CN106790305B - The system and method for differential service authentication charging - Google Patents

The system and method for differential service authentication charging Download PDF

Info

Publication number
CN106790305B
CN106790305B CN201710186178.3A CN201710186178A CN106790305B CN 106790305 B CN106790305 B CN 106790305B CN 201710186178 A CN201710186178 A CN 201710186178A CN 106790305 B CN106790305 B CN 106790305B
Authority
CN
China
Prior art keywords
account
difference
terminal device
certification
right discriminating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710186178.3A
Other languages
Chinese (zh)
Other versions
CN106790305A (en
Inventor
周睿
张亿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qianxun Position Network Co Ltd
Original Assignee
Qianxun Position Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qianxun Position Network Co Ltd filed Critical Qianxun Position Network Co Ltd
Priority to CN201710186178.3A priority Critical patent/CN106790305B/en
Publication of CN106790305A publication Critical patent/CN106790305A/en
Application granted granted Critical
Publication of CN106790305B publication Critical patent/CN106790305B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The present invention provides a kind of system of differential service authentication charging, including user configuration interface, difference customer data base, certification and right discriminating system, charge system, broadcasting system and n platform terminal device, n are at least 1;User configures service profiles and charge type, difference customer data base stores service profiles and charge type by user configuration interface creating application account and difference account pond;Certification and right discriminating system read difference database information;Difference customer data base is connect with charge system, broadcasting system;Differential data is broadcast terminal device by broadcasting system.The present invention solves the technical issues of differential data based on application two ranks of account and difference account broadcasts configuration, certification, authentication and charging.

