WO2009092310A1 - Service provision method and device for a user - Google Patents

Service provision method and device for a user Download PDF

Info

Publication number
WO2009092310A1
WO2009092310A1 PCT/CN2009/070112 CN2009070112W WO2009092310A1 WO 2009092310 A1 WO2009092310 A1 WO 2009092310A1 CN 2009070112 W CN2009070112 W CN 2009070112W WO 2009092310 A1 WO2009092310 A1 WO 2009092310A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
data
service
cscf
registered
Prior art date
Application number
PCT/CN2009/070112
Other languages
French (fr)
Chinese (zh)
Inventor
Shufeng Shi
Linfei Shen
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2009092310A1 publication Critical patent/WO2009092310A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management

Definitions

  • the present invention relates to the field of network technologies, and in particular, to a method and device for providing services to users. Background technique
  • IMS IP Multimedia Subsystem
  • the existing IMS includes a CSCF (Call Session Control Function), which is in the core control position of the IMS core network, and is responsible for registration authentication and session control of the UE (User Equipment);
  • the Home Subscriber Server (HSS) is a user database server that stores the IMS subscription information set when the operator opens an account, and supports customization and modification of the subscription data by the operator or the terminal user through the interface with the service management system.
  • the CSCF includes an S-CSCF (Serving-CSCF, Serving Call Session Control Function), a P-CSCF (Proxy-CSCF, Proxy Call Session Control Function), and an I-CSCF (Interrogating-CSCF, Interrogation Call Session Control Function).
  • the S-CSCF when the S-CSCF receives the session request sent by the user, because the S-CSCF does not have corresponding user data, the S-CSCF sends a SAR (Server Assignment Request) requesting user data to the HSS, and the HSS finds The S-CSCF recorded in the S-CSCF and the HSS are the same, but the user status of the requested operation is registered in the HSS, and the HSS will not return the user's service information, so the service will fail.
  • SAR Server Assignment Request
  • the embodiments of the present invention provide a method and a device for providing services for a user, so that the S-CSCF in the network can continue to provide services for users after a downtime or abnormal restart.
  • an embodiment of the present invention provides a method for providing a service for a user, including:
  • the S-CSCF determines that the user data of the user is not saved.
  • the S-CSCF obtains user data of the user, and provides a service for the user according to the user data.
  • the embodiment of the present invention further provides a service call session control function entity S-CSCF, including:
  • the determining unit when receiving the service request of the user, determines that the user data of the user is not saved by itself; and the user data of the user is obtained when the user data is used;
  • a processing unit configured to provide a service for the user according to user data acquired by the data acquiring unit.
  • the embodiment of the invention has the following advantages:
  • the S-CSCF fails to provide services to the user after a downtime or abnormal restart in the network, the user's data is obtained, and the user is provided with the originating service or the final service according to the user's data, thereby avoiding the abnormality of the network entity. Poor business volume brought by users DRAWINGS
  • Figure 1 is a functional architecture diagram of an IMS network
  • FIG. 2 is a schematic diagram of a session flow initiated by a user
  • FIG. 3 is a schematic diagram of a session flow in which an AS initiates a call in place of a user;
  • FIG. 4 is a flowchart of a method for providing a service to a user in an embodiment of the present invention
  • FIG. 5 is a flowchart of service recovery after the S-CSCF is restarted in the first embodiment of the present invention
  • FIG. 6 is a flowchart of service recovery after the S-CSCF is down in the second embodiment of the present invention
  • FIG. 7 is an S-CSCF in the embodiment of the present invention. Schematic diagram of the structure
  • FIG. 8 is a schematic structural diagram of an S-CSCF according to an embodiment of the present invention. detailed description
  • the CSCF is in the core control position of the IMS core network. It is responsible for the registration authentication and session control of the UE. The execution is for the calling and called terminals.
  • the basic session routing function of the IMS user, and according to the IMS filtering rule signed by the user, the value-added service route triggering and service control interaction to the AS (Application Server, Application Server) are performed when the conditions are met.
  • the HSS is a user database server, which stores the IMS subscription information set when the operator opens an account, and supports customization and modification of the subscription data by the operator or the terminal user through the interface with the service management system.
  • the HSS registers the S-CSCF domain name routing information in the IMS registration process through the Cx interface based on the Diameter protocol with the S-CSCF, and supports downloading the basic IMS subscription information to the S-CSCF through the interface; the HSS passes the I-CSCF
  • the Cx interface based on the Diameter protocol implements the S-CSCF for user selection in the user registration or provides the I-CSCF with the name of the S-CSCF currently serving the user, so that the I-CSCF can route the registration message or session to the correct one.
  • the S-CSCF provides the Sh interface based on the Diameter protocol with the SIP AS. It is a Session Initiation Protocol (SIP) or an Open Access Architecture (SCS) (Service Capability Servers). Service Capability Server) Provides remote database access interfaces for contract data and business logic scripts.
  • SIP Session Initiation Protocol
  • SCS Open Access Architecture
  • the HSS is only responsible for the transparent storage of the value-added service data of the specific contracted user, and is not semantically parsed.
  • the SLF Subscribescription Locator Function
  • the SLF Subscribescription Locator Function
  • This mechanism enables the I-CSCF, S-CSCF, and AS to find The HSS address where the subscription data of the user identity is located can be physically combined with the HSS.
  • the AS obtains or updates user service related data and user status information through the Sh interface of the HSS, and the S-CSCF obtains the user's subscription information through the Cx interface with the HSS.
  • the UE After the UE registers in the network, it can use various services provided by the IMS network. At the same time, the UE may choose to subscribe to the unregistered service. When the UE is not registered in the network, the network may still provide the user with unregistered services such as incoming call forwarding, incoming call records, and the like.
  • the S-CSCF and the HSS authenticate the user and the service data through the SAR/SAA (Server Assignment Answer) command of the Cx interface.
  • SAR/SAA Server Assignment Answer
  • SAR/SAA application scenario When the S-CSCF receives a registration request from a UE sent by the P-CSCF or receives a session establishment request INVITE message from the I-CSCF.
  • the S-CSCF performs the following operations to the HSS through the SAR command:
  • Diameter AVP Public User Public-Identity C One or more public Identities/Public (conditions are required, except for the service identity other than the registration). Must be included and can only contain one. You must include this account when you go to the registration operation but the private identity does not exist.
  • Private User User-Name C Private identity for S-CSCF Identity/Private (when the condition is met, it must be included. When you select Service Identity), if the public identity does not exist, you must include the private share.
  • the S-CSCF asks for an Assignment Assignment to the HSS.
  • the S-CSCF tells the HSS that Available Available data is available.
  • NO_ASSIGNMENT(0) Used by the S-CSCF to request user data from the HSS without affecting the registration status of the user;
  • RE_REGISTRATION(2) used for re-registration of an identity
  • UNREGISTERED_USER(3) Used to instruct the S-CSCF to receive an INVITE request for a call to an unregistered user;
  • TIMEOUT_DEREGISTRATION (4) used to deregister due to the registration timer timeout
  • USER_DEREGISTRATION(5) Used by the S-CSCF to receive a user-initiated deregistration request
  • TIMEOUT_DEREGISTRATION_STORE_SERVER_NAME (6) Used for deregistration due to the registration timer timeout, while the S-CSCF saves the user data and requests the HSS to save the name of the S-CSCF;
  • AUTHENTIC ATION_FAILURE 9: used to indicate user authentication failure
  • AUTHENTIC ATION_TIMEOUT(10) Used to indicate the authentication timeout; 12.
  • the HSS will not replace the original with the name of the new S-CSCF, but return the Experimental-Result-Code to
  • DIAMETER_E OR_IDENTITY_ALREADY_REGISTERED indicates that the user has been assigned an S-CSCF.
  • the Server Assignment Type is UNREGISTERED—the USER indicates that the S-CSCF has received an INVITE request to terminate the call to an unregistered IMPU, but the IMPU in the HSS is Registered, HSS will return Experimental-Result-Code to DIAMETER_E OR_IN_ASSIGNMENT_TYPE, indicating that the S-CSCF has been assigned to the user, and the user's current state does not allow the operation.
  • Table 2 Main application layer parameters carried in the message Category description of IE name mapping
  • Registration result Result- M Result-Code is used to indicate
  • AVP does not exist.
  • the HSS may download the user data and billing function address when the operation type is NO_ASSIGNMENT, REGISTRATION, RE_REGISTRATION, UNREGISTERED_USER.
  • the initial call session process of the user registered in the network includes the following steps:
  • Step s201 The UE initiates an INVITE message, and may select to fill in a P-Preferred-Identity header field with a Public User Identity that can identify itself.
  • Step s202 After receiving the INVITE message, the P-CSCF checks whether there is any message in the message. P-Preferred-Identity header field and check whether its value matches a registered Public User Identity recorded in the P-CSCF. If there is and matches, the P-CSCF uses the Public User Identity as the session initiator and fills in the P. - Asserted-Identity; if there is no match or no P-Preferred-Identity header field, the P-CSCF selects a default Public User Identity for the user as the session initiator and fills in the P-Asserted-Identity;
  • Step s203 After receiving the INVITE message, the S-CSCF performs service triggering according to the identity of the calling user in the P-Asserted-Identity header field in the message, and then performs routing of the subsequent session according to the Request-URI in the INVITE message. .
  • the AS replaces the initial call session process of the user who has registered in the network. As shown in FIG. 3, the following steps are included:
  • Step s301 If the AS can obtain the name of the S-CSCF where the user is located before the user initiates the initial call, perform step s301a of FIG. 3, that is, the AS directly routes the session to the S-CSCF where the user is located. If the name of the S-CSCF where the user is located cannot be obtained, the following steps s301bl need to be performed;
  • Step s301a routing the session to the S-CSCF of the home domain where the user is located;
  • Step s301bl routing the session to the I-CSCF of the home domain where the user is located;
  • Step s301b2 The I-CSCF initiates a location information request (LIR) message to the HSS, fills in the identity of the calling user in the P-Asserted-Identity header field in the message, and adds an initial call request flag. Query the current location information of the user, that is, the information of the S-CSCF where the user is located;
  • LIR location information request
  • Step s301b3 the HSS queries the information corresponding to the user in the database according to the identity of the user in the LIR, and returns the name of the S-CSCF where the user is located or the capability set of the S-CSCF to the I through the LIA (Location Info Request).
  • -CSCF the HSS queries the information corresponding to the user in the database according to the identity of the user in the LIR, and returns the name of the S-CSCF where the user is located or the capability set of the S-CSCF to the I through the LIA (Location Info Request).
  • Step s301b4 if the HSS returns the capability set of the S-CSCF, the I-CSCF needs to select the S-CSCF according to the capability set;
  • Step s301b5 the I-CSCF routes the INVITE message to the S-CSCF returned by the HSS, or the S-CSCF selected by the user according to the capability set of the S-CSCF returned by the HSS;
  • Step s302 If the S-CSCF does not have the information of the user, the S-CSCF will message The user identity in the P-Asserted-Identity header field carries the user subscription data in the SAR to the HSS; if there is information about the user, step s304 is directly performed;
  • Step s303 The HSS returns the requested user subscription data to the S-CSCF through the SAA.
  • Step s305 The S-CSCF performs subsequent processing.
  • An embodiment of the present invention provides a method for providing a service to a user. As shown in FIG. 4, the method includes the following steps:
  • Step s401 The S-CSCF receives the service request of the user.
  • the service request of the received user may be: an AS originating service request initiated by the AS, or an originating service request initiated by the I-CSCF instead of the user, or a user terminal forwarded by the I-CSCF.
  • Step s402 The S-CSCF finds that the data of the user does not exist locally.
  • the S-CSCF may be restarted due to downtime or abnormality, resulting in loss of user data; or the S-CSCF is an alternative S selected by the I-CSCF when the S-CSCF providing services for the user fails. -CSCF, so there is no data for this user.
  • Step s403 The S-CSCF acquires data of the user.
  • the S-CSCF may send a request message to the HSS to obtain data of the user.
  • Step s404 The S-CSCF determines a registration status of the user according to the acquired data, and provides a service for the user.
  • the data of the user includes at least the subscription service configuration data of the user, and the S-CSCF performs service matching and triggering according to the initial filtering rule in the subscription service configuration data of the user; and may also include the registered backup data of the user.
  • the registration backup data includes, but is not limited to, the address of the P-CSCF stored by the S-CSCF at the time of registration and the CONTACT address of the user equipment. Based on the acquired data of the user, the S-CSCF can learn the registration status of the user, and then process the service request of the user to provide services for the user.
  • the S-CSCF restarted by the downtime receives an originating service request initiated by the AS instead of the user, or receives an AS that is transferred from the I-CSCF instead.
  • the processing flow of the service request is as shown in FIG. 5, and includes the following steps:
  • Step s501 The S-CSCF receives the AS sent by the AS or the I-CSCF instead of the user-originated originating service request, where step 501a, step 501bl-501b4 is the same as the prior art, or the S-CSCF receives as shown in step 501c.
  • Step s502 If the S-CSCF does not have the data of the user, request the unregistered service data of the user from the HSS through the SAR according to a normal process;
  • Step s503a the HSS determines the name of the S-CSCF requesting the data.
  • the HSS returns The indication information that the user identity of the user has been registered does not return the user subscription data and the registration backup data, wherein the indication information may be indicated by a DIAMETER_ERROR_IN_ASSIGNMENT_TYPE error code, and the HSS may also add an indication to the SAA that the request is not registered.
  • the user identity of the business is registered;
  • Step s503b After receiving the error code, the S-CSCF re-requests the user data to the HSS by using the SAR with the recovery indication;
  • Step s504 The HSS brings the subscription data of the user to the S-CSCF through the SAA, and the HSS may also add an indication to the SAA that the identity of the user requesting the unregistered service is registered;
  • the HSS may have the same name of the S-CSCF in the discovery request data and the name of the saved S-CSCF, and when the registration status of the user is registered, the user's subscription data is brought to the S- via the SAA while returning the DIAMETER_ERROR_IN_ASSIGNMENT_TYPE error code. CSCF; Then step s503a, step s503b may not be performed. If the HSS saves the user's registered backup data, you can choose to bring the registered backup data together to the S-CSCF through the SAA;
  • the S-CSCF can determine that the user is registered by receiving the DIAMETER_E OR_IN_ASSIGNMENT_TYPE, and the S-CSCF can also determine that the user is registered by receiving the registered backup data of the user, S-CSCF. It is also possible to request unregistered services through the instructions carried in the SAA.
  • the user identity is the registered information, and it is determined that the user is registered.
  • Step s505 When the S-CSCF receives the originating service request from the AS or the I-CSCF, and the S-CSCF determines that the user is in the registered state by using the step s503a or the step s504, the triggering of the originating registration is triggered.
  • the S-CSCF determines, by step s503a or step s504, that the user is in the registered state, and At the same time, when the registered backup data is received, the matching terminated service is triggered; if the user is in the registered state but does not receive the registered backup data, the matching unregistered service is triggered.
  • Step s506 The S-CSCF performs an initial service request.
  • the I-CSCF receives the final service request, or receives the originating service request initiated by the AS instead of the user, or receives the P-
  • the processing flow of the service request is as shown in FIG. 6, and includes the following steps:
  • Step s601 The I-CSCF forwards the service request to the S-CSCF1 that provides the service for the user; Step s601a, S-CSCF1 returns a failure response indicating that an abnormality cannot continue to provide services for the user; or step s601b, I-CSCF does not receive the S - The response of the CSCF1; Step s602, the I-CSCF explicitly requests the capability set of the S-CSCF to the HSS; if the I-CSCF has received the service request message and has learned that the S-CSCF1 is down or abnormal, the above step s601 may not be performed. Step s601a and step s601b;
  • Step s603 the HSS returns the capability set of the S-CSCF;
  • step s602 If the previous I-CSCF has obtained the capability set of the S-CSCF serving the user from the HSS, the above step s602, step s603 may not be performed;
  • Step s604 The I-CSCF reselects an S-CSCF2 for the user according to the capability set of the S-CSCF, and forwards the service request to the new S-CSCF2, optionally, may bring a recovery indication in the message, and explicitly tells S -CSCF2 needs to recover data from HSS;
  • Step s605 The S-CSCF2 has no user data, and requests the user data to the HSS through the SAR with the recovery indication;
  • Step s606 The HSS returns the user data to the S-CSCF2 through the SAA, and the HSS may also add an indication to the SAA indicating whether the user identity of the requested data has been injected. Booklet.
  • the user data includes at least the subscription service configuration data of the user, and may optionally include
  • Step s607 After receiving the user subscription service configuration data and the registration backup data, the S-CSCF2 triggers the matched registered service. If only the user's subscription service configuration data is received, the user identity of the requested data is not received. The registered information triggers the matching unregistered service; if the user's subscription service configuration data is received, and the information indicating that the user identity of the requested data is registered is received, the start of the matching is triggered for the initial service request. The registered service is sent; for the final service request, the matching unregistered service is triggered.
  • Step s608, S-CSCF2 performs subsequent routing.
  • the method provided by the embodiment of the present invention when the S-CSCF in the network fails to provide services to the user after a downtime or abnormal restart, obtains the user's data, and continues to provide the user with the originating service according to the user data.
  • the final service avoids the poor service experience brought by the network entity exception to the user.
  • the embodiment of the present invention further provides a service call session control function entity S-CSCF, and its structure is as shown in FIG. 7, which includes:
  • the determining unit 10 when receiving the service request of the user, determines that the user data of the user is not saved by itself;
  • the processing unit 30 is configured to provide a service for the user according to the user data acquired by the data acquiring unit 20.
  • the data obtaining unit 20 further includes:
  • a first obtaining sub-unit 21, configured to send a request for acquiring user data to the HSS
  • a second obtaining sub-unit 22 configured to: when receiving the HSS, returning the user that is returned when the S-CSCF is registered
  • the indication that the user identity of the user has been registered sends a request for carrying the recovery indication to the HSS, and receives data of the user sent by the HSS.
  • a third obtaining subunit 23 configured to send the acquiring user to the HSS a request for data, and receiving indication information that the HSS has registered the user identity of the user returned when the user has registered at the S-CSCF, and user data sent by the HSS.
  • the first determining sub-unit 31 is configured to: when the data obtaining unit receives the indication information that the user identity of the user has been registered or the registered backup data in the received user data, determine that the user has been registered;
  • the first processing sub-unit 32 is configured to perform processing according to the determination result of the first determining sub-unit 31, and trigger the originating registered service according to the user data for the originating service request of the registered user; for the unregistered user The originating service request, triggering the originating unregistered service according to the user data; and for the final service request of the registered user, if the received user data of the user includes the registered backup data, according to the user data Triggering the terminated service, otherwise triggering the unregistered service; triggering the unregistered service for the unregistered user.
  • the embodiment of the present invention further provides a service call session control function entity S-CSCF, and its structure is as shown in FIG. 8, which includes:
  • the determining unit 50 when receiving the service request of the user, determines that the user data of the user is not saved by itself;
  • the data obtaining unit 60 is configured to acquire user data of the user when the determining unit 50 determines that the user data of the user does not exist locally;
  • the processing unit 70 is configured to provide a service for the user according to the user data acquired by the data acquiring unit 60.
  • the fourth obtaining subunit 61 is configured to send a request for carrying the recovery indication to the HSS, and receive user data sent by the HSS.
  • processing unit 70 further includes:
  • a second determining sub-unit 71 configured to determine whether the user data acquired by the data acquiring unit includes registration backup data, or information that the HSS indicates that the user identity of the requested data is registered;
  • the second processing sub-unit 72 is configured to perform processing according to the determination result of the second determining sub-unit 71, if the user data includes registration backup data, or when the user identity of the requested data is received as the registered indication information , for the originating service request or the final service request of the user, triggering the originating registered service or the terminally registered service of the user;
  • the start of the user is triggered for the originating service request or the final service request of the user.
  • Sending an unregistered service or a terminal unregistered service if the user data does not include the registered backup data, but the user identity of the requested data is the registered indication information, triggering on the initial service request of the user
  • the originating service of the user is registered; for the final service request of the user, the unregistered service of the user is triggered.
  • the S-CSCF in the network fails to provide services for the user after a downtime or abnormal restart, obtains the user's data, and continues to provide the user with the originating service according to the user data.
  • the final service avoids the poor service experience brought by the network entity exception to the user.

