US20140013383A1 - Network node and method to control routing or bypassing of deployed traffic detection function nodes - Google Patents

Network node and method to control routing or bypassing of deployed traffic detection function nodes Download PDF

Info

Publication number
US20140013383A1
US20140013383A1 US14/006,529 US201114006529A US2014013383A1 US 20140013383 A1 US20140013383 A1 US 20140013383A1 US 201114006529 A US201114006529 A US 201114006529A US 2014013383 A1 US2014013383 A1 US 2014013383A1
Authority
US
United States
Prior art keywords
address
tdf
user
privacy policy
policy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/006,529
Other languages
English (en)
Inventor
Maria Belén Pancorbo-Marcos
Louis Segura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Priority to US14/006,529 priority Critical patent/US20140013383A1/en
Assigned to TELEFONAKTIEBOLAGET L M ERICSSON (PUBL) reassignment TELEFONAKTIEBOLAGET L M ERICSSON (PUBL) ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PANCORBO-MARCOS, MARIA BELEN, SEGURA, LOUIS
Publication of US20140013383A1 publication Critical patent/US20140013383A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • the present invention relates to a network node and a method for participating in an Internet Protocol-Connectivity Access Network (IP-CAN) session establishment to control routing of data flows associated with an end user to a deployed traffic detection function (TDF) node or bypassing of data flows from the TDF node depending on the end user's privacy policy.
  • IP-CAN Internet Protocol-Connectivity Access Network
  • TDF traffic detection function
  • FIG. 1 illustrates one of the PCC architectures 100 disclosed in 3GPP TS 23.203 (V11.0.1).
  • the PCC architecture 100 comprises these main functional entities: a Home Policy and Charging Rules Function 102 (H-PCRF 102 ), a Policy and Charging Enforcement Function 104 (PCEF 104 ), a Gateway 105 , and a Traffic Detection Function 106 (TDF 106 ).
  • H-PCRF 102 Home Policy and Charging Rules Function 102
  • PCEF 104 Policy and Charging Enforcement Function
  • Gateway 105 Gateway 105
  • TDF 106 Traffic Detection Function
  • the PCRF 102 behaves as a Policy Decision Point (PDP), or policy server, which stores user policies and determines which user polices are to be applied in each case. While, the network nodes implementing the PCEF 104 and/or the TDF 106 functionalities actually route data traffic flows to and from end users and behave as Policy Enforcing Points (PEPs) of the user policies.
  • PDP Policy Decision Point
  • PEPs Policy Enforcing Points
  • the PCC architecture 100 comprises an Online Charging System 108 (OCS 108 ), an Offline Charging System 110 (OFCS 110 ), a Subscription Profile Repository 112 (SPR 112 ), an Application Function 114 (AF 114 ), a V-PCRF 116 , and a Bearer Binding and Event Reporting Function 118 (BBERF 118 ).
  • OCS 108 Online Charging System 108
  • OFCS 110 Offline Charging System 110
  • SPR 112 Subscription Profile Repository 112
  • AF 114 Application Function 114
  • V-PCRF 116 Voice-PCRF 116
  • BBERF 118 Bearer Binding and Event Reporting Function
  • a user terminal (usually referred as User Equipment, UE) initiates a data session through the mobile telecommunication system the PCEF communicates with the PCRF to download the PCEF policy rules (PCC rules) which are to be applied to the data session.
  • PCC rules PCEF policy rules
  • the TDF performs Deep Packet Inspection (DPI) for the data flows belonging to the data session.
  • the deep packet inspection includes inspecting the contents of the Internet Protocol (IP) packets of the data flows beyond the so called IP-5 tuples (i.e. beyond, IP origination/destination addresses and ports, and used transport protocol). The TDF based on this inspection then reports the application usage information for the data traffic flows to the PCRF.
  • IP Internet Protocol
  • the PCRF then downloads policy rules to the TDF (as well as to the PCEF) which are to be enforced therein for these data traffic flows.
  • the 3GPP TS 23.203 (version V11.0.1— Figure 7.2-1) describes the so called “IP-CAN” session establishment, and the signalling interactions among the nodes implementing the aforementioned functions, which allows an end user to establish one or more data traffic flows through the telecommunication system via one or more data bearers.
  • the PCRF functionality is usually implemented within a standalone node
  • the PCEF functionality is usually co-located within an access gateway, such as a Gateway GPRS Support Node (GGSN).
  • GGSN Gateway GPRS Support Node
  • the TDF node is advantageously implemented as a stand-alone node although their functionalities can be also co-located with a gateway intervening in a communication, such as a GGSN which also implements the PCEF functionalities.
  • SASN the Ericsson product called “SASN” implements among other functions the DPI functionalities and thus it is a candidate to implement the TDF functionality disclosed by the 3GPP TS 23.203 (version V11.0.1).
  • TDF Traffic Detection Function
  • the routing of data packets of an end user's data session through the “Gi” or “SGi” interfaces are currently dependent on the Access Point Name (APN) and IP address which are determined when the IP-CAN session of the user is initiated and established (e.g., see figure 7.2-1 of 3GPP TS 23.203 referred above, and related flow descriptions).
  • APN Access Point Name
  • IP address IP address
  • the path which the end user packets will follow when establishing data communications with other parties within the data session has already been predetermined.
  • the end user's packets may always undergo deep packet inspection performed by a standalone TDF node configured in the data path. This deep packet inspection may be in conflict with the privacy preferences of the end user.
  • the main problem is that end users are assigned an APN (e.g. predefined within a Home Subscriber Server (HSS) which stores the profile data of the end user, or requested by an UE) and an IP address (e.g. assigned by a gateway implementing the PCEF functionality) before any dynamic policy decision is made e.g., by the PCRF.
  • APN e.g. predefined within a Home Subscriber Server (HSS) which stores the profile data of the end user, or requested by an UE
  • an IP address e.g. assigned by a gateway implementing the PCEF functionality
  • the routing of end user packets is influenced by the APN which may or may not have a TDF deployed.
  • the assigned IP address within the APN may influence the IP routing when for instance the network design has segmented the IP address space into various IP address pools with different routing/forwarding properties.
  • This IP assignment may result in end user packets being routed towards a TDF in conflict with the User Privacy Policy within the PCRF which may indicate that the consent of the end user has not been given for DPI of their data packets. Accordingly, there has been and is a need to address these problems and other problems associated with the traditional IP CAN session establishment. This need and other needs are satisfied by the present invention.
  • a network node and a method which address the aforementioned problem with the IP-CAN session establishment are described in the independent claims of the present application.
  • Advantageous embodiments of the network node and the method have been described in the dependent claims of the present application.
  • the present invention provides a network node (e.g., GW-PCEF) that participates in an IP-CAN session establishment within a telecommunications network.
  • the network node is configured to: (a) receive a user privacy policy of an end user, wherein the user privacy policy indicates whether or not data flows to and from a user equipment used by the end user are to be routed through a TDF node; and (b) utilize the user privacy policy during the IP-CAN session establishment to assign an IP address to the end user, wherein the assigned IP address ensures that the data flows to and from the user equipment are routed or not through the TDF node depending on the user privacy policy.
  • An advantage is that the network node ensures that deep packet inspection is performed or not performed on data flows to and from an end user in accordance with the user privacy policy of the end user.
  • the present invention provides a method implemented by a network node (e.g., GW-PCEF) for participating in an IP-CAN session establishment within a telecommunications network.
  • the method comprising the steps of: (a) receiving a user privacy policy of an end user, wherein the user privacy policy indicates whether or not data flows to and from a user equipment used by the end user are to be routed through a TDF node; and (b) utilizing the user privacy policy during the IP-CAN session establishment to assign an IP address to the end user, wherein the assigned IP address ensures that the data flows to and from the user equipment are routed or not through the TDF node depending on the user privacy policy.
  • a network node e.g., GW-PCEF
  • the method comprising the steps of: (a) receiving a user privacy policy of an end user, wherein the user privacy policy indicates whether or not data flows to and from a user equipment used by the end user are to be routed through a TDF node; and (b) utilizing the
  • the present invention provides a network node (e.g., GW-PCEF) that participates in an IP-CAN session establishment within a telecommunications network.
  • the network node is configured to: (a) receive a request for IP-CAN bearer establishment of an user equipment; (b) send an indication of IP-CAN session establishment to a PCRF, wherein the PCRF interfaces with a SPR to obtain subscriber related information including a user privacy policy which indicates whether or not data flows to and from the user equipment are to be routed through a TDF node; and (3) receive an acknowledgment message from the PCRF, wherein the acknowledgment message includes a configuration option profile which is dependent upon the user privacy policy and defines and points to a set of local predefined PCEF configuration to be used for IP address allocation/IP configuration and subsequent routing of the data flows to and from the user equipment.
  • a network node ensures that deep packet inspection is performed or not performed on data flows to and from an end user in accordance with the user privacy policy of the end user.
  • the present invention provides a method implemented by a network node that participates in an IP-CAN session establishment within a telecommunications network.
  • the method comprising the steps of: (a) receiving a request for IP-CAN bearer establishment of an user equipment; (b) sending an indication of IP-CAN session establishment to a Policy and Charging Rules Function (PCRF), wherein the PCRF interfaces with a Subscription Profile Repository (SPR) to obtain subscriber related information including a user privacy policy which indicates whether or not data flows to and from the user equipment are to be routed through a traffic detection function (TDF) node; and (c) receiving an acknowledgment message from the PCRF, wherein the acknowledgment message includes a configuration option profile which is dependent upon the user privacy policy and defines and points to a set of local predefined PCEF configuration to be used for IP address allocation/IP configuration and subsequent routing of the data flows to and from the user equipment.
  • PCRF Policy and Charging Rules Function
  • SPR Subscription Profile Repository
  • TDF traffic detection function
  • FIG. 1 illustrates one of the PCC architectures disclosed in 3GPP TS 23.203 (V11.0.1).
  • FIGS. 2A-2B are a flow diagram illustrating the steps of a combined GPRS/IMSI attach procedure which has been enhanced in accordance with embodiment nos. 1-2 of the present invention
  • FIGS. 3A-3C are a flow diagram illustrating the steps of an attach procedure which has been enhanced in accordance with embodiment nos. 1-2 of the present invention.
  • FIG. 4 is a flow diagram illustrating the steps of an IPv6 stateless address autoconfiguration procedure which has been enhanced in accordance with embodiment nos. 1-2 of the present invention
  • FIG. 5 is a flow diagram illustrating the steps of a PDP context activation procedure for A/Gb mode which has been enhanced in accordance with embodiment nos. 1-2 of the present invention
  • FIG. 6 is a flow diagram illustrating the steps of a PDP context activation procedure for Iu mode which has been enhanced in accordance with embodiment nos. 1-2 of the present invention
  • FIG. 7 is a diagram used to explain how user traffic can be captured in a standalone TDF over Gi/SGi in accordance with embodiment no. 4 of the present invention.
  • FIG. 8 is a flow diagram used to explain how a GGSN/P-GW can be enhanced to perform IP-CAN Establishment prior to IP assignment pursuant to a first solution of embodiment no. 4 in accordance with the present invention
  • FIG. 9 is a flow diagram used to explain how a GGSN/P-GW can be enhanced to perform IP-CAN Establishment prior to IP assignment pursuant to a second solution of embodiment no. 4 in accordance with the present invention.
  • FIG. 10 is a flow diagram used to explain how GW (PCEF) can be enhanced to perform IP-CAN Establishment prior to IP assignment pursuant to embodiment no. 8 in accordance with the present invention.
  • PCEF GW
  • the network basically controls, through subscriber profile data and/or policy preconfigured control data, whether deep packet inspection for data flow/s for an IP-CAN session established by an end user should take place, or not, according to a defined “User Privacy Policy”, and, in the former case, to which TDF node the data flow(s) should be directed.
  • a network node e.g., GW-PCEF, PCRF
  • the network basically controls, through subscriber profile data and/or policy preconfigured control data, whether deep packet inspection for data flow/s for an IP-CAN session established by an end user should take place, or not, according to a defined “User Privacy Policy”, and, in the former case, to which TDF node the data flow(s) should be directed.
  • one of the embodiments comprise letting the PCRF know the corresponding applicable “User Privacy Policy”, so as to impact the IP-address allocation/IP-configuration performed at IP-CAN session establishment of an end user and determine whether data flows to/from the end user shall or not be routed through a TDF for being “deeply” inspected therein.
  • a routing-wise solution is described that allow packets belonging to data flows of the end user in the data session, both in the uplink and the downlink direction, to depending on the user privacy policy be accordingly routed or not through a TDF and, in the former case, also allowing that the packets in the uplink and downlink direction to advantageously be “steered” to the same TDF node.
  • Eight exemplary embodiments (exemplary solutions 1-8) of the present invention which address or at least mitigate the aforementioned problems associated with the traditional IP-CAN session establishment are disclosed in detail herein below.
  • a partial solution to the above problem can be solved through network design and provisioning of the appropriate APN to the end user.
  • APNs can be defined one defining internet access with TDF inspection and one without as follows:
  • the HSS as an entity providing in this case the equivalent of the user privacy policy, which in the other embodiments 3-8 are normally provided by the so-called SPR functionality, would be provisioned with a default APN that should be assigned to the end-user in accordance with desired privacy policy. This requires that the HSS provision a “User Privacy Policy” for the corresponding end user to be consistent with privacy policies in the PCRF/SPR.
  • the APN is retrieved by the mobility management entity/Serving GPRS Support Node (e.g. MME/SGSN) and during the PDP context activation leads to the selection of the appropriate P-GW/GGSN which has implemented connectivity to the appropriate packet data network (i.e. Internet access with TDF or internet access without TDF) as selected by the APN.
  • the mobility management entity/Serving GPRS Support Node e.g. MME/SGSN
  • the PDP context activation leads to the selection of the appropriate P-GW/GGSN which has implemented connectivity to the appropriate packet data network (i.e. Internet access with TDF or internet access without TDF) as selected by the APN.
  • the network design here ensures that a P-GW or GGSN partitions a given APN into separate IP Pools.
  • the available IP address space associated with an APN may be partitioned into different IP address ranges. Each IP address range would be defined within a Local IP address pool associated with the APN. End user terminals (UEs) are assigned an IP address from one of these local IP address pools, so as to enforce the corresponding User Privacy Policy.
  • UEs End user terminals
  • a first IP address Pool is reserved for TDF bypass.
  • a second IP address Pool is reserved for TDF IP-CAN session that should undergo deep packet inspection and, thus, which IP flows shall be routed through a TDF node.
  • UE user terminal equipment
  • Network deployment/design to accomplish this could use filter based forwarding or policy based routing techniques in the deployed equipment (e.g., site routers, switches, etc).
  • deployed equipment e.g., site routers, switches, etc.
  • This technique allows control of the next hop selection (i.e. TDF) for user traffic by defining packet filters that examine the fields in the packet header.
  • TDF next hop selection
  • This technique allows through appropriate configuration of equipment that the packets can be routed to a given TDF based on the source IP address (i.e. user's IP) if permitted by the end user. For example, the configured policy can ensure that the forwarding to a specific TDF is achieved when an uplink user source IP address matches against a specific IP address pool range.
  • a “Create PDP Context Request” with the new “TDF bypass flag” is sent to GGSN (see FIGS. 4-6 ).
  • GGSN GGSN
  • E-UTRAN TS 23.401 figure 5.3.2.1-1 Attach procedure
  • P-GW P-GW
  • FIG. 4 is a signal flow diagram illustrating the IPv6 Stateless Address Autoconfiguration Procedure shown in figure 62 of TS 23.060 v10.2.0 which has been enhanced with the new “TDF bypass flag” added to step 2 (see appendix C for detailed discussion of steps 1-5).
  • FIGS. 5-6 are signal flow diagrams respectively illustrating the PDP Context Activation Procedure for A/Gb mode shown in figure 63 and the PDP Context Activation Procedure for Iu mode shown in figure 64 of TS 23.401 V10.2.1 which have been enhanced with the new “TDF bypass flag” added to step 4 (see appendix D for detailed discussion of steps 1-9).
