WO2014000179A1 - Billing management method and device - Google Patents

Billing management method and device Download PDF

Info

Publication number
WO2014000179A1
WO2014000179A1 PCT/CN2012/077617 CN2012077617W WO2014000179A1 WO 2014000179 A1 WO2014000179 A1 WO 2014000179A1 CN 2012077617 W CN2012077617 W CN 2012077617W WO 2014000179 A1 WO2014000179 A1 WO 2014000179A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
charging
operator
identification
Prior art date
Application number
PCT/CN2012/077617
Other languages
French (fr)
Chinese (zh)
Inventor
吴先玉
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201280000552.1A priority Critical patent/CN103650416A/en
Priority to PCT/CN2012/077617 priority patent/WO2014000179A1/en
Publication of WO2014000179A1 publication Critical patent/WO2014000179A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/44Augmented, consolidated or itemized billing statement or bill presentation

Definitions

  • the present invention relates to the field of communications, and in particular, to a charging management method and device.
  • the SDP Service Delivery Platform
  • the access gateway encapsulates the network capability and service support capability of the operator into a capability interface and is open to third parties.
  • the third party can invoke the SDP.
  • the capability interface uses the capabilities provided by the operator.
  • one operator corresponds to one SDP
  • the SDP stores the product price information of each product included in the operator
  • each interface in the SDP corresponds to one product price information, when the third party needs to call one of the SDPs.
  • the SDP obtains the product price information corresponding to the interface, obtains the charging information according to the price information of the product, and sends the charging information to the charging system of the operator.
  • each operator needs to build a corresponding SDP, which increases the operating cost of the operator. If the third party needs to use the capabilities of multiple operators, the third party needs to access each operator's SDP and call the corresponding one. The interface increases the cost of using third parties. Summary of the invention
  • the present invention provides a charging management method and device.
  • the technical solution is as follows:
  • a charging management method comprising:
  • the access gateway And receiving an authentication and charging request message sent by the access gateway, where the authentication and charging request message carries the user identifier and an identifier of the capability interface to be invoked;
  • a billing management device the device comprising:
  • a receiving module configured to receive an authentication and charging request message sent by the access gateway, where the authentication charging request message carries a user identifier and an identifier of the capability interface to be invoked;
  • An acquiring module configured to obtain, according to the corresponding relationship between the identifier of the stored capability interface, the identifier of the operator, and the product price information, the operator and the charging information to which the user corresponding to the user identifier belongs;
  • a sending module configured to send a charging request message to the charging system of the operator to which the user corresponding to the user identifier is located, where the charging request message carries the charging information, so that the charging system is configured according to the Billing information is charged.
  • the authentication and charging request message sent by the access gateway is received, where the authentication charging request message carries the user identifier and the identifier of the capability interface to be invoked, according to the identifier and operation of the stored capability interface. Corresponding relationship between the quotient identifier and the product price information, obtaining the operator and billing information to which the user corresponding to the user identifier belongs, and sending a deduction request message to the billing system of the operator to which the user corresponding to the user identifier belongs.
  • the charging request message carries the charging information, so that the charging system performs charging according to the charging information.
  • the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties.
  • FIG. 1 is a flowchart of a charging management method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of storing user information according to another embodiment of the present invention.
  • FIG. 3 is a flowchart of a charging management method according to another embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a charging management device according to another embodiment of the present invention. detailed description
  • an embodiment of the present invention provides a charging management method, including:
  • Step 101 The SDP receives an authentication and charging request message sent by the access gateway, where the authentication and charging request message carries a user identifier and an identifier of the capability interface to be called.
  • Step 102 The SDP obtains the operator and charging information to which the user corresponding to the user identifier belongs according to the identifier of the stored capability interface, the identifier of the operator, and the product price information.
  • the charging information includes at least an identifier of the charging object, a charging fee, and a currency unit.
  • Step 103 The SDP sends a deduction request message to the charging system of the operator to which the corresponding user belongs, and the deduction request message carries the obtained charging information.
  • step 102 may be specifically as follows:
  • the SDP determines, according to the user identifier, an identifier of an operator to which the user corresponding to the user identifier belongs.
  • the SDP obtains corresponding product price information, the obtained product price, from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the operator.
  • the information includes at least a product price, a currency unit, and a charging policy, and the charging policy includes at least payer information and charging rules;
  • the SDP obtains an identifier of the charging object according to the paying party information included in the charging policy, and calculates a charging fee according to the product price and the charging policy.
  • step 1021 may be specifically:
  • the SDP determines the range of the user ID to which the user ID belongs, and obtains the operator corresponding to the user ID range.
  • the obtained operator is the operator to which the user corresponding to the user ID belongs.
  • the foregoing step 1023 may be specifically:
  • the SDP determines that the identifier of the charging object is the user identifier; if the charging party information included in the charging policy is a third party, the SDP determines the identifier of the charging object.
  • a third party's identification, and a billing fee based on the price of the product and the billing strategy.
  • the method further includes:
  • the SDP obtains corresponding user information according to the user identifier from the corresponding relationship between the stored user identifier and the user information, where the user information includes at least a user status, and the user status includes a normal status or a suspended status, and is verified according to the user status. If the verification is passed, the operation of acquiring the operator and the charging information to which the user corresponding to the user identifier belongs is performed.
  • the method further includes:
  • the SDP receives the user information synchronization request message sent by the information system of the operator, where the user information synchronization request message carries the user identifier and user information of the user of the operator, and the user information includes at least a user status, and the user status includes a normal status. Or a suspended state, storing the user ID and user information of the user.
  • the authentication and charging request message sent by the access gateway is received, where the authentication and charging request message carries the user identifier and the identifier of the capability interface to be invoked, according to the identifier of the stored capability interface, the operator.
  • the correspondence between the identifier and the product price information acquires the operator and billing information to which the user corresponding to the user identifier belongs, and the billing information
  • the information includes at least the identifier of the charging object, the charging fee, and the currency unit, and sends a charging request message to the charging system of the operator, and the charging request message carries the charging information.
  • the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the operator, and when the third party uses the capabilities of multiple operators, only one capability interface corresponding to the capability needs to be called on the SDP. , reduce the cost of using third parties.
  • the embodiment of the invention provides a charging management method.
  • the SDP includes an access gateway and a management platform.
  • the SDP can support multiple operators by using the charging management method.
  • the management platform can establish users according to the following procedures 201 and 202. Correspondence between the identifier and the user information, including:
  • Step 201 The information system of the operator sends a user information synchronization request message to the management platform, where the user information synchronization request message carries at least the user identifier and user information of the user belonging to the operator.
  • the user information includes at least a user status, and the user status includes a suspended status and a normal status.
  • Step 202 The management platform receives the user information synchronization request message, and establishes a correspondence between the user identifier and the user information.
  • the management platform may create a corresponding user database for each operator, and when the user information synchronization request message sent by the information system of an operator is received, the user identifier and user information of the user are established. Corresponding relationship, and then information about the correspondence between the established user identifier and the user information is stored in the user database corresponding to the operator.
  • the access gateway in the SDP encapsulates the network capability and/or service support capability of the operator into a capability interface, and the capability interface can open the network capability and/or service support capability of the operator to the third party.
  • the same network capability and/or service support capability provided by multiple operators corresponds to the same capability interface in the access gateway, and the technician establishes the identity of the capability interface and the identifier of the operator in the management platform in advance. Correspondence with product price information.
  • the product price information includes at least the product price, the currency unit, and the billing strategy.
  • the charging policy defines the payer information and charging rules.
  • the SDP can support multiple operators by using the foregoing method.
  • the method includes:
  • Step 301 The third party sends an interface call request message to the access gateway in the SDP, where the interface call request message carries the identifier of the third party, the identifier of the capability interface to be invoked, and the information to be sent, and the information to be sent includes the user identifier. And information content;
  • the third party is an SP (Service Provider) and/or a CP (Content).
  • SP Service Provider
  • CP Content provider
  • third parties can provide content and/or services to users, and users can use content and/or services provided by third parties.
  • the identifier of the capability interface to be invoked may be the name of the capability interface to be invoked, the information to be sent may be a short message or a multimedia message, and the capability interface to be invoked may be a short message service (Sms) for sending a short message. Message service) interface, etc.
  • SMS short message service
  • the information to be sent is used as the short message, and the capability interface to be invoked is taken as an example of the Sms interface.
  • the third party sends an interface call request message to the access gateway in the SDP, and the interface call request message carries the identifier IDA of the third party, the identifier sms of the Sms interface, and the short message to be sent, and the short message to be sent includes the user identifier. IDB and SMS content of the text message to be sent.
  • Step 302 The access gateway receives the call request message of the interface, and performs access authentication control and SLA (Service Level Agreement) policy control on the third party. After access authentication control and SLA policy control are performed on the third party, Sending an interface call response message to a third party;
  • SLA Service Level Agreement
  • Step 303 The access gateway sends an authentication and charging request message to the management platform in the SDP, where the authentication and charging request message carries the identifier of the third party, the user identifier, and the identifier of the capability interface to be invoked.
  • the access gateway extracts the user identifier from the information to be sent, and sends an authentication and charging request message to the management platform in the SDP, where the authentication and charging request message carries the identifier of the third party, the extracted user identifier, and the to-be-called The identity of the capability interface.
  • the access gateway After receiving the identifier ID of the third party, the identifier sms of the Sms interface, and the interface call request message of the short message to be sent, the access gateway performs access authentication control and SLA policy control on the third party, and accesses the third party.
  • the authentication control is passed and the SLA policy is passed
  • the user identifier IDB is extracted from the short message to be sent, and the authentication and charging request message is sent to the management platform, where the authentication and charging request message carries the identifier IDA of the third party and the extracted user identifier.
  • Step 304 The management platform receives the authentication and charging request message, obtains the user status of the user corresponding to the user identifier, and performs verification according to the user status. If the verification succeeds, the operation corresponding to the user corresponding to the user identifier is determined. Specifically, the management platform receives the authentication and charging request message, where the authentication and charging request message carries the user identifier and the identifier of the capability interface to be invoked, and obtains the correspondence between the user identifier and the user information according to the user identifier. Corresponding user information is verified according to the user status included in the user information. If the user status included in the user information is in a suspended state, the verification fails.
  • the verification succeeds, and the operator to which the user corresponding to the user identifier belongs is determined according to the user identifier. If the verification fails, the management platform ends the operation and sends an exception message to notify the third party.
  • Each operator corresponds to a user identifier range. When the user signs a contract with the operator, the operator assigns a user identifier to the user, and the user identifier is a user identifier in the range of the user identifier corresponding to the operator.
  • the management platform determines, according to the user identifier, the operation of the operator to which the user corresponding to the user identifier belongs, which may be specifically: the management platform determines the range of the user identifier to which the user identifier belongs, and further obtains the operation corresponding to the user identifier range.
  • the carrier obtained by the operator is the operator to which the user corresponding to the user ID belongs.
  • the operator that the user corresponding to the user identifier belongs to may be determined according to the user identifier, and the corresponding relationship between the user identifier and the user information stored in the user database corresponding to the operator is obtained.
  • the user information corresponding to the user identifier can improve the efficiency of obtaining user information.
  • the user state of the user is a suspended state, and the user state of the user may change from a normal state to a suspended state because the user owes a fee.
  • the management platform receives the authentication and charging request message, where the authentication and charging request message carries the user identifier IDB and the identifier sms of the capability interface to be invoked, and obtains the correspondence between the user identifier and the user information according to the user identifier IDB. Corresponding user information is verified according to the user status included in the user information. If the user status included in the user information is normal, the verification is passed, and the user identification range in which the user identification is located is determined, and the user identifier is further obtained. The operator corresponding to the user ID range, and the ID of the operator is IDC.
  • Step 305 The management platform obtains a correspondence from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the operator to which the user corresponding to the user identifier belongs.
  • Product price information, the product price information includes at least product price, currency unit and billing strategy;
  • the management platform is based on the identifier of the capability interface to be invoked and the identifier IDC of the operator to which the user corresponding to the user identifier IDB belongs, from the identifier of the stored capability interface, the identifier of the operator, and the product price information.
  • Obtaining corresponding product price information the product price information includes a product price, a currency unit, and a charging policy, and the paying party information defined by the charging policy is information such as a user.
  • Step 306 The management platform obtains the charging object and the charging fee according to the obtained product price and the charging policy, and sends a deduction request message to the charging system corresponding to the operator to which the corresponding user belongs, the deduction request The message carries the identifier, charging fee and currency unit of the obtained charging object;
  • the management platform determines the charging object according to the charging party information included in the obtained charging policy, calculates the charging fee according to the obtained product price and the charging policy, and sends a deduction request message to the user corresponding to the user identifier.
  • the billing system corresponding to the operator, the deduction request message carries the identifier of the determined billing object, the obtained billing fee, and the currency unit.
  • the determined charging object is the user corresponding to the user identifier, and the identifier of the charging object is the user identifier, if the obtained charging policy includes the payment If the party information is a third party, the determined charging object is a third party corresponding to the identifier of the third party, and the identifier of the charging object is the identifier of the third party.
  • the billing system receives the billing request message, where the billing request message carries the identifier of the billing object, the billing fee, and the currency unit, and the billing object corresponding to the identifier of the billing object is pre-paid with the operator. If the method is prepaid, the charging object corresponding to the identifier of the charging object is prepaid according to the charging fee and the currency unit. If the prepaid payment is successful, the charging response message is sent to the management platform, and the deduction response message is sent.
  • the charging response message is sent to the management platform, and the debit response message carries the identification information of the charging failure; if the charging object corresponding to the charging object identifier is in advance
  • the bill is generated, and the deduction response message is sent to the management platform, and the deduction response message carries the identification information of the successful billing.
  • the management platform determines, according to the paying party information included in the obtained charging policy, that the charging object is the user corresponding to the user identifier IDB, calculates the charging fee according to the obtained product price and the charging policy, and sends a deduction fee.
  • the request message is sent to the charging system corresponding to the operator to which the user corresponding to the IDB belongs, and the debit request message carries the identifier IDB of the determined charging object, the obtained charging fee and the currency unit;
  • the payment method of the operator signing is prepaid, and the charging system receives the deduction request message, and prepays the charging object corresponding to the IDB of the charging object according to the charging fee and the currency unit, and the prepaid is successful.
  • the deduction response message is sent, and the deduction response message carries the identification information of the charging success.
  • the charging policy includes at least the paying party information and the charging rule, and the management platform calculates the charging fee according to the product price and the charging rule in the charging policy.
  • the management platform may also be based on the product price and the charging policy.
  • the charging fee is calculated by one or more kinds of information other than the charging rule included in the charging rule and the charging policy.
  • the price of the product is one for each message, and the operator to which the user corresponding to the user ID is associated with the user has 100 free SMS messages per month
  • the charging rule includes information such as the number of free short messages of 100, and the management platform. First, it is judged whether the number of free short messages used by the user in the current month reaches 100. If yes, the charging fee is calculated as 1 cent according to the product price, and if not, the obtained charging fee is 0.
  • Step 307 The management platform receives the chargeback response message sent by the charging system. If the chargeback response message carries the identifier information of the successful charging, the authentication and charging response message is sent to the access gateway, and the authentication and charging response message is sent. Carrying the identifier of the operator to which the user corresponding to the user identifier belongs;
  • Step 308 The access gateway receives the authentication and charging response message, and invokes the corresponding according to the identifier of the capability interface to be invoked.
  • the capability interface, and the information to be sent is sent to the capability component corresponding to the operator to which the user corresponding to the user identifier belongs by using the invoked capability interface;
  • the capability component corresponding to the operator to which the user identifier corresponds is sent to the corresponding user according to the user identifier included in the information to be sent, and the reply is sent after the sending is completed.
  • the response message is sent to the access gateway.
  • the capability component of the operator is the short message center.
  • the access gateway calls the corresponding Sms interface according to the identifier sms of the capability interface to be called, and sends the short message to be sent to the user identifier IDB through the Sms interface.
  • the SMS center of the operator to which the user belongs the short message center sends a short message to be sent to the corresponding user according to the user ID of the to-be-sent message, and sends a response message to the access gateway.
  • Step 309 The access gateway receives the response message sent by the capability component, and sends an authentication and charging confirmation request message to the management platform.
  • Step 310 After receiving the authentication and charging request message, the management platform sends a deduction confirmation request message to the charging system corresponding to the operator to which the user corresponding to the user identifier belongs;
  • the charging system performs the deduction confirmation operation after receiving the deduction confirmation request message, and then sends a deduction confirmation response message to the management platform.
  • Step 311 The management platform receives the charging system to send a deduction confirmation response message, and sends an authentication and charging confirmation response message to the access gateway.
  • the management platform receives the authentication and charging request message sent by the access gateway, where the authentication and charging request message carries the identifier of the third party, the user identifier, and the identifier of the capability interface to be invoked, according to the stored
  • the identifier of the capability interface the correspondence between the identifier of the operator and the product price information, the identifier of the third party, the identifier of the user, and the identifier of the capability interface to be invoked, obtain the operator and charging information of the user corresponding to the user identifier
  • the fee information includes at least the identifier of the billing object, the billing fee, and the currency unit, and the billing request message is sent to the billing system of the operator to which the user corresponding to the user identifier belongs, and the billing request message carries the billing information.
  • the charging system is caused to perform charging according to the charging information.
  • the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties.
  • a charging management device including:
  • the receiving module 401 is configured to receive an authentication charging request message sent by the access gateway, where the authentication charging request message carries the user identifier and an identifier of the capability interface to be invoked;
  • the obtaining module 402 is configured to obtain, according to the identifier of the stored capability interface, the identifier of the operator, and the product price information, the operator and the charging information to which the user corresponding to the user identifier belongs;
  • the sending module 403 is configured to send a charging request message to the charging system of the operator to which the corresponding user belongs, and the charging request message carries the obtained charging information, so that the charging system performs the charging information according to the charging information. Billing.
  • the charging information includes at least the identifier of the charging object, the charging fee, and the currency unit.
  • the obtaining module 402 includes: a determining unit, configured to determine, according to the user identifier, an identifier of an operator to which the user corresponding to the user identifier belongs; An obtaining unit, configured to obtain corresponding product price information from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the acquired operator,
  • the product price information includes at least a product price, a currency unit, and a charging policy, and the charging policy includes at least payer information and charging rules;
  • a second obtaining unit configured to obtain an identifier of the charging object according to the paying party information included in the charging policy, and calculate a charging fee according to the product price and the charging policy.
  • the determining unit is configured to determine a range of user identifiers to which the user identifier belongs, and obtain an operator corresponding to the user identifier range, where the obtained operator is an operator to which the user corresponding to the user identifier belongs.
  • the second obtaining unit includes:
  • a first determining subunit configured to: if the charging party information included in the charging policy is a user, determine that the identifier of the charging object is the user identifier;
  • a second determining subunit configured to: if the charging party information included in the charging policy is a third party, determine that the identifier of the charging object is an identifier of the third party;
  • a calculation subunit configured to calculate a charging fee according to the product price and the charging policy.
  • the device further includes:
  • a verification module configured to obtain, according to the user identifier, the corresponding user information from the stored relationship between the user identifier and the user information, where the user information includes at least a user status, where the user status includes a normal status or a suspended status, according to the user information.
  • the user status of the user identifier is verified by the user status, and if the verification is passed, the operation of acquiring the operator and the charging information of the user corresponding to the user identifier is performed.
  • the device further includes:
  • a storage module configured to receive a user information synchronization request message sent by an operator's information system, where the user information synchronization request message carries a user identifier and user information of a user to which the operator belongs, the user information includes at least a user status, and the user is stored.
  • the user ID and user information of the user carried in the information synchronization request message.
  • the authentication charging request message sent by the access gateway is received, and the authentication charging request message carries The identifier of the user interface and the capability interface to be invoked, and the carrier and the charging information of the user corresponding to the user identifier are obtained according to the identifier of the stored capability interface, the identifier of the operator, and the product price information.
  • the billing information includes at least the identifier of the billing object, the billing fee, and the currency unit, and the billing request message is sent to the billing system of the operator to which the user corresponding to the user identifier belongs, and the billing request message carries the billing information. And causing the charging system to perform charging according to the charging information.
  • the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed are a billing management method and device. The present invention relates to the field of communications. The method comprises: receiving an authentication and billing request sent by an access gateway, wherein the authentication and billing request carries a subscriber identity and an identity of a capability interface to be called; acquiring operator and billing information about a subscriber corresponding to the subscriber identity according to stored correspondences between the identity of the capability interface, the identity of an operator and product price information; and sending an expense subtraction message to the billing system of the operator of the subscriber corresponding to the subscriber identity, wherein the expense subtraction request message carries the billing information to enable the billing system to charge according to the billing information. The device comprises a receiving module, an acquisition module, and a sending module. The present invention can decrease operator costs and third-party usage costs.

Description

一种计费管理方法及设备 技术领域  Billing management method and device
本发明涉及通信领域, 特别涉及一种计费管理方法及设备。 背景技术 说  The present invention relates to the field of communications, and in particular, to a charging management method and device. Background art
在通信领域里, SDP (Service delivery platform, 业务分发平台) 中包括接入网关, 接 入网关将运营商的网络能力和业务支撑能力封装成能力接口向第三方开放, 第三方可以调 用 SDP中的能力接口来使用运营商提供的能力。  In the field of communication, the SDP (Service Delivery Platform) includes an access gateway. The access gateway encapsulates the network capability and service support capability of the operator into a capability interface and is open to third parties. The third party can invoke the SDP. The capability interface uses the capabilities provided by the operator.
其中, 目前一个运营商对应一个 SDP, SDP中存书储该运营商包括的每个产品的产品价 格信息, SDP中的每个接口对应一个产品价格信息, 当第三方需要调用 SDP中的某个接口 时, SDP 获取该接口对应的产品价格信息, 根据该产品价格信息获取计费信息, 并发送该 计费信息给运营商的计费系统。  At present, one operator corresponds to one SDP, and the SDP stores the product price information of each product included in the operator, and each interface in the SDP corresponds to one product price information, when the third party needs to call one of the SDPs. When the interface is connected, the SDP obtains the product price information corresponding to the interface, obtains the charging information according to the price information of the product, and sends the charging information to the charging system of the operator.
在实现本发明的过程中, 发明人发现现有技术至少存在以下问题:  In the process of implementing the present invention, the inventors have found that the prior art has at least the following problems:
目前每个运营商需要建设其对应的一个 SDP, 增加了运营商的运营成本, 如果第三方 需要使用多个运营商的能力时,第三方需要分别接入每个运营商的 SDP并调用对应的接口, 增加了第三方的使用成本。 发明内容  At present, each operator needs to build a corresponding SDP, which increases the operating cost of the operator. If the third party needs to use the capabilities of multiple operators, the third party needs to access each operator's SDP and call the corresponding one. The interface increases the cost of using third parties. Summary of the invention
为了减少运营商的成本和第三方的成本, 本发明提供了一种计费管理方法及设备。 所 述技术方案如下:  In order to reduce the cost of the operator and the cost of the third party, the present invention provides a charging management method and device. The technical solution is as follows:
一种计费管理方法, 所述方法包括:  A charging management method, the method comprising:
接收接入网关发送的鉴权计费请求消息, 所述鉴权计费请求消息中携带用户标识和待 调用的能力接口的标识;  And receiving an authentication and charging request message sent by the access gateway, where the authentication and charging request message carries the user identifier and an identifier of the capability interface to be invoked;
根据已存储的能力接口的标识、 运营商的标识和产品价格信息的对应关系, 获取所述 用户标识对应的用户所属的运营商和计费信息;  Obtaining, according to the correspondence between the identifier of the stored capability interface, the identifier of the operator, and the product price information, the operator and the charging information to which the user corresponding to the user identifier belongs;
发送扣费请求消息给所述用户标识对应的用户所属的运营商的计费系统, 所述扣费请 求消息中携带所述计费信息, 使所述计费系统根据所述计费信息进行计费。 一种计费管理设备, 所述设备包括: And sending the debit request message to the charging system of the operator to which the user corresponding to the user identifier is located, where the charging request message carries the charging information, so that the charging system performs the charging according to the charging information. fee. A billing management device, the device comprising:
接收模块, 用于接收接入网关发送的鉴权计费请求消息, 所述鉴权计费请求消息中携 带用户标识和待调用的能力接口的标识;  a receiving module, configured to receive an authentication and charging request message sent by the access gateway, where the authentication charging request message carries a user identifier and an identifier of the capability interface to be invoked;
获取模块, 用于根据已存储的能力接口的标识、 运营商的标识和产品价格信息的对应 关系, 获取所述用户标识对应的用户所属的运营商和计费信息;  An acquiring module, configured to obtain, according to the corresponding relationship between the identifier of the stored capability interface, the identifier of the operator, and the product price information, the operator and the charging information to which the user corresponding to the user identifier belongs;
发送模块, 用于发送扣费请求消息给所述用户标识对应的用户所属的运营商的计费系 统, 所述扣费请求消息中携带所述计费信息, 使所述计费系统根据所述计费信息进行计费。  a sending module, configured to send a charging request message to the charging system of the operator to which the user corresponding to the user identifier is located, where the charging request message carries the charging information, so that the charging system is configured according to the Billing information is charged.
在本发明实施例中, 接收接入网关发送的鉴权计费请求消息, 该鉴权计费请求消息中 携带用户标识和待调用的能力接口的标识, 根据已存储的能力接口的标识、 运营商的标识 和产品价格信息的对应关系, 获取该用户标识对应的用户所属的运营商和计费信息, 发送 扣费请求消息给该用户标识对应的用户所属的运营商的计费系统, 该扣费请求消息中携带 所述计费信息, 使该计费系统根据该计费信息进行计费。 如此, 可以使 SDP支持多个运营 商, 多个运营商共用一个 SDP, 减少运营商的成本, 以及第三方使用多个运营商的能力时, 只需要到 SDP上调用该能力对应的一个能力接口, 减少第三方的使用成本。 附图说明  In the embodiment of the present invention, the authentication and charging request message sent by the access gateway is received, where the authentication charging request message carries the user identifier and the identifier of the capability interface to be invoked, according to the identifier and operation of the stored capability interface. Corresponding relationship between the quotient identifier and the product price information, obtaining the operator and billing information to which the user corresponding to the user identifier belongs, and sending a deduction request message to the billing system of the operator to which the user corresponding to the user identifier belongs. The charging request message carries the charging information, so that the charging system performs charging according to the charging information. In this way, the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties. DRAWINGS
图 1是本发明一实施例提供的一种计费管理方法流程图;  FIG. 1 is a flowchart of a charging management method according to an embodiment of the present invention;
图 2是本发明另一实施例提供的存储用户信息的流程图;  2 is a flowchart of storing user information according to another embodiment of the present invention;
图 3是本发明另一实施例提供的一种计费管理方法流程图;  3 is a flowchart of a charging management method according to another embodiment of the present invention;
图 4是本发明另一实施例提供的一种计费管理设备结构示意图。 具体实施方式  FIG. 4 is a schematic structural diagram of a charging management device according to another embodiment of the present invention. detailed description
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本发明实施方式作 进一步地详细描述。 参见图 1, 本发明实施例提供了一种计费管理方法, 包括:  The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings. Referring to FIG. 1, an embodiment of the present invention provides a charging management method, including:
步骤 101 : SDP接收接入网关发送的鉴权计费请求消息, 该鉴权计费请求消息中携带用 户标识和待调用的能力接口的标识;  Step 101: The SDP receives an authentication and charging request message sent by the access gateway, where the authentication and charging request message carries a user identifier and an identifier of the capability interface to be called.
步骤 102: SDP根据已存储的能力接口的标识、运营商的标识和产品价格信息的对应关 系, 获取该用户标识对应的用户所属的运营商和计费信息; 其中, 该计费信息至少包括计费对象的标识、 计费费用和货币单位。 Step 102: The SDP obtains the operator and charging information to which the user corresponding to the user identifier belongs according to the identifier of the stored capability interface, the identifier of the operator, and the product price information. The charging information includes at least an identifier of the charging object, a charging fee, and a currency unit.
步骤 103 : SDP发送扣费请求消息给该用户标识对应的用户所属的运营商的计费系统, 该扣费请求消息携带获取的计费信息。  Step 103: The SDP sends a deduction request message to the charging system of the operator to which the corresponding user belongs, and the deduction request message carries the obtained charging information.
其中, 上述步骤 102, 可以具体为:  The foregoing step 102 may be specifically as follows:
1021: SDP根据该用户标识确定出该用户标识对应的用户所属的运营商的标识; 1021: The SDP determines, according to the user identifier, an identifier of an operator to which the user corresponding to the user identifier belongs.
1022: SDP根据待调用的能力接口的标识和该运营商的标识, 从已存储的能力接口的 标识、 运营商的标识和产品价格信息的对应关系中获取对应的产品价格信息, 获取的产品 价格信息至少包括产品价格、 货币单位和计费策略, 该计费策略至少包括付费方信息和计 费规则; 1022: The SDP obtains corresponding product price information, the obtained product price, from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the operator. The information includes at least a product price, a currency unit, and a charging policy, and the charging policy includes at least payer information and charging rules;
1023: SDP根据该计费策略包括的付费方信息获取计费对象的标识, 以及根据该产品 价格和该计费策略计算出计费费用。  1023: The SDP obtains an identifier of the charging object according to the paying party information included in the charging policy, and calculates a charging fee according to the product price and the charging policy.
其中, 上述步骤 1021, 可以具体为:  The foregoing step 1021 may be specifically:
SDP确定该用户标识所属的用户标识范围, 获取该用户标识范围对应的运营商, 获取 的运营商为该用户标识对应的用户所属的运营商。  The SDP determines the range of the user ID to which the user ID belongs, and obtains the operator corresponding to the user ID range. The obtained operator is the operator to which the user corresponding to the user ID belongs.
其中, 上述步骤 1023, 可以具体为:  The foregoing step 1023 may be specifically:
如果该计费策略包括的付费方信息为用户, 则 SDP确定出计费对象的标识为该用户标 识; 如果该计费策略包括的付费方信息为第三方, 则 SDP确定出计费对象的标识为第三方 的标识, 以及根据该产品价格和该计费策略计算出计费费用。  If the charging party information included in the charging policy is a user, the SDP determines that the identifier of the charging object is the user identifier; if the charging party information included in the charging policy is a third party, the SDP determines the identifier of the charging object. A third party's identification, and a billing fee based on the price of the product and the billing strategy.
进一步地, 该方法还包括:  Further, the method further includes:
SDP根据该用户标识从已存储的用户标识与用户信息的对应关系中获取对应的用户信 息, 该用户信息至少包括用户状态, 该用户状态包括正常状态或暂停状态, 根据该用户状 态进行校验, 如果校验通过, 则执行获取该用户标识对应的用户所属的运营商和计费信息 的操作。  The SDP obtains corresponding user information according to the user identifier from the corresponding relationship between the stored user identifier and the user information, where the user information includes at least a user status, and the user status includes a normal status or a suspended status, and is verified according to the user status. If the verification is passed, the operation of acquiring the operator and the charging information to which the user corresponding to the user identifier belongs is performed.
进一步地, 该方法还包括:  Further, the method further includes:
SDP接收运营商的信息系统发送的用户信息同步请求消息, 该用户信息同步请求消息 携带该运营商的归属的用户的用户标识和用户信息, 该用户信息至少包括用户状态, 该用 户状态包括正常状态或暂停状态, 存储该用户的用户标识和用户信息。  The SDP receives the user information synchronization request message sent by the information system of the operator, where the user information synchronization request message carries the user identifier and user information of the user of the operator, and the user information includes at least a user status, and the user status includes a normal status. Or a suspended state, storing the user ID and user information of the user.
在本发明实施例中, 接收接入网关发送的鉴权计费请求消息, 该鉴权计费请求消息携 带用户标识和待调用的能力接口的标识, 根据已存储的能力接口的标识、 运营商的标识和 产品价格信息的对应关系获取该用户标识对应的用户所属的运营商和计费信息, 该计费信 息至少包括计费对象的标识、 计费费用和货币单位, 发送扣费请求消息给该运营商的计费 系统, 该扣费请求消息携带所述计费信息。 如此, 可以使 SDP支持多个运营商, 多个运营 商共用一个 SDP,减少运营商的成本, 以及第三方使用多个运营商的能力时,只需要到 SDP 上调用该能力对应的一个能力接口, 减少第三方的使用成本。 本发明实施例提供了一种计费管理方法。 其中, 在本实施例中, SDP包括接入网关和 管理平台, 通过该计费管理方法可以使 SDP支持多个运营商, 参见图 2, 管理平台可以事 先按如下 201和 202的流程来建立用户标识和用户信息的对应关系, 包括: In the embodiment of the present invention, the authentication and charging request message sent by the access gateway is received, where the authentication and charging request message carries the user identifier and the identifier of the capability interface to be invoked, according to the identifier of the stored capability interface, the operator. The correspondence between the identifier and the product price information acquires the operator and billing information to which the user corresponding to the user identifier belongs, and the billing information The information includes at least the identifier of the charging object, the charging fee, and the currency unit, and sends a charging request message to the charging system of the operator, and the charging request message carries the charging information. In this way, the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the operator, and when the third party uses the capabilities of multiple operators, only one capability interface corresponding to the capability needs to be called on the SDP. , reduce the cost of using third parties. The embodiment of the invention provides a charging management method. In this embodiment, the SDP includes an access gateway and a management platform. The SDP can support multiple operators by using the charging management method. Referring to FIG. 2, the management platform can establish users according to the following procedures 201 and 202. Correspondence between the identifier and the user information, including:
步骤 201 : 运营商的信息系统发送用户信息同步请求消息给管理平台, 该用户信息同步 请求消息至少携带属于该运营商的用户的用户标识和用户信息;  Step 201: The information system of the operator sends a user information synchronization request message to the management platform, where the user information synchronization request message carries at least the user identifier and user information of the user belonging to the operator.
其中, 用户信息至少包括用户状态, 用户状态包括暂停状态和正常状态。  The user information includes at least a user status, and the user status includes a suspended status and a normal status.
步骤 202: 管理平台接收该用户信息同步请求消息, 建立用户标识和用户信息的对应关 系。  Step 202: The management platform receives the user information synchronization request message, and establishes a correspondence between the user identifier and the user information.
其中, 在本实施例中, 管理平台可以为每一个运营商创建对应的一个用户数据库, 当 接收到某运营商的信息系统发送的用户信息同步请求消息时, 建立用户的用户标识和用户 信息的对应关系, 然后将建立的用户标识和用户信息的对应关系的信息存储在该运营商对 应的用户数据库中。  In this embodiment, the management platform may create a corresponding user database for each operator, and when the user information synchronization request message sent by the information system of an operator is received, the user identifier and user information of the user are established. Corresponding relationship, and then information about the correspondence between the established user identifier and the user information is stored in the user database corresponding to the operator.
其中, SDP中的接入网关事先将运营商的网络能力和 /或业务支撑能力封装成能力接口, 且该能力接口可以将运营商的网络能力和 /或业务支撑能力开放给第三方; 另外, 在本实施 例中, 多个运营商提供的相同的网络能力和 /或业务支撑能力对应接入网关中的同一能力接 口, 以及技术人员事先在管理平台中建立能力接口的标识、 运营商的标识与产品价格信息 的对应关系。  The access gateway in the SDP encapsulates the network capability and/or service support capability of the operator into a capability interface, and the capability interface can open the network capability and/or service support capability of the operator to the third party. In this embodiment, the same network capability and/or service support capability provided by multiple operators corresponds to the same capability interface in the access gateway, and the technician establishes the identity of the capability interface and the identifier of the operator in the management platform in advance. Correspondence with product price information.
其中, 产品价格信息至少包括产品价格、 货币单位和计费策略。 其中, 计费策略定义 了付费方信息和计费规则等。  The product price information includes at least the product price, the currency unit, and the billing strategy. The charging policy defines the payer information and charging rules.
其中, 在本实施例中, 可以通过上述方法来使 SDP支持多个运营商, 参见图 3, 该方 法包括:  In this embodiment, the SDP can support multiple operators by using the foregoing method. Referring to FIG. 3, the method includes:
步骤 301 : 第三方发送接口调用请求消息给 SDP中的接入网关, 该接口调用请求消息 携带第三方的标识、 待调用的能力接口的标识和待发送的信息, 待发送的信息中包括用户 标识和信息内容;  Step 301: The third party sends an interface call request message to the access gateway in the SDP, where the interface call request message carries the identifier of the third party, the identifier of the capability interface to be invoked, and the information to be sent, and the information to be sent includes the user identifier. And information content;
其中, 在本实施例中, 第三方为 SP (Service Provider, 业务提供商)和 /或 CP (Content Provider, 内容提供商)等, 第三方可以向用户提供内容和 /或业务, 用户可以使用第三方提 供的内容和 /或业务。 In this embodiment, the third party is an SP (Service Provider) and/or a CP (Content). Provider, content provider, etc., third parties can provide content and/or services to users, and users can use content and/or services provided by third parties.
其中, 待调用的能力接口的标识可以为待调用的能力接口的名称, 待发送的信息可以 为短信或彩信等, 以及待调用的能力接口可以为用于发送短信的 Sms ( Short Messaging Service, 短消息业务) 接口等。  The identifier of the capability interface to be invoked may be the name of the capability interface to be invoked, the information to be sent may be a short message or a multimedia message, and the capability interface to be invoked may be a short message service (Sms) for sending a short message. Message service) interface, etc.
其中, 在本实施例中, 以待发送的信息为短信以及以待调用的能力接口为 Sms接口为 例进行说明, 但此仅作为举例对本发明的技术方案的说明, 不作为对本发明的保护范围的 限制; 例如, 第三方发送接口调用请求消息给 SDP中的接入网关, 该接口调用请求消息携 带第三方的标识 IDA、 Sms接口的标识 sms和待发送的短信, 待发送的短信包括用户标识 IDB和待发送的短信的短信内容。  In this embodiment, the information to be sent is used as the short message, and the capability interface to be invoked is taken as an example of the Sms interface. However, the description of the technical solution of the present invention is not provided as an example of the protection scope of the present invention. For example, the third party sends an interface call request message to the access gateway in the SDP, and the interface call request message carries the identifier IDA of the third party, the identifier sms of the Sms interface, and the short message to be sent, and the short message to be sent includes the user identifier. IDB and SMS content of the text message to be sent.
步骤 302: 接入网关接收该接口调用请求消息, 对第三方进行接入认证控制和 SLA (Service Level Agreement, 服务等级协议) 策略控制, 如果对第三方进行接入认证控制和 SLA策略控制通过后, 发送接口调用响应消息给第三方;  Step 302: The access gateway receives the call request message of the interface, and performs access authentication control and SLA (Service Level Agreement) policy control on the third party. After access authentication control and SLA policy control are performed on the third party, Sending an interface call response message to a third party;
步骤 303: 接入网关发送鉴权计费请求消息给 SDP中的管理平台, 该鉴权计费请求消 息携带第三方的标识、 用户标识和待调用的能力接口的标识;  Step 303: The access gateway sends an authentication and charging request message to the management platform in the SDP, where the authentication and charging request message carries the identifier of the third party, the user identifier, and the identifier of the capability interface to be invoked.
具体地, 接入网关从待发送的信息中提取用户标识, 发送鉴权计费请求消息给 SDP中 的管理平台, 该鉴权计费请求消息携带第三方的标识、 提取的用户标识和待调用的能力接 口的标识。  Specifically, the access gateway extracts the user identifier from the information to be sent, and sends an authentication and charging request message to the management platform in the SDP, where the authentication and charging request message carries the identifier of the third party, the extracted user identifier, and the to-be-called The identity of the capability interface.
例如, 接入网关接收携带第三方的标识 IDA、 Sms接口的标识 sms和待发送的短信的 接口调用请求消息后, 对第三方进行接入认证控制和 SLA策略控制, 且对第三方进行接入 认证控制通过以及 SLA策略控制通过后, 从待发送的短信中提取用户标识 IDB, 发送鉴权 计费请求消息给管理平台, 该鉴权计费请求消息携带第三方的标识 IDA、 提取的用户标识 IDB和 Sms接口的标识 smso  For example, after receiving the identifier ID of the third party, the identifier sms of the Sms interface, and the interface call request message of the short message to be sent, the access gateway performs access authentication control and SLA policy control on the third party, and accesses the third party. After the authentication control is passed and the SLA policy is passed, the user identifier IDB is extracted from the short message to be sent, and the authentication and charging request message is sent to the management platform, where the authentication and charging request message carries the identifier IDA of the third party and the extracted user identifier. IDS and Sms interface identifier smso
步骤 304:管理平台接收该鉴权计费请求消息,获取该用户标识对应的用户的用户状态, 根据该用户状态进行校验, 如果校验通过, 则确定出该用户标识对应的用户所属的运营商; 具体地, 管理平台接收该鉴权计费请求消息, 该鉴权计费请求消息携带用户标识和待 调用的能力接口的标识, 根据该用户标识从用户标识与用户信息的对应关系中获取对应的 用户信息, 根据该用户信息中包括的用户状态进行校验, 如果该用户信息中包括的用户状 态为暂停状态, 则校验失败, 如果该用户信息中包括的用户状态为正常状态, 则校验通过, 并根据该用户标识确定出该用户标识对应的用户所属的运营商。 其中, 如果校验失败, 管理平台结束操作并发送异常信息来通知第三方。 其中, 每个运营商对应一个用户标识范围, 当用户与运营商签约时, 运营商为用户分 配一个用户标识, 且该用户标识为运营商所对应的用户标识范围内的用户标识; Step 304: The management platform receives the authentication and charging request message, obtains the user status of the user corresponding to the user identifier, and performs verification according to the user status. If the verification succeeds, the operation corresponding to the user corresponding to the user identifier is determined. Specifically, the management platform receives the authentication and charging request message, where the authentication and charging request message carries the user identifier and the identifier of the capability interface to be invoked, and obtains the correspondence between the user identifier and the user information according to the user identifier. Corresponding user information is verified according to the user status included in the user information. If the user status included in the user information is in a suspended state, the verification fails. If the user status included in the user information is a normal status, The verification succeeds, and the operator to which the user corresponding to the user identifier belongs is determined according to the user identifier. If the verification fails, the management platform ends the operation and sends an exception message to notify the third party. Each operator corresponds to a user identifier range. When the user signs a contract with the operator, the operator assigns a user identifier to the user, and the user identifier is a user identifier in the range of the user identifier corresponding to the operator.
相应地, 管理平台根据该用户标识确定出该用户标识对应的用户所属的运营商的操作, 可以具体为: 管理平台确定该用户标识所属的用户标识范围, 并进一步获取该用户标识范 围对应的运营商, 获取的运营商为该用户标识对应的用户所属的运营商。  Correspondingly, the management platform determines, according to the user identifier, the operation of the operator to which the user corresponding to the user identifier belongs, which may be specifically: the management platform determines the range of the user identifier to which the user identifier belongs, and further obtains the operation corresponding to the user identifier range. The carrier obtained by the operator is the operator to which the user corresponding to the user ID belongs.
其中, 在本实施例中, 也可以先根据该用户标识确定出该用户标识对应的用户所属的 运营商, 从该运营商对应的用户数据库中存储的用户标识与用户信息的对应关系中获取该 用户标识对应的用户信息, 如此可以提高获取用户信息的效率。  In this embodiment, the operator that the user corresponding to the user identifier belongs to may be determined according to the user identifier, and the corresponding relationship between the user identifier and the user information stored in the user database corresponding to the operator is obtained. The user information corresponding to the user identifier can improve the efficiency of obtaining user information.
其中, 用户的用户状态为暂停状态可能因为用户欠费导致用户的用户状态由正常状态 变为暂停状态。  The user state of the user is a suspended state, and the user state of the user may change from a normal state to a suspended state because the user owes a fee.
例如, 管理平台接收该鉴权计费请求消息, 该鉴权计费请求消息携带用户标识 IDB和 待调用的能力接口的标识 sms, 根据该用户标识 IDB从用户标识与用户信息的对应关系中 获取对应的用户信息, 根据该用户信息中包括的用户状态进行校验, 假设该用户信息中包 括的用户状态为正常状态, 则校验通过, 确定该用户标识所在的用户标识范围, 进一步地 获取该用户标识范围对应的运营商, 且该运营商的标识为 IDC。  For example, the management platform receives the authentication and charging request message, where the authentication and charging request message carries the user identifier IDB and the identifier sms of the capability interface to be invoked, and obtains the correspondence between the user identifier and the user information according to the user identifier IDB. Corresponding user information is verified according to the user status included in the user information. If the user status included in the user information is normal, the verification is passed, and the user identification range in which the user identification is located is determined, and the user identifier is further obtained. The operator corresponding to the user ID range, and the ID of the operator is IDC.
步骤 305:管理平台根据待调用的能力接口的标识和该用户标识对应的用户所属的运营 商的标识, 从已存储的能力接口的标识、 运营商的标识和产品价格信息的对应关系中获取 对应的产品价格信息, 该产品价格信息至少包括产品价格、 货币单位和计费策略;  Step 305: The management platform obtains a correspondence from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the operator to which the user corresponding to the user identifier belongs. Product price information, the product price information includes at least product price, currency unit and billing strategy;
例如, 管理平台根据待调用的能力接口的标识 sms和该用户标识 IDB对应的用户所属 的运营商的标识 IDC, 从已存储的能力接口的标识、 运营商的标识与产品价格信息的对应 关系中获取对应的产品价格信息, 该产品价格信息包括产品价格、 货币单位和计费策略, 且该计费策略定义的付费方信息为用户等信息。  For example, the management platform is based on the identifier of the capability interface to be invoked and the identifier IDC of the operator to which the user corresponding to the user identifier IDB belongs, from the identifier of the stored capability interface, the identifier of the operator, and the product price information. Obtaining corresponding product price information, the product price information includes a product price, a currency unit, and a charging policy, and the paying party information defined by the charging policy is information such as a user.
步骤 306: 管理平台根据获取的产品价格和计费策略, 获取计费对象和计费费用, 发送 扣费请求消息给该用户标识对应的用户所属的运营商对应的计费系统, 该扣费请求消息携 带获取的计费对象的标识、 计费费用和货币单位;  Step 306: The management platform obtains the charging object and the charging fee according to the obtained product price and the charging policy, and sends a deduction request message to the charging system corresponding to the operator to which the corresponding user belongs, the deduction request The message carries the identifier, charging fee and currency unit of the obtained charging object;
具体地, 管理平台根据获取的计费策略包括的付费方信息确定出计费对象, 根据获取 的产品价格和计费策略计算出计费费用, 发送扣费请求消息给该用户标识对应的用户所属 的运营商对应的计费系统, 该扣费请求消息携带确定的计费对象的标识、 获取的计费费用 和货币单位。 其中, 如果获取的计费策略包括的付费方信息为用户, 则确定出的计费对象为该用户 标识对应的用户, 计费对象的标识为该用户标识, 如果获取的计费策略包括的付费方信息 为第三方, 则确定出的计费对象为第三方的标识对应的第三方, 计费对象的标识为第三方 的标识。 Specifically, the management platform determines the charging object according to the charging party information included in the obtained charging policy, calculates the charging fee according to the obtained product price and the charging policy, and sends a deduction request message to the user corresponding to the user identifier. The billing system corresponding to the operator, the deduction request message carries the identifier of the determined billing object, the obtained billing fee, and the currency unit. If the obtained charging policy includes the paying party information, the determined charging object is the user corresponding to the user identifier, and the identifier of the charging object is the user identifier, if the obtained charging policy includes the payment If the party information is a third party, the determined charging object is a third party corresponding to the identifier of the third party, and the identifier of the charging object is the identifier of the third party.
其中, 计费系统接收该扣费请求消息, 该扣费请求消息携带计费对象的标识、 计费费 用和货币单位, 如果该计费对象的标识对应的计费对象预先与运营商签约的付费方式为预 付费, 则根据计费费用和货币单位, 对该计费对象的标识对应的计费对象进行预付费, 如 果预付费成功, 则发送扣费响应消息给管理平台, 该扣费响应消息携带计费成功的标识信 息, 如果预付费失败, 则发送扣费响应消息给管理平台, 该扣费响应消息携带计费失败的 标识信息; 如果该计费对象的标识对应的计费对象预先与运营商签约的付费方式为后付费, 则生成话单, 发送扣费响应消息给管理平台, 该扣费响应消息携带计费成功的标识信息。  The billing system receives the billing request message, where the billing request message carries the identifier of the billing object, the billing fee, and the currency unit, and the billing object corresponding to the identifier of the billing object is pre-paid with the operator. If the method is prepaid, the charging object corresponding to the identifier of the charging object is prepaid according to the charging fee and the currency unit. If the prepaid payment is successful, the charging response message is sent to the management platform, and the deduction response message is sent. If the prepaid payment fails, the charging response message is sent to the management platform, and the debit response message carries the identification information of the charging failure; if the charging object corresponding to the charging object identifier is in advance When the payment method of the operator signing is post-paid, the bill is generated, and the deduction response message is sent to the management platform, and the deduction response message carries the identification information of the successful billing.
例如, 管理平台根据获取的计费策略中包括的付费方信息为用户确定出计费对象为该 用户标识 IDB对应的用户, 根据获取的产品价格和计费策略计算出计费费用, 发送扣费请 求消息给该用户标识 IDB对应的用户所属的运营商对应的计费系统, 该扣费请求消息携带 确定的计费对象的标识 IDB、 获取的计费费用和货币单位; 假设计费对象预先与运营商签 约的付费方式为预付费, 计费系统接收该扣费请求消息, 根据该计费费用和货币单位, 对 计费对象的标识 IDB对应的计费对象进行预付费, 且预付费成功, 发送扣费响应消息, 该 扣费响应消息携带计费成功的标识信息。  For example, the management platform determines, according to the paying party information included in the obtained charging policy, that the charging object is the user corresponding to the user identifier IDB, calculates the charging fee according to the obtained product price and the charging policy, and sends a deduction fee. The request message is sent to the charging system corresponding to the operator to which the user corresponding to the IDB belongs, and the debit request message carries the identifier IDB of the determined charging object, the obtained charging fee and the currency unit; The payment method of the operator signing is prepaid, and the charging system receives the deduction request message, and prepays the charging object corresponding to the IDB of the charging object according to the charging fee and the currency unit, and the prepaid is successful. The deduction response message is sent, and the deduction response message carries the identification information of the charging success.
其中, 计费策略中至少包括付费方信息和计费规则, 管理平台根据产品价格和计费策 略中的计费规则计算出计费费用, 另外, 管理平台还可能根据产品价格、 计费策略中的计 费规则和计费策略中包括的除计费规则以外的其他一种或多种信息计算出计费费用。 例如, 产品价格为短信 1毛每条, 该用户标识 IDB对应的用户所属的运营商每月免费赠送该用户 100条短信, 则该计费规则中包括免费短信的个数 100等信息, 管理平台首先判断该用户在 当前月份中已使用免费短信的条数是否达到 100 条, 如果是, 则根据产品价格计算出计费 费用为 1毛钱, 如果否, 则得到的计费费用为 0。  The charging policy includes at least the paying party information and the charging rule, and the management platform calculates the charging fee according to the product price and the charging rule in the charging policy. In addition, the management platform may also be based on the product price and the charging policy. The charging fee is calculated by one or more kinds of information other than the charging rule included in the charging rule and the charging policy. For example, the price of the product is one for each message, and the operator to which the user corresponding to the user ID is associated with the user has 100 free SMS messages per month, and the charging rule includes information such as the number of free short messages of 100, and the management platform. First, it is judged whether the number of free short messages used by the user in the current month reaches 100. If yes, the charging fee is calculated as 1 cent according to the product price, and if not, the obtained charging fee is 0.
步骤 307: 管理平台接收计费系统发送的扣费响应消息, 如果该扣费响应消息携带计费 成功的标识信息, 则发送鉴权计费响应消息给接入网关, 该鉴权计费响应消息携带该用户 标识对应的用户所属的运营端的标识;  Step 307: The management platform receives the chargeback response message sent by the charging system. If the chargeback response message carries the identifier information of the successful charging, the authentication and charging response message is sent to the access gateway, and the authentication and charging response message is sent. Carrying the identifier of the operator to which the user corresponding to the user identifier belongs;
其中, 如果该扣费响应消息携带计费失败的标识信息, 则结束操作。  If the deduction response message carries the identification information of the charging failure, the operation ends.
步骤 308: 接入网关接收该鉴权计费响应消息, 根据待调用的能力接口的标识调用对应 的能力接口, 并通过调用的能力接口将待发送的信息发送给该用户标识对应的用户所属的 运营商对应的能力部件; Step 308: The access gateway receives the authentication and charging response message, and invokes the corresponding according to the identifier of the capability interface to be invoked. The capability interface, and the information to be sent is sent to the capability component corresponding to the operator to which the user corresponding to the user identifier belongs by using the invoked capability interface;
其中, 该用户标识对应的用户所属的运营商对应的能力部件当接收到待发送的信息后, 根据待发送的信息中包括的用户标识将待发送的信息发送给对应的用户, 发送完成后回复 响应消息给接入网关。  After receiving the information to be sent, the capability component corresponding to the operator to which the user identifier corresponds is sent to the corresponding user according to the user identifier included in the information to be sent, and the reply is sent after the sending is completed. The response message is sent to the access gateway.
例如, 对于短信, 运营商的能力部件为短信中心, 相应地, 接入网关根据待调用的能 力接口的标识 sms调用对应的 Sms接口,通过 Sms接口发送待发送的短信给该用户标识 IDB 对应的用户所属的运营商的短信中心, 该短信中心根据待发送的短信中的用户标识 IDB发 送待发送的短信给对应的用户, 回复响应消息给接入网关。  For example, for the short message, the capability component of the operator is the short message center. Correspondingly, the access gateway calls the corresponding Sms interface according to the identifier sms of the capability interface to be called, and sends the short message to be sent to the user identifier IDB through the Sms interface. The SMS center of the operator to which the user belongs, the short message center sends a short message to be sent to the corresponding user according to the user ID of the to-be-sent message, and sends a response message to the access gateway.
步骤 309: 接入网关接收能力部件发送的响应消息, 发送鉴权计费确认请求消息给管理 平台;  Step 309: The access gateway receives the response message sent by the capability component, and sends an authentication and charging confirmation request message to the management platform.
步骤 310: 管理平台接收该鉴权计费请求消息后, 发送扣费确认请求消息给该用户标识 对应的用户所属的运营商对应的计费系统;  Step 310: After receiving the authentication and charging request message, the management platform sends a deduction confirmation request message to the charging system corresponding to the operator to which the user corresponding to the user identifier belongs;
其中, 计费系统接收该扣费确认请求消息后进行扣费确认操作, 然后发送扣费确认响 应消息给管理平台。  The charging system performs the deduction confirmation operation after receiving the deduction confirmation request message, and then sends a deduction confirmation response message to the management platform.
步骤 311 : 管理平台接收计费系统发送扣费确认响应消息, 发送鉴权计费确认响应消息 给接入网关。  Step 311: The management platform receives the charging system to send a deduction confirmation response message, and sends an authentication and charging confirmation response message to the access gateway.
在本发明实施例中, 管理平台接收接入网关发送的鉴权计费请求消息, 该鉴权计费请 求消息携带第三方的标识、 用户标识和待调用的能力接口的标识, 根据已存储的能力接口 的标识、 运营商的标识和产品价格信息的对应关系、 第三方的标识、 用户标识和待调用的 能力接口的标识获取该用户标识对应的用户所属的运营商和计费信息, 该计费信息至少包 括计费对象的标识、 计费费用和货币单位, 发送扣费请求消息给该用户标识对应的用户所 属的运营商的计费系统, 该扣费请求消息携带所述计费信息, 使该计费系统根据该计费信 息进行计费。 如此, 可以使 SDP支持多个运营商, 多个运营商共用一个 SDP, 减少运营商 的成本, 以及第三方使用多个运营商的能力时, 只需要到 SDP上调用该能力对应的一个能 力接口, 减少第三方的使用成本。 参见图 4, 本发明实施例提供了一种计费管理设备, 包括:  In the embodiment of the present invention, the management platform receives the authentication and charging request message sent by the access gateway, where the authentication and charging request message carries the identifier of the third party, the user identifier, and the identifier of the capability interface to be invoked, according to the stored The identifier of the capability interface, the correspondence between the identifier of the operator and the product price information, the identifier of the third party, the identifier of the user, and the identifier of the capability interface to be invoked, obtain the operator and charging information of the user corresponding to the user identifier, The fee information includes at least the identifier of the billing object, the billing fee, and the currency unit, and the billing request message is sent to the billing system of the operator to which the user corresponding to the user identifier belongs, and the billing request message carries the billing information. The charging system is caused to perform charging according to the charging information. In this way, the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties. Referring to FIG. 4, an embodiment of the present invention provides a charging management device, including:
接收模块 401, 用于接收接入网关发送的鉴权计费请求消息, 该鉴权计费请求消息中携 带用户标识和待调用的能力接口的标识; 获取模块 402, 用于根据已存储的能力接口的标识、运营商的标识和产品价格信息的对 应关系, 获取该用户标识对应的用户所属的运营商和计费信息; The receiving module 401 is configured to receive an authentication charging request message sent by the access gateway, where the authentication charging request message carries the user identifier and an identifier of the capability interface to be invoked; The obtaining module 402 is configured to obtain, according to the identifier of the stored capability interface, the identifier of the operator, and the product price information, the operator and the charging information to which the user corresponding to the user identifier belongs;
发送模块 403,用于发送扣费请求消息给该用户标识对应的用户所属的运营商的计费系 统, 该扣费请求消息携带获取的计费信息, 使该计费系统根据该计费信息进行计费。  The sending module 403 is configured to send a charging request message to the charging system of the operator to which the corresponding user belongs, and the charging request message carries the obtained charging information, so that the charging system performs the charging information according to the charging information. Billing.
其中, 计费信息至少包括计费对象的标识、 计费费用和货币单位; 获取模块 402包括: 确定单元, 用于根据该用户标识确定出该用户标识对应的用户所属的运营商的标识; 第一获取单元, 用于根据待调用的能力接口的标识和获取的运营商的标识, 从已存储 的能力接口的标识、 运营商的标识和产品价格信息的对应关系中获取对应的产品价格信息, 该产品价格信息至少包括产品价格、 货币单位和计费策略, 该计费策略至少包括付费方信 息和计费规则;  The charging information includes at least the identifier of the charging object, the charging fee, and the currency unit. The obtaining module 402 includes: a determining unit, configured to determine, according to the user identifier, an identifier of an operator to which the user corresponding to the user identifier belongs; An obtaining unit, configured to obtain corresponding product price information from the identifier of the stored capability interface, the identifier of the operator, and the product price information according to the identifier of the capability interface to be invoked and the identifier of the acquired operator, The product price information includes at least a product price, a currency unit, and a charging policy, and the charging policy includes at least payer information and charging rules;
第二获取单元, 用于根据该计费策略包括的付费方信息获取计费对象的标识, 以及根 据该产品价格和该计费策略计算出计费费用。  And a second obtaining unit, configured to obtain an identifier of the charging object according to the paying party information included in the charging policy, and calculate a charging fee according to the product price and the charging policy.
其中, 确定单元, 用于确定该用户标识所属的用户标识范围, 获取该用户标识范围对 应的运营商, 获取的运营商为该用户标识对应的用户所属的运营商。  The determining unit is configured to determine a range of user identifiers to which the user identifier belongs, and obtain an operator corresponding to the user identifier range, where the obtained operator is an operator to which the user corresponding to the user identifier belongs.
其中, 第二获取单元包括:  The second obtaining unit includes:
第一确定子单元, 用于如果该计费策略包括的付费方信息为用户, 则确定出计费对象 的标识为该用户标识;  a first determining subunit, configured to: if the charging party information included in the charging policy is a user, determine that the identifier of the charging object is the user identifier;
第二确定子单元, 用于如果该计费策略包括的付费方信息为第三方, 则确定出计费对 象的标识为第三方的标识;  a second determining subunit, configured to: if the charging party information included in the charging policy is a third party, determine that the identifier of the charging object is an identifier of the third party;
计算子单元, 用于根据该产品价格和该计费策略计算出计费费用。  A calculation subunit, configured to calculate a charging fee according to the product price and the charging policy.
进一步地, 该设备还包括:  Further, the device further includes:
校验模块, 用于根据用户标识从已存储的用户标识与用户信息的对应关系中获取对应 的用户信息, 该用户信息至少包括用户状态, 该用户状态包括正常状态或暂停状态, 根据 该用户信息包括的用户状态对该用户标识对应的用户进行校验, 如果校验通过, 则执行获 取该用户标识对应的用户所属的运营商和计费信息的操作。  And a verification module, configured to obtain, according to the user identifier, the corresponding user information from the stored relationship between the user identifier and the user information, where the user information includes at least a user status, where the user status includes a normal status or a suspended status, according to the user information. The user status of the user identifier is verified by the user status, and if the verification is passed, the operation of acquiring the operator and the charging information of the user corresponding to the user identifier is performed.
进一步地, 该设备还包括:  Further, the device further includes:
存储模块, 用于接收运营商的信息系统发送的用户信息同步请求消息, 该用户信息同 步请求消息携带该运营商归属的用户的用户标识和用户信息, 该用户信息至少包括用户状 态, 存储该用户信息同步请求消息携带的用户的用户标识和用户信息。  a storage module, configured to receive a user information synchronization request message sent by an operator's information system, where the user information synchronization request message carries a user identifier and user information of a user to which the operator belongs, the user information includes at least a user status, and the user is stored. The user ID and user information of the user carried in the information synchronization request message.
在本发明实施例中, 接收接入网关发送的鉴权计费请求消息, 该鉴权计费请求消息携 带用户标识和待调用的能力接口的标识, 根据已存储的能力接口的标识、 运营商的标识和 产品价格信息的对应关系, 获取该用户标识对应的用户所属的运营商和计费信息, 该计费 信息至少包括计费对象的标识、 计费费用和货币单位, 发送扣费请求消息给该用户标识对 应的用户所属的运营商的计费系统, 该扣费请求消息携带所述计费信息, 使该计费系统根 据该计费信息进行计费。 如此, 可以使 SDP支持多个运营商, 多个运营商共用一个 SDP, 减少运营商的成本, 以及第三方使用多个运营商的能力时, 只需要到 SDP上调用该能力对 应的一个能力接口, 减少第三方的使用成本。 本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完 成, 也可以通过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储 介质中, 上述提到的存储介质可以是只读存储器, 磁盘或光盘等。 以上所述仅为本发明的较佳实施例, 并不用以限制本发明, 凡在本发明的精神和原则 之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 In the embodiment of the present invention, the authentication charging request message sent by the access gateway is received, and the authentication charging request message carries The identifier of the user interface and the capability interface to be invoked, and the carrier and the charging information of the user corresponding to the user identifier are obtained according to the identifier of the stored capability interface, the identifier of the operator, and the product price information. The billing information includes at least the identifier of the billing object, the billing fee, and the currency unit, and the billing request message is sent to the billing system of the operator to which the user corresponding to the user identifier belongs, and the billing request message carries the billing information. And causing the charging system to perform charging according to the charging information. In this way, the SDP can support multiple operators, multiple operators share one SDP, reduce the cost of the carrier, and when the third party uses the capabilities of multiple operators, only need to call a capability interface corresponding to the capability on the SDP. , reduce the cost of using third parties. A person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium. The storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like. The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions, improvements, etc., which are within the spirit and scope of the present invention, should be included in the protection of the present invention. Within the scope.

Claims

权 利 要 求 书 claims
1、 一种计费管理方法, 其特征在于, 包括: 1. A billing management method, characterized by including:
业务分布平台 SDP接收接入网关发送的鉴权计费请求消息, 所述鉴权计费请求消息中携 带用户标识和待调用的能力接口的标识; The service distribution platform SDP receives the authentication and charging request message sent by the access gateway. The authentication and charging request message carries the user identification and the identification of the capability interface to be called;
根据已存储的能力接口的标识、 运营商的标识和产品价格信息的对应关系, 获取所述用 户标识对应的用户所属的运营商的标识和计费信息; According to the stored correspondence between the identification of the capability interface, the identification of the operator and the product price information, obtain the identification and billing information of the operator to which the user corresponding to the user identification belongs;
发送扣费请求消息给所述运营商的计费系统, 以使所述计费系统根据所述计费信息进行 计费, 所述扣费请求消息中携带所述计费信息。 Send a deduction request message to the operator's charging system, so that the charging system performs charging according to the charging information, and the deduction request message carries the charging information.
2、 如权利要求 1所述的方法, 其特征在于, 所述计费信息至少包括计费对象的标识、 计 费费用和货币单位, 2. The method of claim 1, wherein the charging information at least includes the identification of the charging object, the charging fee and the currency unit,
所述根据已存储的用户标识、 能力接口的标识、 运营商的标识和产品价格信息的对应关 系, 获取所述用户标识对应的用户所属的运营商的标识和计费信息, 包括: Obtaining the identification and billing information of the operator to which the user corresponds to the user identification based on the stored correspondence between the identification of the user identification, the identification of the capability interface, the identification of the operator and the product price information includes:
根据所述用户标识确定出所述用户标识对应的用户所属的运营商的标识; Determine the identity of the operator to which the user corresponding to the user identity belongs based on the user identity;
根据所述待调用的能力接口的标识和所述运营商的标识, 从所述能力接口的标识、 运营 商的标识和产品价格信息的对应关系中获取对应的产品价格信息, 所述产品价格信息至少包 括产品价格、 货币单位和计费策略, 所述计费策略至少包括付费方信息和计费规则; According to the identification of the capability interface to be called and the identification of the operator, the corresponding product price information is obtained from the corresponding relationship between the identification of the capability interface, the identification of the operator and the product price information, and the product price information is At least including product price, currency unit and billing strategy, the billing strategy at least includes payer information and billing rules;
根据所述计费策略包括的付费方信息获取计费对象的标识, 以及根据所述产品价格和所 述计费策略计算出计费费用。 Obtain the identification of the charging object according to the payer information included in the charging policy, and calculate the charging fee according to the product price and the charging policy.
3、 如权利要求 2所述的方法, 其特征在于, 所述根据所述用户标识确定出所述用户标识 对应的用户所属的运营商, 包括: 3. The method of claim 2, wherein determining the operator to which the user corresponding to the user identification belongs based on the user identification includes:
确定所述用户标识所属的用户标识范围, 获取所述用户标识范围对应的运营商, 所述获 取的运营商为所述用户标识对应的用户所属的运营商。 Determine the user identification range to which the user identification belongs, and obtain the operator corresponding to the user identification range. The obtained operator is the operator to which the user corresponding to the user identification belongs.
4、如权利要求 2所述的方法,其特征在于,所述鉴权计费请求消息中还携带第三方标识, 所述根据所述计费策略包括的付费方信息获取计费对象的标识, 包括: 4. The method of claim 2, wherein the authentication and charging request message also carries a third-party identifier, and the identifier of the charging object is obtained based on the payer information included in the charging policy, include:
如果所述计费策略包括的付费方信息为用户, 则确定出所述计费对象的标识为所述用户 标识; 如果所述计费策略包括的付费方信息为第三方, 则确定出所述计费对象的标识为所述第 三方的标识。 If the payer information included in the charging policy is a user, it is determined that the identity of the charging object is the user identity; If the payer information included in the charging policy is a third party, it is determined that the identifier of the charging object is the identifier of the third party.
5、 如权利要求 1至 4任一项权利要求所述的方法, 其特征在于, 所述获取所述用户标识 对应的用户所属的运营商和计费信息之前, 还包括: 5. The method according to any one of claims 1 to 4, characterized in that, before obtaining the operator and billing information to which the user corresponding to the user identification belongs, it further includes:
根据所述用户标识从已存储的用户标识与用户信息的对应关系中获取对应的用户信息, 所述用户信息至少包括用户状态, 所述用户状态包括正常状态或暂停状态, 对用户状态进行 校验, 如果校验通过, 则执行获取所述用户标识对应的用户所属的运营商和计费信息的操作。 Obtain corresponding user information from the stored correspondence between user identification and user information according to the user identification. The user information at least includes user status. The user status includes normal status or suspended status, and the user status is verified. , if the verification passes, then perform the operation of obtaining the operator and billing information to which the user corresponding to the user ID belongs.
6、 如权利要求 1至 5任一项权利要求所述的方法, 其特征在于, 所述方法进一步包括: 接收运营商的信息系统发送的用户信息同步请求消息, 所述用户信息同步请求消息携带 所述运营商的归属的用户的用户标识和用户信息, 所述用户信息至少包括用户状态, 该用户 状态包括正常状态或暂停状态, 存储所述用户的用户标识和用户信息。 6. The method according to any one of claims 1 to 5, characterized in that, the method further includes: receiving a user information synchronization request message sent by the operator's information system, the user information synchronization request message carrying The user identification and user information of the user belonging to the operator, the user information at least includes a user status, the user status includes a normal state or a suspended state, and the user identification and user information of the user are stored.
7、 一种计费管理设备, 其特征在于, 所述设备包括: 7. A billing management device, characterized in that the device includes:
接收模块, 用于接收接入网关发送的鉴权计费请求消息, 所述鉴权计费请求消息中携带 用户标识和待调用的能力接口的标识; A receiving module, configured to receive an authentication and accounting request message sent by the access gateway, where the authentication and accounting request message carries the user identifier and the identifier of the capability interface to be called;
获取模块, 用于根据已存储的能力接口的标识、 运营商的标识和产品价格信息的对应关 系, 获取所述用户标识对应的用户所属的运营商和计费信息; An acquisition module, configured to obtain the operator and billing information of the user corresponding to the user ID based on the stored correspondence between the identification of the capability interface, the identification of the operator and the product price information;
发送模块,用于发送扣费请求消息给所述用户标识对应的用户所属的运营商的计费系统, 所述扣费请求消息中携带所述计费信息, 使所述计费系统根据所述计费信息进行计费。 A sending module, configured to send a deduction request message to the billing system of the operator to which the user corresponding to the user identification belongs. The deduction request message carries the billing information, so that the billing system can Billing information is used for billing.
8、 如权利要求 7所述的设备, 其特征在于, 所述计费信息至少包括计费对象的标识、 计 费费用和货币单位, 8. The device according to claim 7, wherein the charging information at least includes the identification of the charging object, the charging fee and the currency unit,
所述获取模块包括: The acquisition module includes:
确定单元,用于根据所述用户标识确定出所述用户标识对应的用户所属的运营商的标识; 第一获取单元, 用于根据所述待调用的能力接口的标识和所述运营商的标识, 从已存储 的能力接口的标识、 运营商的标识和产品价格信息的对应关系中获取对应的产品价格信息, 所述产品价格信息至少包括产品价格、 货币单位和计费策略, 所述计费策略至少包括付费方 信息和计费规则; 第二获取单元, 用于根据所述计费策略包括的付费方信息获取计费对象的标识, 据所述产品价格和所述计费策略计算出计费费用。 A determining unit, configured to determine the identity of the operator to which the user corresponding to the user identity belongs based on the user identity; A first acquisition unit, configured to determine based on the identity of the capability interface to be called and the identity of the operator , obtain the corresponding product price information from the stored correspondence between the identification of the capability interface, the identification of the operator and the product price information. The product price information at least includes the product price, currency unit and billing strategy, and the billing The policy at least includes payer information and billing rules; The second obtaining unit is configured to obtain the identification of the charging object according to the payer information included in the charging policy, and calculate the charging fee according to the product price and the charging policy.
9、 如权利要求 8所述的设备, 其特征在于, 9. The device according to claim 8, characterized in that,
所述确定单元, 用于确定所述用户标识所属的用户标识范围, 获取所述用户标识范围对 应的运营商, 所述获取的运营商为所述用户标识对应的用户所属的运营商。 The determining unit is configured to determine the user identification range to which the user identification belongs, and obtain the operator corresponding to the user identification range, and the obtained operator is the operator to which the user corresponding to the user identification belongs.
10、 如权利要求 8所述的设备, 其特征在于, 所述第二获取单元包括: 10. The device according to claim 8, wherein the second acquisition unit includes:
第一确定子单元, 用于如果所述计费策略包括的付费方信息为用户, 则确定出所述计费 对象的标识为所述用户标识; The first determination subunit is configured to determine that the identity of the charging object is the user identity if the payer information included in the charging policy is a user;
第二确定子单元, 用于如果所述计费策略包括的付费方信息为第三方, 则确定出所述计 费对象的标识为所述第三方的标识; The second determination subunit is configured to determine that the identifier of the charging object is the identifier of the third party if the payer information included in the charging policy is a third party;
计算子单元, 用于根据所述产品价格和所述计费策略计算出计费费用。 The calculation subunit is used to calculate the charging fee according to the product price and the charging policy.
11、 如权利要求 7至 10任一项权利要求所述的设备, 其特征在于, 所述设备还包括: 校验模块, 用于根据所述用户标识从已存储的用户标识与用户信息的对应关系中获取对 应的用户信息, 所述用户信息至少包括用户状态, 所述用户状态包括正常状态或暂停状态, 根据所述用户状态进行校验, 如果校验通过, 则执行获取所述用户标识对应的用户所属的运 营商和计费信息的操作。 11. The device according to any one of claims 7 to 10, characterized in that the device further includes: a verification module, configured to obtain a correspondence between a stored user identification and user information based on the user identification. Corresponding user information is obtained from the relationship. The user information at least includes user status. The user status includes normal status or suspended status. Verification is performed based on the user status. If the verification is passed, the corresponding user identification is obtained. Operation of the operator and billing information to which the user belongs.
12、 如权利要求 7至 11任一项权利要求所述的设备, 其特征在于, 所述设备还包括: 存储模块, 用于接收运营商的信息系统发送的用户信息同步请求消息, 所述用户信息同 步请求消息携带所述运营商归属的用户的用户标识和用户信息所述用户信息至少包括用户状 态, 该用户状态包括正常状态或暂停状态, 存储所述用户的用户标识和用户信息。 12. The device according to any one of claims 7 to 11, wherein the device further includes: a storage module configured to receive a user information synchronization request message sent by the operator's information system, the user The information synchronization request message carries the user identification and user information of the user belonging to the operator. The user information at least includes a user status. The user status includes a normal state or a suspended state. The user identification and user information of the user are stored.
PCT/CN2012/077617 2012-06-27 2012-06-27 Billing management method and device WO2014000179A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201280000552.1A CN103650416A (en) 2012-06-27 2012-06-27 Billing management method and device
PCT/CN2012/077617 WO2014000179A1 (en) 2012-06-27 2012-06-27 Billing management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/077617 WO2014000179A1 (en) 2012-06-27 2012-06-27 Billing management method and device

Publications (1)

Publication Number Publication Date
WO2014000179A1 true WO2014000179A1 (en) 2014-01-03

Family

ID=49782045

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/077617 WO2014000179A1 (en) 2012-06-27 2012-06-27 Billing management method and device

Country Status (2)

Country Link
CN (1) CN103650416A (en)
WO (1) WO2014000179A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274248A (en) * 2020-01-19 2020-06-12 北京金堤科技有限公司 Charging data generation method and device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111309758B (en) * 2020-01-19 2024-02-13 北京金堤科技有限公司 Charging data verification comparison method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1859135A (en) * 2006-03-13 2006-11-08 华为技术有限公司 WAP service charging method
CN101023623A (en) * 2004-05-12 2007-08-22 托吉瓦控股股份公司 Method and system for content-based billing in IP-networks
CN101064616A (en) * 2006-04-28 2007-10-31 华为技术有限公司 Network charging method, system and equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101009572B (en) * 2006-01-24 2012-07-04 朗迅科技公司 IMS budget control for media change in the IMS session period
CN101378586B (en) * 2007-08-27 2012-08-29 华为技术有限公司 Method, device and system for controlling business data stream policy
CN101409627B (en) * 2007-10-09 2011-02-02 华为技术有限公司 Network-striding association charging method, network appliance, charging entity and charging system
CN101420675B (en) * 2007-10-22 2010-11-10 华为技术有限公司 Fee counting method, anchor point on session control signaling surface

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101023623A (en) * 2004-05-12 2007-08-22 托吉瓦控股股份公司 Method and system for content-based billing in IP-networks
CN1859135A (en) * 2006-03-13 2006-11-08 华为技术有限公司 WAP service charging method
CN101064616A (en) * 2006-04-28 2007-10-31 华为技术有限公司 Network charging method, system and equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274248A (en) * 2020-01-19 2020-06-12 北京金堤科技有限公司 Charging data generation method and device

Also Published As

Publication number Publication date
CN103650416A (en) 2014-03-19

Similar Documents

Publication Publication Date Title
JP4940298B2 (en) Prepaid security mechanism in postpaid information communication system
US8260254B2 (en) Network billing
US7729485B2 (en) Telecommunications network having number portability
US20070297583A1 (en) Method and System for Third Party Charging
WO2006111095A1 (en) A charging network , charging agent apparatus as well and the charging method thereof
WO2013139230A1 (en) Mtc communication charging method and system, and message processing entity
KR20150073189A (en) Instant messaging system and method
WO2010063176A1 (en) Calling charging method based on online charging system and communication system
CN101860838B (en) Method and system for charging prepayment
RU2005118984A (en) METHOD FOR ORGANIZING A PREPARED SERVICE FOR EXCHANGE OF MULTIMEDIA MESSAGES
WO2007048348A1 (en) Method and system for realizing advertisement service charging
CN103379462B (en) A kind of method and apparatus for processing accounting request
WO2012100524A1 (en) System and method for controlling service arrearages
KR20040072210A (en) System and method for providing prepaid wise network service of multimedia data in mobile communication network
WO2014000179A1 (en) Billing management method and device
WO2012062076A1 (en) Prepayment service charging method and system for integrated virtual private network (ivpn)
WO2006066508A1 (en) A call controlling method and system, business operation supporting system and service controlling point
CN103136881B (en) Method of payment and payment system
KR100588625B1 (en) Method and system for providing wireless data service for prepaid subscriber who account balance is exhausted
WO2014177098A1 (en) Application software online payment processing method and system
WO2017000644A1 (en) Method and device for account resource sharing
US9241250B2 (en) System and method to support mediation of OCS diameter/RO reauthorization on GSM camel networks
WO2010069184A1 (en) Method and system for realizing charging in inactive voice response (ivr) service
WO2016177233A1 (en) Flexible charging method and device
KR101452413B1 (en) As expiration of packet limit, system and method for producing data service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12880176

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12880176

Country of ref document: EP

Kind code of ref document: A1