Description

The system and method for differential service authentication charging
Technical field
The present invention relates to satellite difference data to broadcast technical field, in particular to a kind of difference based on application account number rank The system and method for service authentication authenticating and charging.
Background technique
Satellite difference data are broadcast, existing industry general scheme is (to be carried out by internet based on NTRIP agreement The agreement of RTCM network transmission, Networked Transport of RTCM via Internet Protocol), broadcast this The relevant configuration of body (such as satellite system, frequency point, differential data type broadcast frequency etc.).
It is the general solution of current industry based on the primary difference account of NTRIP agreement and mount point scheme.
NTRIP protocol definition difference account (including username and password), the parameters such as mount point (MountPoint):
1) Ntrip Server IP address;
2) port Ntrip Server IP;
3) difference accounting number users name is used for user authentication;
4) difference account number cipher is used for user authentication;
5) mount point (MountPoint), it is all to broadcast relevant configuration association to mount point, mount point to differential data The open difference accounting number users unrestricted choices passed through to all certifications.
Existing difference account number and carry point methods as shown in Figure 1, the following steps are included:
Step S1, cloud creation difference account number are simultaneously supplied to terminal device;
Step S2, terminal device access cloud with the difference account number that cloud is supplied to oneself;
Step S3, cloud are based on difference account number and carry out user authentication;If user authentication success, executes step S5;If User authentication failure executes step S4;
Step S4 does not allow terminal device to access mount point;
Step S5, terminal device select mount point;
Configuration is broadcast in step S6, the mount point selection that cloud is selected according to terminal device accordingly;
Corresponding differential data is broadcast according to configuration is broadcast in step S7, cloud.
The prior art has the disadvantages that
1, after the certification of difference accounting number users passes through, the service authentication logic that do not segment, open give of all mount points is owned The difference accounting number users passed through are authenticated, can not accomplish service authentication and corresponding service profiles based on terminal.
2, service configuration is based on mount point (MountPoint), and change configuration each time needs to increase a system-level carry newly Point can not accomplish service configuration flexibly based on terminal.
3, the realization of charging can only be based on difference account, cannot achieve and patrolled based on service profiles and the flexible charging of configuration Volume.
4, all service logics are all based on difference account rank, need to accomplish for some application scenarios one group (big Amount) user's batch operation, relatively complicated, poor user experience.
It 5, can only be by hand each terminal distribution difference account, and hand filling is input to terminal, eventually for high-volume The operation at end is very cumbersome.
6, existing scheme is configured without graphic interface.
7, existing scheme is developed configuration interface without OpenAPI mode and is integrated to third party's progress service logic.
Summary of the invention
The prior art cannot have been solved the above problems based on the primary scheme of existing NTRIP agreement, need a kind of base Configuration, certification, authentication, charging method are broadcast in the differential data of application account rank.The present invention is solved based on using account The technical issues of broadcasting configuration, certification, authentication and charging with the differential data of two ranks of difference account.
The technical solution adopted by the present invention is that:
A kind of system of differential service authentication charging, including user configuration interface, difference customer data base, certification and Right discriminating system, charge system, broadcasting system and n platform terminal device, n are at least 1;User passes through the application of user configuration interface creating Account and difference account pond, configure service profiles and charging specification, difference customer data base to service profiles and charging specification into Row storage;Certification and right discriminating system read difference customer data base) information;Difference customer data base and charge system are broadcast and are System connection;Differential data is broadcast terminal device by broadcasting system.
Further, for user to be authenticated and authenticated, the charge system is used for for the certification and right discriminating system Charging is carried out to differential data service, the terminal device is for receiving differential data and carrying out location Calculation.
A kind of method of differential service authentication charging, comprising the following steps:
Step 1, user logins cloud by user configuration interface, and account and difference account pond are applied in creation, and will be applied Account is supplied to terminal device;
Step 2, activated terminals equipment;
Step 3, terminal device will be linked into cloud using account;
Step 4, certification and right discriminating system are read from difference customer data base using account information, and are authenticated;
Step 5, authentication processing is executed;
Step 6, it authenticates and right discriminating system reads the quota information allowed using account from difference customer data base, and examine It looks into whether in quota limit;
Step 7, certification and right discriminating system carry out the distribution of difference account number to terminal device;
Step 8, certification and right discriminating system are authenticated and are authenticated based on difference account;If authenticated successfully, step is executed 9a;If authentification failure, step 9b is executed;
Step 9a searches the corresponding service profiles of difference account and charging specification in difference customer data base;
Step 9b does not allow to access;
Step 10, broadcasting system is broadcast according to the service profiles progress differential data of difference account;
Step 11, broadcasting system updates charge system according to broadcasting content, and charge system carries out the differential service of user It deducts fees operation.
It further, include username and password using account in the step 1.
Further, the step 3 includes step 3a, step 3b and step 3b1:
Step 3a, terminal device are not intended to each differential service to be tied to physical equipment, and terminal device will apply account It is linked into cloud;
Step 3b, terminal device wish that each differential service is tied to physical equipment, by user configuration interface by institute Some physical device numbers and difference account are bound, and step 3b1 is executed;
Step 3b1, terminal device will be linked into cloud using account, and report physical device number simultaneously.
Further, the step 4 includes step 4a and step 4b:
Step 4a, when executing step 3a, certification and right discriminating system read from difference customer data base and apply account, And it is authenticated;
Step 4b, when executing step 3b, certification and right discriminating system read from difference customer data base and believe using account Breath and physical device number information, and authenticated.
Further, the step 5 includes step 5a and step 5b:
Step 5a authenticates successfully, allows terminal device (106) access differential service;
Step 5b, authentification failure do not allow terminal device (106) access differential service.
Further, the step 7 includes step 7a and step 7b:
Step 7a, for quota information in quota limit, certification and right discriminating system (102) are poor to terminal device (106) distribution Divide account;
Step 7b, quota information exceed quota limit, and certification and right discriminating system (102) are not distributed to terminal device (106) Difference account.
Further, difference account is randomly assigned or is bound to physical equipment in difference account pond in the step 7.
Beneficial effects of the present invention are as follows:
1, flexible service authentication and corresponding service profiles based on terminal device rank may be implemented.
