WO2012159325A1 - Procédé et dispositif de contrôle de règles - Google Patents

Procédé et dispositif de contrôle de règles Download PDF

Info

Publication number
WO2012159325A1
WO2012159325A1 PCT/CN2011/077036 CN2011077036W WO2012159325A1 WO 2012159325 A1 WO2012159325 A1 WO 2012159325A1 CN 2011077036 W CN2011077036 W CN 2011077036W WO 2012159325 A1 WO2012159325 A1 WO 2012159325A1
Authority
WO
WIPO (PCT)
Prior art keywords
tunnel information
indication
modification request
session modification
pcrf
Prior art date
Application number
PCT/CN2011/077036
Other languages
English (en)
Chinese (zh)
Inventor
时晓岩
李岩
魏凯
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201180001312.9A priority Critical patent/CN103229534B/zh
Priority to PCT/CN2011/077036 priority patent/WO2012159325A1/fr
Publication of WO2012159325A1 publication Critical patent/WO2012159325A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/22Manipulation of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/045Public Land Mobile systems, e.g. cellular systems using private Base Stations, e.g. femto Base Stations, home Node B

Definitions

  • SGW Serving Gateway: It is mainly responsible for relaying user traffic between user equipment (UE, User Equipment) and PGW, and as an anchor point when switching between base stations.
  • UE User Equipment
  • HSS Home Subscriber Server
  • PCRF Policy Control and Charging Rules Function entity
  • Policy Control and Charging Rules Function Entity which is based on user access network restrictions, carrier policies, user subscription data, and user is currently The carried out service information determines the corresponding policy, and provides the policy to the transport gateway for execution, thereby implementing policy charging control.
  • the UE When the UE detects the mobile network, it will send the attach signaling to the MME (the signaling is forwarded by E-UTRAN).
  • the MME authenticates the UE according to the user subscription data stored in the HSS. After the authentication is passed, the MME initiates an IP-CAN session establishment process, sends a GTP (GPRS Tunneling Protocol) session establishment request to the SGW, and from the SGW to the PGW to establish a data transmission tunnel (GTP tunnel) for the user. ).
  • GTP tunnel from The E-UTRAN is connected to the PDN network after passing through the SGW to the PGW.
  • a Gx session is established between the PGW and the PCRF for the user to transmit the policy control information for the user to the PGW.
  • the PGW transmits the corresponding QoS information to the SGW on the data path through GTP signaling. , E-UTRAN.
  • the BBF (Broadband Forum) architecture is a fixed network architecture.
  • the main network elements are: 3 ⁇ 4:
  • the network element is a convergence node of the BBF network, and the Point-to-Point Protocol (PPP) of the BBF network is used. Sessions, IP sessions, and ATM (Asynchronous Transfer Mode) sessions are aggregated and connected to the external network through the A10 interface. That is, the network element is an interface gateway between the BBF network and the external network, and is responsible for aggregating, forwarding, and filtering user data streams, and has other functions, such as allocation of user IP addresses, execution of QoS policies, charging, etc. PGW.
  • PGP Point-to-Point Protocol
  • the NE is a Layer 2 device that aggregates and forwards Layer 2 data.
  • the main function is to terminate the DSL (Digital Subscriber Line) signaling and implement convergence between the access network and the regional network. It is usually located in the DSLAM (Digital Subscriber Line Access Multiplexer) device. .
  • DSLAM Digital Subscriber Line Access Multiplexer
  • CPE Customer Premises Equipment
  • VLAN Virtual Local Area Network
  • PDP Policy Decision Point
  • the main function of the NE is the policy formulation, that is, the QoS policy is formulated for the user, the IP flow, or the aggregation flow, and the QoS policy is delivered to the PEP (Policy Enforcement Point). Execution, similar to the PCRF function real broadband policy control function in the 3GPP network). ,
  • the BRAS/BNG combines the AAA (Authentication, Authorization, Accounting; Authentication, Authorization, Accounting 1 1 ⁇ ) server to authenticate the user and assign an IP address to the user.
  • the external network is accessed through the IP address.
  • BBF BBF network
  • EPC EPC network
  • the BBF network provides backhaul network services for the home base station; one is that the user equipment is directly attached to the BBF network and is connected to the EPC network through the tunnel.
  • a home base station is a solution for enhancing the wireless coverage of a mobile network and increasing wireless bandwidth.
  • the main method is to deploy a home base station (HeNB or HNB) in the user's home or public place, and the user attaches to the EPC through the home base station.
  • HeNB home base station
  • the difference between home base station access and macro base station access is that the backhaul network is different.
  • the backhaul network refers to the transmission network between the base station and the core network equipment (such as SGW, MME, etc.).
  • the backhaul network of the macro base station is generally a private network of the mobile operator or a leased line of the fixed carrier.
  • the backhaul network is not a dedicated network, and the QoS parameters such as bandwidth delay of the service can be guaranteed. Therefore, there is no need for additional QoS control for nodes inside the backhaul network.
  • the backhaul network of the home base station uses a BBF network. Since the BBF network is not a private network, congestion may occur. Therefore, QoS control must be performed on the backhaul network to ensure the QoS requirements of the service.
  • the main network elements of the home base station architecture are as follows:
  • 3GPP Femto Home base station, such as Home NodeB (HNB) in 2G/3G system, Home eNodeB (HeNB) in LTE system
  • HNB Home NodeB
  • HeNB Home eNodeB
  • SeGW Security Gateway
