CN113784368A - Signaling storm prevention and control method and computing equipment - Google Patents

Signaling storm prevention and control method and computing equipment Download PDF

Info

Publication number
CN113784368A
CN113784368A CN202010523137.0A CN202010523137A CN113784368A CN 113784368 A CN113784368 A CN 113784368A CN 202010523137 A CN202010523137 A CN 202010523137A CN 113784368 A CN113784368 A CN 113784368A
Authority
CN
China
Prior art keywords
signaling
prevention
equipment
control
target device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010523137.0A
Other languages
Chinese (zh)
Other versions
CN113784368B (en
Inventor
魏子然
黄芬
杨兆铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Hubei Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Hubei Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Hubei Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010523137.0A priority Critical patent/CN113784368B/en
Publication of CN113784368A publication Critical patent/CN113784368A/en
Application granted granted Critical
Publication of CN113784368B publication Critical patent/CN113784368B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention relates to the technical field of communication, and discloses a method for preventing and controlling a signaling storm and a computing device, wherein the method comprises the following steps: determining target equipment in a core network; acquiring a signaling quantity peak value of each target device under each user type; calculating the required processing capacity of each target device according to the signaling quantity peak value; determining a prevention and control target device with actual processing capacity smaller than the required processing capacity in each target device; if the prevention and control target equipment is preset with a corresponding expansion scheme, outputting the expansion scheme to expand the prevention and control target equipment; otherwise, controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located. Through the mode, the embodiment of the invention realizes the prevention and control of the signaling storm in the core network.

