CN100389629C - Method for implementing dynamic allocation of user logon information in next generation network - Google Patents

Method for implementing dynamic allocation of user logon information in next generation network Download PDF

Info

Publication number
CN100389629C
CN100389629C CNB2004100371385A CN200410037138A CN100389629C CN 100389629 C CN100389629 C CN 100389629C CN B2004100371385 A CNB2004100371385 A CN B2004100371385A CN 200410037138 A CN200410037138 A CN 200410037138A CN 100389629 C CN100389629 C CN 100389629C
Authority
CN
China
Prior art keywords
log
message
management equipment
registration information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2004100371385A
Other languages
Chinese (zh)
Other versions
CN1705394A (en
Inventor
刘昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Su Normal University Semiconductor Materials and Equipment Research Institute Pizhou Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB2004100371385A priority Critical patent/CN100389629C/en
Publication of CN1705394A publication Critical patent/CN1705394A/en
Application granted granted Critical
Publication of CN100389629C publication Critical patent/CN100389629C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention relates to a method for implementing dynamic allocation of user registration information in a next generation network. Management equipment of a registration information pool is set in the next generation network and usable registration information resource is configured in the registration information pool; when services of an NGN network are in use, a communication terminal requests registration information from the management equipment of the registration information pool and registers the registration information to a registration server in the NGN network, or the registration information is proxy registered by the management equipment of the registration information pool; after the registration, the communication terminal carries out communication; after using the registration information, the communication terminal requests the management equipment of the registration information pool to release the registration information and logs out the registration information from the registration server, or the registration information is proxy cancelled by the management equipment of the registration information pool. The method of dynamic allocation of user registration information of the present invention not only raises service use safety, but also saves registration information resource and is managed easily.