  • the P-GW/GGSN IP address allocation for the end user is enhanced such that at the reception of the “Create Session Request”/“Create Packet Data Protocol (PDP) Context Request” it can:
  • TDF bypass flag As a trigger to allocate an IP address from a local pool (P-GW) that will bypass the TDF if so indicated by the “TDF bypass flag” or allocate an IP address from Pool forcing TDF enforcement.
  • the P-GW sends a flag to AAA such that it serves as a trigger for the AAA to allocate an IP address from pool that will bypass the TDF or force TDF enforcement
  • TDF routing controlled by a policy server enables the gateway (e.g., GGSN/P-GW) to divide traffic originally designated to one Access Point Name (APN) into several virtual networks or “Service APNs” based on a policy set locally in the gateway (e.g., GGSN, P-GW) or set on individual subscriber level by a policy server (e.g. PCRF) and downloaded to the gateway (e.g., GGSN, P-GW).
  • a policy server e.g. PCRF
  • a given APN can be defined to have several Service APNs. Operator configuration on a per Service APN basis would allow for example one to define a Service APN that does not have any TDF deployed. As well allow one to define other service APNs that would have deployed TDFs. Thereby also allowing one to control to which specific TDF a given user traffic should be routed.
  • VPNs Virtual Private Networks
  • logical e.g., Virtual Local Area Network (VLAN)
  • physical e.g., layer 2
  • the criteria to determine over which service APN the end user packets are routed can be based on TDF privacy maintained in the PCRF.
  • the PCRF passed policy to the gateway would point to a service APN that is aligned with desired privacy policy. So for example, if the privacy policy indicates that DPI is not permitted the PCRF would pass policy to the gateway that would enable this control by referencing a service APN that has no deployed TDFs in the path.
  • One example method to achieve this technique would be to introduce over the Gx interface a new attribute pointing to a TDF Routing Profile (the Gx interface is located between PCRF and the gateway—e.g., see FIG. 1 ). This new attribute would lead the gateway to a configured policy and enable the routing of the end user data flows over the appropriate Service APN.
  • a second method would be for the Policy and Charging Rules Function (PCRF) to provide a “TDF bypass indication” over the Gx interface to the gateway (see also embodiment no. 5). Based on this indication from the PCRF the gateway would use this as a trigger to point to a default Service APN that bypasses all TDFs ensuring that DPI does not occur for this user.
  • PCRF Policy and Charging Rules Function
  • TDF bypass indication marking that a TDF is permitted an optional routing rule reference could be provided over the Gx interface indicating which service APN and by extension the corresponding TDF that should perform the inspection for this user.
  • a further extension of the concept to control which user traffic is passed or not through the TDFs could be based on PDP Context Data. For example, if the user privacy policy indication allows for DPI (i.e. for routing data flows through TDFs), then a determination on whether DPI inspection is really required and which TDF should perform inspection could be based on further criteria such as for example the PDP Context Data available in the gateway:
  • Criteria for directing to specific TDFs could be based on any combination of:
  • RAT Type For example, using the RAT Type this could allow enabling TDF inspection in the case user makes access over 3G versus 2G access. Or if IMEI indicates the device is from a specific manufacture (i.e. M2M Machine-to-Machine type device manufacturer) a decision could be made to bypass DPI if so desired by the operator.
  • M2M Machine-to-Machine type device manufacturer i.e. M2M Machine-to-Machine type device manufacturer
  • traffic for subscribers with a High QoS could trigger bypassing DPI to ensure that no further latency is introduced for the end-user.
  • a further elaboration of the rule could be to actually use some minimal packet inspection in the gateway such that service awareness could also be a factor in determining if routing to a specific service APN and thereby routing towards a dedicated or optimized TDF is necessary. Criteria could include:
  • a first stage of minimal layer 3 IP inspection in the gateway may indicate that the destination address is towards a domain or service (i.e. Port number) that warrants further second stage DPI beyond just layer 3 in the dedicated TDF node. Based on this policy these user packets would be routed along a Service APN towards a dedicated TDF that is optimized for deeper packet inspection techniques (e.g., update Layer 7 or heuristic based inspection).
  • the solution can avoid routing ambiguity through the use of Network Address Translation (NAT) function.
  • NAT Network Address Translation
  • the gateway can be configured to perform “NATing” of the UE's IP address towards the Service APNs.
  • Local Pool IP-Address allocation method is used on the Service APNs. This technique can be used to steer traffic and ensure that a subscriber's downlink traffic can be steered to the same TDF which is handling the uplink traffic.
  • Gx Assisted Configuration Option e.g., APN, Local Pool
  • This solution allows the PCRF/SPR infrastructure to impact the IP-address allocation/IP-configuration performed at IP-CAN session activation. This can be achieved in a generalized manner by the PCRF returning a “configuration option profile” parameter to the gateway (GW) prior to IP address assignment to the UE.
  • This configuration option parameter would point to a set of configuration data in the GW that could be used to achieve different results as needed. For example, the returned configuration option profile parameter points to GW configuration data that results in:
  • the PCRF has an influence in the IP-address allocation/IP-configuration process performed by a gateway GW (e.g. GGSN, P-GW, etc, implementing a PCEF functionality) at IP-CAN session activation for a user terminal UE.
  • a gateway GW e.g. GGSN, P-GW, etc, implementing a PCEF functionality
  • This approach provides a routing-wise solution, with low impact in the standardized PCC architecture, that would work both in the up-link and the down-link direction and also both for IPv4 and IPv6.
  • Whether a PCRF-interaction before IP-Address allocation should be done or not can be configured in the PCEF as an operational parameter, for example on per APN basis, in order to avoid requesting the configuration option profile when it is not absolutely necessary and, thus, diminish unnecessary signaling that will occur if the PCRF interaction is performed before IP address allocation in all cases.
  • this two step approach ensures that a PCRF/SPR/UDR based end User Policy is considered in the decision of whether a given end user's traffic will or will not bypass standalone TDFs deployed over the Gi/SGi interface.
  • the two step approach could ensure that a subscriber's downlink traffic can be steered to the same TDF which is handling the uplink.
  • FIG. 7 there is a diagram illustrating how user traffic 702 can be capture in a standalone TDF 704 over Gi/SGi pursuant to embodiment no. 4 of the present invention.
  • the TDF 704 is typically deployed in the data path 706 between the GGSN/P-GW 708 and the gateways (e.g., upstream router 710 ) to the service networks.
  • the routing tables of adjacent IP network elements e.g. GGSN/P-GW 708
  • the TDF 704 would typically offer a unique next-hop IP address towards the user-side (e.g.
  • the user traffic 702 is received by defining the TDF 704 as the next hop (or gateway) in the IP routing setup of two intermediate elements (in this example the GGSN/P-GW 708 and the upstream router 710 ) on the path of the target traffic.
  • the IP routing through the TDF 704 could be defined both for the uplink and downlink traffic.
  • All handsets and data cards in the mobile fleet need only have only single APN configured, but certain end-uses traffic be distributed/routed such that DPI occurs over external TDF node whereas other end users bypass the TDF. For example this could be achieved by overriding Gn provided APN and/or using specific IP address pool.
  • TDF bypass that considers PCRF/SPR Privacy policy can be achieved by letting the PCRF impact the IP-address allocation/IP-configuration performed at IPCAN-session activation.
  • the GGSN/P-GW is enhanced to perform IP-CAN Establishment prior to IP assignment per the following steps:
  • step 1.1 PCEF sends a Credit-Control-Request (CCR) to the PCRF (V-PCRF, H-PCRF).
  • CCR Credit-Control-Request
  • the CCR has a new Request-Type AVP set to “CONFIG REQUEST”.
  • the CCR could contain same AVPs though without the Frame-IP-Address AVPs.
  • steps 1.2-1.3 The PCRF retrieves the user profile from the SPR which is enhanced with “Privacy Policy”.
  • step 1.4 The PCRF examines the Privacy Policy (e.g., DPI permitted or not for end-user) and assigns a configuration option profile parameter that is accordance with the privacy policy.
  • the Privacy Policy e.g., DPI permitted or not for end-user
  • step 1.5 The PCRF returns a Credit-Control-Answer (CCA) to the PCEF.
  • CCA Credit-Control-Answer
  • the CCA has a new proposed AVP “configuration option profile” inline with TDF privacy policies.
  • the PCEF will use the returned “configuration option” parameter which points to a set of GW configuration parameters to be applied prior to proceeding with IP address assignment.
  • the GW configuration data could point to the use of a specific APN and/or local address pool, and specific routing configurations for the end user.
  • the PCEF is enhanced to assign an IP address using the local configuration data associated with the configured option profile.
  • steps 2-7 Existing procedure IP CAN Session Establishment (Gx CCR “INITIAL_REQUEST”/CCA).
  • steps 8-9 TDF session establishment signalling.
  • FIG. 9 Details of an exemplary second solution for embodiment no. 4 is discussed below with respect to FIG. 9 which is taken from 3GPP 23.203 V 11.0.1, (chapter 7.2, “Figure 7.2-1”) and updated to show the “user privacy policy” and the “configuration option profile” associated with the second solution.
  • the exemplary second solution is based on:
  • the PCEF encompasses service data flow detection, policy enforcement and flow based charging functionalities.
  • This functional entity is located at the Gateway (e.g. GGSN in the GPRS case, and PDG in the WLAN case). It provides service data flow detection, user plane traffic handling, triggering control plane session management (where the IP-CAN permits), QoS handling, and service data flow measurement as well as online and offline charging interactions.
  • Gateway e.g. GGSN in the GPRS case, and PDG in the WLAN case.
  • It provides service data flow detection, user plane traffic handling, triggering control plane session management (where the IP-CAN permits), QoS handling, and service data flow measurement as well as online and offline charging interactions.
  • a PCEF shall ensure that an IP packet, which is discarded at the PCEF as a result from policy enforcement or flow based charging, is neither reported for offline charging nor cause credit consumption for online charging.
  • the PCEF is enforcing the Policy Control as indicated by the PCRF in two different ways:
  • the PCEF is enforcing the charging control in the following way:
  • the PCEF shall allow the service data flow to pass through the PCEF if and only if the right conditions from both policy control and charging control happen. I.e. the corresponding gate is open and in case of online charging the OCS has authorized credit for its charging key.
  • the PCEF shall allow the service data flow to pass through the PCEF if and only if the conditions for policy control are met.
  • a PCEF may be served by one or more PCRF nodes.
  • the PCEF shall contact the appropriate PCRF based on the packet data network (PDN) connected to, together with, a UE identity information (if available, and which may be IP-CAN specific). It shall be possible to ensure that the same PCRF is contacted for a specific UE irrespective of the IP-CAN used.
  • PDN packet data network
  • UE identity information if available, and which may be IP-CAN specific
  • the PCEF shall, on request from the PCRF, modify a PCC rule, using the equivalent PCEF behaviour as the removal of the old and the activation of the new (modified) PCC rule.
  • the PCEF shall modify a PCC rule as an atomic operation.
  • the PCEF shall not modify a predefined PCC rule on request from the PCRF.
  • the PCEF should support predefined PCC rules.
  • the PCEF shall manage credit as defined in clause 6.1.3.
  • the operator may apply different PCC rules depending on different PLMN.
  • the PCEF shall be able to provide identifier of serving network to the PCRF, which may be used by the PCRF in order to select the PCC rule to be applied.
  • the operator may configure whether Policy and Charging Control is to be applied based on different access point.
  • the PCEF shall gather and report IP-CAN bearer usage information according to clause 6.1.2.
  • the PCEF may have a pre-configured Default charging method.
  • the PCEF Upon the initial interaction with the PCRF, the PCEF shall provide pre-configured Default charging method if available.
  • the PCEF shall initiate the IP-CAN Session Establishment procedure, as defined in clause 7.2.
  • the PCEF shall inform the PCRF about the mobility protocol tunnelling header of the service data flows.
  • the PCEF may provide charging ID information to the PCRF.
  • the PCEF shall inform the PCRF on whether it is enhanced with TDF capabilities, and may include the address of a standalone TDF to be used for application detection and control. If no PCC rule was activated for the IP-CAN session the PCEF shall reject the IP-CAN session establishment.
  • the PCEF may request a configuration option profile when initiating a IP-CAN session establishment prior to IP address allocation. This allows the PCRF to influence IP address allocation/IP configuration in accordance with end user consent stored in the User Privacy Policy. Subsequent IP address allocation the PCEF shall initiate the IP-CAN session modification procedure reporting the UE IPv4 address and/or IPv6 prefix (e.g. UE IP Address Allocate event trigger).
  • the PCEF shall initiate an IP-CAN session termination procedure, as defined in clause 7.3.2. If the PCRF terminates the Gx session, the PCEF shall initiate an IP-CAN session termination procedure, as defined in clause 7.3.2.
  • the PCEF shall initiate an IP-CAN bearer termination procedure, as defined in clause 7.4.1.
  • the PCEF shall first use the event trigger to determine whether to request the PCC rules for the modified IP-CAN session from the PCRF; afterwards, the PCEF shall use the re-authorisation triggers, if available, in order to determine whether to require re-authorisation for the PCC rules that were either unaffected or modified. If the PCEF receives an unsolicited update of the PCC rules from the PCRF (IP-CAN session modification, clause 7.4.2), the PCC rules shall be activated, modified or removed as indicated by the PCRF.
  • the PCEF shall inform the PCRF about the outcome of a PCC rule operation. If network initiated procedures apply for the PCC rule and the corresponding IP-CAN bearer can not be established or modified to satisfy the bearer binding, then the PCEF shall reject the activation of a PCC rule.
  • the PCEF shall:
  • the PCEF shall provide information (belonging to the IP-CAN bearer established or modified) to the PCRF as follows:
  • the PCEF shall provide IP flow mobility routing information to the PCRF as follows:
  • IP-CAN-specific parameters may be sent by the PCRF to the PCEF or the PCEF to the PCRF.
  • the IP-CAN Session Modification procedure may be used to deliver these parameters to allow interaction between the BBERF and the PCEF by way of the PCRF. This is required in accesses that require these parameters to be sent indirectly.
  • the purpose of the IP-CAN bearer and IP-CAN session related policy information is to provide policy and charging control related information that is applicable to a single IP-CAN bearer or the whole IP-CAN session respectively.
  • the PCRF provides the IP-CAN bearer and IP-CAN session related policy information to the PCEF and BBERF (if applicable) using the PCC rule and QoS rule (if applicable) provision procedure.
  • the IP-CAN bearer related policy information may be provided together with rules or separately.
  • Table 6.4 lists the PCC related IP-CAN bearer and IP-CAN session related policy information.
  • PCC related IP-CAN bearer and IP-CAN session related policy information PCRF permitted to modify the Attribute Description attribute Scope Charging information Defines the No IP-CAN session (NOTE 2) containing OFCS and/or OCS addresses. Default charging Defines the default No IP-CAN session method (NOTE 2) charging method for the IP-CAN session.
  • Event trigger Defines the event(s) Yes IP-CAN session that shall cause a re-request of PCC rules for the IP-CAN bearer.
  • Authorized QoS per fines the Yes IP-CAN bearer bearer (UE-initiated authorised QoS for IP-CAN bearer the IP-CAN bearer activation/modification) (QCI, GBR, MBR).
  • NOTE 1 Authorized MBR per Defines the Yes IP-CAN session QCI (network initiated authorised MBR IP-CAN bearer per QCI. activation/modification) (NOTE 1) (NOTE 3) Revalidation time limit Defines the time Yes IP-CAN session period within which the PCEF shall perform a PCC rules request. Configuration option Defines and points No IP-CAN session profile to a set of local (Note 4) predefined PCEF configuration to be used for IP address allocation/IP configuration and subsequent routing (NOTE 1): Depending on the bearer establishment mode only one Authorized QoS information has to be used. (NOTE 2): These attributes should not be provided to BBERF.
  • the PCRF may provide Default charging method indicating what charging method shall be used in the IP-CAN session for every PCC rule where the charging method identifier is omitted, including predefined PCC rules that are activated by the PCEF. If received by the PCEF, it supersedes the Default charging method in the charging characteristics profile.
  • the PCRF Upon the initial interaction with the PCEF and based on an indication from the PCEF, the PCRF shall provide the Configuration Option Profile indicating the set of local predefined configuration data that shall be used by the PCEF for IP address allocation/IP configuration and subsequent routing.
