CN111083697B - Access method, terminal, micro base station and access system - Google Patents

Access method, terminal, micro base station and access system Download PDF

Info

Publication number
CN111083697B
CN111083697B CN202010027753.7A CN202010027753A CN111083697B CN 111083697 B CN111083697 B CN 111083697B CN 202010027753 A CN202010027753 A CN 202010027753A CN 111083697 B CN111083697 B CN 111083697B
Authority
CN
China
Prior art keywords
card terminal
base station
micro base
encryption result
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010027753.7A
Other languages
Chinese (zh)
Other versions
CN111083697A (en
Inventor
田新雪
肖征荣
马书惠
杨子文
董慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202010027753.7A priority Critical patent/CN111083697B/en
Publication of CN111083697A publication Critical patent/CN111083697A/en
Application granted granted Critical
Publication of CN111083697B publication Critical patent/CN111083697B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an access method, a terminal, a micro base station and an access system. The method comprises the following steps: acquiring first identity information of a main card terminal; using a homomorphic encryption algorithm to homomorphic encrypt the first identity information and the second identity information of the auxiliary card terminal to obtain a second encryption result; generating and sending a connection request to the micro base station according to the second encryption result and the number identification so that the micro base station adds the first encryption result and the second encryption result sent by the main card terminal to obtain a third encryption result, and generating and sending a micro base station broadcast message to a block chain network according to the number identification, the block chain identification of the micro base station and the third encryption result so that an operator server obtains the micro base station broadcast message, wherein the number identification is an identification shared by the main card terminal and the auxiliary card terminal; and receiving a response message returned by the micro base station, wherein the response message is a result generated by the micro base station according to the verification result returned by the operator server.

