WO2011134102A1 - 关联会话的方法、装置及系统 - Google Patents

关联会话的方法、装置及系统 Download PDF

Info

Publication number
WO2011134102A1
WO2011134102A1 PCT/CN2010/000585 CN2010000585W WO2011134102A1 WO 2011134102 A1 WO2011134102 A1 WO 2011134102A1 CN 2010000585 W CN2010000585 W CN 2010000585W WO 2011134102 A1 WO2011134102 A1 WO 2011134102A1
Authority
WO
WIPO (PCT)
Prior art keywords
session
local address
user terminal
establishment request
policy control
Prior art date
Application number
PCT/CN2010/000585
Other languages
English (en)
French (fr)
Inventor
时晓岩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2010/000585 priority Critical patent/WO2011134102A1/zh
Priority to CN2010800016245A priority patent/CN102369695B/zh
Priority to EP10850435.8A priority patent/EP2547046B1/en
Priority to EP17164464.4A priority patent/EP3276888B1/en
Publication of WO2011134102A1 publication Critical patent/WO2011134102A1/zh
Priority to US13/661,653 priority patent/US9209999B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/503Internet protocol [IP] addresses using an authentication, authorisation and accounting [AAA] protocol, e.g. remote authentication dial-in user service [RADIUS] or Diameter

