WO2012159325A1 - Method and device for policy control - Google Patents

Method and device for policy control Download PDF

Info

Publication number
WO2012159325A1
WO2012159325A1 PCT/CN2011/077036 CN2011077036W WO2012159325A1 WO 2012159325 A1 WO2012159325 A1 WO 2012159325A1 CN 2011077036 W CN2011077036 W CN 2011077036W WO 2012159325 A1 WO2012159325 A1 WO 2012159325A1
Authority
WO
WIPO (PCT)
Prior art keywords
tunnel information
indication
modification request
session modification
pcrf
Prior art date
Application number
PCT/CN2011/077036
Other languages
French (fr)
Chinese (zh)
Inventor
时晓岩
李岩
魏凯
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201180001312.9A priority Critical patent/CN103229534B/en
Priority to PCT/CN2011/077036 priority patent/WO2012159325A1/en
Publication of WO2012159325A1 publication Critical patent/WO2012159325A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/22Manipulation of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/045Public Land Mobile systems, e.g. cellular systems using private Base Stations, e.g. femto Base Stations, home Node B

Definitions

  • SGW Serving Gateway: It is mainly responsible for relaying user traffic between user equipment (UE, User Equipment) and PGW, and as an anchor point when switching between base stations.
  • UE User Equipment
  • HSS Home Subscriber Server
  • PCRF Policy Control and Charging Rules Function entity
  • Policy Control and Charging Rules Function Entity which is based on user access network restrictions, carrier policies, user subscription data, and user is currently The carried out service information determines the corresponding policy, and provides the policy to the transport gateway for execution, thereby implementing policy charging control.
  • the UE When the UE detects the mobile network, it will send the attach signaling to the MME (the signaling is forwarded by E-UTRAN).
  • the MME authenticates the UE according to the user subscription data stored in the HSS. After the authentication is passed, the MME initiates an IP-CAN session establishment process, sends a GTP (GPRS Tunneling Protocol) session establishment request to the SGW, and from the SGW to the PGW to establish a data transmission tunnel (GTP tunnel) for the user. ).
  • GTP tunnel from The E-UTRAN is connected to the PDN network after passing through the SGW to the PGW.
  • a Gx session is established between the PGW and the PCRF for the user to transmit the policy control information for the user to the PGW.
  • the PGW transmits the corresponding QoS information to the SGW on the data path through GTP signaling. , E-UTRAN.
  • the BBF (Broadband Forum) architecture is a fixed network architecture.
  • the main network elements are: 3 ⁇ 4:
  • the network element is a convergence node of the BBF network, and the Point-to-Point Protocol (PPP) of the BBF network is used. Sessions, IP sessions, and ATM (Asynchronous Transfer Mode) sessions are aggregated and connected to the external network through the A10 interface. That is, the network element is an interface gateway between the BBF network and the external network, and is responsible for aggregating, forwarding, and filtering user data streams, and has other functions, such as allocation of user IP addresses, execution of QoS policies, charging, etc. PGW.
  • PGP Point-to-Point Protocol
  • the NE is a Layer 2 device that aggregates and forwards Layer 2 data.
  • the main function is to terminate the DSL (Digital Subscriber Line) signaling and implement convergence between the access network and the regional network. It is usually located in the DSLAM (Digital Subscriber Line Access Multiplexer) device. .
  • DSLAM Digital Subscriber Line Access Multiplexer
  • CPE Customer Premises Equipment
  • VLAN Virtual Local Area Network
  • PDP Policy Decision Point
  • the main function of the NE is the policy formulation, that is, the QoS policy is formulated for the user, the IP flow, or the aggregation flow, and the QoS policy is delivered to the PEP (Policy Enforcement Point). Execution, similar to the PCRF function real broadband policy control function in the 3GPP network). ,
  • the BRAS/BNG combines the AAA (Authentication, Authorization, Accounting; Authentication, Authorization, Accounting 1 1 ⁇ ) server to authenticate the user and assign an IP address to the user.
  • the external network is accessed through the IP address.
  • BBF BBF network
  • EPC EPC network
  • the BBF network provides backhaul network services for the home base station; one is that the user equipment is directly attached to the BBF network and is connected to the EPC network through the tunnel.
  • a home base station is a solution for enhancing the wireless coverage of a mobile network and increasing wireless bandwidth.
  • the main method is to deploy a home base station (HeNB or HNB) in the user's home or public place, and the user attaches to the EPC through the home base station.
  • HeNB home base station
  • the difference between home base station access and macro base station access is that the backhaul network is different.
  • the backhaul network refers to the transmission network between the base station and the core network equipment (such as SGW, MME, etc.).
  • the backhaul network of the macro base station is generally a private network of the mobile operator or a leased line of the fixed carrier.
  • the backhaul network is not a dedicated network, and the QoS parameters such as bandwidth delay of the service can be guaranteed. Therefore, there is no need for additional QoS control for nodes inside the backhaul network.
  • the backhaul network of the home base station uses a BBF network. Since the BBF network is not a private network, congestion may occur. Therefore, QoS control must be performed on the backhaul network to ensure the QoS requirements of the service.
  • the main network elements of the home base station architecture are as follows:
  • 3GPP Femto Home base station, such as Home NodeB (HNB) in 2G/3G system, Home eNodeB (HeNB) in LTE system
  • HNB Home NodeB
  • HeNB Home eNodeB
  • SeGW Security Gateway
  • the security gateway is located at the edge of the mobile core network. It is used to ensure that the legal home base station accesses the mobile core network, authenticates the home base station, and establishes a secure tunnel with the home base station for data transmission.
  • the home base station gateway that is, the HeNB GW or the HNB GW, is used to aggregate multiple home base stations to one interface, and is generally combined with the security gateway.
  • the EPS system includes an EPC network and a base station system, such as an E-UTRAN (Evolved Universal Terrestrial Radio Access Network).
  • the EPS system uses a management model to describe the state transition of the user.
  • the system or the user has any operations, the system According to the current state of the user, it is determined which mobility management operation should be performed; on the other hand, the mobility management operation performed by the system also causes the user state to change.
  • EMM EPS Mobility Management
  • ECM EPS Connection Management, EPS connectivity management
  • the UE If there is no NAS signaling connection between the UE and the network, the UE is in the ECM-IDLE state. In the ECM-IDLE state, the UE can perform cell selection/reselection or perform PLMN selection.
  • the UE in the ECM-IDLE state has no UE context in the E-UTRAN, and there is neither an S1-MME connection nor an S1-U connection.
  • both the UE and the MME enter the ECM-CONNECTED state. Triggering the UE's Status
  • the starting NAS message from ECM-IDLE to ECM-CONNECTED has an attach request, a TAU request, a service request, or a detach request.
  • the UE location information in the MME can be accurate to the extent of the eNodeB identity of the service.
  • the UE can perform a handover procedure.
  • the UE If the signaling connection between the UE and the MME is released or interrupted, the UE enters the ECM-IDLE state. This release or interruption may be explicitly told by the eNodeB to the UE, or it may be detected by the UE itself.
  • the S1 release process can change the state of the UE and MME from ECM-CONNECTED to ECM-IDLE.
  • the UE and the MME enter the Idle state through the S1 release process, and the process may be triggered by the following reasons: a) The eNodeB initiates, and may be triggered by operation and maintenance intervention, user inactivity, UE release signaling connection, and the like. b) The MME initiates, and may be triggered by UE authentication failure, detachment, and the like.
  • the HeNB inserts IPsec tunnel information (the IP address and port number of the HeNB and the SeGW) between the HeNB and the SeGW in the attach signaling of the UE; After the tunnel information is obtained, it is transmitted to the PGW through the GTP signaling, and further transmitted to the PCRF, so that the PCRF indicates the tunnel information when the QoS rule is sent to the BPCF, so that the BPCF matches the data flow of the HeNB, thereby performing QoS control.
  • IPsec tunnel information the IP address and port number of the HeNB and the SeGW
  • the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources.
  • Embodiments of the present invention provide a policy control method and device, which can improve utilization efficiency of system resources.
  • a policy control method including: learning that the user equipment enters an idle state at the home base station; and in response to the user equipment entering the idle state at the home base station, reporting the tunnel information invalid indication to the policy control and charging rule function entity PCRF, so that The PCRF performs a policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
  • a policy control method including: receiving, by a serving gateway or a mobility management network element, a tunnel information invalid indication reported by a user equipment when the home base station enters an idle state, and the tunnel information invalid indication is used to indicate a family The tunnel information between the base station and the security gateway is invalid. The policy control decision is made according to the invalid indication of the tunnel information.
  • a policy control device including: a learning unit, configured to learn that the user equipment enters an idle state at the home base station, and a sending unit, configured to learn, according to the learning unit, that the user equipment enters an idle state at the home base station, and performs policy control And the charging rule function entity PCRF reports the tunnel information invalid indication, so that the PCRF performs the policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to notify the PCRF that the tunnel information between the home base station and the security gateway is invalid.
  • a policy control device including: a receiving unit, configured to receive a service
  • the gateway or the mobility management network element learns that the user equipment reports the tunnel information invalidation when the home base station enters the idle state
  • the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid
  • the policy control decision is made.
  • FIG. 1 is a flow chart of a policy control method in accordance with one embodiment of the present invention.
  • FIG. 2 is a flow chart of a policy control method in accordance with another embodiment of the present invention.
  • FIG. 3 is a schematic flow chart of a policy control process in accordance with one embodiment of the present invention.
  • FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • FIG. 8 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • FIG. 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention. detailed description
  • the home base station in the embodiment of the present invention may be an HNB in a 2G/3G system or an HeNB in an LTE system, which is not limited in the present invention.
  • the HeNB is exemplified hereinafter, but the home base station according to the embodiment of the present invention is not limited to these specific examples.
  • the idle state of the user equipment may be an ECM-IDLE state in the LTE system, or may be a PMM-IDLE (Packet Mobility Management-IDLE in the GPRS (General Packet Radio Service) system.
  • the packet mobility management-idle state is not limited by the present invention.
  • the ECM-IDLE is exemplified hereinafter, but the idle state of the embodiment of the present invention is not limited to these specific examples.
  • the mobility management network element in the embodiment of the present invention may be an MME in an LTE system, or may be a SGSN (Servicing GPRS Support Node) or a GPRS S4/S5/S8 network in a GPRS Gn/Gp network architecture.
  • the S4-SGSN in the architecture is not limited by the present invention.
  • the MME is taken as an example, but the mobility management network element of the embodiment of the present invention is not limited to these specific examples.
  • the packet data network gateway in the embodiment of the present invention may be a PGW in the LTE system, or may be a GGSN (Gateway GPRS Support Node) in the GPRS system, which is not limited by the present invention.
  • the PGW is exemplified hereinafter, but the packet data network gateway of the embodiment of the present invention is not limited to these specific examples.
  • the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state when the UE enters the ECM-IDLE state by releasing the S1 connection. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources.
  • the BPCF reserves the backhaul resources (fixed network resources) of the old (old) HeNB for the UE, resulting in waste of resources.
  • the BPCF may delete the corresponding QoS rule due to the resource shortage of the old HeNB, and the PCRF releases the corresponding bearer, causing service interruption.
  • the BPCF may trigger the update of the S9*, causing the PCRF to initiate the update procedure of the bearer, causing the paging of the UE. Or, even if the UE moves elsewhere, when the PCRF receives the service request from the AF, it will still
  • the de-BPCF request reserves the resources of the old HeNB for the UE, and may reject the service request of the AF due to insufficient resources of the old HeNB. In these cases, the utilization efficiency of system resources is reduced.
  • the policy control method and device of the embodiments of the present invention can improve the utilization efficiency of system resources.
  • 1 is a flow chart of a policy control method in accordance with one embodiment of the present invention.
  • the method of Figure 1 can be performed by a mobility management network element or a service gateway, and specifically includes the following steps:
  • Step 101 Obtain that the user equipment enters an idle state at the home base station.
  • the mobility management network element or the service gateway can learn the location when the user equipment enters the idle state. For example, according to the IPsec tunnel information between the home base station and the security gateway in the current user equipment session, it is determined that the user equipment enters the idle state at the home base station.
  • Step 102 The user equipment enters an idle state at the home base station, and reports a tunnel information invalidation indication to the PCRF, so that the PCRF performs a policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate between the home base station and the security gateway.
  • the tunnel information is invalid.
  • the MME may report the tunnel information invalidation indication to the PCRF through the SGW.
  • the SGW may directly send the tunnel information invalidation indication to the PCRF, or send the tunnel information invalidation indication to the PCRF through another network element (for example, the PGW), which is not limited by the present invention.
  • the SGW may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalidation indication.
  • tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information.
  • the mobility management network element or the service gateway may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
  • the user equipment when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, thereby releasing the corresponding resources and improving the utilization efficiency of the system resources.
  • FIG. 2 is a flow chart of a policy control method in accordance with another embodiment of the present invention.
  • the method of Figure 2 can be performed by a PCRF and corresponds to the method of Figure 1.
  • Step 201 The receiving service gateway or the mobility management network element learns the tunnel information invalidation indication reported by the user equipment when the home base station enters the idle state, and the tunnel information invalid indication is used to indicate the home.
  • the tunnel information between the court base station and the security gateway is invalid.
  • the LTE system is used as an example.