Description

Signaling storm prevention and control method and computing equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a method for preventing and controlling a signaling storm and computing equipment.
Background
The signaling storm is caused by the fact that a terminal signaling request received by a network exceeds the processing capacity of network equipment resources, network congestion is caused to generate an avalanche effect, and the network is unavailable. The impact of signaling storm on operator network is endless, and the end is due to the great consumption of network resources caused by the increasing of data service.
With the increasing complexity of the core network, the CS domain, the EPC domain, and the IMS domain coexist in the current network, and the signaling interaction mechanisms, the device processing capabilities, and the user models of core network devices of different regions and different manufacturers may have a certain difference. The existing method for preventing and controlling the signaling network storm to the key equipment in the single domain is not suitable for preventing and controlling the whole network signaling storm.
Disclosure of Invention
In view of the foregoing problems, embodiments of the present invention provide a method and a computing device for preventing and controlling a signaling storm, so as to solve the problem that the signaling storm cannot be prevented and controlled over the entire network in the prior art.
According to an aspect of an embodiment of the present invention, there is provided a method for preventing and controlling a signaling storm, the method including:
determining target equipment in a core network;
acquiring a signaling quantity peak value of each target device under each user type;
calculating the required processing capacity of each target device according to the signaling quantity peak value;
determining a prevention and control target device with actual processing capacity smaller than the required processing capacity in each target device;
if the prevention and control target equipment is preset with a corresponding expansion scheme, outputting the expansion scheme to expand the prevention and control target equipment;
otherwise, controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located.
In an optional manner, the obtaining a signaling amount peak of each target device in each user type includes:
acquiring a registration signaling peak value and a voice signaling peak value of each target device under each user type;
and obtaining the signaling quantity peak value of each target device according to the registration signaling peak value and the voice signaling peak value of each target device under each user type.
In an optional manner, the calculating the required processing capacity of each target device according to the signaling amount peak includes:
determining the number of registered users corresponding to the user type;
calculating the ratio of the signaling quantity peak value to the number of the registered users to obtain the maximum signaling impact value of each target device under each user type;
and carrying out weighted calculation on the number of the users of each user type required to be borne by each target device and the corresponding maximum signaling impact value to obtain the required processing capacity of each target device.
In a selectable mode, the performing, according to a signaling transport chain in which the prevention and control target device is located, flow control on the prevention and control target device includes:
determining a signaling transmission chain where the prevention and control target device is located;
determining an entrance device of a signaling transmission chain where the prevention and control target device is located;
and controlling the flow of the inlet equipment.
In a selectable mode, the method for controlling a flow of the ingress device, where the ingress device is an MME device, includes:
determining an interface to which the MME device is connected;
acquiring a flow control parameter value of the interface according to a manufacturer of the MME device;
and configuring corresponding flow control parameters according to the flow control parameter values so as to control the flow of the MME equipment.
In an optional manner, the enabling device is an SBC device, and the controlling the flow of the enabling device includes:
and controlling the uploading rate of the user registration message, or losing the user registration message and replying a message of successful registration to the registered user so as to control the flow of the SBC equipment.
In a selectable mode, the ingress device is a CSCF device or an AS device, and the controlling a flow for the ingress device includes:
and performing corresponding load control on the corresponding CSCF equipment or AS equipment according to the CPU occupancy rate of the CSCF equipment or AS equipment so AS to perform flow control on the CSCF equipment or AS equipment.
In a selectable mode, the performing, according to a signaling transport chain in which the prevention and control target device is located, flow control on the prevention and control target device includes:
determining HSS equipment in a signaling transmission chain where the prevention and control target equipment is located;
and controlling the flow of the HSS equipment according to the flow control threshold on the LDRA corresponding to the HSS equipment.
In a selectable mode, the performing, according to a signaling transport chain in which the prevention and control target device is located, flow control on the prevention and control target device includes:
and if the signaling transmission chain where the prevention and control target equipment is located is the transmission chain of the IMS domain service, blocking the IMS domain registration service so as to control the flow of the prevention and control target equipment.
According to another aspect of the embodiments of the present invention, there is provided an apparatus for preventing and controlling a signaling storm, the apparatus including: a first determining module, configured to determine a target device in a core network; the calculation module is used for acquiring a signaling quantity peak value of each target device under each user type; a second determining module, configured to calculate, according to the peak value of the signaling amount, required processing capacity of each target device; the output module is used for outputting the capacity expansion scheme when the prevention and control target equipment is preset with a corresponding capacity expansion scheme so as to expand the capacity of the prevention and control target equipment; and the flow control module is used for controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located when the prevention and control target equipment does not preset a corresponding capacity expansion scheme.
According to another aspect of embodiments of the present invention, there is provided a computing device including: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the signaling storm prevention and control method.
According to another aspect of the embodiments of the present invention, there is provided a computer-readable storage medium having at least one executable instruction stored therein, where the executable instruction causes a computing device/apparatus to perform an operation corresponding to the method for preventing and controlling a signaling storm.
The method comprises the steps of determining target equipment in all equipment of a core network, obtaining the required processing capacity of each target equipment for responding to a signaling storm according to the signaling quantity peak value of the target equipment under each user type, carrying out capacity expansion on the control target equipment which is preset with an expansion scheme according to a preset capacity expansion scheme for the control target equipment which cannot respond to the signaling storm, and carrying out flow control on the control target equipment by the control target equipment which is not preset with the capacity expansion scheme according to a signaling transmission chain where the control target equipment is located so as to enable the control target equipment to have the capacity of responding to the signaling storm. Through the mode, the embodiment of the invention realizes the prevention and control of the target equipment in the whole network, so that each target equipment can have the capability of coping with the signaling storm, and the impact of the signaling storm on the communication network equipment is avoided.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and the embodiments of the present invention can be implemented according to the content of the description in order to make the technical means of the embodiments of the present invention more clearly understood, and the detailed description of the present invention is provided below in order to make the foregoing and other objects, features, and advantages of the embodiments of the present invention more clearly understandable.
Drawings
The drawings are only for purposes of illustrating embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic flowchart illustrating a method for preventing and controlling a signaling storm according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a method for preventing and controlling a signaling storm according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram illustrating a signaling storm prevention and control apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computing device according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein.
Fig. 1 shows a flowchart of a method for preventing and controlling a signaling storm according to an embodiment of the present invention. As shown in fig. 1, the method comprises the steps of:
step 110: a target device in the core network is determined.
