CN105144836A - 一种信息传送方法及装置 - Google Patents

一种信息传送方法及装置 Download PDF

Info

Publication number
CN105144836A
CN105144836A CN201480000852.9A CN201480000852A CN105144836A CN 105144836 A CN105144836 A CN 105144836A CN 201480000852 A CN201480000852 A CN 201480000852A CN 105144836 A CN105144836 A CN 105144836A
Authority
CN
China
Prior art keywords
entity
party application
identity information
session
net
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201480000852.9A
Other languages
English (en)
Other versions
CN105144836B (zh
Inventor
夏海涛
熊春山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201410635553.4A priority Critical patent/CN104917742B/zh
Publication of CN105144836A publication Critical patent/CN105144836A/zh
Application granted granted Critical
Publication of CN105144836B publication Critical patent/CN105144836B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/503Internet protocol [IP] addresses using an authentication, authorisation and accounting [AAA] protocol, e.g. remote authentication dial-in user service [RADIUS] or Diameter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种信息传送方法及装置,装置包括:会话请求接收单元,用于接收第三方应用实体发送的第一会话请求,第一会话请求包含第三方应用实体的身份信息和网内目标实体的身份信息;第一会话建立单元,用于与第三方应用实体建立第一会话;请求发送单元,用于向网内目标实体发送第二会话请求,第二会话请求包含锚点实体的身份信息和第三方应用实体的身份信息;第二会话建立单元,用于与网内目标实体建立第二会话;信息接收单元,用于接收网内目标实体上报的信息,信息包含上报事件和第三方应用实体的身份信息;转发单元,用于根据信息中包含的第三方应用实体的身份信息将上报事件转发给对应的第三方应用实体。如此,就可实现分组流的正确识别与转发。

Description

PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN201480000852.9A 2014-03-11 2014-03-11 一种信息传送方法及装置 Active CN105144836B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410635553.4A CN104917742B (zh) 2014-03-11 2014-03-11 一种信息传送方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/073183 WO2015135124A1 (zh) 2014-03-11 2014-03-11 一种信息传送方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201410635553.4A Division CN104917742B (zh) 2014-03-11 2014-03-11 一种信息传送方法及装置

Publications (2)

Publication Number Publication Date
CN105144836A true CN105144836A (zh) 2015-12-09
CN105144836B CN105144836B (zh) 2019-06-21

Family

ID=54070764

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480000852.9A Active CN105144836B (zh) 2014-03-11 2014-03-11 一种信息传送方法及装置

Country Status (6)

Country Link
US (1) US10581979B2 (zh)
EP (1) EP3107352B1 (zh)
CN (1) CN105144836B (zh)
MX (1) MX362086B (zh)
RU (1) RU2654140C2 (zh)
WO (1) WO2015135124A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246478A (zh) * 2020-01-20 2020-06-05 广州爱浦路网络技术有限公司 一种基于hss的5g核心网信息处理装置及方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166406B (zh) * 2018-02-12 2021-10-26 华为技术有限公司 管理媒体传输通路的方法、***以及相关设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583112A (zh) * 2008-08-12 2009-11-18 中兴通讯股份有限公司 会话信息的标识方法及装置
CN102158562A (zh) * 2010-02-11 2011-08-17 中兴通讯股份有限公司 一种下发pcc策略信息的方法及***
CN102223240A (zh) * 2011-07-29 2011-10-19 华为技术有限公司 提供服务方法、业务代理装置、策略和计费规则功能装置
EP2466828A1 (en) * 2010-12-16 2012-06-20 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2387002C2 (ru) * 2003-06-30 2010-04-20 Майкрософт Корпорейшн Выравнивание сетевой нагрузки с помощью управления соединением
US7636917B2 (en) 2003-06-30 2009-12-22 Microsoft Corporation Network load balancing with host status information
CN101227391B (zh) 2008-01-09 2012-01-11 中兴通讯股份有限公司 非漫游场景下策略和计费规则功能实体的选择方法
CN100579302C (zh) * 2008-01-10 2010-01-06 中兴通讯股份有限公司 一种非漫游场景下策略和计费规则功能服务器的选择方法
US20110202635A1 (en) * 2010-02-18 2011-08-18 Alcatel-Lucent Canada Inc. Policy controller application enablement api for wireline/wireless converged solution
EP2528295B1 (en) * 2011-05-24 2019-09-04 Vodafone GmbH Method and system of controlling a gateway
CN102905390B (zh) 2011-07-26 2017-12-01 中兴通讯股份有限公司 会话关联方法、装置和***
CN102300263B (zh) * 2011-09-23 2013-11-27 电信科学技术研究院 一种pcrf确定方法、装置及***
WO2013163595A2 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for optimizing proximity data path setup
US9537925B2 (en) * 2013-07-09 2017-01-03 Google Inc. Browser notifications
US10764376B2 (en) * 2016-10-18 2020-09-01 Cisco Technology, Inc. System and method for node selection based on mid-session and end-session event information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583112A (zh) * 2008-08-12 2009-11-18 中兴通讯股份有限公司 会话信息的标识方法及装置
CN102158562A (zh) * 2010-02-11 2011-08-17 中兴通讯股份有限公司 一种下发pcc策略信息的方法及***
EP2466828A1 (en) * 2010-12-16 2012-06-20 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
CN102223240A (zh) * 2011-07-29 2011-10-19 华为技术有限公司 提供服务方法、业务代理装置、策略和计费规则功能装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
3GPP: "3rd Generation Partnership Project;Technical Specification Group Core Network and Terminals;Study on XML based access of AF to the PCRF(Release 12)", 《3GPP TR 29.817 V2.0.0》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246478A (zh) * 2020-01-20 2020-06-05 广州爱浦路网络技术有限公司 一种基于hss的5g核心网信息处理装置及方法

Also Published As

Publication number Publication date
BR112016020891A2 (pt) 2018-07-17
EP3107352A1 (en) 2016-12-21
MX2016011755A (es) 2017-07-04
CN105144836B (zh) 2019-06-21
EP3107352B1 (en) 2018-12-05
EP3107352A4 (en) 2017-03-08
WO2015135124A1 (zh) 2015-09-17
RU2016139606A (ru) 2018-04-11
US20160381147A1 (en) 2016-12-29
MX362086B (es) 2019-01-07
US10581979B2 (en) 2020-03-03
RU2654140C2 (ru) 2018-05-16

Similar Documents

Publication Publication Date Title
JP6671752B2 (ja) ネットワークスライス選択方法および装置
EP1588513B1 (en) Mechanisms for policy based umts qos and ip qos management in mobile ip networks
US9603058B2 (en) Methods, systems, and computer readable media for triggering a service node to initiate a session with a policy and charging rules function
CN103220372B (zh) 数据业务访问方法及***
US9288828B2 (en) Method, apparatus and system for accessing service by mobile station
US11240729B1 (en) Network path routing for wireless traffic
EP2627032B1 (en) Method, policy server and gateway for determining policies
EP2127429B1 (en) Ordering tracing of wireless terminal activities
JP2009513078A (ja) ポリシ施行点インターフェース・システムおよび方法
US20220174477A1 (en) Method and apparatus for realizing network capability opening, electronic device and storage medium
EP3871370A1 (en) Methods of and devices for executing policy rules on a per application basis in a telecommunications system
US10243783B2 (en) Method and device for processing communication path
CN103843379A (zh) 信息处理方法和装置
CN105122741A (zh) 业务流的业务链控制方法和装置
EP3821679A1 (en) Enabling functionality at a user plane function, upf, by a session management function, smf, in a telecommunication network
CN104350807A (zh) 一种开通长期演进语音业务的方法、装置及***
CN104917742B (zh) 一种信息传送方法及装置
WO2009089776A1 (fr) Procédé et appareil de maintenance des informations de fonction de règle de politique et de facturation
CN109196895B (zh) 一种报文传输方法、装置及***
CN105144836A (zh) 一种信息传送方法及装置
US10631145B1 (en) Dynamic provision of application related sponsored data connectivity
CN103379479B (zh) 一种确定用户标识和通知参数信息的方法、***及设备
CN105393503A (zh) 消息处理方法和装置
CN109309766B (zh) 寻址方法及装置
CN108029010A (zh) 路由规则传输方法、设备和***

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant