WO2018157755A1 - Method for processing data service, data gateway and policy control network element - Google Patents

Method for processing data service, data gateway and policy control network element Download PDF

Info

Publication number
WO2018157755A1
WO2018157755A1 PCT/CN2018/076986 CN2018076986W WO2018157755A1 WO 2018157755 A1 WO2018157755 A1 WO 2018157755A1 CN 2018076986 W CN2018076986 W CN 2018076986W WO 2018157755 A1 WO2018157755 A1 WO 2018157755A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
network element
query
data gateway
user
Prior art date
Application number
PCT/CN2018/076986
Other languages
French (fr)
Chinese (zh)
Inventor
钟瑜
孙晓姬
王广伟
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2018157755A1 publication Critical patent/WO2018157755A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Definitions

  • the present invention relates to the field of mobile communications, and in particular, to a data service processing method, a data gateway, and a policy control network element.
  • the method for solving the above problem is: after the user arrives at the roaming place, the subscriber identity card (SIM) is replaced with the SIM card of the roaming place; or, by using the dual card mobile phone, the SIM of the roaming place is inserted. .
  • SIM subscriber identity card
  • the embodiment of the present invention provides a data service processing method, a data gateway, and a policy control network element, so that the roaming user purchases and uses the local data service of the visited place without replacing or inserting the SIM card of the roaming place.
  • the cost of using the data service and the cost of purchasing the SIM card are saved, the network delay caused by the data roaming is eliminated, the user operation is facilitated, and the user experience is improved.
  • an embodiment of the present invention provides a data service processing method, where the method includes: a data gateway receives a request for creating a data bearer session from a mobility management network element, where the data bearer session is performed by a roaming user.
  • the user equipment UE is activated; the data gateway sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is valid local data of the user.
  • Subscription information of the service the data gateway receives the result of the query from the policy control network element; the data gateway processes the request to create a data bearer session according to the result of the query.
  • the result of the query includes a redirection rule; the data gateway processes the request for creating a data bearer session according to the result of the query, including: the data gateway to the mobility
  • the management network element sends a create data bearer session success message; the data gateway receives the network access request of the user; the data gateway redirects the network access request to a local data service service website according to the redirect rule, The user is subscribed to a local data service.
  • the method provided by the embodiment of the invention enables the roaming user to purchase the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving the cost of using the data service and the cost of purchasing the SIM card, and eliminating the The network delay caused by data roaming facilitates user operations and improves the user experience.
  • the method further includes: the data gateway controls the network element from the policy Receiving a data bearer session termination message; the data gateway deleting the data bearer session.
  • the result of the query includes rule information of the subscription information; the data gateway processes the request for creating a data bearer session according to the result of the query, including: the data gateway The mobility management network element sends a data creation session success message, and the data gateway sends the data usage information of the UE to the policy control network element according to the rule information.
  • the method provided by the embodiment of the invention enables the roaming user to use the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving the cost of using the data service and the cost of purchasing the SIM card, and eliminating the The network delay caused by data roaming facilitates user operations and improves the user experience.
  • the query result includes indication information, where the indication information is used to instruct the data gateway to query a home data gateway of the user; and the data gateway processes the location according to the result of the query.
  • the creating a data bearer session request includes: sending, by the data gateway, the create data bearer session request to the home data gateway, so that the home data gateway sends a create data bearer session success message to the UE.
  • the method provided by the embodiment of the present invention enables a roaming user to access the network by using the data gateway of the home address through the local data gateway of the visited locality without using the SIM card of the roaming place to utilize the contracted roaming data service. Therefore, the contracted roaming user performs network access without purchasing the visited data service, which facilitates the user operation and improves the user experience.
  • the data gateway queries the home data gateway, where the data gateway sends a query request to the domain name server DNS to query the home data gateway; the data gateway Receiving address information of the home data gateway from the DNS.
  • the data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and a serving gateway SGW;
  • the mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN;
  • the policy control network element includes a policy and charging rule function entity PCRF.
  • an embodiment of the present invention provides a data service processing method, where the method includes: a policy control network element receives a query request from a data gateway; and the policy control network element queries a roaming user subscription according to the query request. Information, wherein the subscription information is subscription information of valid local data services of the user; the policy control network element sends a result of the query to the data gateway, so that the data gateway is based on the query.
  • the result processing a request to create a data bearer session, wherein the request to create a data bearer session is received by the data gateway from a mobility management network element, the data bearer session being activated by a user equipment UE of the user.
  • the result of the query includes a redirection rule, where the redirection rule is used by the data gateway to connect the user's network.
  • the access request is redirected to the local data business service website.
  • the policy control network element queries the subscription information, the result of the query includes rule information of the subscription information; the rule information is used by the data gateway to the policy The control network element sends data usage information of the UE.
  • the policy control network element does not query the subscription information
  • the user is a user who has subscribed to the data roaming service
  • the query result includes indication information, where the indication information is used to indicate The data gateway queries the home data gateway of the user.
  • the policy control network element includes a policy and charging rule function entity PCRF;
  • the data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW.
  • the UGW includes the PGW and the Serving Gateway SGW;
  • the Mobility Management Network Element includes a Mobility Management Entity MME or a Serving GPRS Support Node SGSN.
  • an embodiment of the present invention provides a data gateway, where the data gateway includes a processing module and a communication module, and the communication module receives a request for creating a data bearer session from a mobility management network element, where the data bearer The session is activated by the user equipment UE of the roaming user; the communication module sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, wherein the subscription information is the user The subscription information of the valid local data service; the communication module receives the result of the query from the policy control network element; the processing module processes the request to create a data bearer session according to the result of the query.
  • an embodiment of the present invention provides a policy control network element, where the policy control network element includes a processing module and a communication module; the communication module receives a query request from a data gateway; and the processing module is configured according to the query request Querying subscription information of the roaming user, wherein the subscription information is subscription information of the valid local data service of the user; the communication module sends the result of the query to the data gateway, so that the data gateway is configured according to the data gateway
  • the result of the query processes a request to create a data bearer session, wherein the request to create a data bearer session is received by the data gateway from a mobility management network element, the data bearer session being activated by a user equipment UE of the user .
  • an embodiment of the present invention provides a data gateway, where the data gateway includes a processor and a communication interface, where the processor and the communication interface are used to perform the method in the first aspect.
  • an embodiment of the present invention provides a policy control network element, where the policy control network element includes a processor and a communication interface, where the processor and the communication interface are used to perform the method in the second aspect.
  • an embodiment of the present invention provides a computer readable storage medium having instructions stored therein that, when run on a computer, cause the computer to perform the method of the first aspect.
  • the eighth method the embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores instructions that, when run on a computer, cause the computer to perform the method of the second aspect.
  • the data service processing method, the data gateway, and the policy control network element provided by the embodiment of the present invention enable the roaming user to purchase and use the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving
  • the cost of using the data service and the cost of purchasing the SIM card eliminates the network delay caused by data roaming, which facilitates user operations and improves the user experience.
  • FIG. 1 is a schematic structural diagram of an application method of a data service processing method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for processing a data service according to an embodiment of the present invention
  • FIG. 3 is a flowchart of another method for processing a data service according to an embodiment of the present invention.
  • FIG. 4 is a schematic flow diagram of a method for processing a data service according to an embodiment of the present disclosure
  • FIG. 5 is a schematic process interaction diagram of another method for processing a data service according to an embodiment of the present disclosure
  • FIG. 6 is a schematic process interaction diagram of another method for processing a data service according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a data gateway according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of a policy control network element according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of another data gateway according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of another policy control network element according to an embodiment of the present disclosure.
  • the architecture of the data service processing method applied by the embodiment of the present invention may include a data gateway, a mobility management network element, and a policy control network element.
  • the data gateway may include one of a Packet Data Network Gateway (PGW), a Gateway GPRS Suport Node (GGSN), and a Unified Packet Gateway (UGW), wherein the UGW includes a PGW. And Serving Gateway (SGW).
  • PGW Packet Data Network Gateway
  • GGSN Gateway GPRS Suport Node
  • UGW Unified Packet Gateway
  • SGW Serving Gateway
  • the mobility management network element may include a Mobility Management Mnt (MME) or a Serving GPRS Support Node (SGSN).
  • MME Mobility Management Mnt
  • SGSN Serving GPRS Support Node
  • the policy control network element may include a Policy Charging and Rules Function (PCRF).
  • PCRF Policy Charging and Rules Function
  • the foregoing architecture may further include a domain name server (DNS) and a roaming user home data gateway, where the home data gateway may be one of a PGW, a GGSN, and a UGW.
  • DNS domain name server
  • the home data gateway may be one of a PGW, a GGSN, and a UGW.
  • the data service method of the embodiment of the present invention may be used for a scenario in which a user of a non-contracted roaming data service and a user who subscribes to a roaming data service use a local data service.
  • the network may notify the roaming user to open the user equipment (User Equipment, UE) by using a Circuit Switching (CS) short message, if the roaming user turns off the data switch of the user equipment (User Equipment, UE). Data switch.
  • CS Circuit Switching
  • the Home Subscriber Server (HSS) of the roaming home or the home location register of the roaming location can receive the authentication request of the roaming user, and issue the authentication data to the legal roaming user, so that the authentication data is sent.
  • Legitimate roaming users can attach to the network.
  • an embodiment of the present invention provides a method for processing a data service, where the execution subject of the method is a data gateway, and the following steps are included.
  • Step 201 The data gateway receives a request for creating a data bearer session from the mobility management network element, where the request for creating a data bearer session is activated by the user equipment UE of the roaming user.
  • the mobility management network element searches for the corresponding data gateway for the user through the locally configured information, and sends a request for creating a data bearer session to the data gateway.
  • the mobility management network element may be a mobility management network element visited by the roaming user; the data gateway may be a data gateway visited by the roaming user.
  • the mobility management network element for example, the SGSN or the MME, may be configured locally, so that the mobility management network element can point the network access request of the roaming user to the data gateway where the mobility management network element is located, instead of pointing to roaming The data gateway where the user belongs.
  • the information can be configured in the mobility management network element of Shanghai: "3gnet.mnc002.mcc460.gprs" Shanghai Data Gateway IP", so that all users, including roaming users coming to Shanghai, can access the network access. Shanghai's data gateway.
  • Step 202 The data gateway sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is valid local data service of the user. Subscribe to the information.
  • the data gateway may send a query request to the policy control network element.
  • the policy control network element can go to the user database to find the subscription information of the user.
  • the subscription information is the subscription information of the local data service that is valid for the user, and the local data service specifically refers to the local data service of the user's visited place.
  • the subscription information of the valid local data service may mean that the user subscribes to the local data service, and the subscribed service does not exceed the subscription limit of the subscribed service during the validity period or the user's data usage condition, so that the user can continue to use the subscription. Business information.
  • the policy control network element can also record the number of times the user attempts to access the Internet or access the Internet.
  • Step 203 The data gateway receives a result of the query from the policy control network element.
  • the policy control network element can feed different query results to the data gateway according to different conditions after the query.
  • the policy control network element does not query the subscription information of the user, it indicates that the user does not subscribe to the local data service of the visited place, and the result of the query fed back to the data gateway may include a redirection rule.
  • the result of the query may include a redirection rule.
  • the result of the query may include indication information,
  • the indication information is used to instruct the data gateway to query the home data gateway of the user.
  • the policy control network element queries the subscription information of the user, the user has subscribed to the local data service of the visited place, and the data service is valid.
  • the result of the query fed back to the data gateway may include rule information for the subscription information.
  • Step 204 The data gateway processes the request for creating a data bearer session according to the result of the query.
  • the different information contained in the results of the data gateway query processes the request to create a data bearer session accordingly.
  • the results of the query can include a redirection rule.
  • the data gateway may send a create data bearer session success message to the mobility management network element; receive the network access request of the user; redirect the network access request to the visited local data service service website according to the redirect rule, so that the user subscribes Local data services; thus enabling users to quickly and easily subscribe to local data services in the visited area.
  • the local data service service website may notify the policy control network element of the subscription result of the user, and the policy control The network element can add the purchase information of the user to the user database.
  • the policy control network element may further send a data bearer session termination message to the data gateway; after receiving the data bearer session suspension message, the data gateway starts the data bearer session deletion process, thereby deleting the data bearer. Conversation.
  • the user is a user who has signed up for data roaming.
  • the data gateway can route its network access request to its home data gateway when the first data is not built.
  • the data gateway acts as a gateway proxy for the home data gateway.
  • the result of the query sent by the policy control network element to the data gateway may include indication information, where the indication information is used to instruct the data gateway to query the home data gateway of the user.
  • the data gateway may query the DNS for the user's home data gateway, and the DNS may send the IP address of the user's home address to the data gateway; the data gateway may serve as a gateway proxy to send a request for creating a data bearer session to the home.
  • Ground data gateway is a user who has signed up for data roaming.
  • the results of the query may include rule information for the subscription information.
  • the data gateway information sends a create data bearer session success message to the mobility management network element to enable the user to use the subscribed local data service for network access.
  • the data gateway monitors the usage of the local data service according to the rule information, and sends the usage to the policy control network element.
  • the roaming user can subscribe and use the local data service of the visited place through the data gateway of the visited place without using the visited SIM card, thereby saving the cost of the user using the data service, and facilitating The user's operation improves the user experience.
  • the embodiment of the present invention further provides another method for processing a data service, where the execution subject of the method is a policy control network element, and the following steps are included.
  • Step 301 The policy control network element receives a query request from the data gateway.
  • Step 302 The policy control network element queries the subscription information of the roaming user according to the query request, where the subscription information is subscription information of the valid local data service of the user;
  • Step 303 The policy control network element sends the result of the query to the data gateway, so that the data gateway processes a request for creating a data bearer session according to the result of the query, where the data creation session is created.
  • the request is received by the data gateway from a mobility management network element, the data bearer session being activated by the user equipment UE of the user.
  • the result of the query includes a redirection rule; the redirection rule is used by the data gateway to re-use the user's network access request Directed to the local data business service website.
  • the policy control network element if the policy control network element queries the subscription information, the result of the query includes rule information of the subscription information; the rule information is used by the data gateway to the policy control network element. Sending data usage information of the UE.
  • the policy control network element if the policy control network element does not query the subscription information, the user is a user who has subscribed to the data roaming service, and the query result includes indication information, where the indication information is used to indicate the data.
  • the gateway queries the home data gateway of the user.
  • the roaming user can subscribe and use the local data service of the visited place through the data gateway of the visited place without using the visited SIM card, thereby saving the cost of the user using the data service, and facilitating The user's operation improves the user experience.
  • the included network elements include a mobility management network element, a data gateway, and a policy control network element.
  • the data gateway may be a PGW
  • the mobility management network element may be an MME
  • the policy control network element may be an RCPF.
  • the MME directs the network access request of the roaming user to the PGW through local configuration.
  • Step 401 The UE used by the roaming user activates a data bearer session.
  • Step 402 The MME sends a create data bearer session request to the PGW.
  • Step 403 The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
  • Step 404 The PCRF does not query the subscription information of the user in the user database.
  • Step 405 The PCRF sends a result of the query to the PGW, and the result of the query includes a redirection rule.
  • Step 406 After receiving the result of the query, the PGW sends a message to the MME that the data bearer session is successfully created.
  • Step 407 The MME sends a successful response to the UE.
  • Step 408 The UE sends a network access request to the PGW.
  • Step 409 The PGW redirects the network access request to the local data service service website.
  • Step 410 The user can subscribe to the local data service on the data service service website, so that the user can subscribe to the local data service of the visited place without using the visited SIM, and then can use the local data of the visited visited place.
  • the business conducts network access to save money on the Internet.
  • Step 411 The data service service website notifies the PCRF of the subscription result of the user, and the subscription result includes the subscription information of the user.
  • Step 412 and step 413 the PCRF joins the subscription information in the user database, and sends a data bearer session termination message to the PGW.
  • Step 414 and step 415 After receiving the data bearer session termination message, the PGW starts the data bearer session procedure and deletes the data bearer session.
  • the roaming user can subscribe to the local data service of the visited place without changing the SIM card of the visited place, and can use the local data service of the visited place to perform network access, thereby saving the cost of the Internet and facilitating the field.
  • the user uses the visited data service to improve the user experience.
  • the included network elements include a mobility management network element, a data gateway, and a policy control network element.
  • the data gateway may be a PGW
  • the mobility management network element may be an MME
  • the policy control network element may be an RCPF.
  • the MME directs the network access request of the roaming user to the PGW through local configuration.
  • Step 501 The UE used by the roaming user activates a data bearer session.
  • Step 502 The MME sends a create data bearer session request to the PGW.
  • Step 503 The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
  • Step 504 The PCRF queries the user database for the subscription information of the user.
  • the subscription information includes a package traffic of 500 MB, and the validity period is 7 days.
  • Step 505 The PCRF sends the result of the query to the PGW.
  • the result of the query includes the rule information of the user subscription information, and the rule information may be triggered by the traffic threshold.
  • the PGW should report to the PCRF every time the user uses 10 MB.
  • Step 506 After receiving the result of the query, the PGW sends a message to the MME that the data bearer session is successfully created.
  • Step 507 The MME sends a successful response to the UE.
  • Step 508 The user can access the network through the PGW, and the PGW monitors the traffic usage of the user. Therefore, the user can use the local data service for network access without using the local SIM card of the visited place.
  • Step 509 According to the rule information, the PGW reports the traffic usage of the user to the PCRF, and the rule information may be triggered by the traffic threshold. For example, the PGW should report to the PCRF every time the user uses 10 MB. In the user's network access, the PGW reports to the PCRF whenever the traffic used reaches 10 MB.
  • the traffic used by the user does not reach the traffic threshold, and the PGW also reports the user's recent data traffic usage to the PCRF.
  • the roaming user can use the local data service of the visited place to perform network access without changing the SIM card of the visited place, thereby saving the cost of the Internet, facilitating the use of the visited data service by the foreign user, and improving the user.
  • the roaming user can use the local data service of the visited place to perform network access without changing the SIM card of the visited place, thereby saving the cost of the Internet, facilitating the use of the visited data service by the foreign user, and improving the user.
  • the processing method of the data service provided by the embodiment of the present invention is exemplified.
  • the included network elements are a mobility management network element, a data gateway, a policy control network element, a DNS, and a roaming user home data gateway.
  • the data gateway may be a PGW
  • the mobility management network element may be an MME
  • the policy control network element may be an RCPF
  • the home data gateway may be a home PGW; in this example, a DNS is also included.
  • the MME directs the network access request of the roaming user to the PGW through local configuration.
  • Step 601 The UE used by the roaming user activates a data bearer session, wherein the user subscribes to the roaming data protocol, and the data bearer session is not activated for the first time.
  • Step 602 The MME sends a create data bearer session request to the PGW.
  • Step 603 The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
  • Step 604 The PCRF does not query the subscription information of the user in the user database, and the PCRF does not query the subscription information of the user for the first time.
  • Step 605 The PCRF sends a result of the query to the PGW, where the result of the query includes indication information, where the indication information is used to instruct the data gateway to query the home data gateway of the user.
  • Step 606 After receiving the result of the query, the PGW may query the DNS for the user attribution PGW according to the indication information.
  • Step 607 The DNS may send the IP address of the user's home location to the PGW.
  • Step 608 The PGW may act as a gateway proxy to forward the create data bearer session request to the home PGW.
  • Step 609 The home PGW sends a create data bearer session success message to the MME.
  • Step 610 The MME sends a success response to the UE used by the user.
  • Step 612 The user can use the home data service to perform network access at the visited place.
  • the method provided by the embodiment of the present invention when the user who has signed up for data roaming does not want to subscribe to the data service of the visited place, can still use the migrated home data service to perform network access.
  • the embodiment of the present invention provides a data gateway 700.
  • the data gateway 700 includes a processing module 701 and a communication module 702.
  • the processing module 701 is configured to control the communication module 702.
  • the communication module 702 receives a request for creating a data bearer session from the mobility management network element, where the data bearer session is activated by the user equipment UE of the roaming user;
  • the control network element sends a query request, so that the policy control network element queries the subscription information of the roaming user, wherein the subscription information is subscription information of the valid local data service of the user;
  • the communication module 701 from the The policy control network element receives the result of the query;
  • the processing module 701 processes the request to create a data bearer session according to the result of the query.
  • processing module 701 and the communication module 702 For other functions of the processing module 701 and the communication module 702, reference may be made to the content of the method in the above, and details are not described herein.
  • the beneficial effects of the data gateway 700 can be referred to the content of the method in the above, and are not described here.
  • the embodiment of the present invention provides a policy control network element 800.
  • the policy control network element 800 includes a processing module 801 and a communication module 802.
  • the processing module 801 is used to control the communication module 802.
  • the communication module 802 receives the query request from the data gateway; the processing module 801 queries the subscription information of the roaming user according to the query request, wherein the subscription information is subscription information of the valid local data service of the user; Transmitting, by the data gateway, a result of the query, so that the data gateway processes a request to create a data bearer session according to a result of the query, wherein the request for creating a data bearer session is performed by the data gateway from a mobility management network
  • the element is received, and the data bearer session is activated by the user equipment UE of the user.
  • processing module 801 and the communication module 802 can be referred to the content of the method in the above, and are not described here.
  • the embodiment of the present invention provides a data gateway 900.
  • the data gateway 900 includes a processor 901 and a communication interface 902, and is configured to execute a data processing method in which the data gateway is the execution entity.
  • the data gateway is the execution entity.
  • the beneficial effects of the data gateway 900 can be referred to the content of the method in the above, and are not described here.
  • the embodiment of the present invention provides a policy control network element 1000.
  • the policy control network element 1000 includes a processor 1001 and a communication interface 1002, and is configured to perform data provided by the policy control network element as an execution subject.
  • the processing method of the business please refer to the content of the above methods, which are not described here.
  • the embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores instructions, when it is run on a computer, causes the computer to execute the data service with the data gateway as the execution subject Processing method.
  • An embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores instructions, when it is run on a computer, to cause the computer to execute the policy control network element as an execution subject.
  • the processing method of data services is not limited to:
  • processors in the embodiment of the present application may be a central processing unit (CPU), and may be other general-purpose processors, digital signal processors (DSPs), and application specific integrated circuits. (Application Specific Integrated Circuit, ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof.
  • a general purpose processor can be a microprocessor or any conventional processor.
  • the method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by a processor executing software instructions.
  • the software instructions can be composed of corresponding software modules, which can be stored in random access memory (RAM), flash memory, read-only memory (ROM), programmable read-only memory (Programmable ROM). , PROM), Erasable PROM (EPROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Register, Hard Disk, Mobile Hard Disk, CD-ROM, or well known in the art Any other form of storage medium.
  • An exemplary storage medium is coupled to the processor to enable the processor to read information from, and write information to, the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and the storage medium can be located in an ASIC. Additionally, the ASIC can be located in a transmitting device or a receiving device. Of course, the processor and the storage medium can also exist as discrete components in the transmitting device or the receiving device.
  • the above embodiments it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present invention are generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in or transmitted by a computer readable storage medium.
  • the computer instructions can be from a website site, computer, server or data center to another website site by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.) Transfer from a computer, server, or data center.
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided is a method for processing a data service. The method comprises: a data gateway receiving a request for creating a data bearer session from a mobility management network element, wherein the data bearer session is activated by a user equipment (UE) of a roaming user; the data gateway sending a query request to a policy control network element, so that the policy control network element queries subscription information about the roaming user, wherein the subscription information is subscription information about a valid local data service of the user; the data gateway receiving a query result from the policy control network element; and the data gateway processing the request for creating the data bearer session according to the query result.

Description

一种数据业务的处理方法、数据网关和策略控制网元Data processing method, data gateway and policy control network element
本申请要求于2017年2月28日提交中国专利局、申请号为201710112515.4、发明名称为“一种数据业务的处理方法、数据网关和策略控制网元”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on February 28, 2017, the Chinese Patent Office, the application number is 201710112515.4, and the invention name is "a processing method of data services, data gateways and policy control network elements". The content is incorporated herein by reference.
技术领域Technical field
本发明涉及涉及移动通信领域,特别涉及一种数据业务的处理方法、数据网关和策略控制网元。The present invention relates to the field of mobile communications, and in particular, to a data service processing method, a data gateway, and a policy control network element.
背景技术Background technique
随着移动互联网的发展,人们在异地旅行以及出差途中也希望能使用数据业务。目前漫游数据的收费很高,在异地,用户一般不会启用数据漫游,这样使得为签约数据漫游的用户在漫游地难以使用漫游地的数据业务;另外,即是用户签约了数据漫游业务,在使用数据业务时,也需要回归属地的数据网关(才能接入到网络,一般会有时延,从而影响了用户体验。With the development of the mobile Internet, people also want to use data services when traveling in different places and on business trips. At present, the charging of roaming data is very high. In different places, users generally do not enable data roaming, so that users roaming for contracted data are difficult to use roaming data services in roaming places; in addition, users subscribe to data roaming services, When using data services, you also need to return to the local data gateway (in order to access the network, there will be a delay, which affects the user experience.
现有技术中,解决上述问题的方法为,用户到了漫游地后,将用户识别卡(Subscriber Identity Module,SIM)更换为漫游地的SIM卡;或者是,使用双卡手机,插入漫游地的SIM。In the prior art, the method for solving the above problem is: after the user arrives at the roaming place, the subscriber identity card (SIM) is replaced with the SIM card of the roaming place; or, by using the dual card mobile phone, the SIM of the roaming place is inserted. .
无论是更换漫游地SIM还是插入漫游地SIM卡,都给用户带来了不便;并且,需要用户购置漫游地SIM,增加了用户的成本;此外,更换了SIM卡后,也会造成其他人联系用户的不便;还有,使用双卡对手机有特殊要求。Whether it is to replace the roaming SIM or insert the roaming SIM card, it brings inconvenience to the user; and, the user needs to purchase the roaming SIM, which increases the cost of the user; in addition, after the SIM card is replaced, other people are also contacted. The user's inconvenience; also, the use of dual card has special requirements for the phone.
发明内容Summary of the invention
本发明实施例提供了一种数据业务的处理方法、数据网关和策略控制网元,使得漫游用户在不需要更换或插入漫游地SIM卡的情况下,购买、使用拜访地当地的数据业务,从而节省了用户使用数据业务的费用、购置SIM卡的费用,消除了数据漫游造成的网络时延,方便了用户操作,提升了用户体验。The embodiment of the present invention provides a data service processing method, a data gateway, and a policy control network element, so that the roaming user purchases and uses the local data service of the visited place without replacing or inserting the SIM card of the roaming place. The cost of using the data service and the cost of purchasing the SIM card are saved, the network delay caused by the data roaming is eliminated, the user operation is facilitated, and the user experience is improved.
第一方面,本发明实施例提供了一种数据业务的处理方法,所述方法包括:数据网关从移动性管理网元接收创建数据承载会话的请求,其中,所述数据承载会话由漫游用户的用户设备UE激活;所述数据网关向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;所述数据网关从所述策略控制网元接收所述查询的结果;所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求。In a first aspect, an embodiment of the present invention provides a data service processing method, where the method includes: a data gateway receives a request for creating a data bearer session from a mobility management network element, where the data bearer session is performed by a roaming user. The user equipment UE is activated; the data gateway sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is valid local data of the user. Subscription information of the service; the data gateway receives the result of the query from the policy control network element; the data gateway processes the request to create a data bearer session according to the result of the query.
在一种可能的实现方式中,所述查询的结果包括重定向规则;所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求,包括:所述数据网关向所述移动性管理网元发送创建数据承载会话成功消息;所述数据网关接收所述用户的网络访问请求;所述数据网关根据所述重定向规则将所述网络访问请求重定向到当地数据业务服务网站,以使所述用户订阅当地数据业务。In a possible implementation, the result of the query includes a redirection rule; the data gateway processes the request for creating a data bearer session according to the result of the query, including: the data gateway to the mobility The management network element sends a create data bearer session success message; the data gateway receives the network access request of the user; the data gateway redirects the network access request to a local data service service website according to the redirect rule, The user is subscribed to a local data service.
本发明实施例提供的方法,使得漫游用户在不需要更换或插入漫游地SIM卡的情况下, 购买拜访地当地的数据业务,从而节省了用户使用数据业务的费用、购置SIM卡的费用,消除了数据漫游造成的网络时延,方便了用户操作,提升了用户体验。The method provided by the embodiment of the invention enables the roaming user to purchase the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving the cost of using the data service and the cost of purchasing the SIM card, and eliminating the The network delay caused by data roaming facilitates user operations and improves the user experience.
在一种可能的实现方式中,若所述用户订阅了当地数据业务;所述数据网关根据所述查询的结果处理所述数据承载会话,还包括:所述数据网关从所述策略控制网元接收数据承载会话终止消息;所述数据网关删除所述数据承载会话。In a possible implementation, if the user subscribes to the local data service, and the data gateway processes the data bearer session according to the result of the query, the method further includes: the data gateway controls the network element from the policy Receiving a data bearer session termination message; the data gateway deleting the data bearer session.
在一种可能的实现方式中,所述查询的结果包括所述订阅信息的规则信息;所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求,包括:所述数据网关向所述移动性管理网元发送创建数据承载会话成功消息;所述数据网关根据所述规则信息向所述策略控制网元发送所述UE的数据使用信息。In a possible implementation, the result of the query includes rule information of the subscription information; the data gateway processes the request for creating a data bearer session according to the result of the query, including: the data gateway The mobility management network element sends a data creation session success message, and the data gateway sends the data usage information of the UE to the policy control network element according to the rule information.
本发明实施例提供的方法,使得漫游用户在不需要更换或插入漫游地SIM卡的情况下,使用拜访地当地的数据业务,从而节省了用户使用数据业务的费用、购置SIM卡的费用,消除了数据漫游造成的网络时延,方便了用户操作,提升了用户体验。The method provided by the embodiment of the invention enables the roaming user to use the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving the cost of using the data service and the cost of purchasing the SIM card, and eliminating the The network delay caused by data roaming facilitates user operations and improves the user experience.
在一种可能的实现方式中,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关;所述数据网关根据所述查询的结果处理所述创建数据承载会话请求包括;所述数据网关将所述创建数据承载会话请求发送给所述归属地数据网关,以使所述归属地数据网关向所述UE发送创建数据承载会话成功消息。In a possible implementation manner, the query result includes indication information, where the indication information is used to instruct the data gateway to query a home data gateway of the user; and the data gateway processes the location according to the result of the query. The creating a data bearer session request includes: sending, by the data gateway, the create data bearer session request to the home data gateway, so that the home data gateway sends a create data bearer session success message to the UE.
本发明实施例提供的方法,使得漫游用户在不需要更换或插入漫游地SIM卡的情况下,通过拜访地当地的数据网关利用其归属地的数据网关访问网络,以利用其签约的漫游数据业务,从而使得签约漫游用户在不购买拜访地数据业务的情况下进行网络访问,方便了用户操作,提升了用户体验。The method provided by the embodiment of the present invention enables a roaming user to access the network by using the data gateway of the home address through the local data gateway of the visited locality without using the SIM card of the roaming place to utilize the contracted roaming data service. Therefore, the contracted roaming user performs network access without purchasing the visited data service, which facilitates the user operation and improves the user experience.
在一种可能的实现方式中,所述数据网关查询所述归属地数据网关,包括:所述数据网关向所述域名服务器DNS发送查询请求,以查询所述归属地数据网关;所述数据网关从所述DNS接收所述归属地数据网关的地址信息。In a possible implementation manner, the data gateway queries the home data gateway, where the data gateway sends a query request to the domain name server DNS to query the home data gateway; the data gateway Receiving address information of the home data gateway from the DNS.
在一种可能的实现方式中,所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN;所述策略控制网元包括策略和计费规则功能实体PCRF。In a possible implementation, the data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and a serving gateway SGW; The mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN; the policy control network element includes a policy and charging rule function entity PCRF.
第二方面,本发明实施例提供了一种数据业务的处理方法,所述方法包括:策略控制网元从数据网关接收查询请求;所述策略控制网元根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;所述策略控制网元向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。In a second aspect, an embodiment of the present invention provides a data service processing method, where the method includes: a policy control network element receives a query request from a data gateway; and the policy control network element queries a roaming user subscription according to the query request. Information, wherein the subscription information is subscription information of valid local data services of the user; the policy control network element sends a result of the query to the data gateway, so that the data gateway is based on the query The result processing a request to create a data bearer session, wherein the request to create a data bearer session is received by the data gateway from a mobility management network element, the data bearer session being activated by a user equipment UE of the user.
在一种可能的实现方式,若所述策略控制网元没有查询到所述订阅信息,所述查询的结果包括重定向规则;所述重定向规则用于所述数据网关将所述用户的网络访问请求重定向到当地数据业务服务网站。In a possible implementation manner, if the policy control network element does not query the subscription information, the result of the query includes a redirection rule, where the redirection rule is used by the data gateway to connect the user's network. The access request is redirected to the local data business service website.
在一种可能的实现方式,若所述策略控制网元查询到所述订阅信息,所述查询的结果包括所述订阅信息的规则信息;所述规则信息用于所述数据网关向所述策略控制网元发送所述UE的数据使用信息。In a possible implementation manner, if the policy control network element queries the subscription information, the result of the query includes rule information of the subscription information; the rule information is used by the data gateway to the policy The control network element sends data usage information of the UE.
在一种可能的实现方式,若所述策略控制网元没有查询到所述订阅信息,所述用户为签约了数据漫游业务的用户,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关。In a possible implementation manner, if the policy control network element does not query the subscription information, the user is a user who has subscribed to the data roaming service, and the query result includes indication information, where the indication information is used to indicate The data gateway queries the home data gateway of the user.
在一种可能的实现方式,所述策略控制网元包括策略和计费规则功能实体PCRF;所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN。In a possible implementation, the policy control network element includes a policy and charging rule function entity PCRF; the data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW. The UGW includes the PGW and the Serving Gateway SGW; the Mobility Management Network Element includes a Mobility Management Entity MME or a Serving GPRS Support Node SGSN.
第三方面,本发明实施例提供了一种数据网关,所述数据网关包括处理模块和通信模块;所述通信模块从移动性管理网元接收创建数据承载会话的请求,其中,所述数据承载会话由漫游用户的用户设备UE激活;所述通信模块向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;所述通信模块从所述策略控制网元接收所述查询的结果;所述处理模块根据所述查询的结果处理所述创建数据承载会话的请求。In a third aspect, an embodiment of the present invention provides a data gateway, where the data gateway includes a processing module and a communication module, and the communication module receives a request for creating a data bearer session from a mobility management network element, where the data bearer The session is activated by the user equipment UE of the roaming user; the communication module sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, wherein the subscription information is the user The subscription information of the valid local data service; the communication module receives the result of the query from the policy control network element; the processing module processes the request to create a data bearer session according to the result of the query.
第四方面,本发明实施例提供了一种策略控制网元,所述策略控制网元包括处理模块和通信模块;所述通信模块从数据网关接收查询请求;所述处理模块根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;所述通信模块向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。In a fourth aspect, an embodiment of the present invention provides a policy control network element, where the policy control network element includes a processing module and a communication module; the communication module receives a query request from a data gateway; and the processing module is configured according to the query request Querying subscription information of the roaming user, wherein the subscription information is subscription information of the valid local data service of the user; the communication module sends the result of the query to the data gateway, so that the data gateway is configured according to the data gateway The result of the query processes a request to create a data bearer session, wherein the request to create a data bearer session is received by the data gateway from a mobility management network element, the data bearer session being activated by a user equipment UE of the user .
第五方面,本发明实施例提供了一种数据网关,所述数据网关包括处理器和通信接口;所述处理器和所述通信接口用于执行第一方面所述的方法。In a fifth aspect, an embodiment of the present invention provides a data gateway, where the data gateway includes a processor and a communication interface, where the processor and the communication interface are used to perform the method in the first aspect.
第六方面,本发明实施例提供了一种策略控制网元,所述策略控制网元包括处理器和通信接口;所述处理器和所述通信接口用于执行第二方面所述的方法。In a sixth aspect, an embodiment of the present invention provides a policy control network element, where the policy control network element includes a processor and a communication interface, where the processor and the communication interface are used to perform the method in the second aspect.
第七方面,本发明实施例提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行第一方面所述的方法。In a seventh aspect, an embodiment of the present invention provides a computer readable storage medium having instructions stored therein that, when run on a computer, cause the computer to perform the method of the first aspect.
第八方法,本发明实施例提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行第二方面所述的方法。The eighth method, the embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores instructions that, when run on a computer, cause the computer to perform the method of the second aspect.
本发明实施例提供的数据业务的处理方法、数据网关和策略控制网元,使得漫游用户在不需要更换或插入漫游地SIM卡的情况下,购买、使用拜访地当地的数据业务,从而节省了用户使用数据业务的费用、购置SIM卡的费用,消除了数据漫游造成的网络时延,方便了用户操作,提升了用户体验。The data service processing method, the data gateway, and the policy control network element provided by the embodiment of the present invention enable the roaming user to purchase and use the local data service of the visited place without replacing or inserting the SIM card of the roaming place, thereby saving The cost of using the data service and the cost of purchasing the SIM card eliminates the network delay caused by data roaming, which facilitates user operations and improves the user experience.
附图说明DRAWINGS
图1为本发明实施例提供的数据业务的处理方法应用的架构示意图;1 is a schematic structural diagram of an application method of a data service processing method according to an embodiment of the present invention;
图2为本发明实施例提供的一种数据业务的处理方法的流程图;2 is a flowchart of a method for processing a data service according to an embodiment of the present invention;
图3为本发明实施例提供的另一种数据业务的处理方法的流程图;FIG. 3 is a flowchart of another method for processing a data service according to an embodiment of the present invention;
图4为本发明实施例提供的一种数据业务的处理方法的示意性流程交互图;FIG. 4 is a schematic flow diagram of a method for processing a data service according to an embodiment of the present disclosure;
图5为本发明实施例提供的另一种数据业务的处理方法的示意性流程交互图;FIG. 5 is a schematic process interaction diagram of another method for processing a data service according to an embodiment of the present disclosure;
图6为本发明实施例提供的又一种数据业务的处理方法的示意性流程交互图;FIG. 6 is a schematic process interaction diagram of another method for processing a data service according to an embodiment of the present disclosure;
图7为本发明实施例提供的一种数据网关结构示意图;FIG. 7 is a schematic structural diagram of a data gateway according to an embodiment of the present disclosure;
图8为本发明实施例提供的一种策略控制网元结构示意图;FIG. 8 is a schematic structural diagram of a policy control network element according to an embodiment of the present disclosure;
图9为本发明实施例提供的另一种数据网关结构示意图;FIG. 9 is a schematic structural diagram of another data gateway according to an embodiment of the present disclosure;
图10为本发明实施例提供的另一种策略控制网元结构示意图;FIG. 10 is a schematic structural diagram of another policy control network element according to an embodiment of the present disclosure;
具体实施方式detailed description
下面将结合附图,对本发明实施例中的技术方案进行描述。显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。The technical solutions in the embodiments of the present invention will be described below with reference to the accompanying drawings. It is apparent that the described embodiments are only a part of the embodiments of the invention, and not all of the embodiments.
如图1所示,本发明实施例提供的数据业务的处理方法应用的架构可以包括数据网关、移动性管理网元、策略控制网元。As shown in FIG. 1 , the architecture of the data service processing method applied by the embodiment of the present invention may include a data gateway, a mobility management network element, and a policy control network element.
数据网关可以包括分组数据网关(Packet Data Network Gateway,PGW)、网关GPRS支撑节点(Gateway-GPRS Suport Node,GGSN)、通用数据网关(Unified Packet Gateway,UGW)中的一种,其中,UGW包括PGW和服务网关(Serving Gateway,SGW)。移动性管理网元可以包括移动移动性管理实体(Mobility Management Mntity,MME)或服务GPRS支撑节点(Serving GPRS Support Node,SGSN)。策略控制网元可以包括策略和计费规则功能实体(Policy Charging and Rules Function,PCRF)。The data gateway may include one of a Packet Data Network Gateway (PGW), a Gateway GPRS Suport Node (GGSN), and a Unified Packet Gateway (UGW), wherein the UGW includes a PGW. And Serving Gateway (SGW). The mobility management network element may include a Mobility Management Mnt (MME) or a Serving GPRS Support Node (SGSN). The policy control network element may include a Policy Charging and Rules Function (PCRF).
在一个示例中,上述架构还可以包括域名服务器(Domain Name Server,DNS)、漫游用户归属地数据网关,其中,归属地数据网关可以为PGW、GGSN、UGW中的一种。In an example, the foregoing architecture may further include a domain name server (DNS) and a roaming user home data gateway, where the home data gateway may be one of a PGW, a GGSN, and a UGW.
本发明实施例的数据业务方法可以针对未签约漫游数据业务的用户和签约漫游数据业务的用户使用本地数据业务的的场景。The data service method of the embodiment of the present invention may be used for a scenario in which a user of a non-contracted roaming data service and a user who subscribes to a roaming data service use a local data service.
如果漫游用户关闭了用户设备(User Equipment,UE)的数据开关,在本发明实施例中,网络可以通过电路交换(Circuit Switching,CS)短信通知漫游用户打开其用户设备(User Equipment,UE)的数据开关。In the embodiment of the present invention, the network may notify the roaming user to open the user equipment (User Equipment, UE) by using a Circuit Switching (CS) short message, if the roaming user turns off the data switch of the user equipment (User Equipment, UE). Data switch.
在本发明实施例中,漫游地的归属用户服务器(Home Subscriber Server,HSS)或者漫游地的归属位置登记器能够接收漫游用户的鉴权请求,并对合法漫游用户下发鉴权数据,以使合法漫游用户能够附着到网络。In the embodiment of the present invention, the Home Subscriber Server (HSS) of the roaming home or the home location register of the roaming location can receive the authentication request of the roaming user, and issue the authentication data to the legal roaming user, so that the authentication data is sent. Legitimate roaming users can attach to the network.
如图2所示,本发明实施例提供了一种数据业务的处理方法,该方法的执行主体为数据网关,包括以下步骤。As shown in FIG. 2, an embodiment of the present invention provides a method for processing a data service, where the execution subject of the method is a data gateway, and the following steps are included.
步骤201、数据网关从移动性管理网元接收创建数据承载会话的请求,其中,所述创建数据承载会话的请求由漫游用户的用户设备UE激活。Step 201: The data gateway receives a request for creating a data bearer session from the mobility management network element, where the request for creating a data bearer session is activated by the user equipment UE of the roaming user.
漫游用户想要访问网络时,其所使用的UE激活数据承载会话。移动性管理网元通过本地配置的信息为该用户查找对应的数据网关,并向该数据网关发送创建数据承载会话的请求。其中,移动性管理网元可以为漫游用户拜访地的移动性管理网元;数据网关可以为该漫游用户拜访地的数据网关。When a roaming user wants to access the network, the UE used by it activates the data bearer session. The mobility management network element searches for the corresponding data gateway for the user through the locally configured information, and sends a request for creating a data bearer session to the data gateway. The mobility management network element may be a mobility management network element visited by the roaming user; the data gateway may be a data gateway visited by the roaming user.
在一个示例中,可以本地配置移动性管理网元,例如,SGSN或MME,使得移动性管理网元能够将漫游用户的网络访问请求指向该移动性管理网元所在地的数据网关,而不指向漫游用户归属地的数据网关。具体举例而言,可以在上海的移动性管理网元中配置信息:“3gnet.mnc002.mcc460.gprs》上海数据网关IP”,这样可以使所有用户,包括来上海的漫游用户,的网络访问指向上海的数据网关。In an example, the mobility management network element, for example, the SGSN or the MME, may be configured locally, so that the mobility management network element can point the network access request of the roaming user to the data gateway where the mobility management network element is located, instead of pointing to roaming The data gateway where the user belongs. For example, the information can be configured in the mobility management network element of Shanghai: "3gnet.mnc002.mcc460.gprs" Shanghai Data Gateway IP", so that all users, including roaming users coming to Shanghai, can access the network access. Shanghai's data gateway.
步骤202、所述数据网关向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息。Step 202: The data gateway sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is valid local data service of the user. Subscribe to the information.
数据网关在收到创建数据承载会话的请求后,可以向策略控制网元发送查询请求。策略控制网元收到查询请求后可以到用户数据库中查找该用户的订阅信息。After receiving the request to create a data bearer session, the data gateway may send a query request to the policy control network element. After receiving the query request, the policy control network element can go to the user database to find the subscription information of the user.
订阅信息为该用户有效的当地数据业务的订阅信息,当地数据业务具体是指该用户拜访地的当地数据业务。有效的当地数据业务的订阅信息可以是指,该用户订阅了当地数据业务,并且订阅的业务在有效期内或者用户的数据使用情况没有超出订阅的业务的套餐限制等使该用户可以继续使用订阅的业务的信息。The subscription information is the subscription information of the local data service that is valid for the user, and the local data service specifically refers to the local data service of the user's visited place. The subscription information of the valid local data service may mean that the user subscribes to the local data service, and the subscribed service does not exceed the subscription limit of the subscribed service during the validity period or the user's data usage condition, so that the user can continue to use the subscription. Business information.
并且,策略控制网元还可以记录该用户试图上网或者上网的次数。Moreover, the policy control network element can also record the number of times the user attempts to access the Internet or access the Internet.
步骤203、所述数据网关从所述策略控制网元接收所述查询的结果。Step 203: The data gateway receives a result of the query from the policy control network element.
策略控制网元可以根据查询后的不同情况,将不同的查询结果反馈给数据网关。The policy control network element can feed different query results to the data gateway according to different conditions after the query.
在一个示例中,如果策略控制网元没有查询到该用户的订阅信息,则说明该用户没有订阅其所在的拜访地的本地数据业务,反馈给数据网关的查询的结果可以包括重定向规则。In an example, if the policy control network element does not query the subscription information of the user, it indicates that the user does not subscribe to the local data service of the visited place, and the result of the query fed back to the data gateway may include a redirection rule.
在一个示例中,如果策略控制网元没有查询到该用户的订阅信息,并且该用户是首次在拜访地试图上网,查询的结果可以包括重定向规则。In one example, if the policy control network element does not query the subscription information for the user and the user is attempting to access the Internet for the first time at the visited location, the result of the query may include a redirection rule.
在一个示例中,如果策略控制网元没有查询到该用户的订阅信息,并且该用户不是首次在拜访地试图上网或上网,并且该用户签约了漫游协议,则查询的结果可以包括指示信息,该指示信息用于指示所述数据网关查询所述用户的归属地数据网关。In an example, if the policy control network element does not query the subscription information of the user, and the user does not attempt to access the Internet or access the Internet for the first time, and the user subscribes to the roaming agreement, the result of the query may include indication information, The indication information is used to instruct the data gateway to query the home data gateway of the user.
在一个示例中,如果策略控制网元查询到了该用户的订阅信息,说明用户已经订阅了拜访地本地的数据业务,并且该数据业务有效。反馈给数据网关的查询的结果可以包括订阅信息的规则信息。In an example, if the policy control network element queries the subscription information of the user, the user has subscribed to the local data service of the visited place, and the data service is valid. The result of the query fed back to the data gateway may include rule information for the subscription information.
步骤204、所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求。Step 204: The data gateway processes the request for creating a data bearer session according to the result of the query.
数据网关查询的结果中包含的不同信息对创建数据承载会话的请求进行相应的处理。The different information contained in the results of the data gateway query processes the request to create a data bearer session accordingly.
在一个示例中,查询的结果可以包括重定向规则。数据网关可以向移动性管理网元发送创建数据承载会话成功消息;接收该用户的网络访问请求;根据重定向规则将该网络访问请求重定向到拜访地当地数据业务服务网站,以使该用户订阅当地数据业务;从而使得用户能够方便快捷的订阅拜访地当地的数据业务。In one example, the results of the query can include a redirection rule. The data gateway may send a create data bearer session success message to the mobility management network element; receive the network access request of the user; redirect the network access request to the visited local data service service website according to the redirect rule, so that the user subscribes Local data services; thus enabling users to quickly and easily subscribe to local data services in the visited area.
在一个示例中,在上述示例的基础上,如果用户通过该当地数据业务服务网站订阅了当地数据业务后,该当地数据业务服务网站可以将该用户的订阅结果通知给策略控制网元,策略控制网元可以将该用户的购买信息加入到用户数据库中。并且,当用户订阅了当地数据业务后,策略控制网元还可以向数据网关发送数据承载会话终止消息;数据网关收到数据承载会话中止消息后,启动数据承载会话的删除过程,从而删除数据承载会话。In an example, on the basis of the above example, if the user subscribes to the local data service through the local data service service website, the local data service service website may notify the policy control network element of the subscription result of the user, and the policy control The network element can add the purchase information of the user to the user database. And, after the user subscribes to the local data service, the policy control network element may further send a data bearer session termination message to the data gateway; after receiving the data bearer session suspension message, the data gateway starts the data bearer session deletion process, thereby deleting the data bearer. Conversation.
在一个示例中,该用户为签约了数据漫游的用户,当该用户不订阅拜访地当地数据业务时,在非首次数据承建时,数据网关可以将其网络访问请求路由至其归属地数据网关,此时,数据网关作为归属地数据网关的网关代理。具体地,策略控制网元发送给数据网关的查询的结果可以包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关。数据网关收到指示信息后,可以向DNS询问该用户归属地数据网关,DNS可以将该用户归属地的IP地址发送给数据网关;数据网关可以作为网关代理将创建数据承载会话的请求发送给归属地数据网关。In one example, the user is a user who has signed up for data roaming. When the user does not subscribe to the local data service of the visited place, the data gateway can route its network access request to its home data gateway when the first data is not built. At this point, the data gateway acts as a gateway proxy for the home data gateway. Specifically, the result of the query sent by the policy control network element to the data gateway may include indication information, where the indication information is used to instruct the data gateway to query the home data gateway of the user. After receiving the indication information, the data gateway may query the DNS for the user's home data gateway, and the DNS may send the IP address of the user's home address to the data gateway; the data gateway may serve as a gateway proxy to send a request for creating a data bearer session to the home. Ground data gateway.
在一个示例中,查询的结果可以包括订阅信息的规则信息。数据网关信息向移动性管理网元发送创建数据承载会话成功消息,以使该用户能够使用其订阅的本地数据业务进行网络访问。在用户进行网络访问时,数据网关根据规则信息监控本地数据业务使用情况,并将使用情况发送给策略控制网元。In one example, the results of the query may include rule information for the subscription information. The data gateway information sends a create data bearer session success message to the mobility management network element to enable the user to use the subscribed local data service for network access. When the user performs network access, the data gateway monitors the usage of the local data service according to the rule information, and sends the usage to the policy control network element.
通过本发明实施例提供的方法,漫游用户可以在不使用拜访地SIM卡的情况下通过拜访地的数据网关进行拜访地当地数据业务的订阅和使用,从而节省了用户使用数据业务的费用,便利了用户的操作,提升了用户体验。With the method provided by the embodiment of the present invention, the roaming user can subscribe and use the local data service of the visited place through the data gateway of the visited place without using the visited SIM card, thereby saving the cost of the user using the data service, and facilitating The user's operation improves the user experience.
如图3所示,本发明实施例还提供了另一种数据业务的处理方法,该方法的执行主体为策略控制网元,包括以下步骤。As shown in FIG. 3, the embodiment of the present invention further provides another method for processing a data service, where the execution subject of the method is a policy control network element, and the following steps are included.
步骤301、策略控制网元从数据网关接收查询请求;Step 301: The policy control network element receives a query request from the data gateway.
步骤302、所述策略控制网元根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;Step 302: The policy control network element queries the subscription information of the roaming user according to the query request, where the subscription information is subscription information of the valid local data service of the user;
步骤303、所述策略控制网元向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。Step 303: The policy control network element sends the result of the query to the data gateway, so that the data gateway processes a request for creating a data bearer session according to the result of the query, where the data creation session is created. The request is received by the data gateway from a mobility management network element, the data bearer session being activated by the user equipment UE of the user.
在一个示例中,若所述策略控制网元没有查询到所述订阅信息,所述查询的结果包括重定向规则;所述重定向规则用于所述数据网关将所述用户的网络访问请求重定向到当地数据业务服务网站。In an example, if the policy control network element does not query the subscription information, the result of the query includes a redirection rule; the redirection rule is used by the data gateway to re-use the user's network access request Directed to the local data business service website.
在一个示例中,若所述策略控制网元查询到所述订阅信息,所述查询的结果包括所述订阅信息的规则信息;所述规则信息用于所述数据网关向所述策略控制网元发送所述UE的数据使用信息。In an example, if the policy control network element queries the subscription information, the result of the query includes rule information of the subscription information; the rule information is used by the data gateway to the policy control network element. Sending data usage information of the UE.
在一个示例中,若所述策略控制网元没有查询到所述订阅信息,所述用户为签约了数据漫游业务的用户,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关。In an example, if the policy control network element does not query the subscription information, the user is a user who has subscribed to the data roaming service, and the query result includes indication information, where the indication information is used to indicate the data. The gateway queries the home data gateway of the user.
通过本发明实施例提供的方法,漫游用户可以在不使用拜访地SIM卡的情况下通过拜访地的数据网关进行拜访地当地数据业务的订阅和使用,从而节省了用户使用数据业务的费用,便利了用户的操作,提升了用户体验。With the method provided by the embodiment of the present invention, the roaming user can subscribe and use the local data service of the visited place through the data gateway of the visited place without using the visited SIM card, thereby saving the cost of the user using the data service, and facilitating The user's operation improves the user experience.
在一个示例中,如图4所示,对本发明实施例提供的数据业务的处理方法中进行举例说明。在该示例中,包括的网元有移动性管理网元、数据网关、策略控制网元。在该示例中数据网关可以为PGW、移动性管理网元可以是MME、策略控制网元可以是RCPF。其中,MME通过本地配置,将漫游用户的网络访问请求指向该PGW。In an example, as shown in FIG. 4, a method for processing a data service provided by an embodiment of the present invention is illustrated. In this example, the included network elements include a mobility management network element, a data gateway, and a policy control network element. In this example, the data gateway may be a PGW, the mobility management network element may be an MME, and the policy control network element may be an RCPF. The MME directs the network access request of the roaming user to the PGW through local configuration.
步骤401、漫游用户所使用的UE激活数据承载会话。Step 401: The UE used by the roaming user activates a data bearer session.
步骤402、MME向PGW发送创建数据承载会话请求。Step 402: The MME sends a create data bearer session request to the PGW.
步骤403、PGW向PCRF发送查询请求,以获得该用户的订阅信息,该订阅信息可以为有效的当地数据业务的订阅信息。Step 403: The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
步骤404、PCRF在用户数据库中没有查询到该用户的订阅信息。Step 404: The PCRF does not query the subscription information of the user in the user database.
步骤405、PCRF向PGW发送查询的结果,该查询的结果中包括重定向规则。Step 405: The PCRF sends a result of the query to the PGW, and the result of the query includes a redirection rule.
步骤406、PGW收到该查询的结果后,向MME发送创建数据承载会话成功的消息。Step 406: After receiving the result of the query, the PGW sends a message to the MME that the data bearer session is successfully created.
步骤407、MME向UE发送成功响应。Step 407: The MME sends a successful response to the UE.
步骤408、UE向PGW发送网络访问请求。Step 408: The UE sends a network access request to the PGW.
步骤409、PGW将该网络访问请求重定向到本地数据业务服务网站。Step 409: The PGW redirects the network access request to the local data service service website.
步骤410、该用户可以在数据业务服务网站订阅本地的数据业务,使得用户在不使用拜访地SIM的情况下,就可以订阅拜访地本地的数据业务,进而可以利用其订阅的拜访地本地的数据业务进行网络访问,以节省上网费用。Step 410: The user can subscribe to the local data service on the data service service website, so that the user can subscribe to the local data service of the visited place without using the visited SIM, and then can use the local data of the visited visited place. The business conducts network access to save money on the Internet.
步骤411、数据业务服务网站将用户的订阅结果通知给PCRF,订阅结果中包括该用户的订阅信息。Step 411: The data service service website notifies the PCRF of the subscription result of the user, and the subscription result includes the subscription information of the user.
步骤412和步骤413、PCRF在用户数据库中加入该订阅信息,并向PGW发送数据承载会话终止消息。Step 412 and step 413, the PCRF joins the subscription information in the user database, and sends a data bearer session termination message to the PGW.
步骤414和步骤415、PGW在收到数据承载会话终止消息后,启动数据承载会话程序,删除数据承载会话。Step 414 and step 415: After receiving the data bearer session termination message, the PGW starts the data bearer session procedure and deletes the data bearer session.
在本发明实施例中,漫游用户在不更换拜访地SIM卡的情况下,可以订阅拜访地本地的数据业务,进而可以利用拜访地本地的数据业务进行网络访问,节省了上网费用,方便了外地用户使用拜访地数据业务,提高了用户体验。In the embodiment of the present invention, the roaming user can subscribe to the local data service of the visited place without changing the SIM card of the visited place, and can use the local data service of the visited place to perform network access, thereby saving the cost of the Internet and facilitating the field. The user uses the visited data service to improve the user experience.
在一个示例中,如图5所示,对本发明实施例提供的数据业务的处理方法中进行举例说明。在该示例中,包括的网元有移动性管理网元、数据网关、策略控制网元。在该示例中数据网关可以为PGW、移动性管理网元可以是MME、策略控制网元可以是RCPF。其中,MME通过本地配置,将漫游用户的网络访问请求指向该PGW。In an example, as shown in FIG. 5, a method for processing a data service provided by an embodiment of the present invention is illustrated. In this example, the included network elements include a mobility management network element, a data gateway, and a policy control network element. In this example, the data gateway may be a PGW, the mobility management network element may be an MME, and the policy control network element may be an RCPF. The MME directs the network access request of the roaming user to the PGW through local configuration.
步骤501、漫游用户所使用的UE激活数据承载会话。Step 501: The UE used by the roaming user activates a data bearer session.
步骤502、MME向PGW发送创建数据承载会话请求。Step 502: The MME sends a create data bearer session request to the PGW.
步骤503、PGW向PCRF发送查询请求,以获得该用户的订阅信息,该订阅信息可以为有效的当地数据业务的订阅信息。Step 503: The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
步骤504、PCRF在用户数据库中查询到该用户的订阅信息,例如订阅信息包括的套餐流量为500MB,有效期7天。Step 504: The PCRF queries the user database for the subscription information of the user. For example, the subscription information includes a package traffic of 500 MB, and the validity period is 7 days.
步骤505、PCRF向PGW发送查询的结果,该查询的结果中包括该用户订阅信息的规则信息,该规则信息可以为流量阀值触发,比如用户每使用10MB,PGW应向PCRF上报。Step 505: The PCRF sends the result of the query to the PGW. The result of the query includes the rule information of the user subscription information, and the rule information may be triggered by the traffic threshold. For example, the PGW should report to the PCRF every time the user uses 10 MB.
步骤506、PGW收到该查询的结果后,向MME发送创建数据承载会话成功的消息。Step 506: After receiving the result of the query, the PGW sends a message to the MME that the data bearer session is successfully created.
步骤507、MME向UE发送成功响应。Step 507: The MME sends a successful response to the UE.
步骤508、该用户可以通过PGW进行网络访问,PGW监控该用户的流量使用情况。从而使得该用户在不使用拜访地当地的SIM卡就可以使用当地数据业务进行网络访问。Step 508: The user can access the network through the PGW, and the PGW monitors the traffic usage of the user. Therefore, the user can use the local data service for network access without using the local SIM card of the visited place.
步骤509、根据规则信息,PGW向PCRF上报该用户的流量使用情况,该规则信息可以为流量阀值触发,比如用户每使用10MB,PGW应向PCRF上报。在该用户的网络访问中,每当使用的流量达到10MB,PGW向PCRF报告。Step 509: According to the rule information, the PGW reports the traffic usage of the user to the PCRF, and the rule information may be triggered by the traffic threshold. For example, the PGW should report to the PCRF every time the user uses 10 MB. In the user's network access, the PGW reports to the PCRF whenever the traffic used reaches 10 MB.
在一个例子中,当用户结束网络访问时,其所使用的流量即是未达到流量阀值,PGW也向PCRF上报该用户最近的数据流量使用情况。In an example, when the user ends the network access, the traffic used by the user does not reach the traffic threshold, and the PGW also reports the user's recent data traffic usage to the PCRF.
在本发明实施例中,漫游用户在不更换拜访地SIM卡的情况下,可以利用拜访地本地的数据业务进行网络访问,节省了上网费用,方便了外地用户使用拜访地数据业务,提高了用户体验。In the embodiment of the present invention, the roaming user can use the local data service of the visited place to perform network access without changing the SIM card of the visited place, thereby saving the cost of the Internet, facilitating the use of the visited data service by the foreign user, and improving the user. Experience.
在一个示例中,如图6所示,对本发明实施例提供的数据业务的处理方法中进行举例说 明。在该示例中,包括的网元有移动性管理网元、数据网关、策略控制网元、DNS、以及漫游用户归属地数据网关。在该示例中数据网关可以为PGW、移动性管理网元可以是MME、策略控制网元可以是RCPF、归属地数据网关可以为归属地PGW;在本示例中,还包括DNS。其中,MME通过本地配置,将漫游用户的网络访问请求指向该PGW。In an example, as shown in FIG. 6, the processing method of the data service provided by the embodiment of the present invention is exemplified. In this example, the included network elements are a mobility management network element, a data gateway, a policy control network element, a DNS, and a roaming user home data gateway. In this example, the data gateway may be a PGW, the mobility management network element may be an MME, the policy control network element may be an RCPF, and the home data gateway may be a home PGW; in this example, a DNS is also included. The MME directs the network access request of the roaming user to the PGW through local configuration.
步骤601、漫游用户所使用的UE激活数据承载会话,其中,该用户签约了漫游数据协议,并且非首次激活数据承载会话。Step 601: The UE used by the roaming user activates a data bearer session, wherein the user subscribes to the roaming data protocol, and the data bearer session is not activated for the first time.
步骤602、MME向PGW发送创建数据承载会话请求。Step 602: The MME sends a create data bearer session request to the PGW.
步骤603、PGW向PCRF发送查询请求,以获得该用户的订阅信息,该订阅信息可以为有效的当地数据业务的订阅信息。Step 603: The PGW sends a query request to the PCRF to obtain subscription information of the user, where the subscription information may be subscription information of a valid local data service.
步骤604、PCRF在用户数据库中没有查询到该用户的订阅信息,并且PCRF并非首次没有查询到该用户的订阅信息。Step 604: The PCRF does not query the subscription information of the user in the user database, and the PCRF does not query the subscription information of the user for the first time.
步骤605、PCRF向PGW发送查询的结果,该查询的结果中包括指示信息,该指示信息用于指示所述数据网关查询该用户的归属地数据网关。Step 605: The PCRF sends a result of the query to the PGW, where the result of the query includes indication information, where the indication information is used to instruct the data gateway to query the home data gateway of the user.
步骤606、PGW收到该查询的结果后,根据指示信息可以向DNS询问该用户归属地PGW。Step 606: After receiving the result of the query, the PGW may query the DNS for the user attribution PGW according to the indication information.
步骤607、DNS可以将该用户归属地的IP地址发送给PGW。Step 607: The DNS may send the IP address of the user's home location to the PGW.
步骤608、PGW可以作为网关代理,将创建数据承载会话请求转发给归属地PGW。Step 608: The PGW may act as a gateway proxy to forward the create data bearer session request to the home PGW.
步骤609、归属地PGW向MME发送创建数据承载会话成功消息。Step 609: The home PGW sends a create data bearer session success message to the MME.
步骤610、MME向该用户所使用的UE发送成功响应。Step 610: The MME sends a success response to the UE used by the user.
步骤612、该用户可以在拜访地使用其归属地数据业务进行网络访问。Step 612: The user can use the home data service to perform network access at the visited place.
本发明实施例提供的方法,在签约了数据漫游的用户不想订阅拜访地的数据业务使,仍可利用其迁移的归属地数据业务进行网络访问。The method provided by the embodiment of the present invention, when the user who has signed up for data roaming does not want to subscribe to the data service of the visited place, can still use the migrated home data service to perform network access.
本发明实施例提供了一种数据网关700,如图7所示,数据网关700包括处理模块701和通信模块702。其中,处理模块701用于控制通信模块702;通信模块702从移动性管理网元接收创建数据承载会话的请求,其中,所述数据承载会话由漫游用户的用户设备UE激活;通信模块702向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;通信模块701从所述策略控制网元接收所述查询的结果;处理模块701根据所述查询的结果处理所述创建数据承载会话的请求。The embodiment of the present invention provides a data gateway 700. As shown in FIG. 7, the data gateway 700 includes a processing module 701 and a communication module 702. The processing module 701 is configured to control the communication module 702. The communication module 702 receives a request for creating a data bearer session from the mobility management network element, where the data bearer session is activated by the user equipment UE of the roaming user; The control network element sends a query request, so that the policy control network element queries the subscription information of the roaming user, wherein the subscription information is subscription information of the valid local data service of the user; the communication module 701 from the The policy control network element receives the result of the query; the processing module 701 processes the request to create a data bearer session according to the result of the query.
处理模块701和通信模块702的其他功能可参照上文中有关方法的内容介绍,此处不在赘述。For other functions of the processing module 701 and the communication module 702, reference may be made to the content of the method in the above, and details are not described herein.
数据网关700的有益效果可参照上文中有关方法的内容介绍,此处不在赘述。The beneficial effects of the data gateway 700 can be referred to the content of the method in the above, and are not described here.
本发明实施例提供了一种策略控制网元800,如图8所示,策略控制网元800包括处理模块801和通信模块802。其中,处理模块801用于控制通信模块802。通信模块802从数据网关接收查询请求;处理模块801根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;通信模块802向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。The embodiment of the present invention provides a policy control network element 800. As shown in FIG. 8, the policy control network element 800 includes a processing module 801 and a communication module 802. The processing module 801 is used to control the communication module 802. The communication module 802 receives the query request from the data gateway; the processing module 801 queries the subscription information of the roaming user according to the query request, wherein the subscription information is subscription information of the valid local data service of the user; Transmitting, by the data gateway, a result of the query, so that the data gateway processes a request to create a data bearer session according to a result of the query, wherein the request for creating a data bearer session is performed by the data gateway from a mobility management network The element is received, and the data bearer session is activated by the user equipment UE of the user.
处理模块801和通信模块802的其他功能可参照上文中有关方法的内容介绍,此处不在 赘述。Other functions of the processing module 801 and the communication module 802 can be referred to the content of the method in the above, and are not described here.
策略控制网元800的有益效果可参照上文中有关方法的内容介绍,此处不在赘述。For the beneficial effects of the policy control network element 800, reference may be made to the content of the method in the above, and details are not described herein.
本发明实施例提供了一种数据网关900,如图9所示,数据网关900包括处理器901和通信接口902,用于执行上文中以数据网关为执行主体的数据业务的处理方法。具体内容可参照上文中有关方法的内容介绍,此处不在赘述。The embodiment of the present invention provides a data gateway 900. As shown in FIG. 9, the data gateway 900 includes a processor 901 and a communication interface 902, and is configured to execute a data processing method in which the data gateway is the execution entity. For details, please refer to the content of the above methods, which are not described here.
数据网关900的有益效果可参照上文中有关方法的内容介绍,此处不在赘述。The beneficial effects of the data gateway 900 can be referred to the content of the method in the above, and are not described here.
本发明实施例提供了一种策略控制网元1000,如图10所示,策略控制网元1000包括处理器1001和通信接口1002,用于执行上文中提供以策略控制网元为执行主体的数据业务的处理方法。具体内容可参照上文中有关方法的内容介绍,此处不在赘述。The embodiment of the present invention provides a policy control network element 1000. As shown in FIG. 10, the policy control network element 1000 includes a processor 1001 and a communication interface 1002, and is configured to perform data provided by the policy control network element as an execution subject. The processing method of the business. For details, please refer to the content of the above methods, which are not described here.
策略控制网元1000的有益效果可参照上文中有关方法的内容介绍,此处不在赘述。For the beneficial effects of the policy control network element 1000, reference may be made to the content of the method in the above, and details are not described herein.
本发明实施例提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机用于执行上文中以数据网关为执行主体的数据业务的处理方法。The embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores instructions, when it is run on a computer, causes the computer to execute the data service with the data gateway as the execution subject Processing method.
本发明实施例提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机用于执行上文中以策略控制网元为执行主体的数据业务的处理方法。An embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores instructions, when it is run on a computer, to cause the computer to execute the policy control network element as an execution subject. The processing method of data services.
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。It can be understood that the processor in the embodiment of the present application may be a central processing unit (CPU), and may be other general-purpose processors, digital signal processors (DSPs), and application specific integrated circuits. (Application Specific Integrated Circuit, ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. A general purpose processor can be a microprocessor or any conventional processor.
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器(Random Access Memory,RAM)、闪存、只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于发送设备或接收设备中。当然,处理器和存储介质也可以作为分立组件存在于发送设备或接收设备中。The method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by a processor executing software instructions. The software instructions can be composed of corresponding software modules, which can be stored in random access memory (RAM), flash memory, read-only memory (ROM), programmable read-only memory (Programmable ROM). , PROM), Erasable PROM (EPROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Register, Hard Disk, Mobile Hard Disk, CD-ROM, or well known in the art Any other form of storage medium. An exemplary storage medium is coupled to the processor to enable the processor to read information from, and write information to, the storage medium. Of course, the storage medium can also be an integral part of the processor. The processor and the storage medium can be located in an ASIC. Additionally, the ASIC can be located in a transmitting device or a receiving device. Of course, the processor and the storage medium can also exist as discrete components in the transmitting device or the receiving device.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者通过所述计算机可读存储介质进行传输。所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可 读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等”In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present invention are generated in whole or in part. The computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device. The computer instructions can be stored in or transmitted by a computer readable storage medium. The computer instructions can be from a website site, computer, server or data center to another website site by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.) Transfer from a computer, server, or data center. The computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media. The usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。It is to be understood that the various numbers in the embodiments of the present application are not to be construed as limiting the scope of the embodiments.
可以理解的是,在本申请的实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请的实施例的实施过程构成任何限定。It should be understood that, in the embodiments of the present application, the size of the sequence numbers of the foregoing processes does not mean the order of execution sequence, and the execution order of each process should be determined by its function and internal logic, and should not be implemented in the application. The implementation of the examples constitutes any limitation.
以上所述,仅为本申请的实施例的具体实施方式,任何熟悉本技术领域的技术人员在本申请公开揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的实施例的保护范围之内。The above descriptions are only specific embodiments of the embodiments of the present application, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered in the implementation of the present application. The scope of protection of the example.

Claims (28)

  1. 一种数据业务的处理方法,其特征在于,所述方法包括:A method for processing a data service, characterized in that the method comprises:
    数据网关从移动性管理网元接收创建数据承载会话的请求,其中,所述数据承载会话由漫游用户的用户设备UE激活;The data gateway receives a request for creating a data bearer session from the mobility management network element, where the data bearer session is activated by the user equipment UE of the roaming user;
    所述数据网关向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;The data gateway sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is subscription information of the valid local data service of the user;
    所述数据网关从所述策略控制网元接收所述查询的结果;Receiving, by the data gateway, a result of the query from the policy control network element;
    所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求。The data gateway processes the request to create a data bearer session according to the result of the query.
  2. 根据权利要求1所述的方法,其特征在于,所述查询的结果包括重定向规则;The method of claim 1 wherein the result of the query comprises a redirection rule;
    所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求,包括:The data gateway processes the request for creating a data bearer session according to the result of the query, including:
    所述数据网关向所述移动性管理网元发送创建数据承载会话成功消息;Transmitting, by the data gateway, a create data bearer session success message to the mobility management network element;
    所述数据网关接收所述用户的网络访问请求;Receiving, by the data gateway, a network access request of the user;
    所述数据网关根据所述重定向规则将所述网络访问请求重定向到当地数据业务服务网站,以使所述用户订阅当地数据业务。The data gateway redirects the network access request to a local data service service website according to the redirection rule to enable the user to subscribe to a local data service.
  3. 根据权利要求2所述的方法,其特征在于,其特征在于,若所述用户订阅了当地数据业务;所述数据网关根据所述查询的结果处理所述数据承载会话,还包括:The method of claim 2, wherein the user is subscribed to the local data service; and the data gateway processes the data bearer session according to the result of the query, further comprising:
    所述数据网关从所述策略控制网元接收数据承载会话终止消息;Receiving, by the data gateway, a data bearer session termination message from the policy control network element;
    所述数据网关删除所述数据承载会话。The data gateway deletes the data bearer session.
  4. 根据权利要求1所述的方法,其特征在于,所述查询的结果包括所述订阅信息的规则信息;The method according to claim 1, wherein the result of the query includes rule information of the subscription information;
    所述数据网关根据所述查询的结果处理所述创建数据承载会话的请求,包括:The data gateway processes the request for creating a data bearer session according to the result of the query, including:
    所述数据网关向所述移动性管理网元发送创建数据承载会话成功消息;Transmitting, by the data gateway, a create data bearer session success message to the mobility management network element;
    所述数据网关根据所述规则信息向所述策略控制网元发送所述UE的数据使用信息。And the data gateway sends the data usage information of the UE to the policy control network element according to the rule information.
  5. 根据权利要求1所述的方法,其特征在于,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关;The method according to claim 1, wherein the query result includes indication information, the indication information is used to instruct the data gateway to query a home data gateway of the user;
    所述数据网关根据所述查询的结果处理所述创建数据承载会话请求包括;Processing, by the data gateway, the request to create a data bearer session according to a result of the query;
    所述数据网关将所述创建数据承载会话请求发送给所述归属地数据网关,以使所述归属地数据网关向所述UE发送创建数据承载会话成功消息。The data gateway sends the create data bearer session request to the home data gateway, so that the home data gateway sends a create data bearer session success message to the UE.
  6. 根据权利要求5所述的方法,其特征在于,所述数据网关查询所述归属地数据网关,包括:The method according to claim 5, wherein the data gateway queries the home data gateway, including:
    所述数据网关向所述域名服务器DNS发送查询请求,以查询所述归属地数据网关;Sending, by the data gateway, a query request to the domain name server DNS to query the home data gateway;
    所述数据网关从所述DNS接收所述归属地数据网关的地址信息。The data gateway receives address information of the home data gateway from the DNS.
  7. 根据权利要求1所述的方法,其特征在于,所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;The method according to claim 1, wherein the data gateway comprises one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and a serving gateway SGW;
    所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN;The mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN;
    所述策略控制网元包括策略和计费规则功能实体PCRF。The policy control network element includes a policy and charging rule function entity PCRF.
  8. 一种数据业务的处理方法,其特征在于,所述方法包括:A method for processing a data service, characterized in that the method comprises:
    策略控制网元从数据网关接收查询请求;The policy control network element receives the query request from the data gateway;
    所述策略控制网元根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;The policy control network element queries the subscription information of the roaming user according to the query request, where the subscription information is subscription information of the valid local data service of the user;
    所述策略控制网元向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。The policy control network element sends the result of the query to the data gateway, so that the data gateway processes a request for creating a data bearer session according to the result of the query, where the request for creating a data bearer session is The data gateway is received from a mobility management network element, the data bearer session being activated by the user equipment UE of the user.
  9. 根据权利要求8所述的方法,其特征在于,若所述策略控制网元没有查询到所述订阅信息,所述查询的结果包括重定向规则;The method according to claim 8, wherein if the policy control network element does not query the subscription information, the result of the query includes a redirection rule;
    所述重定向规则用于所述数据网关将所述用户的网络访问请求重定向到当地数据业务服务网站。The redirection rule is used by the data gateway to redirect the user's network access request to a local data service service website.
  10. 根据权利要求8所述的方法,其特征在于,若所述策略控制网元查询到所述订阅信息,所述查询的结果包括所述订阅信息的规则信息;The method according to claim 8, wherein if the policy control network element queries the subscription information, the result of the query includes rule information of the subscription information;
    所述规则信息用于所述数据网关向所述策略控制网元发送所述UE的数据使用信息。The rule information is used by the data gateway to send data usage information of the UE to the policy control network element.
  11. 根据权利要求8所述的方法,其特征在于,若所述策略控制网元没有查询到所述订阅信息,所述用户为签约了数据漫游业务的用户,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关。The method according to claim 8, wherein if the policy control network element does not query the subscription information, the user is a user who has signed up a data roaming service, and the query result includes indication information, The indication information is used to instruct the data gateway to query the home data gateway of the user.
  12. 根据权利要求8所述的方法,其特征在于,所述策略控制网元包括策略和计费规则功能实体PCRF;The method according to claim 8, wherein the policy control network element comprises a policy and charging rule function entity PCRF;
    所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;The data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and the serving gateway SGW;
    所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN。The mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN.
  13. 一种数据网关,其特征在于,所述数据网关包括处理模块和通信模块;A data gateway, characterized in that the data gateway comprises a processing module and a communication module;
    所述通信模块从移动性管理网元接收创建数据承载会话的请求,其中,所述数据承载会话由漫游用户的用户设备UE激活;The communication module receives a request for creating a data bearer session from the mobility management network element, where the data bearer session is activated by the user equipment UE of the roaming user;
    所述通信模块向策略控制网元发送查询请求,以使所述策略控制网元查询所述漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;The communication module sends a query request to the policy control network element, so that the policy control network element queries the subscription information of the roaming user, where the subscription information is subscription information of the valid local data service of the user;
    所述通信模块从所述策略控制网元接收所述查询的结果;Receiving, by the communication module, a result of the query from the policy control network element;
    所述处理模块根据所述查询的结果处理所述创建数据承载会话的请求。The processing module processes the request to create a data bearer session according to the result of the query.
  14. 根据权利要求13所述的数据网关,其特征在于,所述查询的结果包括重定向规则;The data gateway of claim 13 wherein the result of the query comprises a redirection rule;
    所述通信模块向所述移动管理网元发送创建数据承载会话成功消息;Sending, by the communication module, a create data bearer session success message to the mobility management network element;
    所述通信模块接收所述用户的网络访问请求;The communication module receives a network access request of the user;
    所述处理模块根据所述重定向规则将所述网络访问请求重定向到当地数据业务服务网站,以使所述用户订阅当地数据业务。The processing module redirects the network access request to a local data service service website according to the redirection rule to enable the user to subscribe to a local data service.
  15. 根据权利要求14所述的数据网关,其特征在于,若所述用户订阅了当地数据业务;The data gateway of claim 14 wherein said user subscribes to a local data service;
    所述通信模块从所述策略控制网元接收数据承载会话终止消息;The communication module receives a data bearer session termination message from the policy control network element;
    所述处理模块删除所述数据承载会话。The processing module deletes the data bearer session.
  16. 根据权利要求13所述的数据网关,其特征在于,所述查询的结果包括所述订阅信息的规则信息;The data gateway according to claim 13, wherein the result of the query includes rule information of the subscription information;
    所述通信模块向所述移动性管理网元发送创建数据承载会话成功消息;Transmitting, by the communication module, a create data bearer session success message to the mobility management network element;
    所述通信模块根据所述规则信息向所述策略控制网元发送所述UE的数据使用信息。The communication module sends the data usage information of the UE to the policy control network element according to the rule information.
  17. 根据权利要求13所述的数据网关,其特征在于,所述询问结果包括指示信息,所述 指示信息用于指示所述数据网关查询所述用户的归属地数据网关;The data gateway according to claim 13, wherein the query result includes indication information, and the indication information is used to instruct the data gateway to query a home data gateway of the user;
    所述通信模块将所述创建数据承载会话请求发送给所述归属地数据网关,以使所述归属地数据网关向所述UE发送创建数据承载会话成功消息。The communication module sends the create data bearer session request to the home data gateway, so that the home data gateway sends a create data bearer session success message to the UE.
  18. 根据权利要求17所述的数据网关,其特征在于,所述通信模块向所述域名服务器DNS发送查询请求,以查询所述归属地数据网关;The data gateway according to claim 17, wherein the communication module sends a query request to the domain name server DNS to query the home data gateway;
    所述通信模块从所述DNS接收所述归属地数据网关的地址信息。The communication module receives address information of the home data gateway from the DNS.
  19. 根据权利要求13所述的数据网关,其特征在于,所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;The data gateway according to claim 13, wherein the data gateway comprises one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and the service Gateway SGW;
    所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN;The mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN;
    所述策略控制网元包括策略和计费规则功能实体PCRF。The policy control network element includes a policy and charging rule function entity PCRF.
  20. 一种策略控制网元,其特征在于,所述策略控制网元包括处理模块和通信模块;A policy control network element, wherein the policy control network element includes a processing module and a communication module;
    所述通信模块从数据网关接收查询请求;The communication module receives a query request from a data gateway;
    所述处理模块根据所述查询请求查询漫游用户的订阅信息,其中,所述订阅信息为所述用户的有效的当地数据业务的订阅信息;The processing module queries the subscription information of the roaming user according to the query request, where the subscription information is subscription information of the valid local data service of the user;
    所述通信模块向所述数据网关发送所述查询的结果,以使所述数据网关根据所述查询的结果处理创建数据承载会话的请求,其中,所述创建数据承载会话的请求由所述数据网关从移动性管理网元接收,所述数据承载会话由所述用户的用户设备UE激活。Transmitting, by the communication module, a result of the query to the data gateway, so that the data gateway processes a request to create a data bearer session according to a result of the query, where the request for creating a data bearer session is performed by the data The gateway receives from the mobility management network element, the data bearer session being activated by the user equipment UE of the user.
  21. 根据权利要求20所述的策略控制网元,其特征在于,若所述处理模块没有查询到所述订阅信息,所述查询的结果包括重定向规则;The policy control network element according to claim 20, wherein if the processing module does not query the subscription information, the result of the query includes a redirection rule;
    所述重定向规则用于所述数据网关将所述用户的网络访问请求重定向到当地数据业务服务网站。The redirection rule is used by the data gateway to redirect the user's network access request to a local data service service website.
  22. 根据权利要求20所述的策略控制网元,其特征在于,若所述处理模块查询到所述订阅信息,所述查询的结果包括所述订阅信息的规则信息;The policy control network element according to claim 20, wherein if the processing module queries the subscription information, the result of the query includes rule information of the subscription information;
    所述规则信息用于所述数据网关向所述策略控制网元发送所述UE的数据使用信息。The rule information is used by the data gateway to send data usage information of the UE to the policy control network element.
  23. 根据权利要求20所述的策略控制网元,其特征在于,若所述处理模块没有查询到所述订阅信息,所述用户为签约了数据漫游业务的用户,所述询问结果包括指示信息,所述指示信息用于指示所述数据网关查询所述用户的归属地数据网关。The policy control network element according to claim 20, wherein if the processing module does not query the subscription information, the user is a user who has signed a data roaming service, and the query result includes indication information. The indication information is used to instruct the data gateway to query the home data gateway of the user.
  24. 根据权利要求20所述的策略控制网元,其特征在于,所述策略控制网元包括策略和计费规则功能实体PCRF;The policy control network element according to claim 20, wherein the policy control network element comprises a policy and charging rule function entity PCRF;
    所述数据网关包括分组数据网络PGW、网关GPRS支撑节点GGSN、通用数据网关UGW中的一种,其中,所述UGW包括所述PGW和服务网关SGW;The data gateway includes one of a packet data network PGW, a gateway GPRS support node GGSN, and a universal data gateway UGW, wherein the UGW includes the PGW and the serving gateway SGW;
    所述移动性管理网元包括移动性管理实体MME或服务GPRS支撑节点SGSN。The mobility management network element includes a mobility management entity MME or a serving GPRS support node SGSN.
  25. 一种数据网关,其特征在于,所述数据网关包括处理器和通信接口;A data gateway, characterized in that the data gateway comprises a processor and a communication interface;
    所述处理器和所述通信接口用于执行权利要求1至7任一项所述的方法。The processor and the communication interface are for performing the method of any one of claims 1 to 7.
  26. 一种策略控制网元,其特征在于,所述策略控制网元包括处理器和通信接口;A policy control network element, wherein the policy control network element includes a processor and a communication interface;
    所述处理器和所述通信接口用于执行权利要求8至12任一项所述的方法。The processor and the communication interface are for performing the method of any one of claims 8 to 12.
  27. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行权利要求1至7任一项所述的方法。A computer readable storage medium, wherein the computer readable storage medium stores instructions that, when run on a computer, cause the computer to perform the method of any one of claims 1 to 7.
  28. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行权利要求8至12任一项所述的方法。A computer readable storage medium, wherein the computer readable storage medium stores instructions that, when run on a computer, cause the computer to perform the method of any one of claims 8 to 12.
PCT/CN2018/076986 2017-02-28 2018-02-23 Method for processing data service, data gateway and policy control network element WO2018157755A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710112515.4 2017-02-28
CN201710112515.4A CN106954203B (en) 2017-02-28 2017-02-28 Data service processing method, data gateway and policy control network element

Publications (1)

Publication Number Publication Date
WO2018157755A1 true WO2018157755A1 (en) 2018-09-07

Family

ID=59467634

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/076986 WO2018157755A1 (en) 2017-02-28 2018-02-23 Method for processing data service, data gateway and policy control network element

Country Status (2)

Country Link
CN (1) CN106954203B (en)
WO (1) WO2018157755A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106954203B (en) * 2017-02-28 2020-10-09 华为技术有限公司 Data service processing method, data gateway and policy control network element
US10986528B2 (en) * 2018-02-15 2021-04-20 Huawei Technologies Co., Ltd. Tracking QoS violated events
WO2019169679A1 (en) * 2018-03-05 2019-09-12 Oppo广东移动通信有限公司 Terminal information transmission method and relevant products

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101388830A (en) * 2007-09-14 2009-03-18 华为技术有限公司 Multiple IP bearing establishing method, device and system
CN102647699A (en) * 2012-04-18 2012-08-22 中兴通讯股份有限公司 Policy and charging control method, V-PCRF (policy and charging rules function) and V-OCS (office communications server)
CN103841546A (en) * 2012-11-22 2014-06-04 中兴通讯股份有限公司 Method, system and apparatus for mobile terminal to use roaming local service
US20160135238A1 (en) * 2014-11-10 2016-05-12 Vodafone Gmbh Establishing a bearer service in a telecommunications network
CN106954203A (en) * 2017-02-28 2017-07-14 华为技术有限公司 A kind of processing method of data service, data gateway and policy control network element

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101388830A (en) * 2007-09-14 2009-03-18 华为技术有限公司 Multiple IP bearing establishing method, device and system
CN102647699A (en) * 2012-04-18 2012-08-22 中兴通讯股份有限公司 Policy and charging control method, V-PCRF (policy and charging rules function) and V-OCS (office communications server)
CN103841546A (en) * 2012-11-22 2014-06-04 中兴通讯股份有限公司 Method, system and apparatus for mobile terminal to use roaming local service
US20160135238A1 (en) * 2014-11-10 2016-05-12 Vodafone Gmbh Establishing a bearer service in a telecommunications network
CN106954203A (en) * 2017-02-28 2017-07-14 华为技术有限公司 A kind of processing method of data service, data gateway and policy control network element

Also Published As

Publication number Publication date
CN106954203A (en) 2017-07-14
CN106954203B (en) 2020-10-09

Similar Documents

Publication Publication Date Title
JP6564934B2 (en) System and method for mobility management in a distributed software defined network packet core system
US9032480B2 (en) Providing multiple APN connections support in a browser
CN105306519B (en) System and method for handling the spuious session request in network environment
US20150188877A1 (en) Apn-based dns query resolution in wireless data networks
WO2018157755A1 (en) Method for processing data service, data gateway and policy control network element
US8886805B2 (en) Method and system for dynamically allocating services for subscribers data traffic
US20120209990A1 (en) Method and system for providing a zero rating service to an end-user device
RU2660635C2 (en) Method and apparatus for controlling service chain of service flow
WO2019096334A1 (en) Method and device for acquiring and providing wireless access point access information, and medium
WO2014089816A1 (en) Redirection method for visiting web pages by user equipment, gateway, and server
WO2018161802A1 (en) Traffic flow control method and device
WO2017041562A1 (en) Method and device for identifying user identity of terminal device
WO2014183260A1 (en) Method, device and system for processing data service under roaming scenario
WO2017071087A1 (en) Method, apparatus and equipment for transmission of information
WO2018201989A1 (en) Method and device for establishing pdu session
WO2016165296A1 (en) Service quality control method, device and system
RU2693563C1 (en) Data packet processing device and method
CN109151901B (en) Service quality guarantee method and device
WO2021062793A1 (en) Communication method, device and system, and storage medium
WO2017054190A1 (en) Voice communication method and device
US9749850B2 (en) System and method operable to enable shortest connection route
TW201442538A (en) Telecommunication method and telecommunication system
WO2009089776A1 (en) Method and apparatus for the policy and charging rule function information maintenance
WO2012088995A1 (en) Service control method and device
US8923309B2 (en) Managing access gateways

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18761831

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18761831

Country of ref document: EP

Kind code of ref document: A1