the CCR initial message is used to request establishment of an IP-CAN session for the UE.
A generating module 602, configured to generate, in response to the CCR initial message, a first PCC rule and a first quota slice based on subscription information of the UE.
The determining module 603 is configured to determine whether the first quota slice is a quota slice of a preset type.
The generating module 602 is further configured to generate indication information for indicating that the first quota fragment is a preset type quota fragment when the determining module 603 determines that the first quota fragment is a preset type quota fragment.
The transceiver module 601 is further configured to return a CCA initial message to the PCEF entity, where the CCA initial message includes the first PCC rule, the first quota slice, and the indication information.
In the embodiment of the invention, when the UE starts the data flow function, the UE CAN send an IP-CAN session establishment request message to the PCEF entity, and the PCEF entity CAN send a CCR initial message to the PCRF entity based on the session establishment request message to request the establishment of the IP-CAN session.
Optionally, the preset type of quota fragment may be the last quota fragment of the UE, but if a network currently accessed by the UE can provide a faster download speed, such as a high-speed network like LTE, and the capacity of each quota fragment is relatively small, the preset type of quota fragment may also be the penultimate quota fragment or the third penultimate quota fragment, so that the update message sent by the PCEF has sufficient response time.
Optionally, the specific way for the transceiver module 601 to return the CCA initial message to the PCEF entity may be:
and returning a CCA initial message to the PCEF entity through the use monitoring information in the Gx interface so that the PCEF entity performs quota monitoring on the UE access network based on the first PCC rule and the first quota slice. If the remaining quota of the first quota fragment is less than or equal to the preset quota threshold, the PCEF entity sends an update message used for indicating that the remaining quota of the first quota fragment is less than or equal to the preset quota threshold to the PCRF entity, and the PCEF entity refuses the UE to access the network under the condition that a response message of the update message is not received.
Further, if the first quota fragment is not the last quota fragment of the UE, if the remaining quota of the first quota fragment is less than or equal to the preset quota threshold, the PCEF entity sends, to the PCRF entity, an update message for indicating that the remaining quota of the first quota fragment is less than or equal to the preset quota threshold, and the PCEF entity allows the UE to access the network if a response message to the update message has not been received.
As CAN be seen, in the PCRF entity described in fig. 6, after an IP-CAN session is established for the UE, when the PCRF entity allocates a quota fragment, if the quota fragment is a quota fragment of a preset type, the PCRF entity returns indication information indicating that the quota fragment is a quota fragment of a preset type to the PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
Based on the system architecture shown in fig. 1, a policy control system disclosed in the embodiment of the present invention. Referring to fig. 7, fig. 7 is a schematic structural diagram of a policy control system according to an embodiment of the present invention. As shown in fig. 7, the system may include a UE701, a PCEF entity 702, and a PCRF entity 703, where:
when the UE701 starts the data traffic function, the UE701 may send an IP-CAN session establishment request message to the PCEF entity 702 to request establishment of an IP-CAN session, and the PCEF entity 702 may send a CCR initial message to the PCRF entity 703 based on the received IP-CAN session establishment request message.
The PCRF entity 703 may search, based on the received CCR initial message, subscription information of the UE701 through a user identifier included in the CCR initial message, and generate a first PCC rule and a first quota fragment based on the subscription information, where if the first quota fragment is a quota fragment of a preset type (the last, the second to last, or the third to last quota fragment), the PCRF entity 703 may generate indication information indicating that the first quota fragment is a quota fragment of a preset type (if not, the indication information may not be generated). Therefore, the CCA initial message returned by the PCRF entity 703 to the PCEF entity 702 may include the first quota fragment, the first PCC rule, and the indication information.
Therefore, after receiving the CCA initial message, the PCEF entity 702 returns an IP-CAN establishment response message to the UE701, and performs quota monitoring on the UE701 accessing the network based on the first PCC rule and the first quota slice. When the remaining quota of the first quota fragment is less than or equal to a preset quota threshold (the first quota fragment is exhausted), the PCEF entity 702 may send an update message to the PCRF entity 703, and meanwhile, may determine whether indication information exists, and if so, indicate that the first quota fragment is a quota fragment of a preset type, and the PCEF entity 702 may therefore not allow the UE701 to access the network during a period in which a response message of the update message returned by the PCRF entity 703 is not received.
Of course, if the first quota slice is not a preset type of quota slice, the PCEF entity 702 may allow the UE701 to access the network during a period when the response message of the update message returned by the PCRF entity 703 is not received.
As CAN be seen, in the policy control system described in fig. 7, after an IP-CAN session is established for the UE, when the PCRF entity allocates a quota fragment, if the quota fragment is a quota fragment of a preset type, the PCRF entity returns indication information indicating that the quota fragment is a quota fragment of a preset type to the PCEF entity. If the quota fragment is exhausted, after reporting the update message of the quota and during the period of not receiving the response message of the update message, the PCEF entity refuses the UE to continue accessing the network. Therefore, when the last quota fragment is used up and the charging rule needs to be switched, the PCC architecture is prevented from charging according to the original rule during the period that the new rule is not received, and the charging accuracy can be improved.
It should be noted that, in the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to relevant descriptions of other embodiments for parts that are not described in detail in a certain embodiment. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs.
The PCEF entity and the modules in the PCRF entity of the embodiment of the invention can be merged, divided and deleted according to actual needs.
In the embodiments of the present invention, the PCEF entity and the PCRF entity may be implemented by a general Integrated Circuit, such as a CPU (Central Processing Unit) or an ASIC (Application Specific Integrated Circuit).
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The policy control method, apparatus and system disclosed in the embodiments of the present invention are described in detail above, and specific examples are applied herein to explain the principles and embodiments of the present invention, and the description of the embodiments is only used to help understanding the present invention and its core ideas; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (11)

1. A policy control method, comprising:
a gateway receives a message sent by a policy and charging rule function entity, wherein the message comprises a first PCC rule and a first quota fragment;
the gateway monitors quota for the UE to access the network based on the received first PCC rule and the received first quota fragment;
when the remaining quota of the first quota fragment is less than or equal to a preset quota threshold, the gateway sends an update message to the policy and charging rule functional entity, where the update message is used to indicate that the remaining quota of the first quota fragment is less than or equal to the preset quota threshold;
the gateway judges whether the first quota fragment is the last quota fragment;
and the gateway refuses the UE to access the network under the condition that the first quota fragment is the last quota fragment and the response message of the update message is not received.
2. The method of claim 1, further comprising:
and the gateway allows the UE to access the network under the condition that the first quota fragment is not the last fragment and the response message of the update message is not received.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
the gateway receives a response message of the update message, where the response message of the update message includes a second PCC rule and a second quota fragment generated by the policy and charging rule functional entity based on subscription information and the first quota fragment;
and the gateway monitors quota for the UE to access the network according to the second PCC rule and the second quota fragment.
4. The method according to claim 1 or 2, wherein the message received by the gateway further includes indication information for indicating that the first quota fragment is the last fragment;
and the gateway judges the first quota fragment as the last quota fragment according to the indication information.
5. The method of claim 1 or 2, further comprising:
and the gateway receives the session establishment request message and sends a credit control request initial message to the policy and charging rule function entity.
6. A policy control method, comprising:
a policy and charging rule function entity generates a first PCC rule and a first quota fragment based on subscription information of UE, and judges whether the first quota fragment is the last quota fragment;
when the first quota fragment is the last quota fragment, the policy and charging rule function entity generates indication information, where the indication information is used to indicate that the first quota fragment is the last quota fragment;
the policy and charging rule function entity sends a message to a gateway, where the message includes the first PCC rule, the first quota fragment, and the indication information
And the policy and charging rule function entity receives an update message sent by the gateway, wherein the update message is used for indicating that the remaining quota of the first quota fragment is less than or equal to a preset quota threshold.
7. The method of claim 6, further comprising:
the policy and charging rule function entity receives a credit control request CCR initial message sent by the gateway, the CCR initial message is used for requesting to establish an IP-CAN session for UE, and the policy and charging rule function entity responds to the CCR initial message to generate the first PCC rule and the first quota fragment.
8. A gateway comprising a memory and a processor, wherein the memory stores program code and the processor is configured to invoke the program code stored in the memory to cause the gateway to perform the policy control method according to any one of claims 1 to 5.
9. A policy and charging rules function comprising a memory storing program code and a processor for invoking the program code stored in the memory to cause the policy and charging rules function to perform the policy control method of claim 6 or 7.
10. A computer-readable storage medium for storing a computer program which, when executed, performs the method of any of claims 1-5 or 6 or 7.
11. A policy control system, comprising: a gateway according to claim 8 and a policy and charging rules function according to claim 9.
CN202110076437.3A 2016-10-31 2016-10-31 Policy control method, device and system Active CN112702180B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110076437.3A CN112702180B (en) 2016-10-31 2016-10-31 Policy control method, device and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110076437.3A CN112702180B (en) 2016-10-31 2016-10-31 Policy control method, device and system
CN201610977819.2A CN108011725B (en) 2016-10-31 2016-10-31 Policy control method, device and system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610977819.2A Division CN108011725B (en) 2016-10-31 2016-10-31 Policy control method, device and system

Publications (2)

Publication Number Publication Date
CN112702180A CN112702180A (en) 2021-04-23
CN112702180B true CN112702180B (en) 2022-05-17

