WO2011091682A1 - Procédé et système permettant un contrôle de politique et de facturation amélioré, système de contrôle de politique et de facturation (pcc) - Google Patents

Procédé et système permettant un contrôle de politique et de facturation amélioré, système de contrôle de politique et de facturation (pcc) Download PDF

Info

Publication number
WO2011091682A1
WO2011091682A1 PCT/CN2010/079118 CN2010079118W WO2011091682A1 WO 2011091682 A1 WO2011091682 A1 WO 2011091682A1 CN 2010079118 W CN2010079118 W CN 2010079118W WO 2011091682 A1 WO2011091682 A1 WO 2011091682A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
pcrf
tdef
policy
rule
Prior art date
Application number
PCT/CN2010/079118
Other languages
English (en)
Chinese (zh)
Inventor
周晓云
刘小华
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2011091682A1 publication Critical patent/WO2011091682A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/028Capturing of monitoring data by filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Definitions

  • the present invention relates to enhanced techniques for Policy and Charging Control (PCC), and more particularly to an enhanced method and system for policy and charging control, and a PCC system.
  • PCC Policy and Charging Control
  • the PCC system of the 3rd Generation Partnership Project (3GPP) is a functional framework that can be applied to various access technologies, for example, it can be applied to the land of the Universal Mobile Telecommunications System (UMTS).
  • UMTS Universal Mobile Telecommunications System
  • UMTS Terrestrial Radio Access Network Global System for Mobile Communication (GSM), GSM, Enhanced Data Rates for Global Evolution (WLAN) Wireless Local Area Network ), interworking wireless office i or network (I-WLAN) and evolved packet system (EPS, Evolved Packet System).
  • GSM Global System for Mobile Communication
  • WLAN Wireless Local Area Network
  • I-WLAN interworking wireless office i or network
  • EPS evolved packet system
  • Evolved Packet System Evolved Packet System
  • FIG. 1 is a schematic diagram of a related technology of a Rel-8 PCC non-roaming architecture.
  • a PCC system includes a user subscription database (SPR, Subscription Profile Repository), an application function entity (AF, Application Function), and policy and charging.
  • SPR user subscription database
  • AF Application Function
  • Policy and charging policy and charging.
  • PCRF Policy and Charging Rule Function
  • BBERF Bearer Binding and Event Reporting Function
  • PCEF Policy and Control Enforcement Function
  • Billing The system, wherein the SPR is connected to the PCRF through the Sp interface, the AF is connected to the PCRF through the Rx interface, the BBERF is connected to the PCRF through the Gxx interface, and the PCEF is connected to the PCRF through the Gx interface;
  • the charging system includes a line charging system (OCS, Online Charging System) ) and offline billing system ( OFCS , Offline Charging System ), PCEF is connected to OCS through Gy interface, PCEF is connected to OFCS through Gz interface.
  • OCS Online Charging System
  • OFCS Offline Charging System
  • the AF is used to provide access points for business applications, and the network resources used by these business applications require dynamic policy control.
  • the AF passes the related service information to the PCRF. If the service information is consistent with the policy of the PCRF, the PCRF accepts the negotiation; otherwise, the PCRF rejects the negotiation and simultaneously gives the business parameters acceptable to the PCRF in the feedback. The AF can then return these parameters to the user equipment (UE, User Equipment).
  • the interface between AF and PCRF is the Rx interface.
  • the PCRF is the core of the PCC and is responsible for policy decision making and billing rules.
  • the PCRF provides network control rules based on service data flows, including traffic data flow detection, Gating Control, Quality of Service (QoS) control, and data flow based charging rules.
  • the PCRF sends its policy and charging rules to the PCEF for execution. At the same time, the PCRF also needs to ensure that these rules are consistent with the user's subscription information.
  • the basis for formulating policies and charging rules by the PCRF includes: obtaining information related to the service from the AF; obtaining subscription information with the user policy charging control from the SPR; and acquiring information about the network related to the bearer from the PCEF.
  • the PCEF is usually located in the gateway (GW, Gate-Way), and performs the policy and charging rules established by the PCRF on the bearer plane.
  • the PCEF detects the service data flow according to the service data flow filter in the rule sent by the PCRF, and then executes the policy and charging rules formulated by the PCRF for these service data flows.
  • the PCEF performs QoS authorization according to the rules sent by the PCRF, and performs gate control according to the execution of the AF.
  • the charging rule sent by the PCRF the PCEF performs a corresponding service data flow charging operation, and the charging can be either online charging or offline charging. In the case of online charging, the PCEF needs to conduct credit management with the OCS.
  • the interface between the PCEF and the PCRF is a Gx interface
  • the interface between the OCE and the OCS is a Gy interface
  • the interface between the OFCS and the OFCS is a Gz interface.
  • PCEF They are generally located on the gateway of the network, such as the GPRS Gateway Support Node (GGSN) in GPRS and the Packet Data Gateway (PDG) in I-WLAN.
  • GGSN GPRS Gateway Support Node
  • PGW Packet Data Gateway
  • the BBERF is used for bearer binding, authentication of upstream bearer bindings, and event reporting.
  • the BBERF Located at the S-GW, when the UE accesses through the trusted non-3GPP access system, the BBERF is located in the trusted non-3GPP access gateway, and when the UE accesses through the untrusted non-3GPP access system, the BBERF is located in the evolved packet data gateway.
  • ePDG Evolved Packet Data Gateway. At this point, PCEF no longer performs the 7-load binding function.
  • the SPR stores user policy charging control subscription information related to policy control and charging.
  • the interface between SPR and PCRF is the Sp interface.
  • OCS and PCEF are used to control and manage user credit under online charging mode.
  • the OFCS and the PCEF start the charging operation in the offline charging mode.
  • the PCC system implements policy charging control for the IP-Connected Network (IP-Connected Access Network) session established by the UE to access the PDN.
  • IP-Connected Network IP-Connected Access Network
  • the information of the service is provided by the AF, and the PCRF makes policy decisions based on the information.
  • Session-based services such as the IP Multimedia Subsystem (IMS) can use the SIP (Session Session Protocol) signaling for session layer service negotiation (such as codec mode, media type, and The required bandwidth, etc.), the P-CSCF (ie, the AF in the PCC system) notifies the PCRF of the negotiated service information, and performs QoS authorization by the PCRF.
  • IMS IP Multimedia Subsystem
  • a large number of non-session services in the live network such as the current application of IP-based voice protocols (VoIP, Voice Over Internet) Protocol ), Internet Protocol Television (IPTV), Video On Demand (VoD), online game services, etc. will not perform media negotiation at the application layer, nor will it perform service information transmission to the PCRF. process.
  • VoIP IP-based voice protocols
  • IPTV Internet Protocol Television
  • VoD Video On Demand
  • online game services etc. will not perform media negotiation at the application layer, nor will it perform service information transmission to the PCRF. process.
  • static policies can be configured on the PCRF to perform certain policy authorization, this approach greatly limits the advantages of the PCC system.
  • the filters used to detect IP packets in the PCC rules issued by the PCRF are all quintuples. In some scenarios, the use of a quintuple does not distinguish between two different services. This requires the detection of more than four layers of information. Summary of the invention
  • the main object of the present invention is to provide an enhanced policy and charging control method and system, and a PCC system, which can implement policy and charging control for non-session services, especially for service data flow.
  • the above information is detected and the practical performance of the PCC system is broadened.
  • An enhanced policy and charging control method in which a service detection execution function entity TDEF is set in a policy and charging control PCC system; the method includes:
  • the policy and charging rule function entity PCRF determines to perform four-layer policy and charging control on the service data flow of the IP-connected network IP-CAN session, and then formulates a service detection rule and/or a service execution rule and sends the same to the TDEF;
  • the PCEF After receiving the indication that the PCRF performs four or more layers of policy and charging control on the service data flow, the PCEF sends the detected service data flow to the TDEF according to the indication;
  • the TDEF performs the service detection rule on the service data flow, reports the identification information of the detected data service to the PCRF, and/or executes the service execution rule on the detected data service.
  • the PCRF formulates PCC rules according to the user's subscription information
  • the method further includes:
  • the PCEF determines to perform four or more layers of policy and charging control on the service data flow that matches the PCC rule, the PCEF forwards the service data flow that matches the PCC rule to the TDEF;
  • the PCEF will not match any PCC rules but the PCRF indicates that the service data flow for controlling more than four layers of policy and charging is forwarded to the TDEF.
  • the process of establishing the IP-CAN session is initiated by the gateway hosted by the bearer binding and event reporting function entity BBERF after receiving the establishment of the IP-CAN session request message;
  • the process of modifying the IP-CAN session is initiated by the application function entity AF providing the service information of the IP-CAN, or initiated by the TDEF after detecting the new service, or receiving the request for the new quality of service QoS rule or detecting the PCRF at the BBERF. Initiated after the subscribed event, or after the TDEF receives an event requesting a new QoS rule or detecting a PCRF subscription.
  • the method further includes:
  • the PCRF determines that the PCC rule related to the IP-CAN session includes the rule of the four-layer policy and the charging control, and controls the PCEF to delete the IP-CAN. Session-related PCC rules, and control TDEF to delete the business execution rules.
  • the method further includes:
  • the PCRF When the subscription data is updated, the PCRF re-determines whether more than four layers of policy and charging control are performed on the service data flow of the IP-CAN session, and the service execution rule is re-determined and updated into the TDEF.
  • the TDEF is set in the PCC system, specifically:
  • the TDEF is connected to the PCRF and the billing system, respectively.
  • a PCC system including a user subscription database SPR, AF, PCRF, BBERF, PCEF, and a charging system, wherein the SPR, the AF, the BBERF, and the PCEF are respectively a PCRF connection, the PCEF is connected to the charging system; the PCC system further includes a TDEF, which is respectively connected to the PCRF and the charging system; the PCC system is used for the foregoing enhanced policy and charging control Methods.
  • the TDEF and the PCRF are connected through an Sx interface.
  • An enhanced policy and charging control system includes a setting unit, a developing unit, a determining unit, a first sending unit, a second sending unit, and an executing and returning unit, wherein:
  • a unit for determining a PCC rule, a service detection rule, and a service execution rule configured to determine whether to perform four or more layers of policy and charging control on the service data flow of the IP-CAN session
  • a first sending unit configured to send a PCC rule and/or an indication to the PCEF
  • the service data flow matched by the PCC rule performs control of more than four layers of policies and charging;
  • a second sending unit configured to send the service detection rule and/or the service execution rule to the TDEF
  • An execution and return unit configured to perform the service detection rule on the service data flow, report the identification information of the detected data service to the PCRF, and/or execute the service execution rule on the detected data service .
  • the formulating unit formulates a PCC rule according to the subscription information of the user during the initiation process of the IP-CAN session establishment or the IP-CAN session modification;
  • the determining unit further determines, when performing control over four layers of policy and charging on the service data flow of the IP-CAN session, the PCEF forwards the service data flow that matches the PCC rule to the The TDEF, and the service data flow that will not match any PCC rules but that the PCRF indicates to perform more than four layers of policy and charging control, is forwarded to the TDEF.
  • the process of establishing the IP-CAN session is initiated by the gateway hosted by the bearer binding and event reporting function entity BBERF after receiving the establishment of the IP-CAN session request message;
  • the process of modifying the IP-CAN session is initiated by the application function entity AF providing the service information of the IP-CAN, or initiated by the TDEF after detecting the new service, or receiving the request for the new quality of service QoS rule or detecting the PCRF at the BBERF. Initiated after the subscribed event, or after the TDEF receives an event requesting a new QoS rule or detecting a PCRF subscription.
  • the system further comprises:
  • a deleting unit configured to delete a PCC rule related to the IP-CAN session and the service execution rule during deleting the IP-CAN session.
  • the determining unit re-determines whether to perform four or more layers of policy and charging control on the service data flow of the IP-CAN session, and then re-determines the service execution rule, and The second sending unit sends the TDEF.
  • a service detection function (TDF, Traffic Detection Function) is added in the current PCC system to detect information of four or more layers of the service data stream, so that the service information provided to the PCRF is richer, which is beneficial to the PCRF policy. Decision making, thus achieving multi-level, multi-latitude policy charging control of business data.
  • TDF Traffic Detection Function
  • FIG. 1 is a schematic diagram of a related art Rel-8 PCC non-roaming architecture
  • FIG. 2 is a schematic structural diagram of a PCC system according to the present invention.
  • FIG. 3 is a flowchart of Embodiment 1 of an enhanced policy and charging control method of the present invention
  • FIG. 4 is a flowchart of Embodiment 2 of an enhanced policy and charging control method of the present invention
  • FIG. 5 is an enhanced strategy of the present invention
  • FIG. 6 is a flowchart of Embodiment 4 of the enhanced policy and charging control method of the present invention
  • FIG. 7 is a flowchart of an enhanced policy and charging control method according to the present invention
  • FIG. 8 is a flowchart of Embodiment 6 of the enhanced policy and charging control method of the present invention
  • FIG. 9 is a flowchart of Embodiment 7 of the enhanced policy and charging control method of the present invention.
  • a schematic structural diagram of a system for enhanced policy and charging control of the present invention A schematic structural diagram of a system for enhanced policy and charging control of the present invention.
  • FIG. 11 is another schematic structural diagram of a system for enhanced policy and charging control according to the present invention. detailed description
  • the basic idea of the present invention is to: set a Traffic Detection Enforcement Function (TDEF) in a current PCC system, so as to perform gate control and QoS policy control on a service data stream of four or more layers, thereby implementing Multi-level, multi-latitude policy charging control for business data.
  • TDEF Traffic Detection Enforcement Function
  • FIG. 2 is a schematic structural diagram of a PCC system according to the present invention.
  • the PCC system of the present invention is formed by adding TDEF to the PCC system shown in FIG. 1.
  • the TDEF is set between the charging system and the PCRF.
  • the TDEF is connected to the PCRF through the Sx interface.
  • the main features of TDEF include:
  • FIG. 3 is a flowchart of Embodiment 1 of an enhanced policy and charging control method of the present invention. As shown in FIG. 3, this embodiment describes an IP-CAN session establishment process, and the specific steps are as follows:
  • Step S301 the gateway where the BBERF resides receives the establishment of an IP-CAN session request message, and the message The user carries the identifier of the user, the PDN identifier, and the like.
  • Step S302 The BBERF sends a gateway control session establishment request message to the PCRF, where the message carries the user identifier, the PDN identifier, and the like. This message is used to request the establishment of a gateway control session.
  • Step S303 If the PCRF does not have the user-related subscription information, the PCRF sends a subscription document request message to the SPR, where the message carries the user identifier and the PDN identifier. If the user-related subscription information is stored in the PCRF, step S305 is directly executed, and a corresponding policy is formulated according to the subscription information.
  • Step S304 The SPR returns the subscription information of the user according to the user identifier and the PDN identifier, where the service includes the service detection and the service that needs to be detected.
  • Step S305 The PCRF formulates a default policy according to the subscription information returned by the SPR, including a PCC rule and a corresponding QoS rule. If service detection is required, the PCRF formulates service detection rules based on the services to be detected. Service detection rules usually include more than four layers of filters. If the issued PCC rules need to further implement policy control of more than four layers, the PCRF also formulates corresponding service execution rules. The service detection rules usually include four or more layers of filters and corresponding QoS information, such as the guaranteed rate (GBR). , Guaranteed Bit Rate ), Maximum Rate (MBR), Usage Threshold, etc. Optionally, the PCRF also creates an event trigger.