Abstract

A service provision method for a user includes the following steps: when a Serving-Call Session Control Function S-CSCF entity receives a service request from the user, it determines that the S-CSCF entity itself does not store user data of the user. The S-CSCF entity obtains user data of the user, and provides services for the user according to user data. A Serving-Call Session Control Function S-CSCF entity is also provided. After the S-CSCF entity in the network is down or restarted abnormally, it can not provide services for the user continuously. The restarted S-CSCF entity or a substitute S-CSCF entity obtains user data and provides continuously initial services or terminating services for the user according to user data, which can avoid the user worse service experience caused by the network entity abnormity.

Description

为用户提供业务的方法和设备 本申请要求于 2008 年 1 月 18 日提交中国专利局, 申请号为 200810001411.7, 发明名称为 "为用户提供业务的方法和设备" 的中 国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域  METHOD AND APPARATUS FOR PROVIDING BUSINESS TO USER This application claims priority to Chinese Patent Application No. 200810001411.7, entitled "Method and Equipment for Providing Business for Users", which was filed on January 18, 2008. The entire contents are incorporated herein by reference. Technical field
本发明涉及网络技术领域,尤其涉及一种为用户提供业务的方法 和设备。 背景技术  The present invention relates to the field of network technologies, and in particular, to a method and device for providing services to users. Background technique
随着通信领域的技术发展, IMS ( IP Multimedia Subsystem, IP 多媒体子系统)成为了下一代固定和移动的核心网络, 将出现接入技 术和业务多样化, 承载 IP化, 核心网络统一到 IMS的发展趋势和网 络的演进过程。 用户在 IMS网络中将得到更佳的业务体验。  With the development of technologies in the field of communications, IMS (IP Multimedia Subsystem) has become the next generation of fixed and mobile core networks. Access technologies and services will be diversified, IP bearers will be carried, and core networks will be unified to IMS. Development trends and the evolution of the network. Users will get a better business experience in the IMS network.
现有 IMS中, 包括 CSCF ( Call Session Control Function, 呼叫会 话控制功能), 该 CSCF在 IMS核心网中处于核心的控制地位, 负责 对 UE ( User Equipment, 用户设备) 的注册鉴权和会话控制; HSS ( Home Subscriber Server, 归属用户服务器)是用户数据库服务器, 存储运营商开户时设定的 IMS签约信息, 同时支持通过与业务管理 系统的接口由运营商或终端用户对签约数据进行的定制和修改。 其 中,该 CSCF包括 S-CSCF ( Serving-CSCF,服务呼叫会话控制功能)、 P-CSCF ( Proxy-CSCF , 代理呼叫会话控制功能 )、 I-CSCF ( Interrogating-CSCF, 讯问呼叫会话控制功能)。  The existing IMS includes a CSCF (Call Session Control Function), which is in the core control position of the IMS core network, and is responsible for registration authentication and session control of the UE (User Equipment); The Home Subscriber Server (HSS) is a user database server that stores the IMS subscription information set when the operator opens an account, and supports customization and modification of the subscription data by the operator or the terminal user through the interface with the service management system. . The CSCF includes an S-CSCF (Serving-CSCF, Serving Call Session Control Function), a P-CSCF (Proxy-CSCF, Proxy Call Session Control Function), and an I-CSCF (Interrogating-CSCF, Interrogation Call Session Control Function).
现有技术中, 用户要使用业务, 首先需要在网络中进行注册, 之 后通过 IMS网络中的各个接口完成会话接续。  In the prior art, if a user wants to use a service, it first needs to register in the network, and then complete the session connection through each interface in the IMS network.
在实现本发明的过程中, 发明人发现现有技术至少存在以下问 题: 当一个用户注册到的 S-CSCF突然宕机并重新启动后, 如果在此 过程中用户相关的 UE没有发生过注册行为, HSS中用户的注册信息 没有发生变化,已经注册的用户仍然记录为在原来的 S-CSCF上注册。 这样当 S-CSCF收到用户发来的会话请求时, S-CSCF中因为没有相 应的用户数据, S-CSCF会向 HSS 发送 SAR ( Server Assignment Request, 服务器分配请求)请求用户数据, 而 HSS发现该 S-CSCF 和 HSS中记录的 S-CSCF是同一个,但所请求操作的用户状态在 HSS 中存储的是注册的, HSS将不会返回用户的业务信息, 这样该次业务 将会失败。 发明内容 In the process of implementing the present invention, the inventors have found that at least the following problems exist in the prior art: When a S-CSCF registered by a user is suddenly down and restarted, if the user-related UE has not registered in the process , user registration information in HSS No changes have occurred, and registered users are still recorded as being registered on the original S-CSCF. Thus, when the S-CSCF receives the session request sent by the user, because the S-CSCF does not have corresponding user data, the S-CSCF sends a SAR (Server Assignment Request) requesting user data to the HSS, and the HSS finds The S-CSCF recorded in the S-CSCF and the HSS are the same, but the user status of the requested operation is registered in the HSS, and the HSS will not return the user's service information, so the service will fail. Summary of the invention
本发明实施例提供一种为用户提供业务的方法和设备,以使网络 中 S-CSCF发生宕机或异常重启后能够继续为用户提供服务。  The embodiments of the present invention provide a method and a device for providing services for a user, so that the S-CSCF in the network can continue to provide services for users after a downtime or abnormal restart.
为达到上述目的, 本发明实施例提供一种为用户提供业务的方 法, 包括:  To achieve the above objective, an embodiment of the present invention provides a method for providing a service for a user, including:
服务呼叫会话控制功能实体 S-CSCF接收到用户的业务请求时, 确定自身未保存所述用户的用户数据;  When the service call session control function entity receives the service request from the user, the S-CSCF determines that the user data of the user is not saved.
所述 S-CSCF获取所述用户的用户数据, 并根据所述用户数据为 所述用户提供业务。  The S-CSCF obtains user data of the user, and provides a service for the user according to the user data.
本发明实施例还提供一种服务呼叫会话控制功能实体 S-CSCF, 包括:  The embodiment of the present invention further provides a service call session control function entity S-CSCF, including:
判断单元, 接收到用户的业务请求时, 确定自身未保存所述用户 的用户数据; 用户数据时, 获取所述用户的用户数据;  The determining unit, when receiving the service request of the user, determines that the user data of the user is not saved by itself; and the user data of the user is obtained when the user data is used;
处理单元,用于根据所述数据获取单元获取的用户数据为所述用 户提供业务。  And a processing unit, configured to provide a service for the user according to user data acquired by the data acquiring unit.
与现有技术相比, 本发明实施例具有以下优点:  Compared with the prior art, the embodiment of the invention has the following advantages:
在网络中 S-CSCF发生宕机或异常重启后无法继续为用户提供服 务时, 通过获取用户的数据, 并根据用户的数据继续为用户提供始发 业务或终发业务, 避免因网络实体异常给用户带来的较差的业务体 附图说明 When the S-CSCF fails to provide services to the user after a downtime or abnormal restart in the network, the user's data is obtained, and the user is provided with the originating service or the final service according to the user's data, thereby avoiding the abnormality of the network entity. Poor business volume brought by users DRAWINGS
图 1是 IMS网络的功能架构图;  Figure 1 is a functional architecture diagram of an IMS network;
图 2是用户发起始呼的会话流程示意图;  2 is a schematic diagram of a session flow initiated by a user;
图 3是 AS代替用户发起始呼的会话流程示意图;  3 is a schematic diagram of a session flow in which an AS initiates a call in place of a user;
图 4是本发明实施例中为用户提供业务的方法流程图;  4 is a flowchart of a method for providing a service to a user in an embodiment of the present invention;
图 5是本发明实施例一中 S-CSCF重启后业务恢复流程图; 图 6是本发明实施例二中 S-CSCF宕机后业务恢复流程图; 图 7是本发明实施例中 S-CSCF的结构示意图;  5 is a flowchart of service recovery after the S-CSCF is restarted in the first embodiment of the present invention; FIG. 6 is a flowchart of service recovery after the S-CSCF is down in the second embodiment of the present invention; FIG. 7 is an S-CSCF in the embodiment of the present invention; Schematic diagram of the structure;
图 8是本发明实施例中 S-CSCF的结构示意图。 具体实施方式  FIG. 8 is a schematic structural diagram of an S-CSCF according to an embodiment of the present invention. detailed description
在 IMS 网络中, IMS 网络的架构图如图 1所示, 其中的 CSCF 在 IMS核心网中处于核心的控制地位,负责对 UE的注册鉴权和会话 控制, 执行针对主叫端及被叫端 IMS用户的基本会话路由功能, 并 根据用户签约的 IMS过滤规则,在条件满足时进行到 AS( Application Server, 应用服务器) 的增值业务路由触发及业务控制交互。 HSS是 用户数据库服务器, 存储运营商开户时设定的 IMS签约信息, 同时 支持通过与业务管理系统的接口由运营商或终端用户对签约数据进 行的定制和修改。 HSS通过与 S-CSCF间基于 Diameter协议的 Cx接 口实现 IMS注册过程中对 S-CSCF域名路由信息的登记,并支持通过 该接口将基本 IMS签约信息下载到 S-CSCF; HSS通过与 I-CSCF间 基于 Diameter协议的 Cx接口实现用户注册中为用户选择服务的 S-CSCF或给 I-CSCF提供目前为用户提供服务的 S-CSCF的名字,从 而 I-CSCF能将注册消息或会话路由到正确的 S-CSCF; HSS提供与 SIP AS间基于 Diameter协议的 Sh接口, 为增值业务 SIP ( Session Initiation Protocol , 会话发起协议) AS 或 OS A ( Open Services Architecture, 开放服务架构) SCS ( Service Capability Servers , 服务 能力服务器)提供签约数据、 业务逻辑脚本的远程数据库访问接口,In the IMS network, the architecture diagram of the IMS network is shown in Figure 1. The CSCF is in the core control position of the IMS core network. It is responsible for the registration authentication and session control of the UE. The execution is for the calling and called terminals. The basic session routing function of the IMS user, and according to the IMS filtering rule signed by the user, the value-added service route triggering and service control interaction to the AS (Application Server, Application Server) are performed when the conditions are met. The HSS is a user database server, which stores the IMS subscription information set when the operator opens an account, and supports customization and modification of the subscription data by the operator or the terminal user through the interface with the service management system. The HSS registers the S-CSCF domain name routing information in the IMS registration process through the Cx interface based on the Diameter protocol with the S-CSCF, and supports downloading the basic IMS subscription information to the S-CSCF through the interface; the HSS passes the I-CSCF The Cx interface based on the Diameter protocol implements the S-CSCF for user selection in the user registration or provides the I-CSCF with the name of the S-CSCF currently serving the user, so that the I-CSCF can route the registration message or session to the correct one. The S-CSCF provides the Sh interface based on the Diameter protocol with the SIP AS. It is a Session Initiation Protocol (SIP) or an Open Access Architecture (SCS) (Service Capability Servers). Service Capability Server) Provides remote database access interfaces for contract data and business logic scripts.
HSS仅负责对特定签约用户 AS增值业务数据的透明存储,语义上不 做解析。 SLF ( Subscription Locator Function, 用户签约定位功能 )具 有地址解析机制, 当网络运营商部属了多个独立可寻址的 HSS 时, 这种机制使 I-CSCF、 S-CSCF和 AS能够找到用于给定用户身份的签 约数据所在的 HSS地址, 物理上可与 HSS合设。 AS通过与 HSS的 Sh接口获得或更新用户业务相关的数据和用户状态信息, S-CSCF通 过与 HSS的 Cx接口获得用户的签约信息。 The HSS is only responsible for the transparent storage of the value-added service data of the specific contracted user, and is not semantically parsed. The SLF (Subscription Locator Function) has an address resolution mechanism. When the network operator belongs to multiple independently addressable HSSs, this mechanism enables the I-CSCF, S-CSCF, and AS to find The HSS address where the subscription data of the user identity is located can be physically combined with the HSS. The AS obtains or updates user service related data and user status information through the Sh interface of the HSS, and the S-CSCF obtains the user's subscription information through the Cx interface with the HSS.
UE在网络中注册后即可使用 IMS网络提供的各种业务。 同时, UE可以选择签约未注册业务, 当 UE没有在网络中注册时网络仍然 可以为用户提供未注册业务如来话前转、 来话记录等。 当 UE在网络 中注册或用户作为终呼时, S-CSCF 和 HSS 之间通过 Cx接口的 SAR/SAA ( Server Assignment Answer, 服务器分配应答)命令对交互 用户鉴权数据和业务数据。  After the UE registers in the network, it can use various services provided by the IMS network. At the same time, the UE may choose to subscribe to the unregistered service. When the UE is not registered in the network, the network may still provide the user with unregistered services such as incoming call forwarding, incoming call records, and the like. When the UE is registered in the network or the user is the terminating call, the S-CSCF and the HSS authenticate the user and the service data through the SAR/SAA (Server Assignment Answer) command of the Cx interface.
SAR/SAA的应用场景: S-CSCF收到 P-CSCF发来的 UE的注册 请求或收到来自 I-CSCF的会话建立请求 INVITE消息时。  SAR/SAA application scenario: When the S-CSCF receives a registration request from a UE sent by the P-CSCF or receives a session establishment request INVITE message from the I-CSCF.
( 1 ) S-CSCF通过 SAR命令向 HSS进行以下操作:  (1) The S-CSCF performs the following operations to the HSS through the SAR command:
1、 分配一个 S-CSCF给公有身份, 或清除分配给一个或多个公 有身份的 S-CSCF的名字;  1. Assign an S-CSCF to the public identity, or clear the name of the S-CSCF assigned to one or more public identities;
2、 请求下载用户信息, 包括用户数据或计费信息;  2. Request to download user information, including user data or billing information;
3、 更改用户相关 PU ( IP Multimedia Public User Identity, IP多 媒体公有用户身份) 的注册状态。  3. Change the registration status of the PU (IP Multimedia Public User Identity) of the user.
消息中携带的主要应用层参数如表 1所示: 表 1 消息中携带的主要应用层参数  The main application layer parameters carried in the message are shown in Table 1: Table 1 Main application layer parameters carried in the message
IE名称 映射的 类别 描述  IE name mapped category description
Diameter AVP Public User Public-Identity C 一个或多个公有身 Identity/Public (条件满足 份, 除了去注册以外的操 Service Identity 时必选) 作中都必须包含且只能包 含一个。 去注册操作但私 有身份不存在时必须包 本口 。 Diameter AVP Public User Public-Identity C One or more public Identities/Public (conditions are required, except for the service identity other than the registration). Must be included and can only contain one. You must include this account when you go to the registration operation but the private identity does not exist.
S-CSCF Name Server-Name M (必选 ) S-CSCF的名字 S-CSCF Name Server-Name M (Required) S-CSCF name
Private User User-Name C 私有身份,对 S-CSCF Identity/Private (条件满足 可用时必须包含。 在去注 Service Identity 时必选) 册时, 如果公有身份不存 在, 必须包含私有份。Private User User-Name C Private identity, for S-CSCF Identity/Private (when the condition is met, it must be included. When you select Service Identity), if the public identity does not exist, you must include the private share.
Server Server- M (必选 ) S-CSCF向 HSS的请 Assignment Assignment- 求操作类型。 Server Server- M (Required) The S-CSCF asks for an Assignment Assignment to the HSS.
Type Type  Type Type
User Data Already User-Data- Already- M (必选 ) S-CSCF告诉 HSS用 Available Available 户数据可用。  User Data Already User-Data- Already- M (Required) The S-CSCF tells the HSS that Available Available data is available.
其中 Server Assignment Type—共有 12个取值, 含义如下所述: Server Assignment Type—There are 12 values, the meanings are as follows:
1、 NO_ASSIGNMENT(0): 用于 S-CSCF从 HSS请求用户数据, 不影响用户的注册状态; 1. NO_ASSIGNMENT(0): Used by the S-CSCF to request user data from the HSS without affecting the registration status of the user;
2、 REGISTRATION(l): 用于一个身份的首次注册;  2, REGISTRATION (l): for the first registration of an identity;
3、 RE_REGISTRATION(2): 用于一个身份的再注册;  3. RE_REGISTRATION(2): used for re-registration of an identity;
4、 UNREGISTERED_USER(3): 用于指示 S-CSCF收到了终呼到 一个没有注册的用户的 INVITE请求;  4. UNREGISTERED_USER(3): Used to instruct the S-CSCF to receive an INVITE request for a call to an unregistered user;
5、 TIMEOUT_DEREGISTRATION(4): 用于因为注册定时器超时 引起的去注册;  5, TIMEOUT_DEREGISTRATION (4): used to deregister due to the registration timer timeout;
6、 USER_DEREGISTRATION(5): 用于 S-CSCF收到了用户发起 的去注册请求;  6. USER_DEREGISTRATION(5): Used by the S-CSCF to receive a user-initiated deregistration request;
7、 TIMEOUT_DEREGISTRATION_STORE_SERVER_NAME(6): 用于因为注册定时器超时引起的去注册, 同时 S-CSCF保存了用户数 据并请求 HSS保存 S-CSCF的名字; 7, TIMEOUT_DEREGISTRATION_STORE_SERVER_NAME (6): Used for deregistration due to the registration timer timeout, while the S-CSCF saves the user data and requests the HSS to save the name of the S-CSCF;
8、 USER_DEREGISTRATION_STORE_SERVER_NAME(7): 用 于 S-CSCF收到了用户发起的去注册请求, 同时 S-CSCF保存了用户 数据并请求 HSS保存 S-CSCF的名字;  8. USER_DEREGISTRATION_STORE_SERVER_NAME (7): The S-CSCF received the user-initiated de-registration request, and the S-CSCF saved the user data and requested the HSS to save the name of the S-CSCF.
9、 ADMINISTRATIVE_DEREGISTRATION(8): 用于 S-CSCF因 为管理原因执行一个身份的去注册;  9. ADMINISTRATIVE_DEREGISTRATION(8): Used for S-CSCF to perform an identity de-registration for administrative reasons;
10、 AUTHENTIC ATION_FAILURE(9): 用于指示用户鉴权失败; 10, AUTHENTIC ATION_FAILURE (9): used to indicate user authentication failure;
11、 AUTHENTIC ATION_TIMEOUT( 10): 用于指示鉴权超时; 12、 DEREGISTRATION_TOO_MUCH_DATA(l 1 ): 用于 S-CSCF 从 HSS中请求用户数据,但收到的数据量超过了 S-CSCF能接受的大 小。 11. AUTHENTIC ATION_TIMEOUT(10): Used to indicate the authentication timeout; 12. DEREGISTRATION_TOO_MUCH_DATA(l 1 ): Used by the S-CSCF to request user data from the HSS, but the amount of data received exceeds the size acceptable to the S-CSCF. .
如果 HSS收到的 SAR中 S-CSCF名字和 HSS中保存的 S-CSCF 的名字不同, HSS不会用新的 S-CSCF的名字替换原来的, 而是返回 Experimental-Result-Code为  If the name of the S-CSCF in the SAR received by the HSS is different from the name of the S-CSCF stored in the HSS, the HSS will not replace the original with the name of the new S-CSCF, but return the Experimental-Result-Code to
DIAMETER_E OR_IDENTITY_ALREADY_REGISTERED,表示已 经为用户指配了 S-CSCF。  DIAMETER_E OR_IDENTITY_ALREADY_REGISTERED indicates that the user has been assigned an S-CSCF.
当 HSS收到的 SAR中的操作类型是用户当前状态不允许的操作 比如 Server Assignment Type为 UNREGISTERED—USER表示 S-CSCF 收到了终呼到一个没有注册的 IMPU的 INVITE请求, 但 HSS中该 IMPU 是注册的 , HSS 会返回 Experimental-Result-Code 为 DIAMETER_E OR_IN_ASSIGNMENT_TYPE, 表示该 S-CSCF 已 分配给用户, 且用户当前的状态不允许该操作。  When the operation type in the SAR received by the HSS is an operation that is not allowed by the current state of the user, for example, the Server Assignment Type is UNREGISTERED—the USER indicates that the S-CSCF has received an INVITE request to terminate the call to an unregistered IMPU, but the IMPU in the HSS is Registered, HSS will return Experimental-Result-Code to DIAMETER_E OR_IN_ASSIGNMENT_TYPE, indicating that the S-CSCF has been assigned to the user, and the user's current state does not allow the operation.
( 2 )HSS通过 SAA命令向 S-CSCF返回的内容包括:处理结果、 用户数据、 计费信息、 属于 IMS Subscription 的所有 IMPI ( IP Multimedia Private User Identity , IP多媒体私有标识)。  (2) The contents returned by the HSS to the S-CSCF through the SAA command include: processing result, user data, charging information, and all IMPI (IP Multimedia Private User Identity) belonging to the IMS Subscription.
消息中携带的主要应用层参数如表 2所示: 表 2 消息中携带的主要应用层参数 IE名称 映射的 类别 描述 The main application layer parameters carried in the message are shown in Table 2: Table 2 Main application layer parameters carried in the message Category description of IE name mapping
Diameter AVP  Diameter AVP
Private User C 私有身份。 对 HSS可用时 Identity/Private User-Name (条件满足必须包含。  Private User C Private identity. Identity/Private User-Name when available to HSS (conditional satisfaction must be included.
Service Identity 时必选)  Required for Service Identity)
Registration result Result- M Result-Code 用 于 指 示  Registration result Result- M Result-Code is used to indicate
Code/Experimental- (必选) Diameter基本协议中定义的返 Result 回值 Experimental-Result 用于 指示 Cx/Dx接口上新定义的返 回值。  Code/Experimental- (Required) The return Result value defined in the Diameter base protocol Experimental-Result is used to indicate the newly defined return value on the Cx/Dx interface.
User Profile User-Data C 请求的用户数据  User Profile User-Data C requested user data
(条件满足  (conditions are met
时必选)  Must be selected)
Charging Charging C 计费功能的地址, User-Data Information Information (条件满足存在时必须存在。  Charging Charging C Address of the accounting function, User-Data Information Information (The condition must exist when the condition is met.
时必选)  Must be selected)
0 PI 或 PU 所 在 IMS 0 PI or PU in IMS
Associated Associated- (可选) subscription所属的所有 PI , IMS Private Identities Identities subscription只包含一个 PI时该 Associated Associated- (optional) All PIs to which subscription belongs, IMS Private Identities Identities subscription only contains one PI
AVP不存在。  AVP does not exist.
其中 当操作类型是 NO_ASSIGNMENT, REGISTRATION, RE_REGISTRATION, UNREGISTERED—USER时 HSS才可能下载用 户数据和计费功能地址。  The HSS may download the user data and billing function address when the operation type is NO_ASSIGNMENT, REGISTRATION, RE_REGISTRATION, UNREGISTERED_USER.
现有技术中, 已在网络中注册的用户的始呼会话流程, 如图 2所 示, 包括以下步骤:  In the prior art, the initial call session process of the user registered in the network, as shown in FIG. 2, includes the following steps:
步骤 s201、 UE发起 INVITE消息,可以选择在 P-Preferred-Identity 头域中填入能够标识自己身份的 Public User Identity;  Step s201: The UE initiates an INVITE message, and may select to fill in a P-Preferred-Identity header field with a Public User Identity that can identify itself.
步骤 s202、 P-CSCF收到 INVITE消息后, 会检查消息中是否有 P-Preferred-Identity头域并检查其值是否和 P-CSCF 中记录的某个已 注册 Public User Identity匹配, 如果有且匹配, P-CSCF就将该 Public User Identity作为会话发起方并填写在 P- Asserted-Identity中; 如果不 匹配或没有 P-Preferred-Identity头域, P-CSCF就为用户选择一个缺省 的 Public User Identity作为会话发起方并填写在 P- Asserted-Identity 中; Step s202: After receiving the INVITE message, the P-CSCF checks whether there is any message in the message. P-Preferred-Identity header field and check whether its value matches a registered Public User Identity recorded in the P-CSCF. If there is and matches, the P-CSCF uses the Public User Identity as the session initiator and fills in the P. - Asserted-Identity; if there is no match or no P-Preferred-Identity header field, the P-CSCF selects a default Public User Identity for the user as the session initiator and fills in the P-Asserted-Identity;
步骤 s203 、 S-CSCF 收到 INVITE 消息后, 根据消息中 P-Asserted-Identity 头域中的主叫用户身份进行业务触发, 之后根据 INVITE消息中的 Request-URI也就是被叫进行后续会话的路由。  Step s203: After receiving the INVITE message, the S-CSCF performs service triggering according to the identity of the calling user in the P-Asserted-Identity header field in the message, and then performs routing of the subsequent session according to the Request-URI in the INVITE message. .
AS代替已在网络中注册的用户的始呼会话流程, 如图 3所示, 包括以下步骤:  The AS replaces the initial call session process of the user who has registered in the network. As shown in FIG. 3, the following steps are included:
步骤 s301、 如果 AS 在代替用户发起始呼前能获得用户所在的 S-CSCF的名字, 则执行图 3的步骤 s301a, 即 AS直接将会话路由到 用户所在的 S-CSCF。 如果无法获得用户所在的 S-CSCF的名字, 则 需要执行下述步骤 s301bl;  Step s301: If the AS can obtain the name of the S-CSCF where the user is located before the user initiates the initial call, perform step s301a of FIG. 3, that is, the AS directly routes the session to the S-CSCF where the user is located. If the name of the S-CSCF where the user is located cannot be obtained, the following steps s301bl need to be performed;
步骤 s301a、 将会话路由到用户所在的归属域的 S-CSCF;  Step s301a, routing the session to the S-CSCF of the home domain where the user is located;
步骤 s301bl、 将会话路由到用户所在的归属域的 I-CSCF;  Step s301bl, routing the session to the I-CSCF of the home domain where the user is located;
步骤 s301b2、 I-CSCF向 HSS发起 LIR ( Location Info Request, 位置信息请求) 消息, 将消息中 P-Asserted-Identity头域中的主叫用 户身份填写在 LIR中, 并增加一个始呼请求标志, 查询该用户目前所 在的位置信息, 也就是用户所在 S-CSCF的信息;  Step s301b2: The I-CSCF initiates a location information request (LIR) message to the HSS, fills in the identity of the calling user in the P-Asserted-Identity header field in the message, and adds an initial call request flag. Query the current location information of the user, that is, the information of the S-CSCF where the user is located;
步骤 s301b3、 HSS根据 LIR中的用户身份, 在数据库中查询该 用户对应的信息, 通过 LIA ( Location Info Request, 位置信息应答) 将用户所在 S-CSCF的名字或 S-CSCF的能力集返回给 I-CSCF;  Step s301b3, the HSS queries the information corresponding to the user in the database according to the identity of the user in the LIR, and returns the name of the S-CSCF where the user is located or the capability set of the S-CSCF to the I through the LIA (Location Info Request). -CSCF;
步骤 s301b4、 如果 HSS返回的是 S-CSCF的能力集, I-CSCF就 需要根据能力集选择 S-CSCF;  Step s301b4, if the HSS returns the capability set of the S-CSCF, the I-CSCF needs to select the S-CSCF according to the capability set;
步骤 s301b5、 I-CSCF将 INVITE消息路由到 HSS返回的 S-CSCF, 或根据 HSS返回的 S-CSCF的能力集为用户选择的 S-CSCF;  Step s301b5, the I-CSCF routes the INVITE message to the S-CSCF returned by the HSS, or the S-CSCF selected by the user according to the capability set of the S-CSCF returned by the HSS;
步骤 s302、 如果 S-CSCF没有该用户的信息, S-CSCF将消息中 P- Asserted-Identity头域中的用户身份携带在 SAR中向 HSS请求用户 签约数据; 如果有该用户的信息, 则直接进行步骤 s304; Step s302: If the S-CSCF does not have the information of the user, the S-CSCF will message The user identity in the P-Asserted-Identity header field carries the user subscription data in the SAR to the HSS; if there is information about the user, step s304 is directly performed;
步骤 s303、 HSS通过 SAA向 S-CSCF返回请求的用户签约数据; 步骤 s304、 S-CSCF进行业务控制;  Step s303: The HSS returns the requested user subscription data to the S-CSCF through the SAA. Step s304: The S-CSCF performs service control.
步骤 s305、 S-CSCF执行后续处理。  Step s305: The S-CSCF performs subsequent processing.
本发明的实施例提供一种为用户提供业务的方法, 如图 4所述, 包括以下步骤:  An embodiment of the present invention provides a method for providing a service to a user. As shown in FIG. 4, the method includes the following steps:
步骤 s401、 S-CSCF接收到用户的业务请求。  Step s401: The S-CSCF receives the service request of the user.
具体的, 该接收到的用户的业务请求可以为: 由 AS代替用户发 起的始发业务请求, 或 I-CSCF转发的由 AS代替用户发起的始发业 务请求, 或 I-CSCF转发的用户终端发起的始发业务请求, 或 I-CSCF 发送的终发业务请求。  Specifically, the service request of the received user may be: an AS originating service request initiated by the AS, or an originating service request initiated by the I-CSCF instead of the user, or a user terminal forwarded by the I-CSCF. The originating service request initiated, or the final service request sent by the I-CSCF.
步骤 s402、 S-CSCF发现本地不存在该用户的数据。  Step s402: The S-CSCF finds that the data of the user does not exist locally.
具体的, 该 S-CSCF可能因宕机或异常等原因进行了重启, 导致 用户数据的丟失; 或该 S-CSCF 为 I-CSCF 在为用户提供业务的 S-CSCF发生故障时选择的替代 S-CSCF, 因此不存在该用户的数据。  Specifically, the S-CSCF may be restarted due to downtime or abnormality, resulting in loss of user data; or the S-CSCF is an alternative S selected by the I-CSCF when the S-CSCF providing services for the user fails. -CSCF, so there is no data for this user.
步骤 s403、 S-CSCF获取该用户的数据。  Step s403: The S-CSCF acquires data of the user.
具体的, S-CSCF可以向 HSS发送请求消息, 获取用户的数据。 步骤 s404、 S-CSCF根据获取的数据确定用户的注册状态, 为该 用户提供业务。  Specifically, the S-CSCF may send a request message to the HSS to obtain data of the user. Step s404: The S-CSCF determines a registration status of the user according to the acquired data, and provides a service for the user.
具体的, 该用户的数据中, 至少包括用户的签约服务配置数据, S-CSCF根据所述用户的签约服务配置数据中的初始过滤规则进行业 务匹配和触发; 还可能包括用户的注册备份数据, 该注册备份数据包 括但不限于注册时 S-CSCF 存储的 P-CSCF 的地址和用户设备的 CONTACT地址。 根据获取的用户的数据, S-CSCF可以获知用户的 注册状态, 进而对用户的业务请求进行处理, 为该用户提供业务。  Specifically, the data of the user includes at least the subscription service configuration data of the user, and the S-CSCF performs service matching and triggering according to the initial filtering rule in the subscription service configuration data of the user; and may also include the registered backup data of the user. The registration backup data includes, but is not limited to, the address of the P-CSCF stored by the S-CSCF at the time of registration and the CONTACT address of the user equipment. Based on the acquired data of the user, the S-CSCF can learn the registration status of the user, and then process the service request of the user to provide services for the user.
以下结合具体的应用场景, 描述本发明的具体实施方式。  Specific embodiments of the present invention are described below in conjunction with specific application scenarios.
本发明的实施例一中, 宕机重启的 S-CSCF收到从 AS发来的代 替用户发起的始发业务请求, 或者收到从 I-CSCF转来的 AS代替用 户发起的始发业务请求, 或者收到 I-CSCF发来的终发业务请求时, 对业务请求的处理流程如图 5所示, 包括以下步骤: In the first embodiment of the present invention, the S-CSCF restarted by the downtime receives an originating service request initiated by the AS instead of the user, or receives an AS that is transferred from the I-CSCF instead. When the user initiates an originating service request, or receives a final service request sent by the I-CSCF, the processing flow of the service request is as shown in FIG. 5, and includes the following steps:
步骤 s501、 S-CSCF收到 AS或 I-CSCF发来的 AS代替用户发起 的始发业务请求, 其中步骤 501a、 步骤 501bl-501b4同现有技术, 或 者如步骤 501c所示 S-CSCF收到 I-CSCF发来的终发业务请求;  Step s501: The S-CSCF receives the AS sent by the AS or the I-CSCF instead of the user-originated originating service request, where step 501a, step 501bl-501b4 is the same as the prior art, or the S-CSCF receives as shown in step 501c. The final service request sent by the I-CSCF;
步骤 s502、 若 S-CSCF没有该用户的数据, 则按照正常流程通过 SAR向 HSS请求用户的未注册业务数据;  Step s502: If the S-CSCF does not have the data of the user, request the unregistered service data of the user from the HSS through the SAR according to a normal process;
步骤 s503a、 HSS对请求数据的 S-CSCF的名字进行判断, 当 HSS发现请求数据的 S-CSCF的名字和保存的 S-CSCF的名字相同, 且用户的注册状态是已注册时, 则 HSS返回所述用户的用户身份已 注册的指示信息, 并不返回用户签约数据和注册备份数据, 其中, 所 述指示信息可以通过 DIAMETER_ERROR_IN_ASSIGNMENT_TYPE 错误码指示, HSS也可以在 SAA中增加一个指示说明被请求未注册 业务的用户身份是注册的;  Step s503a, the HSS determines the name of the S-CSCF requesting the data. When the name of the S-CSCF that the HSS finds the request data is the same as the name of the saved S-CSCF, and the registration status of the user is already registered, the HSS returns The indication information that the user identity of the user has been registered does not return the user subscription data and the registration backup data, wherein the indication information may be indicated by a DIAMETER_ERROR_IN_ASSIGNMENT_TYPE error code, and the HSS may also add an indication to the SAA that the request is not registered. The user identity of the business is registered;
步骤 s503b、 S-CSCF收到该错误码后, 使用带恢复指示的 SAR 向 HSS重新请求用户数据;  Step s503b: After receiving the error code, the S-CSCF re-requests the user data to the HSS by using the SAR with the recovery indication;
步骤 s504、 HSS将用户的签约数据通过 SAA带给 S-CSCF, HSS 也可以在 SAA中增加一个指示说明被请求未注册业务的用户身份是 注册的;  Step s504: The HSS brings the subscription data of the user to the S-CSCF through the SAA, and the HSS may also add an indication to the SAA that the identity of the user requesting the unregistered service is registered;
HSS可以在发现请求数据中 S-CSCF的名字和保存的 S-CSCF的 名 字相 同 , 且用 户 的注册状态是已注册时就在返回 DIAMETER_ERROR_IN_ASSIGNMENT_TYPE错误码的同时将用户 的签约数据通过 SAA带给 S-CSCF; 则可以不执行步骤 s503a、 步骤 s503b。 如果 HSS保存有用户的注册备份数据, 可以选择将注册备份 数据一起通过 SAA带给 S-CSCF;  The HSS may have the same name of the S-CSCF in the discovery request data and the name of the saved S-CSCF, and when the registration status of the user is registered, the user's subscription data is brought to the S- via the SAA while returning the DIAMETER_ERROR_IN_ASSIGNMENT_TYPE error code. CSCF; Then step s503a, step s503b may not be performed. If the HSS saves the user's registered backup data, you can choose to bring the registered backup data together to the S-CSCF through the SAA;
另外, 在以上步骤 s503a 或步骤 s504 中, S-CSCF 收到 DIAMETER_E OR_IN_ASSIGNMENT_TYPE就可以判断出用户是 注册的, S-CSCF也可以通过收到用户的注册备份数据判断出用户是 注册的, S-CSCF也可以通过 SAA中携带的指示被请求未注册业务的 用户身份是注册的信息, 判断出用户是注册的。 In addition, in the above step s503a or step s504, the S-CSCF can determine that the user is registered by receiving the DIAMETER_E OR_IN_ASSIGNMENT_TYPE, and the S-CSCF can also determine that the user is registered by receiving the registered backup data of the user, S-CSCF. It is also possible to request unregistered services through the instructions carried in the SAA. The user identity is the registered information, and it is determined that the user is registered.
步骤 s505、 当 S-CSCF从 AS或 I-CSCF收到的是始发业务请求 时,且 S-CSCF通过步骤 s503a或步骤 s504判断出用户是已注册状态 时,则触发匹配的始发已注册业务;否则触发匹配的始发未注册业务; 当 S-CSCF从 I-CSCF收到的是终发业务请求时, 且 S-CSCF通 过步骤 s503a或步骤 s504判断出用户是已注册状态时, 且同时收到 了注册备份数据时则触发匹配的终发已注册业务;若用户是已注册状 态但未收到注册备份数据, 触发匹配的终发未注册业务。  Step s505: When the S-CSCF receives the originating service request from the AS or the I-CSCF, and the S-CSCF determines that the user is in the registered state by using the step s503a or the step s504, the triggering of the originating registration is triggered. Service; otherwise, the originating unregistered service that triggers the match; when the S-CSCF receives the final service request from the I-CSCF, and the S-CSCF determines, by step s503a or step s504, that the user is in the registered state, and At the same time, when the registered backup data is received, the matching terminated service is triggered; if the user is in the registered state but does not receive the registered backup data, the matching unregistered service is triggered.
步骤 s506、 S-CSCF进行始发业务请求。  Step s506: The S-CSCF performs an initial service request.
本发明的实施例二中, S-CSCF宕机或异常后, I-CSCF收到终发 业务请求, 或者收到从 AS发来的代替用户发起的始发业务请求时, 或者收到 P-CSCF转发的用户终端发起的始发业务请求时, 对业务请 求的处理流程如图 6所示, 包括以下步骤:  In the second embodiment of the present invention, after the S-CSCF is down or abnormal, the I-CSCF receives the final service request, or receives the originating service request initiated by the AS instead of the user, or receives the P- When the CSCF forwards the originating service request initiated by the user terminal, the processing flow of the service request is as shown in FIG. 6, and includes the following steps:
步骤 s601、 I-CSCF将业务请求转给为用户提供业务的 S-CSCF1; 步骤 s601a、 S-CSCF1返回失败响应指示发生异常无法继续为用 户提供服务; 或者步骤 s601b、 I-CSCF没有收到 S-CSCF1的响应; 步骤 s602、 I-CSCF向 HSS明确请求 S-CSCF的能力集; 如果 I-CSCF收到业务请求消息时已经获知 S-CSCF1 宕机或异 常, 则可以不执行以上步骤 s601、 步骤 s601a和步骤 s601b;  Step s601: The I-CSCF forwards the service request to the S-CSCF1 that provides the service for the user; Step s601a, S-CSCF1 returns a failure response indicating that an abnormality cannot continue to provide services for the user; or step s601b, I-CSCF does not receive the S - The response of the CSCF1; Step s602, the I-CSCF explicitly requests the capability set of the S-CSCF to the HSS; if the I-CSCF has received the service request message and has learned that the S-CSCF1 is down or abnormal, the above step s601 may not be performed. Step s601a and step s601b;
步骤 s603、 HSS将 S-CSCF的能力集返回;  Step s603, the HSS returns the capability set of the S-CSCF;
如果之前 I-CSCF已经从 HSS获得了为用户提供服务的 S-CSCF 的能力集, 则可以不执行以上步骤 s602、 步骤 s603;  If the previous I-CSCF has obtained the capability set of the S-CSCF serving the user from the HSS, the above step s602, step s603 may not be performed;
步骤 s604、 I-CSCF根据 S-CSCF的能力集为用户重新选择了一 个 S-CSCF2,并将业务请求转发给新的 S-CSCF2,可选地可以在消息 中带上恢复指示, 明确告诉 S-CSCF2需要从 HSS中恢复数据;  Step s604: The I-CSCF reselects an S-CSCF2 for the user according to the capability set of the S-CSCF, and forwards the service request to the new S-CSCF2, optionally, may bring a recovery indication in the message, and explicitly tells S -CSCF2 needs to recover data from HSS;
步骤 s605、 S-CSCF2没有用户数据, 将通过带恢复指示的 SAR 向 HSS请求用户数据;  Step s605: The S-CSCF2 has no user data, and requests the user data to the HSS through the SAR with the recovery indication;
步骤 s606、 HSS将用户数据通过 SAA返回给 S-CSCF2, HSS也 可以在 SAA 中增加一个指示说明被请求数据的用户身份是否已注 册。 其中用户数据至少包括用户的签约服务配置数据, 可以选择包括Step s606: The HSS returns the user data to the S-CSCF2 through the SAA, and the HSS may also add an indication to the SAA indicating whether the user identity of the requested data has been injected. Booklet. The user data includes at least the subscription service configuration data of the user, and may optionally include
S-CSCF的注册备份数据; Registration backup data of the S-CSCF;
步骤 s607、 S-CSCF2 收到了用户签约服务配置数据和注册备份 数据, 则触发匹配的已注册业务; 如果只收到用户的签约服务配置数 据, 而没有收到指示说明被请求数据的用户身份已注册的信息, 则触 发匹配的未注册业务; 如果收到了用户的签约服务配置数据的同时, 收到指示说明被请求数据的用户身份已注册的信息,则对于始发业务 请求, 触发匹配的始发已注册业务; 对于终发业务请求, 触发匹配的 终发未注册业务。  Step s607: After receiving the user subscription service configuration data and the registration backup data, the S-CSCF2 triggers the matched registered service. If only the user's subscription service configuration data is received, the user identity of the requested data is not received. The registered information triggers the matching unregistered service; if the user's subscription service configuration data is received, and the information indicating that the user identity of the requested data is registered is received, the start of the matching is triggered for the initial service request. The registered service is sent; for the final service request, the matching unregistered service is triggered.
步骤 s608、 S-CSCF2进行后续路由。  Step s608, S-CSCF2 performs subsequent routing.
通过本发明实施例提供的上述方法, 使得网络中 S-CSCF发生宕 机或异常重启后无法继续为用户提供服务时, 通过获取用户的数据, 并根据用户的数据继续为用户提供始发业务或终发业务,避免因网络 实体异常给用户带来的较差的业务体验。  The method provided by the embodiment of the present invention, when the S-CSCF in the network fails to provide services to the user after a downtime or abnormal restart, obtains the user's data, and continues to provide the user with the originating service according to the user data. The final service avoids the poor service experience brought by the network entity exception to the user.
本发明的实施例还提供一种服务呼叫会话控制功能实体 S-CSCF, 其结构如图 7所示, 包括:  The embodiment of the present invention further provides a service call session control function entity S-CSCF, and its structure is as shown in FIG. 7, which includes:
判断单元 10, 接收到用户的业务请求时, 确定自身未保存所述 用户的用户数据;  The determining unit 10, when receiving the service request of the user, determines that the user data of the user is not saved by itself;
数据获取单元 20, 用于当判断单元 10判断本地不存在所述用户 的用户数据时, 获取所述用户的用户数据;  The data obtaining unit 20 is configured to acquire user data of the user when the determining unit 10 determines that the user data of the user does not exist locally;
处理单元 30, 用于根据数据获取单元 20获取的用户数据为所述 用户提供业务。  The processing unit 30 is configured to provide a service for the user according to the user data acquired by the data acquiring unit 20.
具体的, 数据获取单元 20进一步包括:  Specifically, the data obtaining unit 20 further includes:
第一获取子单元 21 , 用于向 HSS发送获取用户数据的请求; 第二获取子单元 22, 用于当接收所述 HSS在判断所述用户已在 所述 S-CSCF注册时返回的所述用户的用户身份已注册的指示信息, 向所述 HSS发送携带恢复指示的请求, 并接收所述 HSS发送的用户 的数据。  a first obtaining sub-unit 21, configured to send a request for acquiring user data to the HSS; and a second obtaining sub-unit 22, configured to: when receiving the HSS, returning the user that is returned when the S-CSCF is registered The indication that the user identity of the user has been registered sends a request for carrying the recovery indication to the HSS, and receives data of the user sent by the HSS.
或进一步包括: 第三获取子单元 23 , 用于向 HSS发送获取用户 数据的请求,并接收所述 HSS在判断所述用户已在所述 S-CSCF注册 时返回的所述用户的用户身份已注册的指示信息, 以及所述 HSS发 送的用户数据。 Or further comprising: a third obtaining subunit 23, configured to send the acquiring user to the HSS a request for data, and receiving indication information that the HSS has registered the user identity of the user returned when the user has registered at the S-CSCF, and user data sent by the HSS.
具体的, 处理单元 30进一步包括:  Specifically, the processing unit 30 further includes:
第一判断子单元 31 , 用于当所述数据获取单元接收到所述用户 的用户身份已注册的指示信息或者接收到的用户数据中的注册备份 数据时, 判断所述用户已注册;  The first determining sub-unit 31 is configured to: when the data obtaining unit receives the indication information that the user identity of the user has been registered or the registered backup data in the received user data, determine that the user has been registered;
第一处理子单元 32, 用于根据所述第一判断子单元 31的判断结 果进行处理, 对于已注册用户的始发业务请求, 根据所述用户数据触 发始发已注册业务; 对于未注册用户的始发业务请求, 根据所述用户 数据触发始发未注册业务; 对于已注册用户的终发业务请求, 若接收 到的所述用户的用户数据中包括注册备份数据时,根据所述用户数据 触发终发已注册业务, 否则触发终发未注册业务; 对于未注册用户的 终发业务请求, 触发终发未注册业务。  The first processing sub-unit 32 is configured to perform processing according to the determination result of the first determining sub-unit 31, and trigger the originating registered service according to the user data for the originating service request of the registered user; for the unregistered user The originating service request, triggering the originating unregistered service according to the user data; and for the final service request of the registered user, if the received user data of the user includes the registered backup data, according to the user data Triggering the terminated service, otherwise triggering the unregistered service; triggering the unregistered service for the unregistered user.
本发明的实施例还提供一种服务呼叫会话控制功能实体 S-CSCF, 其结构如图 8所示, 包括:  The embodiment of the present invention further provides a service call session control function entity S-CSCF, and its structure is as shown in FIG. 8, which includes:
判断单元 50, 接收到用户的业务请求时, 确定自身未保存所述 用户的用户数据;  The determining unit 50, when receiving the service request of the user, determines that the user data of the user is not saved by itself;
数据获取单元 60, 用于当判断单元 50判断本地不存在所述用户 的用户数据时, 获取所述用户的用户数据;  The data obtaining unit 60 is configured to acquire user data of the user when the determining unit 50 determines that the user data of the user does not exist locally;
处理单元 70, 用于根据数据获取单元 60获取的用户数据为所述 用户提供业务。  The processing unit 70 is configured to provide a service for the user according to the user data acquired by the data acquiring unit 60.
具体的, 数据获取单元 60进一步包括:  Specifically, the data obtaining unit 60 further includes:
第四获取子单元 61 , 用于向 HSS发送携带恢复指示的请求, 接 收所述 HSS发送的用户数据。  The fourth obtaining subunit 61 is configured to send a request for carrying the recovery indication to the HSS, and receive user data sent by the HSS.
具体的, 处理单元 70进一步包括:  Specifically, the processing unit 70 further includes:
第二判断子单元 71 , 用于判断所述数据获取单元获取的用户数 据是否包括注册备份数据、 或 HSS指示被请求数据的用户身份为已 注册的信息; 第二处理子单元 72, 用于根据所述第二判断子单元 71的判断结 果进行处理, 若所述用户数据包括注册备份数据, 或者接收到被请求 数据的用户身份为已注册的指示信息时,对于所述用户的始发业务请 求或终发业务请求,触发所述用户的始发已注册业务或终发已注册业 务; a second determining sub-unit 71, configured to determine whether the user data acquired by the data acquiring unit includes registration backup data, or information that the HSS indicates that the user identity of the requested data is registered; The second processing sub-unit 72 is configured to perform processing according to the determination result of the second determining sub-unit 71, if the user data includes registration backup data, or when the user identity of the requested data is received as the registered indication information , for the originating service request or the final service request of the user, triggering the originating registered service or the terminally registered service of the user;
若所述用户数据不包括注册备份数据,也未接收到被请求数据的 用户身份为已注册的指示信息时,对于所述用户的始发业务请求或终 发业务请求, 触发所述用户的始发未注册业务或终发未注册业务; 若所述用户数据不包括注册备份数据,但接收到被请求数据的用 户身份为已注册的指示信息时, 对于所述用户的始发业务请求, 触发 所述用户的始发已注册业务; 对于所述用户的终发业务请求, 触发所 述用户的终发未注册业务。 通过本发明实施例提供的上述设备, 使得网络中 S-CSCF发生宕 机或异常重启后无法继续为用户提供服务时, 通过获取用户的数据, 并根据用户的数据继续为用户提供始发业务或终发业务,避免因网络 实体异常给用户带来的较差的业务体验。  If the user data does not include the registered backup data, and the user identity of the requested data is not the registered indication information, the start of the user is triggered for the originating service request or the final service request of the user. Sending an unregistered service or a terminal unregistered service; if the user data does not include the registered backup data, but the user identity of the requested data is the registered indication information, triggering on the initial service request of the user The originating service of the user is registered; for the final service request of the user, the unregistered service of the user is triggered. The foregoing device provided by the embodiment of the present invention, when the S-CSCF in the network fails to provide services for the user after a downtime or abnormal restart, obtains the user's data, and continues to provide the user with the originating service according to the user data. The final service avoids the poor service experience brought by the network entity exception to the user.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解 到本发明可借助软件加必需的通用硬件平台的方式来实现, 当然也可 以通过硬件实现。基于这样的理解, 本发明的技术方案本质上或者说 对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算 机软件产品存储在一个存储介质中, 包括若干指令用以使得一台设备 执行本发明各个实施例所述的方法。  Through the description of the above embodiments, those skilled in the art can clearly understand that the present invention can be implemented by means of software plus a necessary general hardware platform, and of course, can also be implemented by hardware. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium, including a plurality of instructions for causing a The station apparatus performs the methods described in various embodiments of the present invention.
以上公开的仅为本发明的几个具体实施例, 但是, 本发明并非局 限于此,任何本领域的技术人员能思之的变化都应落入本发明的保护 范围。  The above disclosure is only a few specific embodiments of the present invention, but the present invention is not limited thereto, and any changes that can be made by those skilled in the art should fall within the protection scope of the present invention.

Claims

权利要求 Rights request
1、 一种为用户提供业务的方法, 其特征在于, 包括:  A method for providing a service to a user, comprising:
服务呼叫会话控制功能实体 S-CSCF接收到用户的业务请求时, 确定自身未保存所述用户的用户数据;  When the service call session control function entity receives the service request from the user, the S-CSCF determines that the user data of the user is not saved.
所述 S-CSCF获取所述用户的用户数据, 并根据所述用户数据为 所述用户提供业务。  The S-CSCF obtains user data of the user, and provides a service for the user according to the user data.
2、 如权利要求 1所述为用户提供业务的方法, 其特征在于, 所 述 S-CSCF获取所述用户的用户数据包括: 所述 S-CSCF至少获取所 述用户的签约服务配置数据;  2. The method for providing a service to a user according to claim 1, wherein the obtaining, by the S-CSCF, the user data of the user comprises: the S-CSCF acquiring at least the subscription service configuration data of the user;
则所述根据用户数据为所述用户提供业务包括: 所述 S-CSCF根 据所述用户的签约服务配置数据中的初始过滤规则进行业务匹配和 触发。  The providing the service to the user according to the user data includes: the S-CSCF performs service matching and triggering according to an initial filtering rule in the subscription service configuration data of the user.
3、 如权利要求 2所述为用户提供业务的方法, 其特征在于, 所 述 S-CSCF获取用户的用户数据包括:  3. The method for providing a service to a user according to claim 2, wherein the obtaining, by the S-CSCF, user data of the user includes:
所述 S-CSCF向归属用户服务器 HSS发送获取用户数据的请求; 所述 S-CSCF接收所述 HSS在判断所述用户已在所述 S-CSCF注 册时返回的所述用户的用户身份已注册的指示信息;  Sending, by the S-CSCF, a request for acquiring user data to the home subscriber server HSS; the S-CSCF receiving the user identity of the user returned by the HSS when determining that the user has registered at the S-CSCF is registered Instructions;
所述 S-CSCF向所述 HSS发送携带恢复指示的请求;  Sending, by the S-CSCF, a request carrying a recovery indication to the HSS;
所述 S-CSCF接收所述 HSS发送的响应消息,获取所述响应消息 中携带的用户数据。  The S-CSCF receives the response message sent by the HSS, and acquires user data carried in the response message.
4、 如权利要求 2所述为用户提供业务的方法, 其特征在于, 所 述 S-CSCF获取用户的用户数据包括:  4. The method for providing a service to a user according to claim 2, wherein the obtaining, by the S-CSCF, the user data of the user includes:
所述 S-CSCF向归属用户服务器 HSS发送获取用户数据的请求; 所述 S-CSCF接收所述 HSS在判断所述用户已在所述 S-CSCF注 册时返回的所述用户的用户身份已注册的指示信息, 以及接收所述 Sending, by the S-CSCF, a request for acquiring user data to the home subscriber server HSS; the S-CSCF receiving the user identity of the user returned by the HSS when determining that the user has registered at the S-CSCF is registered Instructions, as well as receiving the instructions
HSS发送的用户数据。 User data sent by the HSS.
5、 如权利要求 1至 4中任一项所述为用户提供业务的方法, 其 特征在于,所述根据所述用户数据为所述用户提供业务之前,还包括: 所述 S-CSCF根据接收到所述用户的用户身份已注册的指示信息 或者接收到的用户数据中的注册备份数据, 确定所述用户已注册。The method for providing a service to a user according to any one of claims 1 to 4, wherein before the providing the service to the user according to the user data, the method further comprises: receiving, by the S-CSCF according to the receiving Instructions to the user identity of the user that has been registered Or the registered backup data in the received user data, determining that the user has been registered.
6、 如权利要求 5中所述为用户提供业务的方法, 其特征在于, 所述根据所述用户的注册状态及所述用户数据为所述用户提供业务 包括: The method for providing a service to a user according to claim 5, wherein the providing the service to the user according to the registration status of the user and the user data includes:
对于已注册用户的始发业务请求,根据所述用户数据触发始发已 注册业务; 对于未注册用户的始发业务请求, 根据所述用户数据触发 始发未注册业务;  For the originating service request of the registered user, the originating registered service is triggered according to the user data; for the originating service request of the unregistered user, the unregistered service is triggered according to the user data;
对于已注册用户的终发业务请求,若接收到的所述用户的用户数 据中包括注册备份数据时, 根据所述用户数据触发终发已注册业务, 否则触发终发未注册业务; 对于未注册用户的终发业务请求, 触发终 发未注册业务。  For the final service request of the registered user, if the received user data of the user includes the registered backup data, the final registered service is triggered according to the user data, otherwise the unregistered service is triggered; The user's final service request triggers the final unregistered service.
7、 如权利要求 2所述为用户提供业务的方法, 其特征在于, 所 述 S-CSCF获取用户的用户数据包括:  7. The method for providing a service to a user according to claim 2, wherein the obtaining, by the S-CSCF, user data of the user includes:
所述 S-CSCF向 HSS发送携带恢复指示的请求;  Sending, by the S-CSCF, a request for carrying a recovery indication to the HSS;
所述 S-CSCF接收所述 HSS发送的用户数据。  The S-CSCF receives user data sent by the HSS.
8、 如权利要求 1、 2或 7所述为用户提供业务的方法, 其特征在 于, 所述根据用户数据为用户提供业务的步骤具体为:  8. The method for providing a service to a user according to claim 1, 2 or 7, wherein the step of providing a service to the user according to the user data is specifically:
若所述用户数据包括注册备份数据,或者接收到被请求数据的用 户身份为已注册的指示信息时,对于所述用户的始发业务请求或终发 业务请求, 触发所述用户的始发已注册业务或终发已注册业务;  If the user data includes the registration backup data, or the user identity of the requested data is the registered indication information, the originating service request or the final service request of the user is triggered, and the originating of the user is triggered. Registered business or finalized registered business;
若所述用户数据不包括注册备份数据,也未接收到被请求数据的 用户身份为已注册的指示信息时,对于所述用户的始发业务请求或终 发业务请求, 触发所述用户的始发未注册业务或终发未注册业务; 若所述用户数据不包括注册备份数据,但接收到被请求数据的用 户身份为已注册的指示信息时, 对于所述用户的始发业务请求, 触发 所述用户的始发已注册业务; 对于所述用户的终发业务请求, 触发所 述用户的终发未注册业务。  If the user data does not include the registered backup data, and the user identity of the requested data is not the registered indication information, the start of the user is triggered for the originating service request or the final service request of the user. Sending an unregistered service or a terminal unregistered service; if the user data does not include the registered backup data, but the user identity of the requested data is the registered indication information, triggering on the initial service request of the user The originating service of the user is registered; for the final service request of the user, the unregistered service of the user is triggered.
9、一种服务呼叫会话控制功能实体 S-CSCF,其特征在于, 包括: 判断单元, 接收到用户的业务请求时, 确定自身未保存所述用户 的用户数据; 用户数据时, 获取所述用户的用户数据; A service call session control function entity S-CSCF, comprising: a determining unit, when receiving a service request of a user, determining that the user is not saved by the user User data; when the user data is obtained, the user data of the user is obtained;
处理单元,用于根据所述数据获取单元获取的用户数据为所述用 户提供业务。  And a processing unit, configured to provide a service for the user according to user data acquired by the data acquiring unit.
10、 如权利要求 9所述 S-CSCF, 其特征在于, 所述数据获取单 元包括:  The S-CSCF according to claim 9, wherein the data acquisition unit comprises:
第一获取子单元, 用于向 HSS发送获取用户数据的请求; 第二获取子单元, 用于当接收所述 HSS在判断所述用户已在所 述 S-CSCF注册时返回的所述用户的用户身份已注册的指示信息, 向 所述 HSS发送携带恢复指示的请求, 并接收所述 HSS发送的用户的 数据。  a first obtaining subunit, configured to send a request for acquiring user data to the HSS; a second obtaining subunit, configured to: when receiving the HSS, returning the user that is returned when the user has registered at the S-CSCF The indication that the user identity has been registered sends a request carrying the recovery indication to the HSS, and receives data of the user sent by the HSS.
11、 如权利要求 9所述 S-CSCF, 其特征在于, 所述数据获取单 元进一步包括:  The S-CSCF according to claim 9, wherein the data acquisition unit further comprises:
第三获取子单元, 用于向 HSS发送获取用户数据的请求, 并接 收所述 HSS在判断所述用户已在所述 S-CSCF注册时返回的所述用户 的用户身份已注册的指示信息, 以及所述 HSS发送的用户数据。  a third obtaining subunit, configured to send a request for acquiring user data to the HSS, and receive indication information that the HSS returns the user identity of the user that is returned when the user has registered at the S-CSCF, And user data sent by the HSS.
12、 如权利要求 9、 10或 11所述 S-CSCF, 其特征在于, 所述处 理单元包括:  The S-CSCF according to claim 9, 10 or 11, wherein the processing unit comprises:
第一判断子单元,用于当所述数据获取单元接收到所述用户的用 户身份已注册的指示信息或者接收到的用户数据中的注册备份数据 时, 判断所述用户已注册;  a first determining subunit, configured to: when the data obtaining unit receives the indication information that the user identity of the user has been registered or the registered backup data in the received user data, determining that the user has been registered;
第一处理子单元,用于根据所述第一判断子单元的判断结果进行 处理, 对于已注册用户的始发业务请求, 根据所述用户数据触发始发 已注册业务; 对于未注册用户的始发业务请求, 根据所述用户数据触 发始发未注册业务; 对于已注册用户的终发业务请求, 若接收到的所 述用户的用户数据中包括注册备份数据时,根据所述用户数据触发终 发已注册业务, 否则触发终发未注册业务; 对于未注册用户的终发业 务请求, 触发终发未注册业务。 a first processing sub-unit, configured to perform processing according to the determination result of the first determining sub-unit, and trigger an originating registered service according to the user data for an originating service request of a registered user; Sending a service request, triggering the originating unregistered service according to the user data; and if the received user data of the user includes the registered backup data, the terminal data is triggered according to the user data. The registered service is sent, otherwise the unregistered service is triggered. For the final service request of the unregistered user, the unregistered service is triggered.
13、 如权利要求 9所述 S-CSCF, 其特征在于, 所述数据获取单 元进一步包括: The S-CSCF according to claim 9, wherein the data acquisition unit further comprises:
第四获取子单元, 用于向 HSS发送携带恢复指示的请求, 接收 所述 HSS发送的用户数据。  And a fourth acquiring subunit, configured to send a request for carrying the recovery indication to the HSS, and receive user data sent by the HSS.
14、 如权利要求 9或 13所述 S-CSCF, 其特征在于, 所述处理单 元进一步包括:  The S-CSCF according to claim 9 or 13, wherein the processing unit further comprises:
第二判断子单元,用于判断所述数据获取单元获取的用户数据是 否包括注册备份数据、 或 HSS指示被请求数据的用户身份为已注册 的信息;  a second determining sub-unit, configured to determine whether the user data acquired by the data acquiring unit includes registration backup data, or information that the HSS indicates that the user identity of the requested data is registered;
第二处理子单元,用于根据所述第二判断子单元的判断结果进行 处理, 若所述用户数据包括注册备份数据, 或者接收到被请求数据的 用户身份为已注册的指示信息时,对于所述用户的始发业务请求或终 发业务请求, 触发所述用户的始发已注册业务或终发已注册业务; 若所述用户数据不包括注册备份数据,也未接收到被请求数据的 用户身份为已注册的指示信息时,对于所述用户的始发业务请求或终 发业务请求, 触发所述用户的始发未注册业务或终发未注册业务; 若所述用户数据不包括注册备份数据,但接收到被请求数据的用 户身份为已注册的指示信息时, 对于所述用户的始发业务请求, 触发 所述用户的始发已注册业务; 对于所述用户的终发业务请求, 触发所 述用户的终发未注册业务。  a second processing sub-unit, configured to perform processing according to the determination result of the second determining sub-unit, if the user data includes registration backup data, or the user identity of the requested data is the registered indication information, The originating service request or the final service request of the user triggers the originating registered service or the terminal registered service of the user; if the user data does not include the registered backup data, the requested data is not received. When the user identity is the registered indication information, triggering the originating unregistered service or the terminal unregistered service of the user for the originating service request or the final service request of the user; if the user data does not include the registration When the data is backed up, but the user identity of the requested data is the registered indication information, the originating service request of the user is triggered, and the originating service request of the user is triggered; , triggering the user's final unregistered service.
PCT/CN2009/070112 2008-01-18 2009-01-12 Service provision method and device for a user WO2009092310A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200810001411 CN101489215A (en) 2008-01-18 2008-01-18 Method and device for providing service to user
CN200810001411.7 2008-01-18

Publications (1)

Publication Number Publication Date
WO2009092310A1 true WO2009092310A1 (en) 2009-07-30

Family

ID=40891843

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/070112 WO2009092310A1 (en) 2008-01-18 2009-01-12 Service provision method and device for a user

Country Status (2)

Country Link
CN (1) CN101489215A (en)
WO (1) WO2009092310A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1655546A (en) * 2004-02-10 2005-08-17 华为技术有限公司 Method for abating interface loads of Home Subscriber Servers (HSS)
CN1852289A (en) * 2005-08-03 2006-10-25 华为技术有限公司 Method and system for restraining user mark beingness
CN1878087A (en) * 2006-03-20 2006-12-13 华为技术有限公司 Service call session control function entity backup method and system thereof
DE102005055147A1 (en) * 2005-11-18 2007-05-24 Siemens Ag Protected data link setting method for use in mobile communication system, involves making protected data link according to safety key for registering communication service between communication terminal and control unit over access network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1655546A (en) * 2004-02-10 2005-08-17 华为技术有限公司 Method for abating interface loads of Home Subscriber Servers (HSS)
CN1852289A (en) * 2005-08-03 2006-10-25 华为技术有限公司 Method and system for restraining user mark beingness
DE102005055147A1 (en) * 2005-11-18 2007-05-24 Siemens Ag Protected data link setting method for use in mobile communication system, involves making protected data link according to safety key for registering communication service between communication terminal and control unit over access network
CN1878087A (en) * 2006-03-20 2006-12-13 华为技术有限公司 Service call session control function entity backup method and system thereof

Also Published As

Publication number Publication date
CN101489215A (en) 2009-07-22

Similar Documents

Publication Publication Date Title
US11638230B2 (en) Method, apparatus and system for processing registration backup data
EP2763377B1 (en) Method and system and network element for service processing after network element data invalidated and occurring fault
CN101345748B (en) Method, system and apparatus for informing application server of user status
EP2192742B1 (en) Local session controller, ip multimedia subsystem and session registration method
WO2007025480A1 (en) Method of session processing in an ims and interrogating-call state control function
US20100293261A1 (en) Methods, apparatuses and computer program for ims recovery upon restart of a s-cscf
WO2010075689A1 (en) Network disaster tolerant method, terminal and call session control function entity
US20110145388A1 (en) Method, system, and device for realizing registration mechanism of ip multimedia subsystem
WO2009036629A1 (en) Processing method after core network element restarting or recovering form failure
JP2012249291A (en) Migration and activation of service in network
KR100703426B1 (en) Method and apparatus for sending and receiving call unregistered user in a ip multimedia subsystem network
US9578068B2 (en) Methods and apparatus for processing an IMS session
KR101075614B1 (en) Method for terminating call unregistered user in ip multimedia subsystem network
WO2009092310A1 (en) Service provision method and device for a user
WO2012083775A1 (en) Method and device for implementing off-site disaster recovery in ims network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09704511

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09704511

Country of ref document: EP

Kind code of ref document: A1