  • the PCRF may provide event triggers for the IP-CAN session. Event triggers are used to determine which IP-CAN bearer modification causes the ERF to re-request PCC rules. The triggers are listed in clause 6.1.4.
  • the Revalidation time limit defines the time period within which the PCEF shall trigger a request for PCC rules for an established IP-CAN session.
  • This clause describes the signalling flow for IP-CAN Session establishment as well as network prefix and/or IP address assignment to the UE.
  • the AF is not involved.
  • the V-PCRF should proxy the Gateway Control Session Establishment information between the BBERF in the VPLMN and the H-PCRF over S9 based on PDN-Id and roaming agreements.
  • the V-PCRF shall proxy the Indication and Acknowledge of IP-CAN Session Establishment over S9 between the PCEF in the VPLMN and the H-PCRF. If the TDF is standalone, for the solicited application reporting, the V-PCRF shall provide functions to extract ADC rules from PCC rules provided by the H PCRF over S9. The V PCRF then provides updated PCC rules to the PCEF and ADC rules to the TDF, if appropriate.
  • the BBERF initiates a Gateway Control Session Establishment procedure as defined in clause 7.7.1 (applicable for cases 2a during initial attach and 2b, as defined in clause 7.1).
  • the GW(PCEF) receives a request for IP-CAN Bearer establishment.
  • a PDN Connection Identifier may be included in the request.
  • the GW(PCEF) accepts the request and assigns an IP address and (if requested) network prefix for the user.
  • the PCEF determines that the PCC authorization is required, requests the authorization of allowed service(s) and PCC Rules information.
  • the PCEF includes the following information: UE Identity (e.g. MN NAI), a PDN identifier (e.g. APN), the IP-CAN type and the IPv4 address and IPv6 network prefix, if available, the PDN Connection Identifier received for IP-CAN Bearer establishment and, if available, the default charging method and the IP-CAN bearer establishment modes supported and information on whether PCEF is enhanced with TDF functionality. It may also include the TDF IP address, in case of solicited application reporting, if applicable.
  • the PDN identifier, IP address(es) and UE identity enables identification of the IP-CAN session.
  • the IP-CAN Type identifies the type of access from which the IP-CAN session is established. If the service data flow is tunnelled at the BBERF, the PCEF shall provide information about the mobility protocol tunnelling encapsulation header.
  • the PCEF may also include the Default Bearer QoS and APN-AMBR (applicable for case 1, as defined in clause 7.1). In case 2a the PCEF may also include charging ID information. If the GW/PCEF allocates a shorter IPv6 prefix for use with IPv6 Prefix Delegation, the GW/PCEF provides this shorter prefix as the IPv6 network prefix.
  • the PCRF If the PCRF does not have the subscriber's subscription related information, it sends a request to the SPR in order to receive the information related to the IP-CAN session.
  • the PCRF provides the subscriber ID and, if applicable, the PDN identifier to the SPR.
  • the PCRF may request notifications from the SPR on changes in the subscription information.
  • the PCRF stores the subscription related information containing the information about the allowed service(s), User Privacy Policy and PCC Rules information, and may include MPS EPS Priority, MPS Priority Level and IMS Signalling Priority for establishing a PS session with priority and may also include user profile configuration indicating whether application detection and control should be enabled for the IP-CAN session.
  • the PCRF makes the authorization and policy decision. If MPS EPS Priority, MPS Priority Level, and IMS Signalling Priority are present for the user, the PCRF takes the information into account.
  • the PCRF requests the TDF to establish the relevant session towards PCRF and provides Application Detection and Control Rules to the TDF, as per user profile configuration.
  • the PCRF may also subscribe to the application detection start and application detection stop event triggers.
  • the TDF acknowledges the request and may indicate policy enforcement actions support in case some of the enforcement actions, required by PCRF, are not supported.
  • the PCRF sends the decision(s), including the chosen IP-CAN bearer establishment mode, to the PCEF.
  • the GW(PCEF) enforces the decision.
  • the PCRF may provide the default charging method and may include the following information: the PCC Rules to activate and the Event Triggers to report.
  • the Policy and Charging Rules allow the enforcement of policy associated with the IP-CAN session and may allow the use of application traffic detection, as per user profile configuration, if PCEF is enhanced with TDF functionality.
  • the Event Triggers indicate to the PCEF what events must be reported to the PCRF. If requested by the PCEF the Configuration Option Profile will be provided by the PCRF to ensure that IP address allocation/IP configuration and subsequent IP Routing with respect to standalone TDFs is in accordance with the User Privacy Policy.
  • the PCEF shall activate the online charging session, and provide relevant input information for the OCS decision. Depending on operator configuration PCEF may request credit from OCS for each charging key of the activated PCC rules.
  • the OCS provides the possible credit information to the PCEF and may provide re-authorisation triggers for each of the credits.
  • the PCEF shall request PCRF to arrange those to be reported by the BBERF via the PCRF.
  • the GW (PCEF) acknowledges the IP-CAN Bearer Establishment Request.
  • the GW may initiate the establishment of additional IP-CAN bearers. See Annex A and Annex D for details.
  • the GW (PCEF) sends the IP-CAN Session Establishment Acknowledgement to the PCRF in order to inform the PCRF of the activated PCC rules result.
  • PCRF-interaction before IP-Address allocation should be done or not can be configured in the GW, for example per APN, in order to avoid unnecessary signalling.
  • the solution involves replacing the APN received over the “Gn” interface at PDP Context Request with an APN received in the Access-Request message via RADIUS or DIAMETER protocol.
  • the PCRF acting as a Radius or Diameter Proxy inserts a new RADIUS/DIAMETER AVP (e.g. User Privacy—DPI permitted Yes/No), as per profile setting in SPR, in the RADIUS/DIAMETER Access-Request.
  • RADIUS/DIAMETER AVP e.g. User Privacy—DPI permitted Yes/No
  • AAA This allows the AAA to utilize this new User Privacy AVP along with existing information for choosing the APN to use for a PDP context.
  • steps 1-2 Illustrate signaling associated with an IP-CAN Bearer Request.
  • step 3 Instead of immediately assigning an IP address, the PCEF is enhanced to use AAA functionality support in making decision regarding APN assignment.
  • Existing Access-Request containing subscriber identity and the expected APN (received over Gn (i.e. GTP)) is sent towards the AAA.
  • the PCRF is enhanced to act as AAA Proxy thereby inserting itself in path between PCRF and the AAA and intercepts the Access Accept.
  • steps 4-5 The PCRF retrieves PCC profile information from SPR which is now enhanced with User Privacy Policy.
  • step 6 The PCRF extracts User privacy policy from profile information.
  • step 7 The PCRF acting as a AAA proxy inserts a new User Privacy AVP before forwarding Access-Request to final destination AAA.
  • step 8 The AAA is enhanced to use the received User Privacy AVP and assign an APN that is accordance with the user privacy. For example, if user consent has not been given for DPI the AAA would assign an APN on which TDFs have not been deployed.
  • steps 9-10 The PCRF acting as a AAA proxy returns Access-Accept to the PCEF (i.e. GGSN/P-GW).
  • step 11 The GW is enhanced to associate the subscriber with the APN received from the AAA.
  • the GW allocates an IP address associated with the APN.
  • step 12 The IP Can Establishment proceeds as per existing procedure.
  • This solution is of value for those APNs whose IP address space has been segmented and divided into various local IP address pools in a given gateway GW (e.g. a GGSN or P-GW implementing a PCEF functionality).
  • a gateway GW e.g. a GGSN or P-GW implementing a PCEF functionality.
  • the special subnets in local pool can be defined such that address allocation from which would allow user traffic to bypass TDF.
  • the PCRF acting as a Radius or Diameter Proxy inserts a new RADIUS/DIAMETER AVP (e.g. User Privacy), as per profile setting in SPR, in the RADIUS/DIAMETER Access-Request.
  • RADIUS/DIAMETER AVP e.g. User Privacy
  • Access Accept returns string name that identifies one subnet in a local pool:
  • the present invention enables the network to control, through subscriber profile data and/or policy preconfigured control data, whether deep packet inspection for data flow/s for an IP-CAN session established by an end user should take place, or not, according to a defined “User Privacy Policy”, and, in the former case, to which TDF node the data flow(s) should be directed.
  • embodiment nos. 1-2 are relatively static methods which provide control via control in a Home Subscriber Server (HSS) or a Authentication Authorization Accounting (AAA) server through separate APN definitions, or separate IP address space within a given APN, are detailed.
  • embodiment nos. 3-8 provide a dynamic policy through a policy server (i.e. PCRF).
  • the PCRF controls the end user IP packet routing by providing a “configuration option” parameter downloaded to the PCEF, so that IP packet routing policies enforced therein comply to TDF related policies under PCRF/SPR control.
  • a “configuration option” parameter points to a set of specific GW configuration parameters on the GW (see embodiment no. 4). These parameters can include an APN and or Local IP address Pool resident on the concerned gateway GW (e.g. a GGSN or a P-GW implementing PCEF functionality) that should be used by the GW for end user IP address allocation purposes. This would lead to an IP address assignment such that an end user's packets would bypass (or not) the deployed standalone TDF functionality as per User Privacy Policy (in PCRF/SPR).
  • the PCRF preferably through additions to the standardized 3GPP “Gx” interface based in several of the embodiments disclosed herein, will indicate to the concerned gateway (e.g. a GGSN or a packet data network gateway, PDN-GW/P-GW) whether the TDF should be bypassed or not, and also through which specific externally deployed TDF node the traffic should be routed.
  • the 3GPP specification TS 29.212 e.g. V10.1.0; December-2010 discloses functional details of the “Gx” interface, and the corresponding messages exchanged across said interface according to the “Diameter” protocol.
  • the solutions associated with embodiment nos. 7-8 use the PCRF as a Radius or Diameter Proxy (i.e.
  • the PCRF behaves as a proxy agent according to Radius or Diameter protocols).
  • the PCRF inserts a “User Privacy” indication before forwarding a Radius or Diameter message to the AAA. This allows the AAA to return an APN and or IP address Pool that would be returned to the GW and used for end user IP address allocation purposes.
  • the described solutions may be implemented in any appropriate type of telecommunication system supporting any suitable communication standards and using any suitable components.
  • the example network may include one or more instances of user equipment (UEs) and one or more base stations capable of communicating with these UEs, along with any additional elements suitable to support communication between UEs or between a UE and another communication device (such as a landline telephone).
  • UEs user equipment
  • a typical UE may be any communication device that includes any suitable combination of hardware and/or software.
  • base stations may represent network nodes that include any suitable combination of hardware and/or software.
  • An example UE may include a processor, a memory, a transceiver, and an antenna.
  • some or all of the functionality described herein as being provided by mobile communication devices or other forms of UE may be provided by the UE processor executing instructions stored on a computer-readable medium.
  • Alternative embodiments of the UE may include additional components that may be responsible for providing certain aspects of the UE's functionality, including any of the functionality described herein and/or any functionality necessary to support the solution described herein.
  • An example base station may include a processor, a memory, a transceiver, and an antenna.
  • some or all of the functionality described herein as being provided by a mobile base station, a base station controller, a node B, an enhanced node B, and/or any other type of mobile communications node may be provided by the base station processor executing instructions stored on a computer-readable medium.
  • Alternative embodiments of the base station may include additional components responsible for providing additional functionality, including any of the functionality identified herein and/or any functionality necessary to support the solution described herein.
  • the present invention provides a network node (e.g., GW-PCEF) that participates in an IP-CAN session establishment within a telecommunications network.
  • the network node configured to: (a) receive a user privacy policy of an end user, wherein the user privacy policy indicates whether or not data flows to and from a user equipment used by the end user are to be routed through a TDF node; and (b) utilize the user privacy policy during the IP-CAN session establishment to assign an IP address to the end user, wherein the assigned IP address ensures that the data flows to and from the user equipment are routed or not through the TDF node depending on the user privacy policy.
  • the network node can perform (a) and (b) as follows:
  • the MS initiates the attach procedure by the transmission of an Attach Request (IMSI or P-TMSI and old RAI, MS Radio Access Capability, MS Network Capability, CKSN, Attach Type, DRX Parameters, old P-TMSI Signature, additional P-TMSI, Voice domain preference and UE's usage setting) message to the SGSN.
  • IMSI shall be included if the MS does not have a valid P-TMSI available, or, if the MS is configured to perform Attach with IMSI at PLMN change and is accessing a new PLMN. If the MS has a valid P-TMSI or a valid GUTI, then P-TMSI and the old RAI associated with P-TMSI shall be included.
  • MS Radio Access Capability contains the MS's GPRS multislot capabilities, frequency bands, etc. as defined in TS 24.008 [13].
  • Attach Type indicates which type of attach is to be performed, i.e. GPRS attach only, GPRS Attach while already IMSI attached, or combined GPRS/IMSI attach. If the MS uses P-TMSI for identifying itself and if it has also stored its old P-TMSI Signature, then the MS shall include the old P-TMSI Signature in the Attach Request message.
  • the MS initiates the attach procedure by the transmission of an Attach Request (IMSI or P-TMSI and old RAI, Core Network Classmark, KSI, Attach Type, old P-TMSI Signature, follow On Request, DRX Parameters, additional P-TMSI) message to the SGSN.
  • IMSI shall be included if the MS does not have a valid P-TMSI available or a valid GUTI. If the MS uses P-TMSI for identifying itself and if it has also stored its old P-TMSI Signature, then the MS shall include the old P-TMSI Signature in the Attach Request message. If the MS has a valid P-TMSI, then P-TMSI and the old RAI associated with P-TMSI shall be included.
  • KSI shall be included if the MS has valid security parameters. Core Network Classmark is described in clause “MS Network Capability”. The MS shall set “Follow On Request” if there is pending uplink traffic (signalling or user data). The SGSN may use, as an implementation option, the follow on request indication to release or keep the Iu connection after the completion of the GPRS Attach procedure. Attach Type indicates which type of attach is to be performed, i.e. GPRS attach only, GPRS Attach while already IMSI attached, or combined GPRS/IMSI attach.
  • the DRX Parameters contain information about DRX cycle length for GERAN, UTRAN and possibly other RATs, e.g. E-UTRAN.
  • the RAN indicates the CSG ID of the cell with the Attach Request message sent to the new SGSN. If the MS attaches via a hybrid cell, the RAN indicates the CSG access mode to the new SGSN. If the CSG access mode is not indicated but the CSG ID is indicated, the SGSN shall consider the cell as a CSG cell.
  • the E-UTRAN capable MS stores the TIN in detached state. If the MS's TIN indicates “P-TMSI” or “RAT related TMSI” and the MS holds a valid P-TMSI then the “old P-TMSI” IE indicates this valid P-TMSI. If the MS's TIN indicates “GUTI” and the MS holds a valid GUTI then the “old P-TMSI” IE indicates a P-TMSI mapped from the GUTI. If the UE has a valid NAS token, the truncated NAS token shall be included in the “old P-TMSI signature” IE as described in TS 33.401 [91]. Otherwise, an empty NAS token shall be included in the “old P-TMSI Signature” IE.
  • the UE sets the voice domain preference and UE's usage setting according to its configuration, as described in clause 5.3.15.
  • the MS shall indicate emergency service and the IMSI shall be included if the MS does not have a valid P-TMSI or a valid GUTI available.
  • the IMEI shall be included when the MS has no valid IMSI, no valid P-TMSI and no valid GUTI.
  • the UE shall set the “Follow On Request” to indicate that there is pending uplink traffic and the UE shall initiate the activation of an emergency PDP context after successful Emergency Attach.
  • the SGSN shall reject any Attach Request that indicates emergency service.
  • the new SGSN sends an Identification Request (P-TMSI, old RAI, old P-TMSI Signature) to the old SGSN (this could be an old MM E) to request the IMSI.
  • the new SGSN provides functionality for Intra Domain Connection of RAN Nodes to Multiple CN Nodes, the new SGSN may derive the old SGSN from the old RAI and the old P-TMSI and send the Identification Request message to this old SGSN. Otherwise, the new SGSN derives the old SGSN from the old RAI. In any case the new SGSN will derive an SGSN that it believes is the old SGSN.
  • This derived SGSN is itself the old SGSN, or it is associated with the same pool area as the actual old SGSN and it will determine the correct old SGSN from the P-TMSI and relay the message to that actual old SGSN.
  • the old SGSN responds with Identification Response (IMSI, Authentication Triplets or Authentication Quintets). If the MS is not known in the old SGSN, the old SGSN responds with an appropriate error cause.
  • the old SGSN also validates the old P-TMSI Signature and responds with an appropriate error cause if it does not match the value stored in the old SGSN. If the old SGSN is a MME and the truncated NAS token is included in the “old P-TMSI Signature” IE, this validation checks the NAS token as described in TS 33.401 [91].
  • the SGSN shall immediately request the IMSI from the MS. If the UE identifies itself with IMEI, the IMSI request shall be skipped.
  • the SGSN If the SGSN is configured to support Emergency Attach for unauthenticated IMSIs and the MS indicated emergency service, the SGSN skips the authentication and security setup or the SGSN accepts that the authentication may fail and continues the attach procedure. If the MS is emergency attached and not successfully authenticated, integrity protection and ciphering shall not be performed.
  • the MS may have included the IMEI in the Attach Request message. If not, and the IMSI cannot be authenticated, the SGSN shall retrieve the IMEI from the MS.
  • the IMEI check to the EIR may be performed. If the IMEI is blocked, operator policies determine whether the Emergency Attach procedure continues or is stopped.
  • the new SGSN deletes these PDP contexts by sending Delete PDP Context Request (TEID) messages to the GGSNs involved.
  • TEID Delete PDP Context Request
  • the GGSNs acknowledge with Delete PDP Context Response (TEID) messages.
  • the SGSN informs the HLR: a) The SGSN sends an Update Location (SGSN Number, SGSN Address, IMSI, IMEISV, Update Type, Homogenous Support of IMS Over PS Sessions) to the HLR. IMEISV is sent if the ADD function is supported.
  • Update Type indicates this if Attach procedure is set to “SGSN only registration”. Homogenous Support of IMS Over PS Sessions indicates whether or not “IMS Voice over PS Sessions” is supported homogeneously in all RAs in the serving SGSN.
  • the HLR sends Cancel Location (IMSI, Cancellation Type) to the old SGSN. Also if the Update Type indicates Attach and the HSS has the MME registration, then the HSS sends Cancel Location (IMSI, Cancellation Type) to the old MME.
  • the Cancellation Type indicates the old MME or SGSN to release the old Serving GW resource.
  • the old SGSN acknowledges with Cancel Location Ack (IMSI).
  • the old SGSN shall wait until these procedures are finished before removing the MM and PDP contexts. d) If there are active PDP contexts in the old SGSN for this particular MS, the old SGSN deletes these PDP contexts by sending Delete PDP Context Request (TEID) messages to the GGSNs involved. e) The GGSNs acknowledge with Delete PDP Context Response (TEID) messages. f) The HLR sends Insert Subscriber Data (IMSI, Subscription Data, CSG subscription data for the PLMN) to the new SGSN. If the S6d interface is used between an S4-SGSN and HSS the message “Insert Subscriber Data” is not used. Instead, the Subscription Data is sent by HSS in the message Update Location Ack. (Step 7h).
  • the new SGSN shall check whether the CSG ID is contained in the CSG subscription and is not expired. If the CSG ID is not present or expired, the SGSN shall send an Attach Reject message to the MS with an appropriate cause value. The MS shall remove the CSG ID from its Allowed CSG list, if present.
  • the new SGSN validates the MS's presence in the (new) RA. If due to regional subscription restrictions or access restrictions (see TS 23.221 [80] and TS 23.008 [79]) e.g. CSG restrictions, the MS is not allowed to attach in the RA, the SGSN rejects the Attach Request with an appropriate cause, and may return an Insert Subscriber Data Ack (IMSI, SGSN Area Restricted) message to the HLR. If subscription checking fails for other reasons, the SGSN rejects the Attach Request with an appropriate cause and returns an Insert Subscriber Data Ack (IMSI, Cause) message to the HLR.
  • IMSI Insert Subscriber Data Ack
  • the SGSN may, if the MS is not a ‘Network Sharing Supporting MS’, in this case decide to initiate redirection by sending a Reroute Command to the RNS, as described in TS 23.251 [83] instead of rejecting the Attach Request message. If all checks are successful then the SGSN constructs an MM context for the MS and returns an Insert Subscriber Data Ack (IMSI) message to the HLR. If the S6d interface is used between S4-SGSN and HSS the message “Insert Subscriber Data Ack” is not used. Instead the subscription data check performed by S4-SGSN is done when the S4-SGSN has received the message “Update Location Ack” from HSS (Step 7h).
  • IMSI Insert Subscriber Data Ack
  • the HLR acknowledges the Update Location message by sending an Update Location Ack to the SGSN after the cancelling of old MM context and insertion of new MM context are finished. If the S6d interface is used the Update Location Ack messages includes the subscription Data. If the Update Location is rejected by the HLR, the SGSN rejects the Attach Request from the MS with an appropriate cause. If the network supports the MOCN configuration for network sharing, the SGSN may, if the MS is not a ‘Network Sharing Supporting MS’, in this case decide to initiate redirection by sending a Reroute Command to the RNS, as described in TS 23.251 [83] instead of rejecting the Attach Request message.
  • the SGSN shall not send an Update Location Request to the HLR.
  • the SGSN shall ignore any unsuccessful Update Location Ack from HLR and continue with the Attach procedure.
  • the HLR sends a TDF bypass flag pursuant to embodiment no. 2 of the present invention.
  • Attach Type in step 1 indicated GPRS Attach while already IMSI attached, or combined GPRS/IMSI attached, then the VLR shall be updated if the Gs interface is installed.
  • the VLR number is derived from the RAI.
  • the SGSN uses the RAI and a hash value from the IMSI to determine the VLR number.
  • the SGSN starts the location update procedure towards the new MSC/VLR upon receipt of the first Insert Subscriber Data message from the HLR in step 6d). This operation marks the MS as GPRS-attached in the VLR.
  • a) The SGSN sends a Location Update Request (new LAI, IMSI, SGSN Number, Location Update Type) message to the VLR.
  • Location Update Type shall indicate IMSI attach if Attach Type indicated combined GPRS/IMSI attach. Otherwise, Location Update Type shall indicate normal location update.
  • the VLR creates an association with the SGSN by storing SGSN Number.
  • the Location Update Request includes the identity of the selected core network operator if the SGSN has received this information from the RAN, as described in TS 23.251 [83]. b) If the LA update is inter-MSC, the new VLR sends Update Location (IMSI, new VLR) to the HLR. c) If the LA update is inter-MSC, the HLR sends a Cancel Location (IMSI) to the old VLR. d) The old VLR acknowledges with Cancel Location Ack (IMSI). e) If the LA update is inter-MSC, the HLR sends Insert Subscriber Data (IMSI, subscriber data) to the new VLR. The subscriber data may contain the CSG subscription data for the PLMN.
  • IMSI Update Location
  • subscriber data may contain the CSG subscription data for the PLMN.
  • the VLR acknowledges with Insert Subscriber Data Ack (IMSI).
  • IMSI Insert Subscriber Data Ack
  • the HLR responds with Update Location Ack (IMSI) to the new VLR.
  • the VLR responds with Location Update Accept (VLR TMSI) to the SGSN. 9)
  • the SGSN selects Radio Priority SMS, and sends an Attach Accept (P-TMSI, VLR TMSI, P-TMSI Signature, Radio Priority SMS, IMS voice over PS Session Supported Indication, Emergency Service Support indicator) message to the MS.
  • P-TMSI is included if the SGSN allocates a new P-TMSI.
  • the IMS voice over PS Session Supported Indication is set as described in clause 5.3.8.
  • the Emergency Service Support indicator informs the MS that Emergency PDP contexts are supported, i.e. the MS is allowed to request activation of emergency PDP contexts when needed.
  • the E-UTRAN capable UE When receiving the Attach Accept message the E-UTRAN capable UE shall set its TIN to “P-TMSI” as no ISR Activated is indicated at Attach.
  • the MS upon receiving the Attach Accept message at a CSG cell shall add the CSG ID of the cell where the MS has sent the Attach Request message to its Allowed CSG list if it is not already present.
  • Manual CSG selection is not supported when an emergency service has been initiated.
  • the SGSN shall check whether the CSG ID is contained in the CSG subscription and is not expired.
  • the SGSN shall send an indication whether the UE is a CSG member to the RAN along with the RANAP message. Based on this information the RAN may perform differentiated treatment for CSG and non-CSG members.
  • a UE/user needs to register with the network to receive services that require registration. This registration is described as Network Attachment.
  • the always-on IP connectivity for UE/users of the EPS is enabled by establishing a default EPS bearer during Network Attachment.
  • the PCC rules applied to the default EPS bearer may be predefined in the PDN GW and activated in the attachment by the PDN GW itself.
  • the Attach procedure may trigger one or multiple Dedicated Bearer Establishment procedures to establish dedicated EPS bearer(s) for that UE.
  • the UE may request for an IP address allocation. Terminals utilizing only IETF based mechanisms for IP address allocation are also supported.
  • the Mobile Equipment Identity is obtained from the UE.
  • the MME operator may check the ME Identity with an EIR. At least in roaming situations, the MME should pass the ME Identity to the HSS, and, if a PDN GW outside of the VPLMN, should pass the ME Identity to the PDN GW.
  • the E-UTRAN Initial Attach procedure is used for Emergency Attach by UEs that need to perform emergency services but cannot gain normal services from the network. These UEs are in limited service state as defined in TS 23.122 [10]. Also UEs that had attached for normal services and do not have emergency bearers established and are camped on a cell in limited service state (e.g. restricted Tracking Area or not allowed CSG) shall initiate the Attach procedures indicating that the attach is to receive emergency services. UEs that camp normally on a cell, i.e. UEs that are not in limited service state, should initiate normal initial attach when not already attached and shall initiate the UE Requested PDN Connectivity procedure to receive emergency EPS bearer services.
  • limited service state e.g. restricted Tracking Area or not allowed CSG
  • a UE configured to perform Attach with IMSI at PLMN change shall identify itself by its IMSI instead of any stored temporary identifier.
  • This procedure is also used to establish the first PDN connection over E-UTRAN when the UE already has active PDN connections over a non-3GPP access network and wants to establish simultaneous PDN connections to different APNs over multiple accesses.
  • the last visited TAI shall be included in order to help the MME produce a good list of TAIs for any subsequent Attach Accept message.
  • Selected Network indicates the PLMN that is selected for network sharing purposes.
  • the RRC parameter “old GUMMEI” takes its value from the “old GUTI” contained in the Attach Request.
  • UE Network Capability is described in UE capabilities, see clause 5.11.
  • the Attach Request message shall be integrity protected by the NAS-MAC in order to allow validation of the UE by the MME.
  • KSIASME, NAS sequence number and NAS-MAC are included if the UE has valid EPS security parameters.
  • NAS sequence number indicates the sequential number of the NAS message. If the UE does not have a valid EPS security association, then the Attach Request message is not integrity protected. In this case the security association is established in step 5a.
  • the UE network capabilities indicate also the supported NAS and AS security algorithms.
  • PDN type indicates the requested IP version (IPv4, IPv4/IPv6, IPv6).
  • Protocol Configuration Options are used to transfer parameters between the UE and the PDN GW, and are sent transparently through the MME and the Serving GW.
  • the Protocol Configuration Options may include the Address Allocation Preference indicating that the UE prefers to obtain an IPv4 address only after the default bearer activation by means of DHCPv4. If the UE intends to send PCO which require ciphering (e.g., PAP/CHAP usernames and passwords) or send an APN, or both, the UE shall set the Ciphered Options Transfer Flag and send PCO or APN or both only after authentication and NAS security setup have been completed (see below).
  • Request Type is included in the ESM message container and indicates “Handover” when the UE has already an activated PDN GW/HA due to mobility with non-3GPP accesses.
  • Attach Type indicates whether it is an EPS attach or a combined EPS/IMSI attach or an Emergency Attach.
  • the UE shall set both the Attach Type and the Request Type to “Emergency” and the IMSI shall be included if the UE does not have a valid GUTI or a valid P-TMSI available.
  • the IMEI shall be included when the UE has no IMSI, no valid GUTI and no valid P-TMSI.
  • the eNodeB derives the MME from the RRC parameters carrying the old GUMMEI and the indicated Selected Network. If that MME is not associated with the eNodeB or the old GUMMEI is not available, the eNodeB selects an MME as described in clause 4.3.8.3 on “MME selection function”. The eNodeB forwards the Attach Request message to the new MME contained in a S1-MME control message (Initial UE message) together with the Selected Network, CSG access mode, CSG ID, L-GW address, and TAI+ECGI of the cell from where it received the message to the new MME. CSG ID is provided if the UE attaches via a CSG cell or hybrid cell.
  • CSG access mode is provided if the UE attaches via a hybrid cell. If the CSG access mode is not provided but the CSG ID is provided, the MME shall consider the cell as a CSG cell. If the eNodeB has a collocated L-GW, it includes the L-GW address in the Initial UE message to the MME.
  • the MME shall reject any Attach Request that indicates Attach Type “Emergency”.
  • the new MME uses the GUTI received from the UE to derive the old MME/SGSN address, and send an Identification Request (old GUTI, complete Attach Request message) to the old MME/SGSN to request the IMSI. If the request is sent to an old MME, the old MME first verifies the Attach Request message by NAS MAC and then responds with Identification Response (IMSI, MM Context). If the request is sent to an old SGSN, the old SGSN first verifies the Attach Request message by the P-TMSI signature and then responds with Identification Response (MM Context).
  • IMSI Identification Response
  • the MM context contains security related information as well as other parameters (including IMSI) as described in clause 5.7.2 (Information Storage for MME).
  • the additional GUTI in the Attach Request message allows the new MME to find any already existing UE context stored in the new MME when the old GUTI indicates a value mapped from a P-TMSI and RAI.
  • the MME For an Emergency Attach if the UE identifies itself with a temporary identity that is not known to the MME the MME immediately requests the IMSI from the UE. If the UE identifies itself with IMEI, the IMSI request shall be skipped.
  • the MME If the MME is configured to support Emergency Attach for unauthenticated IMSIs and the UE indicated Attach Type “Emergency” the MME skips the authentication and security setup or the MME accepts that the authentication may fail and continues the attach procedure.
  • step 5a all NAS messages shall be protected by the NAS security functions (integrity and ciphering) indicated by the MME unless the UE is emergency attached and not successfully authenticated.
  • the ME Identity shall be retrieved from the UE.
  • the ME identity shall be transferred encrypted unless the UE performs Emergency Attach and cannot be authenticated.
  • the UE may have included the IMEI in the Emergency Attach. If so, the ME Identity retrieval is skipped.
  • the retrieval of the ME Identity may be combined with NAS security setup in step 5a.
  • the MME may send the ME Identity Check Request (ME Identity, IMSI) to the EIR.
  • the EIR shall respond with ME Identity Check Ack (Result).
  • Result ME Identity Check Ack
  • the MME decides whether to continue with this Attach procedure or to reject the UE.
  • the IMEI check to the EIR may be performed. If the IMEI is blocked, operator policies determine whether the Emergency Attach procedure continues or is stopped.
  • the Ciphered Options Transfer Flag i.e. PCO or APN or both, shall now be retrieved from the UE.
  • Protocol Configuration Options contains user credentials (e.g. user name/password within PAP or CHAP parameters) then the UE should also send the APN to the MME.
  • user credentials e.g. user name/password within PAP or CHAP parameters
  • the new MME deletes these bearer contexts by sending Delete Session Request (LBI) messages to the GWs involved.
  • LBI Delete Session Request
  • the GWs acknowledge with Delete Session Response (Cause) message.
  • the PDN GW employs an IP-CAN Session Termination procedure to indicate that resources have been released.
  • the MME sends an Update Location Request (MME Identity, IMSI, ME Identity, MME Capabilities, ULR-Flags, Homogeneous Support of IMS Over PS Sessions) message to the HSS.
  • MME capabilities indicate the MME's support for regional access restrictions functionality.
  • ULR-Flags indicates “Initial-Attach-Indicator” as this is an Attach procedure.
  • Homogenous Support of IMS Over PS Sessions indicates whether or not “IMS Voice over PS Sessions” is supported homogeneously in all TAs in the serving MME.
  • the MME shall not send an Update Location Request to the HSS.
  • the HSS sends Cancel Location (IMSI, Cancellation Type) to the old MME.
  • the old MME acknowledges with Cancel Location Ack (IMSI) and removes the MM and bearer contexts. If the ULR-Flags indicates “Initial-Attach-Indicator” and the HSS has the SGSN registration, then the HSS sends Cancel Location (IMSI, Cancellation Type) to the old SGSN.
  • the Cancellation Type indicates the old MME/SGSN to release the old Serving GW resource. 10.
  • the old MME/SGSN deletes these bearer contexts by sending Delete Session Request (LBI) messages to the GWs involved.
  • the GWs return Delete Session Response (Cause) message to the old MME/SGSN.
  • LBI Delete Session Request
  • the PDN GW employs an IP-CAN Session Termination procedure as defined in TS 23.203 [6] to indicate that resources have been released.
  • the HSS acknowledges the Update Location message by sending an Update Location Ack (IMSI, Subscription data) message to the new MME.
  • the Subscription Data contain one or more PDN subscription contexts.
  • Each PDN subscription context contains an ‘EPS subscribed QoS profile’ and the subscribed APN-AMBR (see clause 4.7.3).
  • the new MME validates the UE's presence in the (new) TA. If due to regional subscription restrictions or access restrictions (e.g. CSG restrictions) the UE is not allowed to attach in the TA or due to subscription checking fails for other reasons, the new MME rejects the Attach Request with an appropriate cause. If all checks are successful then the new MME constructs a context for the UE. If the APN provided by the UE is not allowed by subscription, or the Update Location is rejected by the HSS, the new MME rejects the Attach Request from the UE with an appropriate cause.
  • CSG restrictions e.g. CSG restrictions
  • the Subscription Data may contain CSG subscription information. If the UE provided APN is authorized for LIPA according to the user subscription, the MME shall use the CSG Subscription Data to authorize the connection.
  • the MME shall not check for access restrictions, regional restrictions or subscription restrictions (e.g. CSG restrictions).
  • the MME shall ignore any unsuccessful Update Location Response from HSS and continue with the Attach procedure.
  • the HSS sends a TDF bypass flag pursuant to embodiment no. 2 of the present invention. 12.
  • the MME applies the parameters from MME Emergency Configuration Data for the emergency bearer establishment performed in this step and any potentially stored IMSI related subscription data are ignored by the MME.
  • the MME shall reject the Attach Request with an appropriate cause. If the UE has this CSG ID on its Allowed CSG list the UE shall remove the CSG ID from the list when receiving this reject cause.
  • the PDN subscription context contains the UE's IPv4 address and/or the IPv6 prefix and optionally the PDN GW identity. If the PDN subscription context contains a subscribed IPv4 address and/or IPv6 prefix, the MME indicates it in the PDN address. For Request Type indicating “Initial request”, if the UE does not provide an APN, the MME shall use the PDN GW corresponding to the default APN for default bearer activation. If the UE provides an APN, this APN shall be employed for default bearer activation.
  • the MME For Request Type indicating “Handover”, if the UE provides an APN, the MME shall use the PDN GW corresponding to the provided APN for default bearer activation, If the UE does not provide an APN, and the subscription context from HSS contains a PDN GW identity corresponding to the default APN, the MME shall use the PDN GW corresponding to the default APN for default bearer activation.
  • the case where the Request Type indicates “Handover” and the UE does not provide an APN, and the subscription context from HSS does not contain a PDN GW identity corresponding to the default APN constitutes an error case.
  • the new MME selects a PDN GW as described in clause 4.3.8.1 on PDN GW selection function (3GPP accesses). If the PDN subscription context contains a dynamically allocated PDN GW identity and the Request Type does not indicate “Handover” the M ME may select a new PDN GW as described in clause PDN GW selection function, e.g. to allocate a PDN GW that allows for more efficient routing.
  • the MME uses the PDN GW Selection function defined in Section 4.3.12.4 to select a PDN GW.
  • the new MME selects a Serving GW as described in clause 4.3.8.2 on Serving GW selection function and allocates an EPS Bearer Identity for the Default Bearer associated with the UE. Then it sends a Create Session Request (IMSI. MSISDN, MME TEID for control plane, PDN GW address, PDN Address, APN, RAT type, Default EPS Bearer QoS, PDN Type, APN-AMBR, EPS Bearer Identity, Protocol Configuration Options, Handover Indication, ME Identity, User Location Information (ECGI), UE Time Zone, User CSG Information, MS Info Change Reporting support indication, Selection Mode, Charging Characteristics, Trace Reference, Trace Type, Trigger Id, OMC Identity, Maximum APN Restriction, Dual Address Bearer Flag, the Protocol Type over S5/S8, Serving Network) message to the selected Serving GW.
  • User CSG Information includes CSG ID, access mode and CSG membership indication.
  • IMSI For emergency attached UEs IMSI is included if available and if the IMSI cannot be authenticated then the IMSI shall be marked as unauthenticated.
  • the RAT type is provided in this message for the later PCC decision.
  • the subscribed APN-AMBR for the APN is also provided in this message.
  • the MSISDN is included if provided in the subscription data from the HSS.
  • Handover Indication is included if the Request Type indicates handover.
  • Selection Mode indicates whether a subscribed APN was selected, or a non-subscribed APN sent by the UE was selected.
  • Charging Characteristics indicates which kind of charging the bearer context is liable for.
  • the MME may change the requested PDN type according to the subscription data for this APN as described in clause 5.3.1.1.
  • the MME shall set the Dual Address Bearer Flag when the PDN type is set to IPv4v6 and all SGSNs which the UE may be handed over to are Release 8 or above supporting dual addressing, which is determined based on node pre-configuration by the operator.
  • the Protocol Type over S5/S8 is provided to Serving GW which protocol should be used over S5/S8 interface.
  • the charging characteristics for the PS subscription and individually subscribed APNs as well as the way of handling Charging Characteristics and whether to send them or not to the P-GW is defined in TS 32.251 [44].
  • the MME shall include Trace Reference, Trace Type, Trigger Id, and OMC Identity if S-GW and/or P-GW trace is activated.
  • the MME shall copy Trace Reference, Trace Type, and OMC Identity from the trace information received from the HLR or OMC.
  • the Maximum APN Restriction denotes the most stringent restriction as required by any already active bearer context. If there are no already active bearer contexts, this value is set to the least restrictive type (see clause 15.4 of TS 23.060 [7]). If the P-GW receives the Maximum APN Restriction, then the P-GW shall check if the Maximum APN Restriction value does not conflict with the APN Restriction value associated with this bearer context request. If there is no conflict the request shall be allowed, otherwise the request shall be rejected with sending an appropriate error cause to the UE.
  • the Serving GW creates a new entry in its EPS Bearer table and sends a Create Session Request (IMSI, MSISDN, APN, Serving GW Address for the user plane, Serving GW TEID of the user plane, Serving GW TEID of the control plane, RAT type, Default EPS Bearer QoS, PDN Type, PDN Address, subscribed APN-AMBR, EPS Bearer Identity, Protocol Configuration Options, Handover Indication, ME Identity, User Location Information (ECGI), UE Time Zone, User CSG Information, MS Info Change Reporting support indication, Selection Mode, Charging Characteristics, Trace Reference, Trace Type, Trigger Id, OMC Identity, Maximum APN Restriction, Dual Address Bearer Flag, Serving Network) message to the PDN GW indicated by the PDN GW address received in the previous step.
  • IMSI Create Session Request
  • the Serving GW buffers any downlink packets it may receive from the PDN GW without sending a Downlink Data Notification message to the MME until it receives the Modify Bearer Request message in step 23 below.
  • the MSISDN is included if received from the MME.
  • IMSI For emergency attached UEs IMSI is included if available and if the IMSI cannot be authenticated then the IMSI shall be marked as unauthenticated.
  • the PDN GW performs an IP-CAN Session Establishment procedure as defined in TS 23.203 [6], and thereby obtains the default PCC rules for the UE. This may lead to the establishment of a number of dedicated bearers following the procedures defined in clause 5.4.1 in association with the establishment of the default bearer, which is described in Annex F.
  • the IMSI, APN, UE IP address, User Location Information (ECGI), UE Time Zone, Serving Network, RAT type, APN-AMBR, Default EPS Bearer QoS are provided to the PCRF by the PDN GW if received by the previous message.
  • the User Location Information and UE Time Zone are used for location based charging.
  • the PDN GW provides the IMEI as the UE Identity instead of IMSI, to the PCRF.
  • the PCRF may modify the APN-AMBR and the QoS parameters (QCI and ARP) associated with the default bearer in the response to the PDN GW as defined in TS 23.203 [6].
  • the PCRF based on the emergency APN, sets the ARP of the PCC rules to a value that is reserved for emergency services and the authorization of dynamic PCC rules as described in of TS 23.203 [6]. If dynamic PCC is not deployed, the PDN GW uses the ARP of the default emergency EPS bearer for any potentially initiated dedicated emergency EPS bearer. The P-GW determines that emergency services are requested based on the emergency APN received in Create Session Request message.
  • the PDN GW executes a PCEF Initiated IP-CAN Session Modification procedure with the PCRF as specified in TS 23.203 [6] to report the new IP-CAN type.
  • the establishment of dedicated bearers for the UE may be required. The establishment of those bearers shall take place in combination with the default bearer activation as described in Annex F. This procedure can continue without waiting for a PCRF response. If changes to the active PCC rules are required, the PCRF may provide them after the handover procedure is finished.
  • the PDN GW may apply local QoS policy. This may lead to the establishment of a number of dedicated bearers for the UE following the procedures defined in clause 5.4.1 in combination with the establishment of the default bearer, which is described in Annex F.
  • the PDN GW should set the CSG Information Reporting Action IE accordingly.
  • the P-GW creates a new entry in its EPS bearer context table and generates a Charging Id.
  • the new entry allows the P-GW to route user plane PDUs between the S-GW and the packet data network, and to start charging.
  • the way the P-GW handles Charging Characteristics that it may have received is defined in TS 32.251 [44].
  • the PDN GW returns a Create Session Response (PDN GW Address for the user plane, PDN GW TEID of the user plane, PDN GW TEID of the control plane, PDN Type, PDN Address, EPS Bearer Identity, EPS Bearer QoS, Protocol Configuration Options, Charging Id, Prohibit Payload Compression, APN Restriction, Cause, MS Info Change Reporting Action (Start) (if the PDN GW decides to receive UE's location information during the session), CSG Information Reporting Action (Start) (if the PDN GW decides to receive UE's User CSG information during the session), APN-AMBR) message to the Serving GW.
  • PDN GW Address for the user plane
  • PDN GW TEID of the user plane PDN GW TEID of the control plane
  • PDN Type PDN Address
  • EPS Bearer Identity EPS Bearer QoS
  • Protocol Configuration Options Charging Id, Prohibit Payload Compression, APN Restriction
  • the PDN GW takes into account the received PDN type, the Dual Address Bearer Flag and the policies of operator when the PDN GW selects the PDN type to be used as follows. If the received PDN type is IPv4v6 and both IPv4 and IPv6 addressing is possible in the PDN but the Dual Address Bearer Flag is not set, or only single IP version addressing for this APN is possible in the PDN, the PDN GW selects a single IP version (either IPv4 or IPv6). If the received PDN type is IPv4 or IPv6, the PDN GW uses the received PDN type if it is supported in the PDN, otherwise an appropriate error cause will be returned. The PDN GW allocates a PDN Address according to the selected PDN type.
  • PDN Address may contain an IPv4 address for IPv4 and/or an IPv6 prefix and an Interface Identifier.
  • the PDN Address shall be set to 0.0.0.0, indicating that the IPv4 PDN address shall be negotiated by the UE with DHCPv4 after completion of the Default Bearer Activation procedure.
  • the PDN GW obtains the IPv6 prefix from the external PDN using either RADIUS or Diameter client function.
  • the PDN GW includes the Interface Identifier and IPv6 prefix. The PDN GW sends Router Advertisement to the UE after default bearer establishment with the IPv6 prefix information for all cases.
  • the PDN GW shall allocate the IPv4 address and/or IPv6 prefix contained in the PDN address to the UE.
  • the IP address allocation details are described in clause 5.3.1 on “IP Address Allocation”.
  • the PDN GW derives the BCM based on the NRSU and operator policy. Protocol Configuration Options contains the BCM as well as optional PDN parameters that the P-GW may transfer to the UE. These optional PDN parameters may be requested by the UE, or may be sent unsolicited by the P-GW. Protocol Configuration Options are sent transparently through the MME.
  • the PDN GW When the Handover Indication is present, the PDN GW does not yet send downlink packets to the S-GW; the downlink path is to be switched at step 23a.
  • the PDN GW is an L-GW, it does not forward downlink packets to the S-GW.
  • the packets will only be forwarded to the HeNB at step 20 via the direct user plane path.
  • the S-GW shall store this for the bearer context and the S-GW shall report to that P-GW whenever a UE's location and/or User CSG information change occurs that meets the P-GW request, as described in clause 15.1.1a of TS 23.060 [7].
  • the Serving GW returns a Create Session Response (PDN Type, PDN Address, Serving GW address for User Plane, Serving GW TEID for S1-U User Plane, Serving GW TEID for control plane, EPS Bearer identity, EPS Bearer QoS, PDN GW addresses and TEIDs (GTP-based S5/S8) or GRE keys (PMIP-based S5/S8) at the PDN GW(s) for uplink traffic, Protocol Configuration Options, Prohibit Payload Compression, APN Restriction, Cause, MS Info Change Reporting Action (Start), CSG Information Reporting Action (Start), APN-AMBR) message to the new MME.
  • PDN Type PDN Address
  • Serving GW address for User Plane Serving GW TEID for S1-U User Plane
  • Serving GW TEID for control plane
  • EPS Bearer identity e.g., EPS Bearer identity
  • EPS Bearer QoS EPS Bearer QoS
  • the MME shall store this value for the Bearer Context and the MME shall check this received value with the stored value for the Maximum APN Restriction to ensure there are no conflicts between values. If the Bearer Context is accepted, the MME shall determine a (new) value for the Maximum APN Restriction. If there is no previously stored value for Maximum APN Restriction, then the Maximum APN Restriction shall be set to the value of the received APN Restriction. MME shall not deactivate bearer(s) with emergency ARP, if present, to maintain valid APN restriction combination.
  • the P-GW shall ignore Maximum APN restriction if the request includes the Emergency APN.
  • the MME shall store this for the bearer context and the MME shall report whenever a UE's location and/or User CSG information change occurs that meets the request, as described in clause 15.1.1a of TS 23.060 [7].
  • the MME determines the UE AMBR to be used by the eNodeB based on the subscribed UE-AMBR and the APN-AMBR for the default APN, see clause 4.7.3.
  • the MME determines the UE-AMBR to be used by the eNodeB from the APN AMBR received from the S-GW.
  • the new MME sends an Attach Accept (APN, GUTI, PDN Type, PDN Address, TAI List, EPS Bearer Identity, Session Management Request, Protocol Configuration Options, NAS sequence number, NAS-MAC, IMS Voice over PS session supported Indication, Emergency Service Support indicator, LCS Support Indication) message to the eNodeB.
  • Attach Accept API
  • GUTI PDN Type, PDN Address, TAI List, EPS Bearer Identity, Session Management Request, Protocol Configuration Options, NAS sequence number, NAS-MAC, IMS Voice over PS session supported Indication, Emergency Service Support indicator, LCS Support Indication
  • This S1 control message also includes the AS security context information for the UE, the Handover Restriction List, the EPS Bearer QoS, the UE-AMBR, EPS Bearer Identity, as well as the TEID at the Serving GW used for user plane and the address of the Serving GW for user plane.
  • the S1 control message includes a Correlation ID for enabling the direct user plane path between the HeNB and the L-GW.
  • the MME does not include the IPv6 prefix within the PDN Address.
  • the MME includes the EPS Bearer QoS parameter QCI and APN-AMBR into the Session Management Request.
  • the MME uses the EPS bearer QoS information to derive the corresponding PDP context parameters QoS Negotiated (R99 QoS profile), Radio Priority, Packet Flow Id and TI and includes them in the Session Management Request. If the UE indicated in the UE Network Capability it does not support BSS packet flow procedures, then the MME shall not include the Packet Flow Id.
  • Handover Restriction List is described in clause 4.3.5.7 “Mobility Restrictions”.
  • the MME sets the IMS Voice over PS session supported Indication as described in clause 4.3.5.8.
  • LCS Support Indication indicates whether the network supports the EPC-MO-LR and/or CS-MO-LR as described in TS 23.271 [57].
  • the MME shall check whether the CSG ID is contained in the CSG subscription and is not expired.
  • the MME shall send an indication whether the UE is a CSG member to the RAN along with the S1-MME control message. Based on this information the RAN may perform differentiated treatment for CSG and non-CSG members.
  • the Emergency Service Support indicator informs the UE that Emergency bearer services are supported, i.e. the UE is allowed to request PDN connectivity for emergency services.
  • the eNodeB sends the RRC Connection Reconfiguration message including the EPS Radio Bearer Identity to the UE, and the Attach Accept message will be sent along to the UE.
  • the UE shall store the QoS Negotiated, Radio Priority, Packet Flow Id and TI, which it received in the Session Management Request, for use when accessing via GERAN or UTRAN.
  • the APN is provided to the UE to notify it of the APN for which the activated default bearer is associated. For further details, see TS 36.331 [37].
  • the UE may provide EPS Bearer QoS parameters to the application handling the traffic flow(s). The application usage of the EPS Bearer QoS is implementation dependent.
  • the UE shall not reject the RRC Connection Reconfiguration on the basis of the EPS Bearer QoS parameters contained in the Session Management Request.
  • the UE upon receiving the Attach accept shall check if the CSG ID of the cell where the UE has sent the Attach Request message is contained in its Allowed CSG list. If the CSG ID is not in the UE's Allowed CSG list, the UE shall add the CSG ID to its Allowed CSG list. Manual CSG selection is not supported when an emergency service has been initiated.
  • the UE When receiving the Attach Accept message the UE shall set its TIN to “GUTI” as no ISR Activated is indicated.