  • the PCRF can receive the invalid indication of the tunnel information directly reported by the SGW, or the invalid indication of the tunnel information reported by the MME or the SGW through other network elements.
  • the PCRF may receive a session modification request sent by the SGW, where the session modification request carries a tunnel information invalid indication.
  • the PCRF receives the session modification request sent by the PGW, where the session modification request sent by the PGW is based on the bearer modification request sent by the SGW to the PGW (
  • the bearer modification request may be based on an access bearer release request sent by the MME to the SGW, where the bearer modification request and the session modification request carry a tunnel information invalidation indication.
  • An example of a tunnel information invalidation indication is a user equipment idle state indication.
  • the MME or the SGW may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
  • Step 202 Perform a policy control decision according to the tunnel information invalid indication.
  • the policy control decision may include: triggering an S9* session deletion process, or triggering an S9* session modification process, deleting a QoS rule, or releasing a guaranteed bit rate GBR bearer of an Internet Protocol Connectivity Access Network IP-CAN session, or storing a tunnel Invalid state of information for subsequent QoS decisions.
  • the subsequent QoS decision may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process, and is in the PCC
  • the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process, and is in the PCC rule update process.
  • the decision When triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when the S9* session modification request sent by the BPCF is received, according to the tunnel information invalid state The decision does not trigger the IP-CAN session modification process.
  • the user equipment when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, so that the policy control decision can be made according to the tunnel information invalid indication, and the system is improved. Resource utilization efficiency.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 3, the following steps are specifically included:
  • Step 301 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 302 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 303 The MME initiates an access bearer release request to the SGW, and carries a tunnel information invalidation indication.
  • Step 304 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 305 is omitted.)
  • Step 305 After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication to notify the PCRF that the tunnel information is invalid.
  • Step 306 The PCRF initiates an S9* session deletion process to the BPCF according to the tunnel information invalidation indication.
  • Step 307 the BPCF returns an S9* session deletion confirmation message to the PCRF, and deletes the S9* session context.
  • Step 308 the PCRF returns an IP-CAN session modification confirmation message to the PGW. Step 308 and
  • Step 309 The PGW returns a bearer modification response message to the SGW.
  • Step 310 The SGW releases all information related to the S1 bearer of the UE, and returns an access 7
  • Step 311 the S1 bearer is released.
  • the PCRF in this embodiment is configured to invalidate the tunnel information according to the tunnel information invalidation instruction, thereby initiating the S9* session deletion process, releasing the corresponding resources in time, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, and avoids the problem.
  • the PCRF formulates the business interruption caused by the wrong policy rules, which improves the utilization efficiency of system resources.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in Figure 4, specifically The following steps:
  • Step 402 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 404 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 405 is omitted.)
  • Step 405 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 406 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication, and initiates a QoS rule deletion process to the BPCF.
  • Step 407 The BPCF returns a QoS rule deletion confirmation message to the PCRF, and deletes the QoS rule.
  • Step 408 The PCRF returns an IP-CAN session modification confirmation message to the PGW. Steps 408 and 406, 407 have no strict sequence, and the session modification confirmation message can be sent prior to step 406.
  • Step 409 The PGW returns a bearer modification response message to the SGW.
  • Step 411 the S1 bearer is released.
  • step 412 the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
  • Step 413 The PCRF determines, according to the invalid state of the tunnel information stored in step 406, that the S9* session modification process is triggered without triggering the IP-CAN session modification process.
  • Step 414 The network side initiates an IP-CAN session modification process.
  • FIG. 5 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 5, the following steps are specifically included:
  • Step 501 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 502 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 503 The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
  • Step 504 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the tunnel information invalidation indication is carried.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 505 is omitted.)
  • Step 505 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 506 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication.
  • Step 507 The PCRF returns an IP-CAN session modification confirmation message to the PGW.
  • Step 508 The PGW returns a bearer modification response message to the SGW.
  • Step 509 The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response to the MME.
  • Step 510 the S1 bearer is released.
  • Step 511 the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
  • Step 513 The network side initiates an IP-CAN session modification process.
  • FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 6, the following steps are specifically included:
  • Step 601 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 602 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 603 The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
  • Step 604 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 605 is omitted.)
  • Step 605 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 606 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication.
  • Step 607 The PCRF returns an IP-CAN session modification confirmation message to the PGW.
  • Step 609 The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response.
  • Step 610 the S1 bearer is released.
  • Step 701 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 705 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF, and the PCRF tunnel information is invalid.
  • Step 706 The PCRF, according to the invalid indication of the tunnel information, stores the invalidity of the tunnel information, initiates a GBR bearer deletion process, and releases the corresponding QoS rule on the S9* session.
  • Step 707 The PCRF returns an IP-CAN session modification confirmation message to the PGW. There is no strict sequence of steps 707 and 706, and the session modification confirmation message can be sent prior to step 706.
  • Step 708 The PGW returns a bearer modification response message to the SGW.
  • Step 709 The SGW releases all information related to the S1 bearer related to the UE, and returns an access 7
  • Step 710 the S1 bearer is released.
  • Step 711 The AF/SPR decision triggers the PCC rule update process, or the PCC rule update process is triggered by the PCRF internal decision.
  • Step 712 The PCRF directly triggers the IP-CAN session modification process without triggering the S9* session modification process according to the invalid state of the tunnel information.
  • Step 713 The network side initiates an IP-CAN session modification process.
  • the PCRF in this embodiment learns that the tunnel information is invalid according to the invalid indication of the tunnel information, and initiates
  • the GBR bearer deletion process and the QoS rule deletion process and store the tunnel information invalid state. Therefore, when the PCC rule update process is subsequently triggered, the IP-CAN session modification process is not triggered, and the problem of waste of fixed network resources caused by the UE after the home base station enters the Idle state is solved, and the service caused by the PCRF formulating the wrong policy rule is avoided. Interruption improves the utilization efficiency of system resources.
  • the MME is described as an example of an executor informing that the PCRF tunnel information is invalid.
  • the embodiment of the present invention may also notify the SGW that the PCRF tunnel information is invalid.
  • Figure 8 is another embodiment of the present invention A schematic flow chart of the policy control process of the embodiment. Only the steps 801-805 are described in the embodiment of FIG. 8.
  • the subsequent process may be similar to the above steps 306-311, 406-414, steps 506-513, 606-612 or steps 706-713, in order to avoid duplication, These subsequent processes are described in detail. As shown in Figure 8, the following steps are specifically included:
  • Step 801 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 803 The SGW receives the access bearer release request sent by the MME, and determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the IP-CAN session of the current UE.
  • Step 804 The SGW initiates a bearer modification request to the PGW, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 805 is omitted.)
  • Step 805 After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF.
  • the session modification request carries the indication to the PCRF to notify the PCRF tunnel that the information is invalid.
  • the SGW notifies the PCRF that the tunnel information between the home base station and the security gateway is invalid, thereby releasing the corresponding resources, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, thereby avoiding the error of the PCRF.
  • the business interruption caused by the policy rules improves the utilization efficiency of system resources.
  • Step 901 The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information.
  • Step 903 The SGW initiates a bearer modification request to the MME, carries a tunnel information event trigger, and subscribes to the tunnel information.
  • Step 904 The MME returns a bearer modification response to the SGW.
  • Step 905 The SGW returns a bearer modification response to the PGW.
  • Step 906 The PGW returns an IP-CAN session modification response to the PCRF.
  • the PCRF subscribes the tunnel message to the MME, so that the MME reports the tunnel information invalidation indication to the PCRF through the SGW or through the SGW or the PGW when the MME is informed that the user equipment is in the idle state.
  • FIG. 10 is a schematic diagram of a process of subscribing a tunnel message according to another embodiment of the present invention. In the picture
  • the PCRF subscribes to the tunnel message to the SGW.
  • the process of Figure 10 can be performed prior to the process of Figure 8 above. As shown in FIG. 10, the following steps are specifically included:
  • Step 1001 The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information.
  • Step 1003 The SGW returns a bearer modification response to the PGW.
  • step 1004 the PGW returns an IP-CAN session modification response to the PCRF.
  • the PCRF subscribes to the tunnel message to the SGW, so that the SGW reports the tunnel information invalidation indication directly or indirectly to the PCRF when the user equipment learns that the user equipment enters the idle state.
  • the policy control device 110 of FIG. 11 may be a serving gateway or mobility management network element, including the learning unit 111 and the transmitting unit 112.
  • the learning unit 111 knows that the user equipment enters the idle state at the home base station.
  • the sending unit 112 based on the learning unit 111, learns that the user equipment enters the idle state in the home base station, and reports the tunnel information invalidation indication to the PCRF, so that the PCRF performs policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate the home base station and The tunnel information between the security gateways is invalid.
  • the sending unit 112 when the policy control device 110 is a serving gateway, the sending unit 112 sends a bearer modification request to the packet data network gateway, so that the packet data network gateway sends a session modification request to the PCRF, where the bearer modification request And the session modification request carries the tunnel information invalid indication; or, the sending unit 112 sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication.
  • the policy control device 110 is a mobility management network element
  • the sending unit 112 may pass the serving gateway or through the serving gateway. And the packet data network gateway reports the tunnel information invalid indication to the PCRF.
  • the sending unit 112 sends an access bearer release request to the serving gateway, where the access bearer release request carries a tunnel information invalidation indication, and then the serving gateway can send a bearer modification request to the packet data network gateway, and the packet data network gateway sends the bearer modification request to the PCRF.
  • the session modification request where the bearer modification request and the session modification request carry the tunnel information invalid indication.
  • the serving gateway may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalid indication.
  • an example of the tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information.
  • the sending unit 112 may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalidation indication.
  • the policy control device 110 may be an SGW or an MME.
  • the policy control device 110 can be an SGSN. Policy Control Device 110 may be implemented.
  • Figure 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention.
  • the policy control device 120 of FIG. 12 may be a PCRF, including a receiving unit 121 and a decision unit 122.
  • the receiving unit 121 receives the tunnel information invalidation indication reported by the serving gateway or the mobility management network element when the user equipment enters the idle state of the home base station, and the tunnel information invalidation indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
  • the decision unit 122 makes a policy control decision based on the invalid indication of the tunnel information.
  • the receiving unit 121 receives a session modification request sent by the serving gateway, where the session modification request carries a tunnel information invalid indication.
  • the session modification request sent by the serving gateway is based on an access bearer release request sent by the mobility management network element to the serving gateway.
  • the receiving unit 121 receives a session modification request sent by the packet data network gateway, where the session modification request sent by the packet data network gateway is based on a bearer modification request sent by the serving gateway to the packet data network gateway, where the bearer modification request and the session modification request The tunnel information invalid indication is carried.
  • the policy control decision of the decision unit 122 may include: triggering the S9* session deletion process, or triggering the S9* session modification process, deleting the QoS rule, or releasing the guaranteed bit rate GBR bearer of the Internet Protocol Connectivity Access Network IP-CAN session, or Store tunnel information invalid status for Subsequent QoS decisions.
  • the subsequent QoS decision of the decision unit 122 may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process.
  • the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process
  • the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when receiving the S9* session modification request sent by the BPCF, according to the The tunnel information is invalid, and the decision does not trigger the IP-CAN session modification process. Repeat, no longer repeat them.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not executed.
  • the coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical, mechanical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. You can choose some of them according to actual needs or All units are used to achieve the objectives of the solution of this embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential to the prior art or part of the technical solution, may be embodied in the form of a software product stored in a storage medium, including
  • the instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like, which can store program codes. .