  • the security gateway is located at the edge of the mobile core network. It is used to ensure that the legal home base station accesses the mobile core network, authenticates the home base station, and establishes a secure tunnel with the home base station for data transmission.
  • the home base station gateway that is, the HeNB GW or the HNB GW, is used to aggregate multiple home base stations to one interface, and is generally combined with the security gateway.
  • the EPS system includes an EPC network and a base station system, such as an E-UTRAN (Evolved Universal Terrestrial Radio Access Network).
  • the EPS system uses a management model to describe the state transition of the user.
  • the system or the user has any operations, the system According to the current state of the user, it is determined which mobility management operation should be performed; on the other hand, the mobility management operation performed by the system also causes the user state to change.
  • EMM EPS Mobility Management
  • ECM EPS Connection Management, EPS connectivity management
  • the UE If there is no NAS signaling connection between the UE and the network, the UE is in the ECM-IDLE state. In the ECM-IDLE state, the UE can perform cell selection/reselection or perform PLMN selection.
  • the UE in the ECM-IDLE state has no UE context in the E-UTRAN, and there is neither an S1-MME connection nor an S1-U connection.
  • both the UE and the MME enter the ECM-CONNECTED state. Triggering the UE's Status
  • the starting NAS message from ECM-IDLE to ECM-CONNECTED has an attach request, a TAU request, a service request, or a detach request.
  • the UE location information in the MME can be accurate to the extent of the eNodeB identity of the service.
  • the UE can perform a handover procedure.
  • the UE If the signaling connection between the UE and the MME is released or interrupted, the UE enters the ECM-IDLE state. This release or interruption may be explicitly told by the eNodeB to the UE, or it may be detected by the UE itself.
  • the S1 release process can change the state of the UE and MME from ECM-CONNECTED to ECM-IDLE.
  • the UE and the MME enter the Idle state through the S1 release process, and the process may be triggered by the following reasons: a) The eNodeB initiates, and may be triggered by operation and maintenance intervention, user inactivity, UE release signaling connection, and the like. b) The MME initiates, and may be triggered by UE authentication failure, detachment, and the like.
  • the HeNB inserts IPsec tunnel information (the IP address and port number of the HeNB and the SeGW) between the HeNB and the SeGW in the attach signaling of the UE; After the tunnel information is obtained, it is transmitted to the PGW through the GTP signaling, and further transmitted to the PCRF, so that the PCRF indicates the tunnel information when the QoS rule is sent to the BPCF, so that the BPCF matches the data flow of the HeNB, thereby performing QoS control.
  • IPsec tunnel information the IP address and port number of the HeNB and the SeGW
  • the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources.
  • Embodiments of the present invention provide a policy control method and device, which can improve utilization efficiency of system resources.
  • a policy control method including: learning that the user equipment enters an idle state at the home base station; and in response to the user equipment entering the idle state at the home base station, reporting the tunnel information invalid indication to the policy control and charging rule function entity PCRF, so that The PCRF performs a policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
  • a policy control method including: receiving, by a serving gateway or a mobility management network element, a tunnel information invalid indication reported by a user equipment when the home base station enters an idle state, and the tunnel information invalid indication is used to indicate a family The tunnel information between the base station and the security gateway is invalid. The policy control decision is made according to the invalid indication of the tunnel information.
  • a policy control device including: a learning unit, configured to learn that the user equipment enters an idle state at the home base station, and a sending unit, configured to learn, according to the learning unit, that the user equipment enters an idle state at the home base station, and performs policy control And the charging rule function entity PCRF reports the tunnel information invalid indication, so that the PCRF performs the policy control decision according to the tunnel information invalid indication, where the tunnel information invalid indication is used to notify the PCRF that the tunnel information between the home base station and the security gateway is invalid.
  • a policy control device including: a receiving unit, configured to receive a service
  • the gateway or the mobility management network element learns that the user equipment reports the tunnel information invalidation when the home base station enters the idle state
  • the tunnel information invalid indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid
  • the policy control decision is made.
  • FIG. 1 is a flow chart of a policy control method in accordance with one embodiment of the present invention.
  • FIG. 2 is a flow chart of a policy control method in accordance with another embodiment of the present invention.
  • FIG. 3 is a schematic flow chart of a policy control process in accordance with one embodiment of the present invention.
  • FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • FIG. 8 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • FIG. 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention. detailed description
  • the home base station in the embodiment of the present invention may be an HNB in a 2G/3G system or an HeNB in an LTE system, which is not limited in the present invention.
  • the HeNB is exemplified hereinafter, but the home base station according to the embodiment of the present invention is not limited to these specific examples.
  • the idle state of the user equipment may be an ECM-IDLE state in the LTE system, or may be a PMM-IDLE (Packet Mobility Management-IDLE in the GPRS (General Packet Radio Service) system.
  • the packet mobility management-idle state is not limited by the present invention.
  • the ECM-IDLE is exemplified hereinafter, but the idle state of the embodiment of the present invention is not limited to these specific examples.
  • the mobility management network element in the embodiment of the present invention may be an MME in an LTE system, or may be a SGSN (Servicing GPRS Support Node) or a GPRS S4/S5/S8 network in a GPRS Gn/Gp network architecture.
  • the S4-SGSN in the architecture is not limited by the present invention.
  • the MME is taken as an example, but the mobility management network element of the embodiment of the present invention is not limited to these specific examples.
  • the packet data network gateway in the embodiment of the present invention may be a PGW in the LTE system, or may be a GGSN (Gateway GPRS Support Node) in the GPRS system, which is not limited by the present invention.
  • the PGW is exemplified hereinafter, but the packet data network gateway of the embodiment of the present invention is not limited to these specific examples.
  • the entity such as the PGW/PCRF/BPCF does not know that the UE enters the idle state when the UE enters the ECM-IDLE state by releasing the S1 connection. This causes the BPCF to reserve resources for the UE after the UE enters the idle state, thereby reducing the utilization efficiency of the system resources.
  • the BPCF reserves the backhaul resources (fixed network resources) of the old (old) HeNB for the UE, resulting in waste of resources.
  • the BPCF may delete the corresponding QoS rule due to the resource shortage of the old HeNB, and the PCRF releases the corresponding bearer, causing service interruption.
  • the BPCF may trigger the update of the S9*, causing the PCRF to initiate the update procedure of the bearer, causing the paging of the UE. Or, even if the UE moves elsewhere, when the PCRF receives the service request from the AF, it will still
  • the de-BPCF request reserves the resources of the old HeNB for the UE, and may reject the service request of the AF due to insufficient resources of the old HeNB. In these cases, the utilization efficiency of system resources is reduced.
  • the policy control method and device of the embodiments of the present invention can improve the utilization efficiency of system resources.
  • 1 is a flow chart of a policy control method in accordance with one embodiment of the present invention.
  • the method of Figure 1 can be performed by a mobility management network element or a service gateway, and specifically includes the following steps:
  • Step 101 Obtain that the user equipment enters an idle state at the home base station.
  • the mobility management network element or the service gateway can learn the location when the user equipment enters the idle state. For example, according to the IPsec tunnel information between the home base station and the security gateway in the current user equipment session, it is determined that the user equipment enters the idle state at the home base station.
  • Step 102 The user equipment enters an idle state at the home base station, and reports a tunnel information invalidation indication to the PCRF, so that the PCRF performs a policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate between the home base station and the security gateway.
  • the tunnel information is invalid.
  • the MME may report the tunnel information invalidation indication to the PCRF through the SGW.
  • the SGW may directly send the tunnel information invalidation indication to the PCRF, or send the tunnel information invalidation indication to the PCRF through another network element (for example, the PGW), which is not limited by the present invention.
  • the SGW may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalidation indication.
  • tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information.
  • the mobility management network element or the service gateway may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
  • the user equipment when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, thereby releasing the corresponding resources and improving the utilization efficiency of the system resources.
  • FIG. 2 is a flow chart of a policy control method in accordance with another embodiment of the present invention.
  • the method of Figure 2 can be performed by a PCRF and corresponds to the method of Figure 1.
  • Step 201 The receiving service gateway or the mobility management network element learns the tunnel information invalidation indication reported by the user equipment when the home base station enters the idle state, and the tunnel information invalid indication is used to indicate the home.
  • the tunnel information between the court base station and the security gateway is invalid.
  • the LTE system is used as an example.
  • the PCRF can receive the invalid indication of the tunnel information directly reported by the SGW, or the invalid indication of the tunnel information reported by the MME or the SGW through other network elements.
  • the PCRF may receive a session modification request sent by the SGW, where the session modification request carries a tunnel information invalid indication.
  • the PCRF receives the session modification request sent by the PGW, where the session modification request sent by the PGW is based on the bearer modification request sent by the SGW to the PGW (
  • the bearer modification request may be based on an access bearer release request sent by the MME to the SGW, where the bearer modification request and the session modification request carry a tunnel information invalidation indication.
  • An example of a tunnel information invalidation indication is a user equipment idle state indication.
  • the MME or the SGW may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalid indication.
  • Step 202 Perform a policy control decision according to the tunnel information invalid indication.
  • the policy control decision may include: triggering an S9* session deletion process, or triggering an S9* session modification process, deleting a QoS rule, or releasing a guaranteed bit rate GBR bearer of an Internet Protocol Connectivity Access Network IP-CAN session, or storing a tunnel Invalid state of information for subsequent QoS decisions.
  • the subsequent QoS decision may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process, and is in the PCC
  • the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process, and is in the PCC rule update process.
  • the decision When triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when the S9* session modification request sent by the BPCF is received, according to the tunnel information invalid state The decision does not trigger the IP-CAN session modification process.
  • the user equipment when the user equipment enters the idle state, the user equipment notifies the tunnel information between the PCRF home base station and the security gateway that the tunnel information is invalid, so that the policy control decision can be made according to the tunnel information invalid indication, and the system is improved. Resource utilization efficiency.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 3, the following steps are specifically included:
  • Step 301 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 302 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 303 The MME initiates an access bearer release request to the SGW, and carries a tunnel information invalidation indication.
  • Step 304 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 305 is omitted.)
  • Step 305 After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalidation indication to notify the PCRF that the tunnel information is invalid.
  • Step 306 The PCRF initiates an S9* session deletion process to the BPCF according to the tunnel information invalidation indication.
  • Step 307 the BPCF returns an S9* session deletion confirmation message to the PCRF, and deletes the S9* session context.
  • Step 308 the PCRF returns an IP-CAN session modification confirmation message to the PGW. Step 308 and
  • Step 309 The PGW returns a bearer modification response message to the SGW.
  • Step 310 The SGW releases all information related to the S1 bearer of the UE, and returns an access 7
  • Step 311 the S1 bearer is released.
  • the PCRF in this embodiment is configured to invalidate the tunnel information according to the tunnel information invalidation instruction, thereby initiating the S9* session deletion process, releasing the corresponding resources in time, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, and avoids the problem.
  • the PCRF formulates the business interruption caused by the wrong policy rules, which improves the utilization efficiency of system resources.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in Figure 4, specifically The following steps:
  • Step 402 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 404 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 405 is omitted.)
  • Step 405 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 406 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication, and initiates a QoS rule deletion process to the BPCF.
  • Step 407 The BPCF returns a QoS rule deletion confirmation message to the PCRF, and deletes the QoS rule.
  • Step 408 The PCRF returns an IP-CAN session modification confirmation message to the PGW. Steps 408 and 406, 407 have no strict sequence, and the session modification confirmation message can be sent prior to step 406.
  • Step 409 The PGW returns a bearer modification response message to the SGW.
  • Step 411 the S1 bearer is released.
  • step 412 the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
  • Step 413 The PCRF determines, according to the invalid state of the tunnel information stored in step 406, that the S9* session modification process is triggered without triggering the IP-CAN session modification process.
  • Step 414 The network side initiates an IP-CAN session modification process.
  • FIG. 5 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 5, the following steps are specifically included:
  • Step 501 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 502 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 503 The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
  • Step 504 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the tunnel information invalidation indication is carried.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 505 is omitted.)
  • Step 505 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 506 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication.
  • Step 507 The PCRF returns an IP-CAN session modification confirmation message to the PGW.
  • Step 508 The PGW returns a bearer modification response message to the SGW.
  • Step 509 The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response to the MME.
  • Step 510 the S1 bearer is released.
  • Step 511 the AF/SPR decision triggers the PCC rule update process, or the PCRF internal decision triggers the PCC rule update process.
  • Step 513 The network side initiates an IP-CAN session modification process.
  • FIG. 6 is a schematic flow chart of a policy control process according to another embodiment of the present invention.
  • the eNodeB includes a macro base station of the E-UTRAN and a home base station HeNB. As shown in FIG. 6, the following steps are specifically included:
  • Step 601 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 602 The MME determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the current UE session.
  • Step 603 The MME initiates an access bearer release request to the SGW, where the access bearer release request carries a tunnel information invalidation indication.
  • Step 604 The SGW initiates a bearer modification request to the PGW according to the tunnel information invalidation indication sent by the MME, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 605 is omitted.)
  • Step 605 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF to notify the PCRF tunnel information that the information is invalid.
  • Step 606 The PCRF stores the tunnel information invalid state according to the tunnel information invalid indication.
  • Step 607 The PCRF returns an IP-CAN session modification confirmation message to the PGW.
  • Step 609 The SGW releases all information related to the S1 bearer of the UE, and returns an access bearer release response.
  • Step 610 the S1 bearer is released.
  • Step 701 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 705 After receiving the tunnel information invalidation indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication to the PCRF, and the PCRF tunnel information is invalid.
  • Step 706 The PCRF, according to the invalid indication of the tunnel information, stores the invalidity of the tunnel information, initiates a GBR bearer deletion process, and releases the corresponding QoS rule on the S9* session.
  • Step 707 The PCRF returns an IP-CAN session modification confirmation message to the PGW. There is no strict sequence of steps 707 and 706, and the session modification confirmation message can be sent prior to step 706.
  • Step 708 The PGW returns a bearer modification response message to the SGW.
  • Step 709 The SGW releases all information related to the S1 bearer related to the UE, and returns an access 7
  • Step 710 the S1 bearer is released.
  • Step 711 The AF/SPR decision triggers the PCC rule update process, or the PCC rule update process is triggered by the PCRF internal decision.
  • Step 712 The PCRF directly triggers the IP-CAN session modification process without triggering the S9* session modification process according to the invalid state of the tunnel information.
  • Step 713 The network side initiates an IP-CAN session modification process.
  • the PCRF in this embodiment learns that the tunnel information is invalid according to the invalid indication of the tunnel information, and initiates
  • the GBR bearer deletion process and the QoS rule deletion process and store the tunnel information invalid state. Therefore, when the PCC rule update process is subsequently triggered, the IP-CAN session modification process is not triggered, and the problem of waste of fixed network resources caused by the UE after the home base station enters the Idle state is solved, and the service caused by the PCRF formulating the wrong policy rule is avoided. Interruption improves the utilization efficiency of system resources.
  • the MME is described as an example of an executor informing that the PCRF tunnel information is invalid.
  • the embodiment of the present invention may also notify the SGW that the PCRF tunnel information is invalid.
  • Figure 8 is another embodiment of the present invention A schematic flow chart of the policy control process of the embodiment. Only the steps 801-805 are described in the embodiment of FIG. 8.
  • the subsequent process may be similar to the above steps 306-311, 406-414, steps 506-513, 606-612 or steps 706-713, in order to avoid duplication, These subsequent processes are described in detail. As shown in Figure 8, the following steps are specifically included:
  • Step 801 The UE/HeNB/MME triggers a release procedure of the S1 connection UE context.
  • Step 803 The SGW receives the access bearer release request sent by the MME, and determines that the UE enters the Idle state in the HeNB according to the IPSec tunnel information between the HeNB and the SeGW in the IP-CAN session of the current UE.
  • Step 804 The SGW initiates a bearer modification request to the PGW, where the bearer modification request carries a tunnel information invalidation indication.
  • the SGW may also directly initiate a session modification request to the PCRF to carry the tunnel information invalid indication to the PCRF. (If the session modification request is initiated directly by the SGW to the PCRF, step 805 is omitted.)
  • Step 805 After receiving the indication, the PGW triggers the modification process of the IP-CAN session, and sends a session modification request to the PCRF.
  • the session modification request carries the indication to the PCRF to notify the PCRF tunnel that the information is invalid.
  • the SGW notifies the PCRF that the tunnel information between the home base station and the security gateway is invalid, thereby releasing the corresponding resources, and solving the problem of the waste of the fixed network resources caused by the UE after the home base station enters the Idle state, thereby avoiding the error of the PCRF.
  • the business interruption caused by the policy rules improves the utilization efficiency of system resources.
  • Step 901 The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information.
  • Step 903 The SGW initiates a bearer modification request to the MME, carries a tunnel information event trigger, and subscribes to the tunnel information.
  • Step 904 The MME returns a bearer modification response to the SGW.
  • Step 905 The SGW returns a bearer modification response to the PGW.
  • Step 906 The PGW returns an IP-CAN session modification response to the PCRF.
  • the PCRF subscribes the tunnel message to the MME, so that the MME reports the tunnel information invalidation indication to the PCRF through the SGW or through the SGW or the PGW when the MME is informed that the user equipment is in the idle state.
  • FIG. 10 is a schematic diagram of a process of subscribing a tunnel message according to another embodiment of the present invention. In the picture
  • the PCRF subscribes to the tunnel message to the SGW.
  • the process of Figure 10 can be performed prior to the process of Figure 8 above. As shown in FIG. 10, the following steps are specifically included:
  • Step 1001 The PCRF initiates an IP-CAN session modification request to the PGW, and subscribes to the tunnel information.
  • Step 1003 The SGW returns a bearer modification response to the PGW.
  • step 1004 the PGW returns an IP-CAN session modification response to the PCRF.
  • the PCRF subscribes to the tunnel message to the SGW, so that the SGW reports the tunnel information invalidation indication directly or indirectly to the PCRF when the user equipment learns that the user equipment enters the idle state.
  • the policy control device 110 of FIG. 11 may be a serving gateway or mobility management network element, including the learning unit 111 and the transmitting unit 112.
  • the learning unit 111 knows that the user equipment enters the idle state at the home base station.
  • the sending unit 112 based on the learning unit 111, learns that the user equipment enters the idle state in the home base station, and reports the tunnel information invalidation indication to the PCRF, so that the PCRF performs policy control decision according to the tunnel information invalidation indication, where the tunnel information invalid indication is used to indicate the home base station and The tunnel information between the security gateways is invalid.
  • the sending unit 112 when the policy control device 110 is a serving gateway, the sending unit 112 sends a bearer modification request to the packet data network gateway, so that the packet data network gateway sends a session modification request to the PCRF, where the bearer modification request And the session modification request carries the tunnel information invalid indication; or, the sending unit 112 sends a session modification request to the PCRF, where the session modification request carries the tunnel information invalid indication.
  • the policy control device 110 is a mobility management network element
  • the sending unit 112 may pass the serving gateway or through the serving gateway. And the packet data network gateway reports the tunnel information invalid indication to the PCRF.
  • the sending unit 112 sends an access bearer release request to the serving gateway, where the access bearer release request carries a tunnel information invalidation indication, and then the serving gateway can send a bearer modification request to the packet data network gateway, and the packet data network gateway sends the bearer modification request to the PCRF.
  • the session modification request where the bearer modification request and the session modification request carry the tunnel information invalid indication.
  • the serving gateway may send a session modification request to the PCRF, where the session modification request carries a tunnel information invalid indication.
  • an example of the tunnel information invalidation indication is a user equipment idle state indication, or a specially set indication information.
  • the sending unit 112 may report the tunnel information invalidation indication based on the system configuration, or the PCRF-based subscription reporting tunnel information invalidation indication.
  • the policy control device 110 may be an SGW or an MME.
  • the policy control device 110 can be an SGSN. Policy Control Device 110 may be implemented.
  • Figure 12 is a block diagram of a policy control device in accordance with another embodiment of the present invention.
  • the policy control device 120 of FIG. 12 may be a PCRF, including a receiving unit 121 and a decision unit 122.
  • the receiving unit 121 receives the tunnel information invalidation indication reported by the serving gateway or the mobility management network element when the user equipment enters the idle state of the home base station, and the tunnel information invalidation indication is used to indicate that the tunnel information between the home base station and the security gateway is invalid.
  • the decision unit 122 makes a policy control decision based on the invalid indication of the tunnel information.
  • the receiving unit 121 receives a session modification request sent by the serving gateway, where the session modification request carries a tunnel information invalid indication.
  • the session modification request sent by the serving gateway is based on an access bearer release request sent by the mobility management network element to the serving gateway.
  • the receiving unit 121 receives a session modification request sent by the packet data network gateway, where the session modification request sent by the packet data network gateway is based on a bearer modification request sent by the serving gateway to the packet data network gateway, where the bearer modification request and the session modification request The tunnel information invalid indication is carried.
  • the policy control decision of the decision unit 122 may include: triggering the S9* session deletion process, or triggering the S9* session modification process, deleting the QoS rule, or releasing the guaranteed bit rate GBR bearer of the Internet Protocol Connectivity Access Network IP-CAN session, or Store tunnel information invalid status for Subsequent QoS decisions.
  • the subsequent QoS decision of the decision unit 122 may include: when the PCC rule update process is triggered, according to the invalid state of the tunnel information, the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the QoS rule deletion process.
  • the decision triggers the IP-CAN session modification process, does not trigger the S9* session modification process; or triggers the GBR bearer deletion process and the QoS rule deletion process
  • the decision triggers the IP-CAN session modification process, and does not trigger the S9* session modification process; or when receiving the S9* session modification request sent by the BPCF, according to the The tunnel information is invalid, and the decision does not trigger the IP-CAN session modification process. Repeat, no longer repeat them.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not executed.
  • the coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical, mechanical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. You can choose some of them according to actual needs or All units are used to achieve the objectives of the solution of this embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential to the prior art or part of the technical solution, may be embodied in the form of a software product stored in a storage medium, including
  • the instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like, which can store program codes. .

