WO2011109992A1 - 一种信息获取方法、装置及系统 - Google Patents

一种信息获取方法、装置及系统 Download PDF

Info

Publication number
WO2011109992A1
WO2011109992A1 PCT/CN2010/075759 CN2010075759W WO2011109992A1 WO 2011109992 A1 WO2011109992 A1 WO 2011109992A1 CN 2010075759 W CN2010075759 W CN 2010075759W WO 2011109992 A1 WO2011109992 A1 WO 2011109992A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
quality
request message
service
base station
Prior art date
Application number
PCT/CN2010/075759
Other languages
English (en)
French (fr)
Inventor
时晓岩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201080001823.6A priority Critical patent/CN102742316B/zh
Priority to PCT/CN2010/075759 priority patent/WO2011109992A1/zh
Publication of WO2011109992A1 publication Critical patent/WO2011109992A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/24Negotiating SLA [Service Level Agreement]; Negotiating QoS [Quality of Service]

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an information acquisition method, apparatus, and system.
  • 3GPP 3rd Generation Partner Project, 3rd Generation Partner
  • UE User Equipment
  • EPC Evolved Packet Core
  • the organization proposes a network architecture for accessing the UE to the EPC through a home base station or a fixed network, wherein the BBF (Broadband Forum) network acts as a backhaul network in the above network architecture.
  • BBF Broadband Forum
  • the QoS Quality of Service
  • the backhaul network must be QoS-controlled to ensure the QoS requirements of the service.
  • the PCRF Policy Control and Charging Rules Function
  • the PCRF Policy Control and Charging Rules Function
  • the QoS policy is sent to the BPCF (Broadband Policy Control Function) in the BBF network, and the BPCF forwards the QoS policy to the BNG (Broadband Network Gateway).
  • BPCF Broadband Policy Control Function
  • IPsec Internet Protocol Security
  • the embodiment of the present invention provides an information acquisition method, device, and system, which ensure that the PCRF can obtain a correct QoS policy for the backhaul network after acquiring the Internet protocol security tunnel information.
  • An information acquisition method includes:
  • the first service quality control information and the second quality of service control information are dynamically stored in the information service when the configuration information request message is sent to the home base station management system during the establishment of the Internet Protocol security tunnel. In the unit.
  • a method for transmitting information including:
  • the information service unit receives and dynamically stores the first quality of service control information and the second quality of service control information
  • the information service unit receives the information query request message from the policy control and charging rule function entity, where the information query request message includes the first quality of service control information;
  • the information service unit sends an information query response message to the policy control and charging rule function entity, where the information query response message includes the second quality of service control information.
  • An information acquiring device includes:
  • a receiving module configured to receive a policy session request message about the user equipment, where the policy session request message includes the first service quality control information, where the policy session request message is specifically a policy session establishment request message or a policy session modification request message,
  • the first quality of service control information includes a home base station identifier or a user equipment identifier;
  • a sending module configured to send an information query request message to the information service unit, where the information query request message includes the first quality of service control information
  • An acquiring module configured to acquire second quality of service control information that is sent by the information service unit according to the first quality of service control information included in the information query request message, where the second quality of service control
  • the information is specifically Internet Protocol Secure Tunnel Information.
  • An information sending device located in an authorization, authentication, and accounting entity or a home base station management system or a security gateway entity, includes:
  • a first receiving module configured to receive and dynamically store the first quality of service control information and the second quality of service control information, where the first quality of service control information includes a home base station identifier or a user equipment identifier, and the second quality of service control information Specifically, the Internet Protocol security tunnel information;
  • a second receiving module configured to receive an information query request message from a policy control and charging rule function entity, where the information query request message includes the first quality of service control information
  • a sending module configured to send an information query response message to the policy control and charging rule function entity, where the information query response message includes the second quality of service control information.
  • An information acquisition system comprising:
  • the policy control and charging rule function entity is configured to send an information query request message including a home base station identifier or a user equipment identifier to the information service unit, and receive an information query response message from the information service unit, where the information query response message includes Internet protocol security tunnel information;
  • An information service unit configured to receive and dynamically store the home base station identifier and the Internet Protocol security tunnel information; or to receive and dynamically store the user equipment identifier and the Internet Protocol security tunnel information; the home base station identifier, the user equipment identifier, and the Internet protocol security
  • the tunnel information is from the home base station or the security gateway or the evolved packet data gateway; and is further configured to: after receiving the information query request message from the policy control and charging rule function entity, and including the home base station identifier or the user equipment identifier, The home base station identifier or the user equipment identifier searches for the corresponding Internet Protocol security tunnel information and feeds back the Internet Protocol security tunnel information to the policy control and charging rule function entity.
  • the information acquisition method, device, and system provided by the embodiment of the present invention enable the PCRF to obtain the service flow information encapsulated in the IPsec tunnel and establish the 3GPP network architecture of the existing user equipment to access the EPC through the home base station or the fixed network.
  • the corresponding QoS policy is sent to the backhaul network, and the BNG in the backhaul network matches the corresponding service flow according to the received service flow information, and performs correct QoS control, thereby effectively improving the service experience of the user.
  • FIG. 1 is a structural diagram of a home base station access network system defined by 3GPP;
  • FIG. 2 is a flowchart of an information acquisition method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for sending information according to an embodiment of the present invention.
  • FIG. 4 is a first signaling flowchart of an information acquisition method according to an embodiment of the present invention
  • FIG. 5 is a second signaling flowchart of an information acquisition method according to an embodiment of the present invention
  • FIG. 7 is a fourth signaling flowchart of an information acquisition method according to an embodiment of the present invention
  • FIG. 8 is an information provided by an embodiment of the present invention.
  • FIG. 9 is a schematic diagram of an information acquiring apparatus according to an embodiment of the present disclosure.
  • FIG. 10 is a first schematic diagram of an information sending apparatus according to an embodiment of the present disclosure.
  • FIG. 11 is a second schematic diagram of an information sending apparatus according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic diagram of an information acquiring system according to an embodiment of the present invention.
  • 3GPP proposes access methods for multiple user equipments, and accessing EPC through the home base station mode is one of them.
  • FIG. 1 is a schematic diagram of a home base station access network system architecture defined by 3GPP, as shown in FIG. 1:
  • the network system architecture includes a home base station, a broadband home network, a BBF network, and an EPC, wherein the BBF network functions as a backhaul network in the system.
  • the main network elements of the home base station access architecture are as follows:
  • 3GPP Femto Home base station, such as Home NodeB, Home eNodeB (HeNB, home Court base station)
  • Security Gateway (SeGW, security gateway) The security gateway is located at the edge of the mobile core network to ensure that the legitimate home base station accesses the mobile core network, authenticates the home base station, and establishes a secure tunnel with the home base station for data transmission.
  • HeNB Gateway (HeNB GW, Home Base Station Gateway) is used to aggregate multiple home base stations to one interface, and is generally combined with a security gateway.
  • the Broadband Policy Contrail Function (BPCF, the Broadband Policy Control Entity) is similar to the PCRF in the mobile core network, and implements the QoS policy in the BBF network and delivers it to the BNG.
  • BPCF Broadband Policy Contrail Function
  • the BBF network authenticates the IP address of the home base station as an ordinary fixed broadband network terminal. After the home base station obtains the local IP address assigned by the BBF network, it establishes an IPSec Tunnel (Internet Protocol Security Tunnel) with the SeGW using the local IP address.
  • IPSec Tunnel Internet Protocol Security Tunnel
  • the PGW Packet Data Network Gateway
  • the difference between home base station access and macro base station access is that the backhaul network is different.
  • the backhaul network refers to the transmission network between the base station and the core network equipment (such as the SGW (Serving Gateway), the MME (Mobility Management Entity).
  • SGW Serving Gateway
  • MME Mobility Management Entity
  • the backhaul network of the macro base station is generally a private network of the mobile operator or a leased line of the fixed carrier.
  • the backhaul network is not a dedicated network, and generally does not congest, and the bandwidth of the service is QoS (Quality of Service, etc.).
  • QoS Quality of Service, etc.
  • the quality of service parameters can be guaranteed, so there is no need for additional QoS control for nodes inside the backhaul network.
  • the backhaul network of the home base station is a BBF network. Since the network is not a private network, congestion may occur, so QoS control of the backhaul network must be performed to ensure the QoS requirements of the service.
  • the PCRF formulates a corresponding QoS policy for the UE's service, and sends it to the BPCF.
  • the BPCF forwards the QoS policy to the BNG for execution. Due to the existence between the home base station and the security gateway In the secure tunnel, all the data streams (that is, the data streams transmitted between the UE and the PGW) are encapsulated in the IPsec tunnel by the home base station and the security gateway.
  • the BNG in the BBF network cannot match the service flow according to the service flow information (the original source address and the destination address) in the QoS rule, and the correct QoS control cannot be performed.
  • the 3GPP also proposes a network architecture in which the user equipment is connected to the EPC through the fixed network.
  • the IPsec tunnel is established between the UE and the ePDG (Evolved Packet Data Gateway), and the PCRF sends the QoS policy to the BBF network.
  • the BNG in the BBF network cannot match the service flow information (original source address and destination address) in the QoS rule to the corresponding service flow, which may result in the failure to perform correct QoS control.
  • FIG. 2 is a flowchart of a method for acquiring information according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
  • Step 201 Receive a policy session request message, where the policy session request message includes first service quality control information.
  • the first quality of service control information is dynamically stored in the information service unit during the establishment of the Internet Protocol Secure Tunnel or the home base station transmitting the configuration information request message to the home base station management system.
  • the PCRF entity When the user equipment attaches or switches to the home base station, the PCRF entity receives a policy session request initiated by the PGW or the SGW or the H-PCRF (Home PCRF, Home Domain Policy Control and Charging Rules Function) entity; or
  • the user equipment When the user equipment attaches or switches to untrusted non-3GPP access, it receives a policy session request initiated by the PGW entity.
  • the policy session request may specifically be a policy session establishment request or a policy session modification request, including: an IP-CAN (Internet Protocol Connect Access Network) session or an S9 session or a gateway control session or an S9* session.
  • IP-CAN Internet Protocol Connect Access Network
  • S9 Session Initiation Protocol
  • gateway control session or an S9* session One of them;
  • the first service quality control information in the policy session request message includes the HeNB identity or the UE identity of the user equipment accessing the network; where the HeNB identifier may be the home base station ID or the IP address of the home base station, and the UE identifier may be the user equipment ID. Or the IP address of the user device.
  • Step 202 Send an information query request message to the information service unit, where the information query request message includes the received first quality of service control information.
  • the PCRF sends an information query request message to the information service unit, where the information query request message includes the first quality of service control information (the home base station identifier or the user received from the policy session establishment request or the policy session modification request). Equipment Identity).
  • Step 203 Acquire second service quality control information fed back by the information service unit according to the first service quality control information included in the information query request message.
  • the information service unit dynamically stores the second quality of service control information while dynamically storing the first quality of service control information.