  • the UE may negotiate the IPv4 address with DHCPv4 as specified in TS 29.061 [38]. If the UE receives an IPv6 interface identifier, it may wait for the Router Advertisement from the network with the IPv6 prefix information or it may send a Router Solicitation if necessary.
  • the UE can then send uplink packets towards the eNodeB which will then be tunnelled to the Serving GW and PDN GW. If the UE requested for a dual address PDN type (IPv4v6) to a given APN and was granted a single address PDN type (IPv4 or IPv6) by the network with a reason cause indicating that only single IP version per PDN connection is allowed sent together with the PDN type, the UE should request for the activation of a parallel PDN connection to the same APN with a single address PDN type (IPv4 or IPv6) other than the one already activated.
  • IPv4v6 dual address PDN type
  • IPv4 or IPv6 IPv4 or IPv6
  • the UE receives no reason cause in step 18 in response to an IPv4v6 PDN type and it receives an IPv6 Interface Identifier apart from the IPv4 address or 0.0.0.0 in the PDN Address field, it considers that the request for a dual address PDN was successful. It can wait for the Router Advertisement from the network with the IPv6 prefix information or it may send Router Solicitation if necessary.
  • the new MME Upon reception of both, the Initial Context Response message in step 21 and the Attach Complete message in step 22, the new MME sends a Modify Bearer Request (EPS Bearer Identity, eNodeB address, eNodeB TEID, Handover Indication) message to the Serving GW. 23a. If the Handover Indication is included in step 23, the Serving GW sends a Modify Bearer Request (Handover Indication) message to the PDN GW to prompt the PDN GW to tunnel packets from non 3GPP IP access to 3GPP access system and immediately start routing packets to the Serving GW for the default and any dedicated EPS bearers established. 23b. The PDN GW acknowledges by sending Modify Bearer Response to the Serving GW. 24.
  • EPS Bearer Identity eNodeB address, eNodeB TEID, Handover Indication
  • the Serving GW acknowledges by sending Update Bearer Response (EPS Bearer Identity) message to the new MME.
  • the Serving GW can then send its buffered downlink packets. 25.
  • EPS Bearer Identity Modify Bearer Response
  • Request Type does not indicate handover and an EPS bearer was established and the subscription data indicates that the user is allowed to perform handover to non-3GPP accesses
  • the MME shall send a Notify Request including the APN and PDN GW identity to the HSS for mobility with non-3GPP accesses.
  • the message shall include information that identifies the PLMN in which the PDN GW is located.
  • the MM E shall not send any Notify Request to an HSS.
  • the HSS stores the APN and PDN GW identity pair and sends a Notify Response to the MME.
  • the MS sends an Activate PDP Context Request message to the SGSN as defined in clause “PDP Context Activation Procedure”.
  • the MS shall leave PDP Address empty and set PDP Type to IPv6 or IPv4v6.
  • the GGSN Upon reception of the Create PDP Context Request, the GGSN creates an IPv6 address composed of the prefix allocated to the PDP context and an interface identifier generated by the GGSN. This address is then returned in the PDP Address information element in the Create PDP Context Response message.
  • the processing of the Create PDP Context Request and Create PDP Context Response, in both the SGSN and the GGSN is otherwise as specified in clause “PDP Context Activation Procedure”.
  • the MS sends an Activate PDP Context Request (NSAPI, TI, PDP Type, PDP Address, Access Point Name, QoS Requested, Protocol Configuration Options, Request Type) message to the SGSN.
  • PDP Context Request NSAPI, TI, PDP Type, PDP Address, Access Point Name, QoS Requested, Protocol Configuration Options, Request Type
  • the MS shall leave PDP Address empty.
  • the MS may use Access Point Name to select a reference point to a certain packet data network and/or to select a service.
  • Access Point Name is a logical name referring to the packet data network and/or to a service that the subscriber wishes to connect to.
  • QoS Requested indicates the desired QoS profile.
  • the QoS requested shall include interactive or background traffic class in this message.
  • the MS shall not set the PDP Type to IPv4v6, but to the value received in the Request PDP Context Activation message: see clause 9.2.2.2.1.
  • Protocol Configuration Options is used to transfer the NRSU and Address Allocation Preference to the GGSN and may be used to transfer the BCM as well as optional PDP parameters and/or request to the GGSN (see TS 29.060 [26] and TS 24.229 [75]). Protocol Configuration Options is sent transparently through the SGSN. NRSU indicates MS support of the network requested bearer control. The Protocol Configuration Options may include the Address Allocation Preference indicating that the MS prefers to obtain an IPv4 address only after the PDP Context Accept by means of DHCPv4 as defined in RFC 2131 [47].
  • the SGSN shall reject any Activate PDP Context requests to a different APN, using the PDP Context Activation Reject message including an appropriate error cause.
  • the SGSN If the SGSN decides to establish Direct Tunnel between RNC and GGSN, the SGSN provides to the RNC the Direct Tunnel specific parameters in step 5 “RAB Assignment Procedure” and shall initiate PDP Context Update procedure in step 8 to update IP Address and TEID for Downlink data.
  • Request Type indicates “Handover” when the MS has already an activated PDN GW/HA due to mobility with non-3GPP accesses, and is only interpreted by SGSNs using S4.
  • the PDP context activation for emergency services shall be exempted from the Maximum APN restriction control. If there is already an emergency bearer activated, the SGSN shall reject any PDP context activation request for normal services if the mobility and access restrictions do not allow the MS to access normal services.
  • the message If the message is being sent via a HNB which has a collocated L-GW, it includes the L-GW address in the Direct Transfer message to the SGSN.
  • A/Gb mode security functions may be executed. These procedures are defined in clause “Security Function”. 3) In A/Gb mode and if BSS trace is activated, the SGSN shall send an Invoke Trace (Trace Reference, Trace Type, Trigger Id, OMC Identity) message to the BSS. Trace Reference, and Trace Type are copied from the trace information received from the HLR or OMC. 4) The SGSN validates the Activate PDP Context Request using PDP Type (optional), PDP Address (optional), and Access Point Name (optional) provided by the MS and the PDP context subscription records. The SGSN shall use the CSG Subscription Data to authorize the LIPA connection to the APN provided by the MS. A PDP Address may only be sent by an MS implemented according to an earlier protocol release. The validation criteria, the APN selection criteria, and the mapping from APN to a GGSN are described in annex A.
  • the SGSN applies the parameters from SGSN Emergency Configuration Data for the emergency bearer establishment performed in this step and any potentially stored IMSI related subscription data are ignored by the SGSN.
  • the SGSN rejects the PDP context activation request.
  • the SGSN creates a TEID for the requested PDP context. If the MS requests a dynamic address, the SGSN lets a GGSN allocate the dynamic address. The SGSN may restrict the requested QoS attributes given its capabilities and the current load, and it shall restrict the requested QoS attributes according to the subscribed QoS profile.
  • the SGSN sends a Create PDP Context Request (PDP Type, PDP Address, Access Point Name, QoS Negotiated, Negotiated Evolved ARP, TEID, NSAPI, MSISDN, Selection Mode, Charging Characteristics, Trace Reference, Trace Type, Trigger Id, OMC Identity, Protocol Configuration Options, serving network identity, Maximum APN Restriction IMEISV, CGI/SAI, User CSG Information, RAT type, S-CDR CAMEL information, MS Info Change Reporting support indication, NRSN, Dual Address Bearer Flag, APN-AMBR) message to the affected GGSN.
  • the Negotiated Evolved ARP IE shall contain the Subscribed Evolved ARP value.
  • the SGSN shall derive this value from the Allocation/Retention Priority of the QoS profile negotiated according to Annex E in TS 23.401 [89].
  • the inclusion of the Negotiated Evolved ARP IE indicates that the SGSN supports the Evolved ARP feature.
  • the SGSN shall send the serving network identity to the GGSN.
  • Access Point Name shall be the APN Network Identifier of the APN selected according to the procedure described in Annex A.
  • PDP Address shall be empty if a dynamic address is requested.
  • the GGSN may use Access Point Name to find a packet data network and optionally to activate a service for this APN.
  • Selection Mode indicates whether a subscribed APN was selected, or whether a non-subscribed APN sent by an MS or a non-subscribed APN chosen by the SGSN was selected. Selection Mode is set according to Annex A. The GGSN may use Selection Mode when deciding whether to accept or reject the PDP context activation. For example, if an APN requires subscription, the GGSN is configured to accept only the PDP context activation that requests a subscribed APN as indicated by the SGSN with Selection Mode. Charging Characteristics indicates which kind of charging the PDP context is liable for.
  • the charging characteristics on the subscription and individually subscribed APNs as well as the way the SGSN handles Charging Characteristics and chooses to send them or not to the GGSN is defined in TS 32.251 [70].
  • the SGSN shall include Trace Reference, Trace Type, Trigger Id, and OMC Identity if GGSN trace is activated.
  • the SGSN shall copy Trace Reference, Trace Type, and OMC Identity from the trace information received from the HLR or OMC.
  • the Maximum APN Restriction denotes the most stringent restriction as required by any already active PDP contexts. If there are no already active PDP contexts, this value is set to the least restrictive type (see clause 15.4).
  • the GGSN shall check if the Maximum APN Restriction value does not conflict with the APN Restriction value associated with this PDP context request. If there is no conflict the request shall be allowed, otherwise the request shall be rejected with the SGSN sending a PDP Context Activation Reject Message to the MS including an appropriate error cause.
  • NRSN indicates SGSN support of the network requested bearer control.
  • the Dual Address Bearer Flag shall be set when the MS requests PDN type IPv4v6 and all SGSNs, which the MS may be handed over to, are Release 8 or above supporting dual addressing, which is determined based on node pre configuration by the operator.
  • IMSI For emergency attached UEs IMSI is included if available and if the IMSI cannot be authenticated the IMSI is included and marked as unauthenticated.
  • the GGSN creates a new entry in its PDP context table and generates a Charging Id.
  • the new entry allows the GGSN to route PDP PDUs between the SGSN and the packet data network, and to start charging.
  • the way the GGSN handles Charging Characteristics that it may have received from the SGSN is defined in TS 32.251 [70].
  • the GGSN may restrict QoS Negotiated given its capabilities and the current load or increase the QoS Negotiated based on any external input (e.g. policy control).
  • the GGSN then returns a Create PDP Context Response (TEID, PDP Type, PDP Address, Protocol Configuration Options, QoS Negotiated, Negotiated Evolved ARP, Charging Id, Prohibit Payload Compression, APN Restriction, Cause, MS Info Change Reporting Action, CSG Information Reporting Action, BCM, APN-AMBR) message to the SGSN.
  • the GGSN sets the Negotiated Evolved ARP based on local policy or PCC.
  • the Allocation/Retention Priority of the QoS Profile Negotiated is derived from the Evolved ARP according to the mapping principles of TS 23.401 [89], Annex E.
  • the Prohibit Payload Compression indicates that the SGSN should negotiate no data compression for this PDP context.
  • the SGSN shall apply the Negotiated Evolved ARP if received from the GGSN. If the MS has requested PDP type IPv4v6 and both IPv4 and IPv6 addressing is possible in the PDN but the Dual Address Bearer Flag is not set, or only single IP version addressing is possible in the PDN, the GGSN selects a single IP version (either IPv4 or IPv6). If the MS has requested PDP type IPv4 or IPv6, the GGSN uses the PDP type supplied by the MS in case it is supported in the PDN, otherwise an appropriate error cause will be returned. The GGSN allocates a PDP Address according to the selected PDP type.
  • the GGSN indicates, together with the PDP type IE, a reason cause to the MS why the PDP type has been modified as described in clause 9.2.1.
  • PDP Address is included if the GGSN allocated a PDP address. If the GGSN has been configured by the operator to use External PDN Address Allocation for the requested APN, PDP Address shall be set to 0.0.0.0, indicating that the PDP address shall be negotiated by the MS with the external PDN after completion of the PDP Context Activation procedure.
  • the GGSN shall relay, modify and monitor these negotiations as long as the PDP context is in ACTIVE state, and use the GGSN-Initiated PDP Context Modification procedure to transfer the currently used PDP address to the SGSN and the MS.
  • the MS cannot rely on always getting a session management level update of the IP address, which it has negotiated with the external PDN. This is because the P-GW does not update the IP address within the EPS bearer modification procedure, see clause 9.2.3.2A.
  • Protocol Configuration Options contains the BCM as well as optional PDP parameters that the GGSN may transfer to the MS.
  • BCM shall also be sent as a separate IE to the SGSN.
  • PDP parameters may be requested by the MS in the Activate PDP Context Request message, or may be sent unsolicited by the GGSN. Protocol Configuration Options is sent transparently through the SGSN.
  • the Create PDP Context messages are sent over the backbone network.
  • the BCM is used by the SGSN to handle unexpected session management signalling.
  • the GGSN rejects the Create PDP Context Request message.
  • the GGSN operator configures the compatible QoS profiles.
  • the SGSN shall store this value for the PDP Context and the SGSN shall check this received value with the stored value for the Maximum APN Restriction to ensure there are no conflicts between values. If the consequence of this check results in the PDP context being rejected, the SGSN shall initiate a PDP Context Deactivation and return an appropriate error cause. If the PDP Context is accepted, it shall determine a (new) value for the Maximum APN Restriction. If there is no previously stored value for Maximum APN Restriction, then the Maximum APN Restriction shall be set to the value of the received APN Restriction.
  • the emergency PDP context activation shall be exempted from the Maximum APN restriction control.
  • the SGSN shall store this for the PDP context and the SGSN shall report to that GGSN whenever a CG/SAK/RAI or user CSG information change occurs that meets the GGSN request, as described in clause 15.1.1a.
  • the GGSN derives the BCM based on NRSU, NRSN and operator policy if previously received in the Create PDP Context Request message.
  • the derived BCM is sent to the MS indicating the Bearer Control Mode applicable to all PDP Contexts within the activated PDP Address/APN pair.
  • the SGSN shall re-verify and may restrict the QoS Negotiated received in the response from the GGSN against the subscribed QoS profile and additionally restrict the QoS negotiated based on its capabilities and current load.
  • the SGSN shall use this updated QoS Negotiated for the subsequent steps.
  • the SGSN shall apply a Negotiated Evolved ARP even if it is different from the Subscribed Evolved ARP.
  • the SGSN determines the UE AMBR to be used by the RAN based on the subscribed UE-AMBR and the APN AMBR for active APNs, see clause 15.2.2.
  • the SGSN may inform the GGSN about the downgraded QoS attributes by sending an Update PDP Context Request to the affected GGSN.
  • the GGSN shall not attempt to renegotiate the QoS attributes.
  • the No QoS negotiation indication is set in Update PDP Context Request to indicate to the GGSN that the SGSN does not upgrade the previously negotiated QoS attributes and that the GGSN shall accept the provided QoS attributes without negotiation.
  • the GGSN confirms the new QoS attributes by sending an Update PDP Context Response to the SGSN.
  • the SGSN shall send Update PDP Context Request and include the RNC's Address for User Plane, TEID for downlink data, No QoS negotiation indication and the DTI.
  • DTI is used to instruct the GGSN to apply Direct Tunnel specific error handling as described in clause 13.8.
  • the GGSN(s) shall not include a PCO in the Update PDP Context Response if the No QoS negotiation indication is set. 9)
  • the SGSN inserts the NSAPI along with the GGSN address in its PDP context. The PDP address received from the GGSN or from HSS subscription records is inserted in the PDP context.
  • the SGSN selects Radio Priority and Packet Flow Id based on QoS Negotiated, and returns an Activate PDP Context Accept (PDP Type, PDP Address, TI, QoS Negotiated, Radio Priority, Packet Flow Id, Protocol Configuration Options) message to the MS. If the MS indicated in the MS Network Capability it does not support BSS packet flow procedures, then the SGSN shall not include the Packet Flow Id. In A/Gb mode, the QoS Negotiated shall take into account the Aggregate BSS QoS Profile, if any, returned from the BSS.
  • Protocol Configuration Options are used to transfer the BCM to the UE and may be used to transfer optional PDP parameters to the UE (see TS 29.060 [26] and TS 24.229 [75]). Protocol Configuration Options is sent transparently through the SGSN.
  • the BCM indicates the Bearer Control Mode applicable to all PDP Contexts within the activated PDP Address/APN pair. If the BCM parameter is not included in the message then the MS shall set the Bearer Control Mode to ‘MS_Only’ for the PDP Address/APN pair (see clause 9.2).
  • the SGSN is now able to route PDP PDUs between the GGSN and the MS, and to start charging.
  • the MS should initiate application level signalling to lower the QoS requirements for the concerned application(s). If this is not possible then the MS shall instead de-activate the PDP context with the PDP Context Deactivation Initiated by the MS procedure.
US14/006,529 2011-03-22 2011-10-26 Network node and method to control routing or bypassing of deployed traffic detection function nodes Abandoned US20140013383A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/006,529 US20140013383A1 (en) 2011-03-22 2011-10-26 Network node and method to control routing or bypassing of deployed traffic detection function nodes