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method, device, and system for associating a session. Background technique
  • the UE User Equipment
  • the non-3GPP 3rd Generation Partnership Project
  • PDN Packet Date Network
  • PGW Packet Gateway
  • PCRF Policy
  • a plurality of gateway control functions are established between the Control and Charging Rules Function, and a plurality of IP-CANs (IP Connectivity Access Network) are established between the PGW and the PCRF. Conversation.
  • the PCRF In order for the PCRF to provide the correct QoS (Quality of Service) rules to the non-3GPP access network, the PCRF needs to associate the corresponding gateway control with the IP-CAN.
  • the PCRF can control the IP-CAN session and the gateway according to the same IP address. Connected together
  • the PCRF can associate the IP-CAN session with the gateway control session.
  • a security gateway between the untrusted non-3GPP access network and the EPC, such as ePDG (evolved Packet Data Gateway, The evolved packet data gateway); the untrusted non-3GPP access network allocates a local address IP_Local to the UE, and then the UE establishes a secure tunnel using the IP-Local and ePDG.
  • the gateway control session may be initiated by an untrusted non-3GPP access network or by an ePDG.
  • the gateway control initiated by the untrusted non-3GPP access network cannot be properly associated with the IP-CAN ⁇ tongue.
  • the gateway control tongue and IP-CAN tongue should belong to the policy control session. That is to say, when a policy control session initiated by an untrusted non-3GPP access network lacks information such as a HoA/CoA address or a PDN identity, it is difficult to associate with other policy control sessions. Summary of the invention
  • the embodiments of the present invention provide a method, an apparatus, and a system for associating a session, which are used to solve the problem that the policy control cannot be correctly associated when the access network connects to the core network through the security gateway ePDG.
  • a method of associating a session comprising:
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • a device for associating a session comprising: a receiving module, configured to receive a first policy control session establishment request or a first policy control session modification request that carries a local address of the user terminal;
  • An association module configured to associate, according to the local address of the user terminal, the first policy control session and the second policy control session corresponding to the first policy control session;
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • a system for associating a session comprising a policy control and charging rule function entity PCRF; wherein the PCRF is configured to receive a first policy control session establishment request or a first policy control session modification request that carries a local address of the user terminal Correlating the first policy control session with the second policy control session corresponding to the first policy control session according to the local address of the user terminal, where the local address is a non-3rd generation cooperation project 3GPP access network Assigned.
  • a system for associating a session comprising a non-3rd generation cooperation project 3GPP access network, wherein the non-3GPP access network includes a policy controller PC;
  • the PC is configured to receive an S9* session establishment request that carries a local address of the user terminal, and associate the S9* session with the remote dial-in user corresponding to the first policy control session according to the local address of the user terminal. Verify the service RADIUS ⁇ tongue or diameter ⁇ tongue;
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • the method, the device and the system for associating a session provided by the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, so that different policy control sessions corresponding to the same user terminal can be associated according to the local address
  • the solution provided in the embodiment of the present invention may not depend on the HoA/CoA address or the PDN identifier of the user terminal, but The local address of the user terminal can realize the correct association between different policy control tongues when the access network connects to the core network through the security gateway ePDG.
  • FIG. 1 is a flow chart of a method for associating a tongue in a first embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for associating a session according to Embodiment 1 of the present invention
  • FIG. 3 is a flow chart of a method for associating a tongue in a second embodiment of the present invention.
  • FIG. 5 is a signaling flowchart 2 of a method for associating a tongue in a second embodiment of the present invention
  • FIG. 6 is a flow chart of a method for associating a tongue in a third embodiment of the present invention.
  • FIG. 7 is a signaling flowchart 1 of a method for associating a tongue in a third embodiment of the present invention.
  • FIG. 8 is a signaling flow chart 2 of a method for associating a tongue in a third embodiment of the present invention.
  • FIG. 9 is a flow chart of a method for associating a tongue in a fourth embodiment of the present invention.
  • FIG. 10 is a signaling flowchart of a method for associating a tongue in a fourth embodiment of the present invention.
  • FIG. 11 is a flow chart of a method for associating a tongue in a fifth embodiment of the present invention.
  • FIG. 13 is a signaling flow chart 1 of a method for associating a tongue in a sixth embodiment of the present invention
  • FIG. 14 is a signaling flow chart 2 of a method for associating a tongue in a sixth embodiment of the present invention
  • FIG. 16 is a schematic structural diagram of a system for associating tongues according to Embodiment 8 of the present invention.
  • FIG. 17 is a schematic structural diagram of a system for associating tongues according to Embodiment 9 of the present invention.
  • the untrusted non-3GPP access network can only know the outer address of the security tunnel, that is, the local address IP of the UE—Local, and cannot learn the security tunnel.
  • the inner address (such as HoA or CoA) and the PDN identifier.
  • the gateway control tongue at this time cannot carry the HoA/CoA address or the PDN identifier that matches the IP-CAN session, and therefore, is not trusted.
  • the gateway control initiated by the non-3GPP access network cannot be associated with the IP-CAN session normally.
  • Embodiment 1 is a diagrammatic representation of Embodiment 1:
  • a method for associating a session includes:
  • the 101 Receive a first policy control session establishment request or a first policy control session modification request that carries a local address of the user terminal.
  • the local address of the user terminal may be allocated by a non-3rd generation cooperation project 3GPP access network.
  • the local address of the user terminal is carried in the first policy control session establishment request or the first policy control session modification request, so when the subsequent session association is performed, the local address of the user terminal may be used as Basis of association;
  • the local address may be, but not limited to, an IP address or an IP address prefix allocated by the non-3GPP access network for the user terminal.
  • the second policy control function may be a gateway control session initiated by the untrusted non-3GPP access network.
  • the untrusted non-3GPP access network generally has difficulty in obtaining the HoA/CoA corresponding to the user terminal.
  • Information such as the address or the PDN identifier, so the gateway control session initiated by the untrusted non-3GPP access network generally carries the local address of the user terminal to clarify the user terminal corresponding to the current session, which is convenient for the local
  • the address associates the first policy control session with the second policy control session.
  • the execution body of the foregoing steps may be a policy control and charging rule function entity PCRF, or may be a policy controller (PC).
  • PCRF policy control and charging rule function entity
  • the execution body of the first policy control session and the second policy control session are also different.
  • the first policy control session may be an IP-CAN session
  • the second policy control session may be a gateway control session
  • the first policy control session may be by an ePDG
  • the initiated first gateway control session, and the second policy control session may be a second gateway control initiated by the non-3GPP access network.
  • the first policy control session may be a PCRF initiated S9* session
  • the second policy control session may be a BRAS (Broadband Remote Access Server) initiated RADIUS ( Remote Authentication Dial-In User Service, remote dial-in user-risk service session) or Diameter session.
  • BRAS Broadband Remote Access Server
  • RADIUS Remote Authentication Dial-In User Service, remote dial-in user-risk service session
  • the S9* session mentioned in the embodiment of the present invention refers to a policy session between the non-3GPP access network policy controller and the 3GPP network policy controller PCRF, and may also use other name descriptions, such as an S9 session, an Sx session, etc.
  • the invention does not limit its name.
  • the non-3GPP access network policy controller may be a RACS (Resource and Admission Control Subsystem), a BPCF (Broadband Policy Control Framework), and a PDP (Policy Decision Point). , or a policy controller PC, etc.
  • RACS Resource and Admission Control Subsystem
  • BPCF Broadband Policy Control Framework
  • PDP Policy Decision Point
  • the embodiment of the present invention further provides an apparatus for associating a session, which includes:
  • the receiving module 21 is configured to receive a first policy control session establishment request or a first policy control session modification request that carries a local address of the user terminal, where the local address may be, but not limited to, a non-3GPP access network as a user terminal.
  • the association module 22 is configured to associate the first policy control session with the second policy control session corresponding to the first policy control session according to the local address of the user terminal.
  • the device for associating a session may be a policy control and charging rule function entity PCRF, or a policy controller PC, or may be a function integrated into a PCRF or a PC. Module.
  • the method and device for the associated session in the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, so that different policy control sessions corresponding to the same user terminal can be associated according to the local address to ensure corresponding Consistency of the service policy that is followed by the different sessions of the same user terminal; the solution provided in the embodiment of the present invention may not depend on the HoA/CoA address or the PDN identifier of the user terminal, but according to the user terminal.
  • the local address can be used to implement the correct association between different policy control tongues when the access network connects to the core network through the security gateway ePDG.
  • Embodiment 2 is a diagrammatic representation of Embodiment 1:
  • the method for associating a session provided by the embodiment of the present invention will be described in detail below in conjunction with a specific scenario. Specifically, the method for associating a session provided by the embodiment of the present invention may be applicable to the following scenario: a user terminal (UE) performs network entry through an untrusted non-3GPP access network, and proxy mobile is used between the security gateway ePDG and the PGW. IP or GTP (GPRS (General Packet Radio Service) Tunneling Protocol, GPRS Tunneling Protocol) message.
  • GTP General Packet Radio Service
  • the method for associating a session specifically includes the following steps:
  • the non-3GPP access network allocates a local address (IP_Local) to the UE.
  • IP_Local a local address
  • the process of assigning a local address to the UE by the non-3GPP access network may be, but not limited to, a DHCP (Dynamic Host Configuration Protocol), or a PPP (Point to Point Protocol), or other connection.
  • DHCP Dynamic Host Configuration Protocol
  • PPP Point to Point Protocol
  • the technology-specific address allocation method is used to complete the address assignment.
  • the non-3GPP access network sends a gateway control request to the policy server, and the gateway controls the session establishment request to carry the local address of the UE.
  • a secure tunnel is established between the UE and the security gateway ePDG, and the ePDG acquires the local address of the UE in the process of establishing the secure tunnel.
  • the establishment of the secure tunnel may be performed by, but not limited to, an internet key exchange protocol (Internet) Key Exchange (IKEv2) Protocol), of course, can also be implemented in other ways.
  • Internet internet key exchange protocol
  • IKEv2 Internet Key Exchange
  • the ePDG sends a proxy mobile IP binding update message (Proxy Binding Update) to the packet gateway PGW, where the message carries the local address of the UE.
  • a proxy mobile IP binding update message (Proxy Binding Update)
  • the ePDG may also be a Create Session Request for initiating a GTP to the PGW, where the local address of the UE is carried in the create session request.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the request carries the local address of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address of the UE. Session.
  • step 302 the number of each step is not used to limit the execution order; for example, step 302 can be implemented in parallel with steps 303 to 305, and the embodiment of the present invention does not limit the actual execution order.
  • the non-3GPP access network may first notify the local policy server of a local address allocation event, and then the local policy server initiates a policy session to the policy server PCRF of the home domain. A request is established, and the policy session establishment request carries the local address of the UE.
  • the non-3GPP access network in this embodiment can be implemented by using the network entity in the following scenario:
  • Non-3GPP access is implemented through fixed network access interworking defined by 3GPP and BBF (Broadband Forum); its specific performance in the network is: Completing the UE through the broadband remote access server BRAS and the policy controller PC
  • Non-3GPP access that is, the non-3GPP access network in this scenario includes network entities such as BRAS and PC.
  • the specific implementation process of the method for associating a session in this embodiment, as shown in FIG. 4 includes:
  • the UE sends a PPP setup request to the BRAS for requesting an IP address.
  • the PPP setup request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other means.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in a PPP setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 402.
  • the BRAS sends a RADIUS (Remote Authentication Dial-In User Service) session request to the PC, where the RADIUS session request carries the local address IP1 of the UE.
  • RADIUS Remote Authentication Dial-In User Service
  • the BRAS may also carry the local address IP1 of the UE by initiating a Diameter session establishment request to the PC.
  • the PC initiates an S9* session establishment request to the PCRF, where the S9* session establishment request carries the local address IP1 of the UE.
  • a secure tunnel is established between the UE and the security gateway ePDG, and the ePDG obtains the local address IP1 of the UE.
  • the ePDG sends a binding update message of the proxy mobile IP to the PGW, where the proxy binding update message carries the local address IP1 of the UE.
  • the GTP creation session message may be initiated by the ePDG to the PGW to carry the local address IP1 of the UE.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session establishment request carries the local address IP1 of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address IP1 of the UE. words.
  • Non-3GPP access is implemented through fixed network access interworking defined by 3GPP and TISPAN (Telecommunications and Internet Converged Services and Protocols for Advanced Networking); its specific performance in the network is: NASS (Network Attachment Sub-System) and RACS (Resource Access Control Subsystem) to complete non-3GPP access of the UE, that is, the non-3GPP access network in this scenario includes NASS. And network entities such as RACS.
  • NASS Network Attachment Sub-System
  • RACS Resource Access Control Subsystem
  • step 503 the NASS sends an Access-Profile-Push message to the RACS, and carries the local address IP1 of the UE in the Access-Profile-Push message;
  • the S9* session establishment request is initiated by the RACS to the PCRF, and carries the local address IP1 of the UE.
  • the method for associating a session in the embodiment of the present invention in a scenario where the UE uses proxy mobile IP or GTP between the security gateway ePDG and the PGW through the non-3GPP access, and establishes a request or IP-CAN in the IP-CAN session.
  • the modification request carries the local address of the UE, so that the IP-CAN session and the gateway control session corresponding to the same UE can be associated according to the local address to ensure Corresponding to the consistency of the service policies of the different sessions of the same UE; the solution provided in the embodiment of the present invention enables the correct association between different policy control sessions when the access network connects to the core network through the security gateway ePDG.
  • Embodiment 3 is a diagrammatic representation of Embodiment 3
  • the method for associating a session provided by the embodiment of the present invention will be described in detail below with reference to another specific scenario. Specifically, the method for associating a session provided by the embodiment of the present invention may be applicable to the following scenario: a user terminal (UE) performs network entry through an untrusted non-3GPP access network, and proxy mobile is used between the security gateway ePDG and the PGW. IP or GTP message.