  • GBR guaranteed rate
  • MRR Maximum Rate
  • Usage Threshold etc.
  • the PCRF also creates an event trigger.
  • Step S306 the PCRF returns a gateway control session establishment confirmation message to the BBERF, where the message carries a QoS rule, an event trigger, and the like.
  • BBERF installs QoS rules and event triggers.
  • Step S307 The gateway where the BBERF resides sends an IP-CAN session request message to the gateway where the PCEF resides, and the message carries information such as a user identifier and a PDN identifier.
  • step S307 can be performed simultaneously with step S302.
  • Step S308 the gateway where the PCEF resides allocates an IP address for the IP-CAN session requested by the UE.
  • the PCEF sends an IP-CAN session establishment indication message to the PCRF, where the message carries information such as a user identifier, a PDN identifier, and an IP Address. This message is used to request to establish a Gx session.
  • Step S309 the PCRF associates the request to establish a gateway control session with the Gx session requested by the step S308 according to the user identifier and the PDN identifier.
  • the PCRF sends the PCC rule and event trigger defined by S304 to the PCEF.
  • the PCRF will send an indication to the PCEF whether the service data flow of the IP-CAN session needs to be checked for service.
  • the PCEF will forward the service data flow that does not match any PCC rule to the TDEF.
  • the PCRF sends a policy and charging control indication to the PCEF whether it needs to perform four or more layers of filtering. If the policy and charging control of the data flow is required to be more than four layers, the PCEF will be associated with the PCC.
  • the rule-matched service data stream is forwarded to the TDEF. If not required, the PCEF performs policy charging control on the service data flow by using the PCC rule, and then directly sends the data to the PDN network.
  • Step S310 if at least one PCC rule is successfully activated, the gateway where the PCEF resides returns an IP-CAN session response message to the gateway where the BBERF resides, carrying the IP Address of the IP-CAN session.
  • Step S311 The gateway where the BBERF resides returns an IP-CAN session response message, and carries the IP address of the IP-CAN session.
  • Step S312 The PCRF sends a service detection session establishment request message to the TDEF, where the message carries a service detection rule and/or a service execution rule.
  • the request message is used to establish a service detection session.
  • Step S313 The TDEF returns a confirmation message to the PCRF after installing the service detection rule and/or the service execution rule.
  • step S312 can be executed after step S305.
  • the UE establishes an IP-CAN session, and the PCRF associates the gateway control session, the Gx session, and the service detection session that implement policy control on the IP-CAN session.
  • the PCEF will filter the service data packets according to the PCC rules delivered by the PCRF, and perform corresponding policy and charging control.
  • the PCEF sends the service data stream to the TDEF; if the service data stream can match the PCC rule, but the PCRF does not indicate that the service data flow detected by the PCC rule needs to be forwarded to the TDEF for further policy charging control, then the PCEF The service data will not be sent to the TDEF, but will be sent directly to the PDN network. If the service data stream does not match any PCC rules but the PCRF indicates that the PCEF service data flow of the IP-CAN session needs to be detected, the PCEF will also The service data stream is sent to the TDEF for service detection.
  • Embodiment 2 is a flowchart of Embodiment 2 of an enhanced policy and charging control method of the present invention. As shown in FIG. 4, this embodiment describes an IP-CAN session initiated by a UE after establishing an IP-CAN session according to Embodiment 1. The termination process in which the gateway hosted by the BBERF communicates with the gateway where the PCEF resides using the PMIPv6 protocol. Specific steps are as follows:
  • Step S401 The gateway where the BBERF resides receives the delete IP-CAN session request message.
  • the message carries the identifier of the IP-CAN session, such as the IP address of the IP-CAN session.
  • Step S402 The BBERF sends a gateway control session termination request message to the PCRF, and the PCRF identifies the related IP-CAN session and deletes the corresponding QoS rule.
  • Step S403 The PCRF returns a gateway control session termination confirmation message to the BBERF.
  • Step S404 The gateway where the BBERF resides sends a delete IP-CAN session request message to the gateway where the PCEF resides.
  • Step S405 The PCEF sends an IP-CAN session termination indication message to the PCRF.
  • Step S406 the PCRF identifies the relevant IP-CAN session and deletes the corresponding PCC rule.
  • Step S408 If the AF associated with the IP-CAN session needs to be notified, the PCRF notifies the AF transmission resource release. If it is not necessary to notify the AF, step S410 is directly executed.
  • Step S409 the AF returns a response message.
  • Step S410 the PCRF returns an IP-CAN session termination confirmation message.
  • Step S411 the gateway where the PCEF resides returns a delete IP-CAN session response message to the gateway where the BBERF resides.
  • Step S412 the gateway where the BBERF resides returns a delete IP-CAN session response message.
  • Step S413 The PCRF identifies a service detection session related to the IP-CAN session, and sends a service detection session termination request message to the TDEF.
  • Step S414 The TDEF deletes the relevant service detection rule and the service execution rule.
  • Step S415 the TDEF returns an acknowledgement message to the PCRF.