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201161466372P 2011-03-22 2011-03-22
US61466372 2011-03-22
US14/006,529 US20140013383A1 (en) 2011-03-22 2011-10-26 Network node and method to control routing or bypassing of deployed traffic detection function nodes
PCT/IB2011/054788 WO2012127288A1 (en) 2011-03-22 2011-10-26 Network node and method to control routing or bypassing of deployed traffic detection function nodes

Publications (1)

Publication Number Publication Date
US20140013383A1 true US20140013383A1 (en) 2014-01-09

Family

ID=44999825

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/006,529 Abandoned US20140013383A1 (en) 2011-03-22 2011-10-26 Network node and method to control routing or bypassing of deployed traffic detection function nodes
US13/283,816 Active 2033-07-05 US9686317B2 (en) 2011-03-22 2011-10-28 Network node and method to control routing or bypassing of deployed traffic detection function nodes

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/283,816 Active 2033-07-05 US9686317B2 (en) 2011-03-22 2011-10-28 Network node and method to control routing or bypassing of deployed traffic detection function nodes

Country Status (5)

Country Link
US (2) US20140013383A1 (zh)
EP (1) EP2689567B1 (zh)
CN (1) CN103444148B (zh)
SG (1) SG192860A1 (zh)
WO (1) WO2012127288A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130170473A1 (en) * 2010-08-30 2013-07-04 Huawei Technologies Co., Ltd. Method and device for processing qos parameter in subscription service combination scenario
US20130279494A1 (en) * 2012-04-18 2013-10-24 Santosh Panattu Sethumadhavan Media plane optimization for voice over lte
US20140105125A1 (en) * 2012-10-16 2014-04-17 Qualcomm Incorporated Criteria for ue-initiated bearer deactivation when maximum number of active bearers has been reached
US20140129692A1 (en) * 2012-11-02 2014-05-08 Telefonaktiebolaget L M Ericsson (Publ) Application function dependent policy control
US10257879B2 (en) * 2014-04-17 2019-04-09 Orange Method for simplifying the control session of a user session
JP2020025351A (ja) * 2019-11-19 2020-02-13 日本電気株式会社 コアネットワーク・エンティティ、ポリシー機能、及びこれらの方法
EP3923607A1 (en) * 2016-06-15 2021-12-15 Apple Inc. Services provisioning for internet-of-things devices in cellular networks
US11258708B2 (en) 2017-03-08 2022-02-22 Huawei Technologies Co., Ltd. Communication method and communications apparatus