Family

ID=62024294

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610977819.2A Active CN108011725B (en) 2016-10-31 2016-10-31 Policy control method, device and system
CN202110076437.3A Active CN112702180B (en) 2016-10-31 2016-10-31 Policy control method, device and system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201610977819.2A Active CN108011725B (en) 2016-10-31 2016-10-31 Policy control method, device and system

Country Status (2)

Country Link
CN (2) CN108011725B (en)
WO (1) WO2018076974A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111465018B (en) * 2019-01-21 2021-12-31 华为技术有限公司 Method, equipment and system for enhancing cross-network access security
CN112738743A (en) * 2019-10-28 2021-04-30 中国移动通信有限公司研究院 Business service, real-time charging method, device, edge server and charging system
CN113364604A (en) * 2020-03-04 2021-09-07 华为技术有限公司 Communication method, device and system
CN114157614A (en) * 2021-11-30 2022-03-08 上海派拉软件股份有限公司 Resource management method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104584600A (en) * 2012-05-30 2015-04-29 阿尔卡特朗讯公司 Temporarily disable out-of-credit PCC rule
CN104735605A (en) * 2015-02-06 2015-06-24 中国联合网络通信集团有限公司 User service control method and device
CN104869552A (en) * 2014-02-25 2015-08-26 华为技术有限公司 Method for reporting flow and device
CN105873005A (en) * 2016-03-29 2016-08-17 乐视控股(北京)有限公司 Traffic processing method and application server

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370263B (en) * 2007-08-15 2012-06-06 华为技术有限公司 Policy control method and system
EP2596653B1 (en) * 2010-07-21 2018-10-31 Telefonaktiebolaget LM Ericsson (publ) Technique for packet flow analysis
WO2012079647A1 (en) * 2010-12-17 2012-06-21 Telefonaktiebolaget Lm Ericsson (Publ) Policy and/or charging control
CN102497379B (en) * 2011-12-19 2015-01-21 华为数字技术(成都)有限公司 Network access method, system and equipment
CN102647698B (en) * 2012-04-10 2015-08-19 华为技术有限公司 A kind of strategy and charging control PCC System and method for
CN105812149B (en) * 2014-12-30 2019-05-24 华为技术有限公司 Charging method, system and the relevant device of data service
CN106817687A (en) * 2015-12-01 2017-06-09 中兴通讯股份有限公司 Strategy and charging control fast adjustment method, apparatus and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104584600A (en) * 2012-05-30 2015-04-29 阿尔卡特朗讯公司 Temporarily disable out-of-credit PCC rule
CN104869552A (en) * 2014-02-25 2015-08-26 华为技术有限公司 Method for reporting flow and device
CN104735605A (en) * 2015-02-06 2015-06-24 中国联合网络通信集团有限公司 User service control method and device
CN105873005A (en) * 2016-03-29 2016-08-17 乐视控股(北京)有限公司 Traffic processing method and application server

Also Published As

Publication number Publication date
WO2018076974A1 (en) 2018-05-03
CN108011725B (en) 2021-01-29
CN112702180A (en) 2021-04-23
CN108011725A (en) 2018-05-08

Similar Documents

Publication Publication Date Title
US9641697B2 (en) Policy and charging control method, V-PCRF and V-OCS
KR101296048B1 (en) Online charging architecture in lte/epc communication networks
EP2801171B1 (en) Methods, systems, and computer readable media for utilizing quota usage policy control in a diameter-based communication network
JP5373057B2 (en) Online billing for roaming users in visited network proxy online billing system
EP2493222B1 (en) Method and system for implementing usage monitoring control
US20140136378A1 (en) Method and apparatus for controlling service traffic in a communication network
US8532125B2 (en) Method, system and apparatus for session association
US20070124160A1 (en) Method for Improving Service Data Flow Based Charging and System Thereof
KR101655641B1 (en) Temporarily disable out-of-credit pcc rule
US8661145B2 (en) Method and system for transmitting a bearer control mode in roaming scenarios
CN103477587A (en) Method and device for controlling QoS and/or policy and charging control of a guest user
CN112702180B (en) Policy control method, device and system
WO2015143851A1 (en) Usage monitoring method, apparatus and system
CN102547854B (en) Policy control method and device
CN111866778B (en) Authentication method, equipment and system based on roaming scene
CN106936603B (en) Data service charging method, device and system
CN106714129B (en) Roaming charging method, related device and online charging system
EP3618468A1 (en) Wireless communication method and device
CN108809665B (en) Method for sharing authorized quota and related equipment
CN112383405B (en) Data service charging method, device and system
CA2959550A1 (en) Method, system and apparatus for processing low-balance data session requests
EP2950581B1 (en) Policy server, policy enforcement device, and various methods for dynamically excluding active service add-ons from bearer throttling for user terminals
CN109417683B (en) Core network online charging control for intermediate network traffic steering
US8670400B2 (en) Method and system for acquiring serving general packet radio service support node address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant