WO2012152198A1 - Procédé et système de suppression de session de politique - Google Patents

Procédé et système de suppression de session de politique Download PDF

Info

Publication number
WO2012152198A1
WO2012152198A1 PCT/CN2012/074903 CN2012074903W WO2012152198A1 WO 2012152198 A1 WO2012152198 A1 WO 2012152198A1 CN 2012074903 W CN2012074903 W CN 2012074903W WO 2012152198 A1 WO2012152198 A1 WO 2012152198A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
terminal
session
indication information
pcrf
Prior art date
Application number
PCT/CN2012/074903
Other languages
English (en)
Chinese (zh)
Inventor
毕以峰
刘国燕
周晓云
宗在峰
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012152198A1 publication Critical patent/WO2012152198A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8038Roaming or handoff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Definitions

  • the present invention relates to the field of communications, and in particular, to a policy session deletion method and system thereof. Background technique
  • the Evolved Packet System (EPS) of the 3rd Generation Partnership Project (3GPP) is evolved by the Evolved Universal Terrestrial Radio Access Network (E. -UTRAN), Mobility Management Entity (MME), Serving Gateway (S-GW), Packet Data Network Gateway (P-GW), Home Subscriber Server (Home Subscriber Server, HSS), 3GPP's Authentication and Authorization Accounting (AAA) Server, Policy and Charging Rules Function (PCRF) entity and other supporting nodes composition.
  • E. -UTRAN Evolved Universal Terrestrial Radio Access Network
  • MME Mobility Management Entity
  • S-GW Serving Gateway
  • P-GW Packet Data Network Gateway
  • HSS Home Subscriber Server
  • AAA Authentication and Authorization Accounting
  • PCRF Policy and Charging Rules Function
  • the MME is responsible for control planes such as mobility management, processing of non-access stratum signaling, and management of user mobility management context
  • S-GW is an access gateway device connected to E-UTRAN. Forwarding data between E-UTRAN and P-GW, and responsible for buffering paging waiting data
  • P-GW is a border gateway of EPS and Packet Data Network (PDN) network, responsible for PDN The access and the function of forwarding data between the EPS and the PDN; wherein the S-GW and the P-GW are used as data gateways of the EPC network, and the EPC gateway in the present invention refers to the S-GW and/or the P-GW, and is deployed in the network. When implemented, the two can be combined or divided.
  • the PCRF is a policy and charging rule function entity, which is connected to the service network protocol (Internet Protocol, IP for short) service network through the receiving interface Rx to obtain service information.
  • the PCRF passes the Gx/Gxc interface and the gateway device in the network. Connected, responsible for initiating the establishment of an IP bearer, guaranteeing the quality of service (Quality of Service, QoS for short), and performing charging control.
  • the EPS system supports home base station access
  • HeNB Home evolved NodeB
  • HeNB also referred to as Home The base station
  • HeNB Hevolved Home Base Station
  • the base station is a small, low-power base station deployed in indoor locations such as homes, offices, and corporate buildings.
  • the HeNB usually accesses the core network of the EPS through the leased fixed network link.
  • the security gateway (Security Gateway, referred to as SeGW) is shielded in the core network.
  • the data between the HeNB and the SeGW is encapsulated by IPSec (IP Security, Internet Protocol Security).
  • IPSec IP Security, Internet Protocol Security
  • the HeNB can directly connect to the MME and the S-GW of the core network through the IPSec tunnel established with the SeGW, and can also connect to the MME and the S-GW through the HeNB GW.
  • a Home eNodeB Management System HMS
  • the QoS of the fixed network link accessed by the HeNB is usually restricted by the contract of the owner of the HeNB and the fixed network operator. Therefore, when the 3GPP terminal accesses the 3GPP core network access service through the HeNB, the required QoS cannot exceed the contracted QoS of the fixed network link that the fixed network operator can provide. Otherwise, the QoS of the terminal access service will not be guaranteed, especially for the service of Guaranteed Bit Rate (GBR).
  • GBR Guaranteed Bit Rate
  • the fixed network needs to locate the fixed network link where the current HeNB is located (referred to as backhaul in the technical specification, that is, the fixed network backhaul network).
  • the fixed network link is located through information such as the outer/local IP address and port number of the HeNB (also referred to as tunnel information).
  • the information is sent to the PCRF by the terminal from the process of attaching the HeNB or the PDN connection establishment procedure.
  • the PCRF finds the BPCF of the fixed network link of the HeNB according to the information, and establishes an S9* session with the terminal (also referred to as an S9a session or an S9a interface).
  • the gateway controls the session, the same below).
  • HNB Home NodeB, referred to as home base station
  • the architecture diagram is shown in Figure lb, and the related mechanism is similar to HeNB.
  • the home base station in the following refers to the HeNB and the HNB, and is abbreviated as H(e)NB or HeNB/HNB.
  • non-3GPP system access is divided into untrusted non-3GPP access and trusted non-3GPP access; wherein, untrusted non-3GPP access requires evolved packet data gateway (Evolved Packet Data Gateway) , referred to as ePDG) is connected to the P-GW, the interface between the ePDG and the P-GW is S2b; the trusted non-3GPP access can be directly connected to the P-GW through the S2a interface, and the S2a interface uses the PMIP/GTP protocol for information interaction.
  • Evolved Packet Data Gateway evolved Packet Data Gateway
  • the S2c interface provides user plane-related control and mobility support between the user equipment (User Equipment, referred to as UE, also referred to as the terminal) and the P-GW, and the supported mobility management protocol supports the dual stack.
  • Mobile IPv6 Support for Dual Stack Hosts and Routers DSMIPv6 for short, which can be used for untrusted non-3GPP and trusted non-3GPP access.
  • a wireless LAN (Wireless LAN, WLAN for short) can be used as an untrusted non-3GPP access EPS.
  • S2b, trusted S2c, and untrusted S2c access can be used for access, as shown in Figure 3 for the S2b scenario.
  • a PMIPv6 binding or a GTP binding is established between the ePDG and the P-GW.
  • An S9* session is established between the PCRF and the BPCF for policy interworking, and an IPSec tunnel between the terminal and the ePDG is established during the establishment of the S9* session.
  • Information, or external header information for the packet is passed to the PCRF and BPCF for finding the BPCF and locating the fixed network link.
  • the terminal can access the EPC through S2c through the WLAN, and the policy interworking mechanism is the same as the S2b scenario.
  • the HeNB/HNB accesses the EPC/GPRS
  • an IPsec tunnel is established between the H(e)NB and the SeGW, as shown in Figure 1, where H(e) NB and SeGW are the two endpoints of the IPsec tunnel, respectively.
  • the tunnel information in the embodiment of the present invention is an outer IP address of one of the endpoints of the IPsec tunnel, H(e)NB, or a local IP address of the H(e)NB, and may also include the following information. One or more of them:
  • BPCF full domain name FQDN, Fully Qualified Domain Name
  • H(e)NB outer/local port number UDP port number
  • One of the endpoints of the IPsec tunnel SeGW address and / or port number (UDP port number);
  • H(e)NB identity such as Global Mobile Station Identity (IMSI);
  • VLAN ID Virtual Local Area Network Identity
  • the outer/local IP address of the HeNB is allocated by the fixed network/WLAN network access network. If there is a network address translation (NAT) in the WLAN network, it is a NAT switch (such as a home gateway ( Residential Gateway (referred to as RG) acts as a converted public IP address and User Datagram Protocol (UDP) port number.
  • NAT network address translation
  • RG Residential Gateway
  • UDP User Datagram Protocol
  • the tunnel information contains fixed network information such as the local/outer IP address (and port number) of the H(e)NB. Because the tunnel information is provided by the WLAN access network/fixed network, the PCRF can select according to the address.
  • the BPCF fixed network/WLAN access network element serving the line where the address is located; in addition, the WLAN access network/fixed network can locate the fixed network link where the HeNB is located according to the tunnel information, and can The QoS on the line is guaranteed according to the policy rules.
  • the IP address obtained by the H(e)NB during the access is a fixed network/WLAN connection.
  • the network can uniquely identify and locate, according to the address, the fixed network link where the H(e)NB is located; the address has an associated network element when the H(e)NB accesses the fixed network/WLAN access network.
  • BNG/BRAS Broadband Network Gateway/Broadband Remote Access Server
  • the address obtained by the H(e)NB during access is the private IP address assigned by the RG, and the address cannot participate in the composition.
  • Tunnel information when the H(e)NB establishes an IPsec tunnel with the SeGW, the SeGW feeds back the outer/local IP address and UDP port number of the RG for network address translation to the H(e)NB or through other The mode is fed back to H(e)NB, and H(e)NB uses this address to construct tunnel information, BPCF After receiving the tunnel information, the fixed network link where the H(e)NB is located can be located accordingly.
  • the tunnel information is an outer layer IP address of the terminal of the IPsec tunnel, or a local IP address of the terminal, and may also include one or more of the following information: Local port number (UDP port number), address of one of the endpoints of the IPsec tunnel ePDG and/or port number (UDP port number).
  • NAT network address translation
  • the WLAN network it is a public network IP address and a UDP port number of the converted terminal by the NAT converter (the Residential Gateway (RG)) .
  • RG Residential Gateway
  • IPsec tunnel is established between the terminal and the P-GW, where the terminal and the P-GW are respectively two endpoints of the IPsec tunnel.
  • the tunnel information is an outer layer IP address of the terminal of the IPsec tunnel, or a local IP address of the terminal, and may also include one or more of the following information: Local port number (UDP port number), address of the P-GW and/or port number (UDP port number) of one of the endpoints of the IPsec tunnel.
  • UDP port number Local port number
  • UDP port number UDP port number
  • the PCRF After the terminal accesses the EPC through the H(e)NB or the WLAN, the PCRF must establish an S9* session with the BPCF for policy interworking.
  • the BPCF locates the H(e)NB or the fixed network link/backhaul (backhaul network) where the terminal is located according to the tunnel information.
  • the PCRF requests the fixed resource from the BPCF through the S9* session.
  • the resource activation and bearer establishment can be performed according to the existing 3GPP EPC. Whether the EPS service can be established successfully, the premise is that the fixed network can provide sufficient resources. The reason is that whether the terminal is accessed from the WLAN or the H(e)NB, the data stream is carried on the WLAN network. .
  • the mechanisms in the prior art have been able to solve the problems of terminal access/attachment, resource request/bearer establishment, detachment, and PDN connection establishment.
  • the technical problem to be solved by the present invention is to provide a policy session deletion method and a system thereof.
  • a modification/deletion operation of the S9* session is initiated to notify the fixed network to delete related resources of the terminal.
  • the present invention provides a policy session deletion method, where the method includes:
  • PCEF Policy and Charging Enforcement Function
  • BBERF Bearer Binding and Event Reporting Function reporting event information to the Policy and Charging Rules Function (PCRF); if the terminal device is the access source home base station and the PCRF is selected The last terminal device, the PCRF initiates a delete operation on the gateway control session between the PCRF and the Broadband Forum Policy Control Function (BPCF) according to the event information.
  • BPCF Broadband Forum Policy Control Function
  • the PCRF initiates a modify session request.
  • the PCEF is located in a packet data network gateway (P-GW), and when the terminal switches from the fixed network to the macro cell, the PCEF generates the event information according to one of the following manners or any combination thereof: the P-GW According to the tunnel information obtained before the handover, the packet data gateway evolved after the handover (ePDG) generating the event information when there is no tunnel information in the create session request message or the modify bearer request message or the proxy bind request message sent to the P-GW;
  • P-GW packet data network gateway
  • ePDG evolved after the handover
  • the P-GW generates the event information according to the network segment configuration information, and learns that the network element of the binding request message in the target network that is switched to is the service gateway (S-GW).
  • the PCEF is located in the P-GW, and when the terminal switches from the evolved home base station (HeNB) to the macro cell, the PCEF generates the event information according to one of the following manners or any combination thereof: the P-GW according to the P-GW The tunnel information is obtained before the handover, and the S-GW does not have tunnel information in the Create Session Request message or the Modify Bearer Request message or the proxy binding request message sent to the P-GW after the handover;
  • HeNB evolved home base station
  • the mobility management unit (MME) of the terminal sends the indication information to the S-GW, and the S-GW sends the indication information to the P-GW, and the P-GW generates the event information according to the indication information.
  • the BBERF is located in the S-GW, and when the terminal switches from the HeNB to the macro cell, the S-GW generates the event information according to the following manner:
  • the MME of the terminal sends the indication information to the S-GW, and the S-GW generates the event information according to the received indication information.
  • the MME determines that the terminal switches to the macro cell according to one of the following manners or any combination thereof, and sends the indication information to the S-GW:
  • the tunnel information is not received after the MME is switched;
  • the closed subscriber group (CSG) information is not received after the MME is switched;
  • the MME is configured according to cell information of the terminal
  • the MME configures information according to the network segment.
  • the PCEF is located at a gateway GPRS support node (GGSN), and when the terminal switches from a home base station (HNB) to a macro cell, the PCEF is configured according to the indication information sent by the serving GPRS support node (SGSN) of the terminal, Generating the event information;
  • GGSN gateway GPRS support node
  • HNB home base station
  • SGSN serving GPRS support node
  • the SGSN is based on:
  • the network segment configuration information generates the indication information and sends the indication information to the GGSN.
  • the MME sends the session request or modify the bearer request message during the handover process or the tracking area update (TAU) process, or sends the indication information to the S-GW by using a change notification request;
  • said SGSN requests said content by updating a Packet Data Protocol (PDP) context request
  • PDP Packet Data Protocol
  • the GGSN sends the indication information
  • the GGSN sends the generated event information to the PCRF through an IP-CAN session modification request.
  • the event information is the same as or different from the indication information
  • the event information or the indication information includes: adding a cell, a flag bit, or an enhancement cell.
  • the present invention also provides a policy session deletion system, the system includes a first decision unit, and a decision execution unit in the PCRF, wherein the first decision unit is located at a PCEF or a BBERF, and the first decision unit is set to: The event information is sent to the decision execution unit; the decision execution unit is configured to: modify or delete the policy session according to the event information.
  • the first decision unit is located at the PCEF, and the PCEF is located at the P-GW;
  • the first determining unit is configured to: when the terminal switches from the fixed network to the macro cell, generate the event information according to one of the following manners or any combination thereof:
  • the event information is generated by the P-GW according to the no-tunnel information in the binding request message; the event information is obtained by the P-GW according to the network segment configuration information, and the binding request message in the target network is switched. Generated when the network element is S-GW.
  • the first decision unit is located at the PCEF, and the PCEF is located at the P-GW;
  • the system further includes a second decision unit, where the second decision unit is configured to: be located in the MME, and send the indication information to the S-GW when the terminal switches from the HeNB to the macro cell;
  • the first determining unit is configured to: when the terminal switches from the HeNB to the macro cell, generate the event information according to the tunnel information in the binding request message; or generate the event according to the indication information sent by the S-GW. information.
  • the first decision unit is located at the BBERF, and the BBERF is located at the S-GW; the system further includes a second decision unit, where the second decision unit is configured to: be located in the MME, and the terminal switches from the HeNB to the macro cell Sending indication information to the S-GW;
  • the first determining unit is configured to: when the terminal switches from the HeNB to the macro cell, generate the event information according to the indication information sent by the second decision unit.
  • the second determining unit is configured to: according to one of the following manners or any combination thereof, determining that the terminal switches to the macro cell, and sending the indication information to the S-GW:
  • the tunnel information is not received after the handover
  • the CSG information is not received
  • the first decision unit is located at the PCEF, and the PCEF is located at the GGSN; the system further includes a second decision unit;
  • the second decision unit is configured to be located in the SGSN, and when the terminal switches from the HNB to the macro cell, according to: the tunnel information is not received after the handover, the CSG information is not received after the handover, the cell information of the terminal, and/or Network segment configuration information, generating the indication information, and sending the indication information to the GGSN;
  • the first determining unit is configured to: generate the event information according to the indication information sent by the second decision unit.
  • the decision execution unit is configured to: modify or delete the policy session as follows:
  • the session is a PDN connection level, or the session is a plurality of PDN connection sharing And all PDN connections have been disconnected, then initiate a delete session request;
  • Figure la is a HeNB architecture diagram according to the prior art
  • Figure lb is a diagram of an HNB architecture according to the prior art
  • Figure 3 is a flow chart according to an embodiment of the present invention.
  • Figure 4 is a flow chart according to a second embodiment of the present invention.
  • Figure 5 is a flow chart showing an application example according to the present invention.
  • FIG. 6 is a flow chart of an application example 2 according to the present invention.
  • Figure 7 is a flow chart of an application example 3 according to the present invention.
  • Figure 8 is a flow chart of an application example 4 according to the present invention.
  • Figure 10 is a flow chart of an application example 6 according to the present invention.
  • FIG 11 is a flow chart of an application example seven in accordance with the present invention. Preferred embodiment of the invention
  • the S9* interface also called the S9a interface
  • the S9a interface is located between the BPCF and the PCRF.
  • a session on this interface is also referred to as an S9a session or a gateway control session.
  • the PCEF Policy and Charging Enforcement Function
  • IP-CAN IP Connectivity Access Network
  • the PCRF modifies the S9* session or deletes the S9* session according to its own decision, and notifies the fixed network (BPCF) to update the information.
  • BPCF fixed network
  • Step S101 The PCEF acquires the indication information and generates event information.
  • the network element in which the PCEF function is implemented may be a P-GW or a GGSN.
  • the event information may specifically refer to: The terminal has left the WLAN or the H(e)NB, and does not need to provide resources for the fixed network.
  • the method by which the PCEF generates the event information may be, but is not limited to, the following:
  • the P-GW acquires the tunnel information according to the handover, but after the handover, the S-GW is in the P-GW binding request message (here may be the PMIPv6 proxy binding request message or the GTP creation session request/modification) Bearer request message) no tunnel information;
  • the P-GW binding request message here may be the PMIPv6 proxy binding request message or the GTP creation session request/modification) Bearer request message
  • the P-GW generates event information according to the network segment configuration information.
  • the network segment information is configured in the P-GW, and the network segment information is the S-GW or the network segment of the ePDG, so that the P-GW determines the information according to the address of the peer network element (S-GW or ePDG). Which network segment the address belongs to, and further determines whether the current terminal is accessed from 3GPP access or non-3GPP, thereby determining that the terminal leaves the WLAN access, and generates event information;
  • S-GW or ePDG peer network element
  • the P-GW generates event information according to the indication information sent from the S-GW (for distinguishing the event information sent by the PCEF to the PCRF, referred to as indication information).
  • Step S102 The PCEF initiates an IP-CAN session modification operation, and carries the event information to the PCRF.
  • Step S103. The PCRF determines, according to the event information, that the terminal has left the WLAN or the fixed network link where the H(e)NB is located, and the PCRF initiates an S9* session deletion/modification operation according to the specific situation, and notifies the fixed network/BPCF to clear related resources. .
  • the PCRF needs to delete the session. In the process of deleting the session, the fixed network BPCF releases the previous resources of the original terminal.
  • the S9* session is aggregated, that is, the PDN connections of the same PCRF are all shared by the same S9* session, or the same PCRF is selected and the tunnel information is the same (the tunnel information is the same, That is, it belongs to the same fixed network link. For example, multiple terminal UEs under the same H(e)NB enjoy the same fixed network link, and the tunnel information is the same. All PDN connections share the same S9*. Conversation.
  • the terminal removes the fixed network link of the WLAN or the H(e)NB, the resources of the PDN connection belonging to the UE should be released from the fixed network, but the S9* session may not be released (the PDN connection may be required for other UEs). Service).
  • the PCRF is required to initiate the S9* session modification operation, and only the BPCF needs to be notified to release the resources previously used by the terminal.
  • All the terminal UEs that are connected to the same fixed network link from the WLAN and selected to the same PCRF have left the fixed network link (for example, switched to the macro cell), and all corresponding PDN connections have been fixed.
  • the network link is removed/disconnected, that is, all PDN connections of the S9* session service have been removed/disconnected from the fixed network link;
  • All terminal UEs accessing from the same H(e)NB and selected to the same PCRF have left the H(e)NB (such as accessing a certain H(e)NB and selecting the same
  • the last terminal of all terminals on the PCRF exits from the H(e)NB, and all corresponding PDN connections have been removed/disconnected from the fixed network link, that is, all PDN connections of the S9* session service are Has been removed/disconnected from the fixed network link
  • Step S104 The fixed network BPCF performs information update according to step S103, that is, deletes/modifies the session and releases the resource.
  • the P-GW can determine that the S9* can be deleted or modified according to the existing information and the above method according to the information determination; but when the terminal is from the H(e)NB (including After the HeNB and the HNB are switched to the macro cell, the P-GW/GGSN cannot determine whether it is necessary to delete the S9* or modify the S9* session according to the existing information, and then the S9* can be deleted according to the indication information mentioned in the above method. Or modify it.
  • the obtaining of the indication information specifically refers to: when the terminal is switched to the macro cell by the H(e)NB, the P-GW/GGSN cannot know that the terminal has changed according to the existing technology, and at this time, It can be determined that the switched network element is the MME/GGSN. Therefore, the MME/GGSN can make a judgment according to the prior art, and then generate the indication information, and send it to the P-GW/GGSN. After receiving the indication information, the P-GW/GGSN can know that the handover has occurred in the terminal.
  • the BBERF Breast Binding and Event Reporting Function
  • the PCRF modifies the S9* according to its own decision. Session or delete an S9* session and notify the fixed network (BPCF) of the process of information update.
  • BPCF fixed network
  • Step S201 BBERF (generally located at the S-GW) acquires indication information, and generates event information according to the obtained indication information.
  • the method for obtaining the indication information by the BBERF may be, but is not limited to, the following manner:
  • the GGSN obtains the indication information according to the notification message sent by the SGSN (Serving GPRS Support Node).
  • Step S202 The BBERF sends a GW control session modification/establishment operation to the PCRF, and carries the event information to the PCRF.
  • Step S203 The PCRF determines, according to the event information, that the terminal has left the WLAN or the fixed network link where the H(e)NB is located, and the PCRF initiates an S9* session deletion/modification operation according to the specific situation, and notifies the fixed network/BPCF to clear related resources.
  • Step S204. The fixed network BPCF performs information update, that is, deletes/modifies the session and releases the resource.
  • the indication information may refer to an explicit new cell, or a flag bit, or an enhancement of the value of an existing cell, and may have different implementation methods. As long as it can play the role of transmitting event information from the sender to the receiver.
  • the transmitted event refers to: The terminal switches to the access network that does not need the fixed network resource, and specifically refers to: the terminal switches from the H(e)NB to the macro cell or the terminal switches from the WLAN to the macro cell, and even includes the terminal from A WLAN or H(e)NB that supports policy interworking is switched to a WLAN or H(e)NB that does not support interworking with 3GPP.
  • the event information and the indication information may be in the same format or different grid formats and may even be the same information, and it is not excluded that the information transmission process may change the format.
  • This application example is based on the scenario in which the terminal switches from the microcell base station to the macrocell base station, and the handover mode is switched to S1. See Figure 5.
  • S310a.T-MME (Target MME) determines that the terminal has switched from the microcell base station to the macro cellular base station; the condition judged by the T-MME may be:
  • step S305 or step S309 does not carry the T-MME tunnel information (the tunnel information is carried in the micro cell switching);
  • the MME is based on the cell information
  • the MME is configured with cell information, which is managed by the HeNB or by the eNB, so that the MME can determine whether it is under the microcell coverage according to the cell information.
  • the MME does not carry the CSG (closed subscriber group) information corresponding to the T-MME according to the S305 or the step S309 (the CSG information is carried in the micro-cellular handover); B4, the MME is configured according to the information;
  • the network segment information is configured at the MME, and the network segment information is the network segment of the HeNB or the eNB, so that the MME determines which network segment the address belongs to according to the information such as the address of the peer network element, and can determine the current network segment.
  • the terminal is accessed from a macro cell or a micro cell.
  • step S310a The determining step of step S310a does not necessarily occur after step S310. As long as the T-MME obtains sufficient information, the T-MME can perform the determining operation.
  • the flow chart indicates that the MME and the S-GW are replaced at the same time when the terminal switches across the base station in order to include the most scenarios.
  • the MME and the S-GW may not be replaced in the handover process.
  • the T-MME and the S-MME, the TS-GW, and the SS-GW refer to the same network element, and the interaction between the two may not be performed.
  • Step S311 Based on the judgment operation of S310a, the terminal does switch from the microcell to the macrocell.
  • the T-MME sends a "Modify Bearer Request” message to the TS-GW.
  • the TS-GW sends a "Modify Bearer Response” message to the T-MME.
  • the triggered TS-GW sends a "Modify Bearer Request” message to the P-GW.
  • the P-GW also responds to the SS-GW with a "Modify Bearer Response" message.
  • the MME sends the indication information to the S-GW, and the S-GW sends the indication information to the P-GW.
  • Step S312. The P-GW receives the request message for modifying the bearer from the S-GW, and the P-GW interworks with the PCRF to modify the IP-CAN session, and sends the indication information to the PCRF.
  • Step S312a After receiving the indication information, the PCRF determines, according to the indication information, that the terminal has not accessed the micro cell, and the PCRF initiates an S9* session termination operation to the BPCF to delete the S9* session.
  • Step S313. The terminal initiates a TAU (Tracking Area Update) step, and the user updates the mobility management context of the terminal in the MME.
  • TAU Track Area Update
  • Step S314 The S-MME sends a terminal context release instruction message to the source base station, and the user releases the context of the user on the source network side.
  • the HeNB when the terminal accesses or switches to the micro cell base station from the micro cell, the HeNB notifies the tunnel information to the MME, but when the terminal accesses or cuts from the macro cell.
  • the macro base station eNB When switching to the macro cell, the macro base station eNB does not carry tunnel information to the MME. Based on this, the MME can judge that the terminal has switched from the micro cell to the macro cell.
  • the judgment method is only a specific implementation method of the division judgment method.
  • the indication information in the foregoing process may be a new cell generated by the MME, which is used to indicate that the terminal has switched from the micro-cell to the macro-cell; or an enhancement to the existing cell, for example, existing The cell "tunnel information", to which a special value (such as all zeros) is defined, is used to indicate that the terminal has switched from the microcell to the macrocell.
  • the MME advertises the terminal from the microcell to the macrocell and advertises it to the PCRF through the EPC gateway;
  • the steps S311 and S312 in the prior art are all optional.
  • the foregoing steps must be performed;
  • the flow chart and the process description are all to terminate/delete the S9* session.
  • the S9* session may not be deleted but is transferred to an inactive state, and the lifetime is controlled by a timer, so that if the terminal frequently switches between the micro cell and the macro cell, the S9* session can be avoided. Also frequently created / deleted issues.
  • Application Example 2 This example is based on a scenario in which a terminal switches from a microcell base station to a macrocell base station, and the handover mode is an X2-based handover, see FIG.
  • the difference from the first application example is only reflected in the previous part of the handover, and these differences are not related to the technical solution of the present invention, and therefore are not discussed in detail in the description of the process.
  • Step S401 Same as step S301.
  • Step S402. The preparation work before the switching and the operation of the air interface switching, the prior art.
  • Step S403. The target base station sends a message "Path Switch Request" to the MME.
  • Step S403a The MME determines that the terminal has switched from the micro cell base station to the macro cell base station; the condition that the MME determines may be:
  • step S403 does not carry information to the MME tunnel; (the microcell handover carries the tunnel information);
  • the MME is based on the cell information;
  • the cell information is configured at the MME, and the cell information is managed by the HeNB or by the eNB, so that the MME can determine whether it is under the microcell coverage according to the cell information.
  • the MME does not carry the CSG information corresponding to the T-MME according to S403 (the CSG information is carried when the micro cell handover is performed);
  • step S403a does not necessarily occur in the sequence shown in the figure. As long as the MME obtains sufficient information, the MME can perform the determination operation.
  • the flow chart shows the process of replacing the S-GW when the terminal switches across the base station.
  • the S-GW may not be replaced during the handover process.
  • the TS-GW and the SS -GW refers to the same network element.
  • Step S404 According to the judgment of step S403a, the terminal is indeed switched from the micro cell to the macro cell.
  • the MME sends a "Modify Bearer Request” (S-GW does not relocate) or "Create Session Request” (S-GW Relocation) message to the TS-GW, in response, TS-GW to T-MME Send a "Modify Bearer Response” message;
  • the MME sends the indication information to the T-S-GW.
  • Step S405. The triggered T-S-GW sends a "Modify Bearer Request” message to the P-GW. Similarly, the P-GW also responds to the T-S-GW with a "Modify Bearer Response” message.
  • the S-S-GW sends the indication information to the P-GW.
  • Step S406 The P-GW receives the request message for modifying the bearer from the S-GW, and the P-GW exchanges the IP-CAN session modification procedure with the PCRF, and sends the indication information to the PCRF.
  • Step S407. After receiving the event information, the PCRF determines, according to the indication information, that the terminal has not been accessed under the micro-bee, and the PCRF initiates an S9* session termination operation to the BPCF, and deletes the S9* session.
  • Step S408 The MME sends a path conversion request acknowledgement message to the T-eNB.
  • Step S409 The T-eNB sends a response resource message to the S-HeNB.
  • Step S410 The MME exchanges a session request/response message with the S-S-GW.
  • Step S411 The terminal initiates a TAU (Tracking Area Update) step, and the user updates the mobility management context of the terminal in the MME. At this point, the switch is complete.
  • TAU Track Area Update
  • the HeNB when the microcell accesses or switches to the microcell base station, the HeNB will announce the tunnel information to the MME, but when the terminal accesses from the macrocell or switches to the macrocell, The macro base station eNB does not carry tunnel information to the MME. Based on this difference, the MME can judge that the terminal has switched from the microcell to the macrocell. Of course, this judgment method indicates one of the above-mentioned judgment methods.
  • the “information information” in the above process is explained as follows:
  • the indication information may be a new cell generated by the MME, which is used to indicate that the terminal has switched from the microcell to the macrocell; or is performed on an existing cell.
  • Definition enhancements for example, existing cell "tunnel information", to which a special value (such as all zeros) is defined to indicate that the terminal has switched from the macrocell to the macrocell.
  • the MME advertises the terminal from the microcell to the macrocell to the PCRF through the EPC gateway.
  • the S404 and S405 steps in the prior art are optional. In the present invention, when the terminal occurs After the microcell is switched to the macrocell event, the above steps must be performed;
  • the flow chart and the process description are all to terminate/delete the S9* session.
  • the S9* session may not be deleted but is transferred to an inactive state, and the lifetime is controlled by a timer, so that if the terminal frequently switches between the micro cell and the macro cell, the S9* session can be avoided. Also frequently created / deleted issues.
  • the delivery path of the indication information is the same as the application example one and the application example two, except that the delivery timing is different, see FIG.
  • the application example 1 and the application example 2 are to send the indication information to the PCRF during the handover process, and notify the PCRF to terminate/delete the S9* session; and the application example is the TAU after the handover (ie, the application example 1 and the application)
  • the indication information is transmitted through the path MME S-GW ⁇ - ⁇ P-GW ⁇ - ⁇ PCRF.
  • the difference from the previous example is that the indication information is delivered by the S-GW.
  • the PB is not sent by modifying the bearer request/create session request message, but is indicated by the PBU (Proxy Binding Update) message packet, see FIG. 8.
  • this application example is applicable to both S1-based handover and X2-based handover, and is applicable to both the delivery of the indication information during the handover process and the delivery of the indication information during the TAU after the handover.