Abstract

Dans ses modes de réalisation, la présente invention se rapporte à un procédé et à un dispositif de contrôle de règles. Le procédé selon l'invention consiste : à être informé du fait qu'un équipement d'utilisateur (UE, User Equipment) entre dans un état d'attente au niveau d'un eNodeB domestique (HeNB, Home eNodeB) ; en se basant sur le fait que l'UE entre dans un état d'attente au niveau du HeNB, à transmettre une indication d'invalidation de données de tunnel à une fonction de règles de stratégie et de contrôle (PCRF, Policy Control and Rules Function) de telle sorte que la PCRF prenne une décision de stratégie et de contrôle sur la base de l'indication d'invalidation de données de tunnel, ladite indication d'invalidation de données de tunnel étant utilisée pour informer la PCRF que les données de tunnel entre le HeNB et une passerelle de sécurité ne sont pas valides. Dans les modes de réalisation de la présente invention, quand l'UE entre dans un état d'attente, la PCRF est informée, par l'indication d'invalidation de données de tunnel, que les données de tunnel entre le HeNB et la passerelle de sécurité ne sont pas valides. Par voie de conséquence, des ressources correspondantes sont libérées et l'efficacité d'utilisation des ressources du système est accrue.
PCT/CN2011/077036 2011-07-11 2011-07-11 Procédé et dispositif de contrôle de règles WO2012159325A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201180001312.9A CN103229534B (zh) 2011-07-11 2011-07-11 策略控制方法和设备
PCT/CN2011/077036 WO2012159325A1 (fr) 2011-07-11 2011-07-11 Procédé et dispositif de contrôle de règles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2011/077036 WO2012159325A1 (fr) 2011-07-11 2011-07-11 Procédé et dispositif de contrôle de règles

Publications (1)

Publication Number Publication Date
WO2012159325A1 true WO2012159325A1 (fr) 2012-11-29

Family

ID=47216560

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/077036 WO2012159325A1 (fr) 2011-07-11 2011-07-11 Procédé et dispositif de contrôle de règles

Country Status (2)