  • UE user terminal
  • proxy mobile is used between the security gateway ePDG and the PGW. IP or GTP message.
  • the method for associating a session specifically includes the following steps:
  • the non-3GPP access network allocates a local address (IP_Local) to the UE.
  • IP_Local a local address
  • the process of assigning a local address to the UE by the non-3GPP access network may be, but is not limited to, performing address allocation by using DHCP, or PPP, or an address allocation manner unique to other access technologies.
  • the non-3GPP access network initiates a second gateway control session establishment request to the policy server PCRF, where the second gateway control session establishment request carries the local address of the UE.
  • a security tunnel is established between the UE and the security gateway ePDG, and the ePDG acquires a local address of the UE during the establishment of the security tunnel.
  • the establishment of the secure tunnel may be performed by using, but not limited to, the Internet Key Exchange Protocol (IKEv2), and may of course be implemented by other means.
  • IKEv2 Internet Key Exchange Protocol
  • the ePDG initiates a first gateway control request to the PCRF, where the first gateway control session establishment request carries the local address and IP connection information of the UE.
  • the IP connection information may include a subscription user identifier and a PDN identifier of the UE, and may also include one of a home address HoA and a PDN connection identifier corresponding to the UE. Or two.
  • the ePDG sends a binding update message of the proxy mobile IP to the packet gateway PGW, where the proxy binding update message carries the IP connection information of the UE.
  • the ePDG may also be a request to initiate a GTP to the PGW, and the IP connection information of the UE is carried in the create request.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the request carries the IP connection information of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address of the UE.
  • the PCRF associates the first gateway control session with the second gateway control function according to the local address of the UE, and associates the first gateway control session with the IP-CAN session according to the IP connection information. Thereby an association between the second gateway control session and the IP-CAN session is achieved. Controlling the session, for example, associating the HoA with the PDN identity, or associating with the PDN identity according to the subscription user identity, or according to the subscription user identity, the PDN identity, and the PDN connection identity;
  • the second gateway control tongue and the IP-CAN ⁇ tongue are also - corresponding relationships, thereby associating the second gateway control session with the IP-CAN session.
  • step 604 and steps 605, 606 may be implemented in parallel
  • step 602 may be implemented in parallel with steps 603 to 606, and the present invention is implemented.
  • the example does not limit its actual execution order.
  • the non-3GPP access network may first notify the local policy server of a local address allocation event, and then the local policy server initiates a policy session establishment to the policy server PCRF of the home domain.
  • the request, the policy control session request carries the local address of the UE.
  • the non-3GPP access network in this embodiment may pass the following scenario.
  • the non-3GPP access is implemented by the fixed network access interworking defined by the 3GPP and the BBF; the specific performance in the network is: completing the non-3GPP access of the UE by using the broadband remote access server BRAS and the policy controller PC, ie,
  • the non-3GPP access network in the scenario includes network entities such as BRAS and PC.
  • the specific implementation process of the method for associating a session in this embodiment includes:
  • the UE sends a PPP request to the BRAS for requesting an IP address.
  • the PPP setup request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other means.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in a PPP setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 702.
  • the BRAS initiates a RADIUS session establishment request to the PC, where the RADIUS session establishment request carries the local address IP1 of the UE.
  • the policy controller PC initiates an S9* session establishment request to the PCRF, where the S9* session establishment request carries the local address IP1 of the UE.
  • a security tunnel is established between the UE and the security gateway ePDG, and the ePDG obtains the local address IP1, the subscription user identifier, and the PDN identifier of the UE.
  • the ePDG initiates a gateway control session establishment request to the PCRF, where the gateway control session establishment request carries the local address IP1, the subscription user identifier, and the PDN identifier of the UE.
  • the ePDG sends a binding update message of the proxy mobile IP to the PGW, where the proxy binding update message carries the subscription user identifier and the PDN identifier of the UE.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session establishment request carries the subscription user identifier and the PDN identifier of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the subscription subscriber identity and the PDN identity of the UE.
  • the PCRF associates the S9* session with the gateway control conference according to the local address IP1 of the UE.
  • the non-3GPP access is implemented by the interworking of the fixed network defined by the 3GPP and the TISPAN.
  • the specific performance of the network is as follows:
  • the non-3GPP access of the UE is completed by the NASS and the RACS, that is, the non-3GPP access network in this scenario.
  • step 803 the NASS sends an Access-Profile-Push message to the RACS, where the Access-Profile-Push message carries the local address IP1 of the UE;
  • the S9* session establishment request is initiated by the RACS to the PCRF, and carries the local address IP1 of the UE.
  • the method for the associated session in the embodiment of the present invention is initiated by the ePDG in the scenario that the UE uses the proxy mobile IP or the GTP between the security gateway ePDG and the PGW through the non-3GPP access.
  • the first gateway control session establishment request carries the local address of the UE, so that the first gateway control session corresponding to the same UE and the second gateway control session initiated by the non-3GPP access network can be associated according to the local address, The consistency of the service policies that are performed by the different sessions of the same UE is ensured.
  • the correct policy control between the access network and the core network through the security gateway ePDG can be implemented. Association.
  • Embodiment 4 is a diagrammatic representation of Embodiment 4:
  • the method for associating a session provided by the embodiment of the present invention will be described in detail below with reference to another specific scenario. Specifically, the method for associating a session provided by the embodiment of the present invention may be applicable to a scenario in which a UE performs network intrusion through an untrusted non-3GPP access network, and a mobile port is used between the UE and the PGW.
  • the method for associating a session specifically includes the following steps:
  • the non-3GPP access network allocates a local address (IP_Local) to the UE.
  • IP_Local a local address
  • the process of assigning a local address to the UE by the non-3GPP access network may be, but is not limited to, performing address allocation by using DHCP, or PPP, or an address allocation manner unique to other access technologies.
  • the non-3GPP access network sends a gateway control request to the policy server, and the gateway controls the session establishment request to carry the local address of the UE.
  • a security tunnel is established between the UE and the security gateway ePDG, and the ePDG acquires the local address of the UE in the process of establishing the secure tunnel. Meanwhile, the ePDG allocates a care-of address (CoA) to the UE.
  • CoA care-of address
  • the establishment of the secure tunnel may be performed by using, but not limited to, the Internet Key Exchange Protocol (IKEv2), and may of course be implemented by other means.
  • IKEv2 Internet Key Exchange Protocol
  • the UE initiates a binding update message (Binding Update) of the mobile IP to the ePDG, where the binding update message carries the CoA address of the UE.
  • Binding Update a binding update message
  • the ePDG adds the local address corresponding to the CoA address of the UE to the binding update message, and sends the modified binding update message to the packet gateway PGW.
  • the binding update message carries the UE. Local address. 906.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the request carries the local address of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address of the UE. Session.
  • the non-3GPP access network may first notify the local policy server of a local address allocation event, and then the local policy server initiates a policy session to the policy server PCRF of the home domain. A request is established, and the policy session establishment request carries the local address of the UE.
  • the non-3GPP access network in this embodiment can be implemented by using the network entity in the following scenario: Scenario 5:
  • the non-3GPP access is implemented by the fixed network access interworking defined by the 3GPP and the BBF; the specific performance in the network is: completing the non-3GPP access of the UE by using the broadband remote access server BRAS and the policy controller PC, that is,
  • the non-3GPP access network in this scenario includes network entities such as BRAS and PC.
  • the specific implementation process of the method for associating a session in this embodiment includes:
  • the UE sends a PPP setup request to the BRAS for requesting an IP address.
  • the PPP establishment request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other manner. 1002.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in the ⁇ setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 1002.
  • the BRAS sends a RADIUS (Remote Authentication Dial-In User Service) session request to the PC, where the RADIUS session request carries the local address IP1 of the UE.
  • RADIUS Remote Authentication Dial-In User Service
  • the PC initiates an S9* session establishment request to the PCRF, where the S9* session establishment request carries the local address IP1 of the UE.
  • a secure tunnel is established between the UE and the security gateway ePDG, and the ePDG acquires the local address IP1 of the UE in the process of establishing the secure tunnel. Meanwhile, the ePDG allocates the CoA address IP2 to the UE.
  • the UE initiates a binding update message of the mobile IP to the ePDG, where the binding update message carries the CoA address IP2 of the UE.
  • the ePDG adds the local address IP1 corresponding to the CoA address IP2 of the UE to the binding update message, and sends the modified binding update message to the PGW, where the proxy binding update message carries The local address of the UE is IP1.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session establishment request carries the local address IP1 of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address IP1 of the UE.
  • the PCRF associates the IP-CAN session with the S9* ⁇ tongue according to the local address IP1 of the UE.
  • steps 1002 and 1003 have no strict order requirements, and steps 1003, 1004 can be implemented in parallel with steps 1005 to 1008, thus In the embodiment of the present invention, there is no The actual execution order is limited.
  • the method for associating a session provided by the embodiment of the present invention, in a scenario where the UE uses the mobile IP through the non-3GPP access and the UE and the PGW, by carrying the UE in the IP-CAN session establishment request or the IP-CAN session modification request
  • the local address is such that the IP-CAN session and the gateway control corresponding to the same UE can be associated according to the local address to ensure the consistency of the service policies that are performed by different sessions corresponding to the same UE.
  • the solution provided in the solution can implement the correct association between different policy control tongues when the access network connects to the core network through the security gateway ePDG.
  • Embodiment 5 is a diagrammatic representation of Embodiment 5:
  • the method for associating a session provided by the embodiment of the present invention will be described in detail below with reference to another specific scenario. Specifically, the method for associating a session provided by the embodiment of the present invention may be applicable to a scenario in which a UE performs network intrusion through an untrusted non-3GPP access network, and a mobile port is used between the UE and the PGW.
  • the method for associating a session specifically includes the following steps:
  • the non-3GPP access network allocates a local address (IP_Local) to the UE.
  • IP_Local a local address
  • the process of assigning a local address to the UE by the non-3GPP access network may be, but is not limited to, performing address allocation by using DHCP, or PPP, or an address allocation manner unique to other access technologies.
  • the non-3GPP access network initiates a second gateway control session establishment request to the policy server, and the second gateway control session establishment request carries the local address of the UE.
  • a secure tunnel is established between the UE and the security gateway ePDG, and the ePDG acquires the local address of the UE in the process of establishing the secure tunnel. Meanwhile, the ePDG allocates a care-of address (CoA) to the UE.
  • CoA care-of address
  • the establishment of the secure tunnel may be performed by using, but not limited to, the Internet Key Exchange Protocol (IKEv2), and may of course be implemented by other means.
  • IKEv2 Internet Key Exchange Protocol
  • the ePDG initiates a first gateway control request to the PCRF, where the first gateway control session establishment request carries the local address and IP connection information of the UE.
  • the IP connection information may include a CoA address of the UE; in addition, the home address HoA corresponding to the UE may be included.
  • the UE initiates a binding update message of the mobile IP to the packet gateway PGW, where the binding update message carries the IP connection information of the UE.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the request carries the CoA address of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the CoA address of the UE.
  • the PCRF associates the first gateway control session with the second gateway control session according to the local address of the UE, and associates the first gateway control session with the IP-CAN session according to the CoA address, thereby implementing The second gateway controls an association between the session and the IP-CAN session. Control the session, for example, based on the CoA address;
  • the second gateway control tongue and the IP-CAN ⁇ tongue are also - corresponding relationships, thereby associating the second gateway control session with the IP-CAN session.
  • step 1104 and steps 1105, 1106 may be implemented in parallel, and step 1102 may be implemented in parallel with step 1103 to step 1106, and the present invention is implemented.
  • step 1104 and steps 1105, 1106 may be implemented in parallel
  • step 1102 may be implemented in parallel with step 1103 to step 1106, and the present invention is implemented.
  • the example does not limit its actual execution order.
  • the non-3GPP access network may first notify the local policy server of a local address allocation event, and then the local policy server initiates a policy session establishment to the policy server PCRF of the home domain.
  • the request, the policy control session request carries the local address of the UE.
  • the non-3GPP access network in this embodiment may pass the following scenario.
  • the non-3GPP access is implemented by the fixed network access interworking defined by the 3GPP and the BBF; the specific performance in the network is: completing the non-3GPP access of the UE by using the broadband remote access server BRAS and the policy controller PC, that is,
  • the non-3GPP access network in this scenario includes network entities such as BRAS and PC.
  • the specific implementation process of the method for associating a session in this embodiment includes:
  • the UE sends a PPP request to the BRAS for requesting an IP address.
  • the PPP setup request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other means.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in a PPP setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 1202.
  • the BRAS initiates a RADIUS session establishment request to the PC, where the RADIUS session establishment request carries the local address IP1 of the UE.
  • the policy controller initiates an S9* session establishment request to the PCRF, where the S9* ⁇ tongue establishment request carries the local address IP1 of the UE.
  • a security tunnel is established between the UE and the security gateway ePDG, and the ePDG obtains the local address IP1 of the UE, and the ePDG allocates the CoA address IP2 to the UE.
  • the ePDG initiates a gateway control session establishment request to the PCRF, where the gateway control session establishment request carries the local address IP1 and the CoA address IP2 of the UE.
  • the UE initiates a binding update message of the mobile IP to the PGW, where the binding update message carries the CoA address IP2 of the UE.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session is established.
  • the request carries the CoA address IP2 of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the CoA address IP2 of the UE.
  • the PCRF associates the S9* session with the gateway control session according to the local address IP1 of the UE, and associates the gateway control session with the IP-CAN session according to the CoA address IP2 of the UE, thereby implementing the S9*.
  • step 1202 and step 1203 have no strict order requirements