  • This application example exists because the interface between the S-GW and the P-GW can use either the GTP protocol (Application Example 1 to Application Example 3) or the PMIP protocol (this application example). It has to lead to different message names and mechanisms between the S-GW and the P-GW.
  • the S-GW controls the session establishment/modification message through the gateway to indicate The information is sent to the PCRF, and the PCRF decides to delete/terminate the S9* session according to the indication information.
  • the transmission of the indication information is no longer a message that depends on the handover or the existing operation of the TAU (such as creating a session request, modifying the bearer request, etc.), but by a specific notification message (change notification request message).
  • -0 ⁇ Tong 4 ⁇ indication information Since the change notification request message does not depend on the message triggering of the handover procedure, there is no direct relationship between the transmission timing of the message and the handover operation.
  • the MME determines that an event has occurred: the terminal switches from the microcell to the macrocell, the MME can The S-GW then sends a change notification request message to the P-GW, and carries the indication information through the message. In this way, the P-GW obtains the indication message and advertises to the PCRF through the IP-CAN session modification operation, and the PCRF deletes/terminates the S9* session.
  • the HNB scenario is applicable.
  • the basic principles and mechanisms are the same as those of the HeNB.
  • the difference between the NE and the signaling message is:
  • the SGSN sends an update PDP (Packet Data Protocol) to the GGSN as the PCEF.
  • the context request message carries the indication information.
  • the subsequent operation is the same as the operation of the P-GW/PCEF in the first embodiment.
  • the embodiment of the present invention further provides a system, including a first decision unit, and a decision execution unit in the PCRF, where the first decision unit is located at PCEF or BBERF,
  • the first decision unit is configured to send event information to the decision execution unit
  • the decision execution unit is configured to modify or delete the policy session according to the event information.
  • the first decision unit is located at PCEF and the PCEF is located at P-GW;
  • the first determining unit is configured to: when the terminal switches from the fixed network to the macro cell, generate event information according to one of the following manners or any combination thereof:
  • the P-GW generates event information according to the tunnel information in the binding request message.
  • the P-GW learns that the network element of the binding request message in the target network that is switched to is the S-GW, and generates event information.
  • the first decision unit is located at PCEF and the PCEF is located at P-GW;
  • the system further includes a second decision unit in the MME, where the second decision unit is configured to: when the terminal switches from the HeNB to the macro cell, send the indication information to the S-GW;
  • the first determining unit is configured to: when the terminal switches from the HeNB to the macro cell, generate event information according to the tunnel information in the binding request message; or generate event information according to the indication information sent by the S-GW.
  • the first decision unit is located at BBERF and BBERF is located at S-GW;
  • the system further includes a second decision unit in the MME, where the second decision unit is configured to: when the terminal switches from the HeNB to the macro cell, send the indication information to the S-GW;
  • the first determining unit is configured to: when the terminal switches from the HeNB to the macro cell, generate event information according to the indication information sent by the second decision unit.
  • the second decision unit is configured to: according to one of the following manners or any combination thereof, that the terminal switches to the macro cell, and sends the indication information to the S-GW:
  • the tunnel information is not received after the handover
  • the CSG information is not received
  • the first decision unit is located at the PCEF, and the PCEF is located at the GGSN; the system further includes a second decision unit in the SGSN;
  • the second decision unit is configured to: when the terminal switches from the HNB to the macro cell, according to: the tunnel information is not received after the handover, the CSG information is not received after the handover, the cell information of the terminal, and/or the network segment configuration information is generated, and the indication information is generated. And sending indication information to the GGSN;
  • the first determining unit is configured to generate event information according to the indication information sent by the second decision unit.
  • the decision execution unit is used to modify or delete the policy session as follows:
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device for execution by the computing device, and And in some cases, the steps shown or described may be performed in a different order than that herein, or they may be separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof may be fabricated into a single integrated circuit. Module to achieve. Thus, the invention is not limited to any specific combination of hardware and software.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé et un système de suppression de session de politique. Le procédé comprend les étapes suivantes : une fonction d'exécution de politique et de facturation (PCEF) ou une fonction de rattachement de support et de notification d'évènements (BBERF) notifie des informations d'évènements à une fonction de politique et de règles de facturation (PCRF) ; et si un dispositif de terminal accède à un nœud B de rattachement source, le dernier dispositif de terminal dépendant de la PCRF étant sélectionné, alors la PCRF amorce une opération de suppression visant la session de contrôle de passerelle entre la PCRF et une fonction de contrôle de stratégie de politique en large bande (BPCF) en fonction des informations d'évènements. Dans la solution ci-dessus, lorsqu'un terminal bascule d'une femto-cellule à une macro-cellule, une opération de modification / de suppression de la session S9* est amorcée de façon à donner consigne au réseau fixe de supprimer des ressources associées du terminal.
PCT/CN2012/074903 2011-05-06 2012-04-28 Procédé et système de suppression de session de politique WO2012152198A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110117061.2 2011-05-06
CN201110117061.2A CN102769933B (zh) 2011-05-06 2011-05-06 一种策略会话删除方法及其系统