Abstract

A method and device for policy control are provided in the embodiments of the present invention. The method comprises: learning that a User Equipment (UE) enters an idle state at a Home eNodeB (HeNB); according to the instance that the UE enters an idle state at the HeNB, transmitting a tunnel information invalidation indication to a Policy Control and Rules Function (PCRF), so that the PCRF makes a policy control decision according to the tunnel information invalidation indication, wherein the tunnel information invalidation indication is used for informing the PCRF that the tunnel information between the HeNB and a security gateway is invalid. In the embodiments of the present invention, when the UE enters an idle state, the PCRF is informed by the tunnel information invalidation indication that the tunnel information between the HeNB and the security gateway is invalid, therefore corresponding resources are released, and utilization efficiency of the system resources is increased.

Description

策略控制方法和设备 技术领域  Strategy control method and equipment
本发明实施例涉及通信技术领域, 并且更具体地, 涉及策略控制方法和 设备。 背景技术  Embodiments of the present invention relate to the field of communication technologies, and, more particularly, to a policy control method and apparatus. Background technique
3GPP ( 3rd Generation Partnership Project, 第三代合作项目 ) 中定义的 EPC ( Evolved Packet Core , 演进分组核心网 ) 架构是移动网络的网络架构, 以 LTE ( Long Term Evolution, 长期演进) 系统为例, EPC架构中的主要网 元的功能描述如下:  The EPC (Evolved Packet Core) architecture defined in the 3GPP (3rd Generation Partnership Project) is the network architecture of the mobile network. Take the LTE (Long Term Evolution) system as an example, EPC. The functions of the main network elements in the architecture are described as follows:
分组数据网 ( Packet Date Network, PDN ) 网关 PGW ( PDN Gateway ): 该网元为 EPC网络与提供服务的 PDN网络(该网络可能是运营商内部或外 部的分组网络)的接口网关, 负责对用户数据流进行转发和过滤, 以及用户 IP ( Internet Protocol, 互联网协议)地址的分配, QoS ( Quality of Service, 服务质量)策略的执行、 计费等。  Packet Date Network (PDN) Gateway PGW (PDN Gateway): This network element is the interface gateway between the EPC network and the PDN network providing the service (the network may be the internal or external packet network of the operator), responsible for the user. The data stream is forwarded and filtered, and the allocation of user IP (Internet Protocol) addresses, the execution of QoS (Quality of Service) policies, and accounting.
SGW ( Serving Gateway, 服务网关): 主要负责在用户设备 (UE, User Equipment)和 PGW之间中继用户业务流, 以及基站间切换时, 作为锚定点。  SGW (Serving Gateway): It is mainly responsible for relaying user traffic between user equipment (UE, User Equipment) and PGW, and as an anchor point when switching between base stations.
MME ( Mobility Management Entity, 移动性管理实体 ): 主要负责用户 的移动性管理, 用户的附着信令处理等。  MME (Mobility Management Entity): Mainly responsible for user mobility management, user's attached signaling processing, etc.
HSS ( Home Subscriber Server, 家乡签约服务器): 主要存储用户的签约 信息, 完成对用户的鉴权。  HSS (Home Subscriber Server): It mainly stores the user's subscription information and completes the authentication of the user.
PCRF ( Policy Control and Charging Rules Function,策略控制和计费规则 功能实体): 策略控制和计费规则功能实体, 该功能实体根据用户接入网络 的限制, 运营商策略, 用户签约数据以及用户当前正在进行的业务信息等决 定对应的策略, 并将该策略提供给传输网关执行, 从而实现策略计费控制。  PCRF (Policy Control and Charging Rules Function entity): Policy Control and Charging Rules Function Entity, which is based on user access network restrictions, carrier policies, user subscription data, and user is currently The carried out service information determines the corresponding policy, and provides the policy to the transport gateway for execution, thereby implementing policy charging control.
当 UE开机检测到移动网络时, 会发送附着信令至 MME (该信令通过 E-UTRAN转发)。 MME根据 HSS内存储的用户签约数据对 UE进行鉴权。 鉴权通过后, MME会发起 IP-CAN会话的建立流程, 发送 GTP ( GPRS Tunneling Protocol, GPRS隧道协议)会话建立请求至 SGW, 以及从 SGW 到 PGW, 从而为用户建立一条数据传输隧道(GTP隧道)。 该 GTP隧道从 E-UTRAN经过 SGW至 PGW后连接到 PDN网络。在 GTP会话建立过程中, PGW与 PCRF间会为用户建立 Gx会话,该会话用于 PCRF传递针对用户的 策略控制信息给 PGW, PGW通过 GTP信令将相应的 QoS信息传递给数据 路径上的 SGW、 E-UTRAN。 When the UE detects the mobile network, it will send the attach signaling to the MME (the signaling is forwarded by E-UTRAN). The MME authenticates the UE according to the user subscription data stored in the HSS. After the authentication is passed, the MME initiates an IP-CAN session establishment process, sends a GTP (GPRS Tunneling Protocol) session establishment request to the SGW, and from the SGW to the PGW to establish a data transmission tunnel (GTP tunnel) for the user. ). The GTP tunnel from The E-UTRAN is connected to the PDN network after passing through the SGW to the PGW. During the GTP session establishment process, a Gx session is established between the PGW and the PCRF for the user to transmit the policy control information for the user to the PGW. The PGW transmits the corresponding QoS information to the SGW on the data path through GTP signaling. , E-UTRAN.
BBF ( Broadband forum, 宽带论坛)架构是一种固定网络的架构, 主要 网元: ¾口下:  The BBF (Broadband Forum) architecture is a fixed network architecture. The main network elements are: 3⁄4:
BRAS/BNG (Broadband Remote Access Server /Broadband Network Gateway, 宽带远端接入服务器 /宽带网络网关): 该网元为 BBF网络的汇聚 节点, 将 BBF网络的 PPP ( Point-to-Point Protocol, 点对点协议)会话、 IP 会话、 ATM ( Asynchronous Transfer Mode, 异步传输模式)会话汇聚后通过 A10接口与外部网络连接。 即该网元是 BBF网络与外部网络的接口网关, 负责对用户数据流进行汇聚、 转发和过滤, 还具有一些其他功能, 例如用户 IP地址的分配, QoS策略的执行, 计费等, 类似于 PGW。  BRAS/BNG (Broadband Remote Access Server/Broadband Network Gateway): The network element is a convergence node of the BBF network, and the Point-to-Point Protocol (PPP) of the BBF network is used. Sessions, IP sessions, and ATM (Asynchronous Transfer Mode) sessions are aggregated and connected to the external network through the A10 interface. That is, the network element is an interface gateway between the BBF network and the external network, and is responsible for aggregating, forwarding, and filtering user data streams, and has other functions, such as allocation of user IP addresses, execution of QoS policies, charging, etc. PGW.
AN (Access Node, 接入节点): 该网元为二层设备, 进行二层数据的汇 聚与转发。 主要功能为终结 DSL ( Digital Subscriber Line, 数字用户线)信 令并在接入网和区域网间实现汇聚功能, 一般位于 DSLAM ( Digital Subscriber Line Access Multiplexer, 数字用户线路接入复用器 )设备中。  AN (Access Node): The NE is a Layer 2 device that aggregates and forwards Layer 2 data. The main function is to terminate the DSL (Digital Subscriber Line) signaling and implement convergence between the access network and the regional network. It is usually located in the DSLAM (Digital Subscriber Line Access Multiplexer) device. .
CPE (Customer Premises Equipment, 用户驻地设备): 一般为家庭网关, 用于家庭网络与接入网络间数据的转发路由, VLAN ( Virtual Local Area Network, 虚拟局域网)标签的封装等, 一般为具有路由器功能的 DSLAM 调制解调器。  CPE (Customer Premises Equipment): Generally, it is a home gateway, which is used to forward data between the home network and the access network, and to encapsulate the VLAN (Virtual Local Area Network). DSLAM modem.
PDP (Policy Decision Point, 策略决策点): 该网元主要功能为策略制定, 即为用户、 IP流或者汇聚流制定 QoS策略,并将 QoS策略下发至 PEP(Policy Enforcement Point , 策略执行点 )执行, 类似于 3GPP网络中的 PCRF功能实 宽带策略控制功能)。 、  PDP (Policy Decision Point): The main function of the NE is the policy formulation, that is, the QoS policy is formulated for the user, the IP flow, or the aggregation flow, and the QoS policy is delivered to the PEP (Policy Enforcement Point). Execution, similar to the PCRF function real broadband policy control function in the 3GPP network). ,
BBF 网络中, 用户终端附着至 CPE 后, BRAS/BNG 结合 AAA ( Authentication, Authorization, Accounting; 认证, 授权, 计11^ )月良务器对用 户进行鉴权并为用户分配 IP地址, 用户终端通过该 IP地址对外部网络进行 访问。 In the BBF network, after the user terminal is attached to the CPE, the BRAS/BNG combines the AAA (Authentication, Authorization, Accounting; Authentication, Authorization, Accounting 1 1^) server to authenticate the user and assign an IP address to the user. The external network is accessed through the IP address.
BBF与 3GPP网络互通有两种场景, 一种是用户设备通过家庭基站接入 EPC网络, BBF网络为家庭基站提供回程网络服务;一种是用户设备直接附 着至 BBF网络, 通过隧道连接回 EPC网络。 There are two scenarios for interworking between BBF and 3GPP networks. One is that user equipment accesses through the home base station. In the EPC network, the BBF network provides backhaul network services for the home base station; one is that the user equipment is directly attached to the BBF network and is connected to the EPC network through the tunnel.
家庭基站是用于增强移动网络的无线覆盖范围,提高无线带宽的一种解 决方案。主要方法是在用户的家中或者公共场所部署一个家庭基站 (HeNB或 者 HNB), 用户通过家庭基站附着至 EPC。  A home base station is a solution for enhancing the wireless coverage of a mobile network and increasing wireless bandwidth. The main method is to deploy a home base station (HeNB or HNB) in the user's home or public place, and the user attaches to the EPC through the home base station.
家庭基站接入与宏基站接入的区别在于回程网络不同。 回程网络是指基 站与核心网设备 (例如 SGW、 MME等)之间的传输网络。  The difference between home base station access and macro base station access is that the backhaul network is different. The backhaul network refers to the transmission network between the base station and the core network equipment (such as SGW, MME, etc.).
宏基站的回程网络一般是移动运营商的专有网络或者是租用固定运营 商的专线, 该回程网络由于是专用网络, 一般情况下不会拥塞, 业务的带宽 时延等 QoS参数都能够得到保证,因此不需要对回程网络内部的节点进行额 外的 QoS控制。  The backhaul network of the macro base station is generally a private network of the mobile operator or a leased line of the fixed carrier. The backhaul network is not a dedicated network, and the QoS parameters such as bandwidth delay of the service can be guaranteed. Therefore, there is no need for additional QoS control for nodes inside the backhaul network.
家庭基站的回程网络采用 BBF网络。 由于 BBF网络并非专用网络, 可 能会产生拥塞, 因此必须对回程网络进行 QoS控制, 以保证业务的 QoS需 求。  The backhaul network of the home base station uses a BBF network. Since the BBF network is not a private network, congestion may occur. Therefore, QoS control must be performed on the backhaul network to ensure the QoS requirements of the service.
家庭基站架构的主要网元如下:  The main network elements of the home base station architecture are as follows:
3GPP Femto: 家庭基站, 例如 2G/3G系统中的 Home NodeB ( HNB ), LTE系统中的 Home eNodeB ( HeNB )„  3GPP Femto: Home base station, such as Home NodeB (HNB) in 2G/3G system, Home eNodeB (HeNB) in LTE system
SeGW (Security Gateway, 安全网关) : 安全网关位于移动核心网络的边 缘, 用于确保合法的家庭基站接入移动核心网, 对家庭基站进行鉴权, 并与 家庭基站间建立安全隧道进行数据传输。  SeGW (Security Gateway): The security gateway is located at the edge of the mobile core network. It is used to ensure that the legal home base station accesses the mobile core network, authenticates the home base station, and establishes a secure tunnel with the home base station for data transmission.
H(e)NB Gateway: 家庭基站网关, 即 HeNB GW或者 HNB GW, 用于汇 聚多个家庭基站至一个接口上, 一般与安全网关合设。  H(e)NB Gateway: The home base station gateway, that is, the HeNB GW or the HNB GW, is used to aggregate multiple home base stations to one interface, and is generally combined with the security gateway.
家庭基站开机后, 附着至 BBF网络, BBF网络对家庭基站进行鉴权、 IP地址分配。 家庭基站获得 BBF网络分配的本地 IP地址后, 用本地 IP地 址与 SeGW建立安全隧道 (IPSec Tunnel) ,后续家庭基站发往 ΜΜΕ或者 SGW 的信令或者数据报文通过该安全隧道传输。 UE 附着至家庭基站时, 与附着 至 EPC的流程相同, 由 PGW为 UE分配 IP地址。 UE发送的信令与数据报 文由家庭基站封装至 IPsec隧道内传输至 EPC网络。  After the home base station is powered on, it is attached to the BBF network, and the BBF network performs authentication and IP address allocation for the home base station. After the home base station obtains the local IP address allocated by the BBF network, the local IP address is used to establish an IPSec tunnel with the SeGW, and the signaling or data packets sent by the home base station to the SGW or the SGW are transmitted through the secure tunnel. When the UE attaches to the home base station, it is the same as the procedure attached to the EPC, and the PGW allocates an IP address to the UE. The signaling and data packets sent by the UE are encapsulated by the home base station into the IPsec tunnel and transmitted to the EPC network.
EPS系统包括 EPC网络和基站系统,例如 E-UTRAN ( Evolved Universal Terrestrial Radio Access Network, 演进的通用陆地无线接入网)。 EPS系统用 管理模型来描述用户状态转变情况。 系统或者用户自己有任何的操作, 系统 都会根据用户当前的状态确定应该执行何种移动性管理操作; 另一方面, 系 统执行的移动性管理操作也会引起用户状态的改变。 The EPS system includes an EPC network and a base station system, such as an E-UTRAN (Evolved Universal Terrestrial Radio Access Network). The EPS system uses a management model to describe the state transition of the user. The system or the user has any operations, the system According to the current state of the user, it is determined which mobility management operation should be performed; on the other hand, the mobility management operation performed by the system also causes the user state to change.
EPS有两种管理模型, 分别为 EMM ( EPS Mobility Management, EPS 移动性管理 )状态机和 ECM ( EPS Connection Management, EPS连接性管 理)状态机。 UE和 MME中都有这两个状态模型。  There are two management models for EPS, namely EMM (EPS Mobility Management) state machine and ECM (EPS Connection Management, EPS connectivity management) state machine. Both state models are available in both UE and MME.
EPS连接管理状态 (ECM )描述的是 UE和 EPC间的信令连接性。 也 有两种状态: ECM-IDLE和 ECM-CONNECTED。  The EPS Connection Management Status (ECM) describes the signaling connectivity between the UE and the EPC. There are also two states: ECM-IDLE and ECM-CONNECTED.
如果 UE和网络间没有 NAS信令连接, UE就处于 ECM-IDLE状态,在 ECM-IDLE状态, UE可以执行小区选择 /重选, 或者进行 PLMN选择。  If there is no NAS signaling connection between the UE and the network, the UE is in the ECM-IDLE state. In the ECM-IDLE state, the UE can perform cell selection/reselection or perform PLMN selection.
