WO2012003781A1 - Method and system for controlling service admission - Google Patents

Method and system for controlling service admission Download PDF

Info

Publication number
WO2012003781A1
WO2012003781A1 PCT/CN2011/076703 CN2011076703W WO2012003781A1 WO 2012003781 A1 WO2012003781 A1 WO 2012003781A1 CN 2011076703 W CN2011076703 W CN 2011076703W WO 2012003781 A1 WO2012003781 A1 WO 2012003781A1
Authority
WO
WIPO (PCT)
Prior art keywords
base station
home base
address
information
policy
Prior art date
Application number
PCT/CN2011/076703
Other languages
French (fr)
Chinese (zh)
Inventor
毕以峰
周晓云
宗在峰
霍玉臻
蒋陶
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012003781A1 publication Critical patent/WO2012003781A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels

Definitions

  • the present invention relates to the field of wireless communications, and in particular to a method and system for service admission control.
  • FIG. 1 is a schematic diagram of an architecture of a Home evolved NodeB (HeNB) accessing an EPS in a non-roaming scenario according to the related art, and a roaming scenario (home route or local grooming)
  • HeNB Home evolved NodeB
  • the architecture of the HeNB to access the EPS is mainly embodied in the EPS network, and has little relationship with the invention, and will not be described here.
  • the MME is connected to the EUTRAN, the S-GW, and the home base station gateway (HeNB GW), and is responsible for control planes such as mobility management, non-access stratum signaling processing, and user mobility management context management;
  • S-GW is The E-UTRAN-connected access gateway device forwards data between the E-UTRAN and the P-GW and is responsible for buffering the paging waiting data.
  • the P-GW is an EPS and packet data network (Packet Data Network, referred to as PDN) The border gateway of the network, responsible for PDN access and forwarding data between EPS and PDN.
  • PDN Packet Data Network
  • the Policy and Charging Rules Function performs the policy and charging rules. It is connected to an application function (Application Function, abbreviated as AF) in the service network protocol (Internet Protocol, IP for short) to obtain service information, which is used to generate service information of the PCC policy.
  • Application Function abbreviated as AF
  • AF Application Function
  • IP Internet Protocol
  • S-GW When the S5 interface with the P-GW uses the GTP protocol, the P-GW resides in the Policy and Charging Enforcement Function (PCEF), and the PCRF and the P-GW exchange through the Gx interface.
  • PCEF Policy and Charging Enforcement Function
  • the information is responsible for initiating the establishment, modification, and release of the bearer, ensuring the quality of service (QoS) of the service data, and performing charging control.
  • the S5 interface of the S-GW and the P-GW uses Proxy Mobile IP (PMIP), the Bearer Binding and Event Report Function (abbreviated as Bearer Binding and Event Report Function) BBERF), and the S-GW and the PCRF exchange information through the Gxc interface, and the BBERF is responsible for initiating the establishment, modification and release of the bearer to ensure the service quality of the service data, and the PCEF performs the charging control.
  • PMIP Proxy Mobile IP
  • BBERF Bearer Binding and Event Report Function
  • the S-GW and the PCRF exchange information through the Gxc interface
  • the BBERF is responsible for initiating the establishment, modification and release of the bearer to ensure the service quality of the service data
  • the PCEF performs the charging control.
  • the EPS supports the access of the HeNB, which is a small, low-power base station deployed in indoor places such as homes and offices.
  • the Closed Subscriber Group is a new concept introduced after the introduction of the home base station. Usually a family or an internal user of a company forms a closed user group, which is identified by a CSG ID. The home base station serving the users in this closed subscriber group has the same CSG ID. When a closed subscriber group is served by only one home base station, the closed subscriber group can also directly identify the home base station identity (e.g., BS ID).
  • BS ID home base station identity
  • CSG users and/or non-CSG users can distinguish different levels, and the priority of the service is different, and the service quality and service category can be different.
  • the user can access the home base station corresponding to multiple closed user groups, for example, the user's office, home, and the like.
  • the concept of allowing a closed user group list to be introduced is therefore introduced. This list is stored in the user's terminal and the user data server on the network side.
  • home base stations There are three usage modes for home base stations: closed mode, mixed mode, and open mode.
  • closed mode only the CSG subscription user to which the home base station belongs can access the base station and enjoy the services provided by the base station.
  • the home base station is in the open mode, any carrier subscription user can access the base station, and the home base station at this time is equivalent to the macro base station.
  • the home base station is in the hybrid mode, any operator subscription or roaming user is also allowed to access, but different levels are classified according to whether the user subscribes to the CSG, that is, the user who signs the CSG is using the hybrid home. Base stations have higher service priorities and enjoy better quality of service and service categories.
  • the user data server on the network side will sign the user.
  • the closed subscriber group that allows access is sent to the mobility management entity of the core network.
  • the core network mobility management entity will use this information to perform access control on the UE. If the UE accesses the core network from an unlicensed closed mode home base station, the core network will deny access to such users.
  • the HeNB usually accesses the core network of the EPS through the leased fixed line, as shown in Figure 1.
  • the security gateway (Security Gateway, referred to as SeGW) is shielded in the core network, and the data between the HeNB and the SeGW is encapsulated by IPSec.
  • the HeNB can directly connect to the MME and the S-GW of the core network through the IPSec tunnel established by the HeNB and the SeGW, and can also connect to the MME and the S-GW through the SeGW, that is, the HeNB GW is an optional network element, but whether the network element is The use does not affect the invention.
  • a Home eNodeB Management System HMS is introduced, which has little relationship with the present invention, and is not shown in the figure.
  • FIG. 2 is a schematic diagram of the architecture of the HNB accessing the UMTS in the non-roaming scenario according to the related technology.
  • the architecture of the HNB accessing the UMTS in the roaming scenario is similar to that of the UMTS, and is not described here.
  • the architecture in Figure 2 is similar to the architecture of Figure 1, except that the Serving General Packet Radio Service Support Node (SGSN) is used instead of the S-GW to use the gateway general packet radio service support.
  • SGSN Serving General Packet Radio Service Support Node
  • GGSN Gateway General Packet Radio Service Supporting Node
  • the QoS of the fixed line that is accessed by the HeNB/HNB is usually restricted by the contract of the owner of the HeNB/HNB and the fixed network operator. Therefore, when the 3GPP UE normally accesses the 3GPP core network access service by the HeNB/HNB, the required QoS cannot exceed the contracted QoS of the fixed network line that the fixed network operator can provide. Otherwise, the QoS of the UE access service will not be guaranteed, especially for the service of Guaranteed Bit Rate (GBR). Therefore, for 3GPP networks and fixed networks, there must be a unified control mechanism to control the admission of fixed network resources and services. For example: When a new service is initiated, the fixed network needs to ensure that there is enough resources/bandwidth to support the service.
  • GRR Guaranteed Bit Rate
  • the service cannot be initiated, even if 3GPP can provide enough Resources/bandwidth, as long as the fixed network cannot guarantee resources/bandwidth, the service (especially GBR) is not guaranteed.
  • the QoS of service access of all UEs accessed through the HeNB/HNB The total demand does not exceed the QoS guarantee for the fixed line subscription of the HeNB/HNB access, or it can reasonably manage the fixed network resources, and can properly control the users and services, ensuring that the authorized GBR service can be sufficient. Bandwidth.
  • HeNB case Interworking network element HeNB PF (Policy Function Entity), set in 3GPP HeNB subsystem (consisting of SeGW, HeNB GW and other network elements, such as HeMS) and BBF BPCF (Broadband Forum Policy Control Function) Between functional entities), business acceptance management and resource management are implemented.
  • HeNB PF Policy Function Entity
  • 3GPP HeNB subsystem consisting of SeGW, HeNB GW and other network elements, such as HeMS
  • BBF BPCF Broadband Forum Policy Control Function
  • the present invention provides a method and system for controlling service admission, which improves the performance of the system control service acceptance.
  • the present invention provides a method for service admission control, including: a security gateway, a security tunnel information between a home base station and a security gateway, and a policy information sent by the home base station to a wireless network side.
  • the post-initiated resource reconfiguration request is sent to the home base station policy function entity; the home base station policy function entity notifies the information about the security tunnel and the resource reconfiguration request to the fixed network policy control function entity, the fixed network policy
  • the control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, and the home base station makes admission control according to the determination result. decision making.
  • the above method may also have the following features:
  • the step of the security gateway transmitting the information about the security tunnel between the home base station and the security gateway and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side to the home base station policy function entity Includes:
  • the security gateway After the security gateway establishes a secure tunnel with the home base station, establishing a policy with the home base station a session of the functional entity, and sending the secure tunnel information to the home base station policy function entity in the process of establishing the session; after receiving the resource reconfiguration request, the security gateway passes the resource reconfiguration request The session is sent to the home base station policy function entity.
  • the session is a dedicated session established by the home base station through a dedicated interface with the security gateway when performing system initialization.
  • the session is a dedicated session established by the home base station through a dedicated interface when the system is initialized by the home base station.
  • the above method may also have the following features:
  • the security gateway After receiving the resource reconfiguration request sent by the home base station, the security gateway sends the information of the security tunnel together with the resource reconfiguration request to the home base station policy function entity.
  • the above method may also have the following features:
  • the sending, by the wireless network, the policy information and the home base station to initiate the resource reconfiguration request includes: the wireless network side transmitting a bearer setup request message to the home base station, and carrying the policy information in the message, where the home base station sends the resource reconfiguration The request is used to request to allocate resources; the wireless network side sends a bearer modification request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting reallocation or release of resources; Transmitting a session management request message to the home base station and carrying policy information in the message, where the home base station sends a resource reconfiguration request for requesting allocation or reallocation of resources; or, the wireless network side is under the home base station
  • the bearer deactivation request message is sent and the policy information is carried in the message, and the home base station sends a resource release request for requesting release of the resource.
  • the above method may also have the following features:
  • the step of determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request includes: determining, by the fixed network policy control entity, whether the fixed network link is The bandwidth resource required to be allocated or reallocated by the home base station can be provided, or whether the fixed network link accepts release of the bandwidth resource required to be released by the home base station.
  • the step of the home base station making an admission control decision according to the determination result includes: if the determination result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new task; if the judgment result indicates that the fixed network link corresponding to the information of the secure tunnel cannot satisfy the content of the resource reconfiguration request; the home base station rejects the new service.
  • the above method may also have the following features:
  • the home base station determines to preempt the existing service resource, and notifies the policy control function entity.
  • the security tunnel information includes:
  • Inner IP address and outer IP address are inner IP address and outer IP address.
  • the information about the secure tunnel includes the outer IP address
  • the home base station accesses a fixed network through a home gateway functioning as a router
  • the outer IP address is the home.
  • the private IP address of the base station is translated by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
  • the present invention provides a service admission control system, which includes a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity; the wireless network The side device is configured to send the policy information to the home base station, where the home base station is configured to initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device, and is further configured to perform the function according to the fixed network policy.
  • the security gateway is configured to be between the home base station and the security gateway
  • the information of the security tunnel and the resource reconfiguration request are sent to the home base station policy function entity;
  • the home base station policy function entity is set to the information of the security tunnel and the resource reconfiguration request notification to the fixed network policy control function Entity;
  • the fixed network policy control function entity set to And determining, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeding back the determination result to the home base station.
  • the above system may also have the following characteristics:
  • the security gateway is further configured to establish a session with the home base station policy function entity after establishing a secure tunnel with the home base station, and send the secure tunnel information to the home base station policy during the establishment of the session.
  • the functional entity is further configured to send the resource reconfiguration request to the home base station policy function entity through the session after receiving the resource reconfiguration request.
  • the session is a dedicated session established by the home base station through a dedicated interface with the security gateway when performing system initialization.
  • the above system may also have the following characteristics:
  • security gateway is further configured to: after receiving the resource reconfiguration request sent by the home base station, send the information of the security tunnel to the home base station policy function entity together with the resource reconfiguration request.
  • the above system may also have the following characteristics:
  • the home base station is further configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, determine to preempt the fixed network existing service resource, and notify the policy control function entity after the preemption is successful.
  • the above system may also have the following characteristics:
  • the wireless network side device includes a core network device of an evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base gateway.
  • the present invention also provides a home base station, including a resource reconfiguration request initiating module and an admission control decision module, where
  • the resource reconfiguration requesting module is configured to: initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device;
  • the admission control decision module is configured to: control security of functional entity feedback according to a fixed network policy Making an admission control decision as a result of whether the fixed network link corresponding to the information of the tunnel can satisfy the content of the resource reconfiguration request;
  • the information of the security tunnel is information about a secure tunnel between the home base station and the security gateway.
  • the present invention also provides a security gateway, including an information sending module, where
  • the information sending module is configured to: send the information about the security tunnel between the home base station and the security gateway, and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device to the home Base station policy function entity.
  • the security gateway further includes a session establishment module, where
  • the session establishing module is configured to: after the security gateway establishes a secure tunnel with the home base station, establish a session with the home base station policy function entity;
  • the information sending module is configured to: send the security tunnel information to the home base station policy function entity in the process of establishing the session; and reconfigure the resource after receiving the resource reconfiguration request The request is sent to the home base station policy function entity through the session.
  • the present invention also provides a home base station policy function entity, including an information receiving module and a notification module, where
  • the information receiving module is configured to: receive information about a secure tunnel between the home base station and the security gateway sent by the security gateway, and perform resource reconfiguration initiated by the home base station after receiving the policy information sent by the wireless network side device Request
  • the notification module is configured to: notify the information of the secure tunnel and the resource reconfiguration request to a fixed network policy control function entity.
  • the present invention also provides another method of service admission control, including:
  • the security gateway sends the secure tunnel information between the home base station and the security gateway to the home base station policy function entity, and the home base station policy function entity notifies the information of the secure tunnel to the fixed network policy control function entity;
  • the home base station After receiving the policy information sent by the wireless network side, the home base station initiates a resource reconfiguration request to the home base station policy function entity, where the home base station policy function entity notifies the content of the resource reconfiguration request to the fixed network policy Control function entity;
  • the fixed network policy control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, where the home base station according to the The judgment result makes an admission control decision.
  • the present invention also provides a home base station policy function entity, including an information receiving module and a notification module, where
  • the information receiving module is configured to: receive information about a secure tunnel between the home base station and the security gateway sent by the security gateway, and perform resource reconfiguration initiated by the home base station after receiving the policy information sent by the wireless network side device Request
  • the notification module is configured to: notify the information of the secure tunnel and the resource reconfiguration request to a fixed network policy control function entity.
  • the present invention also provides another method of service admission control, including:
  • the security gateway sends the secure tunnel information between the home base station and the security gateway to the home base station policy function entity, and the home base station policy function entity notifies the information of the secure tunnel to the fixed network policy control function entity;
  • the home base station After receiving the policy information sent by the wireless network side, the home base station initiates a resource reconfiguration request to the home base station policy function entity, where the home base station policy function entity notifies the content of the resource reconfiguration request to the fixed network policy Control function entity;
  • the fixed network policy control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, where the home base station according to the The judgment result makes an admission control decision.
  • the present invention further provides another system for service admission control, including a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity; wherein, the wireless network side device is configured as: Sending policy information to the home base station;
  • the home base station is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity; and the home base station and the feedback fed back by the functional entity according to the fixed network policy Making an admission control decision as to whether the fixed network link corresponding to the information of the security tunnel between the security gateways can satisfy the content of the resource reconfiguration request;
  • the security gateway is configured to: secure a tunnel between the home base station and the security gateway The information is sent to the home base station policy function entity;
  • the home base station policy function entity is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station;
  • the fixed network policy control function entity is configured to: determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the judgment result to the The home base station.
  • the present invention also provides another home base station, including a resource reconfiguration request initiating module and an admission control decision module, where
  • the resource reconfiguration requesting module is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity;
  • the admission control decision module is configured to: determine, according to the fixed network policy, the fixed network link corresponding to the information about the security tunnel between the home base station and the security gateway fed back by the function entity, that is capable of satisfying the content of the resource reconfiguration request As a result, an admission control decision is made.
  • the present invention also provides another home base station policy function entity, including an information receiving module and a notification module, where the information receiving module is configured to: receive a secure tunnel between the home base station and the security gateway sent by the security gateway. Information, and a resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device;
  • the notification module is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station.
  • the security tunnel information includes:
  • Inner IP address and outer IP address are inner IP address and outer IP address.
  • system home base station, security gateway or home base station policy function
  • the information about the security tunnel includes the outer IP address
  • the home base station accesses the fixed network through a home gateway functioning as a router
  • the outer IP address is the home
  • the private IP address of the base station is translated by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
  • the invention can improve the performance of the system control service acceptance and improve the resource management capability of the system.
  • FIG. 1 is a schematic diagram of an architecture of a HeNB accessing an EPS in a non-roaming scenario according to the related art
  • FIG. 2 is a schematic diagram of an architecture of an HNB accessing a UMTS through a fixed network in a non-roaming scenario according to the related art
  • Embodiment 1 of the present invention is a schematic structural diagram of Embodiment 1 of the present invention.
  • Embodiment 2 of the present invention is a schematic structural diagram of Embodiment 2 of the present invention.
  • FIG. 5 is a flowchart of establishing a T1 session when the home base station is powered on according to the embodiment of the present invention
  • FIG. 6 is a schematic diagram of a method for controlling service admission according to Embodiment 1 of the present invention
  • FIG. 7 is a schematic diagram of a method for controlling service admission in Embodiment 2 of the present invention.
  • FIG. 8 is a schematic diagram of a method for controlling service admission in Embodiment 3 of the present invention.
  • FIG. 9 is a schematic diagram of a method for controlling service admission in Embodiment 4 of the present invention.
  • FIG. 10 is a schematic diagram of a method for controlling service admission according to Embodiment 5 of the present invention. Preferred embodiment of the invention
  • the system for service admission control in the embodiment includes: a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity.
  • the wireless network side device includes a core network device of the evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base station gateway.
  • the wireless network side device is configured to send policy information to the home base station.
  • the home base station is configured to initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device, and is further configured to: according to the fixed network link, the fixed network link corresponding to the information of the security tunnel fed back by the function entity An admission control decision is made as a result of being able to satisfy the content of the resource reconfiguration request.
  • the security gateway is configured to send the information of the secure tunnel between the home base station and the security gateway and the resource reconfiguration request to the home base station policy function entity.
  • the home base station policy function entity sets the information of the secure tunnel and the resource reconfiguration request notification to the fixed network policy control function entity.
  • the fixed network policy control function entity is configured to determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the determination result to the home base station .
  • the security gateway sends the information of the security tunnel in the following manner:
  • the security gateway is further configured to establish a security tunnel with the home base station, establish a session with the home base station policy function entity, and establish the dedicated Sending the security tunnel information to the home base station policy function entity during the session; and further, after receiving the resource reconfiguration request, mapping the resource reconfiguration request to the security tunnel where the security gateway is located
  • the corresponding private session is sent to the home base station policy function entity.
  • the session may be a dedicated session established by the home base station through a dedicated interface when the system is initialized (e.g., when the system is initialized after power-on). This dedicated interface can be referred to as the T1 interface.
  • the security gateway sends the information about the security tunnel in the following manner:
  • the security gateway is configured to send the information of the security tunnel together with the resource reconfiguration request after receiving the resource reconfiguration request sent by the home base station. Sended to the home base station policy function entity.
  • the process of sending the policy information by the wireless network side device and initiating the resource reconfiguration request by the home base station is one of the following message interaction processes:
  • the wireless network side device is configured to send a bearer setup request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting allocation of resources.
  • the wireless network side device is configured to send a bearer modification request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting reallocation or release of resources.
  • the wireless network side device is configured to send a session management request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting allocation or re-allocation of resources.
  • the wireless network side device is configured to send a bearer deactivation request message to the home base station and carry policy information in the message; the home base station is configured to send a resource release request for requesting release of the resource.
  • the determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request is: the fixed network policy control entity determining whether the fixed network link can provide the Determining, by the home base station, bandwidth resources allocated or reallocated, or determining whether the fixed network link accepts release of bandwidth resources required by the home base station.
  • the determining, by the home base station, the admission control decision according to the feedback result is: if the feedback result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new Task; otherwise, the home base station rejects the new service.
  • the home base station is further configured to decide to preempt the existing service resource and notify the policy control function entity when the fixed network link corresponding to the information of the security tunnel is unable to satisfy the content of the resource reconfiguration request.
  • the above system is applicable to a system in which a home base station (HNB) is applied and a system in which an evolved home base station (HeNB) is applied.
  • the corresponding corresponding device in the system is that the HeNB corresponds to the HNB, the HeNB GW/MME corresponds to the HNB GW, and the HeNB PF corresponds to the HNB PF.
  • the method for the service admission control includes: the information about the security tunnel between the home base station and the security gateway, and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side.
  • the base station, the home base station makes an admission control decision according to the feedback result.
  • a dedicated interface T2 can be set between the HeNB and the HeNB PF for the information exchange between the HeNB and the HeNB PF in this embodiment.
  • the session on the T2 interface is called a T2 session.
  • the T2 session between the HeNB and the HeNB PF is encapsulated by the IP sec between the SeGW and the HeNB.
  • the SeGW strips the encapsulation header of the IPSec tunnel and sends it to the HeNB PF.
  • the message sent by the HeNB is reversely transmitted through the same mechanism, and is not described here.
  • the security gateway When the security gateway sends the information of the security tunnel, the security gateway establishes a secure tunnel with the home base station, establishes a session with the home base station policy function entity, and establishes the dedicated session in the process of establishing the private session.
  • the security tunnel information is sent to the home base station policy function entity; after receiving the resource reconfiguration request, the security gateway maps the resource reconfiguration request to a session corresponding to the security tunnel where the security gateway is located.
  • the session may be a dedicated session established by the home base station through a dedicated interface with the secure gateway when the system is initialized. As shown in FIG.
  • the T1 interface between the SeGW and the HeNB PF is a dedicated interface, and the SeGW and the HeNB PF can exchange information according to the dedicated interface.
  • the security gateway establishes a secure tunnel with the home base station, and the security gateway establishes a dedicated session with the home base station policy function entity (ie, The T1 session), the security gateway maps the information of the secure tunnel to the private base station policy function entity on the T1 session corresponding to the information of the secure tunnel through the T1 interface.
  • the security gateway maps the information of the security tunnel to the dedicated session corresponding to the information of the security tunnel, that is, the T1 session, and sends the information to the home base station policy function entity.
  • the security gateway may send the information about the security tunnel to the home together with the resource reconfiguration request after receiving the resource reconfiguration request sent by the home base station.
  • Base station policy function entity In this manner, the security gateway is implemented through the available channels between the SeGW and the HeNB PF in the prior art.
  • the process of sending the policy information and the security initiated resource reconfiguration request by the wireless network side is one of the following message interaction processes:
  • the wireless network side sends a bearer setup request message to the home base station and carries the policy in the message.
  • the home base station sends a resource reconfiguration request for requesting allocation of resources;
