CN101924801A - IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server - Google Patents

IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server Download PDF

Info

Publication number
CN101924801A
CN101924801A CN 201010188309 CN201010188309A CN101924801A CN 101924801 A CN101924801 A CN 101924801A CN 201010188309 CN201010188309 CN 201010188309 CN 201010188309 A CN201010188309 A CN 201010188309A CN 101924801 A CN101924801 A CN 101924801A
Authority
CN
China
Prior art keywords
address
real name
client
host configuration
dynamic host
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 201010188309
Other languages
Chinese (zh)
Other versions
CN101924801B (en
Inventor
毛伟
李晓东
陈涛
沈烁
卢文哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Internet Network Information Center
Original Assignee
Knet Co ltd
Computer Network Information Center of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Knet Co ltd, Computer Network Information Center of CAS filed Critical Knet Co ltd
Priority to CN 201010188309 priority Critical patent/CN101924801B/en
Publication of CN101924801A publication Critical patent/CN101924801A/en
Application granted granted Critical
Publication of CN101924801B publication Critical patent/CN101924801B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server, wherein the method comprises the following steps of: receiving an IP address application message sent by a client, wherein the IP address application message carries a real name IP address for identifying the user identity of the client; allocating an IP address for the client and recording the corresponding relation of the IP address and the real name IP address into a database; and returning an IP address response message to the client, wherein the IP address response message carries the allocated IP address. The invention enhances the client authentication capacity of a DHCP protocol through introducing an IPv6 real name address and a resource PKI (Public Key Infrastructure) thereof by combining an expanded DNS (Domain Name Server) protocol.

Description

IP address management method and system, Dynamic Host Configuration Protocol server
Technical field
The present invention relates to computer technology, particularly a kind of IP address management method and system, Dynamic Host Configuration Protocol server.
Background technology
For distributing IP address dynamically, 1993, (InternetEngineering Task Force, be called for short: (Dynamic HostConfiguration Protocol is called for short: DHCP) Internet engineering duty group IETF) to have proposed DHCP.The predecessor of DHCP is BOOTP, and BOOTP is used in above the network that no disk main frame connects, and network host can use BOOT ROM rather than disk to start and connect and go up network, and BOOTP then can automatically be a host setting TCP/IP environment.
DHCP can be described as the enhancing version of BOOTP, and it is divided into two parts: one is server end, and another is a client.The Internet user belongs to client, and it need be to Dynamic Host Configuration Protocol server end application IP address when online.All IP network setting datas are all by the Dynamic Host Configuration Protocol server centralized management, and the responsible application IP addresses request of handling client; Client then can be used the IP world data of getting off from server-assignment.Along with the use with the IPv6 address of exhausting of IPv4 address, stipulated the DHCPv6 agreement among the IETF RFC3315, be used for the automatic assignment problem of process IP v6 address specially.The DHCPv6 agreement is simplified original DHCP agreement, has unified packet structure, has better protocol extension.The DHCPv6 agreement can provide dynamic IPv6 address assignment service, has effectively alleviated the burden of network management.
But, because in the dynamic IP addressing distribution mechanism, the distribution of IP address is at random, its user also is constantly change, therefore, may bring some serious safety problems: the network attack person can use dynamic IP addressing to carry out the transmission of network attack, wooden horse mail, and the IP address of using in the attack process can be recovered and might distribute to other machine after attacking and reuse.Therefore, same IP address may be used by a plurality of users, and can't investigate the assailant is which, made to review effect as attacking the IP address of following the trail of important clue reliably because the present dynamic distribution mechanism is difficult to performance.
Summary of the invention
The purpose of this invention is to provide a kind of IP address management method and system, Dynamic Host Configuration Protocol server,, play a role for reviewing network security prevention works such as network attack to realize the to learn operating position of IP address.
The invention provides a kind of IP address management method, comprising:
Receive the IP application IP addresses message that client sends, carry the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Be described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database;
Return IP address response message to described client, carry the described IP address of distribution in the response message of described IP address.
The invention provides a kind of Dynamic Host Configuration Protocol server, comprising:
Receiver module is used to receive the IP application IP addresses message that client sends, and carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Logging modle is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database;
Sending module is used for returning IP address response message to described client, carries the described IP address of distribution in the response message of described IP address.
The invention provides a kind of IP address management system, comprising: client and Dynamic Host Configuration Protocol server;
Described client is used for sending IP application IP addresses message to described Dynamic Host Configuration Protocol server, carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Described Dynamic Host Configuration Protocol server is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database; And return IP address response message to described client, carry the described IP address of distribution in the response message of described IP address.
IP address management method and system of the present invention, Dynamic Host Configuration Protocol server, by the correspondence relationship information between record and storing IP address and the user identity, make and follow-uply can inquire about and review the operating position of IP address easily, improved the network security preventive effect; And,, make application server before client provides service, determine this IP address user's identity, thereby realized real-time and effective authentication and access control by this corresponding relation is distributed to dns server; By introducing a kind of IPv6 real name address and resource PKI thereof, strengthened the authenticated client ability of DHCP agreement in conjunction with the DNS Protocol of expansion.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do one to the accompanying drawing of required use in embodiment or the description of the Prior Art below introduces simply, apparently, accompanying drawing in describing below is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the signalling diagram of IP address management method embodiment one of the present invention;
Fig. 2 is the IP real name address structure schematic diagram among the IP address management method embodiment one of the present invention;
Fig. 3 is the PKI hierarchical Design schematic diagram among the IP address management method embodiment one of the present invention;
Fig. 4 is the signalling diagram of IP address management method embodiment two of the present invention;
Fig. 5 is the structural representation of dhcp server implementation example of the present invention;
Fig. 6 is the structural representation of IP address management system embodiment of the present invention.
Embodiment
For the purpose, technical scheme and the advantage that make the embodiment of the invention clearer, below in conjunction with the accompanying drawing in the embodiment of the invention, technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
Main technical schemes of the present invention is that client can be carried the IP real name address of sign client user identity in the IP application IP addresses message that sends to Dynamic Host Configuration Protocol server; Dynamic Host Configuration Protocol server is client distributing IP address, and described IP address is sent to client, and with described IP address and IP real name address binding, its corresponding relation is recorded in the database.Wherein, this programme goes for the dynamic assignment of IPv6 address, by the correspondence relationship information between record and storing IP address and the user identity, make and follow-uply can inquire about and review the operating position of IP address easily, improved the network security preventive effect.