  • steps 1203 and 1204 can be implemented in parallel with steps 1205 to 1208, and the steps are simultaneously performed.
  • 1206 can be implemented in parallel with steps 1207, 1208, so the actual execution order between the steps is not limited in the embodiment of the present invention.
  • the method for associating a session in the embodiment of the present invention in a scenario in which the UE uses the mobile IP through the non-3GPP access and the security gateway UE and the PGW, the local device carrying the UE in the first gateway control session establishment request initiated by the ePDG Addressing such that a first gateway control node corresponding to the same UE and a second gateway control session initiated by the non-3GPP access network can be associated according to the local address to ensure that different tongues corresponding to the same UE are followed Consistency of the service policy.
  • the correct association between different policy control tongues when the access network connects to the core network through the security gateway ePDG can be implemented.
  • different policy control functions are associated by the PCRF; in addition, in this embodiment, a policy controller PC is also used to implement different policy control functions. method.
  • the method for associating a session provided by the embodiment of the present invention will be described in detail below with reference to a specific scenario. Specifically, the method for associating a session provided by the embodiment of the present invention may be applicable to the following scenario: a UE performs network entry through an untrusted non-3GPP access network, and a proxy mobile IP or GTP message is used between the security gateway ePDG and the PGW. .
  • the untrusted non-3GPP access network may pass 3GPP and BBF.
  • the specific implementation of the fixed network access interworking is as follows: The specific performance in the network is as follows: The non-3GPP access of the UE is completed by the broadband remote access server BRAS and the policy controller PC, that is, the non-3GPP described in this embodiment.
  • the access network includes network entities such as BRAS and PC. The following will provide two different ways to implement an associated session for this scenario:
  • the method for associating a session specifically includes the following steps:
  • the UE sends a PPP setup request to the BRAS for requesting an IP address.
  • the PPP setup request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other means.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in a PPP setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 1302.
  • the BRAS initiates a RADIUS session request to the PC, where the RADIUS session request carries the local address IP1 of the UE.
  • a security tunnel is established between the UE and the security gateway ePDG, and the ePDG obtains the local address IP1 of the UE.
  • the ePDG sends a binding update message of the proxy mobile IP to the PGW, where the proxy binding update message carries the local address IP1 of the UE.
  • the GTP creation session message may be initiated by the ePDG to the PGW to carry the local address IP1 of the UE.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session establishment request carries the local address IP1 of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the local address IP1 of the UE.
  • the PCRF initiates an S9* session establishment request to the PC, where the S9* session establishment request carries Local address IP1 with UE.
  • step 1302 and step 1303 have no strict order requirements, and step 1303 can be implemented in parallel with steps 1304 to 1307, thus in the present invention.
  • the actual execution order between the steps is not limited in the embodiment.
  • another method for associating a session provided in this embodiment includes the following steps:
  • the UE sends a PPP request to the BRAS for requesting an IP address.
  • the PPP setup request is taken as an example.
  • the UE may request the BRAS to obtain its corresponding local address through a DHCP request or other means.
  • the BRAS allocates a local address IP1 to the UE, and returns the local address IP1 to the UE in a PPP setup response message.
  • the BRAS feeds back the DHCP response message to the UE in step 1402.
  • the BRAS initiates a RADIUS session establishment request to the PC, where the RADIUS session establishment request carries the local address IP1 of the UE.
  • a secure tunnel is established between the UE and the security gateway ePDG, and the ePDG obtains the local address IP1, the subscription user identifier, and the PDN identifier of the UE.
  • the ePDG initiates a gateway control session establishment request to the PCRF, where the gateway control session establishment request carries the local address IP1, the subscription user identifier, and the PDN identifier of the UE.
  • the ePDG sends a binding update message of the proxy mobile IP to the PGW, where the proxy binding update message carries the subscription user identifier and the PDN identifier of the UE.
  • the GTP creation session message may be initiated by the ePDG to the PGW to carry the subscription subscriber identity and the PDN identity of the UE. 1407.
  • the PGW initiates an IP-CAN session establishment request to the PCRF, where the IP-CAN session establishment request carries the subscription user identifier and the PDN identifier of the UE.
  • the PGW may also initiate an IP-CAN session modification request to the PCRF to carry the subscription subscriber identity and the PDN identity of the UE.
  • the PCRF sends an S9* session establishment request to the policy controller PC, where the S9* session establishment request carries the local address IP1 of the UE. And the IP-CAN session, and the local address IP of the UE carried in the S9* session establishment request is obtained by the gateway control request in step 1405, and therefore, the S9* ⁇ tongue and The IP-CAN tongue is a local address corresponding to the same UE, that is, the S9* session and the IP-CAN session are associated.
  • the PC associates the S9* session with the RADIUS session according to the local address IP1 of the UE.
  • the S9* session and the IP-CAN tongue are associated, and the S9* session and the RADIUS session are associated again, the IP-CAN session and the IP-CAN session can be considered.
  • the RADIUS session is also associated.
  • step 1402 and step 1403 have no strict order requirements, and step 1403 may be implemented in parallel with steps 1404 to 1408, while step 1405 is performed again. It can be implemented in parallel with steps 1406, 1407, and thus the actual execution order between the steps is not limited in the embodiment of the present invention.
  • the method for associating a session in the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, enables different policy control sessions corresponding to the same user terminal to be associated according to the local address, so as to ensure corresponding to the same
  • the consistency of the service policy that is followed by the different sessions of the user terminal; the solution provided in the embodiment of the present invention may not depend on the HoA/CoA address or the PDN identifier of the user terminal, but according to the locality of the user terminal.
  • Address which can be used to control the access network through the security gateway ePDG to the core network. The correct association.
  • the embodiment of the present invention further provides an apparatus for associating a session.
  • the device for associating a session in this embodiment includes:
  • the receiving module 151 is configured to receive a first policy control session establishment request or a first policy control session modification request that carries a local address of the user terminal;
  • the association module 152 is configured to associate the first policy control session with the second policy control session corresponding to the first policy control session according to the local address of the user terminal;
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • the device associated with the session in this embodiment may have the following implementation modes:
  • the first policy control session establishment request received by the receiving module 151 is an IP connection access network IP-CAN session establishment request, or the first policy control session modification request is an IP-CAN ⁇ tongue modification request; Then
  • the association module 152 is specifically configured to associate the IP-CAN session with a gateway control session or an S9* session corresponding to the IP-CAN session according to the local address.
  • the receiving module 151 is further configured to receive the S9* session initiated by the non-3GPP access network, where the local address is carried in the S9* session.
  • the first policy control session establishment request received by the receiving module 151 is a first gateway control session establishment request initiated by the evolved packet data gateway ePDG;
  • the association module 152 is specifically configured to associate the first gateway control session with the second gateway control session corresponding to the first gateway control session according to the local address, where the second gateway control session is non-third The gateway control initiated by the 3GPP access network on behalf of the cooperation project.
  • the request also carries the IP connection information of the user terminal, where the IP connection information includes a care-of address CoA of the user terminal, or a subscription user identifier and a packet data network PDN identifier; Correlating the first gateway control tongue and the IP-CAN tongue corresponding to the first gateway control tongue according to the IP connection information of the user terminal, thereby controlling the second gateway control session and the IP-CAN ⁇ Tongue is associated.
  • the first policy control session establishment request received by the receiving module 151 is an S9* session establishment request initiated by the policy control and charging rule function entity PCRF;
  • the association module 152 is specifically configured to associate the S9* session with the remote dial-in user authentication service RADIUS session or the diameter session initiated by the broadband remote access server BRAS corresponding to the S9* session according to the local address.
  • the apparatus for associating a session in the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, enables different policy control sessions corresponding to the same user terminal to be associated according to the local address to ensure corresponding Consistency of the service policy that is followed by the different sessions of the same user terminal; the solution provided in the embodiment of the present invention may not depend on the HoA/CoA address or the PDN identifier of the user terminal, but according to the user terminal.
  • the local address can be used to control the correct association between different policy control sessions when the access network connects to the core network through the security gateway ePDG.
  • a system for associating a session includes a policy control and charging rule function entity (PCRF) 161; the policy control and charging rule function entity 161 is configured to receive a local address carrying a user terminal.
  • PCRF policy control and charging rule function entity
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • system of the associated session in this embodiment may also have the following implementation. the way:
  • the second policy control session is a gateway control session or an S9* session
  • the system for associating in the embodiment, as shown in FIG. 16, further includes: a non-3rd generation cooperation project 3GPP access network 162, an evolved packet data gateway (ePDG) 163, and a packet data gateway (PGW) 164; ,
  • ePDG evolved packet data gateway
  • PGW packet data gateway
  • the non-3GPP access network 162 is configured to send the gateway control tongue establishment request to the PCRF 161, where the local address of the user terminal is carried; in some specific scenarios, the non-3GPP access The network entity in the network 162 may also send an S9* session carrying the local address of the user terminal to the PCRF 161;
  • the ePDG 163 is configured to send a proxy binding update message or a binding update message to the PGW 164, where the local address of the user terminal is included;
  • the PGW 164 is configured to receive the proxy binding update message or the binding update message, and send an IP-CAN session establishment request or an IP-CAN session modification carrying the local address of the user terminal to the PCRF 161. request.
  • the second policy control tongue is a second gateway control initiated by the non-3GPP access network
  • the system of the association in this embodiment further includes: a non-3GPP access network 162 and an evolved packet data gateway (ePDG) 163;
  • ePDG evolved packet data gateway
  • the non-3GPP access network 162 is configured to send the second gateway control session establishment request to the PCRF 161, where the local address of the user terminal is carried;
  • the ePDG 163 is configured to send, to the PCRF 161, the first gateway control request that carries the local address of the user terminal.
  • the IP connection information includes a care-of address CoA of the user terminal, or a subscription user identifier and a packet data network PDN identifier;
  • the system for associating a session further comprising a packet data gateway (PGW) 164; the PGW 164, configured to send an IP-CAN session establishment request or IP- carrying the IP connection information of the user terminal to the PCRF 161 CAN session modification request; and,
  • PGW packet data gateway
  • the PCRF 161 is further configured to associate, according to the IP connection information of the user terminal, the first gateway control tongue and the IP-CAN tongue corresponding to the first gateway control session, thereby controlling the second gateway to control the session. Associated with the IP-CAN session.
  • the system for associating a session in the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, enables different policy control sessions corresponding to the same user terminal to be associated according to the local address to ensure corresponding Consistency of the service policy that is followed by the different sessions of the same user terminal; the solution provided in the embodiment of the present invention may not depend on the HoA/CoA address or the PDN identifier of the user terminal, but according to the user terminal.
  • the local address can be used to control the correct association between different policy control sessions when the access network connects to the core network through the security gateway ePDG.
  • a system for associating a session provided in the embodiment of the present invention includes a non-3rd generation cooperation project 3GPP access network, where the non-3GPP access network includes a policy controller PC 171; wherein, the PC 171 is used by Receiving a S9* session establishment request carrying a local address of the user terminal, and associating the S9* session with the remote dial-in user authentication service RADIUS session corresponding to the first policy control session according to the local address of the user terminal or Diameter session
  • the local address is allocated by a non-3rd generation cooperation project 3GPP access network.
  • system of the associated session in this embodiment may also have the following implementation manners:
  • a broadband remote access server BRAS 172 In the system of the associated session in this embodiment, in addition to the policy controller PC 171, also included is a broadband remote access server BRAS 172, an evolved packet data gateway ePDG 173, a packet data gateway PGW 174, and a policy control and charging rule function entity PRCF 175;
  • the BRAS 172 is configured to send, to the PC 171, the RADIUS session or the diameter session that carries the local address of the user terminal;
  • the PGW 174 is configured to receive a proxy binding update message or a binding update message sent by the ePDG 173, where the local address of the user terminal is included, and send the IP carrying the local address to the PCRF 175. Connecting an access network IP-CAN session establishment request or an IP-CAN session modification request;
  • the PCRF 175 is configured to extract a local address of the user terminal from the IP-CAN session establishment request or an IP-CAN session modification request, and send the S9* carrying the local address to the PC 171 Session establishment request.
  • a BRAS 172 In the system of the associated session in this embodiment, in addition to the policy controller PC 171, a BRAS 172, an ePDG 173, and a PCRF 175 are included;
  • the BRAS 172 is configured to send, to the PC, the RADIUS session or the diameter session that carries the local address of the user terminal;
  • the ePDG 173 is configured to send, to the PCRF 175, a gateway control session establishment request that carries a local address and IP connection information of the user terminal, where the IP connection information includes a subscription user identifier of the user terminal and a packet data network PDN. Identification
  • the PCRF 175 is configured to receive the gateway control session establishment request, associate the gateway control function with the IP-CAN session corresponding to the gateway control tongue according to the IP connection information, and enable the IP-CAN session. Matching with the local address, and sending an S9* session establishment request carrying the local address to the PC.
  • the system for associating a session in the embodiment of the present invention by carrying the local address of the user terminal in the policy control session, enables different policy control sessions corresponding to the same user terminal to be associated according to the local address to ensure corresponding Followed by different sessions of the same user terminal Consistency of the service policy.
  • the solution provided in the embodiment of the present invention can implement the access network according to the local address of the user terminal without relying on the information such as the HoA/CoA address or the PDN identifier of the user terminal. Different policies control the correct association between sessions when the security gateway ePDG is connected to the core network.