  • the wireless network side sends a bearer modification request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting reallocation or release of resources; the wireless network side is under the home base station Sending a session management request message and carrying policy information in the message, the home base station sends a resource reconfiguration request for requesting allocation or reallocation of resources; the wireless network side sends a bearer deactivation request message to the home base station and is here The message carries policy information, and the home base station sends a resource release request for requesting release of resources.
  • the determining, by the home base station, the admission control decision according to the feedback result is: if the feedback result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new Task; otherwise, the home base station rejects the new service.
  • the feedback result of the fixed network policy control function entity to the home base station may be information about whether the fixed network can provide the requested resource, or the usage information of the fixed network current resource or the success or failure of the fixed network reconfiguration resource. If the feedback result is "fixed network release resource success", it can be optional. When the feedback result is not sent, the home base station defaults to the fixed network release resource successfully.
  • the home base station may also decide to preempt the existing service resources of the fixed network, and notify the policy control function entity after the preemption succeeds.
  • the fixed network link described in this method may refer to a backhaul link.
  • the tunnel information in the embodiment of the present invention that is, the information of the security tunnel, or the information of the IP security (IPsec) tunnel is introduced.
  • IPsec IP security
  • the tunnel information in the embodiment of the present invention includes an outer IP address of the HeNB, which is one of the endpoints of the IPsec tunnel, or a local IP address of the HeNB, and may include one or more of the following information: BPCF full domain name (FQDN, Fully Qualified Domain Name);
  • the outer port number of the HeNB (or the local port number of the HeNB);
  • the identity of the HeNB such as the International Mobile Station Identity (IMSI);
  • VLAN ID virtual local area network identifier
  • the outer/local IP address of the HeNB is allocated by the fixed network. If the private network address is allocated for the HeNB, the network address translation (NAT) exists in the fixed network, and the NAT converter is configured by the home gateway (RG).
  • the Residential Gateway acts as the public network IP address of the private network address of the HeNB.
  • the tunnel information also includes the port number of the User Datagram Protocol (UDP).
  • UDP User Datagram Protocol
  • the tunnel information contains fixed network information such as the local/outer IP address (and port number) of the HeNB. Because the tunnel information is provided by the fixed network, the PCRF can select the BPCF serving the line where the address is located. In addition, the WLAN access network/fixed network can locate the fixed network line where the HeNB is located according to the tunnel information, and can guarantee the QoS on the line according to the policy rules.
  • the IP address obtained by the HeNB during the access is uniquely identified and located by the fixed network, and the HeNB can be located according to the address.
  • Fixed network line this address is allocated by the relevant network element when the HeNB accesses the fixed network/WLAN access network (such as broadband network gateway/broadband remote access server (BNG/BRAS, Broadband Network Gateway/Broadband) Remote Access Server ) ) , this address is the local / outer IP address.
  • BNG/BRAS broadband network gateway/broadband remote access server
  • BNG/BRAS Broadband Network Gateway/Broadband Remote Access Server
  • the address obtained by the HeNB during the access is the private IP address assigned by the RG, and the address cannot participate in the tunnel information.
  • the SeGW feeds back the outer/local IP address and UDP port number of the RG to the HeNB.
  • the HeNB uses the address to construct the tunnel information, and the fixed network line where the HeNB is located can be located according to the address.
  • the tunnel information may also include information such as the FQDN of the BPCF.
  • the fixed network may be an access network of a wireless local area network (WLAN, Wireless LAN).
  • WLAN wireless local area network
  • Embodiment 1 is a diagrammatic representation of Embodiment 1:
  • FIG. 3 is a schematic structural diagram of Embodiment 1 of the present invention.
  • An interface T2 is set between the HeNB and the HeNB PF.
  • the HeNB GW or MME sends the QoS policy to the HeNB, and the HeNB sends the resource configuration to the HeNB PF through the T2 interface.
  • the request message is used to request a resource.
  • the resource configuration request message passes through the SeGW, the information of the secure tunnel (IPsec) between the SeGW and the HeNB is sent by the SeGW together with the resource configuration request message to the HeNB PF, and then the HeNB PF passes the S9.
  • IPsec secure tunnel
  • the BPCF finds the backhaul link where the HeNB is located according to the tunnel information, and checks whether the backhaul link where the HeNB is located can provide the resources requested by the HeNB. If the backhaul link can provide the resource requested by the HeNB, the BPCF feeds back the resource request success message to the HeNB PF, and the HeNB PF feeds back the resource request success message to the HeNB, and the HeNB accepts the service; if the Backhaul cannot provide the resource requested by the HeNB, Then, the BPCF feeds back the resource request failure message to the HeNB PF, and the HeNB PF feeds back the resource request failure message to the HeNB, and the HeNB rejects the service.
  • the parameter information in the resource configuration request/response message is mapped or reversed by the 3GPP to BBF in the HeNB PF, or the BPCF. Mapping to.
  • the security tunnel information includes but is not limited to:
  • Inner IP address and outer IP address are inner IP address and outer IP address.
  • the information of the security tunnel includes the outer IP address or the inner layer IP address
  • the home base station accesses a fixed network through a home gateway functioning as a router
  • the outer layer The IP address and the inner layer IP address are public network IP addresses translated by the network address of the private IP address of the home base station
  • the information of the secure tunnel further includes a user data packet protocol UDP.
  • the port number is the number of the home base station.
  • security tunnel information may also be displayed or implicitly included: the correspondence between the identity of the home base station and the outer IP address or IP address plus the port number, the inner and outer IP addresses, or the IP address plus the port number.
  • the BPCF may feed back the fixed network resource status to the HeNB via the HeNB P, and the HeNB may decide to preempt the existing service according to the user type, the service nature, the fixed network status, and the like. Resources, after resource seizure success, and notified to the fixed network.
  • Embodiment 2 is a diagrammatic representation of Embodiment 1:
  • Embodiment 2 of the present invention is a schematic structural diagram of Embodiment 2 of the present invention.
  • a T1 interface is set between the SeGW and the HeNB PF, and a T2 interface is set between the HeNB and the HeNB PF.
  • the HeNB is powered on, and the IPsec tunnel is established between the HeNB and the SeGW (herein the prior art); the SeGW advertises the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and then the HeNB PF advertises the information through the S9* interface. Based on the tunnel information, the BPCF learns the location and/or identity of the fixed network Backhaul (backhaul network) currently accessed by the HeNB. The HeNB PF and/or BPCF store the information after receiving the security (IPsec) tunnel information.
  • IPsec security
  • the HeNB PF and the BPCF may be simple interactions, and transmit security (IPsec) tunnel information, or may simultaneously establish an S9* session through interaction information.
  • IPsec security
  • IPsec security tunnel information
  • the HeNB GW/MME When the QoS policy is sent to the HeNB GW/MME on the EPS network side (or the network side is active, or the UE requests), the HeNB GW/MME sends the QoS policy to the HeNB through the S1 interface, and the HeNB sends the resource to the HeNB PF through the T2 interface.
  • the reconfiguration request is used to request the resource.
  • the SeGW sends the resource reconfiguration request to the HeNB PF through the T1 session corresponding to the IPsec tunnel, and the HeNB PF advertises to the BPCF through the S9* interface.
  • a specific processing method of the message and the information in each network element is: when the HeNB is powered on, the fixed network allocates an IP address or an IP address plus a port number to the HeNB; the IP address or the IP address. After the port number is passed through the fixed network (NAT) network address, the IP address or IP address plus the port number may be converted into another IP address or IP address plus port number, which is the external Layer IP address or IP address plus port number (when there is no NAT device, the original IP address or IP address plus port number is the outer IP address or IP address plus port number); During the IPsec tunnel establishment, the SeGW allocates the HeNB. An IP address or IP address plus a port number. The IP address or IP address plus port number is called an inner IP address or an IP address plus a port number.
  • the SeGW and the HeNB PF pass the security (IPsec) tunnel information through the T2 interface, where the information includes the inner and outer IP addresses or the IP address plus the port number and their correspondence, the HeNB identifier, and The HeNB PF stores the relationship between the outer IP address or the IP address plus the port number.
  • IPsec security
  • the "resource reconfiguration request" message sent by the HeNB carries the inner layer IP address or the IP address plus the port number, and the message is encapsulated by the IPsec tunnel to reach the SeGW.
  • the IPsec encapsulation carries the outer IP address or IP address plus the port number.
  • the SeGW removes the IPsec encapsulation, and the outer IP address or IP address plus the port number is removed.
  • the "Resource Reconfiguration Request” message is further routed by the SeGW to the HeNB PF, which is not parsed by the SeGW (prior art).
  • the HeNB PF maps the inner IP address or IP address plus the port number and/or the HeNB identifier of the "resource reconfiguration request" message to the outer layer according to the inner and outer IP addresses or IP addresses plus the port number, and/or the HeNB identity.
  • the IP address or IP address plus the port number, and the content and the outer IP address or IP address plus the port number in the "Resource Reconfiguration Request" message are sent to the BPCF.
  • the BPCF verifies whether the outer IP address or IP address plus the port number in the fixed network link can provide "resources” Reconfigure the requested resource in the request message. Or, after receiving the "resource reconfiguration request” message, the HeNB PF adds the port number and/or the identity of the HeNB according to the inner IP address or IP address of the "resource reconfiguration request". And the stored tunnel information finds the outer IP address or IP address plus the port number, and then adds the port number according to the external IP address or IP address, or directly according to the inner IP address or IP address plus the port number, "reconfigure the resource" The content of the request "matches to the appropriate S9* session and is sent to the BPCF. The BPCF verifies whether the requested resource in the "Resource Reconfiguration Request" message can be provided in the fixed network link. In addition, the message and information are in each The processing in the network element can have other different solutions:
  • the SeGW On the T1 interface, when the SeGW and the HeNB PF exchange information, a T1 session is established; on the S9* interface, when the HeNB PF and the BPCF interact, an S9* session is established; when the "resource reconfiguration request" message sent by the HeNB passes through the SeGW, The SeGW sends the resource reconfiguration request to the HeNB PF through a T1 session corresponding to the IPsec tunnel. The HeNB PF sends the "resource reconfiguration request" to the appropriate S9* session and sends it to the BPCF according to the stored IPsec tunnel information and the correspondence between the T1 session and the S9* session establishment. The BPCF verifies the fixed network link. Is it possible to provide the resource requested in the "Resource Reconfiguration Request" message.
  • the BPCF may feed back the fixed network resource status to the HeNB via the HeNB P, and the HeNB may decide to preempt the existing service according to the user type, the service nature, the fixed network status, and the like. Resources, after resource seizure success, and notified to the fixed network.
  • FIG. 5 is a flow chart of the process of establishing a T1 session when the HeNB is powered on in the embodiment of the present invention.
  • the BBF BPCF can determine the fixed network backhaal (the fixed network backhaul network) where the HeNB is located according to the tunnel information reported by the SeGW.
  • the establishment of the T1 callback is an optional step. The detailed steps are described as follows:
  • the HeNB is powered on and accesses the fixed network, and the fixed network allocates a local IP address to the HeNB through a related mechanism, and the address is used as an external IP address of the encapsulated data packet;
  • HeNB and SeGW establish an IPsec tunnel to ensure data security during transmission. Sex and integrity.
  • the SeGW reports the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and establishes a T1 session.
  • the HeNB PF reports the tunnel information to the BPCF through the S9* interface, and establishes an S9* interface session.
  • the BPCF determines the Backhaul of the fixed network where the HeNB is located through the tunnel information.
  • the SeGW and the HeNB PF establish a T1 session and transmit tunnel information.
  • the present invention also provides another implementation method.
  • the SeGW and the HeNB PF only transmit tunnel information, and do not establish a T1 session.
  • the HeNB is powered on and accesses the fixed network, and the fixed network allocates a local IP address to the HeNB through a related mechanism, and the address is used as an external IP address of the encapsulated data packet;
  • the HeNB and the SeGW establish an IPsec tunnel to ensure the security and integrity of the data during transmission.
  • the SeGW allocates an inner layer IP address or an IP address plus a port number to the HeNB, and carries the message to the HeNB in response to the message addressed to the HeNB.
  • the SeGW reports only the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and does not need to establish a T1 session;
  • IPsec security tunnel information
  • the HeNB PF reports the tunnel information to the BPCF through the S9* interface, and establishes an S9* interface session.
  • the BPCF determines the Backhaul of the fixed network where the HeNB is located through the tunnel information.
  • This embodiment is a specific example in which a service is initiated and successfully accepted in a HeNB system.
  • the service admission control point is at the HeNB.
  • the HeNB In addition to the existing technologies, such as CSG, ARP, and access mode, the HeNB also integrates the resources of the fixed network. For details, see the process. Description. As shown in Figure 6:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • a T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3.
  • the establishment of this T1 session is an optional step.
  • This step is performed when the HeNB is powered on, not every time the service is initiated.
  • the new service is initiated.
  • the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
  • the HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
  • the signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 601, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF.
  • the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
  • the HeNB PF advertises the resource request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
  • the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 601, the BPCF passes the tunnel. Information, find the Backhaul of the fixed network where the HeNB is located
  • the BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If available, allocate resources and return the S9* interface to the PF: The resource allocation was successfully responded.
  • BPCF returns S9* interface to PF: Resource allocation successfully responded.
  • the PF returns a T2* interface to the HeNB: The resource allocation is successfully responded.
  • the HeNB responds according to the successful response returned by the fixed network, and other existing attributes of the service. Such as ARP, CSG and other information, the implementation of the acceptance control of the business.
  • radio resources are allocated between the HeNB and the UE, and a bearer is established.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network to successfully allocate resources for the service.
  • the present invention also provides another implementation method, and the detailed steps are as follows:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • the new service is initiated, and the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
  • the HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
  • the HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource request information to the BPCF and its fixed network policy execution device;
  • IPsec security
  • the resource request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and its fixed network policy execution device through the S9* interface.
  • the BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If available, allocate resources and return the S9* interface to the PF: The resource allocation was successfully responded.
  • BPCF returns the S9* interface to the PF: The resource allocation is successfully responded.
  • the PF returns a T2* interface to the HeNB: The resource allocation is successfully responded.
  • the HeNB responds according to the successful response returned by the fixed network, and other existing attributes of the service. Such as ARP, CSG and other information, the implementation of the acceptance control of the business.
  • radio resources are allocated between the HeNB and the UE, and a bearer is established.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network to successfully allocate resources for the service.
  • This embodiment is a specific example in which a service is initiated and rejected in a HeNB system.
  • the service access control point is at the HeNB.
  • the HeNB also integrates the resources of the fixed network. For details, see the process description. As shown in Figure 7:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • a T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3.
  • the establishment of this T1 session is an optional step.
  • This step is performed when the HeNB is powered on, not every time the service is initiated.
  • the new service is initiated.
  • the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
  • the HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
  • the signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 701, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF.
  • the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
  • the HeNB PF sends the resource request information sent by the HeNB and the SeGW through the S9* interface.
  • the tunnel information is sent to the BPCF and its fixed network policy enforcement device.
  • the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 701, the BPCF passes the tunnel. Information, determining the Backhaul of the fixed network where the HeNB is located
  • the BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If the resource cannot be allocated, return the S9* interface to the PF: Resource allocation failure response.
  • BPCF returns S9* interface to PF: Resource allocation failure response.
  • the PF returns a T2* interface to the HeNB: Resource allocation failure response.
  • the HeNB refuses to accept the service according to the failure response returned by the fixed network.
  • the HeNB returns a "bearer setup response/session management response" failure notification to the EPS core network.
  • the present invention also provides another implementation method, and the detailed steps are as follows:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • the new service is initiated, and the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
  • the HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
  • the HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information, and sends the resource request information to the BPCF and its fixed network policy execution device;
  • IPsec security
  • the channel information is advertised to BPCF and its fixed network policy enforcement equipment.
  • the BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If the resource cannot be allocated, return the S9* interface to the PF: Resource allocation failure response.
  • BPCF returns S9* interface to PF: Resource allocation failure response.
  • the PF returns a T2* interface to the HeNB: Resource allocation failure response.
  • the HeNB refuses to accept the service according to the failure response returned by the fixed network.
  • the HeNB returns a "bearer setup response/session management response" failure notification to the EPS core network.
  • This embodiment is a specific example of resource deactivation in the HeNB system. See the process description for specific operations. As shown in Figure 8:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • a T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3.
  • the establishment of this T1 session is an optional step.
  • This step is performed when the HeNB is powered on, not every time the related business operation is performed.
  • Bearer deactivation the initiation of the operation may be initiated by the network side, or may be requested by the UE to the network side.
  • the relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer deactivation request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • HeNB related mechanism deleting bearers and releasing radio resources.
  • the HeNB sends the resource release request signaling to the HeNB PF through the T2 interface.
  • the signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 801, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If the T1 session is not established between the SeGW and the PF in step 801, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
  • the HeNB PF advertises the resource release request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
  • the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 801, the BPCF passes the tunnel. Information, find the Backhaul of the fixed network where the HeNB is located
  • the BPCF and the fixed network policy enforcement device reconfigure the fixed network resources according to the signaling, and return the S9* interface to the PF: the resource release response.
  • BPCF returns the S9* interface to the PF: Resource Release Response.
  • the PF returns a T2* interface to the HeNB: a resource release response.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network that the bearer deactivation is successful.
  • the present invention also provides another implementation method, and the detailed steps are as follows:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • the bearer is deactivated.
  • the initiation of the operation may be initiated by the network side, or may be requested by the UE to the network side.
  • the relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer deactivation request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • HeNB related mechanism deleting bearers and releasing radio resources.
  • the HeNB sends a resource release request signaling to the HeNB PF through the T2 interface.
  • the HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information, and sends the resource release request information to the BPCF and its fixed network policy execution device. Or, the resource release request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and the fixed network policy execution device by using the S9* interface.
  • IPsec security
  • the BPCF and the fixed network policy enforcement device reconfigure the fixed network resources according to the signaling, and return the S9* interface to the PF: the resource release response.
  • BPCF returns the S9* interface to the PF: Resource Release Response.
  • the PF returns a T2* interface to the HeNB: a resource release response.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network that the activation is successful.
  • This embodiment is a specific example of bearer modification in the HeNB system.
  • the service admission control point is at the HeNB.
  • the HeNB performs bearer modification control, in addition to the factors in the prior art, such as CSG, ARP, and access mode, the resource status of the fixed network is also integrated. For details, see the process description. As shown in Figure 9:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • a T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3.
  • the establishment of this T1 session is an optional step.
  • This step is performed when the HeNB is powered on, not when each operation is initiated.
  • the bearer modification is initiated, and the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • the HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
  • the signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 901, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If, in step 901, a T1 session is not established between the SeGW and the PF, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information in which the signaling is located to the HeNB PF.
  • the HeNB PF advertises the resource reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
  • the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 901, the BPCF passes the tunnel. Information, determining the Backhaul of the fixed network where the HeNB is located
  • the BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource reconfiguration operation in the request.
  • BPCF returns S9* interface to PF: Resource reconfiguration success/failure response.
  • the PF returns a T2* interface to the HeNB: Resource Reconfiguration Success/Failure Response.
  • the HeNB accepts/rejects the bearer modification according to the response returned by the fixed network.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network.
  • the present invention also provides another implementation method, and the detailed steps are as follows:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • the bearer modification is initiated, and the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side.
  • the related network element (HeNB GW or MME) of the EPS core network sends a "bearer modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • the HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
  • the HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource reconfiguration request information to the BPCF and its fixed network policy execution device; Or, the resource reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and the fixed network policy execution device by using the S9* interface.
  • IPsec security
  • the BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource reconfiguration operation in the request.
  • BPCF returns S9* interface to PF: Resource reconfiguration success/failure response.
  • the PF returns a T2* interface to the HeNB: Resource Reconfiguration Success/Failure Response.
  • the HeNB accepts/rejects bearer modification according to the response returned by the fixed network.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network.
  • Embodiment 5 is a diagrammatic representation of Embodiment 5:
  • This embodiment is a specific example of bearer establishment/modification in the HeNB system.
  • the service admission control point is at the HeNB.
  • the HeNB When the HeNB performs bearer setup/modification control, it integrates existing technology factors, such as CSG and ARP, according to the resource status returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service. See the process description for specific operations. As shown in Figure 10:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
  • a T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3.
  • the establishment of this T1 session is an optional step.
  • This step is performed when the HeNB is powered on, not when each operation is initiated.
  • the bearer setup/modification initiation may be initiated by the network side or may be requested by the UE to the network side.
  • the relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer setup/modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • the HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
  • the signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 1001, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If, in step 1001, the T1 session is not established between the SeGW and the PF, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
  • the HeNB PF advertises the resource allocation/reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
  • step 1005 If, in step 1001, a T1 session and an S9* session are established, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 1001, the BPCF passes the tunnel. Information, determine the Backhaul of the fixed network where the HeNB is located
  • the BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can accept the resource establishment/reconfiguration operation in the request.
  • One scenario is that the fixed network cannot provide the resources required for the service request.
  • BPCF returns the S9* interface to the PF: The resource reconfiguration response, and may return the fixed network resource status to the PF.
  • the PF returns a T2* interface to the HeNB: a resource reconfiguration response, and may return the resource status of the fixed network to the HeNB.
  • the HeNB combines the factors in the prior art, such as CSG, ARP, etc., according to the response returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service.
  • the HeNB informs the PF resource that the PF resource is preempted through the T2 interface.
  • the PF informs the BPCF resource that it is preempted through the S9* interface.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network.
  • the present invention also provides another implementation method, and the detailed steps are as follows:
  • the HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established. Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not when each operation is initiated.
  • Bearer setup/modification initiation the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side.
  • the relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer setup/modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
  • the HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
  • the HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource allocation/reconfiguration reconfiguration request information to the BPCF and its fixed network policy execution device;
  • IPsec security
  • the resource allocation/reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and its fixed network policy execution device through the S9* interface.
  • the BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource establishment/reconfiguration operation in the request.
  • One scenario is that the fixed network cannot provide the resources required for the service request.
  • BPCF returns the S9* interface to the PF: The resource reconfiguration response, and may return the resource status of the fixed network to the PF.
  • the PF returns a T2* interface to the HeNB: a resource reconfiguration response, and may return the resource status of the fixed network to the HeNB.
  • the HeNB combines the factors in the prior art, such as CSG, ARP, etc., according to the response returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service.
  • the HeNB informs the PF resource that it is preempted through the T2 interface.
  • the PF informs the BPCF resource that it is preempted through the S9* interface.
  • the HeNB returns a "bearer setup response/session management response" to the EPS core network.
  • the S9* session is an interworking policy between the HeNB PF in the 3GPP access system and the BPCF in the BBF access network.
  • the S9* session is only a specific name. Of course, other names can be used.
  • it is referred to as an "interworking policy session" in the present invention, and the corresponding S9* interface is called an interworking policy interface.
  • the session between BNG/BRAS and BPCF can be implemented using different protocols, and the name of the interworking is referred to as a "fixed network policy session" in the present invention.
  • HeNB evolved home base station
  • HNB home base station
  • the "home base station” in the present invention covers the HeNB and the HNB.
  • the foregoing embodiments of the present invention solve the problem that the total requirement of the user equipment that cannot share the same subscription fixed network line but selects different PCRFs in the related art does not exceed the subscription QoS guarantee of the contracted fixed network line.
  • QoS control can be performed on all UEs accessed through the home base station, so that the total QoS requirement does not exceed the QoS that the fixed base line accessed by the home base station can provide.
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.
  • the invention is not limited to any particular combination of hardware and software.
  • the present invention provides a method and system for controlling service admission, improving system control service acceptance performance, and improving system resource management capabilities.
  • the problem that the total requirement of the user equipment in the related art that cannot share the same fixed-line fixed line but selects different PCRFs does not exceed the contracted QoS guarantee of the contracted fixed line is solved.
  • the service admission management and resource management in the HeNB scenario and the resource management when the HNB accesses the scenario are implemented by the method and the system of the present invention.

