METHOD FOR ESTABLISHING DATA CONNECTION ON MOBILE NETWORK, MOBILE NETWORK, AND POLICY CONTROL ENTITY
    1.
    发明申请
    METHOD FOR ESTABLISHING DATA CONNECTION ON MOBILE NETWORK, MOBILE NETWORK, AND POLICY CONTROL ENTITY 有权
    移动网络,移动网络和政策控制实体建立数据连接的方法

    公开(公告)号:US20120036266A1

    公开(公告)日:2012-02-09

    申请号:US13270029

    申请日:2011-10-10

    IPC分类号: G06F15/173

    摘要: A method for establishing data connections on a mobile network, a mobile network, and a policy control entity are disclosed. The method includes: establishing a data channel between a user equipment (UE) and a gateway (GW), and allocating an Internet Protocol (IP) address to the UE according to an address allocation request or a data channel setup request sent from the UE; and triggering the policy control entity to establish or update a policy control session according to the IP address. By using the mobile network and the policy control entity under the present invention, after the data channel is established between the UE and the GW, the GW may trigger the policy control entity to establish or update a policy control session.

    摘要翻译: 公开了一种用于在移动网络,移动网络和策略控制实体上建立数据连接的方法。 该方法包括:在用户设备(UE)和网关(GW)之间建立数据信道,并根据从UE发送的地址分配请求或数据信道建立请求向UE分配因特网协议(IP)地址 ; 并触发策略控制实体根据IP地址建立或更新策略控制会话。 通过使用本发明的移动网络和策略控制实体,在UE与GW之间建立数据信道之后,GW可以触发策略控制实体建立或更新策略控制会话。

    POLICY DECISION FUNCTION ADDRESSING METHOD, NETWORK ELEMENT AND NETWORK SYSTEM
    2.
    发明申请
    POLICY DECISION FUNCTION ADDRESSING METHOD, NETWORK ELEMENT AND NETWORK SYSTEM 有权
    政策决策功能寻址方法,网络元素和网络系统

    公开(公告)号:US20100183020A1

    公开(公告)日:2010-07-22

    申请号:US12749039

    申请日:2010-03-29

    IPC分类号: H04L12/56

    摘要: A policy decision function (PDF) addressing method includes: receiving a PDF allocation request that contains a user equipment identifier (UE ID) from a second network element (NE); obtaining ID information of a PDF associated with the UE ID according to pre-registered addressing information of the PDF, where the addressing information of the PDF is an association between the UE ID and the ID information of the PDF, and the PDF associated with the UE ID is accessed by a first NE; and sending the obtained ID information of the PDF to the second NE.

    摘要翻译: 策略决策功能(PDF)寻址方法包括:从第二网元(NE)接收包含用户设备标识符(UE ID)的PDF分配请求; 根据PDF的预先注册的寻址信息,获取与UE ID相关联的PDF的ID信息,其中PDF的寻址信息是UE ID与PDF的ID信息之间的关联,以及与该ID相关联的PDF UE ID由第一NE访问; 并将获得的PDF的ID信息发送到第二NE。

    METHOD FOR ESTABLISHING DATA CONNECTION ON MOBILE NETWORK, MOBILE NETWORK, AND POLICY CONTROL ENTITY
    3.
    发明申请
    METHOD FOR ESTABLISHING DATA CONNECTION ON MOBILE NETWORK, MOBILE NETWORK, AND POLICY CONTROL ENTITY 有权
    移动网络,移动网络和政策控制实体建立数据连接的方法

    公开(公告)号:US20100274878A1

    公开(公告)日:2010-10-28

    申请号:US12833732

    申请日:2010-07-09

    IPC分类号: G06F15/16 H04L29/06

    摘要: A method for establishing data connections on a mobile network, a mobile network, and a policy control entity are disclosed. The method includes: establishing a data channel between a user equipment (UE) and a gateway (GW), and allocating an Internet Protocol (IP) address to the UE according to an address allocation request or a data channel setup request sent from the UE; and triggering the policy control entity to establish or update a policy control session according to the IP address. By using the mobile network and the policy control entity under the present invention, after the data channel is established between the UE and the GW, the GW may trigger the policy control entity to establish or update a policy control session.