ECM-IDLE状态的 UE在 E-UTRAN中是没有 UE上下文的, 此时既没 有 S1-MME连接, 也没有 S1-U连接。  The UE in the ECM-IDLE state has no UE context in the E-UTRAN, and there is neither an S1-MME connection nor an S1-U connection.
UE 和 MME 间的信令连接建立了以后, UE 和 MME 都进入了 ECM-CONNECTED 状 态 。 触发 UE 的 状 态 从 ECM-IDLE 向 ECM-CONNECTED转变的起始 NAS消息有附着请求、 TAU请求、 业务请 求或去附着请求。  After the signaling connection between the UE and the MME is established, both the UE and the MME enter the ECM-CONNECTED state. Triggering the UE's Status The starting NAS message from ECM-IDLE to ECM-CONNECTED has an attach request, a TAU request, a service request, or a detach request.
在 ECM-CONNECTED状态, MME中的 UE位置信息能够准确到服务 的 eNodeB标识的程度。 在此状态下, UE可以执行切换流程。  In the ECM-CONNECTED state, the UE location information in the MME can be accurate to the extent of the eNodeB identity of the service. In this state, the UE can perform a handover procedure.
UE在 ECM-CONNECTED状态时, UE和 MME之间是有信令连接的。 信令连接包括两部分: RRC ( Radio Resource Control, 无线资源控制)连接 和 S1_MME连接。  When the UE is in the ECM-CONNECTED state, there is a signaling connection between the UE and the MME. The signaling connection consists of two parts: RRC (Radio Resource Control) connection and S1_MME connection.
如果 UE 到 MME 间的信令连接释放了或者中断了, 则 UE要进入 ECM-IDLE状态。 这种释放或者中断可以是由 eNodeB显式地告诉 UE的, 也可以是由 UE自己检测到的。  If the signaling connection between the UE and the MME is released or interrupted, the UE enters the ECM-IDLE state. This release or interruption may be explicitly told by the eNodeB to the UE, or it may be detected by the UE itself.
S1 释放流程能把 UE 和 MME 的状态从 ECM-CONNECTED 变为 ECM-IDLE。  The S1 release process can change the state of the UE and MME from ECM-CONNECTED to ECM-IDLE.
在现有技术中, UE与 MME会通过 S1释放流程进入 Idle状态, 该流程 可能由如下原因触发: a) eNodeB发起, 可由操作维护的干预、 用户的不活 跃、 UE释放信令连接等触发。 b) MME发起, 可由 UE鉴权失败、 去附着等 触发。  In the prior art, the UE and the MME enter the Idle state through the S1 release process, and the process may be triggered by the following reasons: a) The eNodeB initiates, and may be triggered by operation and maintenance intervention, user inactivity, UE release signaling connection, and the like. b) The MME initiates, and may be triggered by UE authentication failure, detachment, and the like.
另夕卜, UE通过 HeNB附着时, HeNB在 UE的附着信令中插入 HeNB 与 SeGW间的 IPsec隧道信息 (HeNB与 SeGW的 IP地址与端口号); MME 获取该隧道信息后, 通过 GTP信令传递给 PGW, 进一步传递给 PCRF, 以 便于 PCRF在下发 QoS规则给 BPCF时指明隧道信息,以便于 BPCF匹配出 HeNB的数据流, 从而进行 QoS控制。 In addition, when the UE attaches through the HeNB, the HeNB inserts IPsec tunnel information (the IP address and port number of the HeNB and the SeGW) between the HeNB and the SeGW in the attach signaling of the UE; After the tunnel information is obtained, it is transmitted to the PGW through the GTP signaling, and further transmitted to the PCRF, so that the PCRF indicates the tunnel information when the QoS rule is sent to the BPCF, so that the BPCF matches the data flow of the HeNB, thereby performing QoS control.
BPCF对 PCRF提供的 QoS进行准入控制并保留资源。 当固网资源不 足时, BPCF会拒绝 QoS 请求, 或者根据 ARP ( Allocation and Retention Priority, 分配和保留优先级)等优先级决策, 释放优先级低的 QoS规则并 通知 PCRF。  BPCF performs admission control on QoS provided by PCRF and reserves resources. When the fixed network resources are insufficient, BPCF rejects the QoS request or releases the lower priority QoS rules and notifies the PCRF according to priority decisions such as ARP (Allocation and Retention Priority).
但是, 在 BBF与 3GPP互通场景中, UE通过 HeNB附着的情况下, 在 UE通过释放 S1连接进入 ECM-IDLE状态时, PGW/PCRF/BPCF等实体并 不知道该 UE进入空闲状态。 这会导致 BPCF在 UE进入空闲状态后, 依然 为该 UE保留资源, 从而降低了系统资源的利用效率。 发明内容  However, in the BBF and 3GPP interworking scenario, when the UE is attached by the HeNB, when the UE enters the ECM-IDLE state by releasing the S1 connection, the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources. Summary of the invention
本发明实施例提供一种策略控制方法和设备, 能够提高系统资源的利用 效率。  Embodiments of the present invention provide a policy control method and device, which can improve utilization efficiency of system resources.
一方面, 提供了一种策略控制方法, 包括: 获知用户设备在家庭基站进 入空闲状态; 基于用户设备在家庭基站进入空闲状态, 向策略控制和计费规 则功能实体 PCRF上报隧道信息无效指示, 以便 PCRF根据隧道信息无效指 示进行策略控制决策, 其中, 该隧道信息无效指示用于指示家庭基站和安全 网关之间的隧道信息无效。  On the one hand, a policy control method is provided, including: learning that the user equipment enters an idle state at the home base station; and in response to the user equipment entering the idle state at the home base station, reporting the tunnel information invalid indication to the policy control and charging rule function entity PCRF, so that The PCRF performs a policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
另一方面, 提供了一种策略控制方法, 包括: 接收服务网关或移动性管 理网元在获知用户设备在家庭基站进入空闲状态时上报的隧道信息无效指 示, 该隧道信息无效指示用于指示家庭基站和安全网关之间的隧道信息无 效; 根据隧道信息无效指示, 进行策略控制决策。  On the other hand, a policy control method is provided, including: receiving, by a serving gateway or a mobility management network element, a tunnel information invalid indication reported by a user equipment when the home base station enters an idle state, and the tunnel information invalid indication is used to indicate a family The tunnel information between the base station and the security gateway is invalid. The policy control decision is made according to the invalid indication of the tunnel information.
另一方面, 提供了一种策略控制设备, 包括: 获知单元, 用于获知用户 设备在家庭基站进入空闲状态; 发送单元, 用于基于获知单元获知用户设备 在家庭基站进入空闲状态, 向策略控制和计费规则功能实体 PCRF上报隧道 信息无效指示,以便 PCRF根据隧道信息无效指示进行策略控制决策,其中, 该隧道信息无效指示用于向 PCRF通知家庭基站和安全网关之间的隧道信息 无效。  On the other hand, a policy control device is provided, including: a learning unit, configured to learn that the user equipment enters an idle state at the home base station, and a sending unit, configured to learn, according to the learning unit, that the user equipment enters an idle state at the home base station, and performs policy control And the charging rule function entity PCRF reports the tunnel information invalid indication, so that the PCRF performs the policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to notify the PCRF that the tunnel information between the home base station and the security gateway is invalid.
另一方面, 提供了一种策略控制设备, 包括: 接收单元, 用于接收服务 网关或移动性管理网元在获知用户设备在家庭基站进入空闲状态时上报的 隧道信息无效指示, 该隧道信息无效指示用于指示家庭基站和安全网关之间 的隧道信息无效; 决策单元, 用于根据隧道信息无效指示, 进行策略控制决 朱。 In another aspect, a policy control device is provided, including: a receiving unit, configured to receive a service When the gateway or the mobility management network element learns that the user equipment reports the tunnel information invalidation when the home base station enters the idle state, the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid; According to the tunnel information invalid indication, the policy control decision is made.
本发明实施例在用户设备在家庭基站进入空闲状态时,通过隧道信息无 效指示, 通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而释放了 相应的资源, 提高了系统资源的利用效率。 附图说明  In the embodiment of the present invention, when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, thereby releasing the corresponding resources and improving the utilization efficiency of the system resources. DRAWINGS
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例或现有技 术描述中所需要使用的附图作筒单地介绍, 显而易见地, 下面描述中的附图 仅仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造 性劳动的前提下, 还可以根据这些附图获得其他的附图。  In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings to be used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only the present invention. For some embodiments, other drawings may be obtained from those of ordinary skill in the art without departing from the drawings.
图 1是根据本发明一个实施例的策略控制方法的流程图。  1 is a flow chart of a policy control method in accordance with one embodiment of the present invention.
图 2是根据本发明另一实施例的策略控制方法的流程图。  2 is a flow chart of a policy control method in accordance with another embodiment of the present invention.
图 3是根据本发明一个实施例的策略控制过程的示意流程图。  3 is a schematic flow chart of a policy control process in accordance with one embodiment of the present invention.
图 4是根据本发明另一实施例的策略控制过程的示意流程图。  4 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
图 5是根据本发明另一实施例的策略控制过程的示意流程图。  FIG. 5 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
图 6是根据本发明另一实施例的策略控制过程的示意流程图。  FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
图 7是根据本发明另一实施例的策略控制过程的示意流程图。  FIG. 7 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
图 8是本发明另一实施例的策略控制过程的示意流程图。  FIG. 8 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
图 9是根据本发明一个实施例的订阅隧道消息的过程的示意图。  9 is a schematic diagram of a process of subscribing to a tunnel message, in accordance with one embodiment of the present invention.
图 10是根据本发明另一实施例的订阅隧道消息的过程的示意图。  FIG. 10 is a schematic diagram of a process of subscribing a tunnel message according to another embodiment of the present invention.
图 11是根据本发明一个实施例的策略控制设备的框图。  11 is a block diagram of a policy control device in accordance with one embodiment of the present invention.
图 12是根据本发明另一实施例的策略控制设备的框图。 具体实施方式  Figure 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention. detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例是本发明一部分实施例, 而不是 全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创 造性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。 应注意, 本发明实施例中所述的 "接收"、 "发送" 可以表示直接的接收 或发送,也可以表示通过一个或多个中间网元 /装置间接的接收或发送,本发 明对此不作限制。 The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention. It should be noted that the "reception" and "transmission" described in the embodiments of the present invention may indicate direct reception or transmission, and may also indicate indirect reception or transmission through one or more intermediate network elements/devices. limit.
本发明实施例中的家庭基站, 可以是 2G/3G系统中的 HNB, 或者 LTE 系统中的 HeNB, 本发明对此不作限制。 为了描述筒洁, 下文中以 HeNB为 例, 但本发明实施例的家庭基站不限于这些具体例子。  The home base station in the embodiment of the present invention may be an HNB in a 2G/3G system or an HeNB in an LTE system, which is not limited in the present invention. In order to describe the cleaning, the HeNB is exemplified hereinafter, but the home base station according to the embodiment of the present invention is not limited to these specific examples.
本发明实施例中用户设备的空闲状态可以是 LTE 系统下的 ECM-IDLE 状态, 也可以是 GPRS ( General Packet Radio Service , 通用分组无线服务技 术) 系统下的 PMM-IDLE ( Packet Mobility Management-IDLE, 分组移动管 理-空闲)状态, 本发明对此不作限制。 为了描述筒洁, 下文中以 ECM-IDLE 为例, 但本发明实施例的空闲状态不限于这些具体例子。  In the embodiment of the present invention, the idle state of the user equipment may be an ECM-IDLE state in the LTE system, or may be a PMM-IDLE (Packet Mobility Management-IDLE in the GPRS (General Packet Radio Service) system. The packet mobility management-idle state is not limited by the present invention. In order to describe the cleaning, the ECM-IDLE is exemplified hereinafter, but the idle state of the embodiment of the present invention is not limited to these specific examples.
本发明实施例中的移动性管理网元可以是 LTE系统中的 MME, 也可以 是 GPRS Gn/Gp网络架构下的 SGSN ( Servicing GPRS Support Node, 服务 GPRS支持节点)或者 GPRS S4/S5/S8网络架构下的 S4-SGSN, 本发明对此 不作限制。 为了描述筒洁, 下文中以 MME为例, 但本发明实施例的移动性 管理网元不限于这些具体例子。  The mobility management network element in the embodiment of the present invention may be an MME in an LTE system, or may be a SGSN (Servicing GPRS Support Node) or a GPRS S4/S5/S8 network in a GPRS Gn/Gp network architecture. The S4-SGSN in the architecture is not limited by the present invention. For the sake of description, the MME is taken as an example, but the mobility management network element of the embodiment of the present invention is not limited to these specific examples.
本发明实施例中的分组数据网网关可以是 LTE系统中的 PGW, 也可以 是 GPRS系统中的 GGSN ( Gateway GPRS Support Node, 网关 GPRS支持节 点), 本发明对此不作限制。 为了描述筒洁, 下文中以 PGW为例, 但本发明 实施例的分组数据网网关不限于这些具体例子。  The packet data network gateway in the embodiment of the present invention may be a PGW in the LTE system, or may be a GGSN (Gateway GPRS Support Node) in the GPRS system, which is not limited by the present invention. In order to describe the cleaning, the PGW is exemplified hereinafter, but the packet data network gateway of the embodiment of the present invention is not limited to these specific examples.
在 BBF与 3GPP互通场景中, UE通过 HeNB附着的情况下, 在 UE通 过释放 S1连接进入 ECM-IDLE状态时, PGW/PCRF/BPCF等实体并不知道 该 UE进入空闲状态。这会导致 BPCF在 UE进入空闲状态后,依然为该 UE 保留资源, 从而降低了系统资源的利用效率。  In the BBF and 3GPP interworking scenario, when the UE is attached to the EeNB, the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state when the UE enters the ECM-IDLE state by releasing the S1 connection. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources.
例如, 即使 UE移动至别处 (例如宏基站, 或者其他 HeNB 下), BPCF 依然为 UE保留 old (旧) HeNB的回程资源(固网资源),造成资源浪费。 或 者, 即使 UE移动至别处, BPCF依然可能由于 old HeNB的资源紧张, 而 删除对应的 QoS规则, 从而导致 PCRF释放对应的承载, 引起业务中断。  For example, even if the UE moves elsewhere (for example, under the macro base station or other HeNBs), the BPCF reserves the backhaul resources (fixed network resources) of the old (old) HeNB for the UE, resulting in waste of resources. Or, even if the UE moves elsewhere, the BPCF may delete the corresponding QoS rule due to the resource shortage of the old HeNB, and the PCRF releases the corresponding bearer, causing service interruption.
如果 UE在 HeNB处进入空闲状态后, 即使 UE移动至别处, BPCF依 然可能触发 S9*的更新, 导致 PCRF发起承载的更新流程, 引起 UE的寻呼。 或者, 即使 UE移动至别处, 当 PCRF收到 AF发来的业务请求时, 依然会 去 BPCF请求为 UE保留 old HeNB的资源, 可能会因为 old HeNB资源不足 而拒绝 AF的业务请求。 这些情况下, 降低了系统资源的利用效率。 If the UE enters the idle state at the HeNB, even if the UE moves elsewhere, the BPCF may trigger the update of the S9*, causing the PCRF to initiate the update procedure of the bearer, causing the paging of the UE. Or, even if the UE moves elsewhere, when the PCRF receives the service request from the AF, it will still The de-BPCF request reserves the resources of the old HeNB for the UE, and may reject the service request of the AF due to insufficient resources of the old HeNB. In these cases, the utilization efficiency of system resources is reduced.