In this step, the target device in the core network refers to a device in the core network that may have a signaling storm. The signaling storm in the embodiment of the invention refers to a service signaling storm. I.e. a signalling storm due to normal traffic logic, signalling flow. Such as call avalanches and bearer network fluctuations, network element restart or downtime, transmission flashes, power failures, and so forth. For non-service signaling storms, that is, signaling storms generated by abnormal service logic and signaling flows, such as signaling circulation (caused by product development or configuration problems) and network attack (caused by information security problems), the signaling storms respectively belonging to signaling circulation type signaling storms and infinite signaling attack type signaling storms are both caused by human problems or wrong behaviors, exceed the range of a communication protocol framework, and cannot be prevented and controlled by the method for preventing and controlling signaling storms of the embodiment of the present invention. Therefore, the embodiment of the invention only aims at the business class signaling storm.
The devices in the core network include devices of a 4G core network (EPC), devices of a Policy Control and Charging (PCC) system, devices of an IP Multimedia Subsystem (IMS), devices related to a three-domain converged user data, devices related to an 2/3G circuit domain, and devices of a signaling network. The device names corresponding to the domains are shown in table 1:
TABLE 1
Figure BDA0002532875530000051
Figure BDA0002532875530000061
And dividing the interfaces of the functional domains, and determining the network element equipment connected with the interface generating larger signaling impact according to the network elements connected with the interfaces so as to screen target equipment from the network element equipment. In the device corresponding to the signaling network, no interface exists, so the device corresponding to the signaling network does not perform screening according to the interface any more. In the embodiment of the present invention, the network element devices connected to the interfaces with the screened signaling impact being large are as shown in table 2:
TABLE 2
Figure BDA0002532875530000062
And for the equipment screened out by the interfaces in each functional domain, determining target equipment according to the type of the signaling transmission chain. The signaling transmission chain in the embodiment of the invention comprises: 2/3G registration class signaling chain, 4G registration class signaling chain, VOLTE registration class signaling chain, 2/3G voice class signaling chain, and VOLTE voice class signaling chain. The device involved in each signaling transport chain is the target device in the core network determined in the embodiment of the present invention. The respective signaling transmission chains are shown in table 3.
TABLE 3
Figure BDA0002532875530000071
Figure BDA0002532875530000081
In table 3, each ring device processes the signaling once and transfers the processed signaling to the next ring. It should be understood that in some cases, two devices need to cooperate with each other to complete one processing and transferring of signaling, and therefore, two devices that need to cooperate with each other to process signaling are set to the same ring, for example, an MME device and an MSC device need to cooperate with each other to control completion of registration of a 4G user or a VOLTE user to a communication network.
Step 120: and acquiring the signaling quantity peak value of each target device under each user type.
In this step, the user types include CS users, 4G users, and VOLTE users. Among them, the CS user is an 2/3G user. The signaling quantity peak value of each target device under each user type is the weighted value of the registration signaling peak value and the voice signaling peak value of each target device. The weights of the registration-type signaling peak and the voice-type signaling peak can be set by those skilled in the art at the time of implementing the embodiment of the present invention, and the present invention is not limited thereto. For example, the weights of the registration signaling peak and the voice signaling peak are both 1, that is, the signaling amount peak of each target device in each user type is the sum of the registration signaling peak and the voice signaling peak of each target device. For example, for a target device HSS-BE, the user type on the target device includes a 4G user type. And if the peak value of the registration class signaling of the target device corresponding to the 4G user type is T and the peak value of the voice class signaling is B, the peak value G of the signaling amount corresponding to the target device in the 4G user type is T + B. Wherein, the impact generated by the user in a certain area 4G, VOLTE going online at the same time is the largest registration class signaling impact which can be generated by the local area. The peak value of the registration signaling quantity of each target device can be obtained by breaking all links from the provincial LTE-PIN private network outlet to the local network, interrupting all local LTE, NB and high-speed base stations for a period of time, for example, for 2-10 minutes, then starting the relevant outlet links, and counting the number of re-registered persons of each target device. The peak value of the voice signaling quantity of each target device is the maximum value of the peak values of the Japanese continuous signaling quantity of a certain area in a period of time. For example, the peak value of the amount of the Japanese continuous signaling class in a certain area for three consecutive months is used as the impact maximum value of the voice signaling class.
Step 130: and calculating the required processing capacity of each target device according to the signaling amount peak value.
In this step, the required processing capacity is the processing capacity required by each target device when processing all the signaling corresponding to the signaling amount peak, that is, the processing capacity required by the target device to handle the signaling storm. In the embodiment of the invention, the processing capacity is embodied in the number of signaling pieces processed per second. In this step, the required processing capacity of each target device is determined according to the peak value of the amount of signaling and the number of users of various user types registered by the target device. The number of users of each user type is the number of registered users of each target device. The number of registered users of each target device can be directly obtained according to the operation data of each target device. For example, the number of users of the target device related to the number of users included in the user type in a certain area a is shown in table 4:
TABLE 4
Figure BDA0002532875530000091
The number of MSC registered users is 2/3/4G users and VOLTE users, and the number of MSC registered CSFB users is 4G and VOLTE users, so the number of 2/3G users X is P-Q, that is, the number of CS users is X. Since the MME registration user number is the 4G user number, the 4G user number Y is equal to M. The number Z of VOLTE registered users is converted from the number of MME registered users according to a certain proportion, and the specific proportion value can be set by a person skilled in the art. And calculating the ratio of the signaling quantity peak value corresponding to each target device under each user type to the number of the registered users to obtain the maximum signaling impact quantity of each target device under each user type. The maximum signaling impact is the maximum signaling impact value of a million-unit user. For example, for a target device HSS-BE, the user types on the target device include a 4G user and a VOLTE user, and the peak value of the signaling amount corresponding to the 4G user is GYFor the 4G user type, thenMaximum signaling impact H of a deviceY=GYand/Y. The peak value of the signaling quantity corresponding to the VOLTE user is GZThen for VOLTE user type, the maximum signaling impact H of the deviceZ=GZ/Z。
For any one target device, calculating the weighted value of the number of users of each user type required to be borne by the target device and the corresponding maximum signaling impact value, and obtaining the processing capacity required by each target device. The number of users to be loaded is set according to the number of users who are likely to access the network when the communication network is designed, planned and constructed. For example, the number of CS users, the number of 4G users, and the number of VOLTE users that need to be carried by a certain target device are a, b, and c, respectively, and the maximum signaling impact amounts of the device under the CS user type, the 4G user type, and the VOLTE user type are HX, HY, and HZ, respectively, so that the required processing capability N of the target device is HX a + HY b + HZ.
Step 140: and determining the prevention and control target equipment with the actual processing capacity smaller than the required processing capacity in each target equipment.
In this step, the actual processing capacity of each target device is described in the usage parameter of the device. The control target device is a target device which needs signaling storm control. The control target device having the actual processing capability smaller than the required processing capability cannot cope with the signaling storm, and therefore, it is necessary to take a control measure for the control target device.
Step 150: and determining whether the prevention and control target device has a corresponding capacity expansion scheme in advance, if so, executing step 160, otherwise, executing step 170.
In this step, the corresponding capacity expansion schemes preset by the prevention and control target device include capacity expansion schemes such as adding device nodes and adding board cards. Whether the control target device presets the corresponding capacity expansion scheme and the specific form and type of the capacity expansion scheme are set by those skilled in the art, and the embodiment of the present invention is not limited thereto. In an embodiment, for an anti-control target device that is preset with a corresponding capacity expansion scheme, the capacity expansion scheme and the name of the target device are stored in a preset correspondence table, which is convenient for a device or apparatus that executes an embodiment of the present invention to determine whether the anti-control target device is preset with the corresponding capacity expansion scheme according to the correspondence table.
Step 160: and outputting a capacity expansion scheme to expand the capacity of the prevention and control target equipment.
In this step, if the prevention and control target device has a preset corresponding capacity expansion scheme, the capacity expansion scheme is output, so that a person skilled in the art can expand the capacity of the prevention and control target device according to the capacity expansion scheme.
Step 170: and controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located.
In this step, if the target device does not have a preset capacity expansion scheme, the target device is controlled according to the signaling chain where the target device is located. The signaling link in which the prevention and control target device is located is set during design, planning, and construction of the communication network, and the specific signaling link may refer to table 3. The following embodiments describe specific measures for controlling a flow of a target device according to a signaling chain in which the target device is located, and please refer to the detailed description of the following embodiments.
The method comprises the steps of determining target equipment in all equipment of a core network, obtaining the required processing capacity of each target equipment for responding to a signaling storm according to the signaling quantity peak value of the target equipment under each user type, carrying out capacity expansion on the control target equipment which is preset with an expansion scheme according to a preset capacity expansion scheme for the control target equipment which cannot respond to the signaling storm, and carrying out flow control on the control target equipment by the control target equipment which is not preset with the capacity expansion scheme according to a signaling transmission chain where the control target equipment is located so as to enable the control target equipment to have the capacity of responding to the signaling storm. Through the mode, the embodiment of the invention realizes the prevention and control of the target equipment in the whole network, so that each target equipment can have the capability of coping with the signaling storm, and the impact of the signaling storm on the communication network equipment is avoided.
Fig. 2 shows a flowchart of a method for controlling a signaling storm according to another embodiment of the present invention. The embodiment of the invention comprises the following steps as shown in figure 2:
step 210: a target device in the core network is determined.
Step 220: and acquiring the signaling quantity peak value of each target device under each user type.
Step 230: and calculating the required processing capacity of each target device according to the signaling amount peak value.
Step 240: and determining the prevention and control target equipment with the actual processing capacity smaller than the required processing capacity in each target equipment.
Step 250: and determining whether the prevention and control target device has a corresponding capacity expansion scheme in advance, if so, executing the step 260, otherwise, executing the step 270.
Step 260: and outputting a capacity expansion scheme to expand the capacity of the prevention and control target equipment.
Step 210 to step 260 are the same as step 110 to step 160, please refer to the detailed description of step 110 to step 160, which is not described herein.
Step 270: and determining a signaling transmission chain where the prevention and control target device is located.
In this step, the signaling transmission chain in which the prevention and control target device is located is determined according to the signaling transmission chain listed in table 3. One or more signaling transmission chains are used for preventing and controlling the target equipment.
Step 280: an ingress device for the signaling transport chain is determined.
In this step, if there is one signaling transport chain, there is also only one ingress device. If there are multiple signaling transmission chains, all ingress devices of all signaling transmission chains are determined.
Step 290: and controlling the flow of the inlet equipment.
In this step, the flow control method adopted for different inlet devices is different.
In an embodiment, the ingress device is an MME device, and when controlling a flow of the MME device, an interface to which the MME device is connected is first determined. The interfaces of the MME device include an S6a interface and an SGS interface. The S6a interface is an interface between the MME device and the HSS device, and the SGS interface is an interface existing between the MME device and the MSC device, and is used for interaction between the MME device and the MSC device. In table 3, the device between the MME device and the HSS device is a transmission device, and therefore, the MME device and the HSS device may be considered to be directly connected. When the actual processing capacity of the MME device is greater than the actual processing capacity of the HSS device, the S6a interface needs to be controlled. When the actual processing capability of the MME device is greater than the actual processing capability of the MSC device, the SGS interface needs to be controlled. When controlling the flow of the S6a interface and the SGS interface, the flow control parameter value of the corresponding interface is obtained according to the manufacturer to which the MME device belongs, and the corresponding flow control parameter is configured according to the flow control parameter value, thereby controlling the flow of the MME device. The flow control parameters of different equipment manufacturers are different, and the embodiment of the invention does not limit the numerical value of the specific flow control parameter. For example, for an MME device manufactured by a certain manufacturer, the flow control parameters of the S6a interface and the SGS interface are the actual processing capability of one MME device.
In some embodiments, the ingress device is an SBC device, and when controlling the flow to the SBC device, the flow control to the SBC device may be implemented by controlling the sending rate of the user registration packet, or by losing the user registration packet and replying a message indicating that the registration is successful to the registered user. The two modes can be mutually matched to control the flow of the SBC equipment together. When the uploading rate of the user registration message is controlled, the uploading rate of the registration message reported by the re-registered user is preferentially controlled. The re-registered user refers to a user who initiates registration again after the registration is not successful for the first time. The CPU occupancy rate of the SBC equipment is ensured to be at a reasonable load level by controlling the uploading rate of the registration messages of the re-registered user, so that the successful registration of the uploaded messages is ensured. And when the uploading rate of the re-registered user is controlled to be overlarge or the uploading rate of the message after the uploading rate of the re-registered user is controlled to be overlarge, controlling the uploading rate of the registered message of the new user. In order to avoid a large number of users from initiating re-registration, when the number of registered users is too many, packet loss is carried out on the registered user registration message and a message of successful registration is replied to the registered user. The purpose of discarding the registration message is to give up the registration request, and replying the registration success message to the registered user is to avoid the user from re-registering, while the discarded registration message is not actually registered in the communication network. When the CPU occupancy rate of the SBC equipment is reduced to a normal load level, the terminal registration refreshing can complete the registration. The terminal registration refreshing refers to rebooting the terminal or switching from a flight mode to a normal service mode.
In some embodiments, the entry device is a CSCF device or an AS device, and when the CPU occupancy of the CSCF device or the AS device is too high, the load control is performed on the CSCF device or the AS device with the too high CPU occupancy, so AS to achieve the purpose of controlling the flow of the CSCF device or the AS device. The load control method for CSCF device or AS device may be any load control method, and the embodiment of the present invention does not limit the specific load control method. For example, in one embodiment, when the CPU occupation amount of the CSCF device or the AS device exceeds a set threshold, the number of loads accessing the CSCF device or the AS device is limited, thereby achieving the purpose of load control.
Through the method, when the flow control is performed on the prevention and control target device, the flow control is performed on the inlet device of the signaling transmission chain according to the signaling transmission chain where the prevention and control target device is located, and the signaling circulating on the whole transmission chain starts to circulate from the inlet device, so that when the number of the signaling at the inlet device is reduced, the number of the signaling on the whole transmission chain is reduced, and the flow control is performed on the prevention and control target device.
In some embodiments, under the scenarios that 4G large-scale outage recovery, EPC/IMS core network element restart or failure recovery, and a large number of users simultaneously come online to initiate 4G registration and IMS registration, the load of the HSS network element is too high. The HSS equipment is present in each signaling chain, so that the flow control of the HSS equipment in the signaling chain in which the control target equipment is located can achieve the purpose of controlling the flow of the control target equipment located behind the HSS equipment in the signaling chain. When controlling the flow of the HSS device, a link level flow control threshold from an LTE routing agent (LDTA) to the HSS device is deployed on the LDTA corresponding to the HSS device. The link level flow control threshold is a total threshold of the sum of the signaling quantities of a plurality of links, the total threshold is evenly divided into each link, when one link fails, the threshold values of the other links change correspondingly, and the HSS equipment in the link is controlled through coordination among the links.
In some embodiments, if the signaling conduction chain in which the prevention and control target device is located is a conduction chain of an IMS domain service, the IMS domain registration service is blocked to perform flow control on the prevention and control target device. The reason for blocking the IMS domain registration service is that the amount of signaling generated by the voice service is limited, and the registration service will continue to initiate registration in case of registration failure, so that the registration signaling is increased. Therefore, the generation of signaling storm can be effectively avoided by blocking the IMS domain registration service.
Fig. 3 is a schematic structural diagram of a signaling storm prevention and control device according to an embodiment of the present invention. As shown in fig. 3, the apparatus includes: a first determination module 310, an acquisition module 320, a calculation module 330, a second determination module 340, an output module 350, and a flow control module 360. The first determining module 310 is configured to determine a target device in a core network. The obtaining module 320 is configured to obtain a signaling amount peak of each target device in each user type. The calculating module 330 is configured to calculate the required processing capacity of each target device according to the signaling amount peak. The second determining module 340 is configured to determine a prevention and control target device with an actual processing capability smaller than the required processing capability among the target devices. The output module 350 is configured to output the capacity expansion scheme when the prevention and control target device has a corresponding capacity expansion scheme in advance, so as to perform capacity expansion on the prevention and control target device. The flow control module 360 is configured to control a flow of the target device according to the signaling transmission chain where the target device is located.
In an optional manner, the obtaining module 320 is further configured to:
acquiring a registration signaling peak value and a voice signaling peak value of each target device under each user type;
and obtaining the signaling quantity peak value of each target device according to the registration signaling peak value and the voice signaling peak value of each target device under each user type.
In an optional manner, the calculation module 330 is further configured to:
determining the number of registered users corresponding to the user type;
calculating the ratio of the signaling quantity peak value to the number of the registered users to obtain the maximum signaling impact value of each target device under each user type;
and performing weighted calculation on the number of the users of each user type required to be borne by each target device and the corresponding maximum signaling impact value to obtain the processing capacity required by each target device.
In an alternative manner, the flow control module 360 is further configured to:
determining a signaling transmission chain where the prevention and control target device is located;
determining an ingress device of the signaling transport chain;
and controlling the flow of the inlet equipment.
In an optional manner, the ingress device is an MME device, and the flow control module 360 is further configured to:
determining an interface to which the MME device is connected;
acquiring a flow control parameter value of the interface according to a manufacturer of the MME device;
and configuring corresponding flow control parameters according to the flow control parameter values so as to control the flow of the MME equipment.
In an optional manner, the ingress device is an SBC device, and the flow control module 360 is further configured to:
and controlling the uploading rate of the user registration message, or losing the user registration message and replying a message of successful registration to the registered user so as to control the flow of the SBC equipment.
In an optional manner, the ingress device is a CSCF device or an AS device, and the flow control module 360 is further configured to:
and performing corresponding load control on the corresponding CSCF equipment or AS equipment according to the CPU occupancy rate of the CSCF equipment or AS equipment so AS to perform flow control on the CSCF equipment or AS equipment.
In an alternative manner, the flow control module 360 is further configured to:
determining HSS equipment in a signaling transmission chain where the prevention and control target equipment is located;
and controlling the flow of the HSS equipment according to the flow control threshold on the LDRA corresponding to the HSS equipment.
In an alternative manner, the flow control module 360 is further configured to:
and if the signaling transmission chain where the prevention and control target equipment is located is the transmission chain of the IMS domain service, blocking the IMS domain registration service so as to control the flow of the prevention and control target equipment.
The method comprises the steps of determining target equipment in all equipment of a core network, obtaining the required processing capacity of each target equipment for responding to a signaling storm according to the signaling quantity peak value of the target equipment under each user type, carrying out capacity expansion on the control target equipment which is preset with an expansion scheme according to a preset capacity expansion scheme for the control target equipment which cannot respond to the signaling storm, and carrying out flow control on the control target equipment by the control target equipment which is not preset with the capacity expansion scheme according to a signaling transmission chain where the control target equipment is located so as to enable the control target equipment to have the capacity of responding to the signaling storm. Through the mode, the embodiment of the invention realizes the prevention and control of the target equipment in the whole network, so that each target equipment can have the capability of coping with the signaling storm, and the impact of the signaling storm on the communication network equipment is avoided.
Fig. 4 is a schematic structural diagram of a computing device according to an embodiment of the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the computing device.
As shown in fig. 4, the computing device may include: a processor (processor)402, a Communications Interface 404, a memory 406, and a Communications bus 408.
Wherein: the processor 402, communication interface 404, and memory 406 communicate with each other via a communication bus 408. A communication interface 404 for communicating with network elements of other devices, such as clients or other servers. The processor 402 is configured to execute the program 410, and may specifically execute the relevant steps in the above-described embodiment of the method for preventing and controlling a signaling storm.
In particular, program 410 may include program code comprising computer-executable instructions.
The processor 402 may be a central processing unit CPU or an application Specific Integrated circuit asic or one or more Integrated circuits configured to implement embodiments of the present invention. The computing device includes one or more processors, which may be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 406 for storing a program 410. Memory 406 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
In particular, program 410 may be invoked by processor 402 to cause a computing device to perform steps 110-170 in fig. 1, steps 210-290 in fig. 2, or to implement the functionality of modules 310-360 in fig. 3.
An embodiment of the present invention provides a computer-readable storage medium, where the storage medium stores at least one executable instruction, and when the executable instruction is executed on a computing device/apparatus, the computing device/apparatus is caused to execute a method for preventing and controlling a signaling storm in any method embodiment described above.
Embodiments of the present invention provide a computer program, where the computer program can be called by a processor to enable a computing device to execute a method for preventing and controlling a signaling storm in any of the above method embodiments.
Embodiments of the present invention provide a computer program product comprising a computer program stored on a computer readable storage medium, the computer program comprising program instructions which, when run on a computer, cause the computer to perform a method of signalling storm protection in any of the above-mentioned method embodiments.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (10)