  • Step S416 If the SPR subscribes to the cancel notification message before, the PCRF sends a cancel subscription notification request message to the SPR.
  • Step S417 the SPR returns a response message.
  • Embodiment 3 is a flowchart of Embodiment 3 of an enhanced policy and charging control method of the present invention. As shown in FIG. 5, this embodiment describes an IP-CAN session modification process initiated by AF, in which BBERF station The reserved gateway communicates with the gateway where the PCEF resides using the PMIPv6 protocol. Specific steps are as follows:
  • Step S501 The AF sends application/service information to the PCRF.
  • Step S502 After saving the application/service information, the PCRF returns an acknowledgement message.
  • Step S503 The PCRF performs policy decision according to the subscription information, the access information, the service information, and the network policy.
  • the PCRF policy includes PCC rules and corresponding QoS rules. If the issued PCC rules need to further implement more than four layers of policy and charging control, the PCRF will also formulate corresponding service execution rules.
  • the service execution rule includes a filter for detecting information of four or more layers and corresponding QoS information, so that the TDEF can perform policy and charging control on the service data flow according to the four or more filters.
  • the PCC rule includes a four-layer filter, and the PCEF performs policy and charging control on the service data flow according to the four-layer filter.
  • the PCRF can also formulate event triggers for BBERF, PCEF or TDEF for event subscription.
  • Step S504 the PCRF sends a gateway control and QoS rule providing message to the BBERF, carries the QoS rule, and an event trigger.
  • Step S505 BBERF installs QoS rules and event triggers.
  • the gateway where the BBERF is located performs corresponding quality control according to the QoS rules to establish, modify or terminate the bearer.
  • Step S506 The BBERF returns an acknowledgement message to the PCRF.
  • Step S507 The PCRF sends a policy and charging rule providing message to the PCEF, and carries the PCC rule and the event trigger. For each PCC rule, the PCRF also sends a policy and charging control indication to the PCEF whether more than four layers of filtering are required. If necessary, the PCEF forwards the service data flow matching the PCC rule to the TDEF.
  • Step S508 the PCEF installs a PCC rule and an event trigger.
  • the PCEF will forward the traffic data matching the PCC rule to the TDEF according to the policy and charging control indication filtered by the four layers.
  • Step S509 the PCEF returns an acknowledgement message to the PCRF.
  • Step S510 The PCRF sends a service execution rule providing message to the TDEF, and provides a service execution rule and an event trigger defined in step S503.
  • Step S511 the TDEF installs a service execution rule and an event trigger.
  • Step S512 the TDEF returns an acknowledgement message to the PCRF.
  • BBERF and PCEF implement filtering, policy and charging control for service data flows of four or less layers
  • TDEF implements filtering, policy and accounting for service data flows of four or more layers. control. Thereby achieving multi-level control of the business.
  • Embodiment 4 is a flowchart of Embodiment 4 of the enhanced policy and charging control method of the present invention. As shown in FIG. 6, this embodiment describes an IP-CAN initiated by the TDEF after detecting a new service according to the service detection rule. Session modification process, in which BBERF resides with gateway and PCEF station The remaining gateways communicate using the PMIPv6 protocol. Specific steps are as follows:
  • Step S601 The TDEF detects the service data flow flowing according to the service detection rule delivered by the PCRF, and detects the service that has not been reported to the PCRF before.
  • Step S602 The TDEF reports the detected service that was not previously detected to the PCRF.
  • the TDEF can implement the report to the PCRF through the identifier of the service detection rule corresponding to the uplink or the identifier of the service preconfigured between the PCRF and the TDEF.
  • Step S603 After the PCRF saves the information on the TDEF, the PCRF returns an acknowledgement message to the TDEF.
  • Step S604 The PCRF performs policy decision according to the subscription information, the access information, the network policy, and the service information reported by the TDEF.
  • the PCRF policy includes PCC rules and corresponding QoS rules.
  • the PCC rule includes a four-layer filter.
  • the PCEF detects the service data flow according to the four-layer filter, and performs policy and charging control. If the issued PCC rules need to further implement policy control above four layers, the PCRF will also formulate corresponding service execution rules.
  • the service execution rules include more than four layers of filters, so that TDEF can detect service data flows based on more than four layers of filters, and perform policy and charging control.
  • the PCRF can also create event triggers for event subscriptions to BBERF, PCEF or TDEF.
  • Step S605 The PCRF sends a gateway control and QoS rule providing message to the BBERF, carries the QoS rule, and an event trigger.
  • Step S606 the BBERF installs QoS rules and event triggers.
  • the gateway where the BBERF is located performs QoS control according to the QoS, and performs the establishment, modification, or termination of the bearer.
  • Step S607 The BBERF returns an acknowledgement message to the PCRF.
  • Step S608 The PCRF sends a policy and charging rule providing message to the PCEF, and carries the PCC rule and the event trigger. For each PCC rule, the PCRF also sends a policy control indication to the PCEF whether it needs to perform more than four layers of filtering. If necessary, the PCEF forwards the service data stream matching the PCC rule to the TDEF.
  • step S609 the PCEF installs a PCC rule and an event trigger.
  • PCEF will be based on four layers
  • the upper filtered policy control indicates that the service data flow matching the PCC rule is forwarded to the TDEF.
  • Step S610 the PCEF returns an acknowledgement message to the PCRF.
  • Step S611 The PCRF sends a service execution rule providing message to the TDEF, and provides a service execution rule and an event trigger.
  • Step S612 the TDEF installs a service execution rule and an event trigger.
  • Step S613 the TDEF returns an acknowledgement message to the PCRF.
  • BBERF and PCEF implement filtering and policy control of service data flow of four or less layers of services
  • TDEF implements filtering, policy and charging control of service data flows of four or more layers.
  • Step S701 The BBERF receives a new QoS rule request or detects a PCRF subscription event.
  • Step S702 The BBERF sends a gateway control and QoS rule request message to the PCRF, and carries a resource authorization request or detects an event of the PCRF subscription.
  • Step S703 the PCRF updates the policy according to the information reported by the BBERF.
  • the PCRF policy includes PCC rules and corresponding QoS rules. If the issued PCC rules need to further implement the policy and charging control of more than four layers, the PCRF will also formulate corresponding service execution rules.
  • the PCC rule includes a four-layer filter, and the PCEF performs policy and charging control on the service data flow according to the four-layer filter.
  • the PCRF may also update business execution rules (previously developed) or develop business execution rules (not previously developed).
  • the service execution rule includes a filter for detecting more than four layers of information, so that the TDEF can perform policy and charging control on the service data flow according to the four or more filters.
  • Step S704 the PCRF sends a return confirmation message to the BBERF, where the QoS rule is carried.
  • Step S705 BBERF installs QoS rules.
  • the gateway where the BBERF is located performs QoS control according to the QoS rules, and establishes, modifies, or terminates the bearer.
  • Step S706 the PCRF sends a policy and charging rule providing message to the PCEF, carrying the PCC rule and the event trigger. For each PCC rule, the PCRF also sends a policy control indication to the PCEF whether it needs to perform more than four layers of filtering. If necessary, the PCEF forwards the service data stream matching the PCC rule to the TDEF.
  • Step S707 the PCEF installs a PCC rule and an event trigger.
  • the PCEF will forward the service data flow matching the PCC rule to the TDEF according to the policy control indication filtered by the four layers.
  • Step S708 the PCEF returns an acknowledgement message to the PCRF.
  • Step S709 The PCRF sends a service execution rule providing message to the TDEF to provide a service execution rule and an event trigger.
  • Step S710 the TDEF installs a service execution rule and an event trigger.
  • Step S711 the TDEF returns an acknowledgement message to the PCRF.
  • Step S801 The TDEF detects that an event of the PCRF subscription occurs.
  • Step S802 the TDEF reports the event to the PCRF.
  • Step S803 The PCRF updates the policy according to the event reported by the TDEF.
  • the modification of this policy will involve changes in the bearer layer resources.
  • the PCRF policy updates PCC rules and QoS rules.
  • Step S804 the PCRF returns a response message to the TDEF.
  • Step S805 the PCRF sends a gateway control and QoS rule providing message to the BBERF, and carries the updated QoS rule.
  • Step S806 the BBERF installs the QoS rule.
  • the gateway where the BBERF is located performs QoS control according to the QoS rules, and establishes, modifies, or terminates the bearer.
  • Step S807 the BBERF returns an acknowledgement message to the PCRF.
  • Step S808 The PCRF sends a policy and charging rule providing message to the PCEF, and carries the updated PCC rule.
  • Step S809 the PCEF installs the updated PCC rule.
  • Step S810 the PCEF returns an acknowledgement message to the PCRF.
  • Embodiment 5 is a flowchart of Embodiment 5 of the enhanced policy and charging control method of the present invention.
  • this embodiment describes an IP-CAN session modification process caused by a change in subscription data.
  • the gateway hosted by the BBERF communicates with the gateway where the PCEF resides, using the PMIPv6 protocol.
  • Step S901 The SPR detects that the user subscription document changes. This change can be understood as the user's increased service-aware license for certain services, or the removal of service-aware licenses for certain services or the complete removal of business-aware licenses for all services.
  • Step S902 The SPR sends a subscription document update message to the PCRF, and carries the updated subscription document.
  • Step S903 The PCRF returns an acknowledgement message to the SPR.
  • Step S904 the PCRF makes a policy decision according to the updated contract document.
  • the PCRF update strategy includes one or more of the following: (a) If the service-aware permission for certain services is added, the PCRF will formulate a new service detection rule and initiate a service detection rule modification process.
  • step S905 to step S906 are performed. If the PCRF needs to initiate a process for modifying the service session, step S908 to step S910 are performed.
  • Step S905 If the PCRF needs to notify the PCEF to modify the routing direction of the certain service, the PCRF sends a policy and charging rule providing message to the PCEF, and cancels the matching of the service data stream and the PCC rule delivered before, and then continues the service data flow. Instructions forwarded to TDEF.
  • Step S906 the PCEF executes the policy, and cancels the binding relationship between the PCC rule and the forwarding to the TDEF.
  • Step S907 the PCEF returns an acknowledgement message to the PCRF.
  • Step S908 The PCRF sends a service detection session modification process to the TDEF, carries the service detection rule to be added or deleted, and/or carries the service execution rule to be deleted.
  • Step S909 the TDEF executes the policy, adds or deletes the service detection rule, and/or deletes the service execution rule.
  • Step S910 the TDEF returns an acknowledgement message.
  • step S911 to step S913 are performed.
  • Step S911 The PCRF sends a service detection termination session request message to the TDEF.
  • Step S912 The TDEF deletes a policy (service detection rule, service execution rule, event trigger, and the like) related to the service detection session.
  • a policy service detection rule, service execution rule, event trigger, and the like
  • Step S913 the TDEF returns an acknowledgement message.
  • the system for enhanced policy and charging control of the present invention includes a setting unit 1001, a determining unit 1002, and a determining unit 1003.
  • Setting unit 1001 configured to set TDEF in the PCC system
  • the determining unit 1002 is configured to formulate a PCC rule, a service detection rule, and a service execution rule.
  • the determining unit 1003 is configured to determine whether to perform four or more layers of policy and charging control on the service data flow of the IP-CAN session.
  • the first sending unit 1004 is configured to send a PCC rule to the PCEF and/or to indicate whether to perform four or more layers of policy and charging control on the service data flow that matches the PCC rule;
  • the second sending unit 1005 is configured to send the service detection rule and/or the service execution rule to the TDEF;
  • the performing and returning unit 1006 is configured to perform the service detection rule on the service data flow, report the identification information of the detected data service to the PCRF, and/or perform the service execution on the detected data service. rule.
  • the determining unit 1002 formulates a PCC rule according to the subscription information of the user during the initiation process of the IP-CAN session establishment or the IP-CAN session modification;
  • the determining unit 1003 further determines, when performing control over four layers of policy and charging on the service data flow of the IP-CAN session, the PCEF forwards the service data flow that matches the PCC rule to the The TDEF, and the service data flow that will not match any PCC rules but that the PCRF indicates to perform more than four layers of policy and charging control is forwarded to the TDEF.
  • the above IP-CAN session establishment process is initiated by the gateway hosted by the bearer binding and event reporting function entity BBERF after receiving the setup IP-CAN session request message; the above IP-CAN session modification process is provided by the application function entity AF
  • the IP-CAN service information is initiated occasionally, or initiated by the TDEF after detecting a new service, or initiated after the BBERF receives an event requesting a QoS rule or detecting a PCRF subscription, or receives a request for a new QoS rule or detection at the TDEF. Initiated after the event of the PCRF subscription.
  • FIG. 11 is another schematic structural diagram of a system for enhanced policy and charging control according to the present invention. As shown in FIG. 11, based on the enhanced policy and charging control system shown in FIG. 10, the present invention is enhanced.
  • the policy and charging control system further includes a deleting unit 1007 for deleting the PCC rules related to the IP-CAN session and the service execution rules during the deletion of the IP-CAN session.
  • the formulating unit 1002 formulates a service data flow of the PCC to perform control of four or more layers of policies and billing.
  • the determining unit 1003 determines, when performing control over four layers of policy and charging on the service data flow that matches the PCC rule, the PCEF forwards the service data flow that matches the PCC rule to the TDEF.
  • the determining unit 1003 re-determines whether to perform four or more layers of policy and charging control on the service data flow of the IP-CAN session, and then re-determines the service execution rule. Then, it is sent to the TDEF by the second transmitting unit 1005.
  • the enhanced policy and charging control system illustrated in Figures 10 and 11 is designed to implement the aforementioned enhanced policy and charging control methods, as illustrated in Figures 10 and 11
  • the functions of the processing units in the enhanced policy and charging control system can be understood by referring to the description of the methods shown in FIG. 3 to FIG. 9.
  • the functions of each processing unit can be implemented by a program running on the processor, or The specific logic circuit is implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Meter Arrangements (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé permettant un contrôle de politique et de facturation (PCC), dans lequel une fonction de mise en application de détection de trafic (TDEF) est activée dans un système PCC. Le procédé inclut les étapes suivantes : une fonction de règles de politique et de facturation (PCRF) détermine s'il faut exécuter ou non le contrôle de politique et de facturation au niveau des couches supérieures à la quatrième couche sur les flux de données de service conformes aux règles PCC, lorsqu'elle établit les règles PCC ; le PCRF indique s'il faut exécuter ou non le contrôle de politique et de facturation au niveau des couches supérieures à la quatrième couche sur les flux de données de service conformes aux règles PCC ou pas, lorsqu'il envoie les règles PCC à une fonction de mise en application de politique et de facturation (PCEF), et si le PCRF indique que oui, les règles de contrôle de politique et de facturation au niveau des couches supérieures à la quatrième couche s'exécutant sur les flux de données de service sont envoyées au TDEF ; le TDEF exécute les règles de contrôle de politique et de facturation au niveau des couches supérieures à la quatrième couche sur les flux de données de service, puis renvoie les résultats obtenus au PCRF. Un système permettant un contrôle de politique et de facturation amélioré, ainsi qu'un système PCC, sont également décrits. La présente invention permet un contrôle de politique et de facturation multiniveau et à latitudes multiples pour les données de service.
PCT/CN2010/079118 2010-01-26 2010-11-25 Procédé et système permettant un contrôle de politique et de facturation amélioré, système de contrôle de politique et de facturation (pcc) WO2011091682A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010101353.2A CN102137368B (zh) 2010-01-26 2010-01-26 增强的策略和计费控制的方法及系统、pcc系统
CN201010101353.2 2010-01-26

Publications (1)

Publication Number Publication Date
WO2011091682A1 true WO2011091682A1 (fr) 2011-08-04

Family

ID=44297003

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/079118 WO2011091682A1 (fr) 2010-01-26 2010-11-25 Procédé et système permettant un contrôle de politique et de facturation amélioré, système de contrôle de politique et de facturation (pcc)

Country Status (2)

Country Link
CN (1) CN102137368B (fr)
WO (1) WO2011091682A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2807796A1 (fr) * 2012-01-27 2014-12-03 Nokia Solutions and Networks Oy Terminaison de session dans un réseau central de paquets de mobile
CN110972198A (zh) * 2018-09-30 2020-04-07 中兴通讯股份有限公司 业务控制方法、网络设备、及存储介质
CN112994905A (zh) * 2019-12-18 2021-06-18 中兴通讯股份有限公司 策略和计费的控制方法、系统、电子设备以及存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103369594B (zh) * 2012-04-06 2016-10-05 华为技术有限公司 一种标记业务数据包的方法、装置及系统
WO2014059579A1 (fr) * 2012-10-15 2014-04-24 华为技术有限公司 Méthode et dispositif de transmission de flux de données
WO2014101239A1 (fr) * 2012-12-31 2014-07-03 华为技术有限公司 Procédé et dispositif de contrôle de politique et de facturation
CN109548063B (zh) * 2017-09-20 2020-09-04 华为技术有限公司 处理报文的方法、装置、设备及存储介质
CN114466347B (zh) * 2022-01-10 2023-11-24 海能达通信股份有限公司 数据报文处理方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008136604A1 (fr) * 2007-05-04 2008-11-13 Samsung Electronics Co., Ltd. Architecture de réseau pour établissement dynamique d'une qualité de service de bout en bout dans un système de communication sans fil large bande
CN101369917A (zh) * 2007-08-17 2009-02-18 华为技术有限公司 扩展策略和计费控制规则的方法、系统及装置
CN101447917A (zh) * 2008-03-04 2009-06-03 中兴通讯股份有限公司 策略控制方法和装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035001A (zh) * 2006-03-10 2007-09-12 华为技术有限公司 一种处理策略控制和计费的方法及其系统
CN101291233B (zh) * 2007-04-20 2011-04-20 华为技术有限公司 一种实现事件检测的方法及系统
CN101374260B (zh) * 2007-08-22 2011-11-09 华为技术有限公司 Pcc规则和承载关联的实现方法、装置和系统
CN101150863B (zh) * 2007-10-23 2011-04-20 中兴通讯股份有限公司 微波接入全球互通系统中的业务计费方法
CN101552682B (zh) * 2008-04-03 2011-08-10 华为技术有限公司 策略和计费控制信息控制方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008136604A1 (fr) * 2007-05-04 2008-11-13 Samsung Electronics Co., Ltd. Architecture de réseau pour établissement dynamique d'une qualité de service de bout en bout dans un système de communication sans fil large bande
CN101369917A (zh) * 2007-08-17 2009-02-18 华为技术有限公司 扩展策略和计费控制规则的方法、系统及装置
CN101447917A (zh) * 2008-03-04 2009-06-03 中兴通讯股份有限公司 策略控制方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System spects; Policy and charging control architecture(Release 8)", 3GPP TS 23.203 V8.8.0, 14 December 2009 (2009-12-14) *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2807796A1 (fr) * 2012-01-27 2014-12-03 Nokia Solutions and Networks Oy Terminaison de session dans un réseau central de paquets de mobile
US10382360B2 (en) 2012-01-27 2019-08-13 Nokia Solutions And Networks Oy Session termination in a mobile packet core network
EP2807796B1 (fr) * 2012-01-27 2021-10-20 Nokia Solutions and Networks Oy Terminaison de session dans un réseau central de paquets de mobile
CN110972198A (zh) * 2018-09-30 2020-04-07 中兴通讯股份有限公司 业务控制方法、网络设备、及存储介质
CN110972198B (zh) * 2018-09-30 2023-10-10 中兴通讯股份有限公司 业务控制方法、网络设备、及存储介质
CN112994905A (zh) * 2019-12-18 2021-06-18 中兴通讯股份有限公司 策略和计费的控制方法、系统、电子设备以及存储介质
CN112994905B (zh) * 2019-12-18 2024-01-30 中兴通讯股份有限公司 策略和计费的控制方法、系统、电子设备以及存储介质

Also Published As

Publication number Publication date
CN102137368A (zh) 2011-07-27
CN102137368B (zh) 2015-01-28

Similar Documents

Publication Publication Date Title
US8516545B2 (en) Method and system for session modification
EP2339781B1 (fr) Procédé et système pour réaliser la commande de politique et de facturation sur la scène de multiples réseaux de données par paquets (pdn)
US9137652B2 (en) Method for implementing policy and charging control in a roaming scene
US9503483B2 (en) Method and apparatuses for identifying and reporting quality of service rules applicable to a communication session
WO2011091682A1 (fr) Procédé et système permettant un contrôle de politique et de facturation amélioré, système de contrôle de politique et de facturation (pcc)
WO2011091683A1 (fr) Procédé et système permettant un contrôle de politique et de facturation amélioré, et système de contrôle de politique et de facturation
US8285861B2 (en) Method and apparatus for creating IP-CAN session
WO2010108356A1 (fr) Procédé de chargement, système et procédé de rapport pour accès à un terminal par le biais de réseaux à accès multiple
EP2424160A1 (fr) Procédé pour mettre en uvre une commande de politique et de facturation limitée et système associé
EP2472918B1 (fr) Procédé appareil et système de transmission d'un mode de commande de support dans des scénarios d'itinérance
WO2009124441A1 (fr) Procédé de déclenchement d’une fin de session, procédé de mise en place et appareil
JP5642888B2 (ja) デュアルスタックをサポートするip−canセッションにおいてアプリケーション検出及び制御を実現する方法及びシステム
US20130122860A1 (en) Method for providing a monitoring of usage network resources of a user session within a network and a network device
JP2012509041A (ja) 制限付きポリシー及び課金制御ケイパビリティの検出及び報告
WO2012075875A1 (fr) Procédé et système permettant l'enregistrement et la mise en application d'un service de limitation des dépenses
WO2011063688A1 (fr) Procédé et système de sélection d'entité à fonction de règles de politique et de facturation
WO2011085621A1 (fr) Procédé et système de traitement de service
WO2010034195A1 (fr) Procédé pour obtenir l'adresse ip d'un équipement d'utilisateur, d'un agent de routage diameter
WO2011026385A1 (fr) Procédé et système de facturation en ligne dans des scénarios d'itinérance à raccordement local
WO2015120731A1 (fr) Procédé et dispositif de commande de politique de réseau visité
WO2014107985A1 (fr) Procédé de facturation en ligne de services d'itinérance locale, h-ocs et v-ocs
WO2012116600A1 (fr) Procédé et système de négociation de fonction pour entité à fonction de commande de politique et de facturation
WO2012071956A1 (fr) Procédé, système et appareil destinés à supporter une connectivité de données organisées dans des scénarios itinérants
WO2011134319A1 (fr) Procédé de commande de politique pour un service à commutation de paquets et système de service à commutation de paquets
WO2013135213A1 (fr) Procédé de traitement de session tdf et pcrf

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10844459

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10844459

Country of ref document: EP

Kind code of ref document: A1