本发明实施例的策略控制方法和设备能够提高系统资源的利用效率。 图 1是根据本发明一个实施例的策略控制方法的流程图。 图 1的方法可以由移 动性管理网元或服务网关执行, 具体包括以下步骤:  The policy control method and device of the embodiments of the present invention can improve the utilization efficiency of system resources. 1 is a flow chart of a policy control method in accordance with one embodiment of the present invention. The method of Figure 1 can be performed by a mobility management network element or a service gateway, and specifically includes the following steps:
步骤 101 , 获知用户设备在家庭基站进入空闲状态。  Step 101: Obtain that the user equipment enters an idle state at the home base station.
移动性管理网元或服务网关可以获知用户设备进入空闲状态时的位置, 例如, 根据当前用户设备会话中存在家庭基站和安全网关之间的 IPsec隧道 信息, 确定用户设备在家庭基站进入空闲状态。  The mobility management network element or the service gateway can learn the location when the user equipment enters the idle state. For example, according to the IPsec tunnel information between the home base station and the security gateway in the current user equipment session, it is determined that the user equipment enters the idle state at the home base station.
步骤 102, 基于用户设备在家庭基站进入空闲状态, 向 PCRF上报隧道 信息无效指示,以便 PCRF根据隧道信息无效指示进行策略控制决策,其中, 该隧道信息无效指示用于指示家庭基站和安全网关之间的隧道信息无效。  Step 102: The user equipment enters an idle state at the home base station, and reports a tunnel information invalidation indication to the PCRF, so that the PCRF performs a policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate between the home base station and the security gateway. The tunnel information is invalid.
以 LTE系统为例, MME在向 PCRF上报隧道信息无效指示时, 可通过 SGW向 PCRF上报该隧道信息无效指示。 SGW在向 PCRF上报隧道信息无 效指示时, 可直接向 PCRF发送隧道信息无效指示, 或者通过其他网元(例 如 PGW ) 向 PCRF发送隧道信息无效指示, 本发明对此不作限制。 例如, 在直接发送隧道信息无效指示的情况下, SGW可向 PCRF发送会话修改请 求, 该会话修改请求携带隧道信息无效指示。 在通过其他网元(例如 PGW ) 向 PCRF发送隧道信息无效指示的情况下, SGW可向 PGW发送承载修改请 求, 以便 PGW向 PCRF发送会话修改请求, 其中上述承载修改请求和会话 修改请求携带隧道信息无效指示。  Taking the LTE system as an example, when the MME reports the tunnel information invalidation indication to the PCRF, the MME may report the tunnel information invalidation indication to the PCRF through the SGW. When the SGW reports the invalidity of the tunnel information to the PCRF, the SGW may directly send the tunnel information invalidation indication to the PCRF, or send the tunnel information invalidation indication to the PCRF through another network element (for example, the PGW), which is not limited by the present invention. For example, in the case of directly transmitting the tunnel information invalid indication, the SGW may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalidation indication. In the case that the tunnel information invalid indication is sent to the PCRF by using another network element (for example, PGW), the SGW may send a bearer modification request to the PGW, so that the PGW sends a session modification request to the PCRF, where the bearer modification request and the session modification request carry the tunnel information. Invalid indication.
隧道信息无效指示的一个例子为用户设备空闲状态指示, 或者是专门设 置的一个指示信息。移动性管理网元或服务网关可基于系统配置上报隧道信 息无效指示, 或者基于 PCRF的订阅上报隧道信息无效指示。  An example of the tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information. The mobility management network element or the service gateway may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
本发明实施例在用户设备在家庭基站进入空闲状态时,通过隧道信息无 效指示, 通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而释放了 相应的资源, 提高了系统资源的利用效率。  In the embodiment of the present invention, when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, thereby releasing the corresponding resources and improving the utilization efficiency of the system resources.
图 2是根据本发明另一实施例的策略控制方法的流程图。 图 2的方法可 以由 PCRF执行, 并且与图 1的方法相对应。  2 is a flow chart of a policy control method in accordance with another embodiment of the present invention. The method of Figure 2 can be performed by a PCRF and corresponds to the method of Figure 1.
步骤 201 , 接收服务网关或移动性管理网元在获知用户设备在家庭基站 进入空闲状态时上报的隧道信息无效指示, 该隧道信息无效指示用于指示家 庭基站和安全网关之间的隧道信息无效。 Step 201: The receiving service gateway or the mobility management network element learns the tunnel information invalidation indication reported by the user equipment when the home base station enters the idle state, and the tunnel information invalid indication is used to indicate the home. The tunnel information between the court base station and the security gateway is invalid.
以 LTE系统为例, PCRF可接收 SGW直接上报的隧道信息无效指示, 或者 MME或 SGW通过其他网元上报的隧道信息无效指示, 本发明对此不 作限制。 例如, 在接收 SGW直接上报的隧道信息无效指示的情况下, PCRF 可接收 SGW发送的会话修改请求,该会话修改请求携带隧道信息无效指示。 在 MME或 SGW通过其他网元(例如 SGW或 PGW )上报隧道信息无效指 示的情况下, PCRF接收 PGW发送的会话修改请求, 其中 PGW发送的会话 修改请求基于 SGW向该 PGW发送的承载修改请求(该承载修改请求可基 于 MME向 SGW发送的接入承载释放请求 ),上述承载修改请求和会话修改 请求携带隧道信息无效指示。  The LTE system is used as an example. The PCRF can receive the invalid indication of the tunnel information directly reported by the SGW, or the invalid indication of the tunnel information reported by the MME or the SGW through other network elements. For example, in the case that the tunnel information invalid indication directly reported by the SGW is received, the PCRF may receive a session modification request sent by the SGW, where the session modification request carries a tunnel information invalid indication. In the case that the MME or the SGW reports the tunnel information invalidation indication by the other network element (for example, the SGW or the PGW), the PCRF receives the session modification request sent by the PGW, where the session modification request sent by the PGW is based on the bearer modification request sent by the SGW to the PGW ( The bearer modification request may be based on an access bearer release request sent by the MME to the SGW, where the bearer modification request and the session modification request carry a tunnel information invalidation indication.
隧道信息无效指示的一个例子为用户设备空闲状态指示。 MME或 SGW 可基于系统配置上报隧道信息无效指示, 或者基于 PCRF的订阅上报隧道信 息无效指示。  An example of a tunnel information invalidation indication is a user equipment idle state indication. The MME or the SGW may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
在基于 PCRF的订阅上报隧道信息无效指示时, PCRF可以向 SGW或 MME订阅隧道信息。  When the PCRF-based subscription reports the tunnel information invalidation indication, the PCRF may subscribe to the tunnel information to the SGW or the MME.
步骤 202, 根据隧道信息无效指示, 进行策略控制决策。  Step 202: Perform a policy control decision according to the tunnel information invalid indication.
例如, 策略控制决策可包括: 触发 S9*会话删除流程, 或者触发 S9*会 话修改流程, 删除 QoS规则, 或者释放互联网协议连接性接入网 IP-CAN会 话的保证比特率 GBR承载, 或者存储隧道信息无效状态, 以进行后续 QoS 决策。  For example, the policy control decision may include: triggering an S9* session deletion process, or triggering an S9* session modification process, deleting a QoS rule, or releasing a guaranteed bit rate GBR bearer of an Internet Protocol Connectivity Access Network IP-CAN session, or storing a tunnel Invalid state of information for subsequent QoS decisions.
后续 QoS决策可包括: 在 PCC规则更新流程被触发时, 根据所述隧道 信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改流程; 或者触发 QoS规则删除流程, 并在 PCC规则更新流程被触发时, 根据所述 隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改 流程; 或者触发 GBR承载删除流程和 QoS规则删除流程, 并在 PCC规则更 新流程被触发时, 根据所述隧道信息无效状态, 决策触发 IP-CAN会话修改 流程, 不触发 S9*会话修改流程; 或者在接收到 BPCF发送的 S9*会话修改 请求时, 根据所述隧道信息无效状态, 决策不触发 IP-CAN会话修改流程。  The subsequent QoS decision may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process, and is in the PCC When the rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process, and is in the PCC rule update process. When triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when the S9* session modification request sent by the BPCF is received, according to the tunnel information invalid state The decision does not trigger the IP-CAN session modification process.
本发明实施例在用户设备在家庭基站进入空闲状态时,通过隧道信息无 效指示, 通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而能够根 据隧道信息无效指示进行策略控制决策, 提高了系统资源的利用效率。 下面结合具体例子, 详细描述本发明的实施例。 图 3是根据本发明一个 实施例的策略控制过程的示意流程图。 图 3中, eNodeB包括 E-UTRAN的 宏基站和家庭基站 HeNB。 如图 3所示, 具体包括以下步骤: In the embodiment of the present invention, when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, so that the policy control decision can be made according to the tunnel information invalid indication, and the system is improved. Resource utilization efficiency. Embodiments of the present invention will be described in detail below with reference to specific examples. 3 is a schematic flow chart of a policy control process in accordance with one embodiment of the present invention. In FIG. 3, the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 3, the following steps are specifically included:
步骤 301 , UE/HeNB/MME触发 S 1连接 UE上下文的释放流程。  Step 301: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
步骤 302, MME根据当前 UE会话中存在 HeNB与 SeGW间的 IPSec 隧道信息, 判断 UE在 HeNB进入 Idle状态。  Step 302: The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
步骤 303, MME向 SGW发起接入承载释放请求, 并携带一个隧道信息 无效指示。  Step 303: The MME initiates an access bearer release request to the SGW, and carries a tunnel information invalidation indication.
步骤 304, SGW根据 MME发送的隧道信息无效指示, 向 PGW发起承 载修改请求, 该承载修改请求携带隧道信息无效指示。 此处也可由 SGW直 接向 PCRF发起会话修改请求,以携带该隧道信息无效指示到 PCRF。 (如果 由 SGW直接向 PCRF发起会话修改请求, 则省略步骤 305。 )  Step 304: The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication. Here, the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 305 is omitted.)
步骤 305, PGW收到该指示后,触发 IP-CAN会话的修改流程,向 PCRF 发送会话修改请求,该会话修改请求携带该隧道信息无效指示,以通知 PCRF 隧道信息无效。  Step 305: After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication to notify the PCRF that the tunnel information is invalid.
步骤 306, PCRF根据该隧道信息无效指示, 向 BPCF发起 S9*会话删除 流程。  Step 306: The PCRF initiates an S9* session deletion process to the BPCF according to the tunnel information invalidation indication.
步骤 307, BPCF向 PCRF返回 S9*会话删除确认消息, 删除 S9*会话上 下文。  Step 307, the BPCF returns an S9* session deletion confirmation message to the PCRF, and deletes the S9* session context.
步骤 308, PCRF向 PGW返回 IP-CAN会话修改确认消息。 步骤 308与 Step 308, the PCRF returns an IP-CAN session modification confirmation message to the PGW. Step 308 and
306、 307并无严格的先后顺序, 该会话修改确认消息可先于步骤 306发送。 306, 307 have no strict sequence, and the session modification confirmation message can be sent before step 306.
步骤 309 , PGW向 SGW返回承载修改响应消息。  Step 309: The PGW returns a bearer modification response message to the SGW.
步骤 310, SGW释放 UE相关的 S1承载全部信息, 向 MME返回接入 7|载释放响应。 Step 310: The SGW releases all information related to the S1 bearer of the UE, and returns an access 7 |load release response to the MME.
步骤 311 , S1承载释放。  Step 311, the S1 bearer is released.
本实施例的 PCRF根据隧道信息无效指示, 获知隧道信息无效, 从而发 起 S9*会话删除流程, 及时释放相应资源, 解决了 UE在家庭基站进入 Idle 状态后, 造成的固网资源浪费问题, 避免了 PCRF制定错误的策略规则而引 起的业务中断, 提高了系统资源的利用效率。  The PCRF in this embodiment is configured to invalidate the tunnel information according to the tunnel information invalidation instruction, thereby initiating the S9* session deletion process, releasing the corresponding resources in time, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, and avoids the problem. The PCRF formulates the business interruption caused by the wrong policy rules, which improves the utilization efficiency of system resources.
图 4是根据本发明另一实施例的策略控制过程的示意流程图。 图 4中, eNodeB包括 E-UTRAN的宏基站和家庭基站 HeNB。如图 4所示,具体包括 以下步骤: 4 is a schematic flow chart of a policy control process according to another embodiment of the present invention. In FIG. 4, the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in Figure 4, specifically The following steps:
步骤 401 , UE/HeNB/MME触发 S 1连接 UE上下文的释放流程。  Step 401: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
步骤 402, MME根据当前 UE会话中存在 HeNB与 SeGW间的 IPSec 隧道信息, 判断 UE在 HeNB进入 Idle状态。  Step 402: The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
步骤 403, MME向 SGW发起接入 载释放请求, 该接入 载释放请求 携带隧道信息无效指示。  Step 403: The MME initiates an access release request to the SGW, where the access release request carries a tunnel information invalidation indication.
步骤 404, SGW根据 MME发送的隧道信息无效指示, 向 PGW发起承 载修改请求, 该承载修改请求携带隧道信息无效指示。 此处也可由 SGW直 接向 PCRF发起会话修改请求,以携带该隧道信息无效指示到 PCRF。 (如果 由 SGW直接向 PCRF发起会话修改请求, 则省略步骤 405。 )  Step 404: The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication. Here, the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 405 is omitted.)
步骤 405, PGW收到该隧道信息无效指示后, 触发 IP-CAN会话的修改 流程, 携带该隧道信息无效指示到 PCRF, 以通知 PCRF隧道信息无效。  Step 405: After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
步骤 406, PCRF根据该隧道信息无效指示, 存储隧道信息无效状态, 并向 BPCF发起 QoS规则删除流程。  Step 406: The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication, and initiates a QoS rule deletion process to the BPCF.
步骤 407, BPCF向 PCRF返回 QoS规则删除确认消息,删除 QoS规则。 步骤 408, PCRF向 PGW返回 IP-CAN会话修改确认消息。 步骤 408与 406、 407并无严格的先后顺序, 该会话修改确认消息可先于步骤 406发送。  Step 407: The BPCF returns a QoS rule deletion confirmation message to the PCRF, and deletes the QoS rule. Step 408: The PCRF returns an IP-CAN session modification confirmation message to the PGW. Steps 408 and 406, 407 have no strict sequence, and the session modification confirmation message can be sent prior to step 406.
步骤 409 , PGW向 SGW返回承载修改响应消息。  Step 409: The PGW returns a bearer modification response message to the SGW.
步骤 410, SGW释放 UE相关的 S1承载全部信息, 向 MME返回接入 承载释放响应。  Step 410: The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response to the MME.
步骤 411 , S1承载释放。  Step 411, the S1 bearer is released.
步骤 412, AF/SPR决策触发 PCC规则更新流程, 或者 PCRF内部决策 触发 PCC规则更新流程。  In step 412, the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
步骤 413, PCRF根据在步骤 406中存储的隧道信息无效状态, 决策无 需触发 S9*会话修改流程, 直接触发 IP-CAN会话修改流程。  Step 413: The PCRF determines, according to the invalid state of the tunnel information stored in step 406, that the S9* session modification process is triggered without triggering the IP-CAN session modification process.
步骤 414 , 网络侧发起 IP-CAN会话修改流程。  Step 414: The network side initiates an IP-CAN session modification process.
本实施例的 PCRF根据隧道信息无效指示, 获知隧道信息无效, 删除 QoS规则, 并存储隧道信息无效状态。 从而在后续的 PCC规则更新流程中, 直接触发 IP-CAN会话修改流程, 而不发起 S9*会话删除流程, 解决了 UE 在家庭基站进入 Idle状态后, 造成的固网资源浪费问题, 避免了 PCRF制定 错误的策略规则而引起的业务中断, 提高了系统资源的利用效率。 图 5是根据本发明另一实施例的策略控制过程的示意流程图。 图 5中, eNodeB包括 E-UTRAN的宏基站和家庭基站 HeNB。如图 5所示,具体包括 以下步骤: The PCRF in this embodiment learns that the tunnel information is invalid, deletes the QoS rule, and stores the tunnel information invalid state according to the tunnel information invalidation indication. Therefore, in the subsequent PCC rule update process, the IP-CAN session modification process is directly triggered, and the S9* session deletion process is not initiated, which solves the problem of waste of fixed network resources caused by the UE after the home base station enters the Idle state, and avoids the PCRF. The business interruption caused by the formulation of the wrong policy rules improves the utilization efficiency of system resources. FIG. 5 is a schematic flow chart of a policy control process according to another embodiment of the present invention. In FIG. 5, the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 5, the following steps are specifically included:
步骤 501 , UE/HeNB/MME触发 S 1连接 UE上下文的释放流程。  Step 501: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
步骤 502, MME根据当前 UE会话中存在 HeNB与 SeGW间的 IPSec 隧道信息, 判断 UE在 HeNB进入 Idle状态。  Step 502: The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
步骤 503, MME向 SGW发起接入承载释放请求, 该接入承载释放请求 携带隧道信息无效指示。  Step 503: The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
步骤 504, SGW根据 MME发送的隧道信息无效指示, 向 PGW发起承 载修改请求,其中携带该隧道信息无效指示。此处也可由 SGW直接向 PCRF 发起会话修改请求, 以携带该隧道信息无效指示到 PCRF。 (如果由 SGW直 接向 PCRF发起会话修改请求, 则省略步骤 505。 )  Step 504: The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the tunnel information invalidation indication is carried. Here, the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 505 is omitted.)
步骤 505, PGW收到该隧道信息无效指示后, 触发 IP-CAN会话的修改 流程, 向 PCRF发送会话修改请求, 该会话修改请求携带该隧道信息无效指 示到 PCRF , 以通知 PCRF隧道信息无效。  Step 505: After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
步骤 506, PCRF根据隧道信息无效指示, 存储隧道信息无效状态。 步骤 507 , PCRF向 PGW返回 IP-CAN会话修改确认消息。  Step 506: The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication. Step 507: The PCRF returns an IP-CAN session modification confirmation message to the PGW.
步骤 508 , PGW向 SGW返回承载修改响应消息。  Step 508: The PGW returns a bearer modification response message to the SGW.
步骤 509, SGW释放 UE相关的 S1承载全部信息, 向 MME返回接入 承载释放响应。  Step 509: The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response to the MME.
步骤 510, S1承载释放。  Step 510, the S1 bearer is released.
步骤 511 , AF/SPR决策触发 PCC规则更新流程, 或者 PCRF内部决策 触发 PCC规则更新流程。  Step 511, the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
步骤 512, PCRF根据在步骤 506中存储的隧道信息无效状态, 决策无 需触发 S9*会话修改流程, 直接触发 IP-CAN会话修改流程。  Step 512: The PCRF determines the invalidity of the tunnel information stored in step 506, and the decision does not need to trigger the S9* session modification process to directly trigger the IP-CAN session modification process.
步骤 513, 网络侧发起 IP-CAN会话修改流程。  Step 513: The network side initiates an IP-CAN session modification process.
本实施例的 PCRF根据隧道信息无效指示, 获知隧道信息无效, 并存储 隧道信息无效状态。 从而在后续的 PCC规则更新流程中, 直接触发 IP-CAN 会话修改流程,而不发起 S9*会话删除流程,解决了 UE在家庭基站进入 Idle 状态后, 造成的固网资源浪费问题, 避免了 PCRF制定错误的策略规则而引 起的业务中断, 提高了系统资源的利用效率。 图 6是根据本发明另一实施例的策略控制过程的示意流程图。 图 6中, eNodeB包括 E-UTRAN的宏基站和家庭基站 HeNB。如图 6所示,具体包括 以下步骤: The PCRF in this embodiment learns that the tunnel information is invalid according to the tunnel information invalidation indication, and stores the tunnel information invalid state. Therefore, in the subsequent PCC rule update process, the IP-CAN session modification process is directly triggered, and the S9* session deletion process is not initiated, which solves the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, and avoids the PCRF. The business interruption caused by the formulation of the wrong policy rules improves the utilization efficiency of system resources. FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention. In FIG. 6, the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 6, the following steps are specifically included:
步骤 601 , UE/HeNB/MME触发 S 1连接 UE上下文的释放流程。  Step 601: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
步骤 602, MME根据当前 UE会话中存在 HeNB与 SeGW间的 IPSec 隧道信息, 判断 UE在 HeNB进入 Idle状态。  Step 602: The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
步骤 603, MME向 SGW发起接入承载释放请求, 该接入承载释放请求 携带隧道信息无效指示。  Step 603: The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
步骤 604, SGW根据 MME发送的隧道信息无效指示, 向 PGW发起承 载修改请求, 该承载修改请求携带隧道信息无效指示。 此处也可由 SGW直 接向 PCRF发起会话修改请求,以携带该隧道信息无效指示到 PCRF。 (如果 由 SGW直接向 PCRF发起会话修改请求, 则省略步骤 605。 )  Step 604: The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication. Here, the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 605 is omitted.)
步骤 605, PGW收到该隧道信息无效指示后, 触发 IP-CAN会话的修改 流程, 向 PCRF发送会话修改请求, 该会话修改请求携带该隧道信息无效指 示到 PCRF , 以通知 PCRF隧道信息无效。  Step 605: After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
步骤 606, PCRF根据隧道信息无效指示, 存储隧道信息无效状态。 步骤 607 , PCRF向 PGW返回 IP-CAN会话修改确认消息。  Step 606: The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication. Step 607: The PCRF returns an IP-CAN session modification confirmation message to the PGW.
步骤 608 , PGW向 SGW返回承载修改响应消息。  Step 608: The PGW returns a bearer modification response message to the SGW.
步骤 609, SGW释放 UE相关的 S1承载全部信息, 返回接入承载释放 响应。  Step 609: The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response.
步骤 610, S1承载释放。  Step 610, the S1 bearer is released.
步骤 611 , BPCF发起 S9*会话修改请求。  Step 611: The BPCF initiates an S9* session modification request.
步骤 612, PCRF根据在步骤 606中存储的隧道信息无效状态, 决策不 触发 IP-CAN会话修改流程。  Step 612: The PCRF decides not to trigger the IP-CAN session modification procedure according to the invalid state of the tunnel information stored in step 606.
本实施例的 PCRF根据隧道信息无效指示, 获知隧道信息无效, 并存储 隧道信息无效状态。 从而在后续 BPCF发起 S9*会话修改请求时, 不触发 IP-CAN会话修改流程, 解决了 UE在家庭基站进入 Idle状态后, 造成的固 网资源浪费问题, 避免了 PCRF制定错误的策略规则而引起的业务中断, 提 高了系统资源的利用效率。  The PCRF in this embodiment learns that the tunnel information is invalid according to the invalid indication of the tunnel information, and stores the invalid state of the tunnel information. Therefore, when the subsequent BPCF initiates the S9* session modification request, the IP-CAN session modification process is not triggered, and the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state is solved, thereby avoiding the PCRF formulating the wrong policy rule. The business interruption has improved the utilization efficiency of system resources.
图 7是根据本发明另一实施例的策略控制过程的示意流程图。 图 7中, eNodeB包括 E-UTRAN的宏基站和家庭基站 HeNB。如图 7所示,具体包括 以下步骤: FIG. 7 is a schematic flow chart of a policy control process according to another embodiment of the present invention. In FIG. 7, the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in Figure 7, specifically The following steps:
步骤 701 , UE/HeNB/MME触发 S 1连接 UE上下文的释放流程。  Step 701: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
步骤 702, MME根据当前 UE会话中存在 HeNB与 SeGW间的 IPSec 隧道信息, 判断 UE在 HeNB进入 Idle状态。  Step 702: The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
步骤 703, MME向 SGW发起接入 载释放请求, 该接入 载释放请求 携带隧道信息无效指示。  Step 703: The MME initiates an access release request to the SGW, where the access release request carries a tunnel information invalidation indication.
步骤 704, SGW根据 MME发送的隧道信息无效指示, 向 PGW发起承 载修改请求, 该承载修改请求携带隧道信息无效指示。  Step 704: The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries the tunnel information invalidation indication.
步骤 705, PGW收到该隧道信息无效指示后, 触发 IP-CAN会话的修改 流程, 向 PCRF发送会话修改请求, 该会话修改请求携带该隧道信息无效指 示到 PCRF, 通知 PCRF隧道信息无效。  Step 705: After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF, and the PCRF tunnel information is invalid.
步骤 706: PCRF根据该隧道信息无效指示, 存储隧道信息无效状态, 发起 GBR承载删除流程, 同时释放 S9*会话上相应的 QoS规则。  Step 706: The PCRF, according to the invalid indication of the tunnel information, stores the invalidity of the tunnel information, initiates a GBR bearer deletion process, and releases the corresponding QoS rule on the S9* session.
步骤 707, PCRF向 PGW返回 IP-CAN会话修改确认消息。 步骤 707与 706并无严格的先后顺序, 该会话修改确认消息可先于步骤 706发送。  Step 707: The PCRF returns an IP-CAN session modification confirmation message to the PGW. There is no strict sequence of steps 707 and 706, and the session modification confirmation message can be sent prior to step 706.
步骤 708 , PGW向 SGW返回承载修改响应消息。  Step 708: The PGW returns a bearer modification response message to the SGW.
步骤 709, SGW释放 UE相关的 S1承载全部信息, 向 MME返回接入 7|载释放响应。 Step 709: The SGW releases all information related to the S1 bearer related to the UE, and returns an access 7 | load release response to the MME.
步骤 710, S1承载释放。  Step 710, the S1 bearer is released.
步骤 711 , AF/SPR决策触发 PCC规则更新流程, 或者由 PCRF内部决 策触发 PCC规则更新流程。  Step 711: The AF/SPR decision triggers the PCC rule update process, or the PCC rule update process is triggered by the PCRF internal decision.
步骤 712, PCRF根据隧道信息无效状态, 决策无需触发 S9*会话修改流 程, 直接触发 IP-CAN会话修改流程。  Step 712: The PCRF directly triggers the IP-CAN session modification process without triggering the S9* session modification process according to the invalid state of the tunnel information.
步骤 713, 网络侧发起 IP-CAN会话修改流程。  Step 713: The network side initiates an IP-CAN session modification process.
本实施例的 PCRF根据隧道信息无效指示, 获知隧道信息无效, 发起 The PCRF in this embodiment learns that the tunnel information is invalid according to the invalid indication of the tunnel information, and initiates
GBR承载删除流程和 QoS规则删除流程, 并存储隧道信息无效状态。 从而 在后续触发 PCC规则更新流程时, 不触发 IP-CAN会话修改流程, 解决了 UE在家庭基站进入 Idle状态后, 造成的固网资源浪费问题, 避免了 PCRF 制定错误的策略规则而引起的业务中断, 提高了系统资源的利用效率。 The GBR bearer deletion process and the QoS rule deletion process, and store the tunnel information invalid state. Therefore, when the PCC rule update process is subsequently triggered, the IP-CAN session modification process is not triggered, and the problem of waste of fixed network resources caused by the UE after the home base station enters the Idle state is solved, and the service caused by the PCRF formulating the wrong policy rule is avoided. Interruption improves the utilization efficiency of system resources.
上面描述了 MME作为通知 PCRF隧道信息无效的执行主体的例子, 本 发明实施例也可以由 SGW通知 PCRF隧道信息无效。 图 8是本发明另一实 施例的策略控制过程的示意流程图。 图 8的实施例中只描述了步骤 801-805 , 后续过程可类似于上述步骤 306-311、 步骤 406-414、 步骤 506-513、 步骤 606-612或步骤 706-713, 为避免重复, 不再详细描述这些后续过程。 如图 8 所示, 具体包括以下步骤: The MME is described as an example of an executor informing that the PCRF tunnel information is invalid. The embodiment of the present invention may also notify the SGW that the PCRF tunnel information is invalid. Figure 8 is another embodiment of the present invention A schematic flow chart of the policy control process of the embodiment. Only the steps 801-805 are described in the embodiment of FIG. 8. The subsequent process may be similar to the above steps 306-311, 406-414, steps 506-513, 606-612 or steps 706-713, in order to avoid duplication, These subsequent processes are described in detail. As shown in Figure 8, the following steps are specifically included:
步骤 801 , 由 UE/HeNB/MME触发 S1连接 UE上下文的释放流程。 步骤 802, MME向 SGW发起接入承载释放请求。  Step 801: The UE/HeNB/MME triggers a release procedure of the S1 connection UE context. Step 802: The MME initiates an access bearer release request to the SGW.
步骤 803 , SGW收到 MME发送的接入承载释放请求, 根据当前 UE的 IP-CAN会话中存在 HeNB与 SeGW间的 IPSec隧道信息,判断 UE在 HeNB 进入 Idle状态。  Step 803: The SGW receives the access bearer release request sent by the MME, and determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the IP-CAN session of the current UE.
步骤 804, SGW向 PGW发起承载修改请求, 该承载修改请求携带隧道 信息无效指示。 此处也可由 SGW直接向 PCRF发起会话修改请求, 以携带 该隧道信息无效指示到 PCRF。 (如果由 SGW直接向 PCRF发起会话修改请 求, 则省略步骤 805。 )  Step 804: The SGW initiates a bearer modification request to the PGW, where the bearer modification request carries a tunnel information invalidation indication. Here, the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 805 is omitted.)
步骤 805, PGW收到该指示后,触发 IP-CAN会话的修改流程,向 PCRF 发送会话修改请求, 该会话修改请求携带该指示到 PCRF, 通知 PCRF隧道 信息无效。  Step 805: After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF. The session modification request carries the indication to the PCRF to notify the PCRF tunnel that the information is invalid.
本实施例由 SGW通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而释放了相应的资源, 解决了 UE在家庭基站进入 Idle状态后, 造成的固 网资源浪费问题, 避免了 PCRF制定错误的策略规则而引起的业务中断, 提 高了系统资源的利用效率。  In this embodiment, the SGW notifies the PCRF that the tunnel information between the home base station and the security gateway is invalid, thereby releasing the corresponding resources, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, thereby avoiding the error of the PCRF. The business interruption caused by the policy rules improves the utilization efficiency of system resources.
本发明实施例中, MME或 SGW可基于系统配置上报隧道信息无效指 示, 也可以基于 PCRF的订阅上报隧道信息无效指示。 图 9是根据本发明一 个实施例的订阅隧道消息的过程的示意图。在图 9的例子中, PCRF向 MME 订阅隧道消息。 图 9的过程可以在上述图 3-图 7的各个过程之前执行。 如图 9所示, 具体包括以下步骤:  In the embodiment of the present invention, the MME or the SGW may report the tunnel information invalid indication according to the system configuration, or may also report the tunnel information invalid indication according to the subscription of the PCRF. 9 is a schematic diagram of a process of subscribing to a tunnel message, in accordance with one embodiment of the present invention. In the example of Figure 9, the PCRF subscribes to the tunnel message to the MME. The process of Figure 9 can be performed prior to the various processes of Figures 3-7 above. As shown in Figure 9, the following steps are specifically included:
步骤 901 , PCRF向 PGW发起 IP-CAN会话修改请求, 订阅隧道信息。 步骤 902, PGW向 SGW发起承载修改请求,携带隧道信息事件触发器, 订阅隧道信息。  Step 901: The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information. Step 902: The PGW initiates a bearer modification request to the SGW, carries a tunnel information event trigger, and subscribes to the tunnel information.
步骤 903, SGW向 MME发起承载修改请求,携带隧道信息事件触发器, 订阅隧道信息。  Step 903: The SGW initiates a bearer modification request to the MME, carries a tunnel information event trigger, and subscribes to the tunnel information.
步骤 904, MME向 SGW返回承载修改响应。 步骤 905 , SGW向 PGW返回承载修改响应。 Step 904: The MME returns a bearer modification response to the SGW. Step 905: The SGW returns a bearer modification response to the PGW.
步骤 906, PGW向 PCRF返回 IP-CAN会话修改响应。  Step 906: The PGW returns an IP-CAN session modification response to the PCRF.
这样, PCRF向 MME订阅隧道消息, 从而 MME在获知用户设备在家 庭基站进入空闲状态时,通过 SGW或者通过 SGW和 PGW向 PCRF上报隧 道信息无效指示。  In this way, the PCRF subscribes the tunnel message to the MME, so that the MME reports the tunnel information invalidation indication to the PCRF through the SGW or through the SGW or the PGW when the MME is informed that the user equipment is in the idle state.
图 10是根据本发明另一实施例的订阅隧道消息的过程的示意图。 在图 FIG. 10 is a schematic diagram of a process of subscribing a tunnel message according to another embodiment of the present invention. In the picture
10的例子中, PCRF向 SGW订阅隧道消息。 图 10的过程可以在上述图 8的 过程之前执行。 如图 10所示, 具体包括以下步骤: In the example of 10, the PCRF subscribes to the tunnel message to the SGW. The process of Figure 10 can be performed prior to the process of Figure 8 above. As shown in FIG. 10, the following steps are specifically included:
步骤 1001 , PCRF向 PGW发起 IP-CAN会话修改请求, 订阅隧道信息。 步骤 1002, PGW向 SGW发起承载修改请求, 携带隧道信息事件触发 器, 订阅隧道信息。  Step 1001: The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information. Step 1002: The PGW initiates a bearer modification request to the SGW, and carries a tunnel information event trigger to subscribe to the tunnel information.
步骤 1003, SGW向 PGW返回承载修改响应。  Step 1003: The SGW returns a bearer modification response to the PGW.
步骤 1004, PGW向 PCRF返回 IP-CAN会话修改响应。  In step 1004, the PGW returns an IP-CAN session modification response to the PCRF.
这样, PCRF向 SGW订阅隧道消息, 从而 SGW在获知用户设备在家庭 基站进入空闲状态时, 向 PCRF直接或间接上报隧道信息无效指示。  In this way, the PCRF subscribes to the tunnel message to the SGW, so that the SGW reports the tunnel information invalidation indication directly or indirectly to the PCRF when the user equipment learns that the user equipment enters the idle state.
图 11是根据本发明一个实施例的策略控制设备的框图。 图 11的策略控 制设备 110可以是服务网关或移动性管理网元, 包括获知单元 111和发送单 元 112。  11 is a block diagram of a policy control device in accordance with one embodiment of the present invention. The policy control device 110 of FIG. 11 may be a serving gateway or mobility management network element, including the learning unit 111 and the transmitting unit 112.
获知单元 111获知用户设备在家庭基站进入空闲状态。 发送单元 112基 于获知单元 111获知用户设备在家庭基站进入空闲状态, 向 PCRF上报隧道 信息无效指示,以便 PCRF根据隧道信息无效指示进行策略控制决策,其中, 该隧道信息无效指示用于指示家庭基站和安全网关之间的隧道信息无效。  The learning unit 111 knows that the user equipment enters the idle state at the home base station. The sending unit 112, based on the learning unit 111, learns that the user equipment enters the idle state in the home base station, and reports the tunnel information invalidation indication to the PCRF, so that the PCRF performs policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate the home base station and The tunnel information between the security gateways is invalid.
本发明实施例在用户设备在家庭基站进入空闲状态时,通过隧道信息无 效指示, 通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而释放了 相应的资源, 提高了系统资源的利用效率。  In the embodiment of the present invention, when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, thereby releasing the corresponding resources and improving the utilization efficiency of the system resources.
可选地, 在一个实施例中, 当策略控制设备 110为服务网关时, 发送单 元 112向分组数据网网关发送承载修改请求, 以便分组数据网网关向 PCRF 发送会话修改请求, 其中该承载修改请求和该会话修改请求携带隧道信息无 效指示; 或者, 发送单元 112向 PCRF发送会话修改请求, 其中该会话修改 请求携带隧道信息无效指示。 可选地, 在另一个实施例中, 在策略控制设备 110为移动性管理网元时, 发送单元 112可通过服务网关或者通过服务网关 和分组数据网网关向 PCRF上报隧道信息无效指示。 例如, 发送单元 112向 服务网关发送接入承载释放请求, 其中该接入承载释放请求携带隧道信息无 效指示, 然后服务网关可向分组数据网网关发送承载修改请求, 分组数据网 网关再向 PCRF发送会话修改请求, 其中上述承载修改请求和会话修改请求 携带隧道信息无效指示。 或者, 服务网关可向 PCRF发送会话修改请求, 其 中会话修改请求携带隧道信息无效指示。 Optionally, in an embodiment, when the policy control device 110 is a serving gateway, the sending unit 112 sends a bearer modification request to the packet data network gateway, so that the packet data network gateway sends a session modification request to the PCRF, where the bearer modification request And the session modification request carries the tunnel information invalid indication; or, the sending unit 112 sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication. Optionally, in another embodiment, when the policy control device 110 is a mobility management network element, the sending unit 112 may pass the serving gateway or through the serving gateway. And the packet data network gateway reports the tunnel information invalid indication to the PCRF. For example, the sending unit 112 sends an access bearer release request to the serving gateway, where the access bearer release request carries a tunnel information invalidation indication, and then the serving gateway can send a bearer modification request to the packet data network gateway, and the packet data network gateway sends the bearer modification request to the PCRF. The session modification request, where the bearer modification request and the session modification request carry the tunnel information invalid indication. Alternatively, the serving gateway may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalid indication.
可选地, 在一个实施例中, 隧道信息无效指示的一个例子为用户设备空 闲状态指示, 或者是专门设置的一个指示信息。 发送单元 112可基于系统配 置上报隧道信息无效指示, 或者基于 PCRF的订阅上报隧道信息无效指示。  Optionally, in one embodiment, an example of the tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information. The sending unit 112 may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalidation indication.
需要说明的是,在 LTE系统中,策略控制设备 110可以是 SGW或 MME。 在 GPRS系统中, 策略控制设备 110可以是 SGSN。 策略控制设备 110可执 图 12是根据本发明另一实施例的策略控制设备的框图。 图 12的策略控 制设备 120可以是 PCRF, 包括接收单元 121和决策单元 122。  It should be noted that, in the LTE system, the policy control device 110 may be an SGW or an MME. In the GPRS system, the policy control device 110 can be an SGSN. Policy Control Device 110 may be implemented. Figure 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention. The policy control device 120 of FIG. 12 may be a PCRF, including a receiving unit 121 and a decision unit 122.
接收单元 121接收服务网关或移动性管理网元在获知用户设备在家庭基 站进入空闲状态时上报的隧道信息无效指示,该隧道信息无效指示用于指示 家庭基站和安全网关之间的隧道信息无效。 决策单元 122根据该隧道信息无 效指示, 进行策略控制决策。  The receiving unit 121 receives the tunnel information invalidation indication reported by the serving gateway or the mobility management network element when the user equipment enters the idle state of the home base station, and the tunnel information invalidation indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid. The decision unit 122 makes a policy control decision based on the invalid indication of the tunnel information.
本发明实施例在用户设备在家庭基站进入空闲状态时,通过隧道信息无 效指示, 通知 PCRF家庭基站和安全网关之间的隧道信息无效, 从而 PCRF 能够根据隧道信息无效指示进行策略控制决策, 提高了系统资源的利用效 率。  In the embodiment of the present invention, when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, so that the PCRF can perform policy control decision according to the tunnel information invalid indication, thereby improving the Utilization efficiency of system resources.
可选地, 在一个实施例中, 接收单元 121接收服务网关发送的会话修改 请求, 其中该会话修改请求携带隧道信息无效指示。 可选地, 服务网关发送 的会话修改请求基于移动性管理网元向服务网关发送的接入承载释放请求。 或者, 接收单元 121接收分组数据网网关发送的会话修改请求, 其中分组数 据网网关发送的会话修改请求基于服务网关向该分组数据网网关发送的承 载修改请求, 其中该承载修改请求和会话修改请求携带隧道信息无效指示。  Optionally, in an embodiment, the receiving unit 121 receives a session modification request sent by the serving gateway, where the session modification request carries a tunnel information invalid indication. Optionally, the session modification request sent by the serving gateway is based on an access bearer release request sent by the mobility management network element to the serving gateway. Alternatively, the receiving unit 121 receives a session modification request sent by the packet data network gateway, where the session modification request sent by the packet data network gateway is based on a bearer modification request sent by the serving gateway to the packet data network gateway, where the bearer modification request and the session modification request The tunnel information invalid indication is carried.
决策单元 122的策略控制决策可包括: 触发 S9*会话删除流程, 或者触 发 S9*会话修改流程, 删除 QoS规则, 或者释放互联网协议连接性接入网 IP-CAN会话的保证比特率 GBR承载, 或者存储隧道信息无效状态, 以进行 后续 QoS决策。 The policy control decision of the decision unit 122 may include: triggering the S9* session deletion process, or triggering the S9* session modification process, deleting the QoS rule, or releasing the guaranteed bit rate GBR bearer of the Internet Protocol Connectivity Access Network IP-CAN session, or Store tunnel information invalid status for Subsequent QoS decisions.
决策单元 122的后续 QoS决策可包括:在 PCC规则更新流程被触发时, 根据所述隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9* 会话修改流程; 或者触发 QoS规则删除流程, 并在 PCC规则更新流程被触 发时, 根据所述隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触 发 S9*会话修改流程; 或者触发 GBR承载删除流程和 QoS规则删除流程, 并在 PCC规则更新流程被触发时, 根据所述隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改流程; 或者在接收到 BPCF发 送的 S9*会话修改请求时,根据所述隧道信息无效状态,决策不触发 IP-CAN 会话修改流程。 重复, 不再赘述。  The subsequent QoS decision of the decision unit 122 may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process. And when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process, and When the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when receiving the S9* session modification request sent by the BPCF, according to the The tunnel information is invalid, and the decision does not trigger the IP-CAN session modification process. Repeat, no longer repeat them.
根据本发明实施例的通信系统可包括上述策略控制设备 110和 /或 120。 本领域普通技术人员可以意识到, 结合本文中所公开的实施例描述的各 示例的单元及算法步骤, 能够以电子硬件、 或者计算机软件和电子硬件的结 合来实现。 这些功能究竟以硬件还是软件方式来执行, 取决于技术方案的特 定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方 法来实现所描述的功能, 但是这种实现不应认为超出本发明的范围。  A communication system according to an embodiment of the present invention may include the above-described policy control devices 110 and/or 120. Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in a combination of electronic hardware or computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
所属领域的技术人员可以清楚地了解到, 为描述的方便和筒洁, 上述描 述的系统、 装置和单元的具体工作过程, 可以参考前述方法实施例中的对应 过程, 在此不再赘述。  It will be apparent to those skilled in the art that, for the convenience of the description and the cleaning process, the specific operation of the system, the device and the unit described above may be referred to the corresponding processes in the foregoing method embodiments, and details are not described herein again.
在本申请所提供的几个实施例中, 应该理解到, 所揭露的系统、 装置和 方法, 可以通过其它的方式实现。 例如, 以上所描述的装置实施例仅仅是示 意性的, 例如, 所述单元的划分, 仅仅为一种逻辑功能划分, 实际实现时可 以有另外的划分方式, 例如多个单元或组件可以结合或者可以集成到另一个 系统, 或一些特征可以忽略, 或不执行。 另一点, 所显示或讨论的相互之间 的耦合或直接耦合或通信连接可以是通过一些接口, 装置或单元的间接耦合 或通信连接, 可以是电性, 机械或其它的形式。  In the several embodiments provided herein, it should be understood that the disclosed systems, devices, and methods may be implemented in other ways. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not executed. In addition, the coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical, mechanical or otherwise.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作 为单元显示的部件可以是或者也可以不是物理单元, 即可以位于一个地方, 或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或 者全部单元来实现本实施例方案的目的。 The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. You can choose some of them according to actual needs or All units are used to achieve the objectives of the solution of this embodiment.
另外, 在本发明各个实施例中的各功能单元可以集成在一个处理单元 中, 也可以是各个单元单独物理存在, 也可以两个或两个以上单元集成在一 个单元中。  In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使 用时, 可以存储在一个计算机可读取存储介质中。 基于这样的理解, 本发明 的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部 分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质 中, 包括若干指令用以使得一台计算机设备(可以是个人计算机, 服务器, 或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。 而前 述的存储介质包括: U盘、移动硬盘、只读存储器( ROM, Read-Only Memory )、 随机存取存储器(RAM, Random Access Memory ), 磁碟或者光盘等各种可 以存储程序代码的介质。  The functions, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention, which is essential to the prior art or part of the technical solution, may be embodied in the form of a software product stored in a storage medium, including The instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like, which can store program codes. .
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局限 于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易 想到变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护 范围应所述以权利要求的保护范围为准。  The above is only the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present invention. It should be covered by the scope of the present invention. Therefore, the scope of the invention should be determined by the scope of the claims.

Claims

权利要求 Rights request
1、 一种策略控制方法, 其特征在于, 包括: A method for controlling a policy, comprising:
获知用户设备在家庭基站进入空闲状态;  Obtaining that the user equipment enters an idle state at the home base station;
基于所述用户设备在家庭基站进入空闲状态, 向策略控制和计费规则功 能实体 PCRF上报隧道信息无效指示, 以便所述 PCRF根据所述隧道信息无 效指示进行策略控制决策, 其中, 所述隧道信息无效指示用于指示所述家庭 基站和安全网关之间的隧道信息无效。  And performing, by the user equipment, the tunnel information invalidation indication to the policy control and charging rule function entity PCRF, so that the PCRF performs policy control decision according to the tunnel information invalid indication, where the tunnel information is The invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
2、 如权利要求 1所述的方法, 其特征在于, 所述向 PCRF上报隧道信 息无效指示, 包括:  The method according to claim 1, wherein the reporting the tunnel information invalidation indication to the PCRF comprises:
向分组数据网网关发送承载修改请求, 以便所述分组数据网网关向所述 Transmitting a bearer modification request to the packet data network gateway, so that the packet data network gateway is
PCRF发送会话修改请求, 其中所述承载修改请求和所述会话修改请求携带 所述隧道信息无效指示; 或者, The PCRF sends a session modification request, where the bearer modification request and the session modification request carry the tunnel information invalid indication; or
向所述 PCRF发送会话修改请求, 其中所述会话修改请求携带所述隧道 信息无效指示。  Sending a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication.
3、 如权利要求 1或 2所述的方法, 其特征在于, 在所述方法由移动性 管理网元执行的情况下,所述获知用户设备在家庭基站进入空闲状态,包括: 在 S1连接用户设备上下文的释放流程被触发时, 所述移动性管理网元 基于所述用户设备的当前会话中存在所述隧道信息, 获知所述用户设备在所 述家庭基站进入空闲状态。  The method according to claim 1 or 2, wherein, in the case that the method is performed by the mobility management network element, the learned user equipment enters an idle state at the home base station, including: connecting the user at S1 When the release process of the device context is triggered, the mobility management network element learns that the user equipment enters an idle state at the home base station based on the presence of the tunnel information in the current session of the user equipment.
4、 如权利要求 3所述的方法, 其特征在于, 所述向 PCRF上报隧道信 息无效指示, 包括:  The method of claim 3, wherein the reporting the tunnel information invalidation indication to the PCRF comprises:
向服务网关发送接入承载释放请求, 以便所述服务网关向分组数据网网 关发送承载修改请求或向所述 PCRF发送会话修改请求, 其中所述接入承载 释放请求携带所述隧道信息无效指示。  Sending an access bearer release request to the serving gateway, so that the serving gateway sends a bearer modification request to the packet data network gateway or sends a session modification request to the PCRF, where the access bearer release request carries the tunnel information invalidation indication.
5、 如权利要求 1或 2所述的方法, 其特征在于, 在所述方法由服务网 关执行的情况下, 所述获知用户设备在家庭基站进入空闲状态, 包括:  The method according to claim 1 or 2, wherein, in the case that the method is performed by a service gateway, the obtaining that the user equipment enters an idle state at the home base station includes:
所述服务网关在接收到所述移动性管理网元发送的接入承载释放请求 时, 基于所述用户设备的当前会话中存在所述隧道信息, 获知所述用户设备 在所述家庭基站进入空闲状态。  When receiving the access bearer release request sent by the mobility management network element, the serving gateway learns that the user equipment enters the idle at the home base station based on the tunnel information in the current session of the user equipment. status.
6、 如权利要求 1-5任一项所述的方法, 其特征在于, 在所述获知用户 设备进入空闲状态之前, 还包括: 6. The method of any of claims 1-5, wherein: the learned user Before the device enters the idle state, it also includes:
接收所述 PCRF对隧道信息的订阅。  Receiving a subscription of the tunnel information by the PCRF.
7、 如权利要求 1-6任一项所述的方法, 其特征在于, 所述隧道信息无 效指示为用户设备空闲状态指示。  The method according to any one of claims 1-6, wherein the tunnel information invalid indication is a user equipment idle state indication.
8、 一种策略控制方法, 其特征在于, 包括:  8. A policy control method, characterized in that:
接收服务网关或移动性管理网元在获知用户设备在家庭基站进入空闲 状态时上报的隧道信息无效指示, 所述隧道信息无效指示用于指示所述家庭 基站和安全网关之间的隧道信息无效;  Receiving, by the receiving service gateway or the mobility management network element, the tunnel information invalidation indication reported by the user equipment when the home base station enters the idle state, where the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid;
根据所述隧道信息无效指示, 进行策略控制决策。  Policy control decision is made according to the tunnel information invalid indication.
9、 如权利要求 8所述的方法, 其特征在于, 所述接收服务网关或移动 性管理网元在获知用户设备在家庭基站进入空闲状态时上报的隧道信息无 效指示, 包括:  The method according to claim 8, wherein the receiving service gateway or the mobility management network element is ineffective to indicate that the tunnel information reported by the user equipment when the home base station enters an idle state, and includes:
接收所述服务网关发送的会话修改请求, 其中所述会话修改请求携带所 述隧道信息无效指示; 或者,  Receiving a session modification request sent by the service gateway, where the session modification request carries the tunnel information invalidation indication; or
接收分组数据网网关发送的会话修改请求, 其中所述分组数据网网关发 送的会话修改请求是基于所述服务网关向所述分组数据网网关发送的承载 修改请求, 其中所述承载修改请求和所述会话修改请求携带所述隧道信息无 效指示。  Receiving a session modification request sent by the packet data network gateway, where the session modification request sent by the packet data network gateway is based on a bearer modification request sent by the service gateway to the packet data network gateway, where the bearer modification request and the The session modification request carries the tunnel information invalid indication.
10、 如权利要求 8或 9所述的方法, 其特征在于, 所述服务网关发送的 会话修改请求或承载修改请求是基于所述移动性管理网元向所述服务网关 发送的接入承载释放请求, 其中所述接入承载释放请求携带所述隧道信息无 效指示。  The method according to claim 8 or 9, wherein the session modification request or the bearer modification request sent by the serving gateway is based on an release bearer release sent by the mobility management network element to the serving gateway. The request, where the access bearer release request carries the tunnel information invalid indication.
11、如权利要求 8-10任一项所述的方法, 其特征在于, 所述根据所述隧 道信息无效指示, 进行策略控制决策, 包括:  The method according to any one of claims 8 to 10, wherein the performing the policy control decision according to the invalid indication of the tunnel information comprises:
触发 S9*会话删除流程; 或者,  Triggering the S9* session deletion process; or,
触发 S9*会话修改流程, 删除 QoS规则; 或者,  Trigger the S9* session modification process and delete the QoS rule; or
释放互联网协议连接性接入网 IP-CAN会话的保证比特率 GBR承载; 或者,  Release the guaranteed bit rate of the IP-CAN session of the Internet Protocol Connectivity Access Network GBR bearer; or,
存储隧道信息无效状态, 以进行后续服务质量 QoS决策。  The tunnel information is invalidated for subsequent quality of service QoS decisions.
12、 如权利要求 11所述的方法, 其特征在于, 所述进行后续 QoS决策 包括: 在策略控制与计费 PCC规则更新流程被触发时, 根据所述隧道信息无 效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改流程; 或者, 触发 QoS规则删除流程, 并在 PCC规则更新流程被触发时, 根据所述 隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改 流程; 或者, 12. The method of claim 11, wherein the performing the subsequent QoS decision comprises: When the policy control and charging PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or, triggers the QoS rule deletion process, and is in the PCC. When the rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or
触发 GBR承载删除流程和 QoS规则删除流程,并在 PCC规则更新流程 被触发时, 根据所述隧道信息无效状态, 决策触发 IP-CAN会话修改流程, 不触发 S9*会话修改流程; 或者,  The GBR bearer deletion process and the QoS rule deletion process are triggered, and when the PCC rule update process is triggered, the IP-CAN session modification process is triggered by the decision according to the invalid state of the tunnel information, and the S9* session modification process is not triggered; or
在接收到宽带策略控制功能实体 BPCF发送的 S9*会话修改请求时, 根 据所述隧道信息无效状态, 决策不触发 IP-CAN会话修改流程。  Upon receiving the S9* session modification request sent by the broadband policy control function entity BPCF, the decision does not trigger the IP-CAN session modification process according to the invalid state of the tunnel information.
13、 如权利要求 8-12任一项所述的方法, 其特征在于, 在所述接收服 务网关或移动性管理网元在获知用户设备在家庭基站进入空闲状态时上报 的隧道信息无效指示之前, 还包括:  The method according to any one of claims 8 to 12, wherein, before the receiving service gateway or the mobility management network element learns that the user equipment reports the tunnel information invalidation indication when the home base station enters the idle state, , Also includes:
向所述 务网关或移动性管理网元订阅隧道信息。  Subscribe to the service gateway or mobility management network element for tunnel information.
14、 如权利要求 8-13任一项所述的方法, 其特征在于, 所述隧道信息 无效指示为用户设备空闲状态指示。  The method according to any one of claims 8 to 13, wherein the tunnel information invalid indication is a user equipment idle state indication.
15、 一种策略控制设备, 其特征在于, 包括:  15. A policy control device, comprising:
获知单元, 用于获知用户设备在家庭基站进入空闲状态;  a learning unit, configured to learn that the user equipment enters an idle state at the home base station;
发送单元, 用于基于所述获知单元获知用户设备在家庭基站进入空闲状 态, 向策略控制和计费规则功能实体 PCRF上报隧道信息无效指示, 以便所 述 PCRF根据所述隧道信息无效指示进行策略控制决策, 其中, 所述隧道信 息无效指示用于指示家庭基站和安全网关之间的隧道信息无效。  a sending unit, configured to: according to the learning unit, the user equipment enters an idle state at the home base station, and reports a tunnel information invalidation indication to the policy control and charging rule function entity PCRF, so that the PCRF performs policy control according to the tunnel information invalid indication The decision is made, wherein the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
16、 如权利要求 15所述的策略控制设备, 其特征在于, 当所述策略控 制设备为服务网关时,  The policy control device according to claim 15, wherein when the policy control device is a serving gateway,
所述发送单元用于向分组数据网网关发送承载修改请求, 以便所述分组 数据网网关向所述 PCRF发送会话修改请求, 其中所述承载修改请求和所述 会话修改请求携带所述隧道信息无效指示; 或者,  The sending unit is configured to send a bearer modification request to the packet data network gateway, so that the packet data network gateway sends a session modification request to the PCRF, where the bearer modification request and the session modification request carry the tunnel information is invalid. Indication; or,
所述发送单元用于向所述 PCRF发送会话修改请求, 其中所述会话修改 请求携带所述隧道信息无效指示。  The sending unit is configured to send a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication.
17、 如权利要求 15所述的策略控制设备, 其特征在于, 当所述策略控 制设备为移动性管理网元时, 所述发送单元用于向服务网关发送接入承载释放请求, 其中所述接入承 载释放请求携带所述隧道信息无效指示, The policy control device according to claim 15, wherein when the policy control device is a mobility management network element, The sending unit is configured to send an access bearer release request to the serving gateway, where the access bearer release request carries the tunnel information invalidation indication,
以便所述服务网关向分组数据网网关发送承载修改请求, 并且所述分组 数据网网关向所述 PCRF发送会话修改请求, 其中所述承载修改请求和所述 会话修改请求携带所述隧道信息无效指示; 或者,  The service gateway sends a bearer modification request to the packet data network gateway, and the packet data network gateway sends a session modification request to the PCRF, where the bearer modification request and the session modification request carry the tunnel information invalidation indication Or,
以便所述服务网关向所述 PCRF发送会话修改请求, 其中所述会话修改 请求携带所述隧道信息无效指示。  The service gateway sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication.
18、 一种策略控制设备, 其特征在于, 包括:  18. A policy control device, comprising:
接收单元, 用于接收服务网关或移动性管理网元在获知用户设备在家庭 基站进入空闲状态时上报的隧道信息无效指示, 所述隧道信息无效指示用于 指示家庭基站和安全网关之间的隧道信息无效;  a receiving unit, configured to receive, by the serving gateway or the mobility management network element, a tunnel information invalidation indication reported by the user equipment when the home base station enters an idle state, where the tunnel information invalid indication is used to indicate a tunnel between the home base station and the security gateway Invalid information;
决策单元, 用于根据所述隧道信息无效指示, 进行策略控制决策。 a decision unit, configured to perform a policy control decision according to the tunnel information invalidation indication.
19、 如权利要求 18所述的策略控制设备, 其特征在于, 19. The policy control device of claim 18, wherein
所述接收单元用于接收所述服务网关发送的会话修改请求, 其中所述会 话修改请求携带所述隧道信息无效指示; 或者,  The receiving unit is configured to receive a session modification request sent by the serving gateway, where the session modification request carries the tunnel information invalidation indication; or
所述接收单元用于接收分组数据网网关发送的会话修改请求, 其中所述 分组数据网网关发送的会话修改请求是基于所述服务网关向所述分组数据 网网关发送的承载修改请求, 其中所述承载修改请求和所述会话修改请求携 带所述隧道信息无效指示。  The receiving unit is configured to receive a session modification request sent by a packet data network gateway, where the session modification request sent by the packet data network gateway is based on a bearer modification request sent by the serving gateway to the packet data network gateway, where The bearer modification request and the session modification request carry the tunnel information invalid indication.
20、 如权利要求 19所述的策略控制设备, 其特征在于, 所述服务网关 发送的会话修改请求或承载修改请求是基于所述移动性管理网元向所述服 务网关发送的接入承载释放请求, 其中所述接入承载释放请求携带所述隧道 信息无效指示。  The policy control device according to claim 19, wherein the session modification request or the bearer modification request sent by the serving gateway is based on an release bearer release sent by the mobility management network element to the serving gateway. The request, where the access bearer release request carries the tunnel information invalid indication.
PCT/CN2011/077036 2011-07-11 2011-07-11 Method and device for policy control WO2012159325A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201180001312.9A CN103229534B (en) 2011-07-11 2011-07-11 Policy control method and equipment
PCT/CN2011/077036 WO2012159325A1 (en) 2011-07-11 2011-07-11 Method and device for policy control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2011/077036 WO2012159325A1 (en) 2011-07-11 2011-07-11 Method and device for policy control

Publications (1)

Publication Number Publication Date
WO2012159325A1 true WO2012159325A1 (en) 2012-11-29

Family

ID=47216560

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/077036 WO2012159325A1 (en) 2011-07-11 2011-07-11 Method and device for policy control

Country Status (2)

Country Link
CN (1) CN103229534B (en)
WO (1) WO2012159325A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911660A (en) * 2017-06-20 2021-06-04 华为技术有限公司 Communication method and device
CN109391940B (en) * 2017-08-02 2021-02-12 华为技术有限公司 Method, equipment and system for accessing network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101605391A (en) * 2008-06-12 2009-12-16 三星电子株式会社 Remove the method for invalid information in the home base-station gateway
CN101867998A (en) * 2009-04-17 2010-10-20 大唐移动通信设备有限公司 Residence time reporting and access time control methods and equipment of UE in CSG (Content Service Gateway) cell
CN102045751A (en) * 2009-10-23 2011-05-04 中兴通讯股份有限公司 Method and system for maintaining local connection information

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101662415B (en) * 2008-08-29 2012-11-07 华为技术有限公司 Policy control method, communication system and related equipment
US10893556B2 (en) * 2009-04-30 2021-01-12 Samsung Electronics Co., Ltd Method and apparatus for supporting local IP access in a femto cell of a wireless communication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101605391A (en) * 2008-06-12 2009-12-16 三星电子株式会社 Remove the method for invalid information in the home base-station gateway
CN101867998A (en) * 2009-04-17 2010-10-20 大唐移动通信设备有限公司 Residence time reporting and access time control methods and equipment of UE in CSG (Content Service Gateway) cell
CN102045751A (en) * 2009-10-23 2011-05-04 中兴通讯股份有限公司 Method and system for maintaining local connection information

Also Published As

Publication number Publication date
CN103229534B (en) 2016-01-27
CN103229534A (en) 2013-07-31

Similar Documents

Publication Publication Date Title
KR20210112380A (en) Control plane-based configuration for time-sensitive networking
US20120002608A1 (en) Local breakout with optimized interface
US9113436B2 (en) Method and system for information transmission
WO2012094957A1 (en) Method and system for performing mobility management on mtc terminal
WO2011006317A1 (en) Method and system for deleting redundant information of home policy and charging rules function
WO2011026392A1 (en) Method and system for acquiring route strategies
WO2011054320A1 (en) Method, device and system for transferring core network internet protocol service
WO2012051897A1 (en) System and method for integrating fixed network with mobile network
WO2011095025A1 (en) Policy control method and system for local access of mobile user
WO2011085614A1 (en) Method for controlling resources in full service converged network and system therefor
WO2011006404A1 (en) Method and system for establishing connection of local ip access
WO2011054264A1 (en) Method and system for establishing downlink data channels for local internet protocol access
WO2013104248A1 (en) Method and device for processing local access connection
US8874079B2 (en) Control method for home base station access and home base station gateway
WO2012126319A1 (en) Method and system for handing off local access service
WO2012003781A1 (en) Method and system for controlling service admission
WO2011144000A1 (en) Route selection method and apparatus
WO2011050663A1 (en) Method and system for tunnel update in communication system supporting local internet protocol (ip) access
WO2014071790A1 (en) Method, device and system for policy control of fixed-mobile convergence
WO2012159325A1 (en) Method and device for policy control
WO2013082987A1 (en) Method and system for performing resource control on local offload data
WO2013037141A1 (en) Method for controlling qos of home nodeb back haul network, device and system
WO2012146093A1 (en) Method and system for realizing service processing
WO2011085623A1 (en) Method and system for local access gateway obtaining paging information of terminal
WO2012024997A1 (en) Method and system for controlling service admission

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11866285

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11866285

Country of ref document: EP

Kind code of ref document: A1