  • the second quality of service control information is information about an Internet Protocol security tunnel between the encapsulated home base station and the core network or the user equipment and the core network, and specifically includes IP address information of the two endpoints of the tunnel, tunnel head length information, Security Parameters Inde, port number, and encapsulation format.
  • the information service unit uses the first quality of service control information included in the information query request message received in step 202 as an index, and searches for the corresponding second quality of service control information, that is, between the secure tunnels. IPsec tunnel information is fed back to the PCRF.
  • the PCRF can obtain the service flow information encapsulated in the IPsec tunnel and formulate the corresponding QoS under the 3GPP network architecture of the existing user equipment accessing the EPC through the home base station or the fixed network.
  • the policy is sent to the backhaul network, and the BNG in the backhaul network matches the corresponding service flow according to the received service flow information, and performs correct QoS control, thereby effectively improving the service experience of the user.
  • FIG. 3 is a flowchart of a method for sending information according to an embodiment of the present invention. As shown in FIG. 3, the method includes: Step 301: The information service unit receives and dynamically stores the first quality of service control information and the second quality of service control information.
  • the information service unit is located within an authorization, authentication and accounting entity or a home base station management system or a security gateway entity.
  • the information service unit receives an Internet Protocol Secure Tunnel Establishment Request message or a configuration request message from the HeNB or a home base station authentication request message from the SeGW or a user from the ePDG during IPsec tunnel establishment or HeNB and HMS configuration information.
  • the device authentication request message, the Internet Protocol security tunnel establishment request message, the configuration request message, the home base station authentication request message, and the user equipment authentication request message include the first quality of service control information and the second quality of service control information. And dynamically storing the first quality of service control information and the second quality of service control information therein.
  • the first QoS control information is a HeNB identifier or a UE identifier, where the HeNB identifier may be a home base station ID or an IP address of the home base station, and the UE identifier may be a user equipment ID or an IP address of the user equipment;
  • the second service quality control information is IPsec tunnel information, and specifically includes IP address information of the two endpoints of the tunnel, tunnel header length information, security parameter index information (Security Parameters Inde), port number, and encapsulation format.
  • Step 302 The information service unit receives an information query request message from the policy control and charging rule function entity, where the information query request message includes the first quality of service control information.
  • the PCRF When the user equipment attaches or switches to the home base station or when the user equipment attaches or switches to the untrusted non-3GPP access, the PCRF receives the policy session request including the first quality of service control information, and sends the first to the information service unit.
  • the information query request message of the service quality control information where the first quality of service control information is a HeNB identifier or a UE identifier, where the HeNB identifier may be a home base station ID or an IP address of the home base station, and the UE identifier may be a user Device ID or IP address of the user device. .
  • Step 303 The information service unit sends an information query response message to the policy control and charging rule function entity, where the information query response message includes the second service quality control information.
  • the information service unit queries the HeNB identifier included in the request message according to the received information or The UE identifier, corresponding to the second QoS control information that is dynamically stored in the TPsec tunnel information, and sends an information query response message including the IPsec tunnel information to the PCRF, where the IPsec tunnel information includes two tunnels. IP address information of the endpoint, tunnel header length information, security parameter index information (Security Parameters Inde), port number, and encapsulation format.
  • the information service unit receives and dynamically stores the HeNB identity/UE identity and the IPsec tunnel information in the 3GPP network architecture of the existing user equipment accessing the EPC through the home base station or the fixed network, and Sending the IPsec information to the PCRF entity according to the request of the PCRF, so that the PCRF entity can formulate the correct QoS policy and deliver the BNG to the BNG in the backhaul network, so that the BNG can match the corresponding service flow according to the received service flow information.
  • the correct QoS control effectively improves the user experience of the service.
  • FIG. 4 is a first signaling flowchart of an information acquiring method according to an embodiment of the present invention, as shown in FIG. 4:
  • Step 401 The HeNB sends an IPsec tunnel establishment request message to the SeGW, where the request message includes an HeNB identifier, where the HeNB identifier may be an ID of the HeNB or an IP address of the HeNB, and the IPsec tunnel establishment request is according to different tunnel establishment manners.
  • the request message includes an HeNB identifier, where the HeNB identifier may be an ID of the HeNB or an IP address of the HeNB, and the IPsec tunnel establishment request is according to different tunnel establishment manners.
  • Step 402 The SeGW sends a HeNB authentication request message to the AAA, where the authentication request message includes the HeNB identifier and the IPsec tunnel information, where the IPsec tunnel information includes the IP address information of the two endpoints of the tunnel, the length of the tunnel header, and the security. Parameter information (Security Parameters Inde), port number, encapsulation format, etc.
  • the AAA dynamically stores the HeNB identity and the IPsec tunnel information in the information service unit located therein, and the information service unit is configured to dynamically store the home base station identity and the IPsec tunnel information during the IPsec tunnel establishment process;
  • the HeNB authentication request may have multiple message formats, such as a Diameter message or a RADIUS message, according to different authentication modes, which are not limited herein.
  • the AAA sends an authentication response message to the SeGW, and the SeGW sends an IPsec tunnel establishment response message to the HeNB to complete the establishment of the IPsec tunnel.
  • the above steps are all existing. The content of the technology will not be described here.
  • Step 403 When the UE attaches or switches to the home base station, the PGW sends an IP-CAN session establishment request message or an IP-CAN session modification request message to the PCRF, where the request message includes the HeNB identifier; this step may also be the SGW to the PCRF.
  • the sending gateway controls the session establishment request message or the gateway control session modification request message, where the request message includes the HeNB identifier.
  • Step 404 The PCRF sends an information query request message to the AAA, where the information request message is sent to the information service unit in the AAA entity, where the request message includes the HeNB identifier received from the PGW or the SGW side in step 403.
  • Step 405 The information service unit in the AAA entity uses the HeNB identifier received in step 404 as an index, and searches for IPsec tunnel information dynamically stored in the process after completing step 401 402, and finds the IPsec tunnel. The information is fed back to the PCRF, so that the PCRF completes the acquisition of the IPsec tunnel information.
  • the PCRF will also send an IP-CAN session establishment response message or an IP-CAN session modification response message to the PGW; or the PCRF sends a gateway control session establishment response message or a gateway control session modification response message.
  • the sequence of the steps is not in strict order with the steps 404 and 405, and does not have any influence on the implementation of the embodiment of the present invention, so it will not be described here.
  • the PCRF includes the IP address information of the two endpoints of the tunnel according to the received IPsec tunnel information, and the tunnel Head length information, security parameter index information (Security Parameters Inde), encapsulation format and other information are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG is from the IPsec tunnel according to the service flow information in the received QoS policy. The corresponding service flow is matched and the correct QoS control is performed, which effectively improves the user experience of the service.
  • FIG. 5 is a second signaling flowchart of an information acquiring method according to an embodiment of the present invention, as shown in FIG. 5:
  • Step 501 The HeNB initiates a TPsec tunnel establishment request to the SeGW, and the SeGW receives the tunnel establishment request message, acquires the HeNB identifier and the IPsec tunnel information, and dynamically stores the HeNB identifier and the IPsec tunnel information into the information service unit located therein.
  • the HeNB identifier may be an ID of the HeNB or an IP address of the HeNB.
  • the IPsec tunnel information includes IP address information of the two endpoints of the tunnel, tunnel head length information, and security parameters.
  • the information of the security information, the port number, the encapsulation format, and the like; the IPsec tunnel establishment request may have multiple message formats, such as an IKE init message, according to different tunnel establishment manners, and the embodiment of the present invention does not do this. limited.
  • the authentication process of the HeNB may be triggered in the IPsec tunnel establishment process, as shown in step 402 in FIG. 4, the AAA entity performs authentication on the HeNB, because the process does not have a specific impact on the implementation of the embodiment, so Do not repeat them.
  • Step 502 When the UE attaches or switches to the home base station, the PGW sends an IP-CAN session establishment request message or an IP-CAN session modification request message to the PCRF, where the request message includes the HeNB identifier. This step may also be the SGW to the PCRF. The sending gateway controls the session establishment request message or the gateway control session modification request message, where the request message includes the HeNB identifier.
  • Step 503 The PCRF sends an information query request message to the SeGW, and specifically sends an information query request message to the information service unit in the SeGW entity, where the request message includes the HeNB identifier received from the PGW or the SGW side in step 502.
  • Step 504 The information service unit in the SeGW entity uses the HeNB identifier received in step 503 as an index, and searches for IPsec tunnel information dynamically stored in the process during the completion of step 501, and searches for the found IPsec tunnel information.
  • the feedback is sent to the PCRF, so that the PCRF completes the acquisition of the IPsec tunnel information.
  • the PCRF will also send an IP-CAN session establishment response message or an IP-CAN session modification response message to the PGW; or the PCRF sends a gateway control session establishment response message or a gateway control session modification response message.
  • the order of occurrence of this step has no strict order relationship with steps 503 and 504, and the implementation of the embodiment of the present invention does not result in any What is the impact, so I will not repeat them here.
  • the PCRF under the 3GPP network architecture in which the existing user equipment accesses the EPC through the home base station, the PCRF according to the IP address information of the two endpoints of the tunnel included in the received IPsec tunnel information, The tunnel header length information, security parameter index information (Security Parameters Inde), encapsulation format and other information are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG is based on the service flow information in the received QoS policy from the IPsec.
  • the corresponding service flows are matched in the tunnel to perform correct QoS control, which effectively improves the user experience.
  • FIG. 6 is a third signaling flowchart of an information acquiring method according to an embodiment of the present invention, as shown in FIG. 6 :
  • Step 601 The HeNB sends a configuration information request message to the HMS (Home eNodeB Management System), where the HeNB identifier and the IPsec tunnel information are included in the request message; the HeNB identifier may be an ID of the HeNB or an IP address of the HeNB.
  • the IPsec tunnel information includes the IP address information of the two endpoints of the tunnel, the length of the tunnel header, the security parameter index information (Security Parameters Inde), the port number, and the encapsulation format.
  • the HeNB identifier and the IPsec tunnel information are dynamically stored in the information service unit in the HMS entity.
  • Step 602 When the UE attaches or switches to the home base station, the PGW sends an IP-CAN session establishment request message or an IP-CAN session modification request message to the PCRF, where the request message includes the HeNB identifier. This step may also be the SGW to the PCRF. The sending gateway controls the session establishment request message or the gateway control session modification request message, where the request message includes the HeNB identifier.
  • Step 603 The PCRF sends an information query request message to the HMS, where the information request message is sent to the information service unit in the HMS entity, where the request message includes the HeNB identifier received from the PGW or the SGW side in step 602.
  • Step 604 The information service unit in the HMS entity will use the HeNB identifier received from step 603 as an index, and correspondingly search for the IPsec tunnel dynamically stored in the process during the completion of step 601.
  • the information of the TPsec tunnel is fed back to the PCRF, so that the PCRF completes the acquisition of the TPsec tunnel information.
  • the PCRF will also send an IP-CAN session establishment or an IP-CAN session modification response message to the PGW; or the PCRF sends a gateway control session establishment response message or a gateway control session modification response message to the SGW.
  • the order of occurrence of this step has no strict order relationship with the steps 603, 604, and does not have any influence on the implementation of the embodiment of the present invention, so it is not mentioned here.
  • the PCRF according to the IP address information of the two endpoints of the tunnel included in the received IPsec tunnel information,
  • the tunnel header length information, security parameter index information (Security Parameters Inde), encapsulation format and other information are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG is based on the service flow information in the received QoS policy from the IPsec.
  • the corresponding service flows are matched in the tunnel to perform correct QoS control, which effectively improves the user experience.
  • FIG. 7 is a fourth signaling flowchart of an information acquiring method according to an embodiment of the present invention, as shown in FIG. 7 :
  • the HeNB sends an IPsec tunnel establishment request message to the SeGW.
  • the IPsec tunnel establishment request in the request message may have multiple message formats, such as an IKE init message, according to different tunnel establishment manners. Make a limit;
  • Step 702 The SeGW sends a HeNB authentication request message to the AAA, where the authentication request message includes the HeNB identifier and the IPsec tunnel information, where the IPsec tunnel information includes the IP address information of the two endpoints of the tunnel, the length of the tunnel header, and the security.
  • Parameter information (Security Parameters Inde), port number and package format.
  • the AAA dynamically stores the HeNB identifier and the IPsec tunnel information in the information service unit located therein, and the information service unit is configured to dynamically store the home base station identifier and the IPsec tunnel information during the IPsec tunnel establishment process;
  • HeNB The rights request may be in a plurality of message formats, such as a Diameter message or a RADIUS message, according to different authentication methods, and the embodiment of the present invention is not limited herein;
  • the AAA sends an authentication response message to the SeGW, and the SeGW sends an IPsec tunnel establishment response message to the HeNB to complete the establishment of the IPsec tunnel.
  • the above steps are all in the prior art, and are not described herein.
  • Step 703 When the UE attaches or switches to the home base station, the H-PCRF sends an S9 session establishment request message or an S9 session modification request message to the V-PCRF, where the request message includes the HeNB identifier.
  • Step 704 The V-PCRF sends an information query request message to the AAA, where the information query request message is sent to the information service unit in the AAA entity, where the request message includes the HeNB identifier received from the H-PCRF side in step 703.
  • Step 705 The information service unit in the AAA entity selects the HeNB identifier that is received in step 704 as an index, and searches for IPsec tunnel information dynamically stored in the process after completing steps 701-702, and finds the information.
  • the IPsec tunnel information is fed back to the V-PCRF, so that the PCRF completes the acquisition of the IPsec tunnel information.
  • step 705 or step 703 the V-PCRF will also send an S9 session setup response message to the H-PCRF.
  • the sequence of occurrence of this step has no strict order relationship with steps 704 and 705, and the implementation of the embodiment of the present invention is implemented. There is no impact, so I won't go into details here.
  • the PCRF includes the IP address information of the two endpoints of the tunnel according to the received IPsec tunnel information, and the tunnel Head length information, security parameter index information (Security Parameters Inde), encapsulation format and other information are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG is from the IPsec tunnel according to the service flow information in the received QoS policy. The corresponding service flow is matched and the correct QoS control is performed, which effectively improves the user experience of the service.
  • FIG. 8 is a fifth signaling flowchart of an information acquiring method according to an embodiment of the present invention, as shown in FIG. 8 Shown as follows:
  • Step 801 The UE sends an IPsec tunnel establishment request message to the ePDG, where the request message includes a UE identifier, where the UE identifier may be an ID of the UE or an IP address of the UE, and the IPsec tunnel establishment request is according to different tunnel establishment manners.
  • the request message includes a UE identifier, where the UE identifier may be an ID of the UE or an IP address of the UE, and the IPsec tunnel establishment request is according to different tunnel establishment manners.
  • Step 802 The ePDG sends a UE authentication request message to the AAA, where the authentication request message includes the UE identifier and the IPsec tunnel information, where the IPsec tunnel information includes the IP address information of the two endpoints of the tunnel, the length of the tunnel header, and the security.
  • Parameter cable? I (Security Parameters Inde), port number and package format.
  • the AAA stores the UE identifier and the IPsec tunnel information in the information service unit located therein, and the information service unit is configured to dynamically store the UE identity and the IPsec tunnel information during the IPsec tunnel establishment process;
  • the authentication request may be in a variety of message formats, such as a Diameter message or a RADIUS message, according to different authentication methods.
  • the AAA sends an authentication response message to the ePDG, and the ePDG sends an IPsec tunnel establishment response message to the UE to complete the establishment of the IPsec tunnel.
  • the above steps are all in the prior art, and are not mentioned here.
  • Step 803 When the UE attaches or switches to the untrusted non-3GPP access, the PGW sends an IP-CAN session establishment request message or an IP-CAN session modification request message to the PCRF, where the request message includes the UE identifier.
  • Step 804 The PCRF sends an information query request message to the AAA, where the information query request message is sent to the information service unit in the AAA entity, where the request message includes the UE identifier received from the PGW side in step 803.
  • Step 805 The information service unit in the AAA entity selects the HeNB identifier that is received in step 804 as an index, and searches for IPsec tunnel information dynamically stored in the process after completing steps 801-802, and finds the information.
  • the IPsec tunnel information is fed back to the PCRF, so that the PCRF completes the acquisition of the IPsec tunnel information.
  • the PCRF will also send an S9 session setup response message to the PCRF.
  • the sequence of the steps is not strictly related to the steps 804 and 805, and has no effect on the implementation of the embodiment of the present invention. Therefore, I will not repeat them here.
  • the PCRF includes a tunnel according to the received IPsec tunnel information in the 3GPP network architecture in which the existing user equipment accesses the EPC through the fixed network (for example, through the WIFI access point).
  • the IP address information of the two endpoints, the tunnel header length information, the security parameter index information (Security Parameters Inde), the encapsulation format, and other information are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG is based on the received QoS.
  • the service flow information in the policy matches the corresponding service flow from the IPsec tunnel, and performs correct QoS control, which effectively improves the user experience of the service.
  • FIG. 9 is an schematic diagram of an information acquiring apparatus according to an embodiment of the present invention. As shown in FIG. 9, the information acquiring apparatus includes:
  • the receiving module 901 is configured to receive a policy session request message about the user equipment, where the policy conference request message includes the first quality of service control information.
  • the policy session request is specifically a policy session establishment request and a policy session modification request, and the policy session includes an IP-CAN session or an S9 session or a gateway control session or an S9* session.
  • the first service quality control information is specifically a HeNB identity or a UE identity; the HeNB identity may be a home base station ID or an IP address of the home base station, and the UE identifier may be a user equipment ID or an IP address of the user equipment. .
  • the sending module 902 is configured to send an information query request message to the information service unit, where the information query request message includes the first quality of service control information;
  • the obtaining module 903 is configured to obtain second quality of service control information that is sent by the information service unit according to the first quality of service control information included in the information query request message, where the second quality of service control information is specifically: HeNB and SeGW. Inter-IPsec tunnel information; or IPsec tunnel information between the UE and the ePDG.
  • the PCRF is based on the received IPsec tunnel in the 3GPP network architecture of the existing user equipment accessing the EPC through the home base station or the fixed network.
  • the TP address information of the two endpoints in the tunnel information, the tunnel header length information, the security parameter index information (Security Parameters Inde), and the encapsulation format are executed and sent to the BPCF and BNG in the BBF network.
  • the BNG matches the corresponding service flow from the IPsec tunnel according to the service flow information in the received QoS policy, and performs correct QoS control, thereby effectively improving the service experience of the user.
  • FIG. 10 is a first schematic diagram of an information sending apparatus according to an embodiment of the present invention. As shown in FIG. 10, the apparatus is located in an AAA or HMS or SeGW entity, and includes:
  • the first receiving module 1001 is configured to receive and dynamically store the first quality of service control information and the second quality of service control information, where the first quality of service control information includes a HeNB identity or a UE identity, where the second quality of service control information is specific.
  • the IPsec tunnel information may be the home base station ID or the IP address of the home base station, where the UE identifier may be the user equipment ID or the IP address of the user equipment; the IPsec tunnel information includes the IP addresses of the two endpoints of the tunnel. Address information, tunnel header length information, security parameter index information (Security Parameters Inde), port number, and encapsulation format;
  • the second receiving module 1002 is configured to receive an information query request message from the policy control and charging rule function entity, where the information query request message includes the first quality of service control information, and the sending module 1003 is configured to use the policy control And the charging rule function entity sends an information query response message, where the information query response message includes the second quality of service control information.
  • FIG. 11 is a second schematic diagram of an information sending apparatus according to an embodiment of the present invention. As shown in FIG. 11, on the basis of FIG. 10, the embodiment in FIG. 11 further includes:
  • the searching module 1004 is configured to search for the IPsec tunnel information stored in the first receiving module 1001 according to the received HeNB identifier or the UE identifier included in the information query request message sent by the PCRF.
  • the PCRF is included in the received IPsec tunnel information.
  • the parameter information (Security Parameters Tnde), the encapsulation format and other information are executed and sent to the BPCF and the BNG in the BBF network.
  • the BNG matches the service flow information in the received QoS policy from the IPsec tunnel. Service flow, correct QoS control, effectively improve the user experience.
  • FIG. 12 is a schematic diagram of an information acquiring system according to an embodiment of the present invention. As shown in FIG. 12, the system includes:
  • the policy control and charging rule function entity 1201 is configured to send an information query request message including a HeNB identifier or a UE identifier to the information service unit, and receive an information query response message from the information service unit, where the information query response message includes IPsec
  • the tunnel information may be the home base station ID or the IP address of the home base station, where the UE identifier may be the user equipment ID or the IP address of the user equipment; the IPsec tunnel information includes the IP address information of the two endpoints of the tunnel. , tunnel head length information, security parameter index information (Security Parameters Inde), port number, and encapsulation format;
  • the information service unit 1202 is located in the AAA or HMS or SeGW entity, and is configured to receive and dynamically store the HeNB identity or the UE identity and the IPsec tunnel information from the HeNB or the SeGW or the ePDG, and is further configured to receive the information from the PCRF and include the After the information query request message of the HeNB identifier or the UE identifier, the corresponding IPsec tunnel information is searched according to the HeNB identifier or the UE identifier, and the IPsec tunnel information is fed back to the PCRF.
  • the information acquisition system described in FIG. 12 of the embodiment of the present invention in the 3GPP network architecture in which the existing user equipment accesses the EPC through the home base station or the fixed network, the PCRF according to the tunnel included in the received IPsec tunnel information
  • the IP address information of the endpoint, the tunnel header length information, the security parameter index information (Security Parameters Inde), the encapsulation format, and other information are executed and sent to the BPCF and the BNG in the BBF network.
  • the BNG is based on the received QoS policy.
  • the service flow information matches the corresponding service flow from the IPsec tunnel, and performs correct QoS control, thereby effectively improving the service experience of the user.
  • the foregoing program may be stored in a computer readable storage medium, and when executed, the program includes the steps of the foregoing method embodiment; and the foregoing storage medium includes: a ROM, a RAM, A variety of media that can store program code, such as a disk or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