Description

The dynamic assignment implementation method of user's registration information in the next generation network
Technical field
The present invention relates to communication technical field, relate in particular to the dynamic assignment implementation method of user's registration information in a kind of next generation network (NGN).
Background technology
Some communication terminal among the NGN (next generation network) can dynamic registration to the NGN network, log-on message is generally distributed to the user by operator, the user can have a plurality of log-on messages, but the general only corresponding unique user of log-on message, so that charge.But there is a class business, they are not the log-on message chargings according to caller, as the WEB800 networking telephone by freephone, or click to dial is by the card charge, use the number of users of this class business huge, distribute one and unwanted log-on message for each user with traditional method, manageability is not wasted resource.For addressing this problem, following method is arranged generally:
1, NGN network support anonymous registration, the user can not register or adopt a disclosed log-on message to register these business of using.But this mode can not be treated with a certain discrimination the identical terminal control of authority of all professional employings, and the security set rank must easily under fire, be carried out new business and can make safety problem more complicated according to the most weak service security setting.
2, different business provides different open log-on messages, can solve the problem that different business provides different security set.But sometimes because the restriction that realized by the NGN network equipment, terminal must be registered so that this terminal of unique identification with different log-on messages, and at this moment this method can't be used.
Summary of the invention
Technical problem to be solved by this invention is: overcome and do not register when existing communication terminal uses in the NGN network some professional or when adopting disclosed log-on message, the low deficiencies such as wasting log-on message that reaches of the fail safe that is brought, a kind of dynamic assignment implementation method of user's registration information is provided, thereby improves professional safety in utilization and save the log-on message resource.
The present invention solves the problems of the technologies described above the technical scheme that is adopted to be:
The dynamic assignment implementation method of user's registration information in this next generation network may further comprise the steps:
Log-on message pond management equipment is set in next generation network (NGN), and in this log-on message pond management equipment, disposes available log-on message resource;
When using the NGN Network, communication terminal is request registration information from the management equipment of log-on message pond, and registers this log-on message to the registrar of NGN network, or by log-on message pond management equipment agency of trademark registration;
After the registration, communication terminal communicates, and request registration information pond management equipment discharged this log-on message after communication terminal used this log-on message, and nullified this log-on message from registrar, or by log-on message pond management equipment agency cancellation, and preserve described log-on message;
When the communication terminal request registration, the communication terminal of described log-on message being distributed to the described request registration uses.
Described communication terminal is request registration information from the management equipment of log-on message pond directly, or obtains system's request registration information from the management equipment of log-on message pond indirectly by log-on message.
Log-on message in described log-on message pond management equipment and/or the registrar is provided with the term of validity, communication terminal must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and re-register, or act on behalf of when communication terminal is asked this log-on message again by log-on message pond management equipment and to register to registrar to registrar.
Behind the registration timeout, log-on message pond management equipment discharges this log-on message and uses for other users, and registrar is nullified this log-on message, or acts on behalf of when log-on message pond management equipment discharges this log-on message and nullify to registrar.
Registration management pond management equipment provides an overtime formation to deposit overtime log-on message, has only after the log-on message of idle log-on message formation distributes, and registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before the log-on message of idle log-on message formation distributes, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
Ground preferably, this method also comprises:
Log-on message pond management equipment is verified what whether described log-on message request was sent by this communication terminal, to prevent that other user from simulating this communication terminal and sending request to log-on message pond management equipment.
In the log-on message request, adopt digital signature to carry out described checking.And
Registrar verifies that described log-on message request sent by this communication terminal, prevents that other user from simulating this communication terminal to the registrar registration or nullify.
The method of described checking log-on message request legitimacy is included in the log-on message of distribution authorization information is set, and registrar is verified the log-on message request of this communication terminal according to set authorization information.
Described log-on message comprises user ID, user cipher.
Beneficial effect of the present invention is: the present invention is directed in the NGN network, some service-user quantity is huge, for business, log-on message is nonsensical, and for the network equipment, require the contradiction of user again with different log-on message registrations, provide in a kind of NGN network service-user to share and used one group of log-on message, the implementation method of user's registration information dynamic assignment, thus not only improved the fail safe of professional use, and saved the log-on message resource, and be easy to management.
The present invention is also by setting the term of validity to log-on message, is unlikely to take the log-on message resource when preventing professional execute exception and do not put.The present invention is also by providing an overtime formation to deposit overtime log-on message in registration management pond management equipment, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation, reduced like this since network short-duration failure or other recoverable short-duration failures cause again the request of request registration information lose and registration timeout after, the situation that log-on message pond management system is distributed to other users with log-on message occurs.The present invention also verifies register requirement, has further improved the fail safe of professional use.
Description of drawings
Fig. 1 realizes principle schematic one for user's registration information dynamic assignment of the present invention;
Fig. 2 realizes principle schematic two for user's registration information dynamic assignment of the present invention;
Fig. 3 is user's register flow path figure of the present invention.
Embodiment
With embodiment the present invention is described in further detail with reference to the accompanying drawings below:
In the NGN network, communication terminal uses network function by being registered in the NGN network, and some professional customer group is huge, distributes a log-on message can not for each user, for the network equipment, requires the user to register with different log-on messages again.The present invention is for addressing the above problem, and pre-configured one group of log-on message is shared and used, and log-on message of first to file when the user uses business uses the back and discharges, and other users can use this log-on message again.The restriction that this method is not realized by the NGN network equipment.The method that employing is similar to DHCP (IP address dynamic assignment) realizes the dynamic assignment of user's registration information in the next generation network (NGN).
The present invention defines one group of available log-on message resource in the NGN network, the available log-on message resource of configuration in the management equipment of log-on message pond, this equipment both can be certain equipment that has defined in the NGN network, as soft switch, application server etc., also can be a special equipment that carries out the management of log-on message pond.When the user used business, communication terminal was asked a log-on message from the management equipment of log-on message pond, and registered this log-on message to the registrar of NGN network (or by log-on message pond management equipment agency of trademark registration).
As shown in Figure 1, log-on message obtains system can realize (promptly merging mode) in communication terminal, and communication terminal will use this log-on message to be registered on the registrar of NGN network behind the acquisition log-on message; As shown in Figure 2, log-on message obtains system also can not realize (being separate mode) in communication terminal, this moment log-on message obtain system with the log-on message that obtains by certain mode notifying communication terminal, communication terminal is registered on the registrar of NGN network again.Log-on message obtains system and communication terminal can be two softwares that move on computers, and advice method can be modes such as command line parameter, remote procedure call, ICP/IP protocol; Communication terminal also can provide the equipment that slot is expanded, and then log-on message obtains system and can be implemented in chip or the veneer, by slot notice log-on message.Communication terminal can directly not be registered on the registrar yet, and is registered on the registrar by log-on message pond management system agent communication terminal.
At this moment communication terminal can communicate, and after communication terminal used this log-on message, registrar was nullified this log-on message from NGN.As adopt separate mode, then communication terminal again request registration information pond management equipment discharge this log-on message; As adopt the merging mode, then communication terminal notice log-on message obtains system request log-on message pond management equipment and discharges this log-on message.Communication terminal can directly not nullified log-on message from the registrar of NGN yet, but is nullified to registrar by log-on message pond management agency when discharging log-on message.
For under the situation of professional execute exception, during as communication terminal deadlock, subnetwork collapse, being unlikely to take the log-on message resource does not put, can define a term of validity to log-on message, log-on message obtains system must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and to registrar re-register (or by log-on message pond management equipment when log-on message obtains system and asks this log-on message again the agency to the registrar registration).Behind the registration timeout, log-on message pond management equipment will discharge this log-on message automatically and use for other users, and registrar will be nullified this log-on message (or the agency nullifies to registrar when log-on message pond management equipment discharges this log-on message) automatically.
For reducing because network short-duration failure or other recoverable short-duration failures cause again the request of request registration information to be lost, registration timeout post-registration information pool management system is distributed to other users with log-on message.Can take following method: registration management pond management equipment provides an overtime formation to deposit overtime log-on message, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before this, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
For preventing that user's simulated log-on Information Acquisition System from sending request to log-on message pond management equipment, log-on message pond management equipment will verify that asking to obtain system by log-on message sends.The method of checking can adopt but be not limited to digital signature technology.
For preventing user's simulated log-on Information Acquisition System to registrar registration or cancellation, registrar will be verified the legitimacy of request.The method of checking can adopt but be not limited to and comprise authorization information in the log-on message that distributes, and the pre-configured identical authorization information of registrar is verified the request that communication terminal is sent.
Log-on message generally comprises but is not limited to address, user ID, the user cipher (or the shared professional password of all service-users) of registrar.
Being illustrated in figure 3 as user's register flow path figure of the present invention, is example with the separate mode, is described as follows:
When 1, the user used business, communication terminal directly or by log-on message obtained system's log-on message of request from the management equipment of log-on message pond indirectly;
2, log-on message pond management equipment sends to service logic with log-on message;
3, communication terminal is registered (or by log-on message pond management equipment agency of trademark registration) to the registrar of NGN network, and after the registration, communication terminal communicates;
4, communication terminal is nullified this log-on message (or by log-on message pond management equipment agency cancellation) from registrar after using this log-on message.
5, communication terminal request registration information pond management equipment discharges this log-on message;
6, log-on message is set with the term of validity, and communication terminal must be before log-on message be overtime, and management equipment is asked this log-on message again to the log-on message pond;
7, communication terminal re-registers (or when communication terminal again ask this log-on message acted on behalf of to registrar registration by log-on message pond management equipment) to registrar;
8, log-on message overtime after, log-on message pond management equipment will discharge this log-on message automatically and use for other users;
9, registrar is nullified this log-on message (or the agency nullifies to registrar when log-on message pond management equipment discharges this log-on message) automatically.
The invention provides in a kind of NGN network service-user and share and use one group of log-on message, the implementation method of user's registration information dynamic assignment, thus not only improved the fail safe of professional use, and saved the log-on message resource, and be easy to management.

Claims (10)

1. the dynamic assignment implementation method of user's registration information in the next generation network is characterized in that, may further comprise the steps:
Log-on message pond management equipment is set in next generation network NGN, and in this log-on message pond management equipment, disposes available log-on message resource;
When using the NGN Network, communication terminal is request registration information from the management equipment of log-on message pond, and registers this log-on message to the registrar of NGN network, or by log-on message pond management equipment agency of trademark registration;
After the registration, communication terminal communicates, and communication terminal is nullified this log-on message from registrar after using this log-on message, or is nullified by log-on message pond management equipment agency, and preserves described log-on message;
When the communication terminal request registration, the communication terminal of described log-on message being distributed to the described request registration uses.
2. the dynamic assignment implementation method of user's registration information in the next generation network according to claim 1, it is characterized in that, described communication terminal is request registration information from the management equipment of log-on message pond directly, or obtains system's request registration information from the management equipment of log-on message pond indirectly by log-on message.
3. the dynamic assignment implementation method of user's registration information in the next generation network according to claim 1 and 2, it is characterized in that, log-on message in described log-on message pond management equipment and/or the registrar is provided with the term of validity, communication terminal must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and re-register, or act on behalf of when communication terminal is asked this log-on message again by log-on message pond management equipment and to register to registrar to registrar.
4. the dynamic assignment implementation method of user's registration information in the next generation network according to claim 3, it is characterized in that, behind the registration timeout, log-on message pond management equipment discharges this log-on message and uses for other users, registrar is nullified this log-on message, or acts on behalf of when log-on message pond management equipment discharges this log-on message and nullify to registrar.
5. the dynamic assignment implementation method of user's registration information in the next generation network according to claim 4, it is characterized in that, registration management pond management equipment provides an overtime formation to deposit overtime log-on message, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before the log-on message of idle log-on message formation distributes, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
6. the dynamic assignment implementation method of user's registration information is characterized in that in the next generation network according to claim 3, also comprises:
Log-on message pond management equipment is verified what whether described log-on message request was sent by this communication terminal, to prevent that other user from simulating this communication terminal and sending request to log-on message pond management equipment.
7. the dynamic assignment implementation method of user's registration information is characterized in that in the next generation network according to claim 6, and the request of described checking log-on message adopts digital signature to realize in the log-on message request.
8. the dynamic assignment implementation method of user's registration information is characterized in that in the next generation network according to claim 3, also comprises:
Registrar is verified the legitimacy of described log-on message request, prevents that other user from simulating this communication terminal to registrar registration or cancellation.
9. the dynamic assignment implementation method of user's registration information in the next generation network according to claim 8, it is characterized in that, the method of described checking log-on message request legitimacy is included in the log-on message of distribution authorization information is set, and registrar is verified the log-on message request of this communication terminal according to set authorization information.
10. the dynamic assignment implementation method of user's registration information is characterized in that in the next generation network according to claim 3, and described log-on message comprises user ID, user cipher.
CNB2004100371385A 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network Expired - Fee Related CN100389629C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100371385A CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100371385A CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Publications (2)

Publication Number Publication Date
CN1705394A CN1705394A (en) 2005-12-07
CN100389629C true CN100389629C (en) 2008-05-21

Family

ID=35577930

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100371385A Expired - Fee Related CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Country Status (1)

Country Link
CN (1) CN100389629C (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101155091A (en) * 2006-09-28 2008-04-02 华为技术有限公司 Method for user multi-point registration in next-generation network
CN114827277B (en) * 2022-05-06 2023-12-01 北京思特奇信息技术股份有限公司 Micro-service system and method based on multi-machine-room container deployment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002032084A2 (en) * 2000-10-09 2002-04-18 Nokia Corporation Address de-registration from ip multimedia networks
JP2002305531A (en) * 2001-04-09 2002-10-18 Shiyougan Ko Information processing unit, dns server system, information processing system and method, and information processing program
CN1390035A (en) * 2001-06-05 2003-01-08 华为技术有限公司 Method of setting multi-link bundled user's server combination
US20040218558A1 (en) * 2003-02-27 2004-11-04 Interactive People Unplugged Ab Dynamic IP address allocation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002032084A2 (en) * 2000-10-09 2002-04-18 Nokia Corporation Address de-registration from ip multimedia networks
JP2002305531A (en) * 2001-04-09 2002-10-18 Shiyougan Ko Information processing unit, dns server system, information processing system and method, and information processing program
CN1390035A (en) * 2001-06-05 2003-01-08 华为技术有限公司 Method of setting multi-link bundled user's server combination
US20040218558A1 (en) * 2003-02-27 2004-11-04 Interactive People Unplugged Ab Dynamic IP address allocation

Also Published As

Publication number Publication date
CN1705394A (en) 2005-12-07

Similar Documents

Publication Publication Date Title
US20050235000A1 (en) Aaa server system for efficient control and address assignment
EP1168752A1 (en) Access control in client-sever systems
CN100596085C (en) Login method and apparatus for AP
CN100574194C (en) A kind of method of safety management maintenance equipment and device
EP3644556B1 (en) Alias management method and device
US20040248547A1 (en) Integration of billing between cellular and wlan networks
CN102088326B (en) Time sharing multiplex method and device
CN101729514B (en) Method, device and system for implementing service call
CN103139696A (en) Telecommunications network and method for time-based network access
CN101217368A (en) A network logging on system and the corresponding configuration method and methods for logging on the application system
CN115189896B (en) Virtual cloud password service system and method
JP4086340B2 (en) Network authentication system
CN101110847A (en) Method, device and system for obtaining medium access control address
CN109413080B (en) Cross-domain dynamic authority control method and system
CN100450114C (en) Automatic configuration method and system for digital household terminal
CN108712440A (en) User information management method, device, server and storage medium
CN101404575B (en) Method and system for updating indorsement algorithm
CN101370191A (en) Method and system for launching group call by user outside group
CN100389629C (en) Method for implementing dynamic allocation of user logon information in next generation network
CN114513829A (en) Network access method, device, core network, server and terminal
CN101330643B (en) Method for implementing subscriber equipment business collocation sharing common subscriber identification
CN101729995A (en) Method and device for controlling speaking right in cluster calling
CN108882060B (en) Mutual dialing method, device and system for public telephone and computer readable storage medium
CN105119884A (en) Method for verifying authority of network communication user
CN101931889B (en) Method for implementing self grouping of terminal in cluster system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201207

Address after: Unit 2414-2416, main building, no.371, Wushan Road, Tianhe District, Guangzhou City, Guangdong Province

Patentee after: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

Address before: 518129 intellectual property department, F1-18 building, research center of Bantian HUAWEI headquarters, Longgang District, Shenzhen, Guangdong

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

Effective date of registration: 20201207

Address after: 221300 No. 88 Liaohe West Road, Pizhou Economic Development Zone, Xuzhou City, Jiangsu Province

Patentee after: SU Normal University Semiconductor Materials and Equipment Research Institute (Pizhou) Co.,Ltd.

Address before: Unit 2414-2416, main building, no.371, Wushan Road, Tianhe District, Guangzhou City, Guangdong Province

Patentee before: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080521

Termination date: 20200603