Abstract

The invention provides a method and a system for controlling service admission, which improves the performance of controlling service admission of the system. The method includes: a security gateway transmits information of a security tunnel between a Home Base-station (HB) and the security gateway and a resource reconfiguration request initiated by the HB after the HB received policy information issued from a wireless network side, to the Policy Control Function Entity of the HB; the Policy Function Entity of the HB notifies the information of the security tunnel and the resource reconfiguration request to a Policy Control Function Entity of a fixed network, the Policy Control Function Entity of the fixed network judges whether the fixed network link corresponding to the information of the security tunnel satisfies content of the resource reconfiguration request or not, and feeds the judgment result back to the HB, and the HB makes an admission control decision according to the judgment result.

Description

一种控制业务接纳的方法及系统  Method and system for controlling business acceptance
技术领域 Technical field
本发明涉及无线通信领域, 具体而言, 涉及一种业务接纳控制的方法及 系统。  The present invention relates to the field of wireless communications, and in particular to a method and system for service admission control.
背景技术 Background technique
第三代合作伙伴计划 ( 3rd Generation Partnership Project, 简称为 3GPP ) 的演进的分组系统( Evolved Packet System, 简称为 EPS ) 由演进的通用地面 无线接入网 ( Evolved Universal Terrestrial Radio Access Network , 简称为 E-UTRAN ) 、 移动管理单元 ( Mobility Management Entity, 简称为 MME ) 、 服务网关( Serving Gateway, 简称为 S-GW )、分组数据网络网关( Packet Data Network Gateway,简称为 P-GW )、归属用户服务器( Home Subscriber Server, 简称为 HSS )组成, 图 1 是根据相关技术的非漫游场景下的演进家庭基站 ( Home evolved NodeB, 简称为 HeNB )接入 EPS的架构示意图, 漫游场景 ( 家乡路由或者本地疏导 ) 下的 HeNB接入 EPS的架构主要体现在 EPS网 络上, 与该发明关系不大, 这里不做介绍。  The Evolved Packet System (EPS) of the 3rd Generation Partnership Project (3GPP) is evolved by the Evolved Universal Terrestrial Radio Access Network (E. -UTRAN), Mobility Management Entity (MME), Serving Gateway (S-GW), Packet Data Network Gateway (P-GW), Home Subscriber Server (Home Subscriber Server, abbreviated as HSS). FIG. 1 is a schematic diagram of an architecture of a Home evolved NodeB (HeNB) accessing an EPS in a non-roaming scenario according to the related art, and a roaming scenario (home route or local grooming) The architecture of the HeNB to access the EPS is mainly embodied in the EPS network, and has little relationship with the invention, and will not be described here.
MME与 EUTRAN、 S-GW和家庭基站网关 ( HeNB GW )相连接, 负责 移动性管理、 非接入层信令的处理和用户移动管理上下文的管理等控制面的 相关工作; S-GW是与 E-UTRAN相连的接入网关设备,在 E-UTRAN和 P-GW 之间转发数据, 并且负责对寻呼等待数据进行緩存; P-GW则是 EPS与分组 数据网络( Packet Data Network, 简称为 PDN ) 网络的边界网关, 负责 PDN 的接入及在 EPS与 PDN间转发数据等功能。  The MME is connected to the EUTRAN, the S-GW, and the home base station gateway (HeNB GW), and is responsible for control planes such as mobility management, non-access stratum signaling processing, and user mobility management context management; S-GW is The E-UTRAN-connected access gateway device forwards data between the E-UTRAN and the P-GW and is responsible for buffering the paging waiting data. The P-GW is an EPS and packet data network (Packet Data Network, referred to as PDN) The border gateway of the network, responsible for PDN access and forwarding data between EPS and PDN.
如果 EPS系统支持策略计费控制 (Policy and Charging Control, 简称为 PCC ) , 则策略和计费规则功能(Policy and Charging Rules Function, 简称为 PCRF ) 进行策略和计费规则的制定, 它通过接口 Rx 和运营商网络协议 ( Internet Protocol , 简称为 IP )业务网络中的应用功能( Application Function , 简称为 AF )相连, 获取业务信息, 用于生成 PCC策略的业务信息。 当 S-GW 与 P-GW之间的 S5接口釆用 GTP协议时, P-GW中驻留了策略和计费执行 功能 ( Policy and Charging Enforcement Function, 简称为 PCEF ) , PCRF与 P-GW间通过 Gx接口交换信息, 负责发起承载的建立, 修改和释放, 保证业 务数据的服务质量(Quality of Service, 简称为 QoS ) , 并进行计费控制。 当 S-GW与 P-GW的 S5接口釆用代理移动 IP ( Proxy Mobile IP, 简称为 PMIP ) 时, S-GW中驻留承载绑定和事件报告功能( Bearer Binding and Event Report Function, 简称为 BBERF ) , 并且 S-GW与 PCRF之间通过 Gxc接口交换信 息,由 BBERF负责发起承载的建立,修改和释放,保证业务数据的服务质量, 由 PCEF进行计费控制。 If the EPS system supports the Policy and Charging Control (PCC), the Policy and Charging Rules Function (PCRF) performs the policy and charging rules. It is connected to an application function (Application Function, abbreviated as AF) in the service network protocol (Internet Protocol, IP for short) to obtain service information, which is used to generate service information of the PCC policy. When S-GW When the S5 interface with the P-GW uses the GTP protocol, the P-GW resides in the Policy and Charging Enforcement Function (PCEF), and the PCRF and the P-GW exchange through the Gx interface. The information is responsible for initiating the establishment, modification, and release of the bearer, ensuring the quality of service (QoS) of the service data, and performing charging control. When the S5 interface of the S-GW and the P-GW uses Proxy Mobile IP (PMIP), the Bearer Binding and Event Report Function (abbreviated as Bearer Binding and Event Report Function) BBERF), and the S-GW and the PCRF exchange information through the Gxc interface, and the BBERF is responsible for initiating the establishment, modification and release of the bearer to ensure the service quality of the service data, and the PCEF performs the charging control.
EPS支持 HeNB的接入, HeNB是一种小型、 低功率的基站, 部署在家 庭及办公室等室内场所。 闭合用户组(Closed Subscriber Group, 简称为 CSG ) 是引入家庭基站后提出的新概念。 通常一个家庭或者一个企业内部的用户组 成一个闭合用户组, 这个闭合用户组用 CSG ID进行标识。 为这个闭合用户 组内用户服务的家庭基站具有相同的 CSG ID。当一个闭合用户组只由一个家 庭基站服务时, 该闭合用户组也可以直接釆用家庭基站标识(例如, BS ID ) 来进行标识。 根据家庭基站管理者的意愿, CSG用户和 /或非 CSG用户可以 区分不同的等级, 优先级不同则其享受的业务优先级, 享受服务质量和业务 类别都可以不同。 用户通过与运营商签约可以接入到多个闭合用户组所对应 的家庭基站, 例如, 用户的办公场所、 家庭等。 因此引入了允许闭合用户组 列表的概念。 这个列表保存在用户的终端和网络侧的用户数据服务器中。  The EPS supports the access of the HeNB, which is a small, low-power base station deployed in indoor places such as homes and offices. The Closed Subscriber Group (CSG) is a new concept introduced after the introduction of the home base station. Usually a family or an internal user of a company forms a closed user group, which is identified by a CSG ID. The home base station serving the users in this closed subscriber group has the same CSG ID. When a closed subscriber group is served by only one home base station, the closed subscriber group can also directly identify the home base station identity (e.g., BS ID). According to the wishes of the home base station manager, CSG users and/or non-CSG users can distinguish different levels, and the priority of the service is different, and the service quality and service category can be different. By signing with the operator, the user can access the home base station corresponding to multiple closed user groups, for example, the user's office, home, and the like. The concept of allowing a closed user group list to be introduced is therefore introduced. This list is stored in the user's terminal and the user data server on the network side.
家庭基站的使用模式分为三种: 闭合模式、 混合模式和开放模式。 当家 庭基站是闭合模式的时候,只有该家庭基站所属 CSG签约用户可以接入该基 站并享受基站提供的业务。 当家庭基站是开放模式的时候, 任何运营商签约 用户都可以接入该基站, 此时的家庭基站等同于宏基站使用。 当家庭基站是 混合模式的时候, 同样允许任何运营商签约用户或者漫游用户接入使用, 但 是要根据用户是否签约 CSG的信息区分不同的级别, 也就是说签约该 CSG 的用户在使用混合型家庭基站的时候具有更高的业务优先级, 享受更好的服 务质量和业务类别。  There are three usage modes for home base stations: closed mode, mixed mode, and open mode. When the home base station is in the closed mode, only the CSG subscription user to which the home base station belongs can access the base station and enjoy the services provided by the base station. When the home base station is in the open mode, any carrier subscription user can access the base station, and the home base station at this time is equivalent to the macro base station. When the home base station is in the hybrid mode, any operator subscription or roaming user is also allowed to access, but different levels are classified according to whether the user subscribes to the CSG, that is, the user who signs the CSG is using the hybrid home. Base stations have higher service priorities and enjoy better quality of service and service categories.
当用户进行初始化接入的时候, 网络侧的用户数据服务器会把用户签约 的允许接入的闭合用户组发送到核心网的移动性管理实体。 核心网移动性管 理实体会利用这个信息对 UE进行接入控制。如果 UE从未授权的闭合模式家 庭基站访问核心网, 那么核心网会拒绝该类用户的接入。 When the user initiates access, the user data server on the network side will sign the user. The closed subscriber group that allows access is sent to the mobility management entity of the core network. The core network mobility management entity will use this information to perform access control on the UE. If the UE accesses the core network from an unlicensed closed mode home base station, the core network will deny access to such users.
HeNB通常通过租用的固网线路接入 EPS的核心网, 如图 1所示。 为了 保障接入的安全, 核心网中引入安全网关(Security Gateway, 简称为 SeGW ) 进行屏蔽, HeNB与 SeGW之间的数据将釆用 IPSec进行封装。 HeNB可以通 过 HeNB与 SeGW建立的 IPSec隧道直接连接到核心网的 MME和 S-GW,也 可以再通过 SeGW连接到 MME和 S-GW, 即 HeNB GW是个可选网元, 但 该网元是否釆用不影响该发明。 同时, 为了实现对 HeNB进行管理, 引入了 网元家庭基站管理系统( Home eNodeB Management System, 简称为 HeMS ) , 因为与本发明关系不大, 故图中未画出。  The HeNB usually accesses the core network of the EPS through the leased fixed line, as shown in Figure 1. In order to ensure the security of the access, the security gateway (Security Gateway, referred to as SeGW) is shielded in the core network, and the data between the HeNB and the SeGW is encapsulated by IPSec. The HeNB can directly connect to the MME and the S-GW of the core network through the IPSec tunnel established by the HeNB and the SeGW, and can also connect to the MME and the S-GW through the SeGW, that is, the HeNB GW is an optional network element, but whether the network element is The use does not affect the invention. At the same time, in order to implement management of the HeNB, a Home eNodeB Management System (HMS) is introduced, which has little relationship with the present invention, and is not shown in the figure.
此夕卜 , 通用移动通信系统 ( Universal Mobile Telecommunications System, 简称为 UMTS ) 支持家庭基站 HNB ( Home NodeB ) 的接入。 图 2是根据相 关技术的非漫游场景下的 HNB接入 UMTS的架构示意图,漫游场景下的 HNB 接入 UMTS的架构示意与此类似, 在此不做累述。 图 2中的架构与图 1的架 构类似, 不同的是, 使用服务通用分组无线业务支撑节点 (Serving General Packet Radio Service Support Node, 简称为 SGSN )代替了 S-GW, 使用网关 通用分组无线业务支持节点 ( Gateway General Packet Radio Service Supporting Node, 简称为 GGSN )代替了 P-GW。  Furthermore, the Universal Mobile Telecommunications System (UMTS) supports access to the home base station HNB (Home NodeB). Figure 2 is a schematic diagram of the architecture of the HNB accessing the UMTS in the non-roaming scenario according to the related technology. The architecture of the HNB accessing the UMTS in the roaming scenario is similar to that of the UMTS, and is not described here. The architecture in Figure 2 is similar to the architecture of Figure 1, except that the Serving General Packet Radio Service Support Node (SGSN) is used instead of the S-GW to use the gateway general packet radio service support. The Gateway General Packet Radio Service Supporting Node (GGSN) replaces the P-GW.
由于 HeNB/HNB接入的固网线路的 QoS通常是受到 HeNB/HNB的拥有 者与固网运营商的签约限制的。因此,当 3GPP UE通常 HeNB/HNB接入 3GPP 核心网访问业务时, 所需的 QoS不能超过固网运营商所能提供的固网线路的 签约的 QoS。 否则, UE访问业务的 QoS将得不到保障, 特别是保障比特率 ( Guaranteed Bitrate, 简称为 GBR )的业务更是如此。 因此, 对于 3GPP网络 和固网来说, 必须有一套统一的管控机制来管控固网资源和业务的接纳。 举 例来说: 当有新的业务发起的时候, 固网需要保证有足够的资源 /带宽来支持 该业务, 如果固网不能提供该资源 /带宽, 该业务就不能发起, 即使 3GPP能 够提供足够的资源 /带宽,只要固网不能保证资源 /带宽,该业务(特别是 GBR ) 还是得不到保证。从而控制通过 HeNB/HNB接入的所有 UE的业务访问的 QoS 总需求不超过该 HeNB/HNB接入的固网线路签约的 QoS保障,或者说, 能够 合理的管理固网资源、 能够对用户和业务做到合理的管控, 保证授权建立的 GBR业务能有足够的带宽。 The QoS of the fixed line that is accessed by the HeNB/HNB is usually restricted by the contract of the owner of the HeNB/HNB and the fixed network operator. Therefore, when the 3GPP UE normally accesses the 3GPP core network access service by the HeNB/HNB, the required QoS cannot exceed the contracted QoS of the fixed network line that the fixed network operator can provide. Otherwise, the QoS of the UE access service will not be guaranteed, especially for the service of Guaranteed Bit Rate (GBR). Therefore, for 3GPP networks and fixed networks, there must be a unified control mechanism to control the admission of fixed network resources and services. For example: When a new service is initiated, the fixed network needs to ensure that there is enough resources/bandwidth to support the service. If the fixed network cannot provide the resource/bandwidth, the service cannot be initiated, even if 3GPP can provide enough Resources/bandwidth, as long as the fixed network cannot guarantee resources/bandwidth, the service (especially GBR) is not guaranteed. Thereby controlling the QoS of service access of all UEs accessed through the HeNB/HNB The total demand does not exceed the QoS guarantee for the fixed line subscription of the HeNB/HNB access, or it can reasonably manage the fixed network resources, and can properly control the users and services, ensuring that the authorized GBR service can be sufficient. Bandwidth.
在当前的研究进程中,已经有一些架构性的初步方案。如图 1所示(HeNB 情况)。 互通网元 HeNB PF ( Policy Function, 策略功能实体) , 设置于 3GPP HeNB子系统(由 SeGW、 HeNB GW以及其他网元, 比如 HeMS等构成 )和 BBF BPCF ( BroadBand Forum Policy Control Function, 宽带论坛策略控制功能 实体)之间, 实现对业务接纳管理和资源管理。  In the current research process, there have been some architectural preliminary plans. As shown in Figure 1 (HeNB case). Interworking network element HeNB PF (Policy Function Entity), set in 3GPP HeNB subsystem (consisting of SeGW, HeNB GW and other network elements, such as HeMS) and BBF BPCF (Broadband Forum Policy Control Function) Between functional entities), business acceptance management and resource management are implemented.
在 HeNB场景下, 具体如何实现业务接纳管理和资源管理, 以及对 HNB 接入场景时如何管理资源, 是需要解决的问题, 本发明就是针对该问题提出 的解决方案。  In the HeNB scenario, how to implement service admission management and resource management, and how to manage resources when the HNB accesses the scenario is a problem that needs to be solved. The present invention is a solution to the problem.
发明内容 Summary of the invention
为了解决上述技术问题,本发明提供了一种控制业务接纳的方法及系统, 提高系统控制业务接纳的性能。  In order to solve the above technical problem, the present invention provides a method and system for controlling service admission, which improves the performance of the system control service acceptance.
为了解决上述技术问题, 本发明提供了一种业务接纳控制的方法, 包括: 安全网关将家庭基站与安全网关之间的安全隧道的信息以及所述家庭基站收 到无线网络侧下发的策略信息后发起的资源重配置请求发送至家庭基站策略 功能实体; 所述家庭基站策略功能实体将所述安全隧道的信息和所述资源重 配置请求通知至固网策略控制功能实体, 所述固网策略控制功能实体判断所 述安全隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内 容, 并将判断结果反馈给所述家庭基站, 家庭基站根据所述判断结果做出接 纳控制决策。  In order to solve the above technical problem, the present invention provides a method for service admission control, including: a security gateway, a security tunnel information between a home base station and a security gateway, and a policy information sent by the home base station to a wireless network side. The post-initiated resource reconfiguration request is sent to the home base station policy function entity; the home base station policy function entity notifies the information about the security tunnel and the resource reconfiguration request to the fixed network policy control function entity, the fixed network policy The control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, and the home base station makes admission control according to the determination result. decision making.
优选地, 上述方法还可以具有以下特点:  Preferably, the above method may also have the following features:
所述安全网关将家庭基站与所述安全网关之间的安全隧道的信息以及所 述家庭基站收到无线网络侧下发的策略信息后发起的资源重配置请求发送至 家庭基站策略功能实体的步骤包括:  The step of the security gateway transmitting the information about the security tunnel between the home base station and the security gateway and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side to the home base station policy function entity Includes:
所述安全网关与所述家庭基站建立起安全隧道后, 建立与家庭基站策略 功能实体的会话, 并在建立此会话的过程中将所述安全隧道信息发送至所述 家庭基站策略功能实体; 所述安全网关收到所述资源重配置请求后, 将此资 源重配置请求通过所述会话发送至所述家庭基站策略功能实体。 After the security gateway establishes a secure tunnel with the home base station, establishing a policy with the home base station a session of the functional entity, and sending the secure tunnel information to the home base station policy function entity in the process of establishing the session; after receiving the resource reconfiguration request, the security gateway passes the resource reconfiguration request The session is sent to the home base station policy function entity.
优选地, 上述方法中, 所述会话是所述家庭基站进行系统初始化时与所 述安全网关通过专用接口建立起的专用会话。 优选地, 其中, 所述会话是所 述家庭基站进行系统初始化时与所述安全网关通过专用接口建立起的专用会 话。  Preferably, in the above method, the session is a dedicated session established by the home base station through a dedicated interface with the security gateway when performing system initialization. Preferably, the session is a dedicated session established by the home base station through a dedicated interface when the system is initialized by the home base station.
优选地, 上述方法还可以具有以下特点:  Preferably, the above method may also have the following features:
所述安全网关是在收到所述家庭基站发送的所述资源重配置请求后, 将 所述安全隧道的信息连同所述资源重配置请求一同发送给所述家庭基站策略 功能实体。  After receiving the resource reconfiguration request sent by the home base station, the security gateway sends the information of the security tunnel together with the resource reconfiguration request to the home base station policy function entity.
优选地, 上述方法还可以具有以下特点:  Preferably, the above method may also have the following features:
无线网络侧下发所述策略信息以及家庭基站发起资源重配置请求包括: 无线网络侧向所述家庭基站下发承载建立请求消息并在此消息中携带策略信 息, 所述家庭基站发送资源重配置请求用于请求分配资源; 无线网络侧向所 述家庭基站下发承载修改请求消息并在此消息中携带策略信息, 所述家庭基 站发送资源重配置请求用于请求重新分配或者释放资源; 无线网络侧向所述 家庭基站下发会话管理请求消息并在此消息中携带策略信息, 所述家庭基站 发送资源重配置请求用于请求分配或重新分配资源; 或者, 无线网络侧向所 述家庭基站下发承载去活请求消息并在此消息中携带策略信息, 所述家庭基 站发送资源释放请求用于请求释放资源。  The sending, by the wireless network, the policy information and the home base station to initiate the resource reconfiguration request includes: the wireless network side transmitting a bearer setup request message to the home base station, and carrying the policy information in the message, where the home base station sends the resource reconfiguration The request is used to request to allocate resources; the wireless network side sends a bearer modification request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting reallocation or release of resources; Transmitting a session management request message to the home base station and carrying policy information in the message, where the home base station sends a resource reconfiguration request for requesting allocation or reallocation of resources; or, the wireless network side is under the home base station The bearer deactivation request message is sent and the policy information is carried in the message, and the home base station sends a resource release request for requesting release of the resource.
优选地, 上述方法还可以具有以下特点:  Preferably, the above method may also have the following features:
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容的步骤包括: 所述固网策略控制实体 判断所述固网链接是否能够提供所述家庭基站所要求分配或重新分配的带宽 资源, 或者判断所述固网链接是否接受释放所述家庭基站所要求释放的带宽 资源。  The step of determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request includes: determining, by the fixed network policy control entity, whether the fixed network link is The bandwidth resource required to be allocated or reallocated by the home base station can be provided, or whether the fixed network link accepts release of the bandwidth resource required to be released by the home base station.
优选地, 上述方法还可以具有以下特点: 所述家庭基站根据所述判断结果做出接纳控制决策的步骤包括: 如果判 断结果指示所述安全隧道的信息对应的固网链路能够满足所述资源重配置请 求的内容, 所述家庭基站接纳新任务; 如果所述判断结果指示所述安全隧道 的信息对应的固网链路不能满足所述资源重配置请求的内容; 所述家庭基站 拒绝新业务。 优选地, 上述方法还可以具有以下特点: Preferably, the above method may also have the following features: The step of the home base station making an admission control decision according to the determination result includes: if the determination result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new task; if the judgment result indicates that the fixed network link corresponding to the information of the secure tunnel cannot satisfy the content of the resource reconfiguration request; the home base station rejects the new service. Preferably, the above method may also have the following features:
所述安全隧道的信息对应的固网链路不能够满足所述资源重配置请求的 内容时, 所述家庭基站决定抢占现有业务资源, 并通知所述策略控制功能实 体。  When the fixed network link corresponding to the information of the security tunnel cannot meet the content of the resource reconfiguration request, the home base station determines to preempt the existing service resource, and notifies the policy control function entity.
优选地, 所述安全隧道信息包括:  Preferably, the security tunnel information includes:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
优选地, 当所述安全隧道的信息中包括所述外层 IP地址时, 如果所述家 庭基站是通过作为路由器功能的家庭网关接入固网的, 则所述外层 IP地址是 所述家庭基站的私有 IP地址经网络地址转换后的公网 IP地址, 且所述安全 隧道的信息还包括用户数据包协议 UDP端口号。  Preferably, when the information about the secure tunnel includes the outer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, the outer IP address is the home. The private IP address of the base station is translated by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
为了解决上述技术问题, 本发明提供了一种业务接纳控制的系统, 此系 统包括无线网络侧设备, 安全网关, 家庭基站, 家庭基站策略功能实体, 以 及固网策略控制功能实体; 所述无线网络侧设备, 设置为向家庭基站下发策 略信息; 所述家庭基站, 设置为在收到无线网络侧设备下发的策略信息后发 起资源重配置请求; 还设置为根据所述固网策略控制功能实体反馈的所述安 全隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容的结 果, 做出接纳控制决策; 所述安全网关, 设置为将家庭基站与安全网关之间 的安全隧道的信息以及所述资源重配置请求发送至家庭基站策略功能实体; 所述家庭基站策略功能实体, 设置为所述安全隧道的信息和所述资源重配置 请求通知至固网策略控制功能实体; 所述固网策略控制功能实体, 设置为根 据所述安全隧道的信息判断所述安全隧道的信息对应的固网链路是否能够满 足所述资源重配置请求的内容, 并将判断结果反馈给所述家庭基站。 In order to solve the above technical problem, the present invention provides a service admission control system, which includes a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity; the wireless network The side device is configured to send the policy information to the home base station, where the home base station is configured to initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device, and is further configured to perform the function according to the fixed network policy. And determining, by the entity, whether the fixed network information corresponding to the security tunnel information meets the content of the resource reconfiguration request, and making an admission control decision; the security gateway is configured to be between the home base station and the security gateway The information of the security tunnel and the resource reconfiguration request are sent to the home base station policy function entity; the home base station policy function entity is set to the information of the security tunnel and the resource reconfiguration request notification to the fixed network policy control function Entity; the fixed network policy control function entity, set to And determining, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeding back the determination result to the home base station.
优选地, 上述系统还可以具有以下特点:  Preferably, the above system may also have the following characteristics:
所述安全网关, 还设置为与所述家庭基站建立起安全隧道后, 建立与家 庭基站策略功能实体的会话, 并在建立此会话的过程中将所述安全隧道信息 发送至所述家庭基站策略功能实体; 还设置为收到所述资源重配置请求后, 将此资源重配置请求通过所述会话发送至所述家庭基站策略功能实体。  The security gateway is further configured to establish a session with the home base station policy function entity after establishing a secure tunnel with the home base station, and send the secure tunnel information to the home base station policy during the establishment of the session. The functional entity is further configured to send the resource reconfiguration request to the home base station policy function entity through the session after receiving the resource reconfiguration request.
优选地, 上述系统中, 所述会话是所述家庭基站进行系统初始化时与所 述安全网关通过专用接口建立起的专用会话。  Preferably, in the above system, the session is a dedicated session established by the home base station through a dedicated interface with the security gateway when performing system initialization.
优选地, 上述系统还可以具有以下特点:  Preferably, the above system may also have the following characteristics:
所述安全网关, 还设置为在收到所述家庭基站发送的所述资源重配置请 求后, 将所述安全隧道的信息连同所述资源重配置请求一同发送给所述家庭 基站策略功能实体。  And the security gateway is further configured to: after receiving the resource reconfiguration request sent by the home base station, send the information of the security tunnel to the home base station policy function entity together with the resource reconfiguration request.
优选地, 上述系统还可以具有以下特点:  Preferably, the above system may also have the following characteristics:
所述家庭基站, 还设置为在获知所述固网链接不能提供所述家庭基站所 需带宽时, 决定抢占固网现有业务资源, 并在抢占成功后, 通知所述策略控 制功能实体。  The home base station is further configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, determine to preempt the fixed network existing service resource, and notify the policy control function entity after the preemption is successful.
优选地, 上述系统还可以具有以下特点:  Preferably, the above system may also have the following characteristics:
所述无线网络侧设备包括演进的分组系统的核心网设备以及演进家庭基 站网关; 或者所述无线网络侧设备包括通用移动通信系统核心网设备以及家 庭基占网关。  The wireless network side device includes a core network device of an evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base gateway.
本发明还提供了一种家庭基站, 包括资源重配置请求发起模块和接纳控 制决策模块, 其中, The present invention also provides a home base station, including a resource reconfiguration request initiating module and an admission control decision module, where
所述资源重配置请求模块设置为: 在收到无线网络侧设备下发的策略信 息后发起资源重配置请求;  The resource reconfiguration requesting module is configured to: initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device;
所述接纳控制决策模块设置为: 根据固网策略控制功能实体反馈的安全 隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容的结 果, 做出接纳控制决策; The admission control decision module is configured to: control security of functional entity feedback according to a fixed network policy Making an admission control decision as a result of whether the fixed network link corresponding to the information of the tunnel can satisfy the content of the resource reconfiguration request;
其中, 所述安全隧道的信息是所述家庭基站与安全网关之间的安全隧道 的信息。  The information of the security tunnel is information about a secure tunnel between the home base station and the security gateway.
本发明还提供了一种安全网关, 包括信息发送模块, 其中,  The present invention also provides a security gateway, including an information sending module, where
所述信息发送模块设置为: 将家庭基站与所述安全网关之间的安全隧道 的信息以及所述家庭基站在收到无线网络侧设备下发的策略信息后发起的资 源重配置请求发送至家庭基站策略功能实体。  The information sending module is configured to: send the information about the security tunnel between the home base station and the security gateway, and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device to the home Base station policy function entity.
有线地, 上述安全网关还包括会话建立模块, 其中,  The security gateway further includes a session establishment module, where
所述会话建立模块设置为: 在所述安全网关与所述家庭基站建立起安全 隧道后, 建立与所述家庭基站策略功能实体的会话;  The session establishing module is configured to: after the security gateway establishes a secure tunnel with the home base station, establish a session with the home base station policy function entity;
所述信息发送模块是设置为: 在所述会话建立的过程中将所述安全隧道 信息发送至所述家庭基站策略功能实体; 在收到所述资源重配置请求后, 将 所述资源重配置请求通过所述会话发送至所述家庭基站策略功能实体。  The information sending module is configured to: send the security tunnel information to the home base station policy function entity in the process of establishing the session; and reconfigure the resource after receiving the resource reconfiguration request The request is sent to the home base station policy function entity through the session.
本发明还提供了一种家庭基站策略功能实体, 包括信息接收模块和通知 模块, 其中,  The present invention also provides a home base station policy function entity, including an information receiving module and a notification module, where
所述信息接收模块设置为: 接收安全网关发送的家庭基站与所述安全网 关之间的安全隧道的信息以及所述家庭基站在收到无线网络侧设备下发的策 略信息后发起的资源重配置请求;  The information receiving module is configured to: receive information about a secure tunnel between the home base station and the security gateway sent by the security gateway, and perform resource reconfiguration initiated by the home base station after receiving the policy information sent by the wireless network side device Request
所述通知模块设置为: 将所述安全隧道的信息和所述资源重配置请求通 知至固网策略控制功能实体。  The notification module is configured to: notify the information of the secure tunnel and the resource reconfiguration request to a fixed network policy control function entity.
本发明还提供了另一种业务接纳控制的方法, 包括:  The present invention also provides another method of service admission control, including:
安全网关将家庭基站与所述安全网关之间的安全隧道信息发送至家庭基 站策略功能实体, 所述家庭基站策略功能实体将所述安全隧道的信息通知至 固网策略控制功能实体;  The security gateway sends the secure tunnel information between the home base station and the security gateway to the home base station policy function entity, and the home base station policy function entity notifies the information of the secure tunnel to the fixed network policy control function entity;
所述家庭基站收到无线网络侧下发的策略信息后向所述家庭基站策略功 能实体发起资源重配置请求, 所述家庭基站策略功能实体将所述资源重配置 请求的内容通知至固网策略控制功能实体; 所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容,并将判断结果反馈给所述家庭基站, 所述家庭基站根据所述判断结果做出接纳控制决策。 After receiving the policy information sent by the wireless network side, the home base station initiates a resource reconfiguration request to the home base station policy function entity, where the home base station policy function entity notifies the content of the resource reconfiguration request to the fixed network policy Control function entity; The fixed network policy control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, where the home base station according to the The judgment result makes an admission control decision.
本发明还提供了一种家庭基站策略功能实体, 包括信息接收模块和通知 模块, 其中,  The present invention also provides a home base station policy function entity, including an information receiving module and a notification module, where
所述信息接收模块设置为: 接收安全网关发送的家庭基站与所述安全网 关之间的安全隧道的信息以及所述家庭基站在收到无线网络侧设备下发的策 略信息后发起的资源重配置请求;  The information receiving module is configured to: receive information about a secure tunnel between the home base station and the security gateway sent by the security gateway, and perform resource reconfiguration initiated by the home base station after receiving the policy information sent by the wireless network side device Request
所述通知模块设置为: 将所述安全隧道的信息和所述资源重配置请求通 知至固网策略控制功能实体。  The notification module is configured to: notify the information of the secure tunnel and the resource reconfiguration request to a fixed network policy control function entity.
本发明还提供了另一种业务接纳控制的方法, 包括:  The present invention also provides another method of service admission control, including:
安全网关将家庭基站与所述安全网关之间的安全隧道信息发送至家庭基 站策略功能实体, 所述家庭基站策略功能实体将所述安全隧道的信息通知至 固网策略控制功能实体;  The security gateway sends the secure tunnel information between the home base station and the security gateway to the home base station policy function entity, and the home base station policy function entity notifies the information of the secure tunnel to the fixed network policy control function entity;
所述家庭基站收到无线网络侧下发的策略信息后向所述家庭基站策略功 能实体发起资源重配置请求, 所述家庭基站策略功能实体将所述资源重配置 请求的内容通知至固网策略控制功能实体;  After receiving the policy information sent by the wireless network side, the home base station initiates a resource reconfiguration request to the home base station policy function entity, where the home base station policy function entity notifies the content of the resource reconfiguration request to the fixed network policy Control function entity;
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容,并将判断结果反馈给所述家庭基站, 所述家庭基站根据所述判断结果做出接纳控制决策。  The fixed network policy control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, where the home base station according to the The judgment result makes an admission control decision.
本发明还提供了另一种业务接纳控制的系统, 包括无线网络侧设备, 安 全网关, 家庭基站, 家庭基站策略功能实体, 固网策略控制功能实体; 其中, 所述无线网络侧设备设置为: 向所述家庭基站下发策略信息;  The present invention further provides another system for service admission control, including a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity; wherein, the wireless network side device is configured as: Sending policy information to the home base station;
所述家庭基站设置为: 在收到所述无线网络侧下发的策略信息后向家庭 基站策略功能实体发起资源重配置请求; 根据所述固网策略控制功能实体反 馈的所述家庭基站与所述安全网关之间的安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容的结果, 做出接纳控制决策;  The home base station is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity; and the home base station and the feedback fed back by the functional entity according to the fixed network policy Making an admission control decision as to whether the fixed network link corresponding to the information of the security tunnel between the security gateways can satisfy the content of the resource reconfiguration request;
所述安全网关设置为: 将所述家庭基站与所述安全网关之间的安全隧道 的信息发送至所述家庭基站策略功能实体; The security gateway is configured to: secure a tunnel between the home base station and the security gateway The information is sent to the home base station policy function entity;
所述家庭基站策略功能实体设置为: 将所述安全网关发送的安全隧道的 信息和所述家庭基站发送的资源重配置请求的内容通知至所述固网策略控制 功能实体;  The home base station policy function entity is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station;
所述固网策略控制功能实体设置为: 根据所述安全隧道的信息判断所述 安全隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容, 并将判断结果反馈给所述家庭基站。  The fixed network policy control function entity is configured to: determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the judgment result to the The home base station.
本发明还提供了另一种家庭基站, 包括资源重配置请求发起模块和接纳 控制决策模块, 其中,  The present invention also provides another home base station, including a resource reconfiguration request initiating module and an admission control decision module, where
所述资源重配置请求模块设置为: 在收到无线网络侧下发的策略信息后 向家庭基站策略功能实体发起资源重配置请求;  The resource reconfiguration requesting module is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity;
所述接纳控制决策模块设置为: 根据固网策略控制功能实体反馈的所述 家庭基站与安全网关之间的安全隧道的信息对应的固网链路是否能够满足所 述资源重配置请求的内容的结果, 做出接纳控制决策。  The admission control decision module is configured to: determine, according to the fixed network policy, the fixed network link corresponding to the information about the security tunnel between the home base station and the security gateway fed back by the function entity, that is capable of satisfying the content of the resource reconfiguration request As a result, an admission control decision is made.
本发明还提供了另一种家庭基站策略功能实体, 包括信息接收模块和通 知模块, 其中, 所述信息接收模块设置为: 接收安全网关发送的家庭基站与所述安全网 关之间的安全隧道的信息, 以及所述家庭基站发送的在收到无线网络侧设备 下发的策略信息后发起的资源重配置请求;  The present invention also provides another home base station policy function entity, including an information receiving module and a notification module, where the information receiving module is configured to: receive a secure tunnel between the home base station and the security gateway sent by the security gateway. Information, and a resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device;
所述通知模块设置为: 将所述安全网关发送的安全隧道的信息和所述家 庭基站发送的资源重配置请求的内容通知至固网策略控制功能实体。  The notification module is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station.
优选地, 在上述方法、 系统、 家庭基站、 安全网关或家庭基站策略功能 实体中, 所述安全隧道信息包括:  Preferably, in the above method, system, home base station, security gateway or home base station policy function entity, the security tunnel information includes:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
优选地, 在上述方法、 系统、 家庭基站、 安全网关或家庭基站策略功能 实体中, 当所述安全隧道的信息中包括所述外层 IP地址时, 如果所述家庭基 站是通过作为路由器功能的家庭网关接入固网的, 则所述外层 IP地址是所述 家庭基站的私有 IP地址经网络地址转换后的公网 IP地址, 且所述安全隧道 的信息还包括用户数据包协议 UDP端口号。 Preferably, in the above method, system, home base station, security gateway or home base station policy function In the entity, when the information about the security tunnel includes the outer IP address, if the home base station accesses the fixed network through a home gateway functioning as a router, the outer IP address is the home The private IP address of the base station is translated by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
本发明可以提高系统控制业务接纳的性能, 同时提高系统的资源管理能 力。 附图概述 The invention can improve the performance of the system control service acceptance and improve the resource management capability of the system. BRIEF abstract
图 1是根据相关技术的非漫游场景下的 HeNB接入 EPS的架构示意图; 图 2是根据相关技术的非漫游场景下的 HNB通过固网接入 UMTS的架 构示意图;  1 is a schematic diagram of an architecture of a HeNB accessing an EPS in a non-roaming scenario according to the related art; FIG. 2 is a schematic diagram of an architecture of an HNB accessing a UMTS through a fixed network in a non-roaming scenario according to the related art;
图 3是本发明实施例一的架构示意图;  3 is a schematic structural diagram of Embodiment 1 of the present invention;
图 4是本发明实施例二的架构示意图;  4 is a schematic structural diagram of Embodiment 2 of the present invention;
图 5是本发明实施例中的家庭基站上电时建立 T1会话的流程图; 图 6是本发明实施例一中控制业务接纳的方法示意图;  FIG. 5 is a flowchart of establishing a T1 session when the home base station is powered on according to the embodiment of the present invention; FIG. 6 is a schematic diagram of a method for controlling service admission according to Embodiment 1 of the present invention;
图 7是本发明实施例二中控制业务接纳的方法示意图;  7 is a schematic diagram of a method for controlling service admission in Embodiment 2 of the present invention;
图 8是本发明实施例三中控制业务接纳的方法示意图;  8 is a schematic diagram of a method for controlling service admission in Embodiment 3 of the present invention;
图 9是本发明实施例四中控制业务接纳的方法示意图;  9 is a schematic diagram of a method for controlling service admission in Embodiment 4 of the present invention;
图 10是本发明实施例五中控制业务接纳的方法示意图。 本发明的较佳实施方式  FIG. 10 is a schematic diagram of a method for controlling service admission according to Embodiment 5 of the present invention. Preferred embodiment of the invention
实施例中业务接纳控制的系统包括: 无线网络侧设备, 安全网关, 家庭 基站, 家庭基站策略功能实体, 固网策略控制功能实体。  The system for service admission control in the embodiment includes: a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity.
无线网络侧设备包括演进的分组系统的核心网设备以及演进家庭基站网 关; 或者无线网络侧设备包括通用移动通信系统核心网设备以及家庭基站网 关。 无线网络侧设备设置为向家庭基站下发策略信息。 The wireless network side device includes a core network device of the evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base station gateway. The wireless network side device is configured to send policy information to the home base station.
家庭基站设置为在收到无线网络侧设备下发的策略信息后发起资源重配 置请求; 还设置为根据所述固网策略控制功能实体反馈的所述安全隧道的信 息对应的固网链路是否能够满足所述资源重配置请求的内容的结果, 做出接 纳控制决策。  The home base station is configured to initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device, and is further configured to: according to the fixed network link, the fixed network link corresponding to the information of the security tunnel fed back by the function entity An admission control decision is made as a result of being able to satisfy the content of the resource reconfiguration request.
安全网关设置为将家庭基站与安全网关之间的安全隧道的信息以及所述 资源重配置请求发送至家庭基站策略功能实体。  The security gateway is configured to send the information of the secure tunnel between the home base station and the security gateway and the resource reconfiguration request to the home base station policy function entity.
家庭基站策略功能实体设置为所述安全隧道的信息和所述资源重配置请 求通知至固网策略控制功能实体。  The home base station policy function entity sets the information of the secure tunnel and the resource reconfiguration request notification to the fixed network policy control function entity.
固网策略控制功能实体设置为根据所述安全隧道的信息判断所述安全隧 道的信息对应的固网链路是否能够满足所述资源重配置请求的内容, 并将判 断结果反馈给所述家庭基站。  The fixed network policy control function entity is configured to determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the determination result to the home base station .
本系统中安全网关发送安全隧道的信息时可以通过以下方式实现: 所述安全网关还设置为与所述家庭基站建立起安全隧道后, 建立与家庭 基站策略功能实体的会话, 并在建立此专用会话的过程中将所述安全隧道信 息发送至所述家庭基站策略功能实体;还设置为收到所述资源重配置请求后, 将此资源重配置请求映射到与所述安全网关所在的安全隧道对应的专用会话 上发送至所述家庭基站策略功能实体。 所述会话可以是所述家庭基站进行系 统初始化时 (例如上电后进行系统初始化时)与所述安全网关通过专用接口 建立起的专用会话。 此专用接口可称为 T1接口。  The security gateway sends the information of the security tunnel in the following manner: The security gateway is further configured to establish a security tunnel with the home base station, establish a session with the home base station policy function entity, and establish the dedicated Sending the security tunnel information to the home base station policy function entity during the session; and further, after receiving the resource reconfiguration request, mapping the resource reconfiguration request to the security tunnel where the security gateway is located The corresponding private session is sent to the home base station policy function entity. The session may be a dedicated session established by the home base station through a dedicated interface when the system is initialized (e.g., when the system is initialized after power-on). This dedicated interface can be referred to as the T1 interface.
本系统中安全网关发送安全隧道的信息时还可以通过以下方式实现: 安全网关设置为在收到所述家庭基站发送的所述资源重配置请求后, 将 安全隧道的信息连同资源重配置请求一同发送给所述家庭基站策略功能实 体。  The security gateway sends the information about the security tunnel in the following manner: The security gateway is configured to send the information of the security tunnel together with the resource reconfiguration request after receiving the resource reconfiguration request sent by the home base station. Sended to the home base station policy function entity.
无线网络侧设备下发所述策略信息以及家庭基站发起资源重配置请求的 过程是以下消息交互过程中的一种:  The process of sending the policy information by the wireless network side device and initiating the resource reconfiguration request by the home base station is one of the following message interaction processes:
无线网络侧设备设置为向所述家庭基站下发承载建立请求消息并在此消 息中携带策略信息; 家庭基站设置为发送资源重配置请求用于请求分配资源。 无线网络侧设备设置为向所述家庭基站下发承载修改请求消息并在此消 息中携带策略信息; 家庭基站设置为发送资源重配置请求用于请求重新分配 或者释放资源。 The wireless network side device is configured to send a bearer setup request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting allocation of resources. The wireless network side device is configured to send a bearer modification request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting reallocation or release of resources.
无线网络侧设备设置为向所述家庭基站下发会话管理请求消息并在此消 息中携带策略信息; 家庭基站设置为发送资源重配置请求用于请求分配或重 新分配资源。 无线网络侧设备设置为向所述家庭基站下发承载去活请求消息并在此消 息中携带策略信息; 家庭基站设置为发送资源释放请求用于请求释放资源。  The wireless network side device is configured to send a session management request message to the home base station and carry policy information in the message; the home base station is configured to send a resource reconfiguration request for requesting allocation or re-allocation of resources. The wireless network side device is configured to send a bearer deactivation request message to the home base station and carry policy information in the message; the home base station is configured to send a resource release request for requesting release of the resource.
固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是否能 够满足所述资源重配置请求的内容是指: 所述固网策略控制实体判断所述固 网链接是否能够提供所述家庭基站所要求分配或重新分配的带宽资源, 或者 判断所述固网链接是否接受释放所述家庭基站所要求释放的带宽资源。  The determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request is: the fixed network policy control entity determining whether the fixed network link can provide the Determining, by the home base station, bandwidth resources allocated or reallocated, or determining whether the fixed network link accepts release of bandwidth resources required by the home base station.
所述家庭基站根据所述反馈结果做出接纳控制决策是指: 如果反馈结果 指示所述安全隧道的信息对应的固网链路能够满足所述资源重配置请求的内 容, 所述家庭基站接纳新任务; 否则, 所述家庭基站拒绝新业务。  The determining, by the home base station, the admission control decision according to the feedback result, is: if the feedback result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new Task; otherwise, the home base station rejects the new service.
家庭基站还设置为在获知所述安全隧道的信息对应的固网链路不能够满 足所述资源重配置请求的内容时, 决定抢占现有业务资源, 并通知所述策略 控制功能实体。  The home base station is further configured to decide to preempt the existing service resource and notify the policy control function entity when the fixed network link corresponding to the information of the security tunnel is unable to satisfy the content of the resource reconfiguration request.
上述系统可适用于应用家庭基站(HNB ) 的系统也适用于应用演进的家 庭基站( HeNB )的系统。系统中相关的对应设备为 HeNB对应于 HNB , HeNB GW/MME对应于 HNB GW, HeNB PF对应于 HNB PF。  The above system is applicable to a system in which a home base station (HNB) is applied and a system in which an evolved home base station (HeNB) is applied. The corresponding corresponding device in the system is that the HeNB corresponds to the HNB, the HeNB GW/MME corresponds to the HNB GW, and the HeNB PF corresponds to the HNB PF.
如图 3所示, 业务接纳控制的方法包括: 安全网关将家庭基站与安全网 关之间的安全隧道的信息以及所述家庭基站收到无线网络侧下发的策略信息 后发起的资源重配置请求发送至家庭基站策略功能实体; 所述家庭基站策略 功能实体将所述安全隧道的信息和所述资源重配置请求通知至固网策略控制 功能实体, 所述固网策略控制功能实体判断所述安全隧道的信息对应的固网 链路是否能够满足所述资源重配置请求的内容, 并将判断结果反馈给所述家 庭基站, 家庭基站根据所述反馈结果做出接纳控制决策。 As shown in FIG. 3, the method for the service admission control includes: the information about the security tunnel between the home base station and the security gateway, and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side. Sending to the home base station policy function entity; the home base station policy function entity notifying the information of the secure tunnel and the resource reconfiguration request to the fixed network policy control function entity, where the fixed network policy control function entity determines the security Whether the fixed network link corresponding to the information of the tunnel can satisfy the content of the resource reconfiguration request, and feeds back the judgment result to the home The base station, the home base station makes an admission control decision according to the feedback result.
HeNB和 HeNB PF之间可以设置专用接口 T2,用于本实施例中 HeNB和 HeNB PF之间的信息交互。 HeNB与 HeNB PF通过此 T2接口进行消息交互 时经由 SeGW, 此 T2接口上的会话称为 T2会话。 HeNB和 HeNB PF之间的 T2会话在 SeGW和 HeNB之间是通过 IP sec封装的, SeGW收到该会话的信 令后, 剥掉 IPSec隧道的封装头, 再发送给 HeNB PF的; HeNB PF向 HeNB 发送的消息通过同样的机制逆向发送, 此处不再赘述。  A dedicated interface T2 can be set between the HeNB and the HeNB PF for the information exchange between the HeNB and the HeNB PF in this embodiment. When the HeNB and the HeNB PF exchange messages through the T2 interface, the session on the T2 interface is called a T2 session. The T2 session between the HeNB and the HeNB PF is encapsulated by the IP sec between the SeGW and the HeNB. After receiving the signaling of the session, the SeGW strips the encapsulation header of the IPSec tunnel and sends it to the HeNB PF. The message sent by the HeNB is reversely transmitted through the same mechanism, and is not described here.
安全网关发送安全隧道的信息时可以通过以下方式实现: 所述安全网关 与所述家庭基站建立起安全隧道后, 建立与家庭基站策略功能实体的会话, 并在建立此专用会话的过程中将所述安全隧道信息发送至所述家庭基站策略 功能实体; 所述安全网关收到所述资源重配置请求后, 将此资源重配置请求 映射到与所述安全网关所在的安全隧道对应的会话上发送至所述家庭基站策 略功能实体。 所述会话可以是所述家庭基站进行系统初始化时与所述安全网 关通过专用接口建立起的专用会话。 如图 4所示, SeGW和 HeNB PF之间设 置 T 1接口即为专用接口, SeGW和 HeNB PF可以根据此专用接口交互信息。 通过专用会话发送安全隧道的信息的方式中包括两种情况, 一, 家庭基站上 电后, 安全网关与家庭基站之间建立起安全隧道, 安全网关与家庭基站策略 功能实体建立起专用会话(即 T1会话) , 安全网关便通过 T1接口将安全隧 道的信息映射到与此安全隧道的信息对应的专用会话即 T1 会话上发送至家 庭基站策略功能实体。 二, 安全网关在收到家庭基站发送的资源重配置请求 后,再通过 T1接口将安全隧道的信息映射到与此安全隧道的信息对应的专用 会话即 T1会话上发送至家庭基站策略功能实体。  When the security gateway sends the information of the security tunnel, the security gateway establishes a secure tunnel with the home base station, establishes a session with the home base station policy function entity, and establishes the dedicated session in the process of establishing the private session. The security tunnel information is sent to the home base station policy function entity; after receiving the resource reconfiguration request, the security gateway maps the resource reconfiguration request to a session corresponding to the security tunnel where the security gateway is located. To the home base station policy function entity. The session may be a dedicated session established by the home base station through a dedicated interface with the secure gateway when the system is initialized. As shown in FIG. 4, the T1 interface between the SeGW and the HeNB PF is a dedicated interface, and the SeGW and the HeNB PF can exchange information according to the dedicated interface. There are two cases in the manner of sending the information of the security tunnel through the dedicated session. First, after the home base station is powered on, the security gateway establishes a secure tunnel with the home base station, and the security gateway establishes a dedicated session with the home base station policy function entity (ie, The T1 session), the security gateway maps the information of the secure tunnel to the private base station policy function entity on the T1 session corresponding to the information of the secure tunnel through the T1 interface. After receiving the resource reconfiguration request sent by the home base station, the security gateway maps the information of the security tunnel to the dedicated session corresponding to the information of the security tunnel, that is, the T1 session, and sends the information to the home base station policy function entity.
安全网关发送安全隧道的信息时还可以通过以下方式实现: 安全网关在 收到家庭基站发送的所述资源重配置请求后, 将所述安全隧道的信息连同所 述资源重配置请求一同发送给家庭基站策略功能实体。 此方式中, 安全网关 通过已有技术中 SeGW和 HeNB PF之间可用的通道进行。  When the security gateway sends the information of the security tunnel, the security gateway may send the information about the security tunnel to the home together with the resource reconfiguration request after receiving the resource reconfiguration request sent by the home base station. Base station policy function entity. In this manner, the security gateway is implemented through the available channels between the SeGW and the HeNB PF in the prior art.
无线网络侧下发所述策略信息以及所述安全发起资源重配置请求的过程 是以下消息交互过程中的一种:  The process of sending the policy information and the security initiated resource reconfiguration request by the wireless network side is one of the following message interaction processes:
无线网络侧向所述家庭基站下发承载建立请求消息并在此消息中携带策 略信息, 所述家庭基站发送资源重配置请求用于请求分配资源; The wireless network side sends a bearer setup request message to the home base station and carries the policy in the message. For example, the home base station sends a resource reconfiguration request for requesting allocation of resources;
无线网络侧向所述家庭基站下发承载修改请求消息并在此消息中携带策 略信息,所述家庭基站发送资源重配置请求用于请求重新分配或者释放资源; 无线网络侧向所述家庭基站下发会话管理请求消息并在此消息中携带策 略信息, 所述家庭基站发送资源重配置请求用于请求分配或重新分配资源; 无线网络侧向所述家庭基站下发承载去活请求消息并在此消息中携带策 略信息, 所述家庭基站发送资源释放请求用于请求释放资源。  The wireless network side sends a bearer modification request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting reallocation or release of resources; the wireless network side is under the home base station Sending a session management request message and carrying policy information in the message, the home base station sends a resource reconfiguration request for requesting allocation or reallocation of resources; the wireless network side sends a bearer deactivation request message to the home base station and is here The message carries policy information, and the home base station sends a resource release request for requesting release of resources.
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容是指: 所述固网策略控制实体判断所 述固网链接是否能够提供所述家庭基站所要求分配或重新分配的带宽资源, 或者判断所述固网链接是否接受释放所述家庭基站所要求释放的带宽资源。  The determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request: the fixed network policy control entity determines whether the fixed network link can Providing bandwidth resources required to be allocated or reallocated by the home base station, or determining whether the fixed network link accepts release of bandwidth resources required to be released by the home base station.
所述家庭基站根据所述反馈结果做出接纳控制决策是指: 如果反馈结果 指示所述安全隧道的信息对应的固网链路能够满足所述资源重配置请求的内 容, 所述家庭基站接纳新任务; 否则, 所述家庭基站拒绝新业务。  The determining, by the home base station, the admission control decision according to the feedback result, is: if the feedback result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new Task; otherwise, the home base station rejects the new service.
固网策略控制功能实体向家庭基站反馈结果可以是固网能否提供所请求 的资源的信息, 或者是固网当前资源的使用信息或者是固网重配置资源成功 或失败的信息。 如果反馈结果是 "固网释放资源成功" 时, 可以是可选择执 行的, 不发送此反馈结果时, 家庭基站默认固网释放资源成功。  The feedback result of the fixed network policy control function entity to the home base station may be information about whether the fixed network can provide the requested resource, or the usage information of the fixed network current resource or the success or failure of the fixed network reconfiguration resource. If the feedback result is "fixed network release resource success", it can be optional. When the feedback result is not sent, the home base station defaults to the fixed network release resource successfully.
固网链接不能提供所述家庭基站所需带宽时, 所述家庭基站还可以决定 抢占固网现有业务资源, 并在抢占成功后, 通知策略控制功能实体。  When the fixed network link cannot provide the bandwidth required by the home base station, the home base station may also decide to preempt the existing service resources of the fixed network, and notify the policy control function entity after the preemption succeeds.
本方法中所述的固网链路可以指回程(Backhaul )链路。  The fixed network link described in this method may refer to a backhaul link.
首先对本发明实施例中的隧道信息, 也即安全隧道的信息, 或者称 IP安 全( IPsec ) 隧道的信息进行介绍。 现有技术中, 家庭基站 HeNB在接入 EPC 时, HeNB与 SeGW之间建立 IPsec隧道,其中 HeNB和 SeGW分别为该 IPsec 隧道的两个端点。本发明实施例中所述的隧道信息包括该 IPsec隧道的端点之 一 HeNB的外层 IP地址, 或称 HeNB的本地 IP地址, 除此之外还可以包括 以下信息中的一种或者多种: BPCF的全域名 (FQDN, Fully Qualified Domain Name ) ; First, the tunnel information in the embodiment of the present invention, that is, the information of the security tunnel, or the information of the IP security (IPsec) tunnel is introduced. In the prior art, when the home base station HeNB accesses the EPC, an IPsec tunnel is established between the HeNB and the SeGW, where the HeNB and the SeGW are respectively two endpoints of the IPsec tunnel. The tunnel information in the embodiment of the present invention includes an outer IP address of the HeNB, which is one of the endpoints of the IPsec tunnel, or a local IP address of the HeNB, and may include one or more of the following information: BPCF full domain name (FQDN, Fully Qualified Domain Name);
HeNB的外层端口号 (或称 HeNB的本地端口号) ;  The outer port number of the HeNB (or the local port number of the HeNB);
IPsec隧道的端点之一安全网关 SeGW的地址和 /或端口号;  The address and/or port number of the security gateway SeGW, one of the endpoints of the IPsec tunnel;
HeNB的身份标识, 如全球移动站 /终端标识(IMSI, International Mobile Station Identity ) ;  The identity of the HeNB, such as the International Mobile Station Identity (IMSI);
HeNB所在的虚拟局域网标识(VLAN ID, Virtual Local Area Network Identity ) 。  The virtual local area network identifier (VLAN ID) where the HeNB is located.
其中, HeNB的外层 /本地 IP地址, 由固网分配, 如果为 HeNB分配的是 私网地址,则固网中存在网络地址转换 ( NAT , Network Address Translation ) , NAT转换器由家庭网关 (RG, Residential Gateway )充当, HeNB的外层 /本 地 IP地址为私网地址经过转换后的公网 IP地址, 所述隧道信息还包括用户 数据包协议(UDP, User Datagram Protocol )端口号。  The outer/local IP address of the HeNB is allocated by the fixed network. If the private network address is allocated for the HeNB, the network address translation (NAT) exists in the fixed network, and the NAT converter is configured by the home gateway (RG). The Residential Gateway acts as the public network IP address of the private network address of the HeNB. The tunnel information also includes the port number of the User Datagram Protocol (UDP).
隧道信息中含有 HeNB的本地 /外层 IP地址(和端口号)等固网信息, 因 为隧道信息是由固网提供,所以根据该地址, PCRF就能选择到服务于该地址 所在线路的 BPCF (固网网元) ; 除此之外, WLAN接入网 /固网可以根据该 隧道信息, 定位到 HeNB所在的固网线路, 并能根据策略规则保证该线路上 的 QoS。  The tunnel information contains fixed network information such as the local/outer IP address (and port number) of the HeNB. Because the tunnel information is provided by the fixed network, the PCRF can select the BPCF serving the line where the address is located. In addition, the WLAN access network/fixed network can locate the fixed network line where the HeNB is located according to the tunnel information, and can guarantee the QoS on the line according to the policy rules.
如果 HeNB接入固网时没有经过作为路由器功能的 RG或者 RG工作在 桥接模式, 这样 HeNB在接入时获取的 IP地址是固网能唯一识别和定位的, 根据该地址能定位该 HeNB 所在的固网线路; 该地址在 HeNB接入固网 /WLAN接入网时就有相关网元为其分配(比如宽带网络网关 /宽带远程接入 月良务器 ( BNG/BRAS , Broadband Network Gateway/Broadband Remote Access Server ) ) , 该地址就是本地 /外层 IP地址。  If the eNB or the RG that functions as a router does not work in the bridging mode, the IP address obtained by the HeNB during the access is uniquely identified and located by the fixed network, and the HeNB can be located according to the address. Fixed network line; this address is allocated by the relevant network element when the HeNB accesses the fixed network/WLAN access network (such as broadband network gateway/broadband remote access server (BNG/BRAS, Broadband Network Gateway/Broadband) Remote Access Server ) ) , this address is the local / outer IP address.
如果 HeNB接入固网时经过作为路由器功能的 RG,这样 HeNB在接入时 获取的地址是 RG为其分配的私有 IP地址, 该地址不能参与构成隧道信息, 这种情况下, 当 HeNB与 SeGW建立 IPsec隧道时, SeGW将 RG做网络地址 转换后的外层 /本地 IP地址和 UDP端口号反馈给 HeNB, HeNB利用该地址构 造隧道信息, 根据该地址能定位该 HeNB所在的固网线路。 除了本地 /外层 IP 地址(和端口号)夕卜, 隧道信息中还可以包括 BPCF的 FQDN等信息。 If the HeNB accesses the fixed network and passes the RG function as a router, the address obtained by the HeNB during the access is the private IP address assigned by the RG, and the address cannot participate in the tunnel information. In this case, when the HeNB and the SeGW When the IPsec tunnel is established, the SeGW feeds back the outer/local IP address and UDP port number of the RG to the HeNB. The HeNB uses the address to construct the tunnel information, and the fixed network line where the HeNB is located can be located according to the address. In addition to local/outer IP The address (and port number), the tunnel information may also include information such as the FQDN of the BPCF.
所述固网可以为无线局域网 (WLAN, Wireless LAN ) 的接入网。  The fixed network may be an access network of a wireless local area network (WLAN, Wireless LAN).
实施例一:  Embodiment 1:
图 3是本发明实施例一的架构示意图。  FIG. 3 is a schematic structural diagram of Embodiment 1 of the present invention.
HeNB和 HeNB PF之间设置接口 T2。  An interface T2 is set between the HeNB and the HeNB PF.
当网络侧有 QoS策略下发至 HeNB GW/MME时(或者由网络侧主动发 起, 或者 UE申请) , HeNB GW或/ MME将 QoS策略下发给 HeNB, HeNB 通过 T2接口向 HeNB PF发送资源配置请求消息用于请求资源, 此资源配置 请求消息经过 SeGW时,由 SeGW将 SeGW与 HeNB之间的安全隧道( IPsec ) 的信息连同此资源配置请求消息一同发送给 HeNB PF, 再由 HeNB PF通过 S9*接口通告给 BPCF, BPCF根据该隧道信息找到该 HeNB所在的回程链路, 并检查该 HeNB所在的回程链路是否可以提供 HeNB请求的资源。 如果该回 程链路可以提供 HeNB所请求的资源, 则 BPCF向 HeNB PF反馈资源请求成 功消息, HeNB PF向 HeNB反馈资源请求成功消息, HeNB接纳该业务; 如 果该 Backhaul不能提供 HeNB所请求的资源,则 BPCF向 HeNB PF反馈资源 请求失败消息 , HeNB PF向 HeNB反馈资源请求失败消息 , HeNB拒绝该业 务。  When the QoS policy is sent to the HeNB GW/MME on the network side (or is initiated by the network side, or the UE applies), the HeNB GW or MME sends the QoS policy to the HeNB, and the HeNB sends the resource configuration to the HeNB PF through the T2 interface. The request message is used to request a resource. When the resource configuration request message passes through the SeGW, the information of the secure tunnel (IPsec) between the SeGW and the HeNB is sent by the SeGW together with the resource configuration request message to the HeNB PF, and then the HeNB PF passes the S9. The interface is advertised to the BPCF. The BPCF finds the backhaul link where the HeNB is located according to the tunnel information, and checks whether the backhaul link where the HeNB is located can provide the resources requested by the HeNB. If the backhaul link can provide the resource requested by the HeNB, the BPCF feeds back the resource request success message to the HeNB PF, and the HeNB PF feeds back the resource request success message to the HeNB, and the HeNB accepts the service; if the Backhaul cannot provide the resource requested by the HeNB, Then, the BPCF feeds back the resource request failure message to the HeNB PF, and the HeNB PF feeds back the resource request failure message to the HeNB, and the HeNB rejects the service.
其中, 因为 3GPP和 BBF描述业务的服务质量的方式不同, 釆用的参数 也存在区别, 因此资源配置请求 /应答消息中的参数信息在 HeNB PF, 或者 BPCF进行了由 3GPP到 BBF的映射或者反向的映射。  Wherein, because 3GPP and BBF describe the service quality of the service in different ways, the parameters used are also different. Therefore, the parameter information in the resource configuration request/response message is mapped or reversed by the 3GPP to BBF in the HeNB PF, or the BPCF. Mapping to.
其中, 所述安全隧道信息包括但不限于:  The security tunnel information includes but is not limited to:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
其中, 当所述安全隧道的信息中包括所述外层 IP地址或所述内层 IP地 址时, 如果所述家庭基站是通过作为路由器功能的家庭网关接入固网的, 则 所述外层 IP地址和所述内层 IP地址是所述家庭基站的私有 IP地址经网络地 址转换后的公网 IP地址,且所述安全隧道的信息还包括用户数据包协议 UDP 端口号。 Wherein, when the information of the security tunnel includes the outer IP address or the inner layer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, the outer layer The IP address and the inner layer IP address are public network IP addresses translated by the network address of the private IP address of the home base station, and the information of the secure tunnel further includes a user data packet protocol UDP. The port number.
此外, 安全隧道信息还可以通过显示或者隐式的方式包含: 家庭基站的 标识和外层 IP地址或 IP地址加端口号的对应关系、 内外层 IP地址或 IP地址 加端口号的对应关系。 In addition, the security tunnel information may also be displayed or implicitly included: the correspondence between the identity of the home base station and the outer IP address or IP address plus the port number, the inner and outer IP addresses, or the IP address plus the port number.
另外一种实现方式中, 如果当前 Backhaul不能提供 HeNB请求的资源, BPCF可以经由 HeNB P向 HeNB反馈固网资源状况, HeNB根据用户类型、 业务性质, 固网状况等因素, 可以决定抢占现有业务的资源, 资源抢占成功 后, 并通告给固网。 In another implementation manner, if the current Backhaul cannot provide the resource requested by the HeNB, the BPCF may feed back the fixed network resource status to the HeNB via the HeNB P, and the HeNB may decide to preempt the existing service according to the user type, the service nature, the fixed network status, and the like. Resources, after resource seizure success, and notified to the fixed network.
实施例二: Embodiment 2:
图 4是本发明实施例二的架构示意图。  4 is a schematic structural diagram of Embodiment 2 of the present invention.
SeGW和 HeNB PF之间设置 T1接口, HeNB和 HeNB PF之间设置 T2 接口。  A T1 interface is set between the SeGW and the HeNB PF, and a T2 interface is set between the HeNB and the HeNB PF.
HeNB上电, HeNB和 SeGW之间建立 IPsec隧道(此处为现有技术) ; SeGW将 HeNB和 SeGW之间的 IPsec隧道信息通过 Tl接口通告给 HeNB PF, 再由 HeNB PF通过 S9*接口通告给 BPCF, BPCF根据该隧道信息获知该 HeNB 当前所接入的固网 Backhaul (回程网 )位置和 /或标识。 其中 HeNB PF和 /或 BPCF在收到安全(IPsec ) 隧道信息后, 并存储该信息。  The HeNB is powered on, and the IPsec tunnel is established between the HeNB and the SeGW (herein the prior art); the SeGW advertises the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and then the HeNB PF advertises the information through the S9* interface. Based on the tunnel information, the BPCF learns the location and/or identity of the fixed network Backhaul (backhaul network) currently accessed by the HeNB. The HeNB PF and/or BPCF store the information after receiving the security (IPsec) tunnel information.
其中 , HeNB PF和 BPCF之间可以是简单的交互 , 传递安全( IPsec ) 隧 道信息, 也可以是通过交互信息同时建立了 S9*会话。  The HeNB PF and the BPCF may be simple interactions, and transmit security (IPsec) tunnel information, or may simultaneously establish an S9* session through interaction information.
其中, 安全(IPsec ) 隧道信息的组成见实施例一(图 3 ) 的描述。  The composition of the security (IPsec) tunnel information is described in the first embodiment (Fig. 3).
当 EPS网络侧有 QoS策略下发至 HeNB GW/MME时(或者网络侧主动, 或者 UE请求) , HeNB GW/MME把 QoS策略通过 S1接口下发给 HeNB, HeNB通过 T2接口向 HeNB PF发送资源重配置请求用于请求资源, 资源重 配置请求经过 SeGW时, 由 SeGW将此资源重配置请求通过与 IPsec隧道对 应的 T1会话发送至 HeNB PF, HeNB PF通过 S9*接口通告给 BPCF, BPCF 检查该 HeNB所在的回程链路是否还可以提供 HeNB请求的资源 /带宽: 如果 该 Backhaul可以提供 HeNB所请求的资源,则 BPCF向 HeNB PF反馈资源请 求成功消息, HeNB PF向 HeNB反馈资源请求成功消息, HeNB接纳该业务; 如果该 Backhaul不能提供 HeNB所请求的资源,则 BPCF向 HeNB PF反馈资 源请求失败消息, HeNB PF向 HeNB反馈资源请求失败消息, HeNB拒绝该 业务。 When the QoS policy is sent to the HeNB GW/MME on the EPS network side (or the network side is active, or the UE requests), the HeNB GW/MME sends the QoS policy to the HeNB through the S1 interface, and the HeNB sends the resource to the HeNB PF through the T2 interface. The reconfiguration request is used to request the resource. When the resource reconfiguration request passes through the SeGW, the SeGW sends the resource reconfiguration request to the HeNB PF through the T1 session corresponding to the IPsec tunnel, and the HeNB PF advertises to the BPCF through the S9* interface. Checking whether the backhaul link where the HeNB is located can also provide the resource/bandwidth requested by the HeNB: If the Backhaul can provide the resource requested by the HeNB, the BPCF feeds back the resource request success message to the HeNB PF, and the HeNB PF feeds back the resource request success message to the HeNB. The HeNB accepts the service; if the Backhaul cannot provide the resource requested by the HeNB, the BPCF feeds back the resource request failure message to the HeNB PF, and the HeNB PF feeds back the resource request failure message to the HeNB, and the HeNB rejects the service.
其中, 上述的方案中, 消息和信息在各个网元中的一种具体处理方法为: 在 HeNB上电时, 固网为 HeNB分配一个 IP地址或者 IP地址加端口号; 该 IP 地址或者 IP 地址加端口号在经过固网的 NAT ( Network Address Translation, 网络地址转换 )设备后, IP地址或者 IP地址加端口号可能被转 换成另外一个 IP地址或者 IP地址加端口号, 即为所述的外层 IP地址或者 IP 地址加端口号(当不存在 NAT设备时, 原 IP地址或者 IP地址加端口号即为 外层 IP地址或者 IP地址加端口号); IPsec隧道建立过程中 , SeGW为 HeNB 分配一个 IP地址或者 IP地址加端口号,该 IP地址或者 IP地址加端口号称作 内层 IP地址或者 IP地址加端口号。  In the foregoing solution, a specific processing method of the message and the information in each network element is: when the HeNB is powered on, the fixed network allocates an IP address or an IP address plus a port number to the HeNB; the IP address or the IP address. After the port number is passed through the fixed network (NAT) network address, the IP address or IP address plus the port number may be converted into another IP address or IP address plus port number, which is the external Layer IP address or IP address plus port number (when there is no NAT device, the original IP address or IP address plus port number is the outer IP address or IP address plus port number); During the IPsec tunnel establishment, the SeGW allocates the HeNB. An IP address or IP address plus a port number. The IP address or IP address plus port number is called an inner IP address or an IP address plus a port number.
HeNB上电时, SeGW和 HeNB PF之间通过 T2接口传递了安全( IPsec ) 隧道信息, 其中该信息中包含了内层和外层 IP地址或者 IP地址加端口号及 其对应关系、 HeNB标识和外层 IP地址或者 IP地址加端口号的对应关系, HeNB PF存储该关系。  When the HeNB is powered on, the SeGW and the HeNB PF pass the security (IPsec) tunnel information through the T2 interface, where the information includes the inner and outer IP addresses or the IP address plus the port number and their correspondence, the HeNB identifier, and The HeNB PF stores the relationship between the outer IP address or the IP address plus the port number.
HeNB发送的 "资源重配置请求"消息携带了内层 IP地址或者 IP地址加 端口号,该消息经过 IPsec隧道封装到达 SeGW。 其中, IPsec封装中携带外层 IP地址或者 IP地址加端口号,消息到达 SeGW时, SeGW将 IPsec封装拆掉, 外层 IP地址或者 IP地址加端口号随之拆掉。 "资源重配置请求"消息由 SeGW 进一步路由到 HeNB PF, SeGW不做解析(现有技术 ) 。  The "resource reconfiguration request" message sent by the HeNB carries the inner layer IP address or the IP address plus the port number, and the message is encapsulated by the IPsec tunnel to reach the SeGW. The IPsec encapsulation carries the outer IP address or IP address plus the port number. When the message arrives at the SeGW, the SeGW removes the IPsec encapsulation, and the outer IP address or IP address plus the port number is removed. The "Resource Reconfiguration Request" message is further routed by the SeGW to the HeNB PF, which is not parsed by the SeGW (prior art).
HeNB PF根据内外层 IP地址或者 IP地址加端口号、 和 /或 HeNB标识的 对应关系把 "资源重配置请求" 消息的内层 IP地址或者 IP地址加端口号和 / 或 HeNB标识映射到外层 IP地址或者 IP地址加端口号, 并将 "资源重配置 请求" 消息中请求的内容和外层 IP地址或者 IP地址加端口号发送到 BPCF。  The HeNB PF maps the inner IP address or IP address plus the port number and/or the HeNB identifier of the "resource reconfiguration request" message to the outer layer according to the inner and outer IP addresses or IP addresses plus the port number, and/or the HeNB identity. The IP address or IP address plus the port number, and the content and the outer IP address or IP address plus the port number in the "Resource Reconfiguration Request" message are sent to the BPCF.
BPCF核实外层 IP地址或者 IP地址加端口号固网链路中是否能够提供 "资源 重配置请求" 消息中所请求的资源。 或者, HeNB PF收到 "资源重配置请求" 消息后, 根据 "资源重配置请求" 的内层 IP地址或者 IP地址加端口号和 /或 HeNB的标识以及其存储的隧道信息找到外层 IP地址或者 IP地址加端口号, 再根据此外层 IP地址或者 IP地址加端口号, 或者直接根据内层 IP地址或者 IP地址加端口号, 把 "资源重配置请求" 的内容匹配到合适的 S9*会话上, 发送至 BPCF。 BPCF核实固网链路中是否能够提供 "资源重配置请求" 消息 中所请求的资源。 除此之外, 消息和信息在各个网元中的处理可以有其他不同的方案:BPCF verifies whether the outer IP address or IP address plus the port number in the fixed network link can provide "resources" Reconfigure the requested resource in the request message. Or, after receiving the "resource reconfiguration request" message, the HeNB PF adds the port number and/or the identity of the HeNB according to the inner IP address or IP address of the "resource reconfiguration request". And the stored tunnel information finds the outer IP address or IP address plus the port number, and then adds the port number according to the external IP address or IP address, or directly according to the inner IP address or IP address plus the port number, "reconfigure the resource" The content of the request "matches to the appropriate S9* session and is sent to the BPCF. The BPCF verifies whether the requested resource in the "Resource Reconfiguration Request" message can be provided in the fixed network link. In addition, the message and information are in each The processing in the network element can have other different solutions:
T1接口上, 在 SeGW和 HeNB PF交互信息时, 建立 T1会话; S9*接口 上, HeNB PF和 BPCF交互时, 建立 S9*会话; 当 HeNB发送的 "资源重配 置请求" 消息经过 SeGW时, 由 SeGW将此资源重配置请求通过与 IPsec隧 道对应到 T1会话发送至 HeNB PF。 HeNB PF才艮据存储的 IPsec隧道信息及 T1会话和 S9*会话建立时的对应关系, 将 "资源重配置请求" 对应到合适的 S9*会话上发送至 BPCF, BPCF核实该固网链路中是否能够提供 "资源重配 置请求" 消息中所请求的资源。 On the T1 interface, when the SeGW and the HeNB PF exchange information, a T1 session is established; on the S9* interface, when the HeNB PF and the BPCF interact, an S9* session is established; when the "resource reconfiguration request" message sent by the HeNB passes through the SeGW, The SeGW sends the resource reconfiguration request to the HeNB PF through a T1 session corresponding to the IPsec tunnel. The HeNB PF sends the "resource reconfiguration request" to the appropriate S9* session and sends it to the BPCF according to the stored IPsec tunnel information and the correspondence between the T1 session and the S9* session establishment. The BPCF verifies the fixed network link. Is it possible to provide the resource requested in the "Resource Reconfiguration Request" message.
以上处理方法均适用于后续各个流程图。  The above processing methods are applicable to the subsequent various flowcharts.
另外一种实现方式中, 如果当前 Backhaul不能提供 HeNB请求的资源, BPCF可以经由 HeNB P向 HeNB反馈固网资源状况, HeNB根据用户类型、 业务性质, 固网状况等因素, 可以决定抢占现有业务的资源, 资源抢占成功 后, 并通告给固网。 In another implementation manner, if the current Backhaul cannot provide the resource requested by the HeNB, the BPCF may feed back the fixed network resource status to the HeNB via the HeNB P, and the HeNB may decide to preempt the existing service according to the user type, the service nature, the fixed network status, and the like. Resources, after resource seizure success, and notified to the fixed network.
图 5是本发明实施例中 HeNB上电时建立 T1会话的操作流程,通过该流 程, BBF BPCF可以根据 SeGW上报的隧道信息, 判断该 HeNB所在的固网 Backhual (固网回程网 ) 。 T1回话的建立为可选步骤。 详细步骤描述如下:FIG. 5 is a flow chart of the process of establishing a T1 session when the HeNB is powered on in the embodiment of the present invention. The BBF BPCF can determine the fixed network backhaal (the fixed network backhaul network) where the HeNB is located according to the tunnel information reported by the SeGW. The establishment of the T1 callback is an optional step. The detailed steps are described as follows:
501. HeNB上电 , 接入固网, 固网通过相关机制为 HeNB分配本地的 IP 地址, 该地址作为封装数据包的外部 IP地址; 501. The HeNB is powered on and accesses the fixed network, and the fixed network allocates a local IP address to the HeNB through a related mechanism, and the address is used as an external IP address of the encapsulated data packet;
502. HeNB和 SeGW建立 IPsec 隧道, 以保证数据在传输过程中的安全 性和完整性。 502. HeNB and SeGW establish an IPsec tunnel to ensure data security during transmission. Sex and integrity.
503. SeGW通过 T1接口,把 HeNB和 SeGW之间的 IPsec隧道信息报给 HeNB PF, 并建立 T1会话;  503. The SeGW reports the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and establishes a T1 session.
504. HeNB PF把隧道信息通过 S9*接口报告给 BPCF, 并建立 S9*接口会 话。 BPCF通过该隧道信息, 判定该 HeNB所在固网的 Backhaul。  504. The HeNB PF reports the tunnel information to the BPCF through the S9* interface, and establishes an S9* interface session. The BPCF determines the Backhaul of the fixed network where the HeNB is located through the tunnel information.
上述流程中, 在 HeNB上电时, SeGW和 HeNB PF建立了 T1会话并传 输了隧道信息。 本发明还提供了另外一种实现方法, 在 HeNB上电时, SeGW 和 HeNB PF仅仅传递隧道信息 , 不建立 T1会话。 In the above process, when the HeNB is powered on, the SeGW and the HeNB PF establish a T1 session and transmit tunnel information. The present invention also provides another implementation method. When the HeNB is powered on, the SeGW and the HeNB PF only transmit tunnel information, and do not establish a T1 session.
详细步骤描述如下:  The detailed steps are described as follows:
501a. HeNB上电 , 接入固网, 固网通过相关机制为 HeNB分配本地的 IP 地址, 该地址作为封装数据包的外部 IP地址;  501a. The HeNB is powered on and accesses the fixed network, and the fixed network allocates a local IP address to the HeNB through a related mechanism, and the address is used as an external IP address of the encapsulated data packet;
502a. HeNB和 SeGW建立 IPsec 隧道, 以保证数据在传输过程中的安全 性和完整性。  502a. The HeNB and the SeGW establish an IPsec tunnel to ensure the security and integrity of the data during transmission.
其中 SeGW为 HeNB分配一个内层 IP地址或者 IP地址加端口号, 并在 回应给 HeNB的消息中携带给 HeNB。  The SeGW allocates an inner layer IP address or an IP address plus a port number to the HeNB, and carries the message to the HeNB in response to the message addressed to the HeNB.
503a. SeGW通过 T1接口,仅仅把 HeNB和 SeGW之间的 IPsec隧道信 息报给 HeNB PF, 无需建立 T 1会话;  503a. The SeGW reports only the IPsec tunnel information between the HeNB and the SeGW to the HeNB PF through the T1 interface, and does not need to establish a T1 session;
其中, 安全(IPsec ) 隧道信息的组成见实施例一(图 3 ) 的描述。  The composition of the security (IPsec) tunnel information is described in the first embodiment (Fig. 3).
504a. HeNB PF把隧道信息通过 S9*接口报告给 BPCF, 并建立 S9*接口 会话。 BPCF通过该隧道信息, 判定该 HeNB所在固网的 Backhaul。  504a. The HeNB PF reports the tunnel information to the BPCF through the S9* interface, and establishes an S9* interface session. The BPCF determines the Backhaul of the fixed network where the HeNB is located through the tunnel information.
下面以具体实施例详细说明本发明。 The invention will now be described in detail by way of specific examples.
具体实施例一:  Embodiment 1
本实施例是 HeNB系统中, 业务发起并成功被接纳的具体实例。 业务接 纳控制点在 HeNB。 HeNB 在做业务接纳时, 除了现有技术中的因素, 比如 CSG, ARP, 接入模式等, 还综合了所在固网的资源状况, 具体操作见流程 描述。 如图 6所示: This embodiment is a specific example in which a service is initiated and successfully accepted in a HeNB system. The service admission control point is at the HeNB. In addition to the existing technologies, such as CSG, ARP, and access mode, the HeNB also integrates the resources of the fixed network. For details, see the process. Description. As shown in Figure 6:
601. HeNB上电 , 并建立了 HeNB和 SeGW之间的 IPsec隧道。  601. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过实施例三的操作建立了 T1会话。该 T1会话 的建立为可选步骤。  A T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3. The establishment of this T1 session is an optional step.
该步骤为 HeNB上电时执行, 不是每次业务发起时执行。  This step is performed when the HeNB is powered on, not every time the service is initiated.
602. 新业务发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的业务。 EPS核心网的相关网元(HeNB GW或者 MME ) 向 HeNB通过 S1接口发送 "承载建立请求 /会话管理请求" 消息, 并携带了 QoS 策略等信息。  602. The new service is initiated. The initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
603. HeNB通过 T2接口向 HeNB PF发送资源请求信令, 向固网请求资 源。  603. The HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
其中该信令是通过 HeNB和 SeGW之间的 IPsec通道首先到达 SeGW的。 如果在步骤 601中, SeGW和 PF之间建立了 T1会话, 则 SeGW将信令 匹配到合适的 T1会话上传送给 PF。  The signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 601, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF.
如果在步骤 601中 , SeGW和 PF之间没有建立 T1会话,则信令到达 SeGW 后, SeGW将该信令其所在的 IPsec隧道信息一同发送给 HeNB PF。  If the T1 session is not established between the SeGW and the PF in step 601, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
604. HeNB PF通过 S9*接口把 HeNB发送来的资源请求信息以及 SeGW 发送来隧道信息通告给 BPCF及其固网策略执行设备。  604. The HeNB PF advertises the resource request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
605. 如果在步骤 601中, 建立了 T1会话和 S9*会话, BPCF通过对应的 会话信息能够找到该 HeNB所在的固网 backhaul; 如果 601步没有建立 T1会 话和 S9*会话,则 BPCF通过该隧道信息,找到该 HeNB所在固网的 Backhaul 605. If the T1 session and the S9* session are established in step 601, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 601, the BPCF passes the tunnel. Information, find the Backhaul of the fixed network where the HeNB is located
BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是否能 够提供该 HeNB所请求的资源。 如果能够提供, 则分配资源, 并向 PF返回 S9*接口: 资源分配成功响应。 The BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If available, allocate resources and return the S9* interface to the PF: The resource allocation was successfully responded.
606. BPCF向 PF返回 S9*接口: 资源分配成功响应。  606. BPCF returns S9* interface to PF: Resource allocation successfully responded.
607. PF向 HeNB返回 T2*接口: 资源分配成功响应。  607. The PF returns a T2* interface to the HeNB: The resource allocation is successfully responded.
608. HeNB根据固网返回的成功响应, 以及该业务的现有其他属性, 比 如 ARP, CSG等信息, 实施对该业务的接纳控制。 608. The HeNB responds according to the successful response returned by the fixed network, and other existing attributes of the service. Such as ARP, CSG and other information, the implementation of the acceptance control of the business.
如果接纳该业务, 在 HeNB和 UE之间分配无线资源, 并建立承载。 If the service is admitted, radio resources are allocated between the HeNB and the UE, and a bearer is established.
609. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 通知核心 网, 为该业务成功分配资源。 609. The HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network to successfully allocate resources for the service.
610. 核心网的相关处理。  610. Relevant processing of the core network.
针对图 6所示流程, 本发明还提供了另外一种实现方法, 详细步骤描述 下: For the flow shown in FIG. 6, the present invention also provides another implementation method, and the detailed steps are as follows:
601a. HeNB上电, 并建立了 HeNB和 SeGW之间的 IPsec隧道。  601a. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过图 3的操作仅仅传递了 IPsec隧道信息。 该步骤为 HeNB上电时执行, 不是每次业务发起时执行。  Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not every time the service is initiated.
602a. 新业务发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的业务。 EPS核心网的相关网元(HeNB GW或者 MME ) 向 HeNB通过 S1接口发送 "承载建立请求 /会话管理请求" 消息, 并携带了 QoS 策略等信息。  602a. The new service is initiated, and the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
603a. HeNB通过 T2接口向 HeNB PF发送资源请求信令, 向固网请求资 源。  603a. The HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
604a. HeNB PF根据安全( IPsec )隧道信息找到对应的 S9*会话; 将资源 请求信息发送到 BPCF及其固网策略执行设备;  604a. The HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource request information to the BPCF and its fixed network policy execution device;
或者通过 S9*接口把 HeNB发送来的资源请求信息以及 SeGW发送来隧 道信息通告给 BPCF及其固网策略执行设备。  Or, the resource request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and its fixed network policy execution device through the S9* interface.
605a. BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是 否能够提供该 HeNB 所请求的资源。 如果能够提供, 则分配资源, 并向 PF 返回 S9*接口: 资源分配成功响应。  605a. The BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If available, allocate resources and return the S9* interface to the PF: The resource allocation was successfully responded.
606a. BPCF向 PF返回 S9*接口: 资源分配成功响应。  606a. BPCF returns the S9* interface to the PF: The resource allocation is successfully responded.
607a. PF向 HeNB返回 T2*接口: 资源分配成功响应。  607a. The PF returns a T2* interface to the HeNB: The resource allocation is successfully responded.
608a. HeNB根据固网返回的成功响应, 以及该业务的现有其他属性, 比 如 ARP, CSG等信息, 实施对该业务的接纳控制。 608a. The HeNB responds according to the successful response returned by the fixed network, and other existing attributes of the service. Such as ARP, CSG and other information, the implementation of the acceptance control of the business.
如果接纳该业务, 在 HeNB和 UE之间分配无线资源, 并建立承载。 If the service is admitted, radio resources are allocated between the HeNB and the UE, and a bearer is established.
609a. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 通知核 心网, 为该业务成功分配资源。 609a. The HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network to successfully allocate resources for the service.
610a. 核心网的相关处理。  610a. Correlation processing of the core network.
具体实施例二: Specific embodiment 2:
本实施例是 HeNB系统中, 业务发起并被拒绝接纳的具体实例。 业务接 纳控制点在 HeNB。 HeNB 在做业务接纳时, 除了现有技术中的因素, 比如 CSG, ARP, 接入模式等, 还综合了所在固网的资源状况, 具体操作见流程 描述。 如图 7所示:  This embodiment is a specific example in which a service is initiated and rejected in a HeNB system. The service access control point is at the HeNB. In addition to the existing technologies, such as CSG, ARP, and access mode, the HeNB also integrates the resources of the fixed network. For details, see the process description. As shown in Figure 7:
701. HeNB上电 , 并建立了 HeNB和 SeGW之间的 IPsec隧道。  701. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过实施例三的操作建立了 T1会话。该 T1会话 的建立为可选步骤。  A T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3. The establishment of this T1 session is an optional step.
该步骤为 HeNB上电时执行, 不是每次业务发起时执行。  This step is performed when the HeNB is powered on, not every time the service is initiated.
702. 新业务发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的业务。 EPS核心网的相关网元(HeNB GW或者 MME ) 向 HeNB通过 S1接口发送 "承载建立请求 /会话管理请求" 消息, 并携带了 QoS 策略等信息。  702. The new service is initiated. The initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
703. HeNB通过 T2接口向 HeNB PF发送资源请求信令, 向固网请求资 源。  703. The HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
其中该信令是通过 HeNB和 SeGW之间的 IPsec通道首先到达 SeGW的。 如果在步骤 701中, SeGW和 PF之间建立了 T1会话, 则 SeGW将信令 匹配到合适的 T1会话上传送给 PF。  The signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 701, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF.
如果在步骤 701中, SeGW和 PF之间没有建立了 T1会话, 则信令到达 SeGW后, SeGW将该信令其所在的 IPsec隧道信息一同发送给 HeNB PF。  If the T1 session is not established between the SeGW and the PF in step 701, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
704. HeNB PF通过 S9*接口把 HeNB发送来的资源请求信息以及 SeGW 发送来隧道信息通告给 BPCF及其固网策略执行设备。 704. The HeNB PF sends the resource request information sent by the HeNB and the SeGW through the S9* interface. The tunnel information is sent to the BPCF and its fixed network policy enforcement device.
705. 如果在步骤 701中, 建立了 T1会话和 S9*会话, BPCF通过对应的 会话信息能够找到该 HeNB所在的固网 backhaul; 如果 701步没有建立 T1会 话和 S9*会话,则 BPCF通过该隧道信息,判定该 HeNB所在固网的 Backhaul 705. If the T1 session and the S9* session are established in step 701, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 701, the BPCF passes the tunnel. Information, determining the Backhaul of the fixed network where the HeNB is located
BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是否能 够提供该 HeNB所请求的资源。如果不能够分配资源,则向 PF返回 S9*接口: 资源分配失败响应。 The BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If the resource cannot be allocated, return the S9* interface to the PF: Resource allocation failure response.
706. BPCF向 PF返回 S9*接口: 资源分配失败响应。  706. BPCF returns S9* interface to PF: Resource allocation failure response.
707. PF向 HeNB返回 T2*接口: 资源分配失败响应。  707. The PF returns a T2* interface to the HeNB: Resource allocation failure response.
708. HeNB根据固网返回的失败响应, 拒绝接纳该业务。  708. The HeNB refuses to accept the service according to the failure response returned by the fixed network.
709. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应"失败通知。 709. The HeNB returns a "bearer setup response/session management response" failure notification to the EPS core network.
710. 核心网的相关处理。 710. Relevant processing of the core network.
针对图 7所示流程, 本发明还提供了另外一种实现方法, 详细步骤描述 下: For the flow shown in FIG. 7, the present invention also provides another implementation method, and the detailed steps are as follows:
701a. HeNB上电, 并建立了 HeNB和 SeGW之间的 IPsec隧道。  701a. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过图 3的操作仅仅传递了 IPsec隧道信息。 该步骤为 HeNB上电时执行, 不是每次业务发起时执行。  Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not every time the service is initiated.
702a. 新业务发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的业务。 EPS核心网的相关网元(HeNB GW或者 MME ) 向 HeNB通过 S1接口发送 "承载建立请求 /会话管理请求" 消息, 并携带了 QoS 策略等信息。  702a. The new service is initiated, and the initiation of the service may be initiated by the network side, or may be the service requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer setup request/session management request" message to the HeNB through the S1 interface, and carries information such as QoS policy.
703a. HeNB通过 T2接口向 HeNB PF发送资源请求信令, 向固网请求资 源。  703a. The HeNB sends resource request signaling to the HeNB PF through the T2 interface, and requests the resource from the fixed network.
704a. HeNB PF根据安全( IPsec )隧道信息找到对应的 S9*会话, 将资源 请求信息发送到 BPCF及其固网策略执行设备;  704a. The HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information, and sends the resource request information to the BPCF and its fixed network policy execution device;
或者通过 S9*接口把 HeNB发送来的资源请求信息以及 SeGW发送来隧 道信息通告给 BPCF及其固网策略执行设备。 Or sending the resource request information sent by the HeNB and the SeGW to the tunnel through the S9* interface. The channel information is advertised to BPCF and its fixed network policy enforcement equipment.
705a. BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是 否能够提供该 HeNB所请求的资源。 如果不能够分配资源, 则向 PF返回 S9* 接口: 资源分配失败响应。  705a. The BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can provide the resources requested by the HeNB. If the resource cannot be allocated, return the S9* interface to the PF: Resource allocation failure response.
706a. BPCF向 PF返回 S9*接口: 资源分配失败响应。  706a. BPCF returns S9* interface to PF: Resource allocation failure response.
707a. PF向 HeNB返回 T2*接口: 资源分配失败响应。  707a. The PF returns a T2* interface to the HeNB: Resource allocation failure response.
708a. HeNB根据固网返回的失败响应, 拒绝接纳该业务。  708a. The HeNB refuses to accept the service according to the failure response returned by the fixed network.
709a. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 失败通 知。  709a. The HeNB returns a "bearer setup response/session management response" failure notification to the EPS core network.
710a. 核心网的相关处理。  710a. Correlation processing of the core network.
具体实施例三: Specific embodiment 3:
本实施例是 HeNB系统中, 资源去激活的具体实例。 具体操作见流程描 述。 如图 8所示:  This embodiment is a specific example of resource deactivation in the HeNB system. See the process description for specific operations. As shown in Figure 8:
801. HeNB上电 , 并建立了 HeNB和 SeGW之间的 IPsec隧道。  801. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过实施例三的操作建立了 T1会话。该 T1会话 的建立为可选步骤。  A T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3. The establishment of this T1 session is an optional step.
该步骤为 HeNB上电时执行, 不是每次有关的业务操作时都执行。  This step is performed when the HeNB is powered on, not every time the related business operation is performed.
802. 承载去激活, 该操作的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME ) 向 HeNB 通过 SI接口发送 "承载去激活请求" 消息, 并携带了 QoS策略等信息。  802. Bearer deactivation, the initiation of the operation may be initiated by the network side, or may be requested by the UE to the network side. The relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer deactivation request" message to the HeNB through the SI interface, and carries information such as QoS policy.
803. HeNB相关机制, 删除承载并释放无线资源。  803. HeNB related mechanism, deleting bearers and releasing radio resources.
804. HeNB通过 T2接口向 HeNB PF发送资源释放请求信令。  804. The HeNB sends the resource release request signaling to the HeNB PF through the T2 interface.
其中该信令是通过 HeNB和 SeGW之间的 IPsec通道首先到达 SeGW的。 如果在步骤 801中, SeGW和 PF之间建立了 T1会话, 则 SeGW将信令 匹配到合适的 T1会话上传送给 PF。 如果在步骤 801中, SeGW和 PF之间没有建立了 T1会话, 则信令到达 SeGW后, SeGW将该信令其所在的 IPsec隧道信息一同发送给 HeNB PF。 The signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 801, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If the T1 session is not established between the SeGW and the PF in step 801, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
805. HeNB PF通过 S9*接口把 HeNB发送来的资源释放请求信息以及 SeGW发送来隧道信息通告给 BPCF及其固网策略执行设备。  805. The HeNB PF advertises the resource release request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
806. 如果在步骤 801中, 建立了 T1会话和 S9*会话, BPCF通过对应的 会话信息能够找到该 HeNB所在的固网 backhaul; 如果 801步没有建立 T1会 话和 S9*会话,则 BPCF通过该隧道信息,找到该 HeNB所在固网的 Backhaul 806. If the T1 session and the S9* session are established in step 801, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 801, the BPCF passes the tunnel. Information, find the Backhaul of the fixed network where the HeNB is located
BPCF以及固网策略执行设备根据信令重配置固网资源,并向 PF返回 S9* 接口: 资源释放响应。 The BPCF and the fixed network policy enforcement device reconfigure the fixed network resources according to the signaling, and return the S9* interface to the PF: the resource release response.
807. BPCF向 PF返回 S9*接口: 资源释放响应。  807. BPCF returns the S9* interface to the PF: Resource Release Response.
808. PF向 HeNB返回 T2*接口: 资源释放响应。  808. The PF returns a T2* interface to the HeNB: a resource release response.
809. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 通知核心 网, 承载去激活成功。  809. The HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network that the bearer deactivation is successful.
810. 核心网的相关处理。  810. Relevant processing of the core network.
针对图 8所示流程, 本发明还提供了另外一种实现方法, 详细步骤描述 下: For the flow shown in FIG. 8, the present invention also provides another implementation method, and the detailed steps are as follows:
801a. HeNB上电, 并建立了 HeNB和 SeGW之间的 IPsec隧道。  801a. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过图 3的操作仅仅传递了 IPsec隧道信息。 该步骤为 HeNB上电时执行, 不是每次有关的业务操作时都执行。  Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not every time the related business operation is performed.
802a. 承载去激活, 该操作的发起可能是网络侧主动发起, 也可能是 UE 向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME ) 向 HeNB 通过 SI接口发送 "承载去激活请求" 消息, 并携带了 QoS策略等信息。  802a. The bearer is deactivated. The initiation of the operation may be initiated by the network side, or may be requested by the UE to the network side. The relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer deactivation request" message to the HeNB through the SI interface, and carries information such as QoS policy.
803a. HeNB相关机制, 删除承载并释放无线资源。  803a. HeNB related mechanism, deleting bearers and releasing radio resources.
804a. HeNB通过 T2接口向 HeNB PF发送资源释放请求信令。  804a. The HeNB sends a resource release request signaling to the HeNB PF through the T2 interface.
805a. HeNB PF根据安全( IPsec )隧道信息找到对应的 S9*会话, 将资源 释放请求信息发送到 BPCF及其固网策略执行设备; 或者通过 S9*接口把 HeNB发送来的资源释放请求信息以及 SeGW发送 来隧道信息通告给 BPCF及其固网策略执行设备。 805a. The HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information, and sends the resource release request information to the BPCF and its fixed network policy execution device. Or, the resource release request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and the fixed network policy execution device by using the S9* interface.
806a. BPCF 以及固网策略执行设备根据信令重配置固网资源, 并向 PF 返回 S9*接口: 资源释放响应。  806a. The BPCF and the fixed network policy enforcement device reconfigure the fixed network resources according to the signaling, and return the S9* interface to the PF: the resource release response.
807a. BPCF向 PF返回 S9*接口: 资源释放响应。  807a. BPCF returns the S9* interface to the PF: Resource Release Response.
808a. PF向 HeNB返回 T2*接口: 资源释放响应。  808a. The PF returns a T2* interface to the HeNB: a resource release response.
809a. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 通知核 心网, 载去激活成功。  809a. The HeNB returns a "bearer setup response/session management response" to the EPS core network to notify the core network that the activation is successful.
810a. 核心网的相关处理。  810a. Correlation processing of the core network.
具体实施例四: Specific Embodiment 4:
本实施例是 HeNB系统中 ,承载修改具体实例。业务接纳控制点在 HeNB。 HeNB在做承载修改控制时, 除了现有技术中的因素, 比如 CSG, ARP, 接 入模式等, 还综合了所在固网的资源状况, 具体操作见流程描述。 如图 9所 示:  This embodiment is a specific example of bearer modification in the HeNB system. The service admission control point is at the HeNB. When the HeNB performs bearer modification control, in addition to the factors in the prior art, such as CSG, ARP, and access mode, the resource status of the fixed network is also integrated. For details, see the process description. As shown in Figure 9:
901. HeNB上电 , 并建立了 HeNB和 SeGW之间的 IPsec隧道。  901. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过实施例三的操作建立了 T1会话。该 T1会话 的建立为可选步骤。  A T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3. The establishment of this T1 session is an optional step.
该步骤为 HeNB上电时执行, 不是每次操作发起时执行。  This step is performed when the HeNB is powered on, not when each operation is initiated.
902. 承载修改发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME )向 HeNB 通过 SI接口发送 "承载修改请求 /会话管理请求" 消息, 并携带了 QoS策略 等信息。  902. The bearer modification is initiated, and the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
903. HeNB通过 T2接口向 HeNB PF发送资源重配置信令。  903. The HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
其中该信令是通过 HeNB和 SeGW之间的 IPsec通道首先到达 SeGW的。 如果在步骤 901中, SeGW和 PF之间建立了 T1会话, 则 SeGW将信令 匹配到合适的 T1会话上传送给 PF。 如果在步骤 901中, SeGW和 PF之间没有建立了 T1会话, 则信令到达 SeGW后, SeGW将该信令其所在的 IPsec隧道信息一同发送给 HeNB PF。 The signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 901, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If, in step 901, a T1 session is not established between the SeGW and the PF, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information in which the signaling is located to the HeNB PF.
904. HeNB PF通过 S9*接口把 HeNB发送来的资源重配置请求信息以及 SeGW发送来隧道信息通告给 BPCF及其固网策略执行设备。  904. The HeNB PF advertises the resource reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
905. 如果在步骤 901中, 建立了 T1会话和 S9*会话, BPCF通过对应的 会话信息能够找到该 HeNB所在的固网 backhaul; 如果 901步没有建立 T1会 话和 S9*会话,则 BPCF通过该隧道信息,判定该 HeNB所在固网的 Backhaul 905. If the T1 session and the S9* session are established in step 901, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 901, the BPCF passes the tunnel. Information, determining the Backhaul of the fixed network where the HeNB is located
BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是否能 够接受请求中的资源重配置操作。 The BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource reconfiguration operation in the request.
906. BPCF向 PF返回 S9*接口: 资源重配置成功 /失败响应。  906. BPCF returns S9* interface to PF: Resource reconfiguration success/failure response.
907. PF向 HeNB返回 T2*接口: 资源重配置成功 /失败响应。  907. The PF returns a T2* interface to the HeNB: Resource Reconfiguration Success/Failure Response.
908. HeNB根据固网返回的响应, 接受 /拒绝承载修改。  908. The HeNB accepts/rejects the bearer modification according to the response returned by the fixed network.
909. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 。  909. The HeNB returns a "bearer setup response/session management response" to the EPS core network.
910. 核心网的相关处理。  910. Relevant processing of the core network.
针对图 9所示流程, 本发明还提供了另外一种实现方法, 详细步骤描述 下: For the flow shown in FIG. 9, the present invention also provides another implementation method, and the detailed steps are as follows:
901a. HeNB上电, 并建立了 HeNB和 SeGW之间的 IPsec隧道。  901a. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过图 3的操作仅仅传递了 IPsec隧道信息。 该步骤为 HeNB上电时执行, 不是每次操作发起时执行。  Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not when each operation is initiated.
902a. 承载修改发起, 该业务的发起可能是网络侧主动发起, 也可能是 UE向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME )向 HeNB 通过 SI接口发送 "承载修改请求 /会话管理请求" 消息, 并携带了 QoS策略 等信息。  902a. The bearer modification is initiated, and the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side. The related network element (HeNB GW or MME) of the EPS core network sends a "bearer modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
903a. HeNB通过 T2接口向 HeNB PF发送资源重配置信令。  903a. The HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
904a. HeNB PF根据安全( IPsec )隧道信息找到对应的 S9*会话; 将资源 重配置请求信息发送到 BPCF及其固网策略执行设备; 或者通过 S9*接口把 HeNB发送来的资源重配置请求信息以及 SeGW发 送来隧道信息通告给 BPCF及其固网策略执行设备。 904a. The HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource reconfiguration request information to the BPCF and its fixed network policy execution device; Or, the resource reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and the fixed network policy execution device by using the S9* interface.
905a. BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是 否能够接受请求中的资源重配置操作。  905a. The BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource reconfiguration operation in the request.
906a. BPCF向 PF返回 S9*接口: 资源重配置成功 /失败响应。  906a. BPCF returns S9* interface to PF: Resource reconfiguration success/failure response.
907a. PF向 HeNB返回 T2*接口: 资源重配置成功 /失败响应。  907a. The PF returns a T2* interface to the HeNB: Resource Reconfiguration Success/Failure Response.
908a. HeNB根据固网返回的响应 , 接受 /拒绝承载修改。  908a. The HeNB accepts/rejects bearer modification according to the response returned by the fixed network.
909a. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 。  909a. The HeNB returns a "bearer setup response/session management response" to the EPS core network.
910a. 核心网的相关处理。  910a. Correlation processing of the core network.
具体实施例五: Embodiment 5:
本实施例是 HeNB系统中, 承载建立 /修改具体实例。 业务接纳控制点在 HeNB。 HeNB在做承载建立 /修改控制时, 根据固网返回的资源状况, 综合现 有技术中的因素, 比如 CSG, ARP等, 决定抢占现有业务的资源从而为新业 务建立 /修改承载。 具体操作见流程描述。 如图 10所示:  This embodiment is a specific example of bearer establishment/modification in the HeNB system. The service admission control point is at the HeNB. When the HeNB performs bearer setup/modification control, it integrates existing technology factors, such as CSG and ARP, according to the resource status returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service. See the process description for specific operations. As shown in Figure 10:
1001. HeNB上电 , 并建立了 HeNB和 SeGW之间的 IPsec隧道。  1001. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established.
SeGW和 HeNB PF之间通过实施例三的操作建立了 T1会话。该 T1会话 的建立为可选步骤。  A T1 session is established between the SeGW and the HeNB PF through the operation of Embodiment 3. The establishment of this T1 session is an optional step.
该步骤为 HeNB上电时执行, 不是每次操作发起时执行。  This step is performed when the HeNB is powered on, not when each operation is initiated.
1002. 承载建立 /修改发起, 该业务的发起可能是网络侧主动发起, 也可 能是 UE向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME ) 向 HeNB通过 SI接口发送 "承载建立 /修改请求 /会话管理请求" 消息, 并携 带了 QoS策略等信息。  1002. The bearer setup/modification initiation may be initiated by the network side or may be requested by the UE to the network side. The relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer setup/modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
1003. HeNB通过 T2接口向 HeNB PF发送资源重配置信令。  1003. The HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
其中该信令是通过 HeNB和 SeGW之间的 IPsec通道首先到达 SeGW的。 如果在步骤 1001中, SeGW和 PF之间建立了 T1会话, 则 SeGW将信 令匹配到合适的 T1会话上传送给 PF。 如果在步骤 1001中, SeGW和 PF之间没有建立了 T1会话, 则信令到达 SeGW后, SeGW将该信令其所在的 IPsec隧道信息一同发送给 HeNB PF。 The signaling is first arrived at the SeGW through an IPsec channel between the HeNB and the SeGW. If a T1 session is established between the SeGW and the PF in step 1001, the SeGW matches the signaling to the appropriate T1 session and sends it to the PF. If, in step 1001, the T1 session is not established between the SeGW and the PF, after the signaling arrives at the SeGW, the SeGW sends the IPsec tunnel information of the signaling to the HeNB PF.
1004. HeNB PF通过 S9*接口把 HeNB发送来的资源分配 /重配置请求信 息以及 SeGW发送来隧道信息通告给 BPCF及其固网策略执行设备。  1004. The HeNB PF advertises the resource allocation/reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW to the BPCF and its fixed network policy execution device through the S9* interface.
1005. 如果在步骤 1001中, 建立了 T1会话和 S9*会话, BPCF通过对应 的会话信息能够找到该 HeNB所在的固网 backhaul;如果 1001步没有建立 T1 会话和 S9*会话, 则 BPCF 通过该隧道信息, 判定该 HeNB 所在固网的 Backhaul„  1005. If, in step 1001, a T1 session and an S9* session are established, the BPCF can find the fixed network backhaul where the HeNB is located through the corresponding session information; if the T1 session and the S9* session are not established in step 1001, the BPCF passes the tunnel. Information, determine the Backhaul of the fixed network where the HeNB is located
BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul是否能 够接受请求中的资源建立 /重配置操作, 一种场景是, 固网不能提供该业务请 求所需的资源。  The BPCF and the fixed network policy enforcement device check whether the fixed network Backhaul where the HeNB is located can accept the resource establishment/reconfiguration operation in the request. One scenario is that the fixed network cannot provide the resources required for the service request.
1006. BPCF向 PF返回 S9*接口: 资源重配置响应, 并可能把固网的资源 状况返回给 PF。  1006. BPCF returns the S9* interface to the PF: The resource reconfiguration response, and may return the fixed network resource status to the PF.
1007. PF向 HeNB返回 T2*接口: 资源重配置响应,并可能把固网的资源 状况返回给 HeNB。  1007. The PF returns a T2* interface to the HeNB: a resource reconfiguration response, and may return the resource status of the fixed network to the HeNB.
1008. HeNB根据固网返回的响应, 综合现有技术中的因素, 比如 CSG, ARP等, 决定抢占现有业务的资源从而为新业务建立 /修改承载。  1008. The HeNB combines the factors in the prior art, such as CSG, ARP, etc., according to the response returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service.
1009. 无线资源重配置。  1009. Radio resource reconfiguration.
1010. HeNB通过 T2接口, 通知 PF资源被抢占。  1010. The HeNB informs the PF resource that the PF resource is preempted through the T2 interface.
1011. PF通过 S9*接口, 通知 BPCF资源被抢占。  1011. The PF informs the BPCF resource that it is preempted through the S9* interface.
1012. 固网重配置资源。  1012. Fixed network reconfiguration resources.
1013. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 。  1013. The HeNB returns a "bearer setup response/session management response" to the EPS core network.
1014. 核心网的相关处理。  1014. Relevant processing of the core network.
针对图 10所示流程, 本发明还提供了另外一种实现方法, 详细步骤描述 下: For the flow shown in FIG. 10, the present invention also provides another implementation method, and the detailed steps are as follows:
1001a. HeNB上电, 并建立了 HeNB和 SeGW之间的 IPsec隧道。 SeGW和 HeNB PF之间通过图 3的操作仅仅传递了 IPsec隧道信息。 该步骤为 HeNB上电时执行, 不是每次操作发起时执行。 1001a. The HeNB is powered on, and an IPsec tunnel between the HeNB and the SeGW is established. Only the IPsec tunnel information is transmitted between the SeGW and the HeNB PF through the operation of FIG. This step is performed when the HeNB is powered on, not when each operation is initiated.
1002a. 承载建立 /修改发起, 该业务的发起可能是网络侧主动发起, 也可 能是 UE向网络侧请求的。 EPS核心网的相关网元( HeNB GW或者 MME ) 向 HeNB通过 SI接口发送 "承载建立 /修改请求 /会话管理请求" 消息, 并携 带了 QoS策略等信息。  1002a. Bearer setup/modification initiation, the initiation of the service may be initiated by the network side, or may be requested by the UE to the network side. The relevant network element (HeNB GW or MME) of the EPS core network sends a "bearer setup/modification request/session management request" message to the HeNB through the SI interface, and carries information such as QoS policy.
1003a. HeNB通过 T2接口向 HeNB PF发送资源重配置信令。  1003a. The HeNB sends resource reconfiguration signaling to the HeNB PF through the T2 interface.
1004a. HeNB PF根据安全(IPsec ) 隧道信息找到对应的 S9*会话; 将资 源分配 /重配置重配置请求信息发送到 BPCF及其固网策略执行设备;  1004a. The HeNB PF finds a corresponding S9* session according to the security (IPsec) tunnel information; and sends the resource allocation/reconfiguration reconfiguration request information to the BPCF and its fixed network policy execution device;
或者通过 S9*接口把 HeNB 发送来的资源分配 /重配置请求信息以及 SeGW发送来隧道信息通告给 BPCF及其固网策略执行设备。  Or, the resource allocation/reconfiguration request information sent by the HeNB and the tunnel information sent by the SeGW are advertised to the BPCF and its fixed network policy execution device through the S9* interface.
1005a. BPCF以及固网策略执行设备检验该 HeNB所在的固网 Backhaul 是否能够接受请求中的资源建立 /重配置操作, 一种场景是, 固网不能提供该 业务请求所需的资源。  1005a. The BPCF and the fixed network policy enforcement device verify whether the fixed network Backhaul where the HeNB is located can accept the resource establishment/reconfiguration operation in the request. One scenario is that the fixed network cannot provide the resources required for the service request.
1006a. BPCF向 PF返回 S9*接口: 资源重配置响应, 并可能把固网的资 源状况返回给 PF。 1006a. BPCF returns the S9* interface to the PF: The resource reconfiguration response, and may return the resource status of the fixed network to the PF.
1007a. PF向 HeNB返回 T2*接口: 资源重配置响应, 并可能把固网的资 源状况返回给 HeNB。  1007a. The PF returns a T2* interface to the HeNB: a resource reconfiguration response, and may return the resource status of the fixed network to the HeNB.
1008a. HeNB根据固网返回的响应, 综合现有技术中的因素, 比如 CSG, ARP等, 决定抢占现有业务的资源从而为新业务建立 /修改承载。  1008a. The HeNB combines the factors in the prior art, such as CSG, ARP, etc., according to the response returned by the fixed network, and decides to preempt the resources of the existing service to establish/modify the bearer for the new service.
1009a. 无线资源重配置。  1009a. Radio resource reconfiguration.
1010a. HeNB通过 T2接口, 通知 PF资源被抢占。  1010a. The HeNB informs the PF resource that it is preempted through the T2 interface.
1011a. PF通过 S9*接口 , 通知 BPCF资源被抢占。  1011a. The PF informs the BPCF resource that it is preempted through the S9* interface.
1012a. 固网重配置资源。  1012a. Fixed network reconfiguration resources.
1013a. HeNB向 EPS核心网返回 "承载建立响应 /会话管理响应" 。  1013a. The HeNB returns a "bearer setup response/session management response" to the EPS core network.
1014a. 核心网的相关处理。 注: 以上实施例中, S9*会话是用于 3GPP接入系统中的 HeNB PF和 BBF接入网中的 BPCF之间互通策略的。 S9*会话只是一个具体名称, 当然可 以釆用其他的名称, 为了不局限于 S9*会话, 在本发明中称之为 "互通策略 会话" , 对应的 S9*接口称之为互通策略接口。 1014a. Related processing of the core network. Note: In the above embodiment, the S9* session is an interworking policy between the HeNB PF in the 3GPP access system and the BPCF in the BBF access network. The S9* session is only a specific name. Of course, other names can be used. In order to be not limited to the S9* session, it is referred to as an "interworking policy session" in the present invention, and the corresponding S9* interface is called an interworking policy interface.
同样, BNG/BRAS和 BPCF之间的会话可以釆用不同的协议实现, 取互 通的名称, 在本发明中称之为 "固网策略会话" 。  Similarly, the session between BNG/BRAS and BPCF can be implemented using different protocols, and the name of the interworking is referred to as a "fixed network policy session" in the present invention.
以上所述的实施例是以演进的家庭基站(HeNB )系统为例论述的, 该方 法同样适用于家庭基站(HNB ) 系统。  The above described embodiment is discussed by taking an evolved home base station (HeNB) system as an example, and the method is equally applicable to a home base station (HNB) system.
为了统一描述, 本发明中的 "家庭基站" 涵盖 HeNB和 HNB。  For the sake of uniform description, the "home base station" in the present invention covers the HeNB and the HNB.
综上所述, 通过本发明上述实施例, 解决了相关技术中无法控制共享同 一签约固网线路但是选择了不同 PCRF的用户设备的总的需求不超过该签约 固网线路的签约 QoS保障的问题, 进而可以对通过家庭基站接入的所有的 UE进行 QoS控制, 使 QoS总需求不超过家庭基站接入的签约固网线路所能 提供的 QoS。 In summary, the foregoing embodiments of the present invention solve the problem that the total requirement of the user equipment that cannot share the same subscription fixed network line but selects different PCRFs in the related art does not exceed the subscription QoS guarantee of the contracted fixed network line. In addition, QoS control can be performed on all UEs accessed through the home base station, so that the total QoS requirement does not exceed the QoS that the fixed base line accessed by the home base station can provide.
显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可 以用通用的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布 在多个计算装置所组成的网络上, 可选地, 它们可以用计算装置可执行的程 序代码来实现, 从而, 可以将它们存储在存储装置中由计算装置来执行, 并 且在某些情况下, 可以以不同于此处的顺序执行所示出或描述的步骤, 或者 将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作 成单个集成电路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件 结合。  Obviously, those skilled in the art should understand that the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein. The steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module. Thus, the invention is not limited to any particular combination of hardware and software.
以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。 工业实用性 The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention. Industrial applicability
本发明提供了一种控制业务接纳的方法及系统, 提高系统控制业务接纳 的性能, 同时提高系统的资源管理能力。 解决了相关技术中无法控制共享同 一签约固网线路但是选择了不同 PCRF的用户设备的总的需求不超过该签约 固网线路的签约 QoS保障的问题。通过本发明的方法和系统,实现了在 HeNB 场景下的业务接纳管理和资源管理, 以及对 HNB接入场景时的资源管理。  The present invention provides a method and system for controlling service admission, improving system control service acceptance performance, and improving system resource management capabilities. The problem that the total requirement of the user equipment in the related art that cannot share the same fixed-line fixed line but selects different PCRFs does not exceed the contracted QoS guarantee of the contracted fixed line is solved. The service admission management and resource management in the HeNB scenario and the resource management when the HNB accesses the scenario are implemented by the method and the system of the present invention.

Claims

权 利 要 求 书 Claim
1、 一种业务接纳控制的方法, 包括:  1. A method of business admission control, comprising:
安全网关将家庭基站与所述安全网关之间的安全隧道的信息以及所述家 庭基站收到无线网络侧下发的策略信息后发起的资源重配置请求发送至家庭 基站策略功能实体;  The security gateway sends the information about the security tunnel between the home base station and the security gateway and the resource reconfiguration request initiated by the home base station to the home base station policy function entity after receiving the policy information sent by the wireless network side;
所述家庭基站策略功能实体将所述安全隧道的信息和所述资源重配置请 求通知至固网策略控制功能实体, 所述固网策略控制功能实体判断所述安全 隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容, 并将 判断结果反馈给所述家庭基站, 所述家庭基站根据所述判断结果做出接纳控 制决策。  The home base station policy function entity notifies the information about the security tunnel and the resource reconfiguration request to a fixed network policy control function entity, where the fixed network policy control function entity determines a fixed network chain corresponding to the information of the security tunnel Whether the path can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, and the home base station makes an admission control decision according to the determination result.
2、 如权利要求 1所述的方法, 其中, 所述安全网关将家庭基站与所述安 全网关之间的安全隧道的信息以及所述家庭基站收到无线网络侧下发的策略 信息后发起的资源重配置请求发送至家庭基站策略功能实体的步骤包括: 所述安全网关与所述家庭基站建立起安全隧道后, 建立与家庭基站策略 功能实体的会话, 并在建立所述会话的过程中将所述安全隧道的信息发送至 所述家庭基站策略功能实体; 所述安全网关收到所述资源重配置请求后, 将 所述资源重配置请求通过所述会话发送至所述家庭基站策略功能实体。  2. The method according to claim 1, wherein the security gateway initiates the information of the secure tunnel between the home base station and the security gateway and the policy information sent by the home base station to the wireless network side. The step of sending the resource reconfiguration request to the home base station policy function entity includes: after the security gateway establishes a secure tunnel with the home base station, establishing a session with the home base station policy function entity, and in the process of establishing the session, The information about the security tunnel is sent to the home base station policy function entity; after receiving the resource reconfiguration request, the security gateway sends the resource reconfiguration request to the home base station policy function entity through the session. .
3、 如权利要求 2所述的方法, 其中, 所述会话是所述家庭基站进行系统 初始化时与所述安全网关通过专用接口建立起的专用会话。  3. The method according to claim 2, wherein the session is a dedicated session established by the security gateway with a dedicated interface when the home base station performs system initialization.
4、 如权利要求 1或 2或 3所述的方法, 其中, 在所述安全网关将所述安 全隧道的信息以及所述资源重配置请求发送至家庭基站策略功能实体的步骤 中:  4. The method according to claim 1 or 2 or 3, wherein, in the step of the security gateway transmitting the information of the security tunnel and the resource reconfiguration request to a home base station policy function entity:
所述安全网关是在收到所述家庭基站发送的所述资源重配置请求后, 将 所述安全隧道的信息连同所述资源重配置请求一同发送给所述家庭基站策略 功能实体。  After receiving the resource reconfiguration request sent by the home base station, the security gateway sends the information of the security tunnel together with the resource reconfiguration request to the home base station policy function entity.
5、 如权利要求 1所述的方法, 其中,  5. The method of claim 1, wherein
所述无线网络侧下发所述策略信息以及所述家庭基站发起所述资源重配 置请求包括: 所述无线网络侧向所述家庭基站下发承载建立请求消息并在此消息中携 带所述策略信息, 所述家庭基站发送用于请求分配资源的所述资源重配置请 求; The sending, by the wireless network, the policy information, and the sending, by the home base station, the resource reconfiguration request includes: The wireless network side sends a bearer setup request message to the home base station, and carries the policy information in the message, where the home base station sends the resource reconfiguration request for requesting allocation of resources;
所述无线网络侧向所述家庭基站下发承载修改请求消息并在此消息中携 带所述策略信息, 所述家庭基站发送用于请求重新分配或者释放资源的所述 资源重配置请求;  The wireless network side sends a bearer modification request message to the home base station and carries the policy information in the message, where the home base station sends the resource reconfiguration request for requesting reallocation or release of resources;
所述无线网络侧向所述家庭基站下发会话管理请求消息并在此消息中携 带所述策略信息, 所述家庭基站发送用于请求分配或重新分配资源的所述资 源重配置请求; 或者  Sending, by the wireless network, a session management request message to the home base station, and carrying the policy information in the message, where the home base station sends the resource reconfiguration request for requesting allocation or reallocation of resources; or
所述无线网络侧向所述家庭基站下发承载去活请求消息并在此消息中携 带所述策略信息,所述家庭基站发送用于请求释放资源的所述资源释放请求。  The wireless network side sends a bearer deactivation request message to the home base station and carries the policy information in the message, and the home base station sends the resource release request for requesting release of resources.
6、 如权利要求 1所述的方法, 其中,  6. The method of claim 1, wherein
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容的步骤包括: 所述固网策略控制实体 判断所述固网链接是否能够提供所述家庭基站所要求分配或重新分配的带宽 资源, 或者判断所述固网链接是否接受释放所述家庭基站所要求释放的带宽 资源。  The step of determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request includes: determining, by the fixed network policy control entity, whether the fixed network link is The bandwidth resource required to be allocated or reallocated by the home base station can be provided, or whether the fixed network link accepts release of the bandwidth resource required to be released by the home base station.
7、 如权利要求 1所述的方法, 其中,  7. The method of claim 1, wherein
所述家庭基站根据所述判断结果做出接纳控制决策的步骤包括: 如果所 述判断结果指示所述安全隧道的信息对应的固网链路能够满足所述资源重配 置请求的内容, 所述家庭基站接纳新任务; 如果所述判断结果指示所述安全 隧道的信息对应的固网链路不能满足所述资源重配置请求的内容; 所述家庭 基站拒绝新业务。  The step of the home base station making an admission control decision according to the determination result includes: if the determination result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the family The base station accepts a new task; if the judgment result indicates that the fixed network link corresponding to the information of the secure tunnel cannot satisfy the content of the resource reconfiguration request; the home base station rejects the new service.
8、 如权利要求 1所述的方法, 所述方法还包括:  8. The method of claim 1 further comprising:
所述安全隧道的信息对应的固网链路不能够满足所述资源重配置请求的 内容时, 所述家庭基站决定抢占现有业务资源, 并通知所述固网策略控制功 能实体。  When the fixed network link corresponding to the information of the security tunnel fails to meet the content of the resource reconfiguration request, the home base station determines to preempt the existing service resource, and notifies the fixed network policy control function entity.
9、如权利要求 1-8中任一项所述的方法,其中, 所述安全隧道信息包括: 安全隧道的端点家庭基站的标识和外层 IP地址; 或者, The method of any of claims 1-8, wherein the secure tunnel information comprises: The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
10、 如权利要求 9所述的方法, 其中, 当所述安全隧道的信息中包括所 述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关接入 固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址转换 后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP端口 号。  10. The method according to claim 9, wherein, when the information of the secure tunnel includes the outer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
11、 一种业务接纳控制的系统,  11. A system for business acceptance control,
所述系统包括无线网络侧设备, 安全网关, 家庭基站, 家庭基站策略功 能实体以及固网策略控制功能实体; 其中,  The system includes a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity;
所述无线网络侧设备设置为: 向所述家庭基站下发策略信息;  The wireless network side device is configured to: send policy information to the home base station;
所述家庭基站设置为: 在收到所述无线网络侧设备下发的策略信息后发 起资源重配置请求; 根据所述固网策略控制功能实体反馈的所述家庭基站与 所述安全网关之间的安全隧道的信息对应的固网链路是否能够满足所述资源 重配置请求的内容的结果, 做出接纳控制决策;  The home base station is configured to: initiate a resource reconfiguration request after receiving the policy information sent by the wireless network side device; and control, between the home base station and the security gateway, fed back by the functional entity according to the fixed network policy The information of the security tunnel corresponding to the fixed network link can satisfy the content of the resource reconfiguration request, and make an admission control decision;
所述安全网关设置为: 将所述家庭基站与所述安全网关之间的安全隧道 的信息以及所述资源重配置请求发送至所述家庭基站策略功能实体;  The security gateway is configured to: send information about a secure tunnel between the home base station and the security gateway, and the resource reconfiguration request to the home base station policy function entity;
所述家庭基站策略功能实体设置为: 所述安全隧道的信息和所述资源重 配置请求通知至所述固网策略控制功能实体;  The home base station policy function entity is configured to: notify the fixed network policy control function entity by the information about the security tunnel and the resource reconfiguration request;
所述固网策略控制功能实体设置为: 根据所述安全隧道的信息判断所述 安全隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容, 并将判断结果反馈给所述家庭基站。  The fixed network policy control function entity is configured to: determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the judgment result to the The home base station.
12、 如权利要求 11所述的系统, 其中,  12. The system of claim 11 wherein:
所述安全网关是设置为: 与所述家庭基站建立起安全隧道后, 建立与所 述家庭基站策略功能实体的会话, 并在建立所述会话的过程中将所述安全隧 道信息发送至所述家庭基站策略功能实体; 在收到所述资源重配置请求后, 将所述资源重配置请求通过所述会话发送至所述家庭基站策略功能实体。 The security gateway is configured to: establish a session with the home base station policy function entity after establishing a secure tunnel with the home base station, and send the security tunnel information to the The home base station policy function entity: after receiving the resource reconfiguration request, sending the resource reconfiguration request to the home base station policy function entity through the session.
13、 如权利要求 11所述的系统, 其中, 所述会话是所述家庭基站进行系 统初始化时与所述安全网关通过专用接口建立起的专用会话。 13. The system according to claim 11, wherein the session is a dedicated session established by the home base station through a dedicated interface when the system is initialized by the home base station.
14、 如权利要求 11或 12所述的系统, 其中,  14. The system of claim 11 or 12, wherein
所述安全网关是设置为: 在收到所述家庭基站发送的所述资源重配置请 求后, 将所述安全隧道的信息连同所述资源重配置请求一同发送给所述家庭 基站策略功能实体。  The security gateway is configured to: after receiving the resource reconfiguration request sent by the home base station, send the information of the security tunnel to the home base station policy function entity together with the resource reconfiguration request.
15、 如权利要求 11所述的系统, 其中,  15. The system of claim 11 wherein
所述家庭基站还设置为: 在获知所述固网链接不能提供所述家庭基站所 需带宽时, 决定抢占固网现有业务资源, 并在抢占成功后, 通知所述固网策 略控制功能实体。  The home base station is further configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, determine to preempt the fixed network existing service resource, and notify the fixed network policy control function entity after the preemption succeeds .
16、 如权利要求 11所述的系统, 其中,  16. The system of claim 11 wherein:
所述无线网络侧设备包括演进的分组系统的核心网设备以及演进家庭基 站网关; 或者, 所述无线网络侧设备包括通用移动通信系统核心网设备以及 家庭基站网关。  The wireless network side device includes a core network device of an evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base station gateway.
17、 如权利要求 11-16 中任一项所述的系统, 其中, 所述安全隧道信息 包括:  The system according to any one of claims 11-16, wherein the secure tunnel information comprises:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
18、 如权利要求 17所述的系统, 其中, 当所述安全隧道的信息中包括所 述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关接入 固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址转换 后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP端口 号。  The system according to claim 17, wherein, when the information of the secure tunnel includes the outer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
19、 一种家庭基站, 包括资源重配置请求发起模块和接纳控制决策模块, 其中,  19. A home base station, comprising a resource reconfiguration request initiating module and an admission control decision module, where
所述资源重配置请求模块设置为: 在收到无线网络侧设备下发的策略信 息后发起资源重配置请求; The resource reconfiguration request module is configured to: receive a policy letter sent by the wireless network side device Initiate a resource reconfiguration request after the message;
所述接纳控制决策模块设置为: 根据固网策略控制功能实体反馈的安全 隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容的结 果, 做出接纳控制决策;  The admission control decision module is configured to: determine whether the fixed network link corresponding to the information of the security tunnel fed back by the functional entity according to the fixed network policy can satisfy the content of the content of the resource reconfiguration request, and make an admission control decision;
其中, 所述安全隧道的信息是所述家庭基站与安全网关之间的安全隧道 的信息。  The information of the security tunnel is information about a secure tunnel between the home base station and the security gateway.
20、如权利要求 19所述的家庭基站,其还包括资源抢占决策模块,其中, 所述资源抢占决策模块设置为: 在获知固网链接不能提供所述家庭基站 所需带宽时, 决定抢占固网现有业务资源, 并在抢占成功后通知所述固网策 略控制功能实体。  The home base station according to claim 19, further comprising a resource preemption decision module, wherein the resource preemption decision module is configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, determine the preemption The network has existing service resources, and notifies the fixed network policy control function entity after the preemption succeeds.
21、 如权利要求 19或 20所述的家庭基站, 其中, 所述安全隧道信息包 括:  The home base station according to claim 19 or 20, wherein the secure tunnel information includes:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
22、 如权利要求 21所述的家庭基站, 其中, 当所述安全隧道的信息中包 括所述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关 接入固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址 转换后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP 端口号。  The home base station according to claim 21, wherein, when the information of the secure tunnel includes the outer layer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
23、 一种安全网关, 包括信息发送模块, 其中,  A security gateway, comprising an information sending module, wherein
所述信息发送模块设置为: 将家庭基站与所述安全网关之间的安全隧道 的信息以及所述家庭基站在收到无线网络侧设备下发的策略信息后发起的资 源重配置请求发送至家庭基站策略功能实体。  The information sending module is configured to: send the information about the security tunnel between the home base station and the security gateway, and the resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device to the home Base station policy function entity.
24、 如权利要求 23所述的安全网关, 其还包括会话建立模块, 其中, 所述会话建立模块设置为: 在所述安全网关与所述家庭基站建立起安全 隧道后, 建立与所述家庭基站策略功能实体的会话; 所述信息发送模块是设置为: 在所述会话建立的过程中将所述安全隧道 信息发送至所述家庭基站策略功能实体; 在收到所述资源重配置请求后, 将 所述资源重配置请求通过所述会话发送至所述家庭基站策略功能实体。 The security gateway of claim 23, further comprising a session establishing module, wherein the session establishing module is configured to: establish a security tunnel with the home base station, establish a session of a base station policy function entity; The information sending module is configured to: send the security tunnel information to the home base station policy function entity in the process of establishing the session; and reconfigure the resource after receiving the resource reconfiguration request The request is sent to the home base station policy function entity through the session.
25、 如权利要求 24所述的安全网关, 其中,  25. The security gateway of claim 24, wherein
所述会话建立模块是设置为: 在所述家庭基站进行系统初始化时与所述 安全网关通过专用接口建立起专用会话。  The session establishing module is configured to: establish a dedicated session with the security gateway through a dedicated interface when the home base station performs system initialization.
26、 如权利要求 23或 24所述的安全网关, 其中,  The security gateway according to claim 23 or 24, wherein
所述信息发送模块是设置为: 在收到所述家庭基站发送的所述资源重配 置请求后, 将所述安全隧道的信息连同所述资源重配置请求一同发送给所述 家庭基站策略功能实体。  The information sending module is configured to: after receiving the resource reconfiguration request sent by the home base station, send the information of the secure tunnel to the home base station policy function entity together with the resource reconfiguration request .
27、 如权利要求 23-26 中任一项所述的安全网关, 其中, 所述安全隧道 信息包括:  The security gateway according to any one of claims 23-26, wherein the security tunnel information comprises:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
28、 如权利要求 27所述的安全网关, 其中, 当所述安全隧道的信息中包 括所述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关 接入固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址 转换后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP 端口号。  The security gateway according to claim 27, wherein, when the information of the secure tunnel includes the outer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
29、 一种家庭基站策略功能实体, 包括信息接收模块和通知模块, 其中, 所述信息接收模块设置为: 接收安全网关发送的家庭基站与所述安全网 关之间的安全隧道的信息以及所述家庭基站在收到无线网络侧设备下发的策 略信息后发起的资源重配置请求;  A home base station policy function entity, comprising: an information receiving module and a notification module, wherein the information receiving module is configured to: receive information about a secure tunnel between a home base station and the security gateway sent by the security gateway, and a resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device;
所述通知模块设置为: 将所述安全隧道的信息和所述资源重配置请求通 知至固网策略控制功能实体。  The notification module is configured to: notify the information of the secure tunnel and the resource reconfiguration request to a fixed network policy control function entity.
30、 如权利要求 29所述的家庭基站策略功能实体, 其中, 所述安全隧道 信息包括: 安全隧道的端点家庭基站的标识和外层 IP地址; 或者, The home base station policy function entity of claim 29, wherein the secure tunnel information comprises: The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
31、 如权利要求 30所述的家庭基站策略功能实体, 其中, 当所述安全隧 道的信息中包括所述外层 IP地址时, 如果所述家庭基站是通过作为路由器功 能的家庭网关接入固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地 址经网络地址转换后的公网 IP地址, 且所述安全隧道的信息还包括用户数据 包协议 UDP端口号。  The home base station policy function entity according to claim 30, wherein, when the information of the security tunnel includes the outer layer IP address, if the home base station is connected through a home gateway functioning as a router function For the network, the outer IP address is a public network IP address of the private IP address of the home base station after the network address is translated, and the information of the security tunnel further includes a user data packet protocol UDP port number.
32、 一种业务接纳控制的方法, 包括:  32. A method for business admission control, comprising:
安全网关将家庭基站与所述安全网关之间的安全隧道信息发送至家庭基 站策略功能实体, 所述家庭基站策略功能实体将所述安全隧道的信息通知至 固网策略控制功能实体;  The security gateway sends the secure tunnel information between the home base station and the security gateway to the home base station policy function entity, and the home base station policy function entity notifies the information of the secure tunnel to the fixed network policy control function entity;
所述家庭基站收到无线网络侧下发的策略信息后向所述家庭基站策略功 能实体发起资源重配置请求, 所述家庭基站策略功能实体将所述资源重配置 请求的内容通知至固网策略控制功能实体;  After receiving the policy information sent by the wireless network side, the home base station initiates a resource reconfiguration request to the home base station policy function entity, where the home base station policy function entity notifies the content of the resource reconfiguration request to the fixed network policy Control function entity;
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容,并将判断结果反馈给所述家庭基站, 所述家庭基站根据所述判断结果做出接纳控制决策。  The fixed network policy control function entity determines whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feeds back a determination result to the home base station, where the home base station according to the The judgment result makes an admission control decision.
33、 如权利要求 30所述的方法, 其中, 所述家庭基站策略功能实体将所 述安全隧道的信息通知至固网策略控制功能实体时, 所述方法还包括: 家庭 基站策略功能实体和固网策略控制功能实体之间建立互通策略会话。  The method according to claim 30, wherein, when the home base station policy function entity notifies the information of the security tunnel to the fixed network policy control function entity, the method further includes: the home base station policy function entity and the solid An interworking policy session is established between the network policy control function entities.
34、 如权利要求 33所述的方法, 其中, 所述安全隧道信息包括: 安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The method of claim 33, wherein the secure tunnel information comprises: an identifier of an end point home base station of the secure tunnel and an outer layer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
35、 如权利要求 34所述的系统, 其中, 当所述安全隧道的信息中包括所 述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关接入 固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址转换 后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP端口 号。 The system according to claim 34, wherein, when the information of the secure tunnel includes the outer layer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address translated by the network address of the private IP address of the home base station, and the information of the security tunnel further includes a user data packet protocol UDP port. number.
36、 如权利要求 33或 34或 35所述的方法, 其中,  36. The method of claim 33 or 34 or 35, wherein