2, it may be implemented based on the flexible service authentication and corresponding clothes using account rank (batch terminal) Business specification.
3, the flexible service configuration based on terminal device rank may be implemented.
4, it may be implemented based on the flexible service configuration using account rank (batch terminal).
5, the flexible billing logic based on terminal device rank may be implemented.
6, it may be implemented based on the flexible billing logic using account rank (batch terminal).
7, it may be implemented to reduce the triviality of terminal operation automatically for each terminal distribution difference account.
8, activation (charging starts) mode of user's selection may be implemented.
8, graphic interface may be implemented to be configured.
9, OpenAPT mode may be implemented to develop configuration interface to third party to carry out service logic integrated.
10, it is divided into application identities using account and improves safety using key for endorsing using key.
11, twin-stage account system (account being applied, using key, in addition difference account, difference password);
12, the optional configuration for ignoring mount point (Mountpoint), but phase is carried out in the configuration of server-side according to user The service answered prevents the user for only having purchased low specification service from selecting the mount point of high standard.
Detailed description of the invention
Fig. 1 is the flow chart of the prior art;
Fig. 2 is system structure of the invention figure;
Fig. 3 is flow chart of the present invention.
Specific embodiment
Hereinafter, the present invention is further elaborated in conjunction with the accompanying drawings and embodiments.
System structure of the invention figure is as shown in Fig. 2, include user configuration interface 101, difference customer data base 103, certification With right discriminating system 102, charge system 104, broadcasting system 105 and n platform terminal device 106, n is at least 1;User is matched by user Setting interface 101 can create using account and difference account pond, and configure service profiles and charging specification, difference customer data base 103 pairs of each corresponding service profiles of difference account number and charging specification store;Certification and right discriminating system 102 read difference 103 information of customer data base;Difference customer data base 103 is connect with charge system 104, broadcasting system 105;Broadcasting system 105 Differential data is broadcast into terminal device 106.
Preferably, there are two types of modes at the user configuration interface 101, one is graphic user interface, another kind is OpenAPI mode, OpenAPI mode open interface carry out service logic to third party and integrate.
Using account (including username and password), it is divided into application identities and using key, in which:
Application identities apply (can correspond to one or a set of terminal device) for identifying one;
Using key for endorsing, after the entire message of application key pair that terminal device is distributed with server-side is endorsed;
Server-side is endorsed and is compared with identical application key, and message is prevented to be tampered forgery;
Do not transmitted on network using key, thus safety it is opposite with difference password on network plaintext transmission Mode be higher.
Certification and right discriminating system 102: the system for authenticating and authenticating to user.
Charge system 104: the system for carrying out charging to differential data service.
Terminal device 106: the equipment for receiving differential data and carrying out location Calculation.
Process of the present invention is further elaborated in conjunction with Fig. 3.
The method of differential service authentication charging in the present invention, comprising the following steps:
Step 1, user logins cloud by user configuration interface 101, and account and difference account pond are applied in creation, and will be answered Terminal device 106 is supplied to account.
Step 2, activated terminals equipment 106.
The purpose of activated terminals equipment is to start charging, including 3 kinds of active modes after user activates:
1, terminal device First Contact Connections are to server-side, certification and automatic activation after the authentication is passed;
2, for each terminal device, by user oneself manually to server-side management console (or OpenAPI) activation;
3, it for each terminal device, is clicked and is activated at the terminal manually by user oneself.
For wrapping the user of year monthly payment, it is desirable to after a period of time by his triggering activation operation by hand after purchase service.
Step 3, terminal device 106 will be linked into cloud, including step 3a, step 3b and step 3b1 using account:
Step 3a, terminal device 106 is it is undesirable that each differential service is tied to specific physical equipment, then terminal Equipment 106 will be linked into cloud using account;
Step 3b, terminal device 106 is if it is desired to which each differential service is tied to physical equipment, by user configuration circle All physical device number and difference account are bound in face 101, execute step 3b1;
Step 3b1, terminal device 106 will be linked into cloud using account, and report the physical device number of oneself simultaneously.
Step 4, the certification in cloud and right discriminating system 102 read from difference customer data base 103 using account (including with Name in an account book and password) information, and authenticated, including step 4a and step 4b:
Step 4a, when executing step 3a, the certification in cloud and right discriminating system 102 are read from difference customer data base 103 Using account, and authenticated;
Step 4b, when executing step 4b, the certification in cloud and right discriminating system 102 are read from difference customer data base 103 It takes using account information and the specific physical device number information bound, and is authenticated.
Step 5 executes authentication processing, including step 5a and step 5b:
Step 5a authenticates successfully, allows 106 access differential service of terminal device;
Step 5b, authentification failure do not allow 106 access differential service of terminal device.
Step 6, the certification in cloud and right discriminating system 102 are read from difference customer data base 103 using account permission Quota information, and check whether in quota limit.
Step 7, certification and right discriminating system 102 carry out the distribution of difference account number to terminal device 106, include step 7a and step 7b:
Step 7a, for quota information in quota limit, certification and right discriminating system 102 give the distribution difference account of terminal device 106 Number;Difference account is likely to be to be randomly assigned in the difference account pond that quota allows, it is also possible to be bound to specific object Manage equipment.
Step 7b, quota information exceed quota limit, and certification and right discriminating system 102 do not distribute difference to terminal device 106 Account.
Step 8, the certification in cloud and right discriminating system 102 are authenticated and are authenticated based on difference account;If authenticated successfully, Execute step 9a;If authentification failure, step 9b is executed.
Step 9a searches the corresponding service profiles of difference account and charging specification in difference customer data base 103;
Step 9b does not allow to access.
Step 10, the broadcasting system 105 in cloud is broadcast according to the service profiles progress differential data of difference account.
Step 11, the broadcasting system 105 in cloud updates charge system 104 according to broadcasting content, and charge system 104 is to user Differential service carry out operation of deducting fees.
The present invention does not specially require computer programming language, it is preferred to use JAVA language.
Although the invention has been described by way of example and in terms of the preferred embodiments, but it is not for limiting the present invention, any this field Technical staff without departing from the spirit and scope of the present invention, may be by the methods and technical content of the disclosure above to this hair Bright technical solution makes possible variation and modification, therefore, anything that does not depart from the technical scheme of the invention, and according to the present invention Technical spirit any simple modifications, equivalents, and modifications to the above embodiments, belong to technical solution of the present invention Protection scope.

Claims (5)

1. a kind of method of differential service authentication charging, which comprises the following steps:
Step 1, user logins cloud by user configuration interface (101), and account and difference account pond are applied in creation, and will be applied Account is supplied to terminal device (106);
Step 2, activated terminals equipment (106);
Step 3, terminal device (106) will be linked into cloud using account, comprising:
Step 3a, terminal device (106) are not intended to each differential service to be tied to physical equipment, and terminal device (106) will answer Cloud is linked into account;
Step 3b, terminal device (106) wish that each differential service is tied to physical equipment, pass through user configuration interface (101) all physical device number and difference account are bound, executes step 3b1;
Step 3b1, terminal device (106) will be linked into cloud using account, and report physical device number simultaneously;
Step 4, certification and right discriminating system (102) are read from difference customer data base (103) applies account information, and is recognized Card;
Step 5, authentication processing is executed;
Step 5a authenticates successfully, allows terminal device (106) access differential service;
Step 5b, authentification failure do not allow terminal device (106) access differential service;
Step 6, it authenticates and right discriminating system (102) is read from difference customer data base (103) and believed using the quota that account allows Breath, and check whether in quota limit;
Step 7, certification and right discriminating system (102) carry out the distribution of difference account number to terminal device (106);
Step 8, certification and right discriminating system (102) are authenticated and are authenticated based on difference account;If authenticated successfully, step is executed 9a;If authentification failure, step 9b is executed;
Step 9a searches the corresponding service profiles of difference account and charging specification in difference customer data base (103);
Step 9b does not allow to access;
Step 10, broadcasting system (105) is broadcast according to the service profiles progress differential data of difference account;
Step 11, broadcasting system (105) updates charge system (104) according to broadcasting content, difference of the charge system (104) to user Sub-service business carries out operation of deducting fees.
2. a kind of method of differential service authentication charging as described in claim 1, which is characterized in that in the step 1 It include username and password using account.
3. a kind of method of differential service authentication charging as described in claim 1, which is characterized in that step 4 packet Include step 4a and step 4b:
Step 4a, when executing step 3a, certification and right discriminating system (102) read from difference customer data base (103) and apply account Number information, and authenticated;
Step 4b, when executing step 3b, application is read in certification and right discriminating system (102) from difference customer data base (103) Account information and physical device number information, and authenticated.
4. a kind of method of differential service authentication charging as described in claim 1, which is characterized in that step 7 packet Include step 7a and step 7b:
Step 7a, for quota information in quota limit, terminal device (106) distribution difference account is given in certification and right discriminating system (102) Number;
Step 7b, quota information exceed quota limit, and difference is not distributed to terminal device (106) in certification and right discriminating system (102) Account.
5. a kind of method of differential service authentication charging as described in claim 1, which is characterized in that in the step 7 Difference account is randomly assigned or is bound to physical equipment in difference account pond.
CN201710186178.3A 2017-03-24 2017-03-24 The system and method for differential service authentication charging Active CN106790305B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710186178.3A CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710186178.3A CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Publications (2)

Publication Number Publication Date
CN106790305A CN106790305A (en) 2017-05-31
CN106790305B true CN106790305B (en) 2019-07-23

Family

ID=58967380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710186178.3A Active CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Country Status (1)

Country Link
CN (1) CN106790305B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426205A (en) * 2017-07-17 2017-12-01 北方信息控制研究院集团有限公司 The efficient broadcasting method of differential data product accessed towards high concurrent user
CN107797127A (en) * 2017-10-27 2018-03-13 千寻位置网络有限公司 High accuracy positioning high in the clouds calculation method and system
CN108897024B (en) * 2018-04-26 2022-06-07 千寻位置网络有限公司 Method and system for simultaneously accessing high-precision positioning service by multiple terminals and single account

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795690A (en) * 2012-10-31 2014-05-14 华为技术有限公司 Cloud access control method, proxy server, and cloud access control system
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9438596B2 (en) * 2013-07-01 2016-09-06 Holonet Security, Inc. Systems and methods for secured global LAN

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795690A (en) * 2012-10-31 2014-05-14 华为技术有限公司 Cloud access control method, proxy server, and cloud access control system
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Also Published As

Publication number Publication date
CN106790305A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
CN105450617B (en) A kind of payment verification method, apparatus and system
CN104580364B (en) A kind of method and apparatus of resource sharing
CN106936792A (en) Safety certifying method and system and the mobile terminal for safety certification
CN109684801B (en) Method and device for generating, issuing and verifying electronic certificate
CN106385327A (en) A communication system
CN106790305B (en) The system and method for differential service authentication charging
CN105493064B (en) identity management system
CN111064749B (en) Network connection method, device and storage medium
CN109544243A (en) A kind of processing method and system of lottery information
CN109005541A (en) Bluetooth connecting method, device and system
CN109191194B (en) Method, device and system for processing card data and storage medium
CN105338000B (en) A kind of verification method, verification system
CN101291221B (en) Privacy protecting method for identity of customer, and communication system, device
CN103415847B (en) System and method for accessing service
CN108718323A (en) A kind of identity identifying method and system
CN105894640A (en) Guest room door lock management method and device
CN108650098A (en) The method and device of User Defined verification mode
CN112953931A (en) Data processing method and device, computer equipment and computer storage medium
CN106664535B (en) A kind of method for sending information, device, terminal device and system
CN108768991A (en) A kind of reality people's authentication method and system
CN107135076A (en) A kind of participatory of without TTP perceives incentive mechanism implementation method
CN108390848A (en) A kind of information witness method and device
CN105991610A (en) Method and device for logging into application server
CN110363423A (en) A kind of travel information management method, server and system
CN105119933B (en) A kind of processing method carrying out on-line transaction using multi-mobile-terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 200438 9 / F, 10 / F, 11 / F, 12 / F, 38 Lane 1688, Guoquan North Road, Yangpu District, Shanghai

Patentee after: QIANXUN SPATIAL INTELLIGENCE Inc.

Address before: Room j165, 1st floor, building 64, 1436 Jungong Road, Yangpu District, Shanghai, 200433

Patentee before: QIANXUN SPATIAL INTELLIGENCE Inc.