WO2014048191A1 - Procédé et système de sélection de vplmn et de passerelle de réseau de données en paquets - Google Patents

Procédé et système de sélection de vplmn et de passerelle de réseau de données en paquets Download PDF

Info

Publication number
WO2014048191A1
WO2014048191A1 PCT/CN2013/082116 CN2013082116W WO2014048191A1 WO 2014048191 A1 WO2014048191 A1 WO 2014048191A1 CN 2013082116 W CN2013082116 W CN 2013082116W WO 2014048191 A1 WO2014048191 A1 WO 2014048191A1
Authority
WO
WIPO (PCT)
Prior art keywords
vplmn
pcrf
home network
aaa
network
Prior art date
Application number
PCT/CN2013/082116
Other languages
English (en)
Chinese (zh)
Inventor
周晓云
毕以峰
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2014048191A1 publication Critical patent/WO2014048191A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers

Definitions

  • the present invention relates to a network selection technique, and more particularly to a method, system, and packet data network gateway for selecting a public land mobile network (VPLMN) in an evolved packet system (EPS, Evolved Packet System).
  • VPN public land mobile network
  • EPS evolved Packet System
  • FIG. 1 is a schematic diagram of the system architecture of the EPS.
  • the EPS network architecture of the non-roaming scenario by the evolved universal mobile communication system land E-UTRAN (Evolved Universal Terrestrial Radio Access Network), Mobility Management Entity (MME), S-GW (Serving Gateway), Packet Data Network Gateway (P-GW or The PDN GW (Packet Data Network Gateway) is composed of a Home Subscriber Server (HSS), a Policy and Charging Rules Function (PCRF), and an operator's IP service network.
  • the PCRF is the core of Policy and Charging Control (PCC) and is responsible for policy decision making and charging rules.
  • PCC Policy and Charging Control
  • the PCRF provides network control rules based on service data flows, including network traffic detection, Gating Control, Quality of Service (QoS) control, and traffic-based charging rules. Wait.
  • the PCRF sends its policy and charging rules to the Policy and Charging Enforcement Function (PCEF).
  • PCEF Policy and Charging Enforcement Function
  • the PCRF also needs to ensure that these rules are consistent with the user's subscription information.
  • the basis for formulating the policy and charging rules by the PCRF includes: obtaining information related to the service from the application function entity (AF, Application Function); and obtaining the user policy charging control sign from the user subscription database (SPR, Subscription Profile Repository) About information; Obtain information about the bearer-related network from the PCEF.
  • EPS supports interworking with non-3GPP systems. Interworking with non-3GPP systems is implemented through the S2a/S2b/S2c interface, which acts as an anchor between 3GPP and non-3GPP systems. As shown in FIG. 1, in the EPS system, the non-3GPP system is divided into a trusted non-3GPP IP access network and an untrusted non-3GPP IP access network.
  • Trusted non-3GPP IP access network and untrusted non-3GPP IP access network are authenticated by EPS insurance, authorization, and AAA, Authentication, Authorization, Accounting (Server); Trusted non-3GPP IP
  • the access network can be directly connected to the P-GW through the S2a interface; the untrusted non-3GPP IP access network needs to be connected to the P-GW through the ePLG (Evolved Packet Data Gateway), and can be accessed through the ePDG. GW;
  • the interface between the ePDG and the P-GW is S2b, and the user equipment (UE, User Equipment) and the ePDG use the Internet Protocol Security (IPSec, IP and Security) to encrypt the signaling and data.
  • the S2c provides user plane-related control and mobility support between the UE and the P-GW.
  • the supported mobility management protocol is the Moblie IPv6 support for dual stack Hosts and Router (DSMIPv6).
  • FIG. 2 is a schematic diagram of a home routing roaming architecture in a policy interworking scenario in which a UE accesses a 3GPP core network through a BBF access network (also referred to as a fixed broadband access network).
  • the BBF access network is considered to be an untrusted non-3GPP interface. Network access.
  • the BBF access network needs to communicate with the Home Public Land Mobile Network (HPLMN) by visiting the Public Land Mobile Network (VPLMN).
  • HPLMN Home Public Land Mobile Network
  • VPN Public Land Mobile Network
  • the above scenario in which the UE accesses the mobile core network through the BBF access network needs to guarantee the QoS on the entire transmission path of the data transmission (data will pass through the fixed network and the mobile network transmission).
  • the PCRF interacts with the Broadband Policy Control Framework (BPCF) in the BBF access to implement QoS guarantee.
  • BPCF Broadband Policy Control Framework
  • the BPCF is a policy control architecture in the BBF access network, and the resource request message of the PCRF performs resource admission control according to the network policy and subscription information of the BBF access. For example, when the UE accesses the 3GPP core network through a WLAN (Wireless Local Area Network), the total bandwidth requirement of all UEs accessing services through a WLAN access line does not exceed the bandwidth of the line, such as signing a contract. The bandwidth or the maximum physical bandwidth supported by the line, the PCRF needs to interact with the BPCF when performing QoS authorization, so that the BPCF performs resource admission control.
  • WLAN Wireless Local Area Network
  • the PCRF In order to implement the foregoing interaction, the PCRF must acquire the access location of the BBF access network currently accessed by the UE. After obtaining the broadband access location information, the PCRF first determines the BPCF that needs to be exchanged, and then sends the broadband access location information to the selected BPCF, and the BBF access network determines the specific access of the UE according to the broadband access location information. Lines to achieve resource admission control.
  • the architecture of FIG. 2 can also perform policy control on the offloaded service data of the UE, and the H-PCRF also needs to interact with the BPCF through the V-PCRF.
  • FIG. 3 is a schematic diagram of a home routing roaming architecture in a policy convergence scenario in which a UE accesses a 3GPP core network through a BBF access network.
  • the V-PCRF supports interaction with an IP edge route through a Gxd interface, and the H-PCRF needs to pass the V- The PCRF interacts with the BBF access network.
  • FIG 4 is a flow chart of the attachment of the UE to the 3GPP through the DSMIPv6 protocol.
  • the H-PCRF obtains the visited network identifier (VPLMN ID) of the VPLMN, which can be successfully implemented.
  • Step 101 The UE accesses the BBF access network, and performs 3GPP-based authentication.
  • the VPLMN's authentication, authorization, and accounting server agent (AAA Proxy) returns the VPLMN ID of the VPLMN where it is located to the BBF AAA;
  • the implementation of the 3GPP-based authentication is as follows:
  • the BBF AAA interacts with the AAA server of the home network through the AAA Proxy of the VPLMN to complete the EAP authentication. Further, the AAA server of the home network also interacts with the HSS.
  • Step 102 The IP Edge in the BBF access network allocates a local IP address to the UE.
  • Step 103 triggered by step 101 or step 102, the IP Edge notifies the BPCF that the UE accesses the 3GPP through the BBF access network, and the BPCF obtains the VPLMN ID of the VPLMN selected by the VPLMN when the UE access authentication is located;
  • the VPLMN ID of the VP Proxy of the VPLMN selected by the BPCF to obtain the UE access authentication is:
  • the BVP AAA notifies the IP Edge of the VPLMN ID of the VPLMN selected by the AAA Proxy of the VPLMN selected when the UE accesses the authentication, IP Edge
  • the BPCF notifies the VPLMN ID.
  • Step 104 When the BPCF supports the policy interworking with the H-PCRF, and the local policy indicates that the policy control of the NSWO can be provided to the UE, the BPCF determines the VPLMN selected when accessing the authentication according to the VPLMN ID, and passes the V- of the VPLMN.
  • the PCRF sends an IP-CAN session establishment indication message to the H-PCRF, and the H-PCRF returns an acknowledgement message through the V-PCRF;
  • the IP-CAN session establishment indication message carries a user identifier, a UE local IP address, and a NSWO-APN.
  • Step 105 The UE performs a bootstrapping process, where the UE acquires an IP address of the P-GW that is to access the PDN, performs communication with the AAA server to complete EAP authentication, and the P-GW is The UE allocates an IPv6 address or prefix as the home address (HoA) of the UE;
  • HoA home address
  • the AAA server also interacts with the HSS; the IP address of the P-GW that the UE acquires to access the PDN is: The point name (APN, Access Point Name) is searched by the DNS (Domain Name System) to obtain the IP address of the P-GW to which the PDN is to be accessed.
  • the point name APN, Access Point Name
  • DNS Domain Name System
  • the UE uses IKEv2 to establish a security association and uses EAP for authentication.
  • Step 106 The UE sends a DSMHV6 binding update message to the P-GW, and the P-GW establishes a binding context.
  • the binding update message carries CoA and HoA; in the binding message, the lifetime parameter is not zero.
  • Step 107 The PCEF in the P-GW sends an IP-Connectivity Access Network (IP-CAN, IP-Connectivity Access Network) session establishment indication message to the H-PCRF.
  • IP-CAN IP-Connectivity Access Network
  • IP-Connectivity Access Network IP-CAN, IP-Connectivity Access Network
  • Step 108 The H-PCRF performs QoS authorization according to the user identifier, the UE local IP address, and the NSWO-APN in the IP-CAN session establishment indication message, and returns an acknowledgement message to the PCEF in the P-GW.
  • Step 109 The P-GW returns a binding acknowledgement message to the UE.
  • Step 110 The H-PCRF sends a gateway control session trigger message to the BPCF through the V-PCRF, and the BPCF returns an acknowledgement message through the V-PCRF.
  • Step 111 The BPCF provides a QoS policy to the IP Edge.
  • the BBF AAA selects an AAA Proxy of the VPLMN.
  • the VCF selected by the BPCF and the AAA Proxy of the VPLMN selected by the BBF AAA are located in the same VPLMN.
  • the H-PCRF needs to initiate the establishment of the gateway control session, since the H-PCRF does not know the VPLMN where the AAA Proxy of the VPLMN selected by the UE access authentication is located, the V-PCRF and the BBF AAA selected by the H-PCRF cannot be guaranteed.
  • the AAA Proxy of the VPLMN is located in the same VPLMN, and when the NSWO and EPC-routed exist simultaneously, the prior art does not guarantee the BPCF selection.
  • V-PCRF is the same as the V-PCRF selected by H-PCRF. Summary of the invention
  • the embodiment of the present invention mainly provides a method, a system, and a P-GW of a VPLMN, and ensures that the V-PCRF selected by the H-PCRF and the AAA Proxy of the VPLMN selected by the BBF AAA are located in the same VPLMN.
  • a method for selecting a VPLMN includes: obtaining, by a P-GW of a home network, a VPLMN ID from an AAA server or a UE of the home network, and sending the VPLMN ID to the H-PCRF, The H-PCRF receives the VPLMN ID.
  • the method before the P-GW of the home network obtains the VPLMN ID from the AAA server or the UE of the home network, the method further includes:
  • the AAA Proxy of the VPLMN reports the VPLMN ID to the AAA server of the home network, or the BBF AAA sends the VPLMN ID to the UE.
  • the P-GW of the home network sends the VPLMN ID to the H-PCRF as:
  • the P-GW of the home network carries the VPLMN ID in an IP connection access network (IP-CAN) session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF.
  • IP-CAN IP connection access network
  • the method further includes: determining, by the H-PCRF, the VPLMN according to the VPLMN ID, and sending, by using the V-PCRF of the VPLMN, a gateway control session establishment trigger message initiated by the PCRF to the BPCF or the IP Edge.
  • the P-GW of the home network obtains the VPLMN ID from the UE as:
  • the UE sends the VPLMN ID by a self-starting process or a DSMIPv6 binding update message. To the P-GW of the home network.
  • a system for selecting a VPLMN is provided by the embodiment of the present invention, where the system includes: a P-GW of a home network, an AAA server of a home network, a UE, and an H-PCRF;
  • the P-GW of the home network is configured to obtain a VPLMN ID from an AAA server or a UE of the home network, and send the VPLMN ID to the H-PCRF;
  • the AAA server or the UE of the home network is configured to provide a VPLMN ID to the P-GW of the home network;
  • the H-PCRF is configured to receive the VPLMN ID sent by a P-GW of a home network.
  • the P-GW of the home network is configured to be sent to the H-PCRF.
  • the IP-CAN session establishment indication message or the IP-CAN session modification indication message carries the
  • the H-PCRF is further configured to determine a VPLMN according to the VPLMN ID, and send a gateway control session establishment trigger message initiated by the PCRF to the BPCF or the IP Edge by using the V-PCRF of the VPLMN.
  • the system further includes: VPLMN AAA Proxy and BBF AAA; wherein
  • the AAA Proxy of the VPLMN is configured to send the VPLMN ID to the AAA server of the home network, or return the VPLMN ID to the BBF AAA;
  • the BBF AAA is configured to send the VPLMN ID to the UE.
  • the UE is configured to send the VPLMN ID to the P-GW of the home network by using a self-starting process or a DSMIPv6 binding update message.
  • the P-GW of the home network includes: an ID acquisition interface and an ID transmission interface;
  • the ID obtaining interface is configured to acquire a VPLMN ID from an AAA server or a UE of the home network;
  • the ID sending interface is configured to send the VPLMN ID obtained by the ID obtaining interface to the H-PCRF 0.
  • the ID sending interface is configured to carry the VPLMN ID in an IP-CAN session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF.
  • a P-GW is provided in the embodiment of the present invention, where the P-GW includes: an ID obtaining interface and an ID sending interface;
  • the ID obtaining interface is configured to acquire a VPLMN ID from an AAA server or a UE of the home network;
  • the ID sending interface is configured to send the VPLMN ID obtained by the ID obtaining interface to the H-PCRF.
  • the embodiment of the present invention provides a method, a system, and a P-GW for selecting a VPLMN.
  • the P-GW of the home network obtains a VPLMN ID from an AAA server or a UE of the home network, and sends the VPLMN ID to the H-PCRF.
  • the H-PCRF receives the VPLMN ID and the BVP AAA that the H-PCRF selects, and the V-PCRF and the BBF AAA that are selected by the H-PCRF are selected by the H-PCRF to learn the VPLMN of the VPLMN AAA Proxy selected by the UE when the UE accesses the authentication.
  • the AAA Proxy of the selected VPLMN is located in the same VPLMN.
  • FIG. 1 is a schematic diagram of a system architecture of an EPS in the prior art
  • FIG. 2 is a schematic diagram of a home routing roaming architecture in a scenario of a policy interworking scenario in which a UE accesses a 3GPP core network through a BBF access network in the prior art;
  • FIG. 3 is a schematic diagram of a home routing roaming architecture in a policy convergence scenario in which a UE accesses a 3GPP core network through a BBF access network in the prior art;
  • FIG. 4 is a schematic flow chart of a method for implementing a VPLMN in the prior art
  • FIG. 5 is a schematic flowchart of a method for implementing a VPLMN according to an embodiment of the present invention
  • FIG. 6 is a schematic structural diagram of a system for implementing a VPLMN according to an embodiment of the present invention
  • FIG. 7 is a schematic flowchart of a method for selecting a VPLMN according to an embodiment of the present invention
  • FIG. 8 is a schematic flowchart of a method for implementing a VPLMN according to Embodiment 2 of the present invention
  • FIG. 9 is a schematic flowchart of a method for selecting a VPLMN according to Embodiment 3 of the present invention; .
  • the P-GW of the home network acquires the VPLMN ID from the AAA server or the UE of the home network, and sends the VPLMN ID to the H-PCRF, where the H-PCRF receives the VPLMN ID.
  • the embodiments of the present invention implements a method for selecting a VPLMN. As shown in FIG. 5, the method includes the following steps:
  • Step 201 The P-GW of the home network obtains the VPLMN ID from the AAA server or the UE of the home network.
  • the AAA server or the UE of the home network sends the VPLMN ID of the VPLMN where the AAA Proxy of the VPLMN is located to the P-GW of the home network, where the home network P-GW receives the VPLMN ID;
  • the P-GW that sends the VPLMN ID of the VPLMN where the AAA Proxy of the VPLMN is located to the P-GW of the home network may be: the UE sends the VPLMN ID to the P-GW of the home network by using a Bootstraping process or a DSMIPv6 binding update message. .
  • the method further includes: in the process of the UE accessing the BBF access network for the 3GPP-based authentication, the AAA Proxy of the VPLMN reports the VPLMN ID to the AAA server of the home network, or the AAA Proxy of the VPLMN returns the VPLMN ID to the AAA proxy.
  • the BBF AAA sends the VPLMN ID to the UE.
  • Step 202 The P-GW of the home network sends the VPLMN ID to the H-PCRF, and the H-PCRF receives the VPLMN ID. Specifically, the P-GW of the home network carries the VPLMN ID in an IP-CAN session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF;
  • the method further includes: determining, by the H-PCRF, the VPLMN according to the VPLMN ID carried in the IP-CAN session establishment indication message or the IP-CAN session modification indication message, by using the V-PCRF of the VPLMN to the BPCF or the IP edge (Edge) Sending a gateway control session establishment trigger message initiated by the PCRF;
  • the BPCF or the IP Edge returns an acknowledgement message after receiving the gateway control session trigger message.
  • the embodiment of the present invention further provides a system for selecting a VPLMN.
  • the system includes: a P-GW 61 of a home network, an AAA server 62 of a home network, a UE 63, and an H-PCRF 64. ; among them,
  • the P-GW 61 of the home network is configured to acquire a VPLMN ID from the AAA server 62 or the UE 63 of the home network; and send the VPLMN ID to the H-PCRF 64;
  • the AAA server 62 or the UE 63 of the home network is configured to provide a VPLMN ID to the P-GW 61 of the home network;
  • the H-PCRF 64 is configured to receive the VPLMN sent by the P-GW 61 of the home network.
  • the gateway P-GW 61 of the home network is specifically configured to carry the VPLMN ID in an IP-CAN session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF 64;
  • the H-PCRF 64 is further configured to determine a VPLMN according to the VPLMN ID carried in the IP-CAN session establishment indication message or the IP-CAN session modification indication message, and send the PCRF to the BPCF or the IP Edge by using the V-PCRF of the VPLMN.
  • the gateway control session establishment triggering system further includes: VPLMN AAA Proxy 65 and BBF AAA 66; wherein The AAA Proxy 65 of the VPLMN is configured to report the VPLMN ID to the AAA server 62 of the home network, or return the VPLMN ID to the BBF AAA 66;
  • the BBF AAA 66 is configured to send the VPLMN ID to the UE 63.
  • the UE 63 is specifically configured to send the VPLMN ID to the P-GW 61 of the home network by using a Bootstraping process or a DSMIPv6 Binding Update message.
  • the P-GW 61 of the home network specifically includes: an ID obtaining interface 611 and an ID sending interface 612;
  • the ID obtaining interface 611 is configured to acquire a VPLMN ID from the AAA server 62 or the UE 63 of the home network;
  • the ID sending interface 612 is configured to send the VPLMN ID obtained by the ID obtaining interface 611 to the H-PCRF 64.
  • the ID sending interface 612 is specifically configured to carry the VPLMN ID in an IP-CAN session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF 64.
  • the embodiment of the present invention further provides a P-GW.
  • the P-GW 61 of the home network specifically includes: an ID obtaining interface 611 and an ID sending interface 612;
  • the ID obtaining interface 611 is configured to acquire a VPLMN ID from the AAA server 62 or the UE 63 of the home network;
  • the ID sending interface 612 is configured to send the VPLMN ID obtained by the ID obtaining interface 611 to the H-PCRF 64.
  • the ID sending interface 612 is specifically configured to carry the VPLMN ID in an IP-CAN session establishment indication message or an IP-CAN session modification indication message sent to the H-PCRF 64. Reason.
  • This embodiment is based on the architecture diagram of FIG. 2 or FIG. 3, and this embodiment implements the method of selecting the VPLMN.
  • the method as shown in Figure 7, includes the following steps:
  • Step 301 The UE accesses the BBF access network, and performs 3GPP-based authentication.
  • the AAA Proxy of the VPLMN returns the VPLMN ID of the VPLMN to the BBF AAA, and reports the VPLMN ID to the AAA server of the home network.
  • the AAA server of the network saves the VPLMN ID and/or sends the VPLMN ID to the HSS, and the HSS saves the VPLMN ID sent by the AAA server of the home network;
  • the implementation of the 3GPP-based authentication is as follows:
  • the BBF AAA interacts with the AAA server of the home network through the AAA Proxy of the VPLMN to complete the EAP authentication. Further, the AAA server of the home network also interacts with the HSS.
  • the AAA Proxy of the VPLMN sends the VPLMN ID to the AAA server of the home network, specifically: the AAA Proxy of the VPLMN passes the diameter EAP request of the SWd interface.
  • Diameter-EAP-Request ( Diameter-EAP-Request) message reports the VPLMN ID to the AAA service of the home network.
  • Step 302 The UE obtains a local IP address allocated by the BBF access network.
  • Step 303 triggered by step 301 or step 302, the IP Edge notifies the BPCF that the UE accesses the home network through the BBF access network, and the BPCF obtains the VPLMN ID of the VPLMN selected by the VPLMN when the UE access authentication is located;
  • Step 304 When the BPCF supports the policy interworking with the H-PCRF, and the local policy indicates that the policy control of the NSWO can be provided to the UE, the BPCF determines the VPLMN selected when accessing the authentication according to the VPLMN ID, and passes the V- of the VPLMN.
  • the PCRF sends an IP-CAN session establishment indication message to the H-PCRF, and the H-PCRF returns an acknowledgement message through the V-PCRF;
  • the IP-CAN session establishment indication message carries a user identifier, a UE local IP address, and a NSWO-APN
  • Step 305 The UE performs a Bootstraping process.
  • the AAA server of the home network sends the VPLMN ID to the P-GW.
  • the AAA server of the home network sends the VPLMN ID to the P-GW, where the AAA server of the home network sends the VPLMN ID to the P-GW through a Diameter-EAP-Answer message of the S6b interface;
  • the HSS sends the VPLMN ID to the home network through the Multimedia-Auth-Answer or Server-Assignment-Answer message of the SWx interface before the AAA server of the home network provides the VPLMN ID to the P-GW.