1. A method of controlling a signaling storm, the method comprising:
determining target equipment in a core network;
acquiring a signaling quantity peak value of each target device under each user type;
calculating the required processing capacity of each target device according to the signaling quantity peak value;
determining a prevention and control target device with actual processing capacity smaller than the required processing capacity in each target device;
if the prevention and control target equipment is preset with a corresponding expansion scheme, outputting the expansion scheme to expand the prevention and control target equipment;
otherwise, controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located.
2. The method of claim 1, wherein the obtaining a signaling volume peak of each target device under each user type comprises:
acquiring a registration signaling peak value and a voice signaling peak value of each target device under each user type;
and obtaining the signaling quantity peak value of each target device according to the registration signaling peak value and the voice signaling peak value of each target device under each user type.
3. The method of claim 1, wherein said calculating the required processing power of each target device according to the signaling amount peak value comprises:
determining the number of registered users corresponding to the user type;
calculating the ratio of the signaling quantity peak value to the number of the registered users to obtain the maximum signaling impact value of each target device under each user type;
and carrying out weighted calculation on the number of the users of each user type required to be borne by each target device and the corresponding maximum signaling impact value to obtain the required processing capacity of each target device.
4. The method according to claim 1, wherein the controlling the flow of the prevention and control target device according to the signaling transmission chain in which the prevention and control target device is located includes:
determining a signaling transmission chain where the prevention and control target device is located;
determining an entrance device of a signaling transmission chain where the prevention and control target device is located;
and controlling the flow of the inlet equipment.
5. The method of claim 4, wherein the ingress device is an MME device, and wherein the controlling the flow of the ingress device comprises:
determining an interface to which the MME device is connected;
acquiring a flow control parameter value of the interface according to a manufacturer of the MME device;
and configuring corresponding flow control parameters according to the flow control parameter values so as to control the flow of the MME equipment.
6. The method of claim 4, wherein the controlling the flow of the inlet device comprises:
if the inlet device is an SBC device, controlling the uploading rate of the user registration message, or losing the user registration message and replying a successful registration message to the registered user so as to control the flow of the SBC device;
if the entrance device is CSCF device or AS device, then according to the CPU occupancy rate of the CSCF device or AS device, the corresponding load control is carried out on the CSCF device or AS device, so AS to carry out flow control on the CSCF device or AS device.
7. The method of claim 4, wherein the controlling the flow of the inlet device comprises:
determining HSS equipment in a signaling transmission chain where the prevention and control target equipment is located;
controlling the flow of the HSS equipment according to the flow control threshold on the LDRA corresponding to the HSS equipment;
and if the signaling transmission chain where the prevention and control target equipment is located is the transmission chain of the IMS domain service, blocking the IMS domain registration service so as to control the flow of the prevention and control target equipment.
8. An apparatus for controlling a signaling storm, the apparatus comprising:
a first determining module, configured to determine a target device in a core network;
the calculation module is used for acquiring a signaling quantity peak value of each target device under each user type;
a second determining module, configured to calculate, according to the peak value of the signaling amount, required processing capacity of each target device;
the output module is used for outputting the capacity expansion scheme when the prevention and control target equipment is preset with a corresponding capacity expansion scheme so as to expand the capacity of the prevention and control target equipment;
and the flow control module is used for controlling the flow of the prevention and control target equipment according to the signaling transmission chain where the prevention and control target equipment is located when the prevention and control target equipment does not preset a corresponding capacity expansion scheme.
9. A computing device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation corresponding to the method for preventing and controlling the signaling storm according to any one of claims 1-7.
10. A computer-readable storage medium having stored therein at least one executable instruction which, when run on a computing device/apparatus, causes the computing device/apparatus to perform operations of a method of signalling storm protection according to any one of claims 1-7.
CN202010523137.0A 2020-06-10 2020-06-10 Prevention and control method of signaling storm and computing equipment Active CN113784368B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010523137.0A CN113784368B (en) 2020-06-10 2020-06-10 Prevention and control method of signaling storm and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010523137.0A CN113784368B (en) 2020-06-10 2020-06-10 Prevention and control method of signaling storm and computing equipment

Publications (2)

Publication Number Publication Date
CN113784368A true CN113784368A (en) 2021-12-10
CN113784368B CN113784368B (en) 2023-08-15

Family

ID=78834719

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010523137.0A Active CN113784368B (en) 2020-06-10 2020-06-10 Prevention and control method of signaling storm and computing equipment

Country Status (1)

Country Link
CN (1) CN113784368B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118720A (en) * 2009-12-31 2011-07-06 华为技术有限公司 Signaling tracking method, system and device
WO2012171187A1 (en) * 2011-06-15 2012-12-20 华为技术有限公司 Communication method, radio user equipment and access netwrok equipment
CN102984077A (en) * 2012-12-04 2013-03-20 中国联合网络通信集团有限公司 Network congestion control method and system
CN103987056A (en) * 2014-05-30 2014-08-13 南京华苏科技有限公司 Wireless network telephone traffic prediction method based on big-data statistical model
WO2014146707A1 (en) * 2013-03-20 2014-09-25 Telecom Italia S.P.A. Estimating signaling traffic in mobile networks
CN105722139A (en) * 2014-12-04 2016-06-29 ***通信集团上海有限公司 Signaling storm management method and apparatus based on PCC framework
WO2016101285A1 (en) * 2014-12-27 2016-06-30 华为技术有限公司 Network access method and device
CN106792950A (en) * 2015-11-23 2017-05-31 中兴通讯股份有限公司 A kind of super-intensive network transfer method, base station, UE and network element
CN108199978A (en) * 2016-12-08 2018-06-22 ***通信集团四川有限公司 The suppressing method and device of a kind of signaling storm
CN109392007A (en) * 2017-08-10 2019-02-26 中国电信股份有限公司 For solving the methods, devices and systems of on-demand network signal storm
CN110325929A (en) * 2016-12-07 2019-10-11 阿瑞路资讯安全科技股份有限公司 System and method for detecting the waveform analysis of cable network variation
CN110719302A (en) * 2019-12-12 2020-01-21 武汉绿色网络信息服务有限责任公司 Method and device for detecting signaling storm attack of Internet of things

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118720A (en) * 2009-12-31 2011-07-06 华为技术有限公司 Signaling tracking method, system and device
WO2012171187A1 (en) * 2011-06-15 2012-12-20 华为技术有限公司 Communication method, radio user equipment and access netwrok equipment
CN102984077A (en) * 2012-12-04 2013-03-20 中国联合网络通信集团有限公司 Network congestion control method and system
WO2014146707A1 (en) * 2013-03-20 2014-09-25 Telecom Italia S.P.A. Estimating signaling traffic in mobile networks
CN103987056A (en) * 2014-05-30 2014-08-13 南京华苏科技有限公司 Wireless network telephone traffic prediction method based on big-data statistical model
CN105722139A (en) * 2014-12-04 2016-06-29 ***通信集团上海有限公司 Signaling storm management method and apparatus based on PCC framework
WO2016101285A1 (en) * 2014-12-27 2016-06-30 华为技术有限公司 Network access method and device
CN106792950A (en) * 2015-11-23 2017-05-31 中兴通讯股份有限公司 A kind of super-intensive network transfer method, base station, UE and network element
CN110325929A (en) * 2016-12-07 2019-10-11 阿瑞路资讯安全科技股份有限公司 System and method for detecting the waveform analysis of cable network variation
CN108199978A (en) * 2016-12-08 2018-06-22 ***通信集团四川有限公司 The suppressing method and device of a kind of signaling storm
CN109392007A (en) * 2017-08-10 2019-02-26 中国电信股份有限公司 For solving the methods, devices and systems of on-demand network signal storm
CN110719302A (en) * 2019-12-12 2020-01-21 武汉绿色网络信息服务有限责任公司 Method and device for detecting signaling storm attack of Internet of things

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
EROL GELENBE DEPARTMENT OF ELECTRICAL & ELECTRONIC ENGINEERING, INTELLIGENT SYSTEMS AND NETWORKS GROUP, LONDON, UK ; OMER H. ABDEL: "Detection and mitigation of signaling storms in mobile networks", 《2016 INTERNATIONAL CONFERENCE ON COMPUTING, NETWORKING AND COMMUNICATIONS (ICNC)》 *
王国梁; 赵康成: "LTE信令风暴的预警与应对", 《信息通信》 *

Also Published As

Publication number Publication date
CN113784368B (en) 2023-08-15

Similar Documents

Publication Publication Date Title
US20190123963A1 (en) Method and apparatus for managing resources of network slice
CN105580317B (en) Methods, systems, and computer readable media for DIAMETER load and overload information and virtualization
CN105282861B (en) System and method for implementing to carry callback service
CN112423331B (en) Fault diagnosis method and device
CN107346259A (en) A kind of implementation method of Dynamical Deployment security capabilities
CN105764042B (en) A kind of methods, devices and systems of processing home subscriber server registration storm
WO2013086996A1 (en) Failure processing method, device and system
CN108965147B (en) Network control method, device and network equipment
CN110213798A (en) A kind of shunt method and device based on Femto gateway
CN108632049A (en) Method and apparatus for virtual network function dilatation
CN113784368A (en) Signaling storm prevention and control method and computing equipment
CN109005122B (en) Message sending method and device and network equipment
CN108199975B (en) Flow control method and device
CN102857436A (en) Flow transmission method and flow transmission equipment based on IRF (intelligent resilient framework) network
EP2846502B1 (en) Method and node for service to occupy protected resource in shared protection
CN108574964B (en) A kind of jamming control method and device controlling face data
CN104254105B (en) The forward loading control method and equipment of mobile Internet business
Rameshan et al. Minimal path, Fault Tolerant, QoS aware Routing with node and link failure in 2-D Mesh NoC
Avella et al. An optimization approach for congestion control in network routing with quality of service requirements
Abderrahim et al. Dependability integration in cloud-hosted telecommunication services
CN113572684B (en) Port flow determining method and device and computing equipment
CN107889186A (en) Connection control method, terminal device and wireless access network equipment
CN115664938B (en) Nonlinear statistical alarm method and device based on IRC platform and electronic equipment
WO2023233471A1 (en) Cause inference of abnormality of network
WO2024024106A1 (en) Control of timing for starting prediction of network load

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant