Method and system for implementing usage monitoring control
    41.
    发明申请
    Method and system for implementing usage monitoring control 审中-公开
    实现使用监控控制的方法和系统

    公开(公告)号:US20120233325A1

    公开(公告)日:2012-09-13

    申请号:US13510653

    申请日:2010-11-15

    IPC分类号: G06F15/173

    摘要: The present disclosure discloses a method for implementing usage monitoring control, a total allowanced usage is prestored in a Subscription Profile Repository (SPR), the SPR sets an allowanced usage threshold according to a request from a Policy and Charging Rules Function (PCRF) and distributes the set allowanced usage threshold to the PCRF; the PCRF makes a usage monitoring policy according to the obtained allowanced usage threshold; after receiving a usage report of the PCRF, the SPR deducts a consumed usage from the total allowanced usage shared by multiple users. The present disclosure also provides a system for implementing usage monitoring control. Through the solution of the present disclosure, when multiple users share a total allowanced usage, PCRF simultaneously monitors the usage on the multiple users according to the total allowanced usage, thereby avoiding conflicts in policy and charging controls.

    摘要翻译: 本公开公开了一种用于实现使用监视控制的方法,总预约使用预先存储在订阅配置文件库(SPR)中,SPR根据来自策略和计费规则功能(PCRF)的请求设置允许的使用阈值,并且分发 PCRF的设定允许使用阈值; PCRF根据获得的允许使用阈值制定使用监控策略; 在收到PCRF的使用报告后,SPR从多个用户共享的总允许用量中扣除消耗的使用量。 本公开还提供了一种用于实现使用监视控制的系统。 通过本公开的解决方案,当多个用户共享总允许使用时,PCRF根据总允许使用量同时监视多个用户的使用,从而避免策略和计费控制中的冲突。

    METHOD AND SYSTEM FOR ACQUIRING ROUTE STRATEGIES
    42.
    发明申请
    METHOD AND SYSTEM FOR ACQUIRING ROUTE STRATEGIES 有权
    获取路由策略的方法和系统

    公开(公告)号:US20120163300A1

    公开(公告)日:2012-06-28

    申请号:US13393336

    申请日:2010-08-13

    IPC分类号: H04W40/00

    CPC分类号: H04L45/00 H04W8/082 H04W28/08

    摘要: The present invention discloses a method and system for acquiring routing strategy. In the solution of the present invention, a routing strategy provision unit sends routing strategies of local IP access to radio side network elements; the radio side network elements receive the routing strategies of local IP access. With the solution of the present invention, the radio side network elements are able to acquire the routing strategies of local IP access at the network element level or the user level, so that the radio side network elements transmit data according to the routing strategies, and the radio side network elements can effectively offload the data with the acquired routing strategies. Besides, in the solution of the present invention, the routing strategies might be for users, that is, different routing strategies might be made for different users, thereby improving the user experience and promoting generalization and popularization of services.

    摘要翻译: 本发明公开了一种获取路由策略的方法和系统。 在本发明的解决方案中,路由策略提供单元向无线侧网元发送本地IP接入路由策略; 无线电侧网元接收本地IP接入的路由策略。 利用本发明的解决方案,无线侧网元能够获取网元级别或用户级别的本地IP接入的路由策略,使得无线侧网元根据路由策略发送数据, 无线电侧网元可以用所获取的路由策略有效地卸载数据。 此外,在本发明的解决方案中,路由策略可能是针对用户的,即可能针对不同的用户进行不同的路由策略,从而改善用户体验并促进服务的泛化和普及。

    Method for Implementing Policy and Charging Control in a Roaming Scene
    43.
    发明申请
    Method for Implementing Policy and Charging Control in a Roaming Scene 有权
    在漫游场景中实施策略和计费控制的方法

    公开(公告)号:US20120124220A1

    公开(公告)日:2012-05-17

    申请号:US13257806

    申请日:2009-12-03

    IPC分类号: G06F15/16

    摘要: A method for performing policy and charging control in different roaming scenarios includes: establishing multiple Packet Data Network (PDN) connections to the same Access Point Name (APN), and performing relocation of a Bearer Binding and Event Report Function (BBERF) after establishing multiple PDN connections to the same APN. This method implements the policy and charging control on multiple PDN connections established to one APN in the roaming scenarios of the home routed and local breakout.

    摘要翻译: 用于在不同漫游场景中执行策略和计费控制的方法包括:建立到相同接入点名称(APN)的多个分组数据网络(PDN)连接,以及在建立多个之后执行承载绑定和事件报告功能(BBERF)的重定位 PDN连接到同一APN。 该方法在家庭路由和本地突发的漫游情况下实现对一个APN建立的多个PDN连接的策略和计费控制。

    METHOD AND APPARATUS FOR IDENTIFYING SESSION INFORMATION
    44.
    发明申请
    METHOD AND APPARATUS FOR IDENTIFYING SESSION INFORMATION 审中-公开
    识别会话信息的方法和装置

    公开(公告)号:US20110161504A1

    公开(公告)日:2011-06-30

    申请号:US13061881

    申请日:2009-04-09

    IPC分类号: G06F15/16

    摘要: A method and an apparatus for identifying session information are disclosed by the present invention, wherein the method includes: a sending end PCRF sends an S9 session message to a receiving end PCRF in order to transmit the Diameter session information, wherein the S9 session message carries the identification information identifying the Diameter session uniquely; the receiving end PCRF determines the Diameter session corresponding to the Diameter session information carried by the S9 session message according to the identification information. By the present invention, when the receiving end PCRF issues the policy control information, it issues the policy control information to a corresponding Gxx session or AF session according to the unique identification information carried by the S9 session, thereby it can consummate the application flow of the realization of the S9 roaming interface in the policy charging control frame.

    摘要翻译: 本发明公开了一种用于识别会话信息的方法和装置,其中方法包括:发送端PCRF向接收端PCRF发送S9会话消息,以发送Diameter会话信息,其中S9会话消息携带 所述识别信息唯一地识别所述Diameter会话; 接收端PCRF根据识别信息确定与S9会话消息携带的Diameter会话信息对应的Diameter会话。 通过本发明,当接收端PCRF发布策略控制信息时,根据S9会话所携带的唯一识别信息,将策略控制信息发送到相应的Gxx会话或AF会话,从而可以完善应用流程 在策略收费控制框架中实现S9漫游接口。

    METHOD FOR PROVISIONING AND INSTALLING EVENT TRIGGERS
    45.
    发明申请
    METHOD FOR PROVISIONING AND INSTALLING EVENT TRIGGERS 有权
    提供和安装事件触发器的方法

    公开(公告)号:US20110131313A1

    公开(公告)日:2011-06-02

    申请号:US13003972

    申请日:2008-12-16

    IPC分类号: G06F15/173

    摘要: The present invention provides a method for provisioning and installing event triggers, which is applied to an evolved packet system. The method comprises: a policy and charging rules function entity provisions event triggers to a bearer binding and event reporting function entity based on gateway control session level; after receiving the provisioned event triggers, the BBERF installs or updates the event triggers. An evolved packet system is further provided.

    摘要翻译: 本发明提供了一种用于提供和安装事件触发的方法,其应用于演进的分组系统。 该方法包括:策略和计费规则功能实体根据网关控制会话级别为承载绑定和事件报告功能实体提供事件触发; 在收到所提供的事件触发器之后,BBERF会安装或更新事件触发器。 进一步提供演进的分组系统。

    Method, device and system for session binding
    46.
    发明授权
    Method, device and system for session binding 有权
    会话绑定的方法,设备和系统

    公开(公告)号:US09456006B2

    公开(公告)日:2016-09-27

    申请号:US14234740

    申请日:2012-06-18

    IPC分类号: H04L29/12 H04L29/06 H04L29/08

    摘要: Disclosed are a method, device and system for session binding. The method includes: a PCRF or BPCF receives a first session from a fixed network, wherein the first session carries an IP address and a port number set; the PCRF or BPCF receives a second session from an AF or a Traffic Detection Function (TDF), wherein the second session carries an IP address and port number information; and the PCRF or BPCF binds the first session to the second session according to the IP addresses and the port number information. The disclosure solves the problem of inaccurate session binding in the scenario where a mobile terminal directly accesses mobile network services via a fixed network.

    摘要翻译: 公开了一种用于会话绑定的方法,设备和系统。 该方法包括:PCRF或BPCF从固定网络接收第一会话,其中第一会话携带IP地址和端口号集合; PCRF或BPCF从AF或业务检测功能(TDF)接收第二会话,其中第二会话携带IP地址和端口号信息; 并且PCRF或BPCF根据IP地址和端口号信息将第一会话绑定到第二会话。 本发明解决了在移动终端经由固定网络直接接入移动网络业务的情况下会话绑定不准确的问题。

    Internet protocol mapping resolution in fixed mobile convergence networks
    47.
    发明授权
    Internet protocol mapping resolution in fixed mobile convergence networks 有权
    固定移动融合网络中的互联网协议映射分辨率

    公开(公告)号:US09401888B2

    公开(公告)日:2016-07-26

    申请号:US13985870

    申请日:2012-02-15

    摘要: Techniques for facilitating operation of a communication device having a first internet protocol (IP) address in a first network and a second IP address in a second network include detecting a presence of a network address translation (NAT) table; implementing, when the NAT table is present, a message exchange protocol to obtain a mapping between the first IP address and the second IP address; and reporting, in a communication message, the mapping between the first IP address and the second IP address. In one operational scenario, the first network is a 3 GPP network and the second network is a broadband fixed network such as a DSL or a cable modem network.

    摘要翻译: 用于促进具有第一网络中的第一网际协议(IP)地址和第二网络中的第二IP地址的通信设备的操作的技术包括检测网络地址转换(NAT)表的存在; 当存在NAT表时,实现消息交换协议,以获得第一IP地址和第二IP地址之间的映射; 以及在通信消息中报告所述第一IP地址和所述第二IP地址之间的映射。 在一个操作场景中,第一个网络是3个GPP网络,第二个网络是宽带固定网络,如DSL或电缆调制解调器网络。

    Information transmission method, packet data gateway, and policy and charging rules function
    48.
    发明授权
    Information transmission method, packet data gateway, and policy and charging rules function 有权
    信息传输方式,分组数据网关,策略和计费规则等功能

    公开(公告)号:US09369292B2

    公开(公告)日:2016-06-14

    申请号:US14238350

    申请日:2012-07-23

    摘要: Disclosed are an information transmission method, a packet data gateway, and a policy and charging rules function. The method includes: after receiving a Mobile IPv6 support for Dual Stack Hosts and Routers (DSMIPv6) binding update signaling, a packet data network gateway (P-GW) notifying a source User Datagram Protocol (UDP) port number of the DSMIPv6 binding update signaling to a Policy and Charging Rules Function (PCRF); and the PCRF notifying the source UDP port number of the DSMIPv6 binding update signaling to a fixed broadband access network. The above-mentioned method provides the UDP port number for the fixed broadband access network according to whether the IPSec capsulation is performed on the user plane data, which makes the fixed broadband access network be able to identify the user plane data of the user equipment correctly and perform a corresponding policy control.

    摘要翻译: 公开了一种信息传输方法,分组数据网关以及策略和计费规则功能。 该方法包括:分组数据网络网关(P-GW)在收到双栈主机和路由器(DSMIPv6)绑定更新信令的移动IPv6支持后,通知DSMIPv6绑定更新信令的源用户数据报协议(UDP)端口号 策略和计费规则功能(PCRF); PCRF将固定宽带接入网络的DSMIPv6绑定更新信令的源UDP端口号通知给PCRF。 上述方法根据是否对用户平面数据执行IPSec封装,提供固定宽带接入网的UDP端口号,使固定宽带接入网能够正确识别用户设备的用户平面数据 并执行相应的策略控制。

    Control method for home base station access and home base station gateway
    49.
    发明授权
    Control method for home base station access and home base station gateway 有权
    家庭基站接入和家庭基站网关的控制方法

    公开(公告)号:US08874079B2

    公开(公告)日:2014-10-28

    申请号:US13808821

    申请日:2011-06-23

    摘要: A control method for H(e)NB access and a H(e)NB gateway are provided in the present invention. The method includes the following steps: a H(e)NB gateway interacting with a Broadband Policy Control Framework (BPCF) through a H(e)NB policy function, and requesting for the admission control of a fixed broadband access network; the BPCF returning the result of the admission control to the H(e)NB gateway through the H(e)NB policy function. The present invention performs policy control for the service access of the User Equipment (UE) accessing via the H(e)NB.

    摘要翻译: 本发明提供了H(e)NB接入和H(e)NB网关的控制方法。 该方法包括以下步骤:H(e)NB网关通过H(e)NB策略功能与宽带策略控制框架(BPCF)进行交互,并请求固定宽带接入网的接纳控制; BPCF通过H(e)NB策略功能将接纳控制的结果返回给H(e)NB网关。 本发明对用户设备(UE)通过H(e)NB进行访问的业务接入进行策略控制。

    Method for implementing limited policy and charging control and system thereof
    50.
    发明授权
    Method for implementing limited policy and charging control and system thereof 有权
    实施有限政策和收费控制的方法及其制度

    公开(公告)号:US08817612B2

    公开(公告)日:2014-08-26

    申请号:US13259957

    申请日:2009-09-09

    摘要: The present invention provides a method and system for implementing limited policy and charging control. The method comprises a PCRF determining whether a visited network where a UE roams supports PCC, and sending a message containing an identifier indicating the limited policy and charging control deployment to an AF. After receiving the message containing the identifier, the AF performs no subscription of the event trigger and/or cancels the subscription of the event trigger based on the identifier. Using the method and system in accordance with the present invention, the AF can be notified more conveniently and accurately of the current policy and charging control deployment situation when the limited policy and charging control is implemented (i.e., when the visited network does not support the PCC). Moreover, the AF may perform the corresponding operations according to the current policy and charging control deployment situation, thereby saving system resources.

    摘要翻译: 本发明提供了一种用于实施有限策略和计费控制的方法和系统。 该方法包括:确定UE漫游的访问网络是否支持PCC的PCRF,以及向AF发送包含指示有限策略和计费控制部署的标识符的消息。 在接收到包含标识符的消息之后,AF不执行事件触发的订阅和/或基于标识符取消事件触发的订阅。 使用根据本发明的方法和系统,当实施有限的策略和计费控制时(即,当被访网络不支持时,可以更方便和准确地通知当前策略和计费控制部署情况) PCC)。 此外,AF可以根据当前的策略和计费控制部署情况进行相应的操作,从而节省系统资源。