Publications (1)

Publication Number Publication Date
WO2012152198A1 true WO2012152198A1 (fr) 2012-11-15

Family

ID=47097149

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/074903 WO2012152198A1 (fr) 2011-05-06 2012-04-28 Procédé et système de suppression de session de politique

Country Status (2)

Country Link
CN (1) CN102769933B (fr)
WO (1) WO2012152198A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10637619B2 (en) 2014-11-03 2020-04-28 Samsung Electronics Co., Ltd. Method and apparatus for channel access for LTE on unlicensed spectrum
JP6541787B2 (ja) * 2014-12-12 2019-07-10 コンヴィーダ ワイヤレス, エルエルシー 統合スモールセル/WiFiネットワーク(ISWN)における課金

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296096A (zh) * 2007-04-27 2008-10-29 华为技术有限公司 无线通信系统中实现策略计费控制的方法及装置及系统
CN101677437A (zh) * 2008-09-18 2010-03-24 华为技术有限公司 多分组数据网场景下实现策略和计费控制的方法和系统
WO2010126315A2 (fr) * 2009-05-01 2010-11-04 Samsung Electronics Co., Ltd. Procédé et appareil pour traiter des messages de commande dans des communications sans fil
CN101969673A (zh) * 2009-07-27 2011-02-09 中兴通讯股份有限公司 一种承载绑定和事件报告功能的重选方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355806B (zh) * 2008-08-29 2012-05-23 中兴通讯股份有限公司 网络会话释放方法、装置及系统
CN101877894B (zh) * 2009-04-28 2014-12-24 电信科学技术研究院 承载绑定与事件报告功能实体重定位方法、系统及其装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296096A (zh) * 2007-04-27 2008-10-29 华为技术有限公司 无线通信系统中实现策略计费控制的方法及装置及系统
CN101677437A (zh) * 2008-09-18 2010-03-24 华为技术有限公司 多分组数据网场景下实现策略和计费控制的方法和系统
WO2010126315A2 (fr) * 2009-05-01 2010-11-04 Samsung Electronics Co., Ltd. Procédé et appareil pour traiter des messages de commande dans des communications sans fil
CN101969673A (zh) * 2009-07-27 2011-02-09 中兴通讯股份有限公司 一种承载绑定和事件报告功能的重选方法

Also Published As

Publication number Publication date
CN102769933A (zh) 2012-11-07
CN102769933B (zh) 2017-05-17

Similar Documents

Publication Publication Date Title
JP6536850B2 (ja) 通信システム
EP3229507B1 (fr) Raccordement local à interface optimisée
US8724509B2 (en) Mobile communication method, mobile communication system, and corresponding apparatus
CN102595508B (zh) 一种策略控制方法及系统
US9119114B2 (en) Method and system for updating tunnel information
KR20120024711A (ko) 파라미터 액세스 서비스를 갖는 로컬 브레이크아웃
WO2012006909A1 (fr) Procédé et système de rapport d'informations d'accès à un réseau fixe
JP5972467B2 (ja) アクセスネットワークの位置情報を通知する方法及びシステム
WO2012171430A1 (fr) Procédé d'obtention d'informations de tunnel, passerelle de sécurité (segw) et station de base domestique évoluée/station de base domestique
WO2011109999A1 (fr) Procédé d'indication de données et élément de réseau de gestion de mobilité
WO2014071790A1 (fr) Procédé, dispositif et système destinés à un contrôle de politique d'une convergence fixe-mobile
WO2013082987A1 (fr) Procédé et système permettant d'effectuer une commande de ressources sur des données allégées locales
WO2012152198A1 (fr) Procédé et système de suppression de session de politique
WO2021110021A1 (fr) Procédé de transmission d'informations et dispositif de communication
WO2012100606A1 (fr) Procédé et système pour gérer des ressources
WO2012159325A1 (fr) Procédé et dispositif de contrôle de règles
WO2011131064A1 (fr) Procédé et système de contrôle d'accès à un nœud b domestique (hnb)
WO2013075580A1 (fr) Procédé et système de commande de ressource de données de déchargement local
WO2012136088A1 (fr) Procédé et système de rapport d'informations de tunnel
WO2012059043A1 (fr) Procédé et système de contrôle d'admission à un service
CN102547884B (zh) 一种基站间切换资源控制的方法
WO2013131427A1 (fr) Procédé et système pour supporter l'accès à un réseau local sans fil
WO2012041128A1 (fr) Système, procédé et dispositif de réseau de télécommunication permettant de trouver un élément de réseau stratégique de nœud b de rattachement
WO2014019525A1 (fr) Procédé et système de commande d'admission
WO2011140697A1 (fr) Procédé de mise en œuvre de service de contournement, unité de réseau, mandataire d'unité de réseau et système correspondant

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12782606

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12782606

Country of ref document: EP

Kind code of ref document: A1