Description

关联会话的方法、 装置及系统 技术领域
本发明涉及通信技术领域, 尤其涉及一种关联会话的方法、 装置及系统。 背景技术
在现有的 EPC ( Evolved Packet Core ,演进分组核心网)构架中, UE ( User Equipment, 用户设备 )可以通过非 3GPP ( 3rd Generation Partnership Project, 第三代合作项目 )接入网来接入到 EPC。 由于非 3GPP ( Non-3GPP )接入网 与 PGW ( PDN Gateway, 分组数据网关)之间存在多个 PDN ( Packet Date Network,分组数据网络)连接,对应地,非 3GPP接入网与 PCRF( Policy Control and Charging Rules Function, 策略控制和计费规则功能实体 )之间会建立多个 网关控制 ^舌, PGW与 PCRF之间会建立多个 IP-CAN( IP Connectivity Access Network, IP连接接入网 )会话。 为了 PCRF能够提供正确的 QoS ( Quality of Service, 服务质量 )规则给非 3GPP接入网, PCRF需要将相对应的网关控制 ^舌与 IP-CAN ^舌关联起来。
目前, PCRF将网关控制会话与 IP-CAN ^舌进行关联的过程可以通过如 下方式来实现:
1 )根据 IP-CAN ^舌提供的 HoA地址( Home Address, 家乡地址 )或 CoA地址( Care-of Address, 转交地址 ) 与网关控制会话提供的 IP地址来匹 配 IP-CAN ^舌和网关控制会话。具体地,如果网关控制 ^舌提供的至少一个 IP地址中存在与所述 HoA地址或 CoA地址相同的 IP地址 , 那么 PCRF就可 以根据所述相同的 IP地址将 IP-CAN会话和网关控制^舌关联起来;
2 )根据 IP-CAN会话与网关控制会话中的 PDN标识和签约用户标识来匹 配 IP-CAN ^舌和网关控制会话。 具体地, 如果 IP-CAN会话与网关控制^舌 中携带有相同的 PDN标识和签约用户标识, 则 PCRF就可以将所述 IP-CAN 会话和网关控制会话关联起来。 在通过不信任的非 3GPP接入网连接到 EPC时,为了保证 EPC的安全性, 因此需要在不信任的非 3GPP接入网和 EPC之间增设一安全网关,例如 ePDG ( evolved Packet Data Gateway , 演进分组数据网关); 不信任的非 3GPP接入 网会为 UE分配本地地址 IP— Local,然后 UE使用 IP— Local与 ePDG建立安全 隧道。所述网关控制会话可以是由不信任的非 3GPP接入网来发起,也可以是 由 ePDG来发起。
在实现上述网关控制会话和 IP-CAN会话关联的过程中 ,发明人发现现有 技术中至少存在如下问题:
由不信任的非 3GPP接入网发起的网关控制^舌无法与 IP-CAN ^舌正常 建立关联。
由于在以上描述中所涉及到的网关控制会话、 IP-CAN ^舌均是用以获取 策略控制规则 ,因此所述网关控制 ^舌、 IP-CAN ^舌均应属于策略控制会话。 也就是说, 由不信任的非 3GPP接入网发起的策略控制会话在缺少 HoA/CoA 地址或者 PDN标识等信息的时候, 很难与其他的策略控制会话建立关联。 发明内容
本发明的实施例提供一种关联会话的方法、 装置及系统, 用以解决接入 网通过安全网关 ePDG连接至核心网时, 策略控制^舌之间无法正确关联的 问题。
为达到上述目的, 本发明的实施例采用如下技术方案:
一种关联会话的方法, 包括:
接收携带有用户终端的本地地址的第一策略控制会话建立请求或者第一 策略控制会话修改请求;
根据所述用户终端的本地地址关联所述第一策略控制会话和该第一策略 控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
一种关联会话的装置, 包括: 接收模块, 用于接收携带有用户终端的本地地址的第一策略控制会话建 立请求或者第一策略控制会话修改请求;
关联模块, 用于根据所述用户终端的本地地址关联所述第一策略控制会 话和该第一策略控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
一种关联会话的系统, 包括策略控制和计费规则功能实体 PCRF; 其中, 所述 PCRF,用于接收携带有用户终端的本地地址的第一策略控制会话建 立请求或者第一策略控制会话修改请求, 并根据所述用户终端的本地地址关 联所述第一策略控制会话和该第一策略控制会话对应的第二策略控制会话; 其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
一种关联会话的系统,包括非第三代合作项目 3GPP接入网,所述非 3GPP 接入网包括策略控制器 PC; 其中,
所述 PC, 用于接收携带有用户终端的本地地址的 S9*会话建立请求, 并 根据所述用户终端的本地地址关联所述 S9*会话和该第一策略控制会话对应 的远端拨入用户验证服务 RADIUS ^舌或者直径 ^舌;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
本发明实施例提供的关联会话的方法、 装置及系统, 通过在所述策略控 制会话中携带用户终端的本地地址 , 使得对应于同一用户终端的不同的策略 控制会话能够根据所述本地地址进行关联, 以保证对应于同一用户终端的不 同会话所遵循的业务策略的一致性; 通过本发明实施例中提供的方案, 可以 无需依赖于用户终端的 HoA/CoA地址或者 PDN标识等信息, 而是根据所述 用户终端的本地地址, 即可实现接入网通过安全网关 ePDG连接至核心网时 不同策略控制^舌之间的正确关联。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例描述中所需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附 图仅仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创 造性劳动的前提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例一中的关联 ^舌的方法流程框图;
图 2为本发明实施例一中的关联会话的装置的结构示意图;
图 3为本发明实施例二中的关联 ^舌的方法流程框图;
图 4为本发明实施例二中的关联^舌的方法的信令流程图一;
图 5为本发明实施例二中的关联^舌的方法的信令流程图二;
图 6为本发明实施例三中的关联 ^舌的方法流程框图;
图 7为本发明实施例三中的关联^舌的方法的信令流程图一;
图 8为本发明实施例三中的关联^舌的方法的信令流程图二;
图 9为本发明实施例四中的关联 ^舌的方法流程框图;
图 10为本发明实施例四中的关联 ^舌的方法的信令流程图;
图 11为本发明实施例五中的关联 ^舌的方法流程框图;
图 12为本发明实施例五中的关联 ^舌的方法的信令流程图;
图 13为本发明实施例六中的关联^舌的方法的信令流程图一; 图 14为本发明实施例六中的关联^舌的方法的信令流程图二; 图 15为本发明实施例七中的关联会话装置的结构示意图;
图 16为本发明实施例八中的关联 ^舌的系统的结构示意图;
图 17为本发明实施例九中的关联 ^舌的系统的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作 出创造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。
下面结合附图对本发明实施例提供的关联会话的方法、 装置及系统进行 详细描述。 在通过不信任的非 3GPP接入网接入 EPC的场景下, 不信任的非 3GPP 接入网只能获知安全隧道的外层地址, 也就是 UE的本地地址 IP— Local, 而无 法获知安全隧道的内层地址(例如 HoA或 CoA )与 PDN标识。 那么, 在由 不信任的非 3GPP接入网发起网关控制会话时,此时的网关控制 ^舌就无法携 带与 IP-CAN会话相匹配的 HoA/CoA地址或者 PDN标识 , 因此, 由不信任 的非 3GPP接入网发起的网关控制^舌无法与 IP-CAN会话正常建立关联。
实施例一:
如图 1所示, 本发明实施例提供的关联会话的方法, 包括:
101、 接收携带有用户终端的本地地址的第一策略控制会话建立请求或者 第一策略控制会话修改请求; 所述用户终端的本地地址可以是由非第三代合 作项目 3GPP接入网分配得到。
由于在所述第一策略控制会话建立请求或所述第一策略控制会话修改请 求中携带了用户终端的本地地址, 因此在后续进行不同会话关联时, 就可以 将所述用户终端的本地地址作为关联的依据;
另外, 在本实施例及后续实施例描述中, 所述本地地址可以是但不限于 非 3GPP接入网为用户终端分配的 IP地址、 或者 IP地址前缀。
102、 根据所述用户终端的本地地址关联所述第一策略控制会话和该第一 策略控制会话对应的第二策略控制会话。
其中,所述第二策略控制^舌可以是由不信任的非 3GPP接入网发起的网 关控制会话;由于不信任的非 3GPP接入网一般情况下很难获取到用户终端对 应的 HoA/CoA地址或者 PDN标识等信息, 因此在由不信任的非 3GPP接入 网发起的网关控制会话中一般都会携带有用户终端的本地地址以明确当前会 话所对应的用户终端 , 也就便于根据所述本地地址将所述第一策略控制会话 和所述第二策略控制会话进行关联。
在本发明实施例中, 以上各步骤的执行主体可以是策略控制和计费规则 功能实体 PCRF, 也可以是策略控制器(Policy Controller, PC )。 对应于不同 的执行主体, 所述第一策略控制会话和所述第二策略控制会话也各有不同。 例如,在执行主体是 PCRF时, 所述第一策略控制会话可以是 IP-CAN会 话, 而所述第二策略控制会话可以是网关控制会话; 或者、 所述第一策略控 制会话可以是由 ePDG发起的第一网关控制会话, 而所述第二策略控制会话 可以是由非 3GPP接入网发起的第二网关控制 ^舌。 如果执行主体是 PC, 则 所述第一策略控制会话可以是 PCRF发起的 S9*会话,而所述第二策略控制会 话可以是 BRAS ( Broadband Remote Access Server, 宽带远程接入服务器)发 起的 RADIUS ( Remote Authentication Dial-In User Service, 远端拨入用户 -险证 服务会话)或者 Diameter (直径)会话。 其具体实现将在以下实施例中进行 说明, 此处不再详述。
本发明实施例中所提及的 S9*会话是指非 3GPP接入网策略控制器与 3GPP网络策略控制器 PCRF间的策略会话, 也可以使用其他名称描述, 例如 S9会话、 Sx会话等, 本发明不对其名称进行限制。
所述非 3GPP接入网策略控制器可以是 RACS ( Resource and Admission Control Subsystem, 资源准入控制子系统)、 BPCF ( Broadband Policy Control Framework宽带策略控制架构)、 PDP ( Policy Decision Point, 策略决策点)、 或者策略控制器 PC等。
对应于上述关联会话的方法, 本发明实施例中还提供了一种关联会话的 装置, 其包括:
接收模块 21 , 用于接收携带有用户终端的本地地址的第一策略控制会话 建立请求或者第一策略控制会话修改请求; 其中, 所述本地地址可以是但不 限于是非 3GPP接入网为用户终端分配的 IP地址、 或者 IP地址前缀;
关联模块 22, 用于根据所述用户终端的本地地址关联所述第一策略控制 会话和该第一策略控制会话对应的第二策略控制会话。
在本发明实施例中, 所述关联会话的装置可以是策略控制和计费规则功 能实体 PCRF、或策略控制器 PC,也可以是集成到 PCRF或 PC中的一个功能 模块。
本发明实施例中的关联会话的方法及装置, 通过在策略控制会话中携带 用户终端的本地地址 , 使得对应于同一用户终端的不同的策略控制会话能够 根据所述本地地址进行关联, 以保证对应于同一用户终端的不同会话所遵循 的业务策略的一致性; 通过本发明实施例中提供的方案, 可以无需依赖于用 户终端的 HoA/CoA地址或者 PDN标识等信息, 而是根据所述用户终端的本 地地址, 即可实现接入网通过安全网关 ePDG连接至核心网时不同策略控制 ^舌之间的正确关联。
实施例二:
下面将结合一具体场景来对本发明实施例提供的关联会话的方法进行详 细说明。 具体地, 本发明实施例提供的关联会话的方法可以适用于如下场景: 用户终端( UE )通过不信任的非 3GPP接入网进行网 ^矣入 ,且安全网关 ePDG 和 PGW之间使用代理移动 IP或者 GTP( GPRS( General Packet Radio Service, 通用分组无线业业务) Tunneling Protocol, GPRS隧道协议) 消息。
在本发明实施例中, 所述关联会话的方法, 如图 3 所示, 具体包括以下 步骤:
301、 非 3GPP接入网为 UE分配本地地址( IP— Local )。
具体的, 非 3GPP接入网为 UE分配本地地址的过程, 可以是但不限于通 过 DHCP ( Dynamic Host Configuration Protocol, 动态主机分配协议)、 或者 PPP ( Point to Point Protocol, 点对点协议)、 或者其它接入技术特有的地址分 配方式来完成地址分配。
302、 非 3GPP接入网向策略服务器 PCRF发送网关控制^舌建立请求, 该网关控制会话建立请求中携带有 UE的本地地址。
303、 UE与安全网关 ePDG之间建立安全隧道, 并且在建立安全隧道的 过程中 ePDG获取到 UE的本地地址。
所述安全隧道的建立可以采用但不限于互联网密钥交换协议( Internet Key Exchange (IKEv2) Protocol ) , 当然还可以是通过其它方式来实现。
304、 ePDG向分组网关 PGW发起代理移动 IP的绑定更新消息 (Proxy Binding Update ) , 消息中携带 UE的本地地址。
当然, ePDG也可以是向 PGW发起 GTP的创建 ^舌请求( Create Session Request ), 在该创建会话请求中携带所述 UE的本地地址。
305、 PGW向 PCRF发起 IP-CAN会话建立请求, 请求中携带 UE的本地 地址。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址。 制会话。
在本实施例的描述中, 各个步骤的编号并不用于限定其执行顺序; 例如, 步骤 302就可以同步骤 303至步骤 305并行实施, 本发明实施例并不对其实 际的执行顺序进行限定。 如果是在互通或者漫游场景下,则在步骤 302中,所述非 3GPP接入网可 以先向本地策略服务器通知本地的地址分配事件, 然后由本地策略服务器向 归属域的策略服务器 PCRF发起策略会话建立请求, 该策略会话建立请求中 携带所述 UE的本地地址。
在实际的网络构架中,本实施例中的非 3GPP接入网可以通过如下场景中 的网络实体来实现: 场景一:
通过 3GPP与 BBF ( Broadband Forum, 宽带论坛 )定义的固网接入互通 来实现非 3GPP接入; 其在网络中的具体表现为: 通过宽带远程接入服务器 BRAS和策略控制器 PC来完成 UE的非 3GPP接入, 即本场景下的非 3GPP 接入网包括 BRAS和 PC等网络实体。 此时, 本实施例中的关联会话的方法的具体实现过程, 如图 4所示, 包 括:
401、 UE向 BRAS发送 PPP建立请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。
402、 BRAS为 UE分配本地地址 IP1 , 并在 PPP建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 401中, UE发送的是 DHCP请求消息,则在步骤 402中 BRAS 向 UE反馈 DHCP应答消息。
403、 BRAS 向 PC发起 RADIUS ( Remote Authentication Dial-In User Service, 远端拨入用户验证服务)会话请求, 所述 RADIUS会话请求中携带 UE的本地地址 IP 1。
在本步骤中, 所述 BRAS也可以通过向 PC发起 Diameter (直径 )会话建 立请求来携带所述 UE的本地地址 IP1。
404、 PC向 PCRF发起 S9*会话建立请求, 所述 S9*会话建立请求中携带 UE的本地地址 IP 1。
405、 UE与安全网关 ePDG之间建立安全隧道, 同时 ePDG获取到 UE的 本地地址 IP 1。
406、 ePDG向 PGW发起代理移动 IP的绑定更新消息, 在代理绑定更新 消息中携带 UE的本地地址 IP1。
在这里, 还可以通过 ePDG向 PGW发起 GTP的创建会话消息来携带所 述 UE的本地地址 IP1。
407、 PGW向 PCRF发起 IP-CAN会话建立请求, 所述 IP-CAN会话建立 请求中携带 UE的本地地址 IP 1。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址 IP1。 话。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如,步骤 402和步骤 403无严格顺序要求,而步骤 403、 404又可以和步骤 405 至步骤 407并行实施, 因此在本发明实施例中并不对各步骤之间的实际执行 顺序进行限定。 场景二:
通过 3GPP与 TISPAN( Telecommunications and Internet Converged Services and Protocols for Advanced Networking, 电信和互联网融合业务及高级网络协 议)定义的固网接入互通来实现非 3GPP接入; 其在网络中的具体表现为: 通 过 NASS ( Network Attachment Sub-System , 网络附着子系统) 和 RACS ( Resource and Admission Control Subsystem, 资源准入控制子系统)来完成 UE的非 3GPP接入, 即本场景下的非 3GPP接入网包括 NASS和 RACS等网 络实体。
当前场景下的关联^舌的方法的具体实现过程, 如图 5所示; 可以看出, 其与场景一下关联会话方法的实现过程类似,不过由于非 3GPP接入网中的网 络实体不同, 因此仍存在以下差别:
在步骤 503中 , NASS向 RACS发送 Access-Profile-Push (接入签约推送) 消息 , 在所述 Access-Profile-Push消息中携带 UE的本地地址 IP1;
在之后的步骤 504中, 由 RACS向 PCRF发起 S9*会话建立请求,并携带 所述 UE的本地地址 IP1。
其他步骤的实现可参照对场景一下关联会话方法的描述, 此处不再赞述。 本发明实施例中的关联会话的方法,在 UE通过非 3GPP接入且安全网关 ePDG与 PGW之间使用代理移动 IP或者 GTP的场景下, 通过在 IP-CAN会 话建立请求或 IP-CAN ^舌修改请求中携带 UE的本地地址,使得对应于同一 UE的 IP-CAN会话和网关控制会话能够根据所述本地地址进行关联, 以保证 对应于同一 UE的不同会话所遵循的业务策略的一致性;通过本发明实施例中 提供的方案, 能够实现接入网通过安全网关 ePDG连接至核心网时不同策略 控制会话之间的正确关联。
实施例三:
下面将结合另一具体场景来对本发明实施例提供的关联会话的方法进行 详细说明。 具体地, 本发明实施例提供的关联会话的方法可以适用于如下场 景: 用户终端 (UE )通过不信任的非 3GPP接入网进行网 ^矣入, 且安全网 关 ePDG和 PGW之间使用代理移动 IP或者 GTP消息。
在本发明实施例中, 所述关联会话的方法, 如图 6所示, 具体包括以下 步骤:
601、 非 3GPP接入网为 UE分配本地地址( IP— Local )。
具体的, 非 3GPP接入网为 UE分配本地地址的过程, 可以是但不限于通 过 DHCP、或者 PPP、或者其它接入技术特有的地址分配方式来完成地址分配。
602、 非 3GPP接入网向策略服务器 PCRF发起第二网关控制会话建立请 求, 该第二网关控制会话建立请求中携带有 UE的本地地址。
603、 UE与安全网关 ePDG之间建立安全隧道, 并且在建立安全隧道的 过程中 ePDG获取到 UE的本地地址;
所述安全隧道的建立可以采用但不限于互联网密钥交换协议( IKEv2 ), 当然还可以是通过其它方式来实现。
604、 ePDG向 PCRF发起第一网关控制^舌建立请求, 该第一网关控制 会话建立请求中携带有 UE的本地地址和 IP连接信息。
在所述第一网关控制会话建立请求中, 所述 IP连接信息可以包含 UE的 签约用户标识和 PDN标识;除此之外 ,还可以包含 UE对应的家乡地址 HoA、 PDN连接标识中的一种或者两种。
605、 ePDG向分组网关 PGW发起代理移动 IP的绑定更新消息, 该代理 绑定更新消息中携带 UE的 IP连接信息。 当然, ePDG也可以是向 PGW发起 GTP的创建 ^舌请求,在该创建^舌 请求中携带所述 UE的 IP连接信息。
606、 PGW向 PCRF发起 IP-CAN会话建立请求, 请求中携带 UE的 IP 连接信息。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址。
607、 PCRF根据所述 UE的本地地址关联所述第一网关控制会话和所述 第二网关控制 ^舌, 根据所述 IP连接信息关联所述第一网关控制会话和所述 IP-CAN会话 , 从而实现所述第二网关控制会话和所述 IP-CAN会话之间的关 联。 控制会话, 例如根据 HoA与 PDN标识进行关联、 或者根据签约用户标识与 PDN标识进行关联、 或者根据签约用户标识、 PDN标识与 PDN连接标识进 行;
由于关联后的第一网关控制会话和第二网关控制会话是——对应的关 系, 同时关联后的第一网关控制 ^舌和 IP-CAN会话之间也是——对应的关 系,因此可以认为所述第二网关控制^舌和 IP-CAN ^舌之间同样是——对应 的关系, 从而关联所述第二网关控制会话和 IP-CAN会话。
在本实施例的描述中, 各个步骤的编号并不用于限定其执行顺序; 例如, 步骤 604和步骤 605、 606可以并行实施, 而步骤 602又可以和步骤 603至步 骤 606并行实施, 本发明实施例并不对其实际的执行顺序进行限定。
如果实在互通或者漫游场景下,则在步骤 602中,所述非 3GPP接入网可 以先向本地策略服务器通知本地的地址分配事件, 然后由本地策略服务器向 归属域的策略服务器 PCRF发起策略会话建立请求, 该策略控制会话请求中 携带所述 UE的本地地址。
在实际的网络构架中,本实施例中的非 3GPP接入网可以通过如下场景中 的网络实体来实现: 场景三:
通过 3GPP与 BBF定义的固网接入互通来实现非 3GPP接入; 其在网络 中的具体表现为: 通过宽带远程接入服务器 BRAS和策略控制器 PC来完成 UE的非 3GPP接入, 即本场景下的非 3GPP接入网包括 BRAS和 PC等网络 实体。
此时, 本实施例中的关联会话的方法的具体实现过程, 如图 7所示, 包 括:
701、 UE向 BRAS发送 PPP请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。
702、 BRAS为 UE分配本地地址 IP1 , 并在 PPP建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 701中, UE发送的是 DHCP请求消息,则在步骤 702中 BRAS 向 UE反馈 DHCP应答消息。
703、 BRAS向 PC发起 RADIUS会话建立请求, 所述 RADIUS会话建立 请求中携带 UE的本地地址 IP 1。
704、策略控制器 PC向 PCRF发起 S9*会话建立请求, 所述 S9*会话建立 请求中携带 UE的本地地址 IP 1。
705、 UE与安全网关 ePDG之间建立安全隧道, 同时 ePDG获得 UE的本 地地址 IP1、 签约用户标识和 PDN标识。
706、 ePDG向 PCRF发起网关控制会话建立请求, 所述网关控制会话建 立请求中携带 UE的本地地址 IP 1、 签约用户标识和 PDN标识。
707、 ePDG向 PGW发起代理移动 IP的绑定更新消息, 该代理绑定更新 消息中携带 UE的签约用户标识和 PDN标识。
在这里, 还可以通过 ePDG向 PGW发起 GTP的创建会话消息来携带所 述 UE的签约用户标识和 PDN标识。
708、 PGW向 PCRF发起 IP-CAN会话建立请求, 该 IP-CAN会话建立请 求中携带 UE的签约用户标识和 PDN标识。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的签约用户标识和 PDN标识。
709、 PCRF根据 UE的本地地址 IP1关联所述 S9*会话与所述网关控制会
IP-CAN会话, 从而实现所述 S9*会话与所述 IP-CAN会话之间的关联。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如,步骤 702和步骤 703无严格顺序要求,而步骤 703、 704又可以和步骤 705 至步骤 708并行实施, 同时步骤 706又可以和步骤 707、 708并行实施, 因此 在本发明实施例中并不对各步骤之间的实际执行顺序进行限定。 场景四:
通过 3GPP与 TISPAN定义的固网接入互通来实现非 3GPP接入; 其在网 络中的具体表现为: 通过 NASS和 RACS来完成 UE的非 3GPP接入, 即本场 景下的非 3GPP接入网包括 NASS和 RACS等网络实体。
当前场景下的关联^舌的方法的具体实现过程, 如图 8所示; 可以看出, 其与场景一下关联会话方法的实现过程类似,不过由于非 3GPP接入网中的网 络实体不同, 因此仍存在以下差别:
在步骤 803 中, NASS 向 RACS发送 Access-Profile-Push 消息, 在该 Access-Profile-Push消息中携带 UE的本地地址 IP1;
在之后的步骤 804中, 由 RACS向 PCRF发起 S9*会话建立请求,并携带 所述 UE的本地地址 IP1。
其他步骤的实现可参照对场景三下关联会话方法的描述, 此处不再赞述。 本发明实施例中的关联会话的方法,在 UE通过非 3GPP接入且安全网关 ePDG与 PGW之间使用代理移动 IP或者 GTP的场景下, 通过在 ePDG发起 的第一网关控制会话建立请求中携带 UE的本地地址,使得对应于同一 UE的 第一网关控制会话和由非 3GPP接入网发起的第二网关控制会话能够根据所 述本地地址进行关联,以保证对应于同一 UE的不同会话所遵循的业务策略的 一致性; 通过本发明实施例中提供的方案, 能够实现接入网通过安全网关 ePDG连接至核心网时不同策略控制^舌之间的正确关联。
实施例四:
下面将结合又一具体场景来对本发明实施例提供的关联会话的方法进行 详细说明。 具体地, 本发明实施例提供的关联会话的方法可以适用于如下场 景: UE通过不信任的非 3GPP接入网进行网 矣入, 且 UE与 PGW之间使 用移动 ΙΡ。
在本发明实施例中, 所述关联会话的方法, 如图 9所示, 具体包括以下 步骤:
901、 非 3GPP接入网为 UE分配本地地址( IP— Local )。
具体的, 非 3GPP接入网为 UE分配本地地址的过程, 可以是但不限于通 过 DHCP、或者 PPP、或者其它接入技术特有的地址分配方式来完成地址分配。
902、 非 3GPP接入网向策略服务器 PCRF发送网关控制^舌建立请求, 该网关控制会话建立请求中携带有 UE的本地地址。
903、 UE与安全网关 ePDG之间建立安全隧道, 并且在建立安全隧道的 过程中 ePDG获取到 UE的本地地址;同时 , ePDG为 UE分配转交地址( CoA )。
所述安全隧道的建立可以采用但不限于互联网密钥交换协议( IKEv2 ), 当然还可以是通过其它方式来实现。
904、 UE向 ePDG发起移动 IP的绑定更新消息(Binding Update ), 该绑 定更新消息中携带 UE的 CoA地址。
905、 ePDG将所述 UE的 CoA地址对应的本地地址添加到所述绑定更新 消息中, 并将修改后的绑定更新消息发送给分组网关 PGW, 此时的绑定更新 消息中携带有 UE的本地地址。 906、 PGW向 PCRF发起 IP-CAN会话建立请求, 请求中携带 UE的本地 地址。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址。 制会话。
在本实施例的描述中, 各个步骤的编号并不用于限定其执行顺序; 例如, 步骤 902就可以同步骤 903至步骤 906并行实施, 本发明实施例并不对其实 际的执行顺序进行限定。 如果是在互通或者漫游场景下,则在步骤 902中,所述非 3GPP接入网可 以先向本地策略服务器通知本地的地址分配事件, 然后由本地策略服务器向 归属域的策略服务器 PCRF发起策略会话建立请求, 该策略会话建立请求中 携带所述 UE的本地地址。
在实际的网络构架中,本实施例中的非 3GPP接入网可以通过如下场景中 的网络实体来实现: 场景五:
通过 3GPP与 BBF定义的固网接入互通来实现非 3GPP接入; 其在网络 中的具体表现为: 通过宽带远程接入服务器 BRAS和策略控制器 PC来完成 UE的非 3GPP接入, 即在本场景下所述非 3GPP接入网包括 BRAS和 PC等 网络实体。
此时, 本实施例中的关联会话的方法的具体实现过程, 如图 10所示, 包 括:
1001、 UE向 BRAS发送 PPP建立请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。 1002、 BRAS为 UE分配本地地址 IP1 , 并在 ΡΡΡ建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 1001 中, UE发送的是 DHCP请求消息, 则在步骤 1002中 BRAS向 UE反馈 DHCP应答消息。
1003、 BRAS向 PC发起 RADIUS ( Remote Authentication Dial-In User Service, 远端拨入用户验证服务)会话请求, 所述 RADIUS会话请求中携带 UE的本地地址 IP 1。
1004、 PC向 PCRF发起 S9*会话建立请求, 所述 S9*会话建立请求中携 带 UE的本地地址 IP1。
1005、 UE与安全网关 ePDG之间建立安全隧道, 并且在建立安全隧道的 过程中 ePDG获取到 UE的本地地址 IP1; 同时, ePDG为 UE分配 CoA地址 IP2。
1006、 UE向 ePDG发起移动 IP的绑定更新消息, 该绑定更新消息中携 带所述 UE的 CoA地址 IP2。
1007、 ePDG将所述 UE的 CoA地址 IP2对应的本地地址 IP1添加到所述 绑定更新消息中, 并将修改后的绑定更新消息发送给 PGW, 此时的代理绑定 更新消息中携带有 UE的本地地址 IP1。
1008、 PGW向 PCRF发起 IP-CAN会话建立请求, 所述 IP-CAN会话建 立请求中携带 UE的本地地址 IP 1。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址 IP1。
1009、 PCRF根据所述 UE的本地地址 IP1关联所述 IP-CAN会话与 S9* ^舌。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如, 步骤 1002和步骤 1003无严格顺序要求, 而步骤 1003、 1004又可以和步 骤 1005至步骤 1008并行实施, 因此在本发明实施例中并不对各步骤之间的 实际执行顺序进行限定。
本发明实施例提供的关联会话的方法, 在 UE通过非 3GPP接入且 UE与 PGW之间使用移动 IP的场景下, 通过在 IP-CAN会话建立请求或 IP-CAN会 话修改请求中携带 UE的本地地址 , 使得对应于同一 UE的 IP-CAN会话和网 关控制 ^舌能够根据所述本地地址进行关联,以保证对应于同一 UE的不同会 话所遵循的业务策略的一致性; 通过本发明实施例中提供的方案, 能够实现 接入网通过安全网关 ePDG连接至核心网时不同策略控制^舌之间的正确关 联。
实施例五:
下面将结合再一具体场景来对本发明实施例提供的关联会话的方法进行 详细说明。 具体地, 本发明实施例提供的关联会话的方法可以适用于如下场 景: UE通过不信任的非 3GPP接入网进行网 矣入, 且 UE与 PGW之间使 用移动 ΙΡ。
在本发明实施例中, 所述关联会话的方法, 如图 11所示, 具体包括以下 步骤:
1101、 非 3GPP接入网为 UE分配本地地址( IP— Local )。
具体的, 非 3GPP接入网为 UE分配本地地址的过程, 可以是但不限于通 过 DHCP、或者 PPP、或者其它接入技术特有的地址分配方式来完成地址分配。
1102、非 3GPP接入网向策略服务器 PCRF发起第二网关控制会话建立请 求, 该第二网关控制会话建立请求中携带有 UE的本地地址。
1103、 UE与安全网关 ePDG之间建立安全隧道, 并且在建立安全隧道的 过程中 ePDG获取到 UE的本地地址;同时 , ePDG为 UE分配转交地址( CoA )。
所述安全隧道的建立可以采用但不限于互联网密钥交换协议( IKEv2 ), 当然还可以是通过其它方式来实现。
1104、 ePDG向 PCRF发起第一网关控制^舌建立请求, 该第一网关控制 会话建立请求中携带有 UE的本地地址和 IP连接信息。 在所述第一网关控制会话建立请求中, 所述 IP连接信息可以包含 UE的 CoA地址; 除此之外, 还可以包含 UE对应的家乡地址 HoA。
1105、 UE向分组网关 PGW发起移动 IP的绑定更新消息, 该绑定更新消 息中携带 UE的 IP连接信息。
1106、 PGW向 PCRF发起 IP-CAN会话建立请求,请求中携带 UE的 CoA 地址。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的 CoA地址。
1107、 PCRF根据所述 UE的本地地址关联所述第一网关控制会话和所述 第二网关控制会话, 根据所述 CoA地址关联所述第一网关控制会话和所述 IP-CAN会话 , 从而实现所述第二网关控制会话和所述 IP-CAN会话之间的关 联。 控制会话, 例如根据 CoA地址进行关联;
由于关联后的第一网关控制会话和第二网关控制会话是——对应的关 系, 同时关联后的第一网关控制 ^舌和 IP-CAN会话之间也是——对应的关 系,因此可以认为所述第二网关控制^舌和 IP-CAN ^舌之间同样是——对应 的关系, 从而关联所述第二网关控制会话和 IP-CAN会话。
在本实施例的描述中, 各个步骤的编号并不用于限定其执行顺序; 例如, 步骤 1104和步骤 1105、 1106可以并行实施, 而步骤 1102又可以和步骤 1103 至步骤 1106并行实施, 本发明实施例并不对其实际的执行顺序进行限定。
如果实在互通或者漫游场景下, 则在步骤 1102中, 所述非 3GPP接入网 可以先向本地策略服务器通知本地的地址分配事件, 然后由本地策略服务器 向归属域的策略服务器 PCRF发起策略会话建立请求, 该策略控制会话请求 中携带所述 UE的本地地址。
在实际的网络构架中,本实施例中的非 3GPP接入网可以通过如下场景中 的网络实体来实现: 场景六:
通过 3GPP与 BBF定义的固网接入互通来实现非 3GPP接入; 其在网络 中的具体表现为: 通过宽带远程接入服务器 BRAS和策略控制器 PC来完成 UE的非 3GPP接入, 即在本场景下所述非 3GPP接入网包括 BRAS和 PC等 网络实体。
此时, 本实施例中的关联会话的方法的具体实现过程, 如图 12所示, 包 括:
1201、 UE向 BRAS发送 PPP请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。
1202、 BRAS为 UE分配本地地址 IP1 , 并在 PPP建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 1201 中, UE发送的是 DHCP请求消息, 则在步骤 1202中 BRAS向 UE反馈 DHCP应答消息。
1203、 BRAS向 PC发起 RADIUS会话建立请求, 所述 RADIUS会话建 立请求中携带 UE的本地地址 IP 1。
1204、 策略控制器向 PCRF发起 S9*会话建立请求, 所述 S9*^ 舌建立请 求中携带 UE的本地地址 IP 1。
1205、 UE与安全网关 ePDG之间建立安全隧道, ePDG获得 UE的本地 地址 IP1, 同时 ePDG为 UE分配 CoA地址 IP2。
1206、 ePDG向 PCRF发起网关控制会话建立请求, 所述网关控制会话建 立请求中携带 UE的本地地址 IP1和 CoA地址 IP2。
1207、 UE向 PGW发起移动 IP的绑定更新消息, 该绑定更新消息中携带 UE的 CoA地址 IP2。
1208、 PGW向 PCRF发起 IP-CAN会话建立请求, 该 IP-CAN会话建立 请求中携带 UE的 CoA地址 IP2。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的 CoA地址 IP2。
1209、 PCRF根据 UE的本地地址 IP1关联所述 S9*会话与所述网关控制 会话, 根据所述 UE的 CoA地址 IP2关联所述网关控制会话与所述 IP-CAN 会话, 从而实现所述 S9*会话与所述 IP-CAN会话之间的关联。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如, 步骤 1202和步骤 1203无严格顺序要求, 而步骤 1203、 1204又可以和步 骤 1205至步骤 1208并行实施, 同时步骤 1206又可以和步骤 1207、 1208并 行实施, 因此在本发明实施例中并不对各步骤之间的实际执行顺序进行限定。
本发明实施例中的关联会话的方法,在 UE通过非 3GPP接入且安全网关 UE与 PGW之间使用移动 IP的场景下,通过在 ePDG发起的第一网关控制会 话建立请求中携带 UE的本地地址 ,使得对应于同一 UE的第一网关控制 ^舌 和由非 3GPP接入网发起的第二网关控制会话能够根据所述本地地址进行关 联, 以保证对应于同一 UE的不同 ^舌所遵循的业务策略的一致性; 通过本发 明实施例中提供的方案, 能够实现接入网通过安全网关 ePDG连接至核心网 时不同策略控制^舌之间的正确关联。
实施例六:
在前面的实施例中, 均是由 PCRF对不同的策略控制^舌进行关联; 除 此之外,在本实施例中还将介绍一种通过策略控制器 PC来实现不同策略控制 ^舌关联的方法。
下面将结合具体场景来对本发明实施例提供的关联会话的方法进行详细 说明。 具体地, 本发明实施例提供的关联会话的方法可以适用于如下场景: UE通过不信任的非 3GPP接入网进行网 ^矣入, 且安全网关 ePDG和 PGW 之间使用代理移动 IP或者 GTP消息。
在本发明实施例中,所述不信任的非 3GPP接入网可以通过 3GPP与 BBF 定义的固网接入互通来实现; 其在网络中的具体表现为: 通过宽带远程接入 服务器 BRAS和策略控制器 PC来完成 UE的非 3GPP接入, 即在本实施例中 所述非 3GPP接入网包括 BRAS和 PC等网络实体。下面将针对这一场景提供 两种不同的关联会话的实现方式:
如图 13所示, 本实施例中提供的一种关联会话的方法, 具体包括以下步 骤:
1301、 UE向 BRAS发送 PPP建立请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。
1302、 BRAS为 UE分配本地地址 IP1 , 并在 PPP建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 1301 中, UE发送的是 DHCP请求消息, 则在步骤 1302中 BRAS向 UE反馈 DHCP应答消息。
1303、 BRAS向 PC发起 RADIUS会话请求, 所述 RADIUS会话请求中 携带 UE的本地地址 IP1。
1304、 UE与安全网关 ePDG之间建立安全隧道, 同时 ePDG获取到 UE 的本地地址 IP 1。
1305、 ePDG向 PGW发起代理移动 IP的绑定更新消息,在代理绑定更新 消息中携带 UE的本地地址 IP1。
在这里, 还可以通过 ePDG向 PGW发起 GTP的创建会话消息来携带所 述 UE的本地地址 IP1。
1306、 PGW向 PCRF发起 IP-CAN会话建立请求, 所述 IP-CAN会话建 立请求中携带 UE的本地地址 IP 1。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的本地地址 IP1。
1307、 PCRF向 PC发起 S9*会话建立请求, 所述 S9*会话建立请求中携 带 UE的本地地址 IP1。
^舌。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如, 步骤 1302和步骤 1303无严格顺序要求, 而步骤 1303又可以和步骤 1304 至步骤 1307并行实施, 因此在本发明实施例中并不对各步骤之间的实际执行 顺序进行限定。 如图 14所示, 本实施例中提供的另一种关联会话的方法, 具体包括以下 步骤:
1401、 UE向 BRAS发送 PPP请求, 用于请求 IP地址。
这里仅是以 PPP建立请求为例, 除了 PPP建立请求之外, UE还可以通 过 DHCP请求或者其它方式来向 BRAS请求获取其对应的本地地址。
1402、 BRAS为 UE分配本地地址 IP1 , 并在 PPP建立应答消息中将所述 本地地址 IP1返回给 UE。
如果在步骤 1401 中, UE发送的是 DHCP请求消息, 则在步骤 1402中 BRAS向 UE反馈 DHCP应答消息。
1403、 BRAS向 PC发起 RADIUS会话建立请求, 所述 RADIUS会话建 立请求中携带 UE的本地地址 IP 1。
1404、 UE与安全网关 ePDG之间建立安全隧道, 同时 ePDG获得 UE的 本地地址 IP 1、 签约用户标识和 PDN标识。
1405、 ePDG向 PCRF发起网关控制会话建立请求, 所述网关控制会话建 立请求中携带 UE的本地地址 IP 1、 签约用户标识和 PDN标识。
1406、 ePDG向 PGW发起代理移动 IP的绑定更新消息,该代理绑定更新 消息中携带 UE的签约用户标识和 PDN标识。
在这里, 还可以通过 ePDG向 PGW发起 GTP的创建会话消息来携带所 述 UE的签约用户标识和 PDN标识。 1407、 PGW向 PCRF发起 IP-CAN会话建立请求, 该 IP-CAN会话建立 请求中携带 UE的签约用户标识和 PDN标识。
在本步骤中, PGW还可以向 PCRF发起 IP-CAN会话修改请求来携带所 述 UE的签约用户标识和 PDN标识。
1408、 PCRF向策略控制器 PC发起 S9*会话建立请求, 所述 S9*会话建 立请求中携带 UE的本地地址 IP 1。 话与所述 IP-CAN会话, 而在所述 S9*会话建立请求中携带的 UE的本地地址 IP是通过步骤 1405中的网关控制^舌建立请求获得的, 因此, 所述 S9*^ 舌 和所述 IP-CAN ^舌是对应于同一 UE的本地地址的, 也就是说, 所述 S9*会 话和所述 IP-CAN会话是相关联的。
1409、 PC根据 UE的本地地址 IP1关联所述 S9*会话与所述 RADIUS会 话。
此时, 由于所述 S9*会话和所述 IP-CAN ^舌是相关联的, 而所述 S9*会 话和所述 RADIUS会话又是相关联的, 因此, 可以认为所述 IP-CAN会话和 所述 RADIUS会话也是相关联的。
在上述方法的描述中, 各步骤对应的编号并不用于限定其执行顺序; 例 如, 步骤 1402和步骤 1403无严格顺序要求, 而步骤 1403又可以和步骤 1404 至步骤 1408并行实施, 同时步骤 1405又可以和步骤 1406、 1407并行实施, 因此在本发明实施例中并不对各步骤之间的实际执行顺序进行限定。
本发明实施例中的关联会话的方法, 通过在策略控制会话中携带用户终 端的本地地址 , 使得对应于同一用户终端的不同的策略控制会话能够根据所 述本地地址进行关联, 以保证对应于同一用户终端的不同会话所遵循的业务 策略的一致性; 通过本发明实施例中提供的方案, 可以无需依赖于用户终端 的 HoA/CoA地址或者 PDN标识等信息 , 而是根据所述用户终端的本地地址, 即可实现接入网通过安全网关 ePDG连接至核心网时不同策略控制^舌之间 的正确关联。
实施例七:
对应于上述方法实施例 , 本发明实施例还提供了用于关联会话的装置。 具体地, 本实施例中的关联会话的装置, 如图 15所示, 包括:
接收模块 151 ,用于接收携带有用户终端的本地地址的第一策略控制会话 建立请求或者第一策略控制会话修改请求;
关联模块 152,用于根据所述用户终端的本地地址关联所述第一策略控制 会话和该第一策略控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
针对不同的网络场景 , 本实施例中的关联会话的装置可以有如下几种实 现方式:
方式一:
如果所述接收模块 151接收到的所述第一策略控制会话建立请求为 IP连 接接入网 IP-CAN会话建立请求、 或者所述第一策略控制会话修改请求为 IP-CAN ^舌修改请求; 则,
所述关联模块 152, 具体用于根据所述本地地址关联所述 IP-CAN会话和 该 IP-CAN会话对应的网关控制会话或者 S9*会话。
进一步地,所述接收模块 151还可以用于接收所述非 3GPP接入网发起的 S9*会话, 该 S9*会话中携带所述本地地址。
方式二:
如果所述接收模块 151 接收到的所述第一策略控制会话建立请求为演进 分组数据网关 ePDG发起的第一网关控制会话建立请求; 则 ,
所述关联模块 152,具体用于根据所述本地地址关联所述第一网关控制会 话和该第一网关控制会话对应的第二网关控制 ^舌 , 所述第二网关控制会话 是由非第三代合作项目 3GPP接入网发起的网关控制^舌。
进一步地, 如果所述接收模块 151 接收到的所述第一网关控制会话建立 请求中还携带有所述用户终端的 IP连接信息,所述 IP连接信息包括所述用户 终端的转交地址 CoA、 或者签约用户标识和分组数据网络 PDN标识; 则, 所 述关联模块 152, 还用于根据所述用户终端的 IP连接信息关联所述第一网关 控制^舌和该第一网关控制 ^舌对应的 IP-CAN ^舌,从而将所述第二网关控 制会话和所述 IP-CAN ^舌进行关联。
方式三:
如果所述接收模块 151 接收到的所述第一策略控制会话建立请求为策略 控制和计费规则功能实体 PCRF发起的 S9*会话建立请求; 则,
所述关联模块 152, 具体用于根据所述本地地址关联所述 S9*会话和该 S9*会话对应的由宽带远程接入服务器 BRAS发起的远端拨入用户验证服务 RADIUS会话或者直径会话。
本发明实施例中的关联会话的装置 , 通过在所述策略控制会话中携带用 户终端的本地地址 , 使得对应于同一用户终端的不同的策略控制会话能够根 据所述本地地址进行关联, 以保证对应于同一用户终端的不同会话所遵循的 业务策略的一致性; 通过本发明实施例中提供的方案, 可以无需依赖于用户 终端的 HoA/CoA地址或者 PDN标识等信息 , 而是根据所述用户终端的本地 地址, 即可实现接入网通过安全网关 ePDG连接至核心网时不同策略控制会 话之间的正确关联。
实施例八:
参见图 16, 本发明实施例提供的关联会话的系统, 包括策略控制和计费 规则功能实体(PCRF ) 161; 该策略控制和计费规则功能实体 161, 用于接收 携带有用户终端的本地地址的第一策略控制会话建立请求或第一策略控制会 话修改请求, 并根据所述用户终端的本地地址关联所述第一策略控制会话和 该第一策略控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
针对不同的网络场景, 本实施例中的关联会话的系统还可以有如下实现 方式:
方式一:
如果所述第一策略控制会话为 IP连接接入网 IP-CAN会话, 所述第二策 略控制会话为网关控制会话或者 S9*会话; 则 ,
本实施例中的关联^舌的系统, 如图 16所示, 还包括: 非第三代合作项 目 3GPP接入网 162、演进分组数据网关( ePDG ) 163和分组数据网关( PGW ) 164; 其中,
所述非 3GPP接入网 162, 用于向所述 PCRF 161发送所述网关控制^舌 建立请求, 其中携带有所述用户终端的本地地址; 在某些特定场景下, 所述 非 3GPP接入网 162中的网络实体也可以向所述 PCRF161发送携带有所述用 户终端的本地地址的 S9*会话;
所述 ePDG 163,用于向所述 PGW 164发送代理绑定更新消息或者绑定更 新消息, 其中包含有所述用户终端的本地地址;
所述 PGW 164, 用于接收所述代理绑定更新消息或者绑定更新消息, 并 向所述 PCRF 161发送携带有所述用户终端的本地地址的 IP-CAN会话建立请 求或 IP-CAN会话修改请求。
方式二:
如果所述第一策略控制会话为 ePDG发起的第一网关控制会话, 所述第 二策略控制^舌为非 3GPP接入网发起的第二网关控制 ^舌; 则,
本实施例中的关联^舌的系统,还包括: 非 3GPP接入网 162和演进分组 数据网关(ePDG ) 163; 其中,
所述非 3GPP接入网 162, 用于向所述 PCRF 161发送所述第二网关控制 会话建立请求, 其中携带有所述用户终端的本地地址;
所述 ePDG 163 , 用于向所述 PCRF 161发送携带有所述用户终端的本地 地址的所述第一网关控制 ^舌建立请求。
此外 , 如果所述第一网关控制会话建立请求中还携带有所述用户终端的 IP连接信息, 所述 IP连接信息包括所述用户终端的转交地址 CoA、 或者签约 用户标识和分组数据网络 PDN标识; 那么,
所述关联会话的系统,还包括分组数据网关(PGW ) 164;所述 PGW 164, 用于向所述 PCRF 161发送携带有所述用户终端的 IP连接信息的 IP-CAN会 话建立请求或 IP-CAN会话修改请求; 且,
所述 PCRF 161,还用于根据所述用户终端的 IP连接信息关联所述第一网 关控制 ^舌和该第一网关控制会话对应的 IP-CAN ^舌 ,从而将所述第二网关 控制会话和所述 IP-CAN会话进行关联。
本发明实施例中的关联会话的系统, 通过在所述策略控制会话中携带用 户终端的本地地址 , 使得对应于同一用户终端的不同的策略控制会话能够根 据所述本地地址进行关联, 以保证对应于同一用户终端的不同会话所遵循的 业务策略的一致性; 通过本发明实施例中提供的方案, 可以无需依赖于用户 终端的 HoA/CoA地址或者 PDN标识等信息 , 而是根据所述用户终端的本地 地址, 即可实现接入网通过安全网关 ePDG连接至核心网时不同策略控制会 话之间的正确关联。
实施例九:
参见图 17, 本发明实施例中提供的关联会话的系统, 包括非第三代合作 项目 3GPP接入网, 所述非 3GPP接入网包括策略控制器 PC 171; 其中, 所述 PC 171 , 用于接收携带有用户终端的本地地址的 S9*会话建立请求, 并根据所述用户终端的本地地址关联所述 S9*会话和该第一策略控制会话对 应的远端拨入用户验证服务 RADIUS会话或者直径会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
针对不同的网络场景, 本实施例中的关联会话的系统还可以有如下实现 方式:
方式一:
在本实施例中的关联会话的系统中, 除了所述策略控制器 PC 171之外, 还包括宽带远程接入服务器 BRAS 172、 演进分组数据网关 ePDG 173、 分组 数据网关 PGW 174及策略控制和计费规则功能实体 PRCF 175; 其中,
所述 BRAS 172, 用于向所述 PC 171发送携带有所述用户终端的本地地 址的所述 RADIUS会话或者直径会话;
所述 PGW 174,用于接收所述 ePDG 173发送的代理绑定更新消息或者绑 定更新消息, 其中包含所述用户终端的本地地址, 并向所述 PCRF 175发送携 带有所述本地地址的 IP连接接入网 IP-CAN会话建立请求或 IP-CAN会话修 改请求;
所述 PCRF 175, 用于从所述 IP-CAN会话建立请求或 IP-CAN会话修改 请求中提取出所述用户终端的本地地址, 并向所述 PC 171发送携带有所述本 地地址的 S9*会话建立请求。
方式二:
在本实施例中的关联会话的系统中, 除了所述策略控制器 PC 171之外, 还包括 BRAS 172、 ePDG 173和 PCRF 175; 其中,
所述 BRAS 172, 用于向所述 PC发送携带有所述用户终端的本地地址的 所述 RADIUS会话或者直径会话;
所述 ePDG 173 , 用于向所述 PCRF 175发送携带有所述用户终端的本地 地址、 IP连接信息的网关控制会话建立请求, 所述 IP连接信息包括用户终端 的签约用户标识和分组数据网络 PDN标识;
所述 PCRF 175,用于接收所述网关控制会话建立请求,根据所述 IP连接 信息关联所述网关控制 ^舌和所述网关控制^舌对应的 IP-CAN会话,使所述 IP-CAN会话与所述本地地址相匹配, 并向所述 PC发送携带有所述本地地址 的 S9*会话建立请求。
本发明实施例中的关联会话的系统, 通过在所述策略控制会话中携带用 户终端的本地地址 , 使得对应于同一用户终端的不同的策略控制会话能够根 据所述本地地址进行关联, 以保证对应于同一用户终端的不同会话所遵循的 业务策略的一致性; 通过本发明实施例中提供的方案, 可以无需依赖于用户 终端的 HoA/CoA地址或者 PDN标识等信息 , 而是根据所述用户终端的本地 地址, 即可实现接入网通过安全网关 ePDG连接至核心网时不同策略控制会 话之间的正确关联。
通过以上实施方式的描述, 本领域的技术人员可以清楚地了解到本发明 可借助软件加必需的硬件平台的方式来实现, 当然也可以全部通过硬件来实 施。 基于这样的理解, 本发明的技术方案对背景技术做出贡献的全部或者部 分可以以软件产品的形式体现出来, 该计算机软件产品可以存储在存储介质 中, 如 ROM/RAM、 磁碟、 光盘等, 包括若干指令用以使得一台计算机设备 (可以是个人计算机, 服务器, 或者网络设备等)执行本发明各个实施例或 者实施例的某些部分所述的方法。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局限 于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易 想到的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保 护范围应以权利要求的保护范围为准。

Claims

权利 要求 书
1、 一种关联会话的方法, 其特征在于, 包括:
接收携带有用户终端的本地地址的第一策略控制会话建立请求或者第一策 略控制 ^舌修改请求;
根据所述用户终端的本地地址关联所述第一策略控制会话和该第一策略控 制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
2、根据权利要求 1所述的方法,其特征在于,所述本地地址是所述非 3GPP 接入网为所述用户终端分配的 IP地址或者 IP地址前缀。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 所述第一策略控制会话 为 IP连接接入网 IP-CAN ^舌,所述第二策略控制会话为网关控制会话或者 S9* ^舌。
4、 根据权利要求 3所述的方法, 其特征在于, 在所述根据所述用户终端的 本地地址关联所述 IP-CAN会话和该 IP-CAN会话对应的 S9*会话之前,还包括: 接收所述非 3GPP接入网发起的 S9*会话,该 S9*会话中携带所述本地地址。
5、 根据权利要求 4所述的方法, 其特征在于, 所述非 3GPP接入网包括宽 带远程接入服务器 BRAS和策略控制器 PC;
在所述接收所述非 3GPP接入网发起的 S9*会话之前, 还包括:
所述 PC接收到所述 BRAS发送的携带有所述本地地址的 RADIUS会话建 立请求或者直径会话建立请求, 并向 PCRF发起所述 S9*会话。
6、 根据权利要求 4所述的方法, 其特征在于, 所述非 3GPP接入网包括网 络附着子系统 NASS和资源准入控制子系统 RACS;
在所述接收所述非 3GPP接入网发起的 S9*会话之前, 还包括:
所述 RACS接收到所述 NASS发送的携带有所述本地地址的接入签约推送 Access-Profile-Push会话建立请求, 并向 PCRF发起所述 S9*会话。
7、 根据权利要求 3所述的方法, 其特征在于, 在所述接收携带有用户终端 的本地地址的 IP-CAN会话建立请求或者 IP-CAN ^舌修改请求之前, 还包括: 分组数据网关 PGW向策略控制和计费规则功能实体 PCRF发送携带有所述 用户终端的本地地址的 IP-CAN会话建立请求或者 IP-CAN会话修改请求。
8、 根据权利要求 7所述的方法, 其特征在于, 在所述 PGW向 PCRF发送 携带有所述用户终端的本地地址的 IP-CAN会话建立请求或者 IP-CAN会话修改 请求之前, 还包括:
所述 PGW接收演进分组数据网关 ePDG发送的代理绑定更新消息或者绑定 更新消息或者创建会话请求消息, 其中包含所述用户终端的本地地址。
9、 根据权利要求 8所述的方法, 其特征在于, 在所述 PGW接收 ePDG发 送的代理绑定更新消息或者绑定更新消息或者创建会话请求消息之前, 还包括: 所述用户终端与所述 ePDG之间建立安全隧道,同时所述 ePDG获取到所述 用户终端的本地地址;
其中, 所述用户终端的本地地址由所述非 3GPP接入网中的 BRAS 或者 NASS分配得到。
10、根据权利要求 9所述的方法,其特征在于,在所述用户终端与所述 ePDG 之间建立安全隧道之后, 且在所述 PGW接收 ePDG发送的绑定更新消息之前, 还包括:
所述用户终端向所述 ePDG发送绑定更新消息, 其中携带有所述用户终端 的转交地址 CoA;
所述 ePDG将所述 CoA地址对应的本地地址添加到所接收到的绑定更新消 息中, 并将携带有所述本地地址的绑定更新消息发送给所述 PGW。
11、 根据权利要求 1或 2所述的方法, 其特征在于, 所述第一策略控制会 话为 ePDG发起的第一网关控制会话 , 所述第二策略控制会话为非第三代合作 项目 3GPP接入网发起的第二网关控制会话。
12、 根据权利要求 11所述的方法, 其特征在于, 所述第一网关控制会话建 立请求中还携带有所述用户终端的 IP连接信息,所述 IP连接信息包括所述用户 终端的转交地址 CoA、 或者签约用户标识和分组数据网络 PDN标识; 所述方法还包括:
根据所述用户终端的 IP连接信息关联所述第一网关控制会话和该第一网关 控制会话对应的 IP-CAN会话,从而将所述第二网关控制会话和所述 IP-CAN会 话进行关联。
13、根据权利要求 12所述的方法, 其特征在于, 所述 IP连接信息还包括所 述用户终端的家乡地址 HoA、 PDN连接标识中的一项或两项。
14、 根据权利要求 1或 2所述的方法, 其特征在于, 所述第一策略控制会 话为 PCRF发起的 S9*会话, 所述第二策略控制会话为宽带远程接入服务器
15、 根据权利要求 14所述的方法, 其特征在于, 在所述接收携带有用户终 端的本地地址的 S9*会话建立请求之前, 还包括:
PCRF从接收到的 IP-CAN会话建立请求或者 IP-CAN会话修改请求中提取 出所述用户终端的本地地址, 并向 PC发送携带有所述本地地址的 S9*会话建立 请求。
16、 根据权利要求 15所述的方法, 其特征在于, 在所述 PCRF从接收到的 IP-CAN会话建立请求或者 IP-CAN会话修改请求中提取出所述用户终端的本地 地址之前, 还包括:
PGW接收 ePDG发送的代理绑定更新消息或者绑定更新消息, 其中包含所 述用户终端的本地地址,并向 PCRF发送携带有所述本地地址的 IP-CAN会话建 立请求或者 IP-CAN会话修改请求。
17、 根据权利要求 14所述的方法, 其特征在于, 在所述接收携带有用户终 端的本地地址的 S9*会话建立请求之前, 还包括:
PCRF接收由 ePDG发送的、 携带有所述用户终端的本地地址和 IP连接信 息的网关控制会话建立请求, 所述 IP连接信息包括用户终端的签约用户标识和 PDN标识; PCRF根据所述 IP连接信息关联所述网关控制会话和所述网关控制会话对 应的 IP-CAN会话 , 使所述 IP-CAN会话与所述本地地址相匹配;
PCRF向 PC发送携带有所述本地地址的 S9*会话建立请求。
18、 一种关联会话的装置, 其特征在于, 包括:
接收模块, 用于接收携带有用户终端的本地地址的第一策略控制会话建立 请求或者第一策略控制会话修改请求;
关联模块, 用于根据所述用户终端的本地地址关联所述第一策略控制会话 和该第一策略控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
19、 根据权利要求 18所述的装置, 其特征在于,
所述接收模块接收到的所述第一策略控制会话建立请求为 IP连接接入网 IP-CAN会话建立请求、 或者所述第一策略控制会话修改请求为 IP-CAN会话修 改请求; 则,
所述关联模块, 具体用于根据所述本地地址关联所述 IP-CAN会话和该 IP-CAN会话对应的网关控制会话或者 S9*会话。
20、 根据权利要求 19所述的装置, 其特征在于,
所述接收模块, 还用于接收所述非 3GPP接入网发起的 S9*会话, 该 S9*会 话中携带所述本地地址。
21、 根据权利要求 18所述的装置, 其特征在于,
所述接收模块接收到的所述第一策略控制会话建立请求为演进分组数据网 关 ePDG发起的第一网关控制会话建立请求; 则 ,
所述关联模块, 具体用于根据所述本地地址关联所述第一网关控制会话和 该第一网关控制会话对应的第二网关控制会话 , 所述第二网关控制会话是由非 第三代合作项目 3GPP接入网发起的网关控制 ^舌。
22、 根据权利要求 21所述的装置, 其特征在于,
所述接收模块接收到的所述第一网关控制会话建立请求中还携带有所述用 户终端的 IP连接信息,所述 IP连接信息包括所述用户终端的转交地址 CoA、或 者签约用户标识和分组数据网络 PDN标识; 则,
所述关联模块, 还用于根据所述用户终端的 IP连接信息关联所述第一网关 控制^舌和该第一网关控制 ^舌对应的 IP-CAN ^舌,从而将所述第二网关控制 会话和所述 IP-CAN会话进行关联。
23、 根据权利要求 18所述的装置, 其特征在于,
所述接收模块接收到的所述第一策略控制会话建立请求为策略控制和计费 规则功能实体 PCRF发起的 S9*会话建立请求; 则,
所述关联模块,具体用于根据所述本地地址关联所述 S9*会话和该 S9*会话 话或者直径会话。
24、 一种关联会话的系统, 包括策略控制和计费规则功能实体 PCRF; 其特 征在于,
所述 PCRF,用于接收携带有用户终端的本地地址的第一策略控制会话建立 请求或者第一策略控制会话修改请求, 并根据所述用户终端的本地地址关联所 述第一策略控制会话和该第一策略控制会话对应的第二策略控制会话;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
25、 根据权利要求 24所述的系统, 其特征在于, 所述第一策略控制会话为 IP连接接入网 IP-CAN会话, 所述第二策略控制会话为网关控制会话或者 S9* ^舌;
所述系统, 还包括: 非第三代合作项目 3GPP接入网、 演进分组数据网关 ePDG和分组数据网关 PGW; 其中,
所述非 3GPP接入网, 用于向所述 PCRF发送所述网关控制会话建立请求, 其中携带有所述用户终端的本地地址;
所述 ePDG, 用于向所述 PGW发送代理绑定更新消息或者绑定更新消息, 其中包含有所述用户终端的本地地址; 所述 PGW, 用于接收所述代理绑定更新消息或者绑定更新消息, 并向所述 PCRF 发送携带有所述用户终端的本地地址的 IP-CAN 会话建立请求或者 IP-CAN ^舌修改请求。
26、 根据权利要求 24所述的系统, 其特征在于, 所述第一策略控制会话为 ePDG发起的第一网关控制 ^舌, 所述第二策略控制^舌为非 3GPP接入网发起 的第二网关控制^舌;
所述系统, 还包括: 非 3GPP接入网和 ePDG; 其中,
所述非 3GPP接入网,用于向所述 PCRF发送所述第二网关控制^舌建立请 求, 其中携带有所述用户终端的本地地址;
所述 ePDG,用于向所述 PCRF发送携带有所述用户终端的本地地址的所述 第一网关控制^舌建立请求。
27、 根据权利要求 26所述的系统, 其特征在于, 所述第一网关控制^舌建 立请求中还携带有所述用户终端的 IP连接信息,所述 IP连接信息包括所述用户 终端的转交地址 CoA、 或者签约用户标识和分组数据网络 PDN标识;
所述系统, 还包括 PGW;
所述 PGW, 用于向所述 PCRF发送携带有所述用户终端的 IP连接信息的 IP-CAN会话建立请求或者 IP-CAN ^舌修改请求; 且,
所述 PCRF, 还用于根据所述用户终端的 IP连接信息关联所述第一网关控 制会话和该第一网关控制^舌对应的 IP-CAN ^舌,从而将所述第二网关控制会 话和所述 IP-CAN会话进行关联。
28、 一种关联^舌的系统, 包括非第三代合作项目 3GPP接入网, 所述非 3GPP接入网包括策略控制器 PC; 其特征在于,
所述 PC, 用于接收携带有用户终端的本地地址的 S9*会话建立请求, 并根 据所述用户终端的本地地址关联所述 S9*会话和该第一策略控制会话对应的远 端拨入用户验证服务 RADIUS ^舌或者直径 ^舌;
其中, 所述本地地址由非第三代合作项目 3GPP接入网分配得到。
29、 根据权利要求 28所述的系统, 其特征在于, 还包括宽带远程接入服务 器 BRAS、 演进分组数据网关 ePDG、 分组数据网关 PGW及策略控制和计费规 则功能实体 PRCF; 其中,
所述 BRAS, 用于向所述 PC发送携带有所述用户终端的本地地址的所述 RADIUS会话或者直径会话;
所述 PGW, 用于接收所述 ePDG发送的代理绑定更新消息或者绑定更新消 息, 其中包含所述用户终端的本地地址, 并向所述 PCRF发送携带有所述本地 地址的 IP连接接入网 IP-CAN会话建立请求或者 IP-CAN ^舌修改请求;
所述 PCRF , 用于从所述 IP-CAN会话建立请求或者 IP-CAN会话修改请求 中提取出所述用户终端的本地地址, 并向 PC发送携带有所述本地地址的 S9*会 话建立请求。
30、 根据权利要求 28所述的系统, 其特征在于, 还包括 BRAS、 ePDG和 PCRF; 其中,
所述 BRAS, 用于向所述 PC发送携带有所述用户终端的本地地址的所述 RADIUS会话或者直径会话;
所述 ePDG, 用于向所述 PCRF发送携带有所述用户终端的本地地址、 IP连 接信息的网关控制会话建立请求, 所述 IP连接信息包括用户终端的签约用户标 识和分组数据网络 PDN标识;
所述 PCRF, 用于接收所述网关控制会话建立请求, 根据所述 IP连接信息 关联所述网关控制会话和所述网关控制会话对应的 IP-CAN 会话, 使所述 IP-CAN会话与所述本地地址相匹配 , 并向所述 PC发送携带有所述本地地址的 S9*会话建立请求。
PCT/CN2010/000585 2010-04-29 2010-04-29 关联会话的方法、装置及系统 WO2011134102A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/CN2010/000585 WO2011134102A1 (zh) 2010-04-29 2010-04-29 关联会话的方法、装置及系统
CN2010800016245A CN102369695B (zh) 2010-04-29 2010-04-29 关联会话的方法、装置及系统
EP10850435.8A EP2547046B1 (en) 2010-04-29 2010-04-29 Method, apparatus and system for correlating session
EP17164464.4A EP3276888B1 (en) 2010-04-29 2010-04-29 Method, apparatus, and system for associating sessions
US13/661,653 US9209999B2 (en) 2010-04-29 2012-10-26 Method, apparatus, and system for associating sessions

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2010/000585 WO2011134102A1 (zh) 2010-04-29 2010-04-29 关联会话的方法、装置及系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/661,653 Continuation US9209999B2 (en) 2010-04-29 2012-10-26 Method, apparatus, and system for associating sessions

Publications (1)

Publication Number Publication Date
WO2011134102A1 true WO2011134102A1 (zh) 2011-11-03

Family

ID=44860725

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/000585 WO2011134102A1 (zh) 2010-04-29 2010-04-29 关联会话的方法、装置及系统

Country Status (4)

Country Link
US (1) US9209999B2 (zh)
EP (2) EP3276888B1 (zh)
CN (1) CN102369695B (zh)
WO (1) WO2011134102A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102340866B (zh) 2010-07-14 2016-04-13 中兴通讯股份有限公司 一种上报固网接入信息的方法及系统
CN102378280B (zh) * 2010-08-12 2015-01-28 中兴通讯股份有限公司 一种实现bbf接入的策略控制方法及系统
US10601734B2 (en) * 2014-07-08 2020-03-24 Nokia Solutions And Networks Oy Method of operating a network entity
US11089519B2 (en) * 2016-04-13 2021-08-10 Qualcomm Incorporated Migration of local gateway function in cellular networks
JP2019149588A (ja) * 2016-07-04 2019-09-05 シャープ株式会社 端末装置、制御装置、ゲートウェイ、及び通信制御方法
WO2019161520A1 (en) * 2018-02-20 2019-08-29 Nokia Shanghai Bell Co., Ltd. Method, apparatus and computer program

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984021A (zh) * 2006-06-02 2007-06-20 华为技术有限公司 通过非3gpp技术接入3gpp演进网络的系统和方法
CN101064938A (zh) * 2006-04-28 2007-10-31 华为技术有限公司 移动终端在3gpp与非3gpp接入系统之间切换时应用mip的方法
CN101150782A (zh) * 2007-10-17 2008-03-26 中兴通讯股份有限公司 一种策略计费控制服务器的选择方法
CN101159563A (zh) * 2007-11-02 2008-04-09 中兴通讯股份有限公司 一种策略计费控制服务器的选择方法及系统
US20090017826A1 (en) * 2007-07-09 2009-01-15 Interdigital Technology Corporation Method and apparatus for handover and session continuity using pre-registration tunneling procedure
WO2010034483A1 (en) * 2008-09-23 2010-04-01 Panasonic Corporation Optimization of handovers to untrusted non-3gpp networks

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7584262B1 (en) * 2002-02-11 2009-09-01 Extreme Networks Method of and system for allocating resources to resource requests based on application of persistence policies
US7330453B1 (en) * 2003-05-31 2008-02-12 3Com Corporation System and method for integrating call control and data network access components
CN101291233B (zh) * 2007-04-20 2011-04-20 华为技术有限公司 一种实现事件检测的方法及系统
CN101350728B (zh) 2007-07-18 2012-08-22 华为技术有限公司 会话绑定的方法及网络设备
US7890657B2 (en) * 2008-06-12 2011-02-15 Genband Us Llc System and method for correct routing and enforcement policy in a network having address or port translation
US8325638B2 (en) * 2008-12-09 2012-12-04 Qualcomm Incorporated Performing packet flow optimization with policy and charging control
US8891432B2 (en) * 2009-03-27 2014-11-18 Panasonic Intellectual Property Corporation Of America Routing method, routing system, mobile node, home agent, and home base station
CN101588326B (zh) 2009-06-15 2011-11-16 华为技术有限公司 网关控制会话和Gx会话关联的方法、设备和系统
CN101931928B (zh) * 2009-06-19 2014-08-13 中兴通讯股份有限公司 漫游场景下单apn多pdn连接的策略计费控制的方法及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064938A (zh) * 2006-04-28 2007-10-31 华为技术有限公司 移动终端在3gpp与非3gpp接入系统之间切换时应用mip的方法
CN1984021A (zh) * 2006-06-02 2007-06-20 华为技术有限公司 通过非3gpp技术接入3gpp演进网络的系统和方法
US20090017826A1 (en) * 2007-07-09 2009-01-15 Interdigital Technology Corporation Method and apparatus for handover and session continuity using pre-registration tunneling procedure
CN101150782A (zh) * 2007-10-17 2008-03-26 中兴通讯股份有限公司 一种策略计费控制服务器的选择方法
CN101159563A (zh) * 2007-11-02 2008-04-09 中兴通讯股份有限公司 一种策略计费控制服务器的选择方法及系统
WO2010034483A1 (en) * 2008-09-23 2010-04-01 Panasonic Corporation Optimization of handovers to untrusted non-3gpp networks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2547046A4 *

Also Published As

Publication number Publication date
EP2547046A1 (en) 2013-01-16
EP2547046A4 (en) 2013-01-23
CN102369695B (zh) 2013-12-18
EP3276888A1 (en) 2018-01-31
EP2547046B1 (en) 2017-06-07
US9209999B2 (en) 2015-12-08
US20130052995A1 (en) 2013-02-28
CN102369695A (zh) 2012-03-07
EP3276888B1 (en) 2019-03-06

Similar Documents

Publication Publication Date Title
US20210250767A1 (en) Systems and methods for accessing a network
US9717019B2 (en) Data flow control method, and related device and communications system
US10432632B2 (en) Method for establishing network connection, gateway, and terminal
US20100048161A1 (en) Method, system and apparatuses thereof for realizing emergency communication service
US9113436B2 (en) Method and system for information transmission
EP2547049B1 (en) Method, system and corresponding apparatus for implementing policy and charging control
WO2014056445A1 (zh) 一种路由转发的方法、系统及控制器
WO2009033382A1 (fr) Procédé et dispositif d'élément de réseau destinés à acquérir l'information de contrôle des règles d'une session d'accès ip
CN102695236B (zh) 一种数据路由方法及系统
US9544832B2 (en) Method, apparatus and system for policy control
WO2013017098A1 (zh) 将用户设备接入演进的分组核心网络的方法、设备和系统
US9209999B2 (en) Method, apparatus, and system for associating sessions
WO2009152676A1 (zh) Aaa服务器、p-gw、pcrf、用户设备标识的获取方法和系统
WO2017174014A1 (zh) 为终端提供紧急号码的方法和装置
WO2013174190A1 (zh) 路由选择方法及功能网元
WO2010091562A1 (zh) 用于固定网络与第三方网络或应用服务器交互的方法及装置
WO2012022212A1 (zh) 用户设备接入方法、装置及系统
CN103582159A (zh) 一种固定移动网络融合场景下的多连接建立方法及系统
WO2013060214A1 (zh) 应用信息上报方法及装置
WO2012152102A1 (zh) 一种用户信息的通知方法及系统
WO2014032542A1 (zh) 多连接建立的方法及系统
WO2012097523A1 (zh) 数据流控制处理方法、装置及系统
WO2013020283A1 (zh) 处理地址的方法、数据网关和系统
WO2011131082A1 (zh) 策略和计费控制的方法及系统

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201080001624.5

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10850435

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2010850435

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2010850435

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE