Method for implementing limited policy and charging control and system thereof
    51.
    发明授权
    Method for implementing limited policy and charging control and system thereof 有权
    实施有限政策和收费控制的方法及其制度

    公开(公告)号:US08817612B2

    公开(公告)日:2014-08-26

    申请号:US13259957

    申请日:2009-09-09

    摘要: The present invention provides a method and system for implementing limited policy and charging control. The method comprises a PCRF determining whether a visited network where a UE roams supports PCC, and sending a message containing an identifier indicating the limited policy and charging control deployment to an AF. After receiving the message containing the identifier, the AF performs no subscription of the event trigger and/or cancels the subscription of the event trigger based on the identifier. Using the method and system in accordance with the present invention, the AF can be notified more conveniently and accurately of the current policy and charging control deployment situation when the limited policy and charging control is implemented (i.e., when the visited network does not support the PCC). Moreover, the AF may perform the corresponding operations according to the current policy and charging control deployment situation, thereby saving system resources.

    摘要翻译: 本发明提供了一种用于实施有限策略和计费控制的方法和系统。 该方法包括:确定UE漫游的访问网络是否支持PCC的PCRF,以及向AF发送包含指示有限策略和计费控制部署的标识符的消息。 在接收到包含标识符的消息之后,AF不执行事件触发的订阅和/或基于标识符取消事件触发的订阅。 使用根据本发明的方法和系统,当实施有限的策略和计费控制时(即,当被访网络不支持时,可以更方便和准确地通知当前策略和计费控制部署情况) PCC)。 此外,AF可以根据当前的策略和计费控制部署情况进行相应的操作,从而节省系统资源。

    Method and system for policy and charging control based on time period
    52.
    发明授权
    Method and system for policy and charging control based on time period 有权
    基于时间段的政策和收费控制方法与系统

    公开(公告)号:US08769112B2

    公开(公告)日:2014-07-01

    申请号:US13258288

    申请日:2010-05-20

    IPC分类号: G06F15/16

    摘要: The disclosure discloses a method for Policy and Charging Control (PCC) based on a time period, which comprises: when a Policy and Charging Rule Function (PCRF) entity provides Quality of Service (QoS) rules to a Bearer Binding and Event Reporting Function (BBERF) entity, a time indication of activation and/or deactivation of the QoS rules is provided at the same time. The disclosure also discloses a system for PCC based on a time period, which comprises: a providing unit located in the PCRF entity and configured to provide QoS rules and a time indication of activation and/or deactivation of the QoS rules to the BBERF entity at the same time. The disclosure ensures the consistency between the time of activating the QoS rules by the BBERF entity and the time of activating the PCC rules by the Policy and Control Enforcement Function (PCEF) entity, and the technical scheme is simple and practical.

    摘要翻译: 本公开公开了一种基于时间段的策略和计费控制(PCC)的方法,包括:当策略和计费规则功能(PCRF)实体向承载绑定和事件报告功能(QoS)规则提供服务质量(QoS) BBERF)实体,同时提供QoS规则的激活和/或去激活的时间指示。 本公开还公开了一种基于时间段的PCC系统,其包括:位于PCRF实体中的提供单元,其被配置为向BBERF实体提供QoS规则和QoS规则的激活和/或去激活的时间指示, 同一时间。 本发明确保BBERF实体激活QoS规则的时间与策略和控制执行功能(PCEF)实体激活PCC规则的时间之间的一致性,技术方案简单实用。

    Policy Control Method and System
    53.
    发明申请
    Policy Control Method and System 有权
    政策控制方法与制度

    公开(公告)号:US20130308450A1

    公开(公告)日:2013-11-21

    申请号:US13978732

    申请日:2011-11-04

    IPC分类号: H04W48/06

    摘要: A policy control method and system are disclosed. The method includes: a 3rd Generation Partnership Project (3GPP) network entity sending outer IP packet header information to a Broadband Forum (BBF) access network entity; and the BBF access network entity scheduling a data packet matching the outer IP packet header information according to a Differentiated Services Code Point (DSCP) of the data packet. With the above technical scheme, service data flows without going through admission control will not occupy resources of other service data flows going through the admission control.

    摘要翻译: 公开了一种策略控制方法和系统。 该方法包括:向宽带论坛(BBF)接入网络实体发送外部IP分组报头信息的第三代合作伙伴计划(3GPP)网络实体; 并且BBF接入网络实体根据数据分组的差分服务码点(DSCP)调度与外部IP分组报头信息匹配的数据分组。 通过上述技术方案,不经过准入控制的业务数据流将不占用通过准入控制的其他业务数据流的资源。

    Method and system for establishing session
    54.
    发明申请
    Method and system for establishing session 审中-公开
    建立会话的方法和系统

    公开(公告)号:US20130145038A1

    公开(公告)日:2013-06-06

    申请号:US13814562

    申请日:2011-08-01

    IPC分类号: H04L29/06

    摘要: A method for establishing a session is disclosed, in which the first policy server sends a request message to the second policy server when needing to establish the session with the second policy server, for requesting the second policy server to initiate and establish a session with the first policy server; the second policy server initiates and establishes the session with the first policy server, based on the request message. A system for establishing a session is also disclosed. With the disclosure, even if the first policy server cannot establish a session with the second policy server, it may send a request to the second policy server, for requesting the second policy server to establish the session. Therefore, the session is established more flexibly. In addition, in the case that the session established by the second policy server is applicable to policy control, the effectiveness of session establishment is improved.

    摘要翻译: 公开了一种用于建立会话的方法,其中当需要与第二策略服务器建立会话时,第一策略服务器向第二策略服务器发送请求消息,以请求第二策略服务器启动并建立与第二策略服务器的会话 第一策略服务器; 第二策略服务器根据请求消息发起并建立与第一策略服务器的会话。 还公开了一种用于建立会话的系统。 通过该公开,即使第一策略服务器不能与第二策略服务器建立会话,也可以向第二策略服务器发送请求,以请求第二策略服务器建立会话。 因此,会议的建立更加灵活。 另外,在由第二策略服务器建立的会话适用于策略控制的情况下,提高了会话建立的有效性。

    METHOD FOR IMPLEMENTING LIMITED POLICY AND CHARGING CONTROL AND SYSTEM THEREOF
    55.
    发明申请
    METHOD FOR IMPLEMENTING LIMITED POLICY AND CHARGING CONTROL AND SYSTEM THEREOF 有权
    实施有限政策和充电控制的方法及其制度

    公开(公告)号:US20120020345A1

    公开(公告)日:2012-01-26

    申请号:US13259957

    申请日:2009-09-09

    IPC分类号: H04W8/02

    摘要: The present invention provides a method and system for implementing limited policy and charging control. The method comprises a PCRF determining whether a visited network where a UE roams supports PCC, and sending a message containing an identifier indicating the limited policy and charging control deployment to an AF. After receiving the message containing the identifier, the AF performs no subscription of the event trigger and/or cancels the subscription of the event trigger based on the identifier. Using the method and system in accordance with the present invention, the AF can be notified more conveniently and accurately of the current policy and charging control deployment situation when the limited policy and charging control is implemented (i.e., when the visited network does not support the PCC). Moreover, the AF may perform the corresponding operations according to the current policy and charging control deployment situation, thereby saving system resources.

    摘要翻译: 本发明提供了一种用于实施有限策略和计费控制的方法和系统。 该方法包括:确定UE漫游的访问网络是否支持PCC的PCRF,以及向AF发送包含指示有限策略和计费控制部署的标识符的消息。 在接收到包含标识符的消息之后,AF不执行事件触发的订阅和/或基于标识符取消事件触发的订阅。 使用根据本发明的方法和系统,当实施有限策略和计费控制时(即,当被访问网络不支持时,可以更方便和准确地通知当前策略和计费控制部署情况) PCC)。 此外,AF可以根据当前的策略和计费控制部署情况进行相应的操作,从而节省系统资源。

    Methods and Apparatuses for Associating Charging Identifiers
    56.
    发明申请
    Methods and Apparatuses for Associating Charging Identifiers 审中-公开
    用于关联充电标识符的方法和装置

    公开(公告)号:US20120008523A1

    公开(公告)日:2012-01-12

    申请号:US13257556

    申请日:2009-09-07

    IPC分类号: H04W24/00 H04L12/26

    摘要: Methods and devices for associating charging identifiers are disclosed in the present invention. The method includes: when a Policy and Charging Rules Function (PCRF) entity transmitting a charging identifier to a Bearer Binding and Event Reporting Function (BBERF) entity, the PCRF transmits a packet data network connection identifier associated with the charging identifier to the BBERF. By the present invention, accuracy of charging is improved.

    摘要翻译: 用于关联计费标识符的方法和装置在本发明中被公开。 该方法包括:当策略和计费规则功能(PCRF)实体向承载绑定和事件报告功能(BBERF)实体发送计费标识符时,PCRF向BBERF发送与计费标识符相关联的分组数据网络连接标识符。 通过本发明,提高了充电精度。

    Charging system and method
    57.
    发明授权
    Charging system and method 有权
    充电系统及方法

    公开(公告)号:US08644799B2

    公开(公告)日:2014-02-04

    申请号:US13257664

    申请日:2010-04-21

    摘要: The present invention provides a charging method, including: a mobility management network element obtaining charging policy information of a terminal from a user subscription data network element; an access network element obtaining the charging policy information of the terminal from the mobility management network element; and the access network element storing the charging policy information of the terminal, and charging for services of the terminal according to the charging policy information. Accordingly, the present invention also provides a charging system, an access network element and a mobility management network element. The technical scheme of the present invention can send the charging policy information to the radio side network element in the LIPA structure to realize the dynamic charging based on users of services; and it can cover the LTE network and the 3G network at the same time.

    摘要翻译: 本发明提供一种计费方法,包括:移动性管理网元从用户订阅数据网元获取终端的收费策略信息; 接入网元,从移动管理网元获取终端的收费策略信息; 所述接入网元存储所述终端的计费策略信息,并根据所述计费策略信息对所述终端的业务进行计费。 因此,本发明还提供一种计费系统,接入网元和移动性管理网元。 本发明的技术方案可以将收费政策信息发送到LIPA结构中的无线侧网元,以实现基于用户的动态收费; 同时可以覆盖LTE网络和3G网络。

    Charging System and Method
    58.
    发明申请
    Charging System and Method 有权
    充电系统及方法

    公开(公告)号:US20120142311A1

    公开(公告)日:2012-06-07

    申请号:US13257664

    申请日:2010-04-22

    IPC分类号: H04W4/24 H04W12/06

    摘要: The present invention provides a charging method, including: a mobility management network element obtaining charging policy information of a terminal from a user subscription data network element; an access network element obtaining the charging policy information of the terminal from the mobility management network element; and the access network element storing the charging policy information of the terminal, and charging for services of the terminal according to the charging policy information. Accordingly, the present invention also provides a charging system, an access network element and a mobility management network element. The technical scheme of the present invention can send the charging policy information to the radio side network element in the LIPA structure to realize the dynamic charging based on users of services; and it can cover the LTE network and the 3G network at the same time.

    摘要翻译: 本发明提供一种计费方法,包括:移动性管理网元从用户订阅数据网元获取终端的收费策略信息; 接入网元,从移动管理网元获取终端的收费策略信息; 所述接入网元存储所述终端的计费策略信息,并根据所述计费策略信息对所述终端的业务进行计费。 因此,本发明还提供一种计费系统,接入网元和移动性管理网元。 本发明的技术方案可以将收费政策信息发送到LIPA结构中的无线侧网元,以实现基于用户的动态收费; 同时可以覆盖LTE网络和3G网络。

    Method and device for managing Internet Protocol offload connection
    59.
    发明授权
    Method and device for managing Internet Protocol offload connection 有权
    用于管理Internet协议卸载连接的方法和设备

    公开(公告)号:US08842636B2

    公开(公告)日:2014-09-23

    申请号:US13505686

    申请日:2010-10-18

    摘要: The disclosure discloses a method and a device for managing Internet Protocol (IP) offload connection. The method comprises the steps of: determining that a target Mobility Management Entity (MME) supports IP offload or identifies information of two Serving Gateways (S-GWs); the target MME receiving IP offload connection information from an source MME; the target MME processing the IP offload connection according to the IP offload connection information, wherein the process comprises one of the following: establishing, updating and activating the IP offload connection. With the disclosure, the experience of the user is enhanced in the wireless communication system.

    摘要翻译: 本公开公开了一种用于管理因特网协议(IP)卸载连接的方法和设备。 该方法包括以下步骤:确定目标移动管理实体(MME)支持IP卸载或识别两个服务网关(S-GW)的信息; 目标MME从源MME接收IP卸载连接信息; 目标MME根据IP卸载连接信息处理IP卸载连接,其中该过程包括以下之一:建立,更新和激活IP卸载连接。 通过本公开,在无线通信系统中增强了用户的体验。

    Method for implementing local access and system thereof
    60.
    发明授权
    Method for implementing local access and system thereof 有权
    实现本地访问的方法及其系统

    公开(公告)号:US08811317B2

    公开(公告)日:2014-08-19

    申请号:US13258294

    申请日:2010-10-28

    摘要: The disclosure discloses a method for implementing local access, which includes: after user terminal initiates a local access and a mobile management unit determines that the local connection can be established for the user terminal, the mobile management unit acquires local access gateway information through a Domain Name System (DNS) server. The disclosure further discloses a system for implementing local access, correspondingly. By providing a specific implementation solution of inquiring the local access gateway, the disclosure ensures selection between the core network gateway and the local access gateway according to a respective scenario, thus properly and effectively implementing the local access function implemented by the user terminal through the local access gateway.

    摘要翻译: 本公开公开了一种实现本地接入的方法,包括:用户终端发起本地接入后,移动管理单元确定可以为用户终端建立本地连接,移动管理单元通过域获取本地接入网关信息 名称系统(DNS)服务器。 本公开进一步公开了一种用于实现本地接入的系统。 通过提供查询本地接入网关的具体实现方案,本发明可以根据各自的场景确保核心网络网关与本地接入网关之间的选择,从而正确有效地实现用户终端通过本地实现的本地接入功能 接入网关