一种信息获取方法、 装置及系统
技术领域
本发明涉及通信技术领域, 尤其涉及一种信息获取方法、 装置及系统。
背景技术
随着无线通信技术的发展, 为了使得 UE ( User Equipment, 用户设备)能 够更加便捷的接入到 EPC ( Evolved Packet Core, 演进分组核心网) 中, 3GPP ( 3rd Generation Partner Project, 第三代合作伙伴计划)组织提出了将 UE通过 家庭基站或者固网接入到 EPC中的网络架构 , 其中 BBF ( Broadband forum , 宽带论坛) 网络在上述网络架构中充当回程网络的角色。 由于 BBF 网络为非 专用网络,在产生拥塞的情况下导致业务的带宽时延等 QoS( Quality of Service, 服务质量)参数无法保证, 因此必须对回程网络进行 QoS控制 , 以保证业务的 QoS需求。
现有技术中, 为了保证为 UE提供服务的质量, PCRF ( Policy Control and Charging Rules Function, 策略控制和计费规则功能实体)会为 UE的服务制定 相应的 QoS策略, PCRF制定 QoS策略后, 将 QoS策略发送给 BBF网絡中的 BPCF ( Broadband Policy Control Function, 宽带策略控制实体), BPCF转发 QoS策略给 BNG ( Broadband Network Gateway , 宽带网络网关)执行。
由于 UE与 EPC之间的所有数据流被封装在 IPsec( Internet Protocol Security, 互联网协议安全)隧道中传输, 封装过程中在原始报文的基础上增加了隧道两 端地址等新的业务流信息,这就导致 PCRF下发 QoS策略给 BBF网络后, BBF 网络中的 BNG无法根据 QoS规则中的业务流信息(原始报文) 匹配出相应的 业务流, 即无法获取 IPsec隧道信息, 进而导致数据报文的时延和丢包率无法 得到保证, 影响用户的业务体验。
发明内容
有鉴于此, 本发明实施例提供一种信息获取方法、 装置及系统, 保证了 PCRF获取互联网协议安全隧道信息后可以制定正确的 QoS策略给回程网络。
本发明的实施例釆用如下技术方案: 一种信息获取方法, 包括:
接收策略会话请求消息, 所述策略会话请求消息中包含第一服务质量控制 信息;
发送信息查询请求消息至信息服务单元, 所述信息查询请求消息中包含所 述接收到的第一服务质量控制信息;
获取所述信息服务单元根据所述信息查询请求消息中包含的第一服务质 量控制信息反馈的第二服务质量控制信息;
其中,在互联网协议安全隧道建立过程中或者家庭基站向家庭基站管理系 统发送配置信息请求消息过程中 , 所述第一服务质量控制信息和所述第二服务 质量控制信息动态存储至所述信息服务单元中。
一种信息发送方法, 包括:
信息服务单元接收并动态存储第一服务质量控制信息和第二服务质量控 制信息;
信息服务单元接收来自策略控制和计费规则功能实体的信息查询请求消 息, 所述信息查询请求消息中包含所述第一服务质量控制信息;
信息服务单元发送信息查询应答消息给策略控制和计费规则功能实体, 所 述信息查询应答消息中包含所述第二服务质量控制信息。
一种信息获取装置, 包括:
接收模块, 用于接收关于用户设备的策略会话请求消息, 所述策略会话请 求消息中包含第一服务质量控制信息, 所述策略会话请求消息具体为策略会话 建立请求消息或者策略会话修改请求消息 , 所述第一服务质量控制信息包括家 庭基站标识或者用户设备标识;
发送模块, 用于发送信息查询请求消息至信息服务单元, 所述信息查询请 求消息中包含所述第一服务质量控制信息;
获取模块, 用于获取所述信息服务单元根据所述信息查询请求消息中包含 的第一服务质量控制信息反馈的第二服务质量控制信息, 所述第二服务质量控 制信息具体为互联网协议安全隧道信息。
一种信息发送装置, 位于授权、 鉴权和计费实体或者家庭基站管理系统或 者安全网关实体内, 包括:
第一接收模块, 用于接收并动态存储第一服务质量控制信息和第二服务质 量控制信息, 所述第一服务质量控制信息包括家庭基站标识或者用户设备标 识, 所述第二服务质量控制信息具体为互联网协议安全隧道信息;
第二接收模块, 用于接收来自策略控制和计费规则功能实体的信息查询请 求消息, 所述信息查询请求消息中包含所述第一服务质量控制信息;
发送模块, 用于向策略控制和计费规则功能实体发送信息查询应答消息, 所述信息查询应答消息中包含所述第二服务质量控制信息。
一种信息获取系统, 包括:
策略控制和计费规则功能实体, 用于向信息服务单元发送包含家庭基站标 识或者用户设备标识的信息查询请求消息, 并接收来自信息服务单元的信息查 询应答消息, 所述信息查询应答消息中包含互联网协议安全隧道信息;
信息服务单元, 用于接收并动态存储家庭基站标识和互联网协议安全隧道 信息; 或者用于接收并动态存储用户设备标识和互联网协议安全隧道信息; 所 述家庭基站标识、用户设备标识和互联网协议安全隧道信息来自家庭基站或者 安全网关或者演进分组数据网关; 还用于当接收到来自策略控制和计费规则功 能实体、 且包含所述家庭基站标识或者用户设备标识的信息查询请求消息后, 根据所述家庭基站标识或者用户设备标识查找对应的互联网协议安全隧道信 息并将该互联网协议安全隧道信息反馈给策略控制和计费规则功能实体。
本发明实施例提供的一种信息获取方法、 装置及系统, 在现有用户设备通 过家庭基站或者固网接入 EPC的 3GPP 网络架构下, PCRF 能够获得封装在 IPsec隧道中的业务流信息并制定相应的 QoS策略下发给回程网络, 回程网络 中的 BNG根据接收到的业务流信息匹配出相应的业务流, 进行正确的 QoS控 制, 有效的提高了用户的业务体验效果。 附图说明
图 1为 3GPP定义的家庭基站接入网络系统架构图;
图 2为本发明实施例提供的一种信息获取方法的流程图;
图 3为本发明实施例提供的一种信息发送方法的流程图;
图 4为本发明实施例提供的一种信息获取方法的第一信令流程图; 图 5为本发明实施例提供的一种信息获取方法的第二信令流程图; 图 6为本发明实施例提供的一种信息获取方法的第三信令流程图; 图 7为本发明实施例提供的一种信息获取方法的第四信令流程图; 图 8为本发明实施例提供的一种信息获取方法的第五信令流程图; 图 9为本发明实施例提供的一种信息获取装置的示意图;
图 10为本发明实施例提供的一种信息发送装置的第一示意图;
图 11为本发明实施例提供的一种信息发送装置的第二示意图;
图 12为本发明实施例提供的一种信息获取系统的示意图。
具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清 楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是 全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创造 性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。
为了给用户设备提供更好的服务, 3GPP提出了多种用户设备的接入方式, 其中通过家庭基站方式接入 EPC就是其中的一种。
图 1为 3GPP定义的家庭基站接入网络系统架构图, 如图 1所示: 该网络系统架构包括家庭基站、 宽带家庭网络、 BBF网络和 EPC, 其中, BBF网络在此系统中充当回程网络。
家庭基站接入架构的主要网元如下:
3GPP Femto: 家庭基站, 例如 Home NodeB, Home eNodeB ( HeNB, 家 庭基站)
Security Gateway: (SeGW, 安全网关)安全网关位于移动核心网络的边缘, 用于确保合法的家庭基站接入移动核心网, 对家庭基站进行鉴权, 并与家庭基 站间建立安全隧道进行数据传输。
HeNB Gateway: (HeNB GW, 家庭基站网关)用于汇聚多个家庭基站至一 个接口上, 一般与安全网关合设。
Broadband Policy Contrail Function: (BPCF, 宽带策略控制实体)类似于移 动核心网络中的 PCRF,实现 BBF网络中的 QoS策略制定并下发给 BNG执行。
家庭基站附着至 BBF网络时, BBF网络将家庭基站作为一个普通的固定 宽带网络终端进行鉴权, IP地址分配。 家庭基站获得 BBF网络分配的本地 IP 地址后 , 用本地 IP地址与 SeGW建立 IPSec Tunnel ( Internet Protocol Security Tunnel, 互联网协议安全隧道)。 UE附着至家庭基站时, 与附着至 EPC的流程 相同, 由 PGW ( Packet data network Gateway, 分组数据网关)为 UE分配 IP 地址。
家庭基站接入与宏基站接入,例如 E-UTRAN( Evolved Universal Terrestrial Radio Access Network, 演进的通用陆地无线)的区别在于回程网络不同。 回程 网络是指基站与核心网设备(例如 SGW ( Serving Gateway, 服务网关)、 MME ( Mobility Management Entity, 移动性管理实体 ) )之间的传输网络。
宏基站的回程网络一般是移动运营商的专有网络或者是租用固定运营商 的专线, 该回程网络由于是专用网络, 一般情况下不会拥塞, 业务的带宽时延 等 QoS ( Quality of Service, 服务质量)参数都能够得到保证, 因此不需要对 回程网络内部的节点进行额外的 QoS控制。
家庭基站的回程网络是采用 BBF 网络。 由于该网络非专用网络, 可能会 产生拥塞, 因此必须对回程网络进行 QoS控制, 以保证业务的 QoS需求。
家庭基站接入的场景下, PCRF为 UE的服务制定相应的 QoS策略, 发送 给 BPCF, BPCF转发 QoS策略给 BNG执行。 由于家庭基站与安全网关之间存 在安全隧道,所有数据流 (即 UE与 PGW间传输的数据流)被家庭基站与安全网 关封装至 IPsec隧道中传输, 由于经过 IPsec封装后的报文中增加了安全隧道 两端的地址信息, 这就导致 PCRF下发 QoS策略给 BBF网络后, BBF网络中 的 BNG无法根据 QoS规则中的业务流信息 (原始的源地址与目的地址)匹配出 相应的业务流, 导致无法进行正确的 QoS控制。
3GPP也提出了用户设备通过固网连接至 EPC的网络架构, IPsec隧道建 立在 UE和 ePDG ( Evolved Packet Data Gateway, 演进分组数据网关)之间 , 同样存在着 PCRF下发 QoS策略给 BBF网络后, BBF网络中的 BNG无法根 据 QoS规则中的业务流信息 (原始的源地址与目的地址)匹配出相应的业务流, 导致无法进行正确的 QoS控制的问题, 在此不做赞述。
图 2为本发明实施例提供的一种信息获取方法的流程图, 如图 2所示, 该 方法包括:
步骤 201 , 接收策略会话请求消息 , 策略会话请求消息中包含第一服务质 量控制信息。
在互联网协议安全隧道建立过程中或者家庭基站向家庭基站管理系统发 送配置信息请求消息过程中, 第一服务质量控制信息动态存储至所述信息服务 单元中。
当用户设备附着或者切换至家庭基站时, PCRF实体接收来自 PGW或者 SGW或者 H-PCRF ( Home PCRF, 归属域策略控制和计费规则功能) 实体发 起的策略会话请求; 或者
当用户设备附着或者切换至不信任的非 3GPP接入时, 接收来自 PGW实 体发起的策略会话请求。
在上面两种情况中:
策略会话请求具体可以是策略会话建立请求或者策略会话修改请求, 包 括: IP-CAN ( Internet Protocol Connect Access Network, 互联网十办议连接接入 网络会话)会话或者 S9会话或者网关控制会话或者 S9*会话中的一种; 策略会话请求消息中的第一服务质量控制信息包括所述用户设备接入网 络的 HeNB标识或者 UE标识; 此处 HeNB标识可以为家庭基站 ID或者家庭 基站的 IP地址, UE标识可以为用户设备 ID或者用户设备的 IP地址。
步骤 202, 发送信息查询请求消息至信息服务单元, 信息查询请求消息中 包含接收到的第一服务质量控制信息。
在本步骤中, PCRF发送信息查询请求消息给信息服务单元, 该信息查询 请求消息中包含有从策略会话建立请求或者策略会话修改请求中接收到的第 一服务质量控制信息 (家庭基站标识或者用户设备标识)。
步驟 203 , 获取信息服务单元根据信息查询请求消息中包含的第一服务质 量控制信息反馈的第二服务质量控制信息。
在互联网协议安全隧道建立过程中或者家庭基站向家庭基站管理系统发 送配置信息请求消息过程中 ,信息服务单元在动态存储了第一服务质量控制信 息的同时也动态存储了第二服务质量控制信息, 所述的第二服务质量控制信息 是经过封装的家庭基站同核心网或者用户设备同核心网之间的互联网协议安 全隧道的信息, 具体包括隧道两个端点的 IP地址信息、 隧道头长度信息、 安 全参数索引信息( Security Parameters Inde )、 端口号和封装格式等。
此时, 在本步骤中,信息服务单元将从步骤 202中接收到的信息查询请求 消息中包含的第一服务质量控制信息做为索引 , 查找对应的第二服务质量控制 信息即安全隧道间的 IPsec隧道信息并反馈给 PCRF。
采用本发明实施例步驟 201 ~ 203中的方法, 在现有用户设备通过家庭基 站或者固网接入 EPC的 3GPP网络架构下, PCRF能够获得封装在 IPsec隧道 中的业务流信息并制定相应的 QoS策略下发给回程网络, 回程网络中的 BNG 根据接收到的业务流信息匹配出相应的业务流,进行正确的 QoS控制,有效的 提高了用户的业务体验效果。
图 3为本发明实施例提供的一种信息发送方法的流程图, 如图 3所示, 该 方法包括: 步驟 301 , 信息服务单元接收并动态存储第一服务质量控制信息和第二服 务质量控制信息。
所述信息服务单元位于授权、鉴权和计费实体或者家庭基站管理系统或者 安全网关实体内。 在 IPsec隧道建立过程中或者 HeNB与 HMS配置信息过程 中,所述信息服务单元接收来自 HeNB的互联网协议安全隧道建立请求消息或 者配置请求消息或者来自 SeGW的家庭基站鉴权请求消息或者来自 ePDG的用 户设备鉴权请求消息,所述互联网协议安全隧道建立请求消息、配置请求消息、 家庭基站鉴权请求消息和用户设备鉴权请求消息中包含所述第一服务质量控 制信息和第二服务质量控制信息, 并将上述第一服务质量控制信息和第二服务 质量控制信息动态存储在其内部。
所述第一服务质量控制信息为 HeNB标识或者 UE标识, 此处所述 HeNB 标识可以为家庭基站 ID或者家庭基站的 IP地址, 所述 UE标识可以为用户设 备 ID或者用户设备的 IP地址;所述第二服务质量控制信息为 IPsec隧道信息, 具体包括隧道两个端点的 IP地址信息、 隧道头长度信息、 安全参数索引信息 ( Security Parameters Inde )、 端口号和封装格式等。
步驟 302, 信息服务单元接收来自策略控制和计费规则功能实体的信息查 询请求消息, 所述信息查询请求消息中包含所述第一服务质量控制信息。
当用户设备附着或者切换至家庭基站时或者当用户设备附着或者切换至 不信任的非 3GPP接入时, PCRF接收包含第一服务质量控制信息的策略会话 请求后, 向信息服务单元发送包含第一服务质量控制信息的信息查询请求消 息, 所述第一服务质量控制信息为 HeNB标识或者 UE标识, 此处所述 HeNB 标识可以为家庭基站 ID或者家庭基站的 IP地址 , 所述 UE标识可以为用户设 备 ID或者用户设备的 IP地址。。
步骤 303, 信息服务单元发送信息查询应答消息给策略控制和计费规则功 能实体, 所述信息查询应答消息中包含所述第二服务质量控制信息。
信息服务单元根据接收到的信息查询请求消息中包含的 HeNB 标识或者 UE标识, 对应查找已经动态存储在其内部的第二服务质量控制信息, 即 TPsec 隧道信息, 并向 PCRF发送包含所述 IPsec隧道信息的信息查询应答消息, 所 述 IPsec隧道信息中包含隧道两个端点的 IP地址信息、 隧道头长度信息、 安全 参数索引信息( Security Parameters Inde )、 端口号和封装格式等。
采用本发明实施例步驟 301 303中的方法, 在现有用户设备通过家庭基 站或者固网接入 EPC 的 3GPP 网络架构下, 信息服务单元接收并动态存储 HeNB标识/ UE标识以及 IPsec隧道信息, 并根据 PCRF的请求, 将 IPsec信息 发送给 PCRF实体,使得 PCRF实体能够制定正确的 QoS策略并下发给回程网 络中的 BNG, 使得 BNG能够根据接收到的业务流信息匹配出相应的业务流, 进行正确的 QoS控制 , 有效的提高了用户的业务体验效果。
图 4为本发明实施例提供的一种信息获取方法的第一信令流程图, 如图 4 所示:
步骤 401 , HeNB向 SeGW发送 IPsec隧道建立请求消息, 该请求消息中 包含有 HeNB标识,所述 HeNB标识可以是 HeNB的 ID或者 HeNB的 IP地址; 所述 IPsec隧道建立请求根据不同的隧道建立方式, 可以有多种消息格式, 例 如 IKE init消息等 , 本发明实施例在此不做限定;
步骤 402, SeGW发送 HeNB鉴权请求消息给 AAA,该鉴权请求消息中包 含有 HeNB标识与 IPsec隧道信息, 所述 IPsec隧道信息内包含隧道两个端点 的 IP地址信息 ,隧道头长度信息 ,安全参数索引信息( Security Parameters Inde ), 端口号, 封装格式等内容。 AAA在接受鉴权请求的同时将 HeNB标识和 IPsec 隧道信息动态存储至位于其内的信息服务单元中, 该信息服务单元用于 IPsec 隧道建立过程中动态存储家庭基站标识和 IPsec隧道信息; 所述 HeNB鉴权请 求根据不同的鉴权方式, 可以有多种消息格式, 例如 Diameter 消息或者 RADIUS消息等, 本发明实施例在此不做限定;
完成步驟 401 ~ 402后, AAA向 SeGW发送鉴权应答消息, SeGW向 HeNB 发送 IPsec隧道建立应答消息从而完成 IPsec隧道的建立, 上述步骤均为现有 技术中的内容, 在此不做赘述。
步骤 403,当 UE附着或者切换至家庭基站时, PGW向 PCRF发送 IP-CAN 会话建立请求消息或者 IP-CAN会话修改请求消息, 上述请求消息中包含有 HeNB标识; 本步骤也可为 SGW向 PCRF发送网关控制会话建立请求消息或 者网关控制会话修改请求消息, 所述请求消息中包含有 HeNB标识。
步骤 404, PCRF向 AAA发送信息查询请求消息, 具体为向 AAA实体中 的信息服务单元发送信息查询请求消息, 该请求消息中包含有步驟 403 中从 PGW或者 SGW侧接收到的 HeNB标识;
步驟 405, AAA实体中的信息服务单元将从步驟 404中接收到的 HeNB 标识做为索引, 对应查找在完成步驟 401 402 过程中动态存储在其内部的 IPsec隧道信息, 并将查找到的 IPsec隧道信息反馈给 PCRF, 使得 PCRF完成 IPsec隧道信息的获取。
在上述过程中, 步骤 405或者步骤 403之后, PCRF还将发送 IP-CAN会 话建立应答消息或者 IP-CAN会话修改应答消息给 PGW;或者 PCRF发送网关 控制会话建立应答消息或者网关控制会话修改应答消息给 SGW, 此步骤的发 生顺序与步驟 404、 405无严格的顺序关系, 对本发明实施例的实施不产生任 何影响, 故在此不做赘述。
釆用本发明实施例步驟 401 405中的方法, 在现有用户设备通过家庭基 站接入 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含 隧道两个端点的 IP地址信息, 隧道头长度信息, 安全参数索引信息(Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下发给 BBF网络中 的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务流信息从 IPsec隧 道中匹配出相应的业务流,进行正确的 QoS控制,有效的提高了用户的业务体 验效果。
图 5为本发明实施例提供的一种信息获取方法的第二信令流程图, 如图 5 所示: 步驟 501 , HeNB向 SeGW发起 TPsec隧道建立请求, SeGW接收隧道建 立请求消息 , 同时获取 HeNB标识与 IPsec隧道信息 , 并将所述 HeNB标识和 IPsec隧道信息动态存储至位于其内部的信息服务单元中; 所述 HeNB标识可 以是 HeNB的 ID或者 HeNB的 IP地址; 所述 IPsec隧道信息内包含隧道两个 端点的 IP地址信息, 隧道头长度信息,安全参数索? I信息( Security Parameters Inde ), 端口号和封装格式等内容; 所述 IPsec隧道建立请求根据不同的隧道建 立方式, 可以有多种消息格式, 例如 IKE init消息等, 本发明实施例在此不做 限定。
在所述 IPsec隧道建立过程中可以触发 HeNB的鉴权过程 , 如图 4中步驟 402所示的 AAA实体对 HeNB进行的鉴权, 因为该过程对本实施例的实施不 产生具体影响, 故在此不做赘述。
步驟 502,当 UE附着或者切换至家庭基站时, PGW向 PCRF发送 IP-CAN 会话建立请求消息或者 IP-CAN会话修改请求消息,该请求消息中包含有 HeNB 标识; 本步驟也可为 SGW向 PCRF发送网关控制会话建立请求消息或者网关 控制会话修改请求消息, 所述请求消息中包含有 HeNB标识。
步驟 503, PCRF向 SeGW发送信息查询请求消息, 具体为向 SeGW实体 中的信息服务单元发送信息查询请求消息,该请求消息中包含有步骤 502中从 PGW或者 SGW侧接收到的 HeNB标识;
步驟 504, SeGW实体中的信息服务单元将从步驟 503中接收到的 HeNB 标识做为索引 , 对应查找在完成步驟 501过程中动态存储在其内部的 IPsec隧 道信息, 并将查找到的 IPsec隧道信息反馈给 PCRF, 使得 PCRF完成 IPsec隧 道信息的获取。
在上述过程中, 步驟 502或者步驟 504之后, PCRF还将发送 IP-CAN会 话建立应答消息或者 IP-CAN会话修改应答消息给 PGW;或者 PCRF发送网关 控制会话建立应答消息或者网关控制会话修改应答消息给 SGW, 此步驟的发 生顺序与步骤 503、 504无严格的顺序关系, 对本发明实施例的实施不产生任 何影响, 故在此不做赘述。
采用本发明实施例步骤 501 - 504中的方法, 在现有用户设备通过家庭基 站接入 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含 的隧道两个端点的 IP地址信息,隧道头长度信息,安全参数索引信息(Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下发给 BBF网络中 的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务流信息从 IPsec隧 道中匹配出相应的业务流,进行正确的 QoS控制,有效的提高了用户的业务体 验效果。
图 6为本发明实施例提供的一种信息获取方法的第三信令流程图, 如图 6 所示:
步驟 601 , HeNB向 HMS ( Home eNodeB Management System, 家庭基站 管理系统)发起配置信息请求消息, 该请求消息中含有 HeNB标识与 IPsec隧 道信息;所述 HeNB标识可以是 HeNB的 ID或者 HeNB的 IP地址;所述 IPsec 隧道信息内包含隧道两个端点的 IP地址信息, 隧道头长度信息, 安全参数索 引信息( Security Parameters Inde ), 端口号和封装格式等内容。
在 HMS接收 HeNB的配置请求消息的过程中 , 将 HeNB标识和 IPsec隧 道信息动态的存储到 HMS实体内的信息服务单元中。
步驟 602,当 UE附着或者切换至家庭基站时, PGW向 PCRF发送 IP-CAN 会话建立请求消息或者 IP-CAN会话修改请求消息,该请求消息中包含有 HeNB 标识; 本步骤也可为 SGW向 PCRF发送网关控制会话建立请求消息或者网关 控制会话修改请求消息, 所述请求消息中包含有 HeNB标识。
步骤 603, PCRF向 HMS发送信息查询请求消息, 具体为向 HMS实体中 的信息服务单元发送信息查询请求消息, 该请求消息中包含有步驟 602 中从 PGW或者 SGW侧接收到的 HeNB标识
步驟 604, HMS实体中的信息服务单元将从步驟 603 中接收到的 HeNB 标识^:为索引 , 对应查找在完成步骤 601过程中动态存储在其内部的 IPsec隧 道信息, 并将查找到的 TPsec隧道信息反馈给 PCRF, 使得 PCRF完成 TPsec隧 道信息的获取。
在上述过程中, 步驟 602或者步驟 604之后, PCRF还将发送 IP-CAN会 话建立或者 IP-CAN会话修改应答消息给 PGW;或者 PCRF发送网关控制会话 建立应答消息或者网关控制会话修改应答消息给 SGW, 此步驟的发生顺序与 步骤 603、 604无严格的顺序关系, 对本发明实施例的实施不产生任何影响, 故在此不做赞述。
釆用本发明实施例步驟 601 604中的方法, 在现有用户设备通过家庭基 站接入 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含 的隧道两个端点的 IP地址信息,隧道头长度信息,安全参数索引信息(Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下发给 BBF网络中 的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务流信息从 IPsec隧 道中匹配出相应的业务流,进行正确的 QoS控制,有效的提高了用户的业务体 验效果。
图 7为本发明实施例提供的一种信息获取方法的第四信令流程图, 如图 7 所示:
步骤 701, HeNB向 SeGW发送 IPsec隧道建立请求消息, 该请求消息中 所述 IPsec隧道建立请求根据不同的隧道建立方式, 可以有多种消息格式 , 例 如 IKE init消息等 , 本发明实施例在此不做限定;
步驟 702, SeGW发送 HeNB鉴权请求消息给 AAA,该鉴权请求消息中包 含有 HeNB标识与 IPsec隧道信息, 所述 IPsec隧道信息内包含隧道两个端点 的 IP地址信息 ,隧道头长度信息 ,安全参数索引信息( Security Parameters Inde ), 端口号和封装格式等内容。 AAA在接收鉴权请求消息的同时将 HeNB标识和 IPsec 隧道信息动态存储至位于其内的信息服务单元中, 该信息服务单元用于 IPsec隧道建立过程中动态存储家庭基站标识和 IPsec隧道信息;所述 HeNB鉴 权请求根据不同的鉴权方式, 可以有多种消息格式, 例如 Diameter 消息或者 RADIUS消息等, 本发明实施例在此不做限定;
完成步驟 701 ~ 702后, AAA向 SeGW发送鉴权应答消息 , SeGW向 HeNB 发送 IPsec隧道建立应答消息从而完成 IPsec隧道的建立, 上述步骤均为现有 技术中的内容, 在此不做赞述。
步骤 703 , 当 UE附着或者切换至家庭基站时, H-PCRF向 V-PCRF发送 S9会话建立请求消息或者 S9会话修改请求消息 ,上述请求消息中包含有 HeNB 标识。
步驟 704, V-PCRF向 AAA发送信息查询请求消息, 具体为向 AAA实体 中的信息服务单元发送信息查询请求消息,该请求消息中包含有步驟 703中从 H-PCRF侧接收到的 HeNB标识;
步驟 705, AAA实体中的信息服务单元将从步驟 704中接收到的 HeNB 标识^:为索引, 对应查找在完成步骤 701 - 702 过程中动态存储在其内部的 IPsec隧道信息, 并将查找到的 IPsec隧道信息反馈给 V-PCRF, 使得 PCRF完 成 IPsec隧道信息的获取。
在上述过程中 , 步驟 705或者步驟 703之后, V-PCRF还将发送 S9会话 建立应答消息给 H-PCRF,此步骤的发生顺序与步骤 704、 705无严格的顺序关 系, 对本发明实施例的实施不产生任何影响, 故在此不做赘述。
釆用本发明实施例步驟 701 705中的方法, 在现有用户设备通过家庭基 站接入 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含 隧道两个端点的 IP地址信息, 隧道头长度信息, 安全参数索引信息(Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下发给 BBF网络中 的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务流信息从 IPsec隧 道中匹配出相应的业务流,进行正确的 QoS控制,有效的提高了用户的业务体 验效果。
图 8为本发明实施例提供的一种信息获取方法的第五信令流程图, 如图 8 所示:
步骤 801 , UE向 ePDG发送 IPsec隧道建立请求消息, 该请求消息中包含 有 UE标识, 所述 UE标识可以是 UE的 ID或者 UE的 IP地址; 所述 IPsec隧 道建立请求根据不同的隧道建立方式, 可以有多种消息格式, 例如 IKE init消 息等, 本发明实施例在此不做限定;
步骤 802 , ePDG发送 UE鉴权请求消息给 AAA, 该鉴权请求消息中包含 有 UE标识与 IPsec隧道信息, 所述 IPsec隧道信息内包含隧道两个端点的 IP 地址信息 , 隧道头长度信息 , 安全参数索? I信息( Security Parameters Inde ), 端口号和封装格式等内容。 AAA在接收鉴权请求消息的同时将 UE标识和 IPsec 隧道信息存储至位于其内的信息服务单元中, 该信息服务单元用于 IPsec隧道 建立过程中动态存储 UE标识和 IPsec隧道信息; 所述 UE鉴权请求根据不同 的鉴权方式, 可以有多种消息格式, 例如 Diameter消息或者 RADIUS消息等, 本发明实施例在此不做限定;
完成步驟 801 ~ 802后, AAA向 ePDG发送鉴权应答消息, ePDG向 UE 发送 IPsec隧道建立应答消息从而完成 IPsec隧道的建立, 上述步骤均为现有 技术中的内容, 在此不做赞述。
步骤 803,当 UE附着或者切换至不信任的非 3GPP接入时, PGW向 PCRF 发送 IP-CAN会话建立请求消息或者 IP-CAN会话修改请求消息, 上述请求消 息中包含有 UE标识。
步驟 804, PCRF向 AAA发送信息查询请求消息, 具体为向 AAA实体中 的信息服务单元发送信息查询请求消息, 该请求消息中包含有步驟 803 中从 PGW侧接收到的 UE标识;
步驟 805, AAA实体中的信息服务单元将从步驟 804中接收到的 HeNB 标识^:为索引, 对应查找在完成步骤 801 - 802 过程中动态存储在其内部的 IPsec隧道信息, 并将查找到的 IPsec隧道信息反馈给 PCRF, 使得 PCRF完成 IPsec隧道信息的获取。 在上述过程中 , 步驟 805或者步驟 803之后 , PCRF还将发送 S9会话建 立应答消息给 PCRF, 此步骤的发生顺序与步骤 804、 805无严格的顺序关系, 对本发明实施例的实施不产生任何影响, 故在此不做赘述。
采用本发明实施例步骤 801 ~ 805中的方法,在现有用户设备通过固网(例 如通过 WIFI接入点)接入到 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含隧道两个端点的 IP地址信息, 隧道头长度信息, 安全参 数索引信息( Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略 并下发给 BBF网络中的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的 业务流信息从 IPsec隧道中匹配出相应的业务流, 进行正确的 QoS控制 , 有效 的提高了用户的业务体验效果。
图 9为本发明实施例提供的一种信息获取装置的意图, 如图 9所示, 该信 息获取装置包括:
接收模块 901 , 用于接收关于用户设备的策略会话请求消息, 所述策略会 话请求消息中包含第一服务质量控制信息。所述策略会话请求具体为策略会话 建立请求和策略会话修改请求, 所述策略会话包括 IP-CAN会话或者 S9会话 或者网关控制会话或者 S9*会话。 所述第一服务质量控制信息具体为 HeNB标 识或者 UE标识; HeNB标识可以为家庭基站 ID或者家庭基站的 IP地址, UE 标识可以为用户设备 ID或者用户设备的 IP地址。。
发送模块 902, 用于发送信息查询请求消息至信息服务单元, 所述信息查 询请求消息中包含所述第一服务质量控制信息;
获取模块 903, 用于获取所述信息服务单元根据所述信息查询请求消息中 包含的第一服务质量控制信息反馈的第二服务质量控制信息, 所述第二服务质 量控制信息具体为 HeNB与 SeGW间的 IPsec隧道信息; 或者 UE与 ePDG间 的 IPsec隧道信息。
采用本发明实施例图 9中所述的信息获取装置,在现有用户设备通过家庭 基站或者固网接入到 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧 道信息内包含的隧道两个端点的 TP地址信息, 隧道头长度信息, 安全参数索 引信息( Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下 发给 BBF网络中的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务 流信息从 IPsec隧道中匹配出相应的业务流, 进行正确的 QoS控制, 有效的提 高了用户的业务体验效果。
图 10为本发明实施例提供的一种信息发送装置的第一示意图,如图 10所 示, 该装置位于 AAA或者 HMS或者 SeGW实体内, 包括:
第一接收模块 1001 ,用于接收并动态存储第一服务质量控制信息和第二服 务质量控制信息, 所述第一服务质量控制信息包括 HeNB标识或者 UE标识, 所述第二服务质量控制信息具体为 IPsec隧道信息; 此处所述 HeNB标识可以 为家庭基站 ID或者家庭基站的 IP地址, UE标识可以为用户设备 ID或者用户 设备的 IP地址; 所述 IPsec隧道信息中包含隧道两个端点的 IP地址信息、 隧 道头长度信息、 安全参数索引信息(Security Parameters Inde )、 端口号和封装 格式等;
第二接收模块 1002, 用于接收来自策略控制和计费规则功能实体的信息 查询请求消息, 所述信息查询请求消息中包含所述第一服务质量控制信息; 发送模块 1003, 用于向策略控制和计费规则功能实体发送信息查询应答 消息, 所述信息查询应答消息中包含所述第二服务质量控制信息。
图 11为本发明实施例提供的一种信息发送装置的第二示意图,如图 11所 示, 在图 10的基础上, 图 11中的实施例进一步包括:
查找模块 1004, 用于根据接收到的来自 PCRF发送的信息查询请求消息 中包含的 HeNB 标识或者 UE标识对应查找存储在第一接收模块 1001 内的 IPsec隧道信息。
采用本发明实施例图 10和图 11中所述的信息发送装置,在现有用户设备 通过家庭基站或者固网接入到 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧道信息内包含的隧道两个端点的 IP地址信息, 隧道头长度信息, 安全 参数索引信息( Security Parameters Tnde ), 封装格式等信息执行相应的 QoS策 略并下发给 BBF网络中的 BPCF以及 BNG, BNG根据接收到的 QoS策略中 的业务流信息从 IPsec隧道中匹配出相应的业务流 , 进行正确的 QoS控制 , 有 效的提高了用户的业务体验效果。
图 12为本发明实施例提供的一种信息获取系统的示意图, 如图 12所示, 该系统包括:
策略控制和计费规则功能实体 1201 ,用于向信息服务单元发送包含 HeNB 标识或者 UE标识的信息查询请求消息, 并接收来自信息服务单元的信息查询 应答消息, 所述信息查询应答消息中包含 IPsec隧道信息; 此处所述 HeNB标 识可以为家庭基站 ID或者家庭基站的 IP地址, UE标识可以为用户设备 ID或 者用户设备的 IP地址; 所述 IPsec隧道信息中包含隧道两个端点的 IP地址信 息、 隧道头长度信息、 安全参数索引信息 (Security Parameters Inde )、 端口号 和封装格式等;
信息服务单元 1202, 位于 AAA或者 HMS或者 SeGW实体内, 用于接收 并动态存储来自 HeNB或者 SeGW或者 ePDG的 HeNB标识或者 UE标识和 IPsec隧道信息;还用于当接收到来自 PCRF、且包含所述 HeNB标识或者 UE 标识的信息查询请求消息后, 根据所述 HeNB标识或者 UE标识查找对应的 IPsec隧道信息, 并将该 IPsec隧道信息反馈给 PCRF。
釆用本发明实施例图 12所述的信息获取系统, 在现有用户设备通过家庭 基站或者固网接入到 EPC的 3GPP网络架构下, PCRF根据接收到的 IPsec隧 道信息内包含的隧道两个端点的 IP地址信息, 隧道头长度信息, 安全参数索 引信息( Security Parameters Inde ), 封装格式等信息执行相应的 QoS策略并下 发给 BBF网络中的 BPCF以及 BNG, BNG根据接收到的 QoS策略中的业务 流信息从 IPsec隧道中匹配出相应的业务流, 进行正确的 QoS控制, 有效的提 高了用户的业务体验效果。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可 以通过程序指令相关的硬件来完成, 前述的程序可以存储于计算机可读取存储 介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述的存储介 质包括: ROM、 RAM, 磁碟或者光盘等各种可以存储程序代码的介质。
显然 , 本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发 明的精神和范围。 这样, 倘若本发明的这些修改和变型属于本发明权利要求及 其等同技术的范围之内, 则本发明也意图包含这些改动和变型在内。