    摘要翻译: 公开了一种用于在移动网络,移动网络和策略控制实体上建立数据连接的方法。 该方法包括:在用户设备(UE)和网关(GW)之间建立数据信道,并根据从UE发送的地址分配请求或数据信道建立请求向UE分配因特网协议(IP)地址 ; 并触发策略控制实体根据IP地址建立或更新策略控制会话。 通过使用本发明的移动网络和策略控制实体,在UE与GW之间建立数据信道之后,GW可以触发策略控制实体建立或更新策略控制会话。

    Method for establishing data connection on mobile network, mobile network, and policy control entity
    4.
    发明授权
    Method for establishing data connection on mobile network, mobile network, and policy control entity 有权
    在移动网络,移动网络和策略控制实体上建立数据连接的方法

    公开(公告)号:US08554926B2

    公开(公告)日:2013-10-08

    申请号:US13270029

    申请日:2011-10-10

    IPC分类号: G06F15/177

    摘要: A method for establishing data connections on a mobile network, a mobile network, and a policy control entity are disclosed. The method includes: establishing a data channel between a user equipment (UE) and a gateway (GW), and allocating an Internet Protocol (IP) address to the UE according to an address allocation request or a data channel setup request sent from the UE; and triggering the policy control entity to establish or update a policy control session according to the IP address. By using the mobile network and the policy control entity under the present invention, after the data channel is established between the UE and the GW, the GW may trigger the policy control entity to establish or update a policy control session.

    摘要翻译: 公开了一种用于在移动网络,移动网络和策略控制实体上建立数据连接的方法。 该方法包括:在用户设备(UE)和网关(GW)之间建立数据信道,并根据从UE发送的地址分配请求或数据信道建立请求向UE分配因特网协议(IP)地址 ; 并触发策略控制实体根据IP地址建立或更新策略控制会话。 通过使用本发明的移动网络和策略控制实体,在UE与GW之间建立数据信道之后,GW可以触发策略控制实体建立或更新策略控制会话。

    Policy decision function addressing method, network element and network system
    5.
    发明授权
    Policy decision function addressing method, network element and network system 有权
    政策决策功能寻址方法,网元和网络系统

    公开(公告)号:US08320390B2

    公开(公告)日:2012-11-27

    申请号:US12749039

    申请日:2010-03-29

    IPC分类号: H04L12/24 H04L12/56

    摘要: A policy decision function (PDF) addressing method includes: receiving a PDF allocation request that contains a user equipment identifier (UE ID) from a second network element (NE); obtaining ID information of a PDF associated with the UE ID according to pre-registered addressing information of the PDF, where the addressing information of the PDF is an association between the UE ID and the ID information of the PDF, and the PDF associated with the UE ID is accessed by a first NE; and sending the obtained ID information of the PDF to the second NE.

    摘要翻译: 策略决策功能(PDF)寻址方法包括:从第二网元(NE)接收包含用户设备标识符(UE ID)的PDF分配请求; 根据PDF的预先注册的寻址信息,获取与UE ID相关联的PDF的ID信息,其中PDF的寻址信息是UE ID与PDF的ID信息之间的关联,以及与该ID相关联的PDF UE ID由第一NE访问; 并将获得的PDF的ID信息发送到第二NE。

    POLICY AND CHARGING RULES FUNCTION MANAGEMENT METHOD, MANAGEMENT NETWORK ELEMENT, AND NETWORK SYSTEM
    6.
    发明申请
    POLICY AND CHARGING RULES FUNCTION MANAGEMENT METHOD, MANAGEMENT NETWORK ELEMENT, AND NETWORK SYSTEM 有权
    政策和收费规则功能管理方法,管理网络元素和网络系统

    公开(公告)号:US20100235519A1

    公开(公告)日:2010-09-16

    申请号:US12778325

    申请日:2010-05-12

    IPC分类号: G06F15/16

    摘要: A Policy and Charging Rules Function (PCRF) management method includes: acquiring information about a policy control session corresponding to a data connection, where the information about the policy control session includes information about policy control session release or result information about policy control session setup, and managing a mapping relation between the data connection and a PCRF according to the information about the policy control session corresponding to the data connection. A management network element includes: a policy control session information acquiring unit, adapted to acquire the information about a policy control session corresponding to a data connection, where the information about the policy control session includes information about policy control session release or result information about policy control session setup; and a managing unit, adapted to manage a mapping relation between the data connection and a PCRF according to the information about the policy control session corresponding to the data connection.

    摘要翻译: 策略和计费规则功能(PCRF)管理方法包括:获取关于数据连接对应的策略控制会话的信息,其中关于策略控制会话的信息包括关于策略控制会话释放的信息或关于策略控制会话建立的结果信息, 根据与数据连接对应的策略控制会话的信息,管理数据连接与PCRF之间的映射关系。 管理网元包括:策略控制会话信息获取单元,用于获取关于数据连接对应的策略控制会话的信息,其中关于策略控制会话的信息包括关于策略控制会话释放的信息或关于策略的结果信息 控制会话设置; 以及管理单元,适于根据与数据连接相对应的策略控制会话的信息来管理数据连接与PCRF之间的映射关系。

    Policy and charging rules function management method, management network element, and network system
    8.
    发明授权
    Policy and charging rules function management method, management network element, and network system 有权
    策略和计费规则功能管理方法,管理网元和网络系统

    公开(公告)号:US08856299B2

    公开(公告)日:2014-10-07

    申请号:US12778325

    申请日:2010-05-12

    摘要: A Policy and Charging Rules Function (PCRF) management method includes: acquiring information about a policy control session corresponding to a data connection, where the information about the policy control session includes information about policy control session release or result information about policy control session setup, and managing a mapping relation between the data connection and a PCRF according to the information about the policy control session corresponding to the data connection. A management network element includes: a policy control session information acquiring unit, adapted to acquire the information about a policy control session corresponding to a data connection, where the information about the policy control session includes information about policy control session release or result information about policy control session setup; and a managing unit, adapted to manage a mapping relation between the data connection and a PCRF according to the information about the policy control session corresponding to the data connection.

    摘要翻译: 策略和计费规则功能(PCRF)管理方法包括:获取关于数据连接对应的策略控制会话的信息,其中关于策略控制会话的信息包括关于策略控制会话释放的信息或关于策略控制会话建立的结果信息, 根据与数据连接对应的策略控制会话的信息,管理数据连接与PCRF之间的映射关系。 管理网元包括:策略控制会话信息获取单元,用于获取关于数据连接对应的策略控制会话的信息,其中关于策略控制会话的信息包括关于策略控制会话释放的信息或关于策略的结果信息 控制会话设置; 以及管理单元,适于根据与数据连接相对应的策略控制会话的信息来管理数据连接与PCRF之间的映射关系。

    Method for establishing data connection on mobile network, mobile network, and policy control entity
    9.
    发明授权
    Method for establishing data connection on mobile network, mobile network, and policy control entity 有权
    在移动网络,移动网络和策略控制实体上建立数据连接的方法

    公开(公告)号:US08626884B2

    公开(公告)日:2014-01-07

    申请号:US12833732

    申请日:2010-07-09

    IPC分类号: G06F15/177

    摘要: A method for establishing data connections on a mobile network, a mobile network, and a policy control entity are disclosed. The method includes: establishing a data channel between a user equipment (UE) and a gateway (GW), and allocating an Internet Protocol (IP) address to the UE according to an address allocation request or a data channel setup request sent from the UE; and triggering the policy control entity to establish or update a policy control session according to the IP address. By using the mobile network and the policy control entity under the present invention, after the data channel is established between the UE and the GW, the GW may trigger the policy control entity to establish or update a policy control session.

    摘要翻译: 公开了一种用于在移动网络,移动网络和策略控制实体上建立数据连接的方法。 该方法包括:在用户设备(UE)和网关(GW)之间建立数据信道,并根据从UE发送的地址分配请求或数据信道建立请求向UE分配因特网协议(IP)地址 ; 并触发策略控制实体根据IP地址建立或更新策略控制会话。 通过使用本发明的移动网络和策略控制实体,在UE与GW之间建立数据信道之后,GW可以触发策略控制实体建立或更新策略控制会话。

    Method, apparatus and system for establishing connection

    公开(公告)号:US09924454B2

    公开(公告)日:2018-03-20

    申请号:US13216040

    申请日:2011-08-23

    申请人: Shanshan Wang Ying Hu

    发明人: Shanshan Wang Ying Hu

    摘要: A method for establishing a connection is provided. The method includes the following steps. A mobility management entity generates a create bearer context request message and sends the message to a selected serving gateway. The create bearer context request message at least includes address information of at least one packet data network gateway and corresponding indication information of the protocol type of connection establishment. The serving gateway receives and analyzes the create bearer context request message, and determines the protocol type of the connection according to the indication information of the protocol type of connection establishment. The serving gateway processes the create bearer context request message with the determined protocol type of connection. A mobility management entity, a serving gateway, and a network system which are able to reduce time delay when connection is established are further provided.