Country Link
CN (1) CN103229534B (fr)
WO (1) WO2012159325A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911660A (zh) * 2017-06-20 2021-06-04 华为技术有限公司 一种通信方法及装置
CN109391940B (zh) * 2017-08-02 2021-02-12 华为技术有限公司 一种接入网络的方法、设备及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101605391A (zh) * 2008-06-12 2009-12-16 三星电子株式会社 清除家用基站网关中无效信息的方法
CN101867998A (zh) * 2009-04-17 2010-10-20 大唐移动通信设备有限公司 Ue在csg小区内的驻留时间上报、接入时间控制方法及设备
CN102045751A (zh) * 2009-10-23 2011-05-04 中兴通讯股份有限公司 本地连接信息的维护方法和系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101662415B (zh) * 2008-08-29 2012-11-07 华为技术有限公司 一种策略控制方法及通讯系统以及相关设备
US10893556B2 (en) * 2009-04-30 2021-01-12 Samsung Electronics Co., Ltd Method and apparatus for supporting local IP access in a femto cell of a wireless communication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101605391A (zh) * 2008-06-12 2009-12-16 三星电子株式会社 清除家用基站网关中无效信息的方法
CN101867998A (zh) * 2009-04-17 2010-10-20 大唐移动通信设备有限公司 Ue在csg小区内的驻留时间上报、接入时间控制方法及设备
CN102045751A (zh) * 2009-10-23 2011-05-04 中兴通讯股份有限公司 本地连接信息的维护方法和系统

Also Published As

Publication number Publication date
CN103229534A (zh) 2013-07-31
CN103229534B (zh) 2016-01-27

Similar Documents

Publication Publication Date Title
KR20210112380A (ko) 시간 민감성 네트워킹을 위한 제어 평면 기반 구성
US20120002608A1 (en) Local breakout with optimized interface
EP2557729A1 (fr) Procédé et système de transmission d'informations
WO2012094957A1 (fr) Procédé et système pour effecteur une gestion de mobilité sur un terminal mtc
WO2011006317A1 (fr) Procédé et système permettant d'effacer des informations redondantes d'une fonction d’imputation et de règles domestique
WO2011026392A1 (fr) Procédé et système d'acquisition de stratégies d’itinéraire
WO2011054320A1 (fr) Procédé, dispositif et système permettant de transférer un service de protocole internet du réseau fédérateur
WO2012051897A1 (fr) Système et procédé pour intégrer un réseau fixe avec un réseau mobile
WO2011095025A1 (fr) Procédé et système de commande de politique pour accès local d'utilisateur mobile
WO2011085614A1 (fr) Procédé de gestion de ressources dans un réseau convergent à service complet et système correspondant
WO2011006404A1 (fr) Procédé et système d'établissement d'une connexion d'accès ip local
WO2011054264A1 (fr) Procédé et système pour établir des canaux de données de liaison descendante pour un accès de protocole internet local
WO2013104248A1 (fr) Procédé et dispositif pour la gestion d'une connexion d'accès à un réseau local
US8874079B2 (en) Control method for home base station access and home base station gateway
WO2012126319A1 (fr) Procédé et système pour le transfert intercellulaire d'un service d'accès local
WO2012003781A1 (fr) Procédé et système de contrôle d'admission à un service
WO2011144000A1 (fr) Procédé et appareil de sélection de route
WO2011050663A1 (fr) Procédé et système de mise à jour de tunnel dans un système de communication prenant en charge un accès sous protocole internet (ip) local
WO2014071790A1 (fr) Procédé, dispositif et système destinés à un contrôle de politique d'une convergence fixe-mobile
WO2012159325A1 (fr) Procédé et dispositif de contrôle de règles
WO2013082987A1 (fr) Procédé et système permettant d'effectuer une commande de ressources sur des données allégées locales
WO2013037141A1 (fr) Procédé pour contrôler la qos d'un réseau d'accès radio terrestre sans fil d'un nœud b domestique, et dispositif et système associés
WO2012146093A1 (fr) Procédé et système destinés à réaliser un traitement de service
WO2011085623A1 (fr) Procédé et système permettant à une passerelle d'accès local d'obtenir des informations d'appel d'un terminal
WO2012024997A1 (fr) Procédé et système adaptés pour contrôler l'admission à un service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11866285

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11866285

Country of ref document: EP

Kind code of ref document: A1