Claims

权利 要求 书
1、 一种信息获取方法, 其特征在于, 包括:
接收策略会话请求消息, 所述策略会话请求消息中包含第一服务质量控制 信息;
发送信息查询请求消息至信息服务单元, 所述信息查询请求消息中包含所 述接收到的第一服务质量控制信息;
获取所述信息服务单元根据所述信息查询请求消息中包含的第一服务质量 控制信息反馈的第二服务质量控制信息;
其中 , 在互联网协议安全隧道建立过程中或者家庭基站向家庭基站管理系 统发送配置信息请求消息过程中, 所述第一服务质量控制信息和所述第二服务 质量控制信息动态存储至所述信息服务单元中。
2、 根据权利要求 1所述的信息获取方法, 其特征在于, 所述接收策略会话 请求消息, 包括:
当用户设备附着或者切换至家庭基站时, 接收分组数据网关或者服务网关 或者拜访域策略控制和计费规则功能实体发起的策略会话请求消息; 或者
当用户设备附着或者切换至不信任的非 3GPP接入时 ,接收分组数据网关实 体发起的策略会话请求消息。
3、 根据权利要求 1所述的信息获取方法, 其特征在于, 所述获取所述信息 服务单元根据所述信息查询请求消息中包含的第一服务质量控制信息反馈的第 二服务质量控制信息, 包括:
根据所述接收到的信息查询请求消息中包含的所述第一服务质量控制信 息, 信息服务单元对应查找已动态存储在其中的所述第二服务质量控制信息; 获取信息服务单元反馈的所述第二服务质量控制信息。
4、 根据权利要求 1所述的信息获取方法, 其特征在于, 所述信息服务单元 位于授权、 鉴权和计费实体或者家庭基站管理系统或者安全网关实体内。
5、 根据权利要求 1-4任一所述的信息获取方法, 其特征在于, 所述第一服 务质量控制信息包括:
家庭基站标识, 具体为: 家庭基站 ID或者家庭基站 IP地址; 或者
用户设备标识, 具体为: 用户设备 ID或者用户设备 IP地址。
6、 根据权利要求 1-4任一所述的信息获取方法, 其特征在于, 所述第二服 务质量控制信息具体为:
互联网协议安全隧道信息, 包括:
隧道两个端点的 IP地址信息; 或者
隧道两个端点的 IP地址信息和隧道头长度信息和 /或安全参数索引信息和 / 或端口号和 /或封装格式。
7、 根据权利要求 1-4任一所述的信息获取方法, 其特征在于, 所述策略会 话请求具体为: 策略会话建立请求或者策略会话修改请求。
8、 根据权利要求 7所述的信息获取方法, 其特征在于, 所述策略会话具体 为:互联网协议连接接入网络会话或者 S9会话或者网关控制会话或者 S9*会话。
9、 一种信息发送方法, 其特征在于, 包括:
信息服务单元接收并动态存储第一服务质量控制信息和第二服务质量控制 信息;
信息服务单元接收来自策略控制和计费规则功能实体的信息查询请求消 息, 所述信息查询请求消息中包含所述第一服务质量控制信息;
信息服务单元发送信息查询应答消息给策略控制和计费规则功能实体, 所 述信息查询应答消息中包含所述第二服务质量控制信息。
10、 根据权利要求 9所述的一种信息发送方法, 其特征在于, 所述信息服 务单元接收并动态存储第一服务质量控制信息和第二服务质量控制信息具体 为:
信息服务单元接收来自家庭基站的互联网协议安全隧道建立请求消息或者 配置请求消息; 或者接收来自安全网关的家庭基站鉴权请求消息或者来自演进 分组数据网关的用户设备鉴权请求消息; 所述互联网协议安全隧道建立请求消 息、 配置请求消息、 家庭基站鉴权请求消息和用户设备鉴权请求消息中包含所 述第一服务质量控制信息和第二服务质量控制信息;
信息服务单元动态存储所述第一服务质量控制信息和第二服务质量控制信 息。
11、 根据权利要求 9所述的信息发送方法, 其特征在于, 所述信息服务单 元发送信息查询应答消息给策略控制和计费规则功能实体, 所述信息查询应答 消息中包含所述第二服务质量控制信息具体为:
信息服务单元根据接收到的所述信息查询请求消息中包含的第一服务质量 控制信息对应查找已动态存储在其内的所述第二服务质量控制信息, 并将所述 第二服务质量控制信息发送给策略控制和计费规则功能实体。
12、 根据权利要求 9所述的信息发送方法, 其特征在于,
所述信息服务单元位于授权、 鉴权和计费实体或者家庭基站管理系统或者 安全网关实体内。
13、 根据权利要求 9-12所述的信息发送方法, 其特征在于, 所述第一服务 质量控制信息包括:
家庭基站标识, 具体为: 家庭基站 ID或者家庭基站 IP地址; 或者
用户设备标识, 具体为: 用户设备 ID或者用户设备 IP地址。
14、 根据权利要求 9-12所述的信息发送方法, 其特征在于, 所述第二服务 质量控制信息具体为: 互联网协议安全隧道信息;
所述互联网协议安全隧道信息包括:
隧道两个端点的 IP地址信息; 或者
隧道两个端点的 IP地址信息和隧道头长度信息和 /或安全参数索引信息和 / 或端口号和 /或封装格式。
15、 一种信息获取装置, 其特征在于, 包括:
接收模块, 用于接收关于用户设备的策略会话请求消息, 所述策略会话请 求消息中包含第一服务质量控制信息; 所述策略会话请求消息具体为策略会话 建立请求消息或者策略会话修改请求消息 , 所述第一服务质量控制信息包括家 庭基站标识或者用户设备标识;
发送模块, 用于发送信息查询请求消息至信息服务单元, 所述信息查询请 求消息中包含所述第一服务质量控制信息;
获取模块, 用于获取所述信息服务单元根据所述信息查询请求消息中包含 的第一服务质量控制信息反馈的第二服务质量控制信息; 所述第二服务质量控 制信息具体为互联网协议安全隧道信息。
16、 一种信息发送装置, 其特征在于, 位于授权、 鉴权和计费实体或者家 庭基站管理系统或者安全网关实体内, 包括:
第一接收模块, 用于接收并动态存储第一服务质量控制信息和第二服务质 量控制信息 , 所述第一服务质量控制信息包括家庭基站标识或者用户设备标识 , 所述第二服务质量控制信息具体为互联网协议安全隧道信息;
第二接收模块, 用于接收来自策略控制和计费规则功能实体的信息查询请 求消息, 所述信息查询请求消息中包含所述第一服务质量控制信息;
发送模块, 用于向策略控制和计费规则功能实体发送信息查询应答消息, 所述信息查询应答消息中包含所述第二服务质量控制信息。
17、 根据权利要求 16所述的信息发送装置, 其特征在于, 还包括: 查找模块, 用于根据接收到的来自策略控制和计费规则功能实体发送的信 息查询请求消息中包含的所述第一服务质量控制信息对应查找存储在第一接收 模块内的所述第二服务质量控制信息。
18、 一种信息获取系统, 其特征在于, 包括:
策略控制和计费规则功能实体, 用于向信息服务单元发送包含家庭基站标 识或者用户设备标识的信息查询请求消息, 并接收来自信息服务单元的信息查 询应答消息, 所述信息查询应答消息中包含互联网协议安全隧道信息;
信息服务单元, 用于接收并动态存储家庭基站标识和互联网协议安全隧道 信息; 或者用于接收并动态存储用户设备标识和互联网协议安全隧道信息; 所 述家庭基站标识、 用户设备标识和互联网协议安全隧道信息来自家庭基站或者 安全网关或者演进分组数据网关; 还用于当接收到来自策略控制和计费规则功 能实体、 且包含所述家庭基站标识或者用户设备标识的信息查询请求消息后, 根据所述家庭基站标识或者用户设备标识查找对应的互联网协议安全隧道信息 并将该互联网协议安全隧道信息反馈给策略控制和计费规则功能实体。
19、 根据权利要求 18所述的信息获取系统, 其特征在于, 所述信息服务单 元位于授权、 鉴权和计费实体或者家庭基站管理系统或者安全网关实体内。
PCT/CN2010/075759 2010-08-06 2010-08-06 一种信息获取方法、装置及系统 WO2011109992A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201080001823.6A CN102742316B (zh) 2010-08-06 2010-08-06 一种信息获取方法、装置及系统
PCT/CN2010/075759 WO2011109992A1 (zh) 2010-08-06 2010-08-06 一种信息获取方法、装置及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2010/075759 WO2011109992A1 (zh) 2010-08-06 2010-08-06 一种信息获取方法、装置及系统

Publications (1)

Publication Number Publication Date
WO2011109992A1 true WO2011109992A1 (zh) 2011-09-15

Family

ID=44562821

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/075759 WO2011109992A1 (zh) 2010-08-06 2010-08-06 一种信息获取方法、装置及系统

Country Status (2)

Country Link
CN (1) CN102742316B (zh)
WO (1) WO2011109992A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112437104B (zh) * 2019-08-26 2022-04-15 阿里巴巴集团控股有限公司 服务质量管理的方法及装置、通信系统
CN113872915A (zh) * 2020-06-30 2021-12-31 中兴通讯股份有限公司 信息发送的方法、信息接收的方法、网络端

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141821A (zh) * 2007-09-30 2008-03-12 中兴通讯股份有限公司 一种无线通信网络的策略和计费执行功能节点定位方法
CN101583113A (zh) * 2008-07-07 2009-11-18 中兴通讯股份有限公司 区别用户计费规则的计费方法和系统
CN101730174A (zh) * 2009-05-08 2010-06-09 中兴通讯股份有限公司 演进的分组系统中实现跨系统切换的方法及系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364999B (zh) * 2008-09-18 2012-07-04 华为技术有限公司 一种基于流的服务质量处理的方法、设备及系统
US8615017B2 (en) * 2009-01-15 2013-12-24 Telefonaktiebolaget L M Ericsson (Publ) Proxy mobile IPv6 support in residential networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141821A (zh) * 2007-09-30 2008-03-12 中兴通讯股份有限公司 一种无线通信网络的策略和计费执行功能节点定位方法
CN101583113A (zh) * 2008-07-07 2009-11-18 中兴通讯股份有限公司 区别用户计费规则的计费方法和系统
CN101730174A (zh) * 2009-05-08 2010-06-09 中兴通讯股份有限公司 演进的分组系统中实现跨系统切换的方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ALCATEL-LUCENT.: "3GPP TS 23.402 Procedures (Attach, Detach, Dedicated Bearer Activation, Intra-LTE macro 3GPP Femto HO)", 3GPP - BBF INTERWORKING, 4 May 2010 (2010-05-04), pages 14, Retrieved from the Internet <URL:http://www.3GPP.org/ftp/TSG-SA/WG2_79/docs/S2-102353.zip> *

Also Published As

Publication number Publication date
CN102742316A (zh) 2012-10-17
CN102742316B (zh) 2014-08-13

Similar Documents

Publication Publication Date Title
KR101545879B1 (ko) 이용자 엔티티에 네트워크 액세스를 제공하기 위한 방법 및 장치
US9992705B2 (en) Wi-Fi calling quality of service on trusted WLAN networks
US10448250B2 (en) Communication system, connection control apparatus, mobile terminal, base station control method, service request method, and program
KR101613895B1 (ko) 신뢰된 비 3gpp 액세스 네트워크를 통해 접속된 사용자 장비에 대하여 3gpp hplmn에서 서비스 전달 플랫폼에 의해 전달된 서비스들에 대한 액세스의 허용
WO2013064070A1 (zh) 一种实现反射QoS机制的方法、系统和PCRF
WO2013063783A1 (zh) 一种数据安全通道的处理方法及设备
WO2013013541A1 (zh) 会话关联方法、装置和系统
WO2013016968A1 (zh) 一种接入方法、系统及移动智能接入点
US9544832B2 (en) Method, apparatus and system for policy control
WO2012094919A1 (zh) 一种策略控制方法及系统
WO2015196396A1 (zh) 建立网络连接的方法、网关及终端
WO2012003760A1 (zh) 信息传递方法和系统
WO2011127774A1 (zh) 一种用户终端接入互联网方式的控制方法及装置
WO2014048373A1 (zh) 无线信息传输方法和设备
WO2012130068A1 (zh) 数据包传输方法和相关装置
WO2014063530A1 (zh) 移动用户固网的接入方法及系统
WO2013174190A1 (zh) 路由选择方法及功能网元
WO2013016967A1 (zh) 一种接入方法、系统及移动智能接入点
WO2012171430A1 (zh) 隧道信息获取方法、安全网关及演进家庭基站/家庭基站
WO2014048191A1 (zh) 一种选择vplmn的方法、系统及分组数据网络网关
WO2011109992A1 (zh) 一种信息获取方法、装置及系统
WO2010118570A1 (zh) 一种WiMAX和WiFi网络融合的系统和装置
JP5820782B2 (ja) フロー分配システム、フロー分配装置、フロー分配方法、及びプログラム
WO2013152655A1 (zh) 一种融合网络中的策略控制方法及系统
JP5947763B2 (ja) 通信システム、通信方法、および、通信プログラム

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201080001823.6

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10847250

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10847250

Country of ref document: EP

Kind code of ref document: A1