Below by the drawings and specific embodiments, technical scheme of the present invention is described in further detail.
Embodiment one
Fig. 1 is the signalling diagram of IP address management method embodiment one of the present invention, and as shown in Figure 1, the IP address in the present embodiment can be meant the IPv6 address, and IP real name address can be meant IPv6 real name address, and it can may further comprise the steps:
Step 101, client user apply for obtaining the real name certificate, comprise the IP real name address of representative of consumer identity in this real name certificate;
In the present embodiment, the Internet user must obtain the real name certificate that address registration mechanism signs and issues earlier when application dynamic IP addressing resource.This real name certificate is a digital certificate, comprising representing the IP real name address of internet user identity.This real name address can be from the independent isolated one section non-routable IPv6 address of IPv6 address space.
The basic structure of above-mentioned IP real name address can be referring to accompanying drawing 2, and Fig. 2 is the IP real name address structure schematic diagram among the IP address management method embodiment one of the present invention.It can be divided into 3 parts with 128 IPv6 addresses of IPv6 address space, and top n bit is route unicast address or IPv6 real name address as real name address space prefix (for example, 002) but be used to distinguish this IPv6 address; Ensuing 64-n bit can be stored the mandate hierarchical relationship of this real name address, it is by national internet registry (the National Internet Registry of mechanism of managing I Pv6 real name address space, be called for short: (the Internet Service Provider of ISP that NIR) distributes to certain backbone network earlier, be called for short: ISP) or (the Local Internet Registry of local internet registration body, be called for short: LIR), the ISP of backbone network distributes to the medium and small ISP in each area again with the address block segmentation; Back 64 bits can use method such as hash function to produce and the user identity of client user ID one to one.
Wherein, preceding 64 in this IP real name address distributed by address assignment mechanism; Thereafter the real name user ID of 64 bits, in concrete enforcement, can adopt user identity number, communication PKI and 3bit security parameter, produce according to predetermined algorithm and obtain above-mentioned real name user ID, therefore, this real name user ID be with the user identity number one to one.By in the process of above-mentioned generation real name user ID, adopting the 3bit security parameter, can increase the difficulty that identity cracks, strengthened safety guarantee.
Step 102, client send IP application IP addresses message to Dynamic Host Configuration Protocol server, and carry the IP real name address of sign client user identity in this message;
The client user then sends IP application IP addresses message to Dynamic Host Configuration Protocol server after application obtains IP real name address that address registration mechanism signs and issues.Concrete, client can be earlier searched the replying of a plurality of Dynamic Host Configuration Protocol server that message obtains providing service by broadcasting; Client can select a Dynamic Host Configuration Protocol server to send the message of request IP address, be above-mentioned IP application IP addresses message, the IP address that acquisition request online is required, and the IP real name address that will identify its identity is carried in the IP application IP addresses message, is sent to Dynamic Host Configuration Protocol server.
Step 103, Dynamic Host Configuration Protocol server are verified above-mentioned real name address by real name address resource PKI, if checking is passed through, then continue execution in step 104; Otherwise can return request failure message to client;
Dynamic Host Configuration Protocol server is then verified the IP real name address of carrying in this message after the IP application IP addresses message that receives the client transmission.Concrete, can (Public Key Infrastructure be called for short: PKI) carry out the checking of IP real name address by real name address resource PKIX.
Can be referring to accompanying drawing 3, Fig. 3 is the PKI hierarchical Design schematic diagram among the IP address management method embodiment one of the present invention.Be used to verify that the real name address resource PKI of above-mentioned IP v6 real name address can carry out following design according to IP address assignment administrative structure shown in Figure 3: the trust anchor of real name address resource PKI is made as NIR (root CA); NIR is the LIR/ISP of a subordinate distributing IP v6 real name address field, signs and issues the CA certificate of the corresponding real name address field administrative power of representative simultaneously; Behind the IPv6 real name address field of the authorized administration of ISP, when the client user applies for IPv6 real name certificate, ISP will be that the user signs and issues the EE certificate with CA certificate at the corresponding levels, prove the right to use of user to this IPv6 real name address.
When Dynamic Host Configuration Protocol server is verified IP real name address, the hierarchical relationship of being stored in can interlude (64-n bit) according to IP real name address shown in Figure 2, utilize real name address resource PKI to obtain higher level's ISP CA certificate step by step, form certificate chain, thus the authenticity of checking IPv6 real name certificate.If checking is not passed through, then can return request failure message to client; Otherwise, can continue execution in step 104.By in the IPv6 address space, marking of the identify label of one section IPv6 address separately as the Internet user, and sign and issue corresponding real name certificate by address assignment mechanism and give the Internet user, use real name address resource PKI that the IPv6 real name address of representative of consumer identity is verified, solved the problem of the Internet unified identity authentication.
Step 104, Dynamic Host Configuration Protocol server are client distributing IP address, and write down the corresponding relation of described IP address and described IP real name address;
Dynamic Host Configuration Protocol server checking IP real name address be truly after, can the corresponding relation record and the storage of information such as user's IP address and this IP real name address will be distributed to, set up the mapping database between the IP address that IPv6 real name address and user use, comprising IP address service time, user's MAC Address, insert information such as VLAN and port numbers.
These information make the operating position of dynamic IP addressing resource have the database of consolidation form to search, and with respect to prior art, greatly facilitate the inquiry for the IP address utilization, and reviewing for the IP address provides possibility.When assault takes place, just can trace back to client user's true identity, thereby prevent further developing of assault by the IP real name address that is associated with communication IP address.
Step 105, Dynamic Host Configuration Protocol server send IP address response message to client, and IP address allocated is sent to client.
Dynamic Host Configuration Protocol server then is carried at this IP address allocated in the response message of IP address after the binding relationship of having stored IP address and IP real name address, is sent to client.In addition, for example, after this client user A uses, Dynamic Host Configuration Protocol server can reclaim this IP address, distributing to other client user B uses, at this moment, Dynamic Host Configuration Protocol server can write down the corresponding relation of the IP real name address of this IP address and client user B, but, also still can keep the corresponding relation between the IP real name address of this IP address and client user A, and client user A uses the information such as time of this IP address, makes follow-uply can inquire about and review the relevant historical record that use this IP address.
The IP address management method of present embodiment by the correspondence relationship information between record and storing IP address and the user identity, makes and follow-uply can inquire about and review the operating position of IP address easily, has improved the network security preventive effect.
Embodiment two
Fig. 4 is the signalling diagram of IP address management method embodiment two of the present invention, as shown in Figure 4, the main distinction of the method for present embodiment and embodiment one is, in order to further facilitate the real-time control of internet, applications visit, has increased the function expansion for dns server; Wherein, in the method for present embodiment, step 201~205 are identical with step 101~105 of embodiment one, specifically can not repeat them here referring to embodiment one, and present embodiment has also increased the step of internet, applications visit, and is specific as follows:
Step 201, client user apply for obtaining the real name certificate, comprise the IP real name address of representative of consumer identity in this real name certificate;
Step 202, client send IP application IP addresses message to Dynamic Host Configuration Protocol server, and carry the IP real name address of sign client user identity in this message;
Step 203, Dynamic Host Configuration Protocol server are verified above-mentioned real name address by real name address resource PKI, if checking is passed through, then continue execution in step 104; Otherwise can return request failure message to client;
Step 204, Dynamic Host Configuration Protocol server are client distributing IP address, and write down the corresponding relation of described IP address and described IP real name address;
Step 205, Dynamic Host Configuration Protocol server send IP address response message to client, and IP address allocated is sent to client;
Step 206, Dynamic Host Configuration Protocol server are sent to dns server with the correspondence relationship information of described IP address and described IP real name address;
Need to prove that this step and step 205 do not have specific time order and function order.In concrete enforcement, Dynamic Host Configuration Protocol server can be recorded to dns server by the DNS RR IPV6ID that adds an expansion, and the corresponding relation of IP address and IPv6 real name address is published on the Internet.Comprised information such as IPv6 real name address and PKI in this RR IPV6ID record, its basic format can be as follows:
IPv6.arpa IN IPV6ID (pk-algorithm/* cryptographic algorithm */
Base16-encoded-hit/* process base16 coding IPv6 real name address */
The public key information * that base64-encoded-public-key/* encodes through base64 /)
Be recorded on the dns server by IPv6 real name address dynamic IP addressing and its user, a kind of method of inquiring about dynamic IP addressing user identity is provided, and application server can use DNS to inquire dynamic IP addressing user's identity and verify.
Step 207, client propose the application service solicitation message to application server, and the service that application server provided is used in request;
The IP address that step 208, application server extract client, and to dns server transmission IP query messages, request inquiring client terminal user's identity; Wherein, carry the IP address of client in the described IP query messages;
Step 209, dns server are according to the IP address of its client that receives, with and the RR IPV6ID of stored record in relevant information, obtain IPv6 real name address and the public key information corresponding, it is carried in the IP response message is back to application server with this IP address;
Step 210, application server produce a random number, and with sending to the client user who asks service behind the described public key encryption that receives;
Step 211, client user return former random number to application server after using the private key deciphering corresponding with PKI;
Step 212, application server obtain the information such as user ID in the IPv6 real name address, and client user's identity is verified, after checking was passed through, then execution in step 213;
Step 213, application server provide its requested service to client.
The IP address management method of present embodiment by the correspondence relationship information between record and storing IP address and the user identity, makes and follow-uply can inquire about and review the operating position of IP address easily, has improved the network security preventive effect; And,, make application server before client provides service, determine this IP address user's identity, thereby realized real-time and effective authentication and access control by this corresponding relation is distributed to dns server; By introducing a kind of IPv6 real name address and resource PKI thereof, strengthened the authenticated client ability of DHCP agreement in conjunction with the DNS Protocol of expansion.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be finished by the relevant hardware of program command, aforesaid program can be stored in the computer read/write memory medium, this program is carried out the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CD.