所述家庭基站策略功能实体将所述资源重配置请求的内容通知至固网策 略控制功能实体的步骤包括: 所述家庭基站策略功能实体把资源重配置请求 的内层 IP地址或内层 IP地址加端口号或家庭基站的标识根据其存储的安全 隧道信息映射成为外层 IP地址或外层 IP地址加端口号, 再将资源重配置请 求的内容及其外层 IP地址或外层 IP地址加端口号一同发送至固网策略控制 功能实体; 或者,  The step of the home base station policy function entity notifying the content of the resource reconfiguration request to the fixed network policy control function entity includes: the home base station policy function entity reconfiguring the inner IP address or the inner layer IP address of the resource reconfiguration request The port number or the identity of the home base station is mapped to the outer IP address or the outer IP address plus the port number according to the stored security tunnel information, and the content of the resource reconfiguration request and its outer IP address or outer IP address are added. The port number is sent to the fixed network policy control function entity together; or
所述家庭基站策略功能实体根据资源重配置请求的内层 IP地址或内层 IP 地址加端口号或家庭基站的标识, 将资源重配置请求的内容映射到对应的互 通策略会话上, 将其发送到固网策略控制功能实体。  The home base station policy function entity maps the content of the resource reconfiguration request to the corresponding interworking policy session according to the inner layer IP address or the inner layer IP address of the resource reconfiguration request plus the port number or the identifier of the home base station, and sends the content of the resource reconfiguration request to the corresponding interworking policy session. Go to the fixed network policy control function entity.
37、 如权利要求 32所述的方法, 其中,  37. The method of claim 32, wherein
所述无线网络侧下发所述策略信息以及所述家庭基站发起所述资源重配 置请求包括:  The sending, by the wireless network side, the policy information, and the sending, by the home base station, the resource reconfiguration request includes:
所述无线网络侧向所述家庭基站下发承载建立请求消息并在此消息中携 带策略信息, 所述家庭基站发送资源重配置请求用于请求分配资源;  The wireless network side sends a bearer setup request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting allocation of resources;
所述无线网络侧向所述家庭基站下发承载修改请求消息并在此消息中携 带策略信息, 所述家庭基站发送资源重配置请求用于请求重新分配或者释放 资源;  The wireless network side sends a bearer modification request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting reallocation or release of resources;
所述无线网络侧向所述家庭基站下发会话管理请求消息并在此消息中携 带策略信息, 所述家庭基站发送资源重配置请求用于请求分配或重新分配资 源;  The wireless network side sends a session management request message to the home base station and carries policy information in the message, where the home base station sends a resource reconfiguration request for requesting allocation or reallocation of resources;
所述无线网络侧向所述家庭基站下发承载去活请求消息并在此消息中携 带策略信息, 所述家庭基站发送资源释放请求用于请求释放资源。  The wireless network side sends a bearer deactivation request message to the home base station and carries policy information in the message, where the home base station sends a resource release request for requesting release of resources.
38、 如权利要求 32所述的方法, 其中,  38. The method of claim 32, wherein
所述固网策略控制功能实体判断所述安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容的步骤包括: 所述固网策略控制实体 判断所述固网链接是否能够提供所述家庭基站所要求分配或重新分配的带宽 资源, 或者判断所述固网链接是否接受释放所述家庭基站所要求释放的带宽 资源。 The step of determining, by the fixed network policy control function entity, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request includes: determining, by the fixed network policy control entity, whether the fixed network link is Capable of providing bandwidth resources required to be allocated or reallocated by the home base station, or determining whether the fixed network link accepts release of bandwidth required by the home base station Resources.
39、 如权利要求 32所述的方法, 其中,  39. The method of claim 32, wherein
所述家庭基站根据所述判断结果做出接纳控制决策的步骤包括: 如果判 断结果指示所述安全隧道的信息对应的固网链路能够满足所述资源重配置请 求的内容, 所述家庭基站接纳新任务; 如果所述判断结果指示所述安全隧道 的信息对应的固网链路不能满足所述资源重配置请求的内容, 所述家庭基站 拒绝新业务。  The step of the home base station making an admission control decision according to the determination result includes: if the determination result indicates that the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, the home base station accepts a new task; if the judgment result indicates that the fixed network link corresponding to the information of the secure tunnel cannot satisfy the content of the resource reconfiguration request, the home base station rejects the new service.
40、 如权利要求 32所述的方法, 其中,  40. The method of claim 32, wherein
所述安全隧道的信息对应的固网链路不能够满足所述资源重配置请求的 内容时, 所述家庭基站决定抢占现有业务资源, 并通知所述固网策略控制功 能实体。  When the fixed network link corresponding to the information of the security tunnel fails to meet the content of the resource reconfiguration request, the home base station determines to preempt the existing service resource, and notifies the fixed network policy control function entity.
41、 一种业务接纳控制的系统, 包括无线网络侧设备, 安全网关, 家庭 基站, 家庭基站策略功能实体, 固网策略控制功能实体; 其中,  41. A service admission control system, comprising: a wireless network side device, a security gateway, a home base station, a home base station policy function entity, and a fixed network policy control function entity;
所述无线网络侧设备设置为: 向所述家庭基站下发策略信息;  The wireless network side device is configured to: send policy information to the home base station;
所述家庭基站设置为: 在收到所述无线网络侧下发的策略信息后向家庭 基站策略功能实体发起资源重配置请求; 根据所述固网策略控制功能实体反 馈的所述家庭基站与所述安全网关之间的安全隧道的信息对应的固网链路是 否能够满足所述资源重配置请求的内容的结果, 做出接纳控制决策;  The home base station is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity; and the home base station and the feedback fed back by the functional entity according to the fixed network policy Making an admission control decision as to whether the fixed network link corresponding to the information of the security tunnel between the security gateways can satisfy the content of the resource reconfiguration request;
所述安全网关设置为: 将所述家庭基站与所述安全网关之间的安全隧道 的信息发送至所述家庭基站策略功能实体;  The security gateway is configured to: send information about a secure tunnel between the home base station and the security gateway to the home base station policy function entity;
所述家庭基站策略功能实体设置为: 将所述安全网关发送的安全隧道的 信息和所述家庭基站发送的资源重配置请求的内容通知至所述固网策略控制 功能实体;  The home base station policy function entity is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station;
所述固网策略控制功能实体设置为: 根据所述安全隧道的信息判断所述 安全隧道的信息对应的固网链路是否能够满足所述资源重配置请求的内容, 并将判断结果反馈给所述家庭基站。  The fixed network policy control function entity is configured to: determine, according to the information of the security tunnel, whether the fixed network link corresponding to the information of the security tunnel can satisfy the content of the resource reconfiguration request, and feed back the judgment result to the The home base station.
42、 如权利要求 41所述的系统, 其中,  42. The system of claim 41, wherein
所述家庭基站策略功能实体还设置为: 在将所述安全网关发送的安全隧 道的信息通知至固网策略控制功能实体的过程中, 和固网策略控制功能实体 之间建立互通策略会话。 The home base station policy function entity is further configured to: notify the fixed network policy control function entity in the process of notifying the information about the security tunnel sent by the security gateway, and the fixed network policy control function entity Establish an interworking policy session.
43、 如权利要求 42所述的系统, 其中,  43. The system of claim 42, wherein
所述家庭基站策略功能实体还设置为: 在将所述家庭基站发送的资源重 配置请求的内容通知至固网策略控制功能实体的过程中, 把资源重配置请求 的内层 IP地址或内层 IP地址加端口号或家庭基站的标识根据其存储的安全 隧道信息映射成为外层 IP地址或外层 IP地址加端口号, 再将资源重配置请 求的内容及其外层 IP地址或外层 IP地址加端口号一同发送至固网策略控制 功能实体; 或者,  The home base station policy function entity is further configured to: in the process of notifying the content of the resource reconfiguration request sent by the home base station to the fixed network policy control function entity, the inner layer IP address or the inner layer of the resource reconfiguration request The IP address plus the port number or the identity of the home base station is mapped to the outer IP address or the outer IP address plus the port number according to the stored security tunnel information, and then the content of the resource reconfiguration request and its outer IP address or outer IP address. The address plus the port number is sent to the fixed network policy control function entity; or
根据资源重配置请求的内层 IP地址或内层 IP地址加端口号或家庭基站 的标识, 将资源重配置请求的内容映射到对应的互通策略会话上, 将其发送 到固网策略控制功能实体。  Mapping the content of the resource reconfiguration request to the corresponding interworking policy session according to the inner layer IP address or the inner layer IP address of the resource reconfiguration request plus the port number or the identifier of the home base station, and sending the content to the fixed network policy control function entity .
44、 如权利要求 41所述的系统, 其中,  44. The system of claim 41, wherein
所述家庭基站还设置为: 在获知所述固网链接不能提供所述家庭基站所 需带宽时, 决定抢占固网现有业务资源, 并在抢占成功后, 通知所述固网策 略控制功能实体。  The home base station is further configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, determine to preempt the fixed network existing service resource, and notify the fixed network policy control function entity after the preemption succeeds .
45、 如权利要求 41所述的系统, 其中,  45. The system of claim 41, wherein
所述无线网络侧设备包括演进的分组系统的核心网设备以及演进家庭基 站网关; 或者所述无线网络侧设备包括通用移动通信系统核心网设备以及家 庭基占网关。  The wireless network side device includes a core network device of an evolved packet system and an evolved home base station gateway; or the wireless network side device includes a universal mobile communication system core network device and a home base gateway.
46、 如权利要求 41-45 中任一项所述的系统, 其中, 所述安全隧道信息 包括:  The system according to any one of claims 41 to 45, wherein the secure tunnel information comprises:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
47、 如权利要求 46所述的系统, 其中, 当所述安全隧道的信息中包括所 述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关接入 固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址转换 后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP端口 号。 47. The system according to claim 46, wherein, when the information of the secure tunnel includes the outer layer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
48、 一种家庭基站, 包括资源重配置请求发起模块和接纳控制决策模块, 其中, 48. A home base station, including a resource reconfiguration request initiating module and an admission control decision module, where
所述资源重配置请求模块设置为: 在收到无线网络侧下发的策略信息后 向家庭基站策略功能实体发起资源重配置请求;  The resource reconfiguration requesting module is configured to: after receiving the policy information sent by the wireless network side, initiate a resource reconfiguration request to the home base station policy function entity;
所述接纳控制决策模块设置为: 根据固网策略控制功能实体反馈的所述 家庭基站与安全网关之间的安全隧道的信息对应的固网链路是否能够满足所 述资源重配置请求的内容的结果, 做出接纳控制决策。  The admission control decision module is configured to: determine, according to the fixed network policy, the fixed network link corresponding to the information about the security tunnel between the home base station and the security gateway fed back by the function entity, that is capable of satisfying the content of the resource reconfiguration request As a result, an admission control decision is made.
49、如权利要求 48所述的家庭基站,其还包括资源抢占决策模块,其中, 所述资源抢占决策模块设置为: 在获知所述固网链接不能提供所述家庭 基站所需带宽时, 决定抢占固网现有业务资源, 并在抢占成功后, 通知 所述固网策略控制功能实体。  The home base station according to claim 48, further comprising a resource preemption decision module, wherein the resource preemption decision module is configured to: when it is known that the fixed network link cannot provide the required bandwidth of the home base station, Seize the existing service resources of the fixed network, and notify the fixed network policy control function entity after the preemption succeeds.
50、 如权利要求 48或 49所述的家庭基站, 其中, 所述安全隧道信息包 括:  The home base station according to claim 48 or 49, wherein the secure tunnel information comprises:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
51、 如权利要求 50所述的家庭基站, 其中, 当所述安全隧道的信息中包 括所述外层 IP地址时, 如果所述家庭基站是通过作为路由器功能的家庭网关 接入固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地址经网络地址 转换后的公网 IP地址, 且所述安全隧道的信息还包括用户数据包协议 UDP 端口号。  The home base station according to claim 50, wherein, when the information of the secure tunnel includes the outer layer IP address, if the home base station accesses a fixed network through a home gateway functioning as a router, The outer IP address is a public network IP address of the private IP address of the home base station converted by the network address, and the information of the secure tunnel further includes a user data packet protocol UDP port number.
52、 一种家庭基站策略功能实体, 包括信息接收模块和通知模块, 其中, 所述信息接收模块设置为: 接收安全网关发送的家庭基站与所述安全网 关之间的安全隧道的信息, 以及所述家庭基站发送的在收到无线网络侧设备 下发的策略信息后发起的资源重配置请求;  52. A home base station policy function entity, comprising: an information receiving module and a notification module, where the information receiving module is configured to: receive information about a secure tunnel between a home base station and the security gateway sent by the security gateway, and a resource reconfiguration request initiated by the home base station after receiving the policy information sent by the wireless network side device;
所述通知模块设置为: 将所述安全网关发送的安全隧道的信息和所述家 庭基站发送的资源重配置请求的内容通知至固网策略控制功能实体。  The notification module is configured to: notify the fixed network policy control function entity of the information of the security tunnel sent by the security gateway and the content of the resource reconfiguration request sent by the home base station.
53、如权利要求 41所述的家庭基站策略功能实体, 其还包括互通策略会 话建立模块, 其中 所述互通策略会话建立模块设置为: 在所述通知模块将所述安全网关发 送的安全隧道的信息通知至所述固网策略控制功能实体的过程中, 所述互通 策略会话建立模块建立所述家庭基站策略功能实体与所述固网策略控制功能 实体之间的互通策略会话。 53. The home base station policy function entity of claim 41, further comprising an interworking policy session establishing module, wherein The interworking policy session establishing module is configured to: when the notification module notifies the information about the security tunnel sent by the security gateway to the fixed network policy control function entity, the interworking policy session establishing module establishes the An interworking policy session between the home base station policy function entity and the fixed network policy control function entity.
54、 如权利要求 41所述的家庭基站策略功能实体, 其中,  54. The home base station policy function entity of claim 41, wherein
所述通知模块还设置为: 在将所述家庭基站发送的资源重配置请求的内 容通知至固网策略控制功能实体的过程中,把资源重配置请求的内层 IP地址 或内层 IP地址加端口号或家庭基站的标识根据其存储的安全隧道信息映射成 为外层 IP地址或外层 IP地址加端口号, 再将资源重配置请求的内容及其外 层 IP地址或外层 IP地址加端口号一同发送至固网策略控制功能实体; 或者, 根据资源重配置请求的内层 IP地址或内层 IP地址加端口号或家庭基站 的标识, 将资源重配置请求的内容映射到对应的互通策略会话上, 将其发送 到固网策略控制功能实体。  The notification module is further configured to: add an inner layer IP address or an inner layer IP address of the resource reconfiguration request in the process of notifying the content of the resource reconfiguration request sent by the home base station to the fixed network policy control function entity The port number or the identity of the home base station is mapped to the outer IP address or the outer IP address plus the port number according to the stored security tunnel information, and the content of the resource reconfiguration request and its outer IP address or outer IP address are added to the port. The number is sent to the fixed network policy control function entity; or the content of the resource reconfiguration request is mapped to the corresponding interworking policy according to the inner layer IP address or the inner layer IP address of the resource reconfiguration request plus the port number or the identifier of the home base station. On the session, send it to the fixed network policy control function entity.
55、 如权利要求 52-54 中任一项所述的家庭基站策略功能实体, 其中, 所述安全隧道信息包括:  The home base station policy function entity according to any one of claims 52-54, wherein the security tunnel information includes:
安全隧道的端点家庭基站的标识和外层 IP地址; 或者,  The identity of the home base station of the endpoint of the secure tunnel and the outer IP address; or
内层 IP地址和外层 IP地址; 或者,  Inner IP address and outer IP address; or,
安全隧道的端点家庭基站的标识和内层 IP地址以及外层 IP地址。  The identity of the home base station of the endpoint of the secure tunnel and the inner IP address and outer IP address.
56、 如权利要求 55所述的家庭基站策略功能实体, 其中, 当所述安全隧 道的信息中包括所述外层 IP地址时, 如果所述家庭基站是通过作为路由器功 能的家庭网关接入固网的, 则所述外层 IP地址是所述家庭基站的私有 IP地 址经网络地址转换后的公网 IP地址, 且所述安全隧道的信息还包括用户数据 包协议 UDP端口号。  The home base station policy function entity according to claim 55, wherein, when the information of the security tunnel includes the outer IP address, if the home base station is connected through a home gateway functioning as a router For the network, the outer IP address is a public network IP address of the private IP address of the home base station after the network address is translated, and the information of the security tunnel further includes a user data packet protocol UDP port number.
PCT/CN2011/076703 2010-07-09 2011-06-30 Method and system for controlling service admission WO2012003781A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201010225420 2010-07-09
CN201010225420.1 2010-07-09
CN201010265934.XA CN102316529B (en) 2010-07-09 2010-08-19 Method and system for controlling service access
CN201010265934.X 2010-08-19

Publications (1)

Publication Number Publication Date
WO2012003781A1 true WO2012003781A1 (en) 2012-01-12

Family

ID=45429264

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/076703 WO2012003781A1 (en) 2010-07-09 2011-06-30 Method and system for controlling service admission

Country Status (2)

Country Link
CN (1) CN102316529B (en)
WO (1) WO2012003781A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104113889A (en) * 2014-07-10 2014-10-22 京信通信系统(中国)有限公司 Connection establishment method and device based on return channel
WO2022027478A1 (en) * 2020-08-06 2022-02-10 Lenovo (Beijing) Limited Method and apparatus for handover

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491028A (en) * 2013-09-05 2014-01-01 北京创毅讯联科技股份有限公司 Method for carrying out voice service in enterprise network and enterprise network system
CN108366380A (en) * 2017-01-26 2018-08-03 中兴通讯股份有限公司 A kind of policy control method and device for supporting multi-homing protocols data cell session
CN110048951B (en) * 2018-01-16 2020-11-27 中国移动通信有限公司研究院 PCF addressing method and device, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101437223A (en) * 2007-11-16 2009-05-20 华为技术有限公司 Access method, system and apparatus for household base station
WO2010050612A1 (en) * 2008-10-30 2010-05-06 Nec Corporation Communication method with user equipment and h(e) nb for minimizing access network extension impact

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101437223A (en) * 2007-11-16 2009-05-20 华为技术有限公司 Access method, system and apparatus for household base station
WO2010050612A1 (en) * 2008-10-30 2010-05-06 Nec Corporation Communication method with user equipment and h(e) nb for minimizing access network extension impact

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104113889A (en) * 2014-07-10 2014-10-22 京信通信系统(中国)有限公司 Connection establishment method and device based on return channel
CN104113889B (en) * 2014-07-10 2017-09-26 京信通信系统(中国)有限公司 The method and device that a kind of connection based on return path is set up
WO2022027478A1 (en) * 2020-08-06 2022-02-10 Lenovo (Beijing) Limited Method and apparatus for handover

Also Published As

Publication number Publication date
CN102316529A (en) 2012-01-11
CN102316529B (en) 2015-06-03

Similar Documents

Publication Publication Date Title
EP3834384B1 (en) Control plane based configuration for time sensitive networking
US20220248185A1 (en) Session Establishment to Join a Group Communication
CN114008980A (en) Charging control for non-public networks
US8824365B2 (en) Method for establishing connection by HNB
WO2011060673A1 (en) Public bearer establishment method, data transmission method and core network side apparatus
WO2011134329A1 (en) Method and system for transmitting small data packets
EP2317821B1 (en) Wireless communication system and routing method for packet switching service, femto AP using the routing method
WO2008022576A1 (en) Access network system with separated controlling and bearing and communication achieving method thereof
WO2006094448A1 (en) A method for implementing the customer request mode resource reservation in the next generation network
WO2012065499A1 (en) Method and system for realizing service quality control
WO2011026392A1 (en) Method and system for acquiring route strategies
WO2011079782A1 (en) Policy and charging control method, gateway and mobile terminal thereof
US20190260857A1 (en) Data Packet Processing Method, Control Plane Network Element, And User Plane Network Element
WO2011095025A1 (en) Policy control method and system for local access of mobile user
WO2012003781A1 (en) Method and system for controlling service admission
US8874079B2 (en) Control method for home base station access and home base station gateway
WO2010091562A1 (en) Method and apparatus for interaction between fixed network and third party network or application server
WO2014071790A1 (en) Method, device and system for policy control of fixed-mobile convergence
WO2013082987A1 (en) Method and system for performing resource control on local offload data
WO2012024997A1 (en) Method and system for controlling service admission
WO2008040212A1 (en) A method, system and device for network access
WO2013159605A1 (en) Communication system, device, and method
WO2012059043A1 (en) Method and system for controlling service admission
WO2013075580A1 (en) Method and system for resource control of local unload data
WO2011131064A1 (en) Home nodeb (hnb) access control method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11803135

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11803135

Country of ref document: EP

Kind code of ref document: A1