  • the AAA service is crying.
  • the UE acquires the IP address of the P-GW that is to access the PDN, performs communication with the AAA server of the home network through the P-GW to complete EAP authentication, and the P-GW allocates an IPv6 address to the UE. Or prefix as the HoA of the UE;
  • the AAA server of the home network also interacts with the HSS; the IP address of the P-GW that the UE needs to access the PDN is: the UE performs a DNS lookup according to the APN, and obtains the PDN to be accessed. IP address of the P-GW.
  • the UE uses IKEv2 to establish a security association and uses EAP for authentication.
  • Step 306 The UE sends a DSMHV6 binding update message to the P-GW, and the P-GW establishes a binding context.
  • the binding update message carries CoA and HoA; in the binding message, the lifetime parameter is not zero.
  • Step 307 The PCEF in the P-GW sends an IP-CAN session establishment indication message carrying the VPLMN ID to the H-PCRF.
  • Step 308 The H-PCRF performs QoS authorization according to the user identifier, the UE local IP address, and the NSWO-APN in the IP-CAN session establishment indication message, and returns an acknowledgement message to the PCEF in the P-GW.
  • Step 309 The P-GW returns a binding acknowledgement message to the UE.
  • Step 310 The H-PCRF determines a VPLMN according to the obtained VPLMN ID, and initiates a gateway control session establishment process by using the V-PCRF of the VPLMN.
  • the H-PCRF sends a PCRF-initiated gateway control session establishment trigger message to the BPCF through the V-PCRF of the VPLMN to provide the local IP address of the UE; and the BPCF receives the trigger message to the V-
  • the PCRF sends a gateway control session establishment message, and the V-PCRF returns an acknowledgement message, and initiates a gateway control session flow to the H-PCRF;
  • the H-PCRF sends a PCRF-initiated gateway control session establishment trigger message to the IP Edge through the V-PCRF of the VPLMN to provide the local IP address of the UE; the IP Edge receives the trigger message to the V-
  • the PCRF sends a gateway control session setup message, the V-PCRF returns an acknowledgement message, and initiates a gateway control session flow to the H-PCRF.
  • Step 311 The BPCF provides a QoS policy to the IP Edge.
  • the method may also be: After the P-GW receives the binding update message sent by the UE, the P-GW requests the VPLMN ID from the AAA server, and the AAA server of the home network provides the VPLMN ID to the P-GW.
  • the embodiment is based on the architecture diagram of FIG. 2 or FIG. 3, and the method for selecting a VPLMN is implemented in this embodiment. As shown in FIG. 8, the following steps are included:
  • Step 401 The UE accesses the 3GPP core network through the E-UTRAN, and establishes a PDN connection.
  • Step 402 After the UE finds that the BBF accesses the network, it determines to initiate the handover.
  • Step 403 The UE accesses the BBF access network, and performs 3GPP-based authentication.
  • the AAA Proxy of the VPLMN returns the VPLMN ID of the VPLMN to the BBF AAA, and reports the VPLMN ID to the AAA server of the home network.
  • the AAA server of the network saves the VPLMN ID and/or sends the VPLMN ID to the HSS, and the HSS saves the VPLMN ID sent by the AAA server of the home network;
  • the AAA Proxy of the VPLMN sends the VPLMN ID to the AAA server of the home network, specifically: the AAA Proxy of the VPLMN passes the diameter EAP request of the SWd interface.
  • Diameter-EAP-Request ( Diameter-EAP-Request) message reports the VPLMN ID to the AAA service of the home network.
  • Step 404 The UE obtains a local IP address allocated by the BBF access network.
  • Step 405 triggered by step 403 or step 404, the IP Edge notifies the BPCF that the UE accesses the home network through the BBF access network, and the BPCF obtains the VPLMN ID of the VPLMN selected by the VPLMN when the UE access authentication is located;
  • Step 406 When the BPCF supports the policy interworking with the H-PCRF, and the local policy indicates that the policy control of the NSCO can be provided to the UE, the BPCF determines the VPLMN selected when accessing the authentication according to the VPLMN ID, and passes the V- of the VPLMN.
  • the PCRF sends an IP-CAN session establishment indication message to the H-PCRF, and the H-PCRF returns an acknowledgement message through the V-PCRF;
  • the IP-CAN session establishment indication message carries a user identifier, a UE local IP address, and a NSWO-APN
  • Step 407 the UE performs a Bootstraping process, in the Bootstraping process, the AAA server of the home network sends the VPLMN ID to the P-GW;
  • the AAA server of the home network sends the VPLMN ID to the P-GW, where the AAA server of the home network sends the VPLMN ID to the P-GW through a Diameter-EAP-Answer message of the S6b interface;
  • the HSS sends the VPLMN ID to the home network through the Multimedia-Auth-Answer or Server-Assignment-Answer message of the SWx interface before the AAA server of the home network provides the VPLMN ID to the P-GW.
  • the AAA service is crying.
  • the UE acquires an IP address of a P-GW that is to access the PDN, and performs EAP authentication by communicating with the AAA server of the home network through the P-GW, and The P-GW allocates an IPv6 address or a prefix to the UE as the HoA of the UE.
  • the AAA server of the home network also interacts with the HSS; the UE acquires the IP of the P-GW to which the PDN is to be accessed.
  • the address is: the UE performs a DNS lookup according to the APN, and obtains an IP address of the P-GW that is to access the PDN.
  • the UE uses IKEv2 to establish a security association and uses EAP for authentication.
  • Step 408 The UE sends a DSMHV6 binding update message to the P-GW, and the P-GW establishes a binding context.
  • the binding update message carries CoA and HoA; in the binding message, the lifetime parameter is not zero.
  • Step 409 The PCEF in the P-GW sends an IP-CAN session modification indication message carrying the VPLMN ID to the H-PCRF.
  • Step 410 The H-PCRF performs QoS authorization according to the user identifier, the UE local IP address, and the NSWO-APN in the IP-CAN session modification indication message, and returns an acknowledgement message to the PCEF in the P-GW.
  • Step 411 The P-GW returns a binding acknowledgement message to the UE.
  • Step 412 The H-PCRF determines a VPLMN according to the obtained VPLMN ID, and initiates a gateway control session establishment process by using the V-PCRF of the VPLMN.
  • the H-PCRF sends a PCRF-initiated gateway control session establishment trigger message to the BPCF through the V-PCRF of the VPLMN to provide the local IP address of the UE; and the BPCF receives the trigger message to the V-
  • the PCRF sends a gateway control session establishment message, and the V-PCRF returns an acknowledgement message, and initiates a gateway control session flow to the H-PCRF;
  • the H-PCRF sends a PCRF-initiated gateway control session establishment trigger message to the IP Edge through the V-PCRF of the VPLMN to provide the local IP address of the UE; IP Edge Upon receiving the trigger message, the gateway control session establishment message is sent to the V-PCRF, and the V-PCRF returns an acknowledgement message, and initiates a gateway control session flow to the H-PCRF.
  • step 413 BPCF provides (508 policy) to 5 (186).
  • the method may also be: After the P-GW receives the binding update message sent by the UE, the P-GW requests the VPLMN ID from the AAA server, and the AAA server of the home network provides the VPLMN ID to the P-GW.
  • the embodiment is based on the architecture diagram of FIG. 2 or FIG. 3, and the method for selecting a VPLMN is implemented in this embodiment. As shown in FIG. 9, the method includes the following steps:
  • Step 501 The UE accesses the BBF access network, and performs 3GPP-based authentication.
  • the AAA Proxy of the VPLMN returns the VPLMN ID of the VPLMN to which the BBF AAA is located or the BBF AAA obtains the VPLMN ID according to the local configuration, and the BBF AAA will use the VPLMN.
  • the ID is returned to the UE;
  • the BBF AAA returns the VPLMN ID to the UE as follows:
  • the BBF AAA sends the VPLMN ID to the UE through an EAP Request/AKA'-Challenge or an EAP Success message.
  • Step 502 The UE obtains a local IP address allocated by the BBF access network.
  • Step 503 triggered by step 501 or step 502, the IP Edge notifies the BPCF that the UE accesses the 3GPP network through the BBF access network, and the BPCF obtains the VPLMN ID of the VPLMN selected by the VPLMN when the UE access authentication is located;
  • Step 504 When the BPCF supports the policy interworking with the H-PCRF, and the local policy indicates that the policy control of the NSCO can be provided to the UE, the BPCF determines the VPLMN selected when accessing the authentication according to the VPLMN ID, and passes the V- of the VPLMN.
  • the PCRF sends an IP-CAN session establishment indication message to the H-PCRF, and the H-PCRF returns an acknowledgement message through the V-PCRF;
  • the IP-CAN session establishment indication message carries a user identifier, a UE local IP address, and a NSWO-APN.
  • Step 505 the UE performs a Bootstraping process, in the Bootstraping process, the UE sends the VPLMN ID to the P-GW;
  • the UE sends the VPLMN ID to the P-GW, where the UE sends the VPLMN ID to the P-GW through the IKE_AUTH Request message, where the VPLMN ID can be used as a separate parameter or as part of the Network Access Identity (NAI).
  • NAI Network Access Identity
  • the UE acquires the IP address of the P-GW that is to access the PDN, performs communication with the AAA server of the home network through the P-GW to complete EAP authentication, and the P-GW allocates an IPv6 address to the UE. Or prefix as the HoA of the UE;
  • the AAA server of the home network also interacts with the HSS; the IP address of the P-GW that the UE needs to access the PDN is: the UE performs a DNS lookup according to the APN, and obtains the PDN to be accessed. IP address of the P-GW.
  • the UE uses IKEv2 to establish a security association and uses EAP for authentication.
  • Step 506 The UE sends a DSMHV6 binding update message to the P-GW, and the P-GW establishes a binding context.
  • the binding update message carries CoA and HoA; in the binding message, the lifetime parameter is not zero.
  • Step 507 The PCEF in the P-GW sends an IP-CAN session establishment indication message carrying the VPLMN ID to the H-PCRF.
  • Step 508 The H-PCRF performs QoS authorization according to the user identifier, the UE local IP address, and the NSWO-APN in the IP-CAN session establishment indication message, and returns an acknowledgement message to the PCEF in the P-GW.
  • Step 509 The P-GW returns a binding acknowledgement message to the UE.
  • Step 510 The H-PCRF determines the VPLMN according to the obtained VPLMN ID, by using the The V-PCRF of the VPLMN sends a PCRF-initiated gateway control session trigger message to the BPCF, and the BPCF returns an acknowledgement message through the V-PCRF;
  • Step 511 the BPCF provides a QoS policy to the IP Edge.
  • the foregoing method may further be: the UE does not provide the VPLMN ID to the P-GW in step 505, but carries the VPLMN ID through the DSMIPv6 binding update message in step 506.
  • the P-GW obtains the VPLMN ID from the AAA server or the UE of the home network, and sends the VPLMN ID to the H-PCRF of the home network, so that the H-PCRF can learn the VPLMN selected when the UE accesses the authentication.
  • the AAA Proxy is located in the VPLMN, ensuring that the H-PCRF selected V-PCRF is located in the same VPLMN as the AAA Proxy of the VPLMN selected by the BBF AAA.

Abstract

La présente invention concerne un procédé de sélection de réseau mobile terrestre public visité (VPLMN). Selon l'invention, une passerelle de réseau de données en paquets (P-GW) d'un réseau domestique fait l'acquisition d'un identificateur de VPLMN (ID de VPLMN) à partir d'un serveur d'authentification, d'autorisation et de comptabilisation (AAA) ou d'un équipement d'utilisateur (UE) du réseau domestique (201); et la P-GW du réseau domestique envoie l'ID de VPLMN à une entité à fonction de règles de politique et de facturation de réseau domestique (H-PCRF), et la H-PCRF reçoit l'ID de VPLMN (202). L'invention concerne également un système de sélection d'un VPLMN et d'une P-GW. La solution selon la présente invention permet à une H-PCRF de connaître un VPLMN où se trouve un mandataire de serveur AAA d'un VPLMN sélectionné lorsqu'un UE accède à une authentification, de façon à obtenir la garantie du fait qu'une V-PCRF sélectionnée par la H-PCRF et qu'un mandataire AAA d'un VPLMN sélectionné par un serveur AAA de forum à large bande (BBF) se trouvent dans un seul et même VPLMN.
PCT/CN2013/082116 2012-09-27 2013-08-22 Procédé et système de sélection de vplmn et de passerelle de réseau de données en paquets WO2014048191A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210365853.6 2012-09-27
CN201210365853.6A CN103702311A (zh) 2012-09-27 2012-09-27 一种选择vplmn的方法、系统及分组数据网络网关

Publications (1)

Publication Number Publication Date
WO2014048191A1 true WO2014048191A1 (fr) 2014-04-03

Family

ID=50363685

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/082116 WO2014048191A1 (fr) 2012-09-27 2013-08-22 Procédé et système de sélection de vplmn et de passerelle de réseau de données en paquets

Country Status (2)

Country Link
CN (1) CN103702311A (fr)
WO (1) WO2014048191A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327431A (zh) * 2018-12-14 2020-06-23 华为技术有限公司 一种计费策略获取方法及装置

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810298B (zh) * 2014-09-05 2021-01-15 华为技术有限公司 一种跨plmn漫游数据业务在线计费方法及设备
EP3371995A1 (fr) * 2015-11-03 2018-09-12 Telefonaktiebolaget LM Ericsson (publ) Sélection d'un noeud de passerelle dans un système de communication
CN109155962B (zh) * 2016-06-20 2020-12-22 华为技术有限公司 一种hplmn重选方法及终端设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101336001A (zh) * 2008-07-29 2008-12-31 华为技术有限公司 一种漫游计费方法、装置及系统
EP2082546A1 (fr) * 2006-11-16 2009-07-29 Telefonaktiebolaget LM Ericsson (PUBL) Mécanismes de sélection de passerelle
CN102340766A (zh) * 2010-07-23 2012-02-01 中兴通讯股份有限公司 归属网络获取拜访网络中网元信息的方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2082546A1 (fr) * 2006-11-16 2009-07-29 Telefonaktiebolaget LM Ericsson (PUBL) Mécanismes de sélection de passerelle
CN101336001A (zh) * 2008-07-29 2008-12-31 华为技术有限公司 一种漫游计费方法、装置及系统
CN102340766A (zh) * 2010-07-23 2012-02-01 中兴通讯股份有限公司 归属网络获取拜访网络中网元信息的方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327431A (zh) * 2018-12-14 2020-06-23 华为技术有限公司 一种计费策略获取方法及装置
US11758372B2 (en) 2018-12-14 2023-09-12 Huawei Technologies Co., Ltd. Charging policy obtaining method and apparatus

Also Published As

Publication number Publication date
CN103702311A (zh) 2014-04-02

Similar Documents

Publication Publication Date Title
WO2013064070A1 (fr) Procédé, système et pcrf pour réaliser un mécanisme qos à réflexion
US8849273B2 (en) Method and system for reporting fixed network access information
US9113436B2 (en) Method and system for information transmission
US20060294363A1 (en) System and method for tunnel management over a 3G-WLAN interworking system
WO2013104234A1 (fr) Procédé et système de contrôle de règles pour un réseau convergé
US9544832B2 (en) Method, apparatus and system for policy control
WO2010081329A1 (fr) Procédé et système pour réguler des ressources de réseau pendant une procédure de migration de flux de services
WO2012003764A1 (fr) Procédé pour fonction de règles et de politique et de facturation (pcrf) fournissant à une architecture fonctionnelle de déploiement centralisé (bpcf) des informations d'accès d'équipements utilisateurs
WO2012094919A1 (fr) Procédé et système de commande de politique
WO2012019507A1 (fr) Procédé et système de contrôle de politique permettant d'accéder à un réseau d'accès à large bande fixe
CN103209410A (zh) 一种实现反射QoS机制的方法及系统
WO2014173340A1 (fr) Procédé et dispositif de politique de facturation d'autorisation d'abonnement interréseau
EP2728810B1 (fr) Procédé de transmission d'informations, passerelle de données par paquets, et fonction de règles de politique et de facturation
US9609028B2 (en) Method, apparatus and system for establishing session
WO2014048197A1 (fr) Procédé, système et dispositif permettant à un équipement d'utilisateur de sélectionner un réseau mobile terrestre public visité
CN102340766B (zh) 归属网络获取拜访网络中网元信息的方法及系统
WO2014040552A1 (fr) Procédé et système de notification d'informations de position dans un réseau d'accès
WO2013016967A1 (fr) Procédé et système d'accès, et point d'accès intelligent mobile
WO2014048191A1 (fr) Procédé et système de sélection de vplmn et de passerelle de réseau de données en paquets
WO2012129992A1 (fr) Procédé de traitement de connectivité de données sponsorisées, et fonction d'imputation et de règles
CN102347892B (zh) 一种网络设备获取用户接入信息的方法及系统
Ahmed et al. Inter-system mobility in evolved packet system (EPS): Connecting non-3GPP accesses
WO2012155774A1 (fr) Procédé, système d'établissement d'une sous-session s9, et fonction "règles de politique et de facturation"
WO2011020419A1 (fr) Procédé de mise en œuvre, système correspondant et agent de routage diameter (dra) adaptés pour contrôler l'équilibrage de charge d'une entité pcrf (fonction d’imputation et de règles)
WO2013152655A1 (fr) Procédé et système de contrôle de politique dans un réseau de convergence

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13840796

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13840796

Country of ref document: EP

Kind code of ref document: A1