Embodiment three
Fig. 5 is the structural representation of dhcp server implementation example of the present invention, and as shown in Figure 5, the Dynamic Host Configuration Protocol server of present embodiment can comprise receiver module 31, logging modle 32 and sending module 33.
Wherein, receiver module 31 is used to receive the IP application IP addresses message that client sends, and carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message; Logging modle 32 is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database; Sending module 33 is used for returning IP address response message to described client, carries the described IP address of distribution in the response message of described IP address.
In addition, further, this IP address management system can also comprise authentication module 34, is used to utilize real name address resource PKI to obtain higher level's ISP CA certificate step by step, makes up certificate chain, verifies the authenticity of described IP real name address.
Further, logging modle 32 can also be used to write down MAC Address, access to LAN and the port numbers of the service time of described IP address, described client; Sending module 33 can also be used for the corresponding relation of described IP address and described IP real name address is sent to dns server.
The Dynamic Host Configuration Protocol server of present embodiment by the correspondence relationship information between record and storing IP address and the user identity, makes and follow-uply can inquire about and review the operating position of IP address easily, has improved the network security preventive effect.
Embodiment four
Fig. 6 is the structural representation of IP address management system embodiment of the present invention, and as shown in Figure 6, this system can comprise client 41 and Dynamic Host Configuration Protocol server 42.
Wherein, client 41 is used for sending IP application IP addresses message to described Dynamic Host Configuration Protocol server, carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Dynamic Host Configuration Protocol server 42 is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database; And return IP address response message to described client, carry the described IP address of distribution in the response message of described IP address.
The IP address management system of present embodiment by the correspondence relationship information between record and storing IP address and the user identity, makes and follow-uply can inquire about and review the operating position of IP address easily, has improved the network security preventive effect.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. an IP address management method is characterized in that, comprising:
Receive the IP application IP addresses message that client sends, carry the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Be described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database;
Return IP address response message to described client, carry the described IP address of distribution in the response message of described IP address.
2. IP address management method according to claim 1 is characterized in that, described real name address comprises:
Real name address space prefix, being used for the space, home address is the real name address space;
Authorize the hierarchical relationship section, be used to store the mandate hierarchical relationships at different levels of described real name address;
User ID is used for corresponding one by one with the user identity of described client.
3. IP address management method according to claim 1 is characterized in that, also comprises for before the described client distributing IP address described:
Utilize real name address resource PKIX to obtain higher level's certificate step by step, make up certificate chain, verify the authenticity of described IP real name address.
4. IP address management method according to claim 1 is characterized in that, also comprises:
Write down MAC Address, access to LAN and the port numbers of the service time of described IP address, described client.
5. IP address management method according to claim 1 is characterized in that, also comprises:
The corresponding relation of described IP address and described IP real name address is sent to dns server.
6. a Dynamic Host Configuration Protocol server is characterized in that, comprising:
Receiver module is used to receive the IP application IP addresses message that client sends, and carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Logging modle is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database;
Sending module is used for returning IP address response message to described client, carries the described IP address of distribution in the response message of described IP address.
7. Dynamic Host Configuration Protocol server according to claim 6 is characterized in that, also comprises:
Authentication module is used to utilize real name address resource PKIX to obtain higher level's certificate step by step, makes up certificate chain, verifies the authenticity of described IP real name address.
8. Dynamic Host Configuration Protocol server according to claim 6 is characterized in that, described logging modle also is used to write down MAC Address, access to LAN and the port numbers of the service time of described IP address, described client.
9. Dynamic Host Configuration Protocol server according to claim 6 is characterized in that, described sending module also is used for the corresponding relation of described IP address and described IP real name address is sent to dns server.
10. an IP address management system is characterized in that, comprising: client and Dynamic Host Configuration Protocol server;
Described client is used for sending IP application IP addresses message to described Dynamic Host Configuration Protocol server, carries the IP real name address of the user identity of the described client of sign in the described IP application IP addresses message;
Described Dynamic Host Configuration Protocol server is used to described client distributing IP address, and the corresponding relation of described IP address and described IP real name address is recorded in the database; And return IP address response message to described client, carry the described IP address of distribution in the response message of described IP address.
CN 201010188309 2010-05-21 2010-05-21 IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server Active CN101924801B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201010188309 CN101924801B (en) 2010-05-21 2010-05-21 IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201010188309 CN101924801B (en) 2010-05-21 2010-05-21 IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server

Publications (2)

Publication Number Publication Date
CN101924801A true CN101924801A (en) 2010-12-22
CN101924801B CN101924801B (en) 2013-04-24

Family

ID=43339439

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201010188309 Active CN101924801B (en) 2010-05-21 2010-05-21 IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server

Country Status (1)

Country Link
CN (1) CN101924801B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102761630A (en) * 2012-07-20 2012-10-31 清华大学 Real user identity information-oriented IPv6 (Internet Protocol Version 6) address distribution method
CN102769677A (en) * 2012-07-20 2012-11-07 清华大学 IPv6 address setting method for real user identity information and server
CN103078877A (en) * 2013-01-31 2013-05-01 中国科学院计算机网络信息中心 User authentication and domain name access control method and system based on DNS (domain name system)
CN103581356A (en) * 2012-08-10 2014-02-12 海尔集团公司 MAC address distribution method
CN104184583A (en) * 2013-05-23 2014-12-03 中国电信股份有限公司 Method and system for distributing IP address
CN104639520A (en) * 2013-11-15 2015-05-20 中国电信股份有限公司 Method and system for automatically controlling internet surfing address types and RADIUS (remote authentication dial in user service) server
CN105245625A (en) * 2015-06-30 2016-01-13 清华大学 Tracing system across multiple management domains
CN105872127A (en) * 2016-05-24 2016-08-17 国家计算机网络与信息安全管理中心广东分中心 IP (Internet protocol) address management system
CN109600458A (en) * 2019-02-22 2019-04-09 北京知道创宇信息技术股份有限公司 Website access method and device
CN110581902A (en) * 2019-09-06 2019-12-17 迈普通信技术股份有限公司 Address allocation method, system, DHCP server and authentication server
CN110838981A (en) * 2019-10-23 2020-02-25 北京天融信网络安全技术有限公司 Method, device and equipment for user internet route selection and computer readable storage medium
CN111404878A (en) * 2020-02-26 2020-07-10 新浪网技术(中国)有限公司 Method and system for converting ipv4 address into ipv6 address
CN113940046A (en) * 2019-08-23 2022-01-14 三菱电机大楼技术服务株式会社 Portable terminal system for managing portable terminal having docking station and main part
CN116032889A (en) * 2023-03-30 2023-04-28 新华三技术有限公司 IP address allocation method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1713629A (en) * 2004-06-25 2005-12-28 杭州华为三康技术有限公司 Realization of user login name and IP address binding
US20060036733A1 (en) * 2004-07-09 2006-02-16 Toshiba America Research, Inc. Dynamic host configuration and network access authentication
CN1744612A (en) * 2005-08-19 2006-03-08 杭州华为三康技术有限公司 DHCP address allocation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1713629A (en) * 2004-06-25 2005-12-28 杭州华为三康技术有限公司 Realization of user login name and IP address binding
US20060036733A1 (en) * 2004-07-09 2006-02-16 Toshiba America Research, Inc. Dynamic host configuration and network access authentication
CN1744612A (en) * 2005-08-19 2006-03-08 杭州华为三康技术有限公司 DHCP address allocation method

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769677A (en) * 2012-07-20 2012-11-07 清华大学 IPv6 address setting method for real user identity information and server
CN102761630B (en) * 2012-07-20 2015-01-14 清华大学 Real user identity information-oriented IPv6 (Internet Protocol Version 6) address distribution method
CN102761630A (en) * 2012-07-20 2012-10-31 清华大学 Real user identity information-oriented IPv6 (Internet Protocol Version 6) address distribution method
CN102769677B (en) * 2012-07-20 2015-09-02 清华大学 Towards IPv6 address setting method and the server of real user identity information
CN103581356B (en) * 2012-08-10 2017-07-28 海尔集团公司 A kind of MAC Address distribution method
CN103581356A (en) * 2012-08-10 2014-02-12 海尔集团公司 MAC address distribution method
CN103078877A (en) * 2013-01-31 2013-05-01 中国科学院计算机网络信息中心 User authentication and domain name access control method and system based on DNS (domain name system)
CN103078877B (en) * 2013-01-31 2015-09-16 中国科学院计算机网络信息中心 Based on the user authentication of DNS and domain name access control method and system
CN104184583A (en) * 2013-05-23 2014-12-03 中国电信股份有限公司 Method and system for distributing IP address
CN104184583B (en) * 2013-05-23 2017-09-12 中国电信股份有限公司 Method and system for distributing IP address
CN104639520A (en) * 2013-11-15 2015-05-20 中国电信股份有限公司 Method and system for automatically controlling internet surfing address types and RADIUS (remote authentication dial in user service) server
CN104639520B (en) * 2013-11-15 2019-01-25 中国电信股份有限公司 Online address style autocontrol method, system and radius server
CN105245625A (en) * 2015-06-30 2016-01-13 清华大学 Tracing system across multiple management domains
CN105872127B (en) * 2016-05-24 2019-06-11 国家计算机网络与信息安全管理中心广东分中心 A kind of IP address management system
CN105872127A (en) * 2016-05-24 2016-08-17 国家计算机网络与信息安全管理中心广东分中心 IP (Internet protocol) address management system
CN109600458B (en) * 2019-02-22 2022-03-29 北京知道创宇信息技术股份有限公司 Website access method and device
CN109600458A (en) * 2019-02-22 2019-04-09 北京知道创宇信息技术股份有限公司 Website access method and device
CN113940046A (en) * 2019-08-23 2022-01-14 三菱电机大楼技术服务株式会社 Portable terminal system for managing portable terminal having docking station and main part
CN113940046B (en) * 2019-08-23 2023-06-27 三菱电机楼宇解决方案株式会社 Portable terminal system for managing portable terminal having docking station and main unit
CN110581902A (en) * 2019-09-06 2019-12-17 迈普通信技术股份有限公司 Address allocation method, system, DHCP server and authentication server
CN110838981A (en) * 2019-10-23 2020-02-25 北京天融信网络安全技术有限公司 Method, device and equipment for user internet route selection and computer readable storage medium
CN111404878A (en) * 2020-02-26 2020-07-10 新浪网技术(中国)有限公司 Method and system for converting ipv4 address into ipv6 address
CN111404878B (en) * 2020-02-26 2022-06-24 新浪网技术(中国)有限公司 Method and system for converting ipv4 address into ipv6 address
CN116032889A (en) * 2023-03-30 2023-04-28 新华三技术有限公司 IP address allocation method and device

Also Published As

Publication number Publication date
CN101924801B (en) 2013-04-24

Similar Documents

Publication Publication Date Title
CN101924801B (en) IP (Internet Protocol) address management method and system as well as DHCP (Dynamic Host Configuration Protocol) server
CN101388770B (en) Method, server and customer apparatus for acquiring dynamic host configuration protocol cipher
EP2756411B1 (en) Deterministic mapping
CN102045413B (en) DHT expanded DNS mapping system and method for realizing DNS security
CN109714447B (en) Domain name generation method and system based on block chain domain name system
CN103078877B (en) Based on the user authentication of DNS and domain name access control method and system
CN100539595C (en) A kind of IP address assignment method based on the DHCP extended attribute
CN105245629B (en) Host communication method based on DHCP and device
CN102255983B (en) Entity identifier allocation system, source tracing and authentication methods and server
CN109688243B (en) Sensing node IPv 6address allocation method based on trusted identity
CN101986665A (en) Internet protocol version 6 (IPV6) address allocating method and system
CN102437946B (en) Access control method, network access server (NAS) equipment and authentication server
CN102761630A (en) Real user identity information-oriented IPv6 (Internet Protocol Version 6) address distribution method
CN106888145A (en) A kind of VPN resource access methods and device
CN104468859B (en) Support the DANE expanding query method and systems of carrying address of service information
US7958220B2 (en) Apparatus, method and system for acquiring IPV6 address
CN106936945A (en) Distributed domain name analysis method and device
CN115460175B (en) IPv6 address generation method and device, electronic equipment and storage medium
CN112910863A (en) Network tracing method and system
CN109951481B (en) Information processing method and system based on block chain network adjacent nodes
CN105245625A (en) Tracing system across multiple management domains
CN101656724A (en) Anti-attack method and dynamic host configuration protocol server
CN101309270A (en) Method, system, gateway and network node implementing internet security protocol
CN104468605A (en) Distributed safety authentication method
CN115941192A (en) IPv6 address prefix coding method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Free format text: FORMER OWNER: KNET CO., LTD.

C41 Transfer of patent application or patent right or utility model
C53 Correction of patent for invention or patent application
CB03 Change of inventor or designer information

Inventor after: Mao Wei

Inventor after: Li Xiaodong

Inventor after: Chen Tao

Inventor after: Shen Shuo

Inventor before: Mao Wei

Inventor before: Li Xiaodong

Inventor before: Chen Tao

Inventor before: Shen Shuo

Inventor before: Lu Wenzhe

COR Change of bibliographic data

Free format text: CORRECT: INVENTOR; FROM: MAO WEI LI XIAODONG CHEN TAO SHEN SHUO LU WENZHE TO: MAO WEI LI XIAODONG CHEN TAO SHEN SHUO

TA01 Transfer of patent application right

Effective date of registration: 20110419

Address after: 100190 Beijing, Zhongguancun, South Street, No. four, No. four, No.

Applicant after: Computer Network Information Center, Chinese Academy of Sciences

Address before: 100190 Beijing, Zhongguancun, South Street, No. four, No. four, No.

Applicant before: Computer Network Information Center, Chinese Academy of Sciences

Co-applicant before: Beilong Knet (Beijing) Technology Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210209

Address after: 100190 room 506, building 2, courtyard 4, South 4th Street, Zhongguancun, Haidian District, Beijing

Patentee after: CHINA INTERNET NETWORK INFORMATION CENTER

Address before: 100190 No. four, four South Street, Haidian District, Beijing, Zhongguancun

Patentee before: Computer Network Information Center, Chinese Academy of Sciences

TR01 Transfer of patent right