Families Citing this family (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PT2301301T (pt) * 2008-04-30 2017-01-09 ERICSSON TELEFON AB L M (publ) Gestão de modo de controlo de portador (apenas rede ou apenas utilizador) numa transferência intersistema
EP2638718B1 (en) * 2010-11-12 2019-06-19 Telefonaktiebolaget LM Ericsson (publ) Installation and enforcement of dynamic and static pcc rules in tunneling scenarios
AU2011340125B2 (en) * 2010-12-09 2015-05-21 Allot Communications Ltd. Device, system and method of traffic detection
CN102611586B (zh) * 2011-01-18 2017-06-13 中兴通讯股份有限公司 支持双栈的ip‑can会话实现应用检测和控制的方法及系统
CN102638355A (zh) * 2011-02-14 2012-08-15 阿尔卡特朗讯 基于网络资源使用信息确定策略计费规则的方法和装置
JP5980901B2 (ja) * 2011-04-05 2016-08-31 サムスン エレクトロニクス カンパニー リミテッド CSGセルへのinter−PLMNハンドオーバー制御方法及び装置
TW201246879A (en) 2011-04-13 2012-11-16 Interdigital Patent Holdings Methods, systems and apparatus for managing and/or enforcing policies for managing internet protocol (''IP'') traffic among multiple accesses of a network
US10200908B2 (en) * 2011-06-16 2019-02-05 Nokia Solutions And Networks Oy Methods, apparatus, a system, and a related computer program product for activation and deactivation of bearers
CN102905329A (zh) * 2011-07-29 2013-01-30 北京三星通信技术研究有限公司 一种支持切换的方法
CN102917356B (zh) * 2011-08-03 2015-08-19 华为技术有限公司 将用户设备接入演进的分组核心网络的方法、设备和系统
CN103797754B (zh) * 2011-09-16 2017-02-22 瑞典爱立信有限公司 Tdf会话建立方法和器件
US9060263B1 (en) * 2011-09-21 2015-06-16 Cellco Partnership Inbound LTE roaming footprint control
CN102421201B (zh) * 2011-11-22 2014-03-12 中兴通讯股份有限公司 一种快速建立双栈无线连接的方法及无线终端设备
US9179273B2 (en) * 2011-12-06 2015-11-03 Samsung Electronics Co., Ltd. Apparatus and method for delivering short message service efficiently in wireless communication system
EP2801221B1 (en) * 2012-01-03 2019-12-18 Nokia Solutions and Networks Oy User equipment capabilities indication to enable intelligent handover decision
CN103200628B (zh) * 2012-01-09 2018-05-15 中兴通讯股份有限公司 一种通过非3gpp接入核心网的方法和系统
WO2013123467A1 (en) 2012-02-17 2013-08-22 Vid Scale, Inc. Hierarchical traffic differentiation to handle congestion and/or manage user quality of experience
US9514152B2 (en) * 2012-02-29 2016-12-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for storage of data records
CN103313431B (zh) * 2012-03-16 2018-09-04 中兴通讯股份有限公司 Tdf会话的处理方法及pcrf
WO2013141625A1 (ko) * 2012-03-21 2013-09-26 엘지전자 주식회사 무선 통신 시스템에서 그룹 qos(quality of service) 관리 방법 및 장치
US8982815B2 (en) * 2012-04-24 2015-03-17 Mediatek Inc. Apparatuses and methods for IPV6 address acquisition
PL2658333T3 (pl) * 2012-04-26 2016-03-31 Belgacom Int Carrier Services System i sposób korekcji APN w komunikatach GTP związanych z usługami danych GPRS, oferowanymi przez operatora sieci ruchomej, używającego sieci poleceniodawcy
WO2013161172A1 (ja) * 2012-04-27 2013-10-31 日本電気株式会社 通信システム及び経路制御方法
US9088976B2 (en) * 2012-04-29 2015-07-21 Blackberry Limited Provisioning radio resources in a radio access network
US9867105B2 (en) * 2012-05-08 2018-01-09 Lg Electronics Inc. Method and apparatus for transmitting message in wireless communication system
US9363659B2 (en) * 2012-05-11 2016-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Home base station location information
US20150195858A1 (en) * 2012-06-22 2015-07-09 Interdigital Patent Holdings, Inc. Methods, apparatus and systems for implementing hierarchical policy servers and for control of coordinated femtocell-wifi operation in co-sited deployments
EP4336780A2 (en) * 2012-06-29 2024-03-13 Huawei Technologies Co., Ltd. Gateway system, device and communication method
CN108200570A (zh) * 2012-06-29 2018-06-22 华为技术有限公司 在线签约数据配置方法、装置及系统
US10154151B2 (en) * 2012-07-19 2018-12-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for implementing policy and charging control
US9585054B2 (en) 2012-07-19 2017-02-28 Interdigital Patent Holdings, Inc. Method and apparatus for detecting and managing user plane congestion
CN104620537A (zh) * 2012-09-11 2015-05-13 全仁瑛 具有防火墙功能的安全移动通信中继器
US20150236914A1 (en) * 2012-09-19 2015-08-20 Telefonaktiebolaget L M Ericsson (Publ) Method and node for controlling resources for a media service as well as a corresponding system and computer program
US20140092739A1 (en) * 2012-09-28 2014-04-03 Alcatel-Lucent Canada Inc. Flow filter mapping scheme with pcc flow-direction avp
US9641347B2 (en) * 2012-10-08 2017-05-02 Lg Electronics Inc. Method and device for selecting packet data network gateway in wireless communication system
CN103731930B (zh) * 2012-10-12 2018-10-26 中兴通讯股份有限公司 会话建立方法、装置及系统
CN104054363B (zh) * 2012-10-15 2018-03-16 华为技术有限公司 一种数据流传输的方法和设备
US10250557B2 (en) 2012-10-16 2019-04-02 Nokia Solutions And Networks Oy Enabling multi-realm service access for a single IP stack UE
CN102917331B (zh) * 2012-10-24 2015-07-15 中国联合网络通信集团有限公司 策略控制方法及系统
CN103796190B (zh) * 2012-10-31 2018-01-23 华为技术有限公司 区分用户的方法及系统
TW201442527A (zh) 2013-01-11 2014-11-01 Interdigital Patent Holdings 使用者平面壅塞管理
KR102090515B1 (ko) 2013-01-18 2020-03-18 삼성전자주식회사 혼잡 상황에서 서비스 레벨을 조절하는 방법 및 장치
US9554300B2 (en) * 2013-01-18 2017-01-24 Blackberry Limited System and method for reporting that a maximum number of data contexts is reached
EP2952056B1 (en) * 2013-02-01 2017-10-11 Telefonaktiebolaget LM Ericsson (publ) Mobile gateway selection using a direct connection between a pcrf node and a mobility management node
JP6158951B2 (ja) 2013-02-01 2017-07-05 ▲ホア▼▲ウェイ▼技術有限公司Huawei Technologies Co.,Ltd. データ交換方法および装置
US10834557B2 (en) 2013-02-13 2020-11-10 Aeris Communications, Inc. Layered machine to machine (M2M) service methodology using class-based access point names (APNs) for the internet of things
US9215549B2 (en) * 2013-02-13 2015-12-15 Aeris Communications, Inc. Method for delivering machine to machine (M2M) application control data over control plane in LTE/EPS utilizing standard bearer management procedures
US9413667B2 (en) 2013-02-15 2016-08-09 Telefonaktiebolaget Lm Ericsson (Publ) Methods and network nodes for traffic steering based on per-flow policies
BR112015017737B1 (pt) * 2013-02-15 2022-06-21 Telefonaktiebolaget Lm Ericsson (Publ) Método executado por um primeiro nó de rede, e, primeiro nó de rede para controlar fluxos de tráfego de plano de usuário relativos a dispositivos sem fios em uma rede de telecomunicações sem fios
US9071959B2 (en) * 2013-02-21 2015-06-30 International Business Machines Corporation Service awareness and seamless switchover between client based WiFi access and mobile data network access
KR102096503B1 (ko) * 2013-03-07 2020-04-02 삼성전자주식회사 무선통신 시스템에서 트래픽 제어 방법 및 장치
WO2014142792A1 (en) * 2013-03-11 2014-09-18 Mcafee, Inc. Using learned flow reputation as a heuristic to control deep packet inspection under load
US9148398B2 (en) * 2013-03-13 2015-09-29 Google Inc. Prioritized and contextual display of aggregated account notifications
US9124525B2 (en) * 2013-06-24 2015-09-01 Cisco Technology, Inc. User-equipment-initiated framed routes on customer-premises equipment for wireless wide area networks
US20150032620A1 (en) * 2013-07-24 2015-01-29 Bank Of America Corporation Communication network for collecting data and executing electronic transaction services
CN111726234B (zh) 2013-07-24 2023-03-24 康维达无线有限责任公司 服务域收费系统和方法
KR101868070B1 (ko) * 2013-07-25 2018-06-18 콘비다 와이어리스, 엘엘씨 서비스 계층 사우스바운드 인터페이스 및 서비스 품질
CN103442394B (zh) * 2013-08-16 2016-03-09 大唐移动通信设备有限公司 一种网络容量控制方法及装置
CN104581664A (zh) * 2013-10-14 2015-04-29 阿尔卡特朗讯 对漫游用户的在后转移呼叫进行分离计费控制
CN104581678B (zh) 2013-10-16 2018-05-29 华为技术有限公司 下发、接收用户签约数据的方法、hss及sgsn
EP3078186B1 (en) * 2013-12-02 2018-08-29 Telefonaktiebolaget LM Ericsson (publ) Ip address assignment for a ue in 3gpp
JP6471695B2 (ja) * 2014-01-09 2019-02-20 日本電気株式会社 サービス装置およびpcrf装置
KR102205907B1 (ko) * 2014-02-07 2021-01-21 삼성전자주식회사 이동 통신 시스템에서 서비스 제공 장치 및 방법
US9807655B2 (en) 2014-02-14 2017-10-31 Telefonaktiebolaget Lm Ericsson (Publ) PCRF assisted APN selection
KR102279486B1 (ko) 2014-03-13 2021-07-20 삼성전자 주식회사 무선 통신 시스템에서 연결을 생성하는 방법 및 장치
US10194303B2 (en) * 2014-03-14 2019-01-29 Qualcomm Incorporated Packet filter based access control
US20150271268A1 (en) * 2014-03-20 2015-09-24 Cox Communications, Inc. Virtual customer networks and decomposition and virtualization of network communication layer functionality
CN104955085A (zh) * 2014-03-24 2015-09-30 中兴通讯股份有限公司 一种漫游场景下的应用检测控制方法及v-pcrf
US9629060B2 (en) * 2014-06-06 2017-04-18 Oracle International Corporation Flexible routing policy for Wi-Fi offloaded cellular data
EP3148256B1 (en) * 2014-07-08 2020-01-01 Huawei Technologies Co. Ltd. User management method, corresponding device and system of shared network
US9871828B2 (en) * 2014-07-18 2018-01-16 T-Mobile Usa, Inc. Enhanced IMS services restriction and selection control for mobile devices roaming in foreign networks
US9923844B1 (en) * 2014-07-30 2018-03-20 Whatsapp Inc. Conveying instant messages via HTTP
US10257760B2 (en) 2014-09-16 2019-04-09 Mediatek Inc. Method of inter-RAT bearer change for 3GPP system
EP3007474A1 (en) * 2014-10-06 2016-04-13 Alcatel Lucent Support of reporting and/or triggering the reporting of user location information in a mobile network
KR102242295B1 (ko) * 2014-10-16 2021-04-20 엘지전자 주식회사 무선 통신 시스템에서 이중 연결에서의 e-rab 전환 문제를 처리하기 위한 방법 및 장치
EP3018963B1 (en) 2014-11-07 2020-09-16 Ericsson-LG Co., Ltd. Method and apparatus for controlling of ddn message, and computer readable medium for the same
US9843687B2 (en) * 2014-11-09 2017-12-12 Cisco Technology, Inc. System and method for radio aware traffic management based wireless authorization
CN105814837B (zh) * 2014-11-19 2020-09-08 华为技术有限公司 一种定向统计流量的方法、设备及系统
US9763130B1 (en) * 2014-11-26 2017-09-12 Sprint Spectrum L.P. Systems and methods for managing congestion in a wireless communication network
CN105791226B (zh) * 2014-12-23 2019-03-15 中国电信股份有限公司 基于IPv6地址识别用户身份的方法、装置和系统
CN104703162B (zh) * 2014-12-27 2018-11-30 华为技术有限公司 一种通过应用访问第三方资源的方法、装置及系统
US11375372B2 (en) * 2015-01-28 2022-06-28 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for handling a user equipment's access to a mobile communications network
US9992240B2 (en) * 2015-02-13 2018-06-05 Telefonaktiebolaget Lm Ericsson (Publ) Preserving S1-AP UE contexts on SCTP failover
US9699635B2 (en) * 2015-03-31 2017-07-04 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for facilitating emergency calls over wireless communication systems
US10484245B2 (en) * 2015-03-31 2019-11-19 Telefonaktiebolaget Lm Ericsson (Publ) Selective inactivation of control rules parameters
US9730062B2 (en) 2015-04-30 2017-08-08 Intel IP Corporation AT command for secure ESM information
CN104780086A (zh) * 2015-05-08 2015-07-15 中国电子科技集团公司第四十七研究所 用于监测环境的can总线通信的方法及系统
US10455387B2 (en) * 2015-05-13 2019-10-22 CyberReef Solutions Inc. Network-based Machine-to-Machine (M2M) private networking system
US10244032B2 (en) * 2015-06-04 2019-03-26 Juniper Networks, Inc. Reducing application detection notification traffic
DK3678401T3 (da) * 2015-06-17 2021-06-07 Ericsson Telefon Ab L M Underretning af HSS'en om udfald af konnektivitetsanmodning for en pakkedatasession
CN106332221A (zh) * 2015-06-30 2017-01-11 中兴通讯股份有限公司 一种信息发送的方法和终端
KR102476574B1 (ko) * 2015-07-31 2022-12-09 인텔 코포레이션 비 ip 기반 eps 베어러를 사용하는 장치, 시스템 및 방법
US10769212B2 (en) * 2015-07-31 2020-09-08 Netapp Inc. Extensible and elastic data management services engine external to a storage domain
EP3371950B1 (en) * 2015-11-02 2021-03-03 Telefonaktiebolaget LM Ericsson (PUBL) Wireless communications
US10425887B2 (en) * 2015-11-10 2019-09-24 Blackberry Limited Gateway selection controlled by network
CN106856511B (zh) * 2015-12-08 2019-12-06 中国电信股份有限公司 用于动态指配ip地址池的方法、网关、pcrf网元和系统
WO2017113399A1 (zh) * 2015-12-31 2017-07-06 华为技术有限公司 处理数据包的方法及装置
US10015671B2 (en) 2016-01-19 2018-07-03 T-Mobile Usa, Inc. Network service access control
WO2017135856A1 (en) * 2016-02-05 2017-08-10 Telefonaktiebolaget Lm Ericsson (Publ) Radio network node, communication device and methods performed therein
JP2019068113A (ja) * 2016-02-16 2019-04-25 シャープ株式会社 端末装置、MME(MobilityManagementEntity)、および通信制御方法
EP3419374B1 (en) * 2016-02-17 2021-03-17 LG Electronics Inc. -1- Method for creating, modifying, releasing session in next-generation mobile communication
US10091025B2 (en) * 2016-03-31 2018-10-02 Damaka, Inc. System and method for enabling use of a single user identifier across incompatible networks for UCC functionality
US10250491B2 (en) * 2016-05-09 2019-04-02 Qualcomm Incorporated In-flow packet prioritization and data-dependent flexible QoS policy
US20170346688A1 (en) * 2016-05-26 2017-11-30 Pentair Water Pool And Spa, Inc. Installation Devices for Connecting Pool or Spa Devices to a Local Area Network
CN109247080B (zh) * 2016-06-03 2021-05-18 华为技术有限公司 传输信息的方法、用户设备、接入网设备和核心网设备
US11157641B2 (en) * 2016-07-01 2021-10-26 Microsoft Technology Licensing, Llc Short-circuit data access
WO2018006359A1 (zh) 2016-07-07 2018-01-11 华为技术有限公司 一种本地网关之间建立隧道的方法及网关
CN107872541A (zh) * 2016-09-26 2018-04-03 中国电信股份有限公司 一种终端地址的分配方法和系统
CN107968774B (zh) * 2016-10-20 2020-10-09 深圳联友科技有限公司 一种车联网终端设备的信息安全防护方法
CN108271153B (zh) * 2016-12-30 2021-04-20 华为技术有限公司 一种实现用户设备鉴权的方法、装置和系统
CN108617022B (zh) * 2017-01-09 2019-12-10 电信科学技术研究院 一种消息传输方法及装置
WO2018129250A1 (en) * 2017-01-09 2018-07-12 Mavenir Systems, Inc. Scalable downlink data load distribution between data processing units for mobile packet data gateway using network address translation
BR112019019744A2 (pt) * 2017-03-20 2020-04-14 Huawei Tech Co Ltd Método de determinação ambr, entidade e sistema decomunicações, meio de armazenamento e produto legível por computador, entidade de smf, e entidade de pcf
US10225762B2 (en) * 2017-03-28 2019-03-05 Oracle International Corporation Methods, systems, and computer readable media for message flood suppression during access node-gateway (AN-GW) unavailability and after AN-GW restoration
WO2018219455A1 (en) * 2017-05-31 2018-12-06 Telefonaktiebolaget Lm Ericsson (Publ) Management of encrypted network traffic
JP6509950B2 (ja) * 2017-06-08 2019-05-08 ▲ホア▼▲ウェイ▼技術有限公司Huawei Technologies Co.,Ltd. データ交換方法および装置
US10412772B2 (en) * 2017-08-08 2019-09-10 Oracle International Corporation Methods, systems, and computer readable media for using access point name (APN) independent subscriber bindings
KR102317374B1 (ko) * 2017-08-14 2021-10-26 텔레폰악티에볼라겟엘엠에릭슨(펍) 통신 네트워크에서의 네트워크 개시 패킷 데이터 유닛 세션 설정을 위한 방법 및 장치
CN109842634A (zh) * 2017-09-26 2019-06-04 华为技术有限公司 通信方法、网络设备和终端
CN110809899B (zh) 2017-10-20 2024-03-01 Oppo广东移动通信有限公司 用于传输数据的方法和网络设备
MX2020009728A (es) * 2018-03-20 2021-01-08 Microsoft Technology Licensing Llc Sistemas y metodos para la segmentacion de red.
GB201810768D0 (en) * 2018-06-29 2018-08-15 Nordic Semiconductor Asa Method of communication between a device and a network
US20210195465A1 (en) * 2018-08-31 2021-06-24 Teiefonaktieboiaget LM Ericsson (Publ) Traffic in a distributed cloud system
US10958745B2 (en) * 2018-09-06 2021-03-23 Linda M. Spulak System and method for the creation, management, and delivery of personal cookie-like packets of information to be utilized as reverse cookies within network-based environments
CN109104232B (zh) * 2018-09-25 2021-03-16 中国联合网络通信集团有限公司 一种无线中继设备和无线通信系统
US11146986B2 (en) 2018-12-28 2021-10-12 Ofinno, Llc AF initiated always-on PDU session
US11153925B2 (en) * 2019-01-14 2021-10-19 Mediatek Inc. Handling of QoS flow description without valid EPS bearer context
US10848955B2 (en) 2019-04-08 2020-11-24 Cisco Technology, Inc. Distributed mobility management functionality
US11425263B2 (en) * 2019-05-03 2022-08-23 Lenovo (Singapore) Pte. Ltd. Validity information conditions for a protocol data unit session for background data transfer
US10931638B1 (en) * 2019-07-31 2021-02-23 Capital One Services, Llc Automated firewall feedback from network traffic analysis
CN112423340B (zh) * 2019-08-21 2022-08-09 华为技术有限公司 一种用户面信息上报方法及装置
CN112887103B (zh) * 2019-11-29 2022-08-26 华为技术有限公司 一种通信方法及设备
WO2021162393A1 (ko) * 2020-02-13 2021-08-19 엘지전자 주식회사 멀티 액세스 pdu 세션과 관련된 통신
US11134374B2 (en) * 2020-02-18 2021-09-28 T-Mobile Usa, Inc. Static IP handling per access point name
CN111984622B (zh) * 2020-07-31 2023-10-31 上海派拉软件股份有限公司 Pap的配置及运行方法、装置、电子设备和存储介质
US11765621B2 (en) * 2021-11-30 2023-09-19 Cisco Technology, Inc. Policy enforcement in a 3GPP environment while ensuring congestion avoidance on user plane function northbound interfaces
CN114513438B (zh) * 2022-02-08 2024-04-26 苏州挚途科技有限公司 空中下载测试系统及方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296169B (zh) * 2007-04-26 2010-12-08 华为技术有限公司 一种用户会话承载业务建立方法、系统及设备
CN101772981B (zh) * 2007-08-23 2014-06-04 艾利森电话股份有限公司 网络接入选择信息的简单检索的方法
WO2009033382A1 (fr) * 2007-09-13 2009-03-19 Huawei Technologies Co., Ltd. Procédé et dispositif d'élément de réseau destinés à acquérir l'information de contrôle des règles d'une session d'accès ip
US8640188B2 (en) * 2010-01-04 2014-01-28 Tekelec, Inc. Methods, systems, and computer readable media for providing group policy configuration in a communications network using a fake user
US8750825B2 (en) * 2010-09-25 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for inter-carrier roaming cost containment
WO2012045341A2 (en) * 2010-10-06 2012-04-12 Nokia Siemens Networks Oy Method, apparatus and system for detecting service data of a packet data connection
AU2011340125B2 (en) * 2010-12-09 2015-05-21 Allot Communications Ltd. Device, system and method of traffic detection
CN103444226A (zh) * 2011-03-18 2013-12-11 瑞典爱立信有限公司 用于tdf会话建立的方法和设备
EP2702727B1 (en) * 2011-04-27 2017-12-27 Alcatel Lucent Method and device for controlling qos and/or policy and charging control of a guest user

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130170473A1 (en) * 2010-08-30 2013-07-04 Huawei Technologies Co., Ltd. Method and device for processing qos parameter in subscription service combination scenario
US9326212B2 (en) * 2010-08-30 2016-04-26 Huawei Technologies Co., Ltd. Method and device for processing QOS parameter in subscription service combination scenario
US20130279494A1 (en) * 2012-04-18 2013-10-24 Santosh Panattu Sethumadhavan Media plane optimization for voice over lte
US9059998B2 (en) * 2012-04-18 2015-06-16 Telefonaktiebolaget L M Ericsson (Publ) Media plane optimization for voice over LTE
US20140105125A1 (en) * 2012-10-16 2014-04-17 Qualcomm Incorporated Criteria for ue-initiated bearer deactivation when maximum number of active bearers has been reached
US20140129692A1 (en) * 2012-11-02 2014-05-08 Telefonaktiebolaget L M Ericsson (Publ) Application function dependent policy control
US9794324B2 (en) * 2012-11-02 2017-10-17 Telefonaktiebolaget Lm Ericsson (Publ) Application function dependent policy control
US10257879B2 (en) * 2014-04-17 2019-04-09 Orange Method for simplifying the control session of a user session
EP3923607A1 (en) * 2016-06-15 2021-12-15 Apple Inc. Services provisioning for internet-of-things devices in cellular networks
US11258708B2 (en) 2017-03-08 2022-02-22 Huawei Technologies Co., Ltd. Communication method and communications apparatus
JP2020025351A (ja) * 2019-11-19 2020-02-13 日本電気株式会社 コアネットワーク・エンティティ、ポリシー機能、及びこれらの方法

Also Published As

Publication number Publication date
US20120246325A1 (en) 2012-09-27
CN103444148A (zh) 2013-12-11
SG192860A1 (en) 2013-09-30
US9686317B2 (en) 2017-06-20
EP2689567A1 (en) 2014-01-29
WO2012127288A1 (en) 2012-09-27
CN103444148B (zh) 2016-06-08
EP2689567B1 (en) 2015-06-24

Similar Documents

Publication Publication Date Title
US9686317B2 (en) Network node and method to control routing or bypassing of deployed traffic detection function nodes
US11588656B2 (en) Selecting a user plane function based on a device type received by a session management function
CA3030741C (en) Method for processing pdu session establishment procedure and amf node
US10834636B2 (en) Discovery and selection of UPF for uplink classifier
US10701743B2 (en) User plane resource allocation
EP3477993B1 (en) Method for processing pdu session establishment procedure and amf node
KR102655762B1 (ko) 단말 장치 및 코어 네트워크 장치
US20120202491A1 (en) Telecommunications networks
AU2018289655A1 (en) User equipment, communication control method of user equipment, core network device, communication control method of core network, SMF, and communication control method of SMF
US20200196382A1 (en) Terminal apparatus and core network device
US10342054B2 (en) IP address assignment for a UE in 3GPP
EP3644683A1 (en) User device, communication control method for user device, core network device, communication control method for core network, smf, communication control method for smf, upf, and communication control method for upf
EP2854448A1 (en) Method, apparatus and system for policy control
WO2013121492A1 (en) Method and mobile terminal for controlling multiple flows over wlan access

Legal Events

Date Code Title Description
AS Assignment

Owner name: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL), SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PANCORBO-MARCOS, MARIA BELEN;SEGURA, LOUIS;SIGNING DATES FROM 20120327 TO 20120330;REEL/FRAME:031252/0198

STCB Information on status: application discontinuation

Free format text: EXPRESSLY ABANDONED -- DURING EXAMINATION