CN104244227A - Terminal access authentication method and device in internet of things system - Google Patents

Terminal access authentication method and device in internet of things system Download PDF

Info

Publication number
CN104244227A
CN104244227A CN201310231570.7A CN201310231570A CN104244227A CN 104244227 A CN104244227 A CN 104244227A CN 201310231570 A CN201310231570 A CN 201310231570A CN 104244227 A CN104244227 A CN 104244227A
Authority
CN
China
Prior art keywords
subscriber identity
identity module
internet
device identification
things terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310231570.7A
Other languages
Chinese (zh)
Inventor
穆建宏
肖青
任晓东
曹雪菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201310231570.7A priority Critical patent/CN104244227A/en
Publication of CN104244227A publication Critical patent/CN104244227A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a terminal access authentication method and device in an internet of things system. After an SIM card and a bound internet of things terminal are separated, the function is ineffective, so that the safety of the internet of things system is improved. The terminal access authentication method comprises the steps that an equipment mark of the internet of things terminal registered through a network and a user identification card mark set in the internet of things terminal are obtained, wherein the equipment mark and the user identification card mark are sent by position storage equipment set in a communication network; whether the internet of things terminal has a customized binding service of the equipment mark and the user identification card mark is judged; if yes, whether the user identification card mark and the equipment mark are consistent with the pre-stored binding relationship of the user identification card mark and the equipment mark is determined; if yes, a correct binding relationship response message is sent, and the internet of things terminal is instructed to have access to the network for service processing.

Description

The method of terminal access authentication and device in a kind of Internet of things system
Technical field
The present invention relates to Internet of Things communication technical field, especially relate to method and the device of terminal access authentication in a kind of Internet of things system.
Background technology
Internet of Things refers to by the various terminal possessing information sensing function, be connected with platform of internet of things by mobile communications network, platform of internet of things can comprise internet of things service platform and Internet of Things management platform, internet of things service platform realizes needing the object of monitoring to carry out Real-time Collection and related service process, and Internet of Things management platform realizes terminal access control and management.Wherein, the terminal possessing information sensing function also can be referred to as internet-of-things terminal equipment or internet-of-things terminal.
Wherein, for realizing the transfer function of internet-of-things terminal, needing, user is set in internet-of-things terminal and identifies (SIM, Subscriber Identity Module) card, internet-of-things terminal, by SIM card, connects communication network, by the communication network connected, the data of collection are reported Internet of Things management platform, and Internet of Things management platform is to the data analysis received and process.Under normal circumstances, can be separated between internet-of-things terminal and the SIM card of setting, namely in internet-of-things terminal, different SIM card can be set, or a SIM card in the different time, can be arranged in different internet-of-things terminals.Due to can use be separated between internet-of-things terminal and SIM, when SIM loses, different purposes can be used as by lawless person and visit Internet of Things management platform, therefore, make the deterioration of safety of whole Internet of things system.For this problem, the general mode adopted is bound internet-of-things terminal and SIM card, after SIM card is separated with the internet-of-things terminal of binding, by ineffective, thus improves the fail safe of Internet of things system.
But also do not propose a kind of technical scheme of internet-of-things terminal and SIM card being carried out bind in prior art, realize after SIM card is separated with the internet-of-things terminal of binding, by ineffective.Therefore in prior art after SIM card is stolen by lawless person, the fail safe of whole Internet of things system can be threatened.
Summary of the invention
Embodiments provide method and the device of terminal access authentication in a kind of Internet of things system, can realize after SIM card is separated with the internet-of-things terminal of binding, by ineffective, and then improve the fail safe of Internet of things system.
A kind of method of terminal access authentication in Internet of things system, comprise: the device identification of the internet-of-things terminal by network registry that the position storage device arranged in Internet of Things management platform acquisition communication network is sent and the Subscriber Identity Module be arranged in internet-of-things terminal identify, and wherein said position storage device comprises attaching position register HLR or home subscriber server HSS; Judge whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; When judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent; When determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, the correct response message of transmission binding relationship, indicates described internet-of-things terminal access network to carry out Business Processing.
The device of terminal access authentication in a kind of Internet of things system, comprise: obtain module, for the device identification that obtains the internet-of-things terminal by network registry that the position storage device that arranges in communication network is sent and the Subscriber Identity Module mark be arranged in internet-of-things terminal, wherein said position storage device comprises attaching position register HLR or home subscriber server HSS; Judge module, for judging whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; And when judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent; Sending module, for when determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, send the correct response message of binding relationship, indicate described internet-of-things terminal access network to carry out Business Processing.
Adopt technique scheme, the device identification that Internet of Things management platform obtains the internet-of-things terminal that position storage device sends in mobile communications network and the Subscriber Identity Module mark be arranged in internet-of-things terminal, and judge whether internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark, when judged result is for being, determine that whether and matching of prestoring the device identification that obtains and subscriber card identification marking, if matched, send the correct response message of binding relationship, indicate described internet-of-things terminal access network to carry out Business Processing.Based on device identification and the binding of Subscriber Identity Module mark of internet-of-things terminal, certification is carried out to internet-of-things terminal access authority, do not need to carry out large-scale redevelopment to existing communication network, can utilize preferably and dispose perfect mobile communications network, realize internet-of-things terminal access authentication, simplified network disposes difficulty, saving resource, the application of enhanced scheme, after internet-of-things terminal is separated with the Subscriber Identity Module be arranged in internet-of-things terminal, the internet-of-things terminal access network not having authority can be forbidden, and then improve the fail safe of Internet of things system.
Accompanying drawing explanation
Fig. 1 is in the embodiment of the present invention, the method flow diagram of terminal access authentication in the Internet of things system of proposition;
Fig. 2 is in the embodiment of the present invention, the structure drawing of device of terminal access authentication in the Internet of things system of proposition.
Embodiment
Also do not propose a kind of technical scheme of internet-of-things terminal and SIM card being carried out bind for what exist in prior art, realize after SIM card is separated with the internet-of-things terminal of binding, by ineffective.Therefore in prior art after SIM card is stolen by lawless person, the problem of the fail safe of whole Internet of things system can be threatened, in the technical scheme that the embodiment of the present invention proposes here, device identification and the Subscriber Identity Module be arranged in internet-of-things terminal of the internet-of-things terminal that the position storage device arranged in communication network in the communication network of acquisition is sent by Internet of Things management platform identify, with the corresponding relation comparison that the device identification prestored and Subscriber Identity Module identify, if matched, send the correct response message of binding relationship, described internet-of-things terminal access network is indicated to carry out Business Processing.Based on device identification and the binding of Subscriber Identity Module mark of internet-of-things terminal, certification is carried out to internet-of-things terminal access authority, difficulty can be disposed by simplified network preferably, saving resource, the application of enhanced scheme, after internet-of-things terminal is separated with the Subscriber Identity Module be arranged in internet-of-things terminal, the internet-of-things terminal access network not having authority can be forbidden, and then improve the fail safe of Internet of things system.
Below in conjunction with each accompanying drawing, the main of embodiment of the present invention technical scheme is realized principle, embodiment and set forth in detail the beneficial effect that should be able to reach.
The embodiment of the present invention proposes the method for terminal access authentication in a kind of Internet of things system here, and as shown in Figure 1, its concrete handling process is as following:
Step 11, internet-of-things terminal sends network registry request to communication network, carries out network registry.
Under initial condition, or internet-of-things terminal powers on when bringing into operation, and sends network registry request.The device identification carrying internet-of-things terminal in network registry request and the Subscriber Identity Module mark be arranged in internet-of-things terminal.Wherein, the mark of internet-of-things terminal can be the device identification of IMEI or internet-of-things terminal, and the Subscriber Identity Module mark be arranged in internet-of-things terminal can be IMSI, or Subscriber Identity Module numbering.
One is implementation preferably, in the technical scheme that the embodiment of the present invention proposes here for the device identification of internet-of-things terminal be IMEI, be arranged in internet-of-things terminal Subscriber Identity Module mark be that IMSI is described in detail.
Step 12, the equipment of the core network in communication network carries out certification to the network registry request received.
Equipment of the core network obtains IMEI and IMSI carried in network registry request, according to IMEI and IMSI obtained, carries out certification to the network registry request received.
The equipment of the core network that the embodiment of the present invention proposes here can be the mass storage control system (MSCS for circuit-domain network, Mass Storage Control System), for GPRS (GPRS, General Packet Radio Service) service node (SGSN, Serving GSN), Long Term Evolution (LTE, Long Term Evolution) mobile management entity (MME in communication system, Mobility Management Entity), attaching position register (the HLR for circuit domain and GPRS network in LTE communication system, Home Location Register) and LTE communication system in home subscriber server (HSS, Home Subscriber Server) etc.Specifically different equipments of the core network can be set according in different communication systems.Wherein, HLR/HSS also can be referred to as position storage device.
Particularly, MSCS/MME, to HLR/HSS launch position update request, carries IMSI and IMEI of acquisition in position updating request.It is legal that HLR/HSS judges whether according to the IMSI carried in position updating request, and whether have roaming restriction, if legal and do not roam restriction, to MSCS/SGSN/MME insert networked terminals custom service information, and home position is updated successfully response message.
Step 13, after the network registry request authentication sent internet-of-things terminal is passed through, returns network registry success message to internet-of-things terminal, and internet-of-things terminal can access communications network.
MSCS/SGSN/MME returns registered network success message to internet-of-things terminal after receiving location updating success response message, and this internet-of-things terminal, by network registry, can log in mobile communications network.
Step 14, the device identification of the internet-of-things terminal by network registry that the position storage device arranged in Internet of Things management platform acquisition communication network is sent and the Subscriber Identity Module be arranged in internet-of-things terminal identify.
After the success of internet-of-things terminal network registry, HLR/HSS informs IMSI and the IMEI corresponding relation of the internet-of-things terminal of this location updating to Internet of Things management platform.IMSI and the IMEI corresponding relation of internet-of-things terminal that the embodiment of the present invention obtains for platform of internet of things is here that IMSI3 and IMEI3 is described in detail, and is that example is set forth hereinafter by continuation based on this corresponding relation.
Step 15, Internet of Things management platform judges whether internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark.
According to the Subscriber Identity Module mark obtained, in the business customizing data stored, inquire about the device identification of the Subscriber Identity Module mark correspondence whether storing and obtain, if in business customizing data, store the device identification that described Subscriber Identity Module mark is corresponding, determine that described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark, otherwise, if in business customizing data, do not store the device identification that Subscriber Identity Module mark is corresponding, determine the binding business of internet-of-things terminal un-customized devices mark and Subscriber Identity Module mark.
Wherein, if internet-of-things terminal needs to carry out terminal iidentification and the binding of Subscriber Identity Module mark, need to customize this business, the subscription data of this internet-of-things terminal when this business of customization can be stored in platform of internet of things.Can carry out arranging needs in internet-of-things terminal attribute after internet-of-things terminal custom service to bind, and can arrange the IMEI of IMSI association simultaneously, namely internet-of-things terminal mark needs the Subscriber Identity Module mark of binding.If do not arrange the IMEI of IMSI association, then, IMSI and the IMEI corresponding relation notice that Internet of Things management platform can report from HLR first time, obtain the IMEI of IMSI binding.
Step 16, when judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent.If consistent, then perform step 17, otherwise perform step 18.
Step 17, when determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, send the correct response message of binding relationship, indicate described internet-of-things terminal access network to carry out Business Processing.
Step 18, when determining Subscriber Identity Module mark and the device identification of acquisition and the Subscriber Identity Module that prestores identifies and device identification binding relationship is inconsistent, send binding relationship error response message, forbid that described internet-of-things terminal access network carries out Business Processing.
Alternatively, before above-mentioned steps 16, can also comprise:
According to the Subscriber Identity Module mark obtained, determine whether to store the Subscriber Identity Module mark of acquisition and the binding relationship of device identification; When determining the binding relationship of Subscriber Identity Module mark and the device identification not storing acquisition, store the binding relationship of Subscriber Identity Module mark and the device identification obtained.
Particularly, in above-mentioned steps 16 ~ step 18, Internet of Things management platform, by subscription data, determines the signing attribute of internet-of-things terminal, namely determine whether this internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark, also can be referred to as binding machine and card business.
If this internet-of-things terminal is custom made with binding machine and card business, namely need binding machine and card just can access communications network, and IMSI3 does not have and IMEI3 binding, the corresponding relation of IMSI3 and IMEI3 that then this obtains by Internet of Things management platform is preserved, follow-up can as to this internet-of-things terminal or this Subscriber Identity Module based on Rule of judgment during binding machine and card service access network authentication.And then the correct response message of IMSI and IMEI binding relationship can be returned to HLR/HSS, indicate described internet-of-things terminal access network to carry out Business Processing.
If this internet-of-things terminal is custom made with binding machine and card business, namely need binding machine and card just can access communications network, and be provided with IMSI with the binding relationship of IMEI, whether the corresponding relation now then comparing IMSI3 and IMEI3 of acquisition matches with IMSI and the IMEI corresponding relation arranged, if match, the correct response message of IMSI and IMEI binding relationship is returned to HLR/HSS, if do not match, return IMSI and IMEI binding relationship error response message to HLR/HSS, forbid that described internet-of-things terminal access network carries out Business Processing.If HLR/HSS receives IMSI and the IMEI binding relationship error response message that Internet of Things management platform is sent, it is unavailable that HLR/HSS arranges all business of this terminal, to the synchronous all business prohibition information of MSCS/SGSN/MME, for forbidding that this terminal initiates various mobile communication businesses.
If this internet-of-things terminal un-customized has binding machine and card business, namely do not need binding machine and card just can access communications network, Internet of Things management platform returns the correct response message of IMSI and IMEI binding relationship to HLR/HSS, also can not process, this internet-of-things terminal of acquiescence permission can access network.
Alternatively, Internet of Things management platform can also be modified to IMSI and the IMEI binding relationship stored, to revise the corresponding mistake of IMSI and IMEI occurred in automatic enrollment process, improves the accuracy of authentication result.
Correspondingly, the embodiment of the present invention also proposes the device of terminal access authentication in a kind of Internet of things system here, as shown in Figure 2, comprising:
Obtain module 201, for the device identification that obtains the internet-of-things terminal by network registry that the position storage device that arranges in communication network is sent and the Subscriber Identity Module mark be arranged in internet-of-things terminal, wherein said position storage device comprises attaching position register HLR or home subscriber server HSS.
Judge module 202, for judging whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; And when judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent.
Particularly, above-mentioned judge module 202, specifically for according to the Subscriber Identity Module mark obtained, in the business customizing data stored, whether inquiry stores the device identification corresponding with described Subscriber Identity Module mark; If in business customizing data, store the device identification that described Subscriber Identity Module mark is corresponding, determine that described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; If in business customizing data, do not store the device identification that described Subscriber Identity Module mark is corresponding, determine the binding business of described internet-of-things terminal un-customized devices mark and Subscriber Identity Module mark.
Sending module 203, for when determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, send the correct response message of binding relationship, indicate described internet-of-things terminal access network to carry out Business Processing.
Particularly, above-mentioned sending module 203, also for when determining Subscriber Identity Module mark and the device identification of acquisition and the Subscriber Identity Module that prestores identifies and device identification binding relationship is inconsistent, send binding relationship error response message, forbid that described internet-of-things terminal access network carries out Business Processing.
Alternatively, said apparatus also comprises:
Determining unit, for according to the Subscriber Identity Module mark obtained, determines whether to store the Subscriber Identity Module mark of acquisition and the binding relationship of device identification; When determining the binding relationship of Subscriber Identity Module mark and the device identification not storing acquisition, store the binding relationship of Subscriber Identity Module mark and the device identification obtained.
The technical scheme of the above-mentioned proposition of the embodiment of the present invention, identify and be arranged on to internet-of-things terminal the binding relationship that Subscriber Identity Module in internet-of-things terminal identifies by Internet of Things management platform to verify, according to the result, determine whether to allow internet-of-things terminal access communications network, carry out Business Processing.Compared to existing technology, all MSCS/SGSN jljl network management platforms are not needed to dock in enforcement, but utilize prior art, make HLR/HSS can get the corresponding relation of IMSI and IMEI by location updating, then the corresponding relation obtained is reported to Internet of Things management platform, therefore do not need to carry out large-scale redevelopment to network equipment, engineering construction is simple.Internet of Things management platform is according to the corresponding relation of reporting information Lookup protocol IMSI and IMEI of HLR/HSS, if the information reported is wrong, the internet-of-things terminal stolen as adopted or Subscriber Identity Module are arranged on the business initiated in other internet-of-things terminal, its access network can be refused, and its related service can be forbidden further, simplify binding machine and card function maintenance difficulties.
It will be understood by those skilled in the art that embodiments of the invention can be provided as method, device (equipment) or computer program.Therefore, the present invention can adopt the form of complete hardware embodiment, completely software implementation or the embodiment in conjunction with software and hardware aspect.And the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store, CD-ROM, optical memory etc.) of computer usable program code.
The present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, device (equipment) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce a machine, making the instruction performed by the processor of computer or other programmable data processing device produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
Although describe the preferred embodiments of the present invention, those skilled in the art once obtain the basic creative concept of cicada, then can make other change and amendment to these embodiments.So claims are intended to be interpreted as comprising preferred embodiment and falling into all changes and the amendment of the scope of the invention.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (9)

1. the method for terminal access authentication in Internet of things system, is characterized in that, comprising:
The device identification of the internet-of-things terminal by network registry that the position storage device arranged in Internet of Things management platform acquisition communication network is sent and the Subscriber Identity Module be arranged in internet-of-things terminal identify;
Judge whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark;
When judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent;
When determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, the correct response message of transmission binding relationship, indicates described internet-of-things terminal access network to carry out Business Processing.
2. the method for claim 1, is characterized in that, also comprises:
When determining Subscriber Identity Module mark and the device identification of acquisition and the Subscriber Identity Module that prestores identifies and device identification binding relationship is inconsistent, transmission binding relationship error response message, forbids that described internet-of-things terminal access network carries out Business Processing.
3. method as claimed in claim 1 or 2, is characterized in that, before whether the Subscriber Identity Module mark determining to obtain and device identification identify with the Subscriber Identity Module prestored and device identification binding relationship is consistent, also comprises:
According to the Subscriber Identity Module mark obtained, determine whether to store the Subscriber Identity Module mark of acquisition and the binding relationship of device identification;
When determining the binding relationship of Subscriber Identity Module mark and the device identification not storing acquisition, store the binding relationship of Subscriber Identity Module mark and the device identification obtained.
4. method as claimed in claim 1 or 2, is characterized in that, judges whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark, comprising:
According to the Subscriber Identity Module mark obtained, in the business customizing data stored, whether inquiry stores the device identification corresponding with described Subscriber Identity Module mark;
If in business customizing data, store the device identification that described Subscriber Identity Module mark is corresponding, determine that described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark;
If in business customizing data, do not store the device identification that described Subscriber Identity Module mark is corresponding, determine the binding business of described internet-of-things terminal un-customized devices mark and Subscriber Identity Module mark.
5. the method for claim 1, is characterized in that, the device identification of described internet-of-things terminal is International Mobile Equipment Identity code IMEI, described in be arranged in internet-of-things terminal Subscriber Identity Module mark be international mobile subscriber identity IMSI.
6. the device of terminal access authentication in Internet of things system, is characterized in that, comprising:
Obtain module, for the device identification that obtains the internet-of-things terminal by network registry that the position storage device that arranges in communication network is sent and the Subscriber Identity Module mark be arranged in internet-of-things terminal, wherein said position storage device comprises attaching position register HLR or home subscriber server HSS;
Judge module, for judging whether described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; And when judged result is for being, determine the Subscriber Identity Module mark obtained whether identify with the Subscriber Identity Module prestored with device identification and device identification binding relationship consistent;
Sending module, for when determining the Subscriber Identity Module mark of acquisition and device identification identifies with the Subscriber Identity Module prestored and device identification binding relationship is consistent, send the correct response message of binding relationship, indicate described internet-of-things terminal access network to carry out Business Processing.
7. device as claimed in claim 6, it is characterized in that, described sending module, also for when determining Subscriber Identity Module mark and the device identification of acquisition and the Subscriber Identity Module that prestores identifies and device identification binding relationship is inconsistent, send binding relationship error response message, forbid that described internet-of-things terminal access network carries out Business Processing.
8. device as claimed in claims 6 or 7, is characterized in that, also comprise:
Determining unit, for according to the Subscriber Identity Module mark obtained, determines whether to store the Subscriber Identity Module mark of acquisition and the binding relationship of device identification; When determining the binding relationship of Subscriber Identity Module mark and the device identification not storing acquisition, store the binding relationship of Subscriber Identity Module mark and the device identification obtained.
9. device as claimed in claims 6 or 7, is characterized in that, described judge module, and specifically for according to the Subscriber Identity Module mark obtained, in the business customizing data stored, whether inquiry stores the device identification corresponding with described Subscriber Identity Module mark; If in business customizing data, store the device identification that described Subscriber Identity Module mark is corresponding, determine that described internet-of-things terminal is custom made with the binding business of device identification and Subscriber Identity Module mark; If in business customizing data, do not store the device identification that described Subscriber Identity Module mark is corresponding, determine the binding business of described internet-of-things terminal un-customized devices mark and Subscriber Identity Module mark.
CN201310231570.7A 2013-06-09 2013-06-09 Terminal access authentication method and device in internet of things system Pending CN104244227A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310231570.7A CN104244227A (en) 2013-06-09 2013-06-09 Terminal access authentication method and device in internet of things system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310231570.7A CN104244227A (en) 2013-06-09 2013-06-09 Terminal access authentication method and device in internet of things system

Publications (1)

Publication Number Publication Date
CN104244227A true CN104244227A (en) 2014-12-24

Family

ID=52231406

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310231570.7A Pending CN104244227A (en) 2013-06-09 2013-06-09 Terminal access authentication method and device in internet of things system

Country Status (1)

Country Link
CN (1) CN104244227A (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104661220A (en) * 2015-03-13 2015-05-27 中国联合网络通信集团有限公司 Method and device for achieving authentication treatment
CN105246125A (en) * 2015-08-28 2016-01-13 宇龙计算机通信科技(深圳)有限公司 Network access control method and terminal
CN106685917A (en) * 2016-11-09 2017-05-17 苏州数言信息技术有限公司 Method and system for realizing intelligent binding between Internet of Things device and controller
CN107637145A (en) * 2015-06-11 2018-01-26 英特尔Ip公司 The honeycomb IoT network architectures
CN107872773A (en) * 2017-11-16 2018-04-03 北京首信科技股份有限公司 Cut-in method and server
CN108881304A (en) * 2018-07-27 2018-11-23 江苏恒宝智能系统技术有限公司 A kind of pair of internet of things equipment carries out the method and system of safety management
CN108881113A (en) * 2017-05-10 2018-11-23 华为技术有限公司 network connection control method and device
CN109769226A (en) * 2018-12-26 2019-05-17 深圳市麦谷科技有限公司 A kind of Internet of Things network interface card management-control method, system, computer equipment and storage medium
WO2019129037A1 (en) * 2017-12-29 2019-07-04 中移(杭州)信息技术有限公司 Equipment authentication method, over-the-air card writing method, and equipment authentication device
CN110291802A (en) * 2019-05-14 2019-09-27 北京小米移动软件有限公司 Network registering method, device, system and storage medium
CN110446200A (en) * 2018-05-03 2019-11-12 北京握奇智能科技有限公司 A kind of method and system of internet of things service binding machine and card
CN110677299A (en) * 2019-09-30 2020-01-10 中兴通讯股份有限公司 Network data acquisition method, device and system
US10542000B2 (en) 2014-10-17 2020-01-21 Alibaba Group Holding Limited Systems and methods for interaction among terminal devices and servers
CN110831001A (en) * 2018-08-07 2020-02-21 黎光洁 User ID distribution method based on EGUID
CN110995745A (en) * 2019-12-17 2020-04-10 武汉绿色网络信息服务有限责任公司 Method and device for separating and identifying illegal machine card of Internet of things
CN111010690A (en) * 2019-11-12 2020-04-14 中盈优创资讯科技有限公司 Internet of things MME network element signaling tracking method and device
CN111092820A (en) * 2018-10-23 2020-05-01 中国移动通信有限公司研究院 Equipment node authentication method, device and system
CN111182536A (en) * 2019-12-30 2020-05-19 中移(杭州)信息技术有限公司 SIM card state detection method, device, network equipment and storage medium
CN111182521A (en) * 2018-11-12 2020-05-19 中移(杭州)信息技术有限公司 Internet of things terminal machine card binding, network access authentication and service authentication method and device
CN111327416A (en) * 2019-12-13 2020-06-23 刘高峰 Internet of things equipment access method and device and Internet of things platform
CN111414645A (en) * 2020-03-19 2020-07-14 中国电子科技集团公司第三十研究所 Safe HSS/UDM design method and system for realizing privacy protection function
CN111641581A (en) * 2019-03-01 2020-09-08 阿里巴巴集团控股有限公司 Data processing method, device, equipment and storage medium
WO2021031054A1 (en) * 2019-08-18 2021-02-25 华为技术有限公司 Communication method and apparatus
CN112449341A (en) * 2019-08-29 2021-03-05 华为技术有限公司 IoT (Internet of things) equipment data management method, device and system
CN112469042A (en) * 2021-01-28 2021-03-09 北京树米网络科技有限公司 System for locking bound equipment, module and subscriber identity module
CN112492572A (en) * 2020-12-10 2021-03-12 中盈优创资讯科技有限公司 Method and device for constructing terminal history library of Internet of things
CN112532573A (en) * 2020-09-02 2021-03-19 中国银联股份有限公司 Authentication method for authenticating relevance and safety device
CN112994973A (en) * 2021-02-04 2021-06-18 展讯通信(天津)有限公司 Automatic batch testing method and device for Internet of things equipment and computer-readable storage medium
WO2022002173A1 (en) * 2020-07-01 2022-01-06 青岛易来智能科技股份有限公司 Intelligent device networking method and apparatus, and intelligent device control system and method
CN114157510A (en) * 2021-12-14 2022-03-08 中国联合网络通信集团有限公司 Internet of things service processing method, platform and storage medium
CN114339689A (en) * 2021-12-30 2022-04-12 天翼物联科技有限公司 Internet of things machine card binding pool control method and device and related medium
CN114374942A (en) * 2021-12-29 2022-04-19 天翼物联科技有限公司 Business processing method, system, device and storage medium based on machine-card binding
CN115767522A (en) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 Internet of things application security enhancement system and method based on communication security integrated design

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101299869A (en) * 2007-04-30 2008-11-05 上海贝尔阿尔卡特股份有限公司 Method and device for controlling mobile terminal to access service in wireless communication network
CN102056140A (en) * 2009-11-06 2011-05-11 中兴通讯股份有限公司 Method and system for acquiring machine type communication terminal information
CN102761933A (en) * 2011-04-29 2012-10-31 中兴通讯股份有限公司 Processing method and device for EAB (Extended Access Barring), access processing method, device and system
CN102833067A (en) * 2011-06-15 2012-12-19 中兴通讯股份有限公司 Trilateral authentication method and system and authentication state management method of terminal equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101299869A (en) * 2007-04-30 2008-11-05 上海贝尔阿尔卡特股份有限公司 Method and device for controlling mobile terminal to access service in wireless communication network
CN102056140A (en) * 2009-11-06 2011-05-11 中兴通讯股份有限公司 Method and system for acquiring machine type communication terminal information
CN102761933A (en) * 2011-04-29 2012-10-31 中兴通讯股份有限公司 Processing method and device for EAB (Extended Access Barring), access processing method, device and system
CN102833067A (en) * 2011-06-15 2012-12-19 中兴通讯股份有限公司 Trilateral authentication method and system and authentication state management method of terminal equipment

Cited By (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10542000B2 (en) 2014-10-17 2020-01-21 Alibaba Group Holding Limited Systems and methods for interaction among terminal devices and servers
US11665160B2 (en) 2014-10-17 2023-05-30 Advanced New Technologies Co., Ltd. Systems and methods for interaction among terminal devices and servers
US11012440B2 (en) 2014-10-17 2021-05-18 Advanced New Technologies Co., Ltd. Systems and methods for interaction among terminal devices and servers
US11496473B2 (en) 2014-10-17 2022-11-08 Advanced New Technologies Co., Ltd. Systems and methods for interaction among terminal devices and servers
CN104661220A (en) * 2015-03-13 2015-05-27 中国联合网络通信集团有限公司 Method and device for achieving authentication treatment
CN107637145A (en) * 2015-06-11 2018-01-26 英特尔Ip公司 The honeycomb IoT network architectures
CN105246125A (en) * 2015-08-28 2016-01-13 宇龙计算机通信科技(深圳)有限公司 Network access control method and terminal
CN105246125B (en) * 2015-08-28 2019-06-11 宇龙计算机通信科技(深圳)有限公司 A kind of access control method and terminal
CN106685917B (en) * 2016-11-09 2019-11-12 苏州数言信息技术有限公司 The realization method and system that internet of things equipment and controller are intelligently bound
CN106685917A (en) * 2016-11-09 2017-05-17 苏州数言信息技术有限公司 Method and system for realizing intelligent binding between Internet of Things device and controller
CN108881113A (en) * 2017-05-10 2018-11-23 华为技术有限公司 network connection control method and device
CN108881113B (en) * 2017-05-10 2021-06-04 华为技术有限公司 Network connection control method and device
CN107872773A (en) * 2017-11-16 2018-04-03 北京首信科技股份有限公司 Cut-in method and server
WO2019129037A1 (en) * 2017-12-29 2019-07-04 中移(杭州)信息技术有限公司 Equipment authentication method, over-the-air card writing method, and equipment authentication device
CN110446200A (en) * 2018-05-03 2019-11-12 北京握奇智能科技有限公司 A kind of method and system of internet of things service binding machine and card
CN108881304A (en) * 2018-07-27 2018-11-23 江苏恒宝智能系统技术有限公司 A kind of pair of internet of things equipment carries out the method and system of safety management
CN108881304B (en) * 2018-07-27 2020-09-29 恒宝股份有限公司 Method and system for carrying out security management on Internet of things equipment
CN110831001A (en) * 2018-08-07 2020-02-21 黎光洁 User ID distribution method based on EGUID
CN110831001B (en) * 2018-08-07 2022-09-23 黎光洁 User ID distribution method based on EGUID
CN111092820A (en) * 2018-10-23 2020-05-01 中国移动通信有限公司研究院 Equipment node authentication method, device and system
CN111182521B (en) * 2018-11-12 2022-07-01 中移(杭州)信息技术有限公司 Internet of things terminal machine card binding, network access authentication and service authentication method and device
CN111182521A (en) * 2018-11-12 2020-05-19 中移(杭州)信息技术有限公司 Internet of things terminal machine card binding, network access authentication and service authentication method and device
CN109769226A (en) * 2018-12-26 2019-05-17 深圳市麦谷科技有限公司 A kind of Internet of Things network interface card management-control method, system, computer equipment and storage medium
CN111641581A (en) * 2019-03-01 2020-09-08 阿里巴巴集团控股有限公司 Data processing method, device, equipment and storage medium
CN111641581B (en) * 2019-03-01 2022-07-19 阿里巴巴集团控股有限公司 Data processing method, device, equipment and storage medium
CN110291802B (en) * 2019-05-14 2022-08-16 北京小米移动软件有限公司 Network registration method, device, system and storage medium
CN110291802A (en) * 2019-05-14 2019-09-27 北京小米移动软件有限公司 Network registering method, device, system and storage medium
WO2021031054A1 (en) * 2019-08-18 2021-02-25 华为技术有限公司 Communication method and apparatus
CN114223231B (en) * 2019-08-18 2023-11-10 华为技术有限公司 Communication method and device
CN114223231A (en) * 2019-08-18 2022-03-22 华为技术有限公司 Communication method and device
CN112449341A (en) * 2019-08-29 2021-03-05 华为技术有限公司 IoT (Internet of things) equipment data management method, device and system
US11929884B2 (en) 2019-09-30 2024-03-12 Zte Corporation Network data collection method and device
CN110677299A (en) * 2019-09-30 2020-01-10 中兴通讯股份有限公司 Network data acquisition method, device and system
CN111010690A (en) * 2019-11-12 2020-04-14 中盈优创资讯科技有限公司 Internet of things MME network element signaling tracking method and device
CN111010690B (en) * 2019-11-12 2021-11-02 中盈优创资讯科技有限公司 Internet of things MME network element signaling tracking method and device
CN111327416A (en) * 2019-12-13 2020-06-23 刘高峰 Internet of things equipment access method and device and Internet of things platform
CN110995745B (en) * 2019-12-17 2021-09-21 武汉绿色网络信息服务有限责任公司 Method and device for separating and identifying illegal machine card of Internet of things
CN110995745A (en) * 2019-12-17 2020-04-10 武汉绿色网络信息服务有限责任公司 Method and device for separating and identifying illegal machine card of Internet of things
CN111182536A (en) * 2019-12-30 2020-05-19 中移(杭州)信息技术有限公司 SIM card state detection method, device, network equipment and storage medium
CN111414645A (en) * 2020-03-19 2020-07-14 中国电子科技集团公司第三十研究所 Safe HSS/UDM design method and system for realizing privacy protection function
WO2022002173A1 (en) * 2020-07-01 2022-01-06 青岛易来智能科技股份有限公司 Intelligent device networking method and apparatus, and intelligent device control system and method
CN112532573A (en) * 2020-09-02 2021-03-19 中国银联股份有限公司 Authentication method for authenticating relevance and safety device
CN112492572A (en) * 2020-12-10 2021-03-12 中盈优创资讯科技有限公司 Method and device for constructing terminal history library of Internet of things
CN112492572B (en) * 2020-12-10 2023-02-21 中盈优创资讯科技有限公司 Method and device for constructing terminal history library of Internet of things
CN112469042A (en) * 2021-01-28 2021-03-09 北京树米网络科技有限公司 System for locking bound equipment, module and subscriber identity module
CN112994973A (en) * 2021-02-04 2021-06-18 展讯通信(天津)有限公司 Automatic batch testing method and device for Internet of things equipment and computer-readable storage medium
CN114157510A (en) * 2021-12-14 2022-03-08 中国联合网络通信集团有限公司 Internet of things service processing method, platform and storage medium
CN114157510B (en) * 2021-12-14 2023-07-04 中国联合网络通信集团有限公司 Method, platform and storage medium for processing internet of things service
CN114374942A (en) * 2021-12-29 2022-04-19 天翼物联科技有限公司 Business processing method, system, device and storage medium based on machine-card binding
CN114339689B (en) * 2021-12-30 2023-12-22 天翼物联科技有限公司 Internet of things machine card binding pool management and control method, device and related medium
CN114339689A (en) * 2021-12-30 2022-04-12 天翼物联科技有限公司 Internet of things machine card binding pool control method and device and related medium
CN115767522A (en) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 Internet of things application security enhancement system and method based on communication security integrated design

Similar Documents

Publication Publication Date Title
CN104244227A (en) Terminal access authentication method and device in internet of things system
CN102223729B (en) Control machine type communication device and access the method and system of network
EP3337219B1 (en) Carrier configuration processing method, device and system, and computer storage medium
CN101238752B (en) Method and database for performing a permission status check on mobile equipment
CN101917698B (en) Method and system for providing mobile equipment user information compatible with 3GPP protocol
CN102223672B (en) Control the method and system of machine type communication device access network
EP3657729B1 (en) Information verification method and related equipment
US20190268757A1 (en) Subscription Information Download Method, Related Device, and System
CN104243406A (en) Terminal access authentication method and device in internet of things system
EP3504892B1 (en) Network subscription handling
EP2874367A1 (en) Call authentication method, device, and system
CN109792671A (en) The equipment being obstructed is checked in roaming scence
CN108024241B (en) Terminal access authentication method, system and authentication server
CN111182542B (en) Method, system, base station and readable storage medium for establishing proximity service
CN105163312A (en) Wireless network access method and wireless network access device
CN105379323B (en) Method, equipment and system for controlling total amount of online attached users
CN113810899A (en) eSIM device configuration system, method, apparatus and storage medium
CN109729515B (en) Method for realizing machine-card binding, user identification card and Internet of things terminal
US20190306673A1 (en) Automated activation and onboarding of connected devices
US20170150344A1 (en) Subscription Fall-Back in a Radio Communication Network
KR101809239B1 (en) Apn changing apparatus and method, wireless terminal for apn change and record medium
JP6871975B2 (en) Communication control device and communication setting method
JP6541816B1 (en) Communication control apparatus, communication setting method, communication setting program and communication system
WO2016188022A1 (en) Roaming method, roaming server, mobile terminal and system
CN103517267A (en) System, method and device for determining actual code number

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141224