Description

Access method, terminal, micro base station and access system
Technical Field
The invention relates to the technical field of communication, in particular to an access method, a terminal, a micro base station and an access system.
Background
With the development of communication technology, the number of network access devices is increasing, and particularly after 5G, the number of network access devices is increasing explosively, the number of network access devices in a unit area may be increased to thousands of times of the previous number, and even if the bandwidth of a base station is larger, the base station cannot support the new coverage mode. For example, the former macro base station covers 1000 internet access users, the users equally divide the rate resource of the base station, and after the 5G era, the requirement of the users on the internet access rate is higher and higher, the resource of one base station is far from being insufficient, only more base stations can be arranged, and the base station is designed in a miniaturized manner, so that the density of the micro base stations is increased, in order to avoid the mutual interference of frequency spectrums between the micro base stations, the radiation power spectrum of the micro base station can be reduced, meanwhile, the radiation power of a mobile phone can be reduced, after the number of the micro base stations is greatly increased, the traditional iron tower and roof erection mode can be expanded, and a street lamp pole, an advertising lamp box and a ceiling inside a building can be ideal places for erecting the micro base stations.
With the development of mobile communication, the one-number-multi-terminal service starts to enter a practical stage. The one-number multi-terminal service means that a main card in a user mobile phone is bound with an auxiliary card in auxiliary intelligent equipment, the main card and the auxiliary card share the same number of telephone charge and flow package, and the main card and the auxiliary card present the same number to the outside no matter a calling party or a called party. However, when the micro base station authenticates the sub-card terminal in the one-number multi-terminal service, it is necessary to determine the balance of the main card terminal corresponding to the sub-card terminal first, and whether the service cost for using the micro base station is sufficient or not, but privacy information such as the balance of the user is exposed, and the security of the user information cannot be guaranteed.
Disclosure of Invention
Therefore, the invention provides an access method, a terminal, a micro base station and an access system, which aim to solve the problem that in the prior art, when the micro base station performs access authentication on a secondary card terminal in a one-number multi-card service, privacy information of a user is easily exposed, so that the safety of user information cannot be ensured.
In order to achieve the above object, a first aspect of the present invention provides an access method, including: acquiring first identity information of a main card terminal; carrying out homomorphic encryption on the first identity information and second identity information of the auxiliary card terminal by using a homomorphic encryption algorithm to obtain a second encryption result; generating and sending a connection request to the micro base station according to the second encryption result and the number identification, so that the micro base station adds the first encryption result and the second encryption result sent by the main card terminal to obtain a third encryption result, and generating and sending a micro base station broadcast message to a block chain network according to the number identification, the block chain identification of the micro base station and the third encryption result, so that an operator server obtains the micro base station broadcast message, wherein the number identification is an identification shared by the main card terminal and the auxiliary card terminal, and the first encryption result is a result obtained by encrypting first information sent by the operator server and a first pre-stored customer service password by the main card terminal according to a pre-agreed algorithm; and receiving a response message returned by the micro base station, wherein the response message is a result generated by the micro base station according to the verification result returned by the operator server.
In some embodiments, the step of generating and sending a connection request to the micro base station according to the second encryption result and the number identification includes: generating a connection request according to the second encryption result and the number identification; and sending a connection request to the micro base station through the mobile switching network.
In order to achieve the above object, a second aspect of the present invention provides an access method, including: acquiring a first encryption result and a second encryption result, wherein the first encryption result is obtained by encrypting first information sent by an operator server and a first customer service password stored in advance by a main card terminal according to a predetermined algorithm, and the second encryption result is obtained by homomorphically encrypting first identity information of the main card terminal and second identity information of a secondary card terminal by using a homomorphic encryption algorithm by a secondary card terminal; adding the first encryption result and the second encryption result to obtain a third encryption result; generating and sending a micro base station broadcast message to a block chain network according to a number identifier shared by the main card terminal and the auxiliary card terminal, a block chain identifier of the micro base station and a third encryption result, so that an operator server obtains the micro base station broadcast message; searching a block chain account book, and acquiring a verification result sent by an operator server, wherein the verification result is obtained by comparing a third encryption result and a fourth encryption result by the operator server, and the fourth encryption result is obtained by encrypting first identity information, second identity information, a number identifier and pre-stored second information by the operator server according to a pre-agreed algorithm; and generating and sending an access response to the auxiliary card terminal according to the verification result.
In some embodiments, the obtaining the first encryption result and the second encryption result step comprises: acquiring a first encryption result sent by a main card terminal from a block chain network; receiving an access request message sent by a secondary card terminal through a mobile switching network; and acquiring a second encryption result according to the access request message.
In some embodiments, the step of generating and sending an access response to the secondary card terminal according to the verification result includes: if the verification result is that the third encryption result is the same as the fourth encryption result, determining that the access response is to allow the main card terminal and the auxiliary card terminal to access the micro base station; otherwise, determining the access response as refusing the access of the main card terminal and the auxiliary card terminal to the micro base station; and sending an access response to the auxiliary card terminal through the mobile switching network.
In some embodiments, the step of searching for a blockchain ledger and obtaining a verification result sent by an operator server includes: searching a block chain account book to obtain a public key of an operator server; verifying a private key signature of a server broadcast message sent by an operator server by using a public key, and if the verification is confirmed to pass, decrypting an encrypted result of the server by using a private key of the micro base station according to a preset algorithm to obtain a verification result; and the server encryption result is the result of encrypting the verification result by the operator server by using the public key of the micro base station.
In some embodiments, the first identity information comprises a first international mobile subscriber identity IMSI of the primary card terminal and a first mobile station identification number MSISDN of the primary card terminal; the second identity information includes a second international mobile subscriber identity IMSI of the secondary card terminal and a second mobile station identification number MSISDN of the secondary card terminal.
In order to achieve the above object, a third aspect of the present invention provides a terminal comprising: the acquisition module is used for acquiring first identity information of the main card terminal; the encryption module is used for carrying out homomorphic encryption on the first identity information and the second identity information of the secondary card terminal by using a homomorphic encryption algorithm to obtain a second encryption result; the sending module is used for generating and connecting a request to the micro base station according to the second encryption result and the number identification, so that the micro base station adds the first encryption result and the second encryption result sent by the main card terminal to obtain a third encryption result, and generates and sends a micro base station broadcast message to a block chain network according to the number identification, the block chain identification of the micro base station and the third encryption result, so that an operator server obtains the micro base station broadcast message, the number identification is an identification shared by the main card terminal and the auxiliary card terminal, and the first encryption result is a result obtained by encrypting first information sent by the operator server and a first pre-stored customer service password by the main card terminal according to a pre-agreed algorithm; and the receiving module is used for receiving a response message returned by the micro base station, wherein the response message is a result generated by the micro base station according to the verification result returned by the operator server.
In order to achieve the above object, a fourth aspect of the present invention provides a micro base station, comprising: the obtaining module is used for obtaining a first encryption result and a second encryption result, the first encryption result is obtained by encrypting first information sent by an operator server and a first customer service password which is stored in advance by the main card terminal according to a predetermined algorithm, and the second encryption result is obtained by carrying out homomorphic encryption on first identity information of the main card terminal and second identity information of the auxiliary card terminal by using a homomorphic encryption algorithm; the adding module is used for adding the first encryption result and the second encryption result to obtain a third encryption result; the broadcast message generation module is used for generating and sending the micro base station broadcast message to a block chain network according to the number identifier shared by the main card terminal and the auxiliary card terminal, the block chain identifier of the micro base station and a third encryption result so that an operator server can obtain the micro base station broadcast message; the searching module is used for searching the block chain account book and obtaining a verification result sent by the operator server, wherein the verification result is obtained by comparing a third encryption result and a fourth encryption result with the operator server, and the fourth encryption result is obtained by encrypting the first identity information, the second identity information, the number identification and the prestored second information according to a predetermined algorithm by the operator server; and the access response generating module is used for generating and sending an access response to the auxiliary card terminal according to the verification result.
In order to achieve the above object, a fifth aspect of the present invention provides an access system, comprising: the system comprises a main card terminal, a sub card terminal, a micro base station and an operator server; the main card terminal, the micro base station and the operator server are in the same block chain network, and the auxiliary card terminal is connected with the micro base station through a mobile switching network; the micro base station is used for executing the access method in the second aspect; the main card terminal is used for encrypting the acquired first information sent by the operator server and a pre-stored first customer service password according to a pre-agreed algorithm to obtain a first encryption result; encrypting the first encryption result and the number identifier shared by the main card terminal and the auxiliary card terminal by using a public key of the micro base station according to a predetermined algorithm, generating and sending a main card terminal broadcast message to a block chain network, so that the micro base station acquires the main card terminal broadcast message; receiving a response message returned by the micro base station; the first information includes a first random number randomly generated by the operator server and a first timestamp for transmitting the first random number; the secondary card terminal is used for executing the access method in the first aspect; the operator server is used for acquiring a micro base station broadcast message sent by the micro base station from the block chain network, wherein the micro base station broadcast message comprises a block chain identifier, a number identifier and a third encryption result of the micro base station; and calculating the number identification, the first identity information of the main card terminal, the second identity information of the auxiliary card terminal and the second information issued by the operator server in the current time period according to a predetermined algorithm to obtain a fourth encryption result, wherein the second information comprises a second random number and a second time stamp, comparing the third encryption result with the fourth encryption result to obtain a verification result, and sending the verification result to the block chain network so that the micro base station generates an access response according to the verification result.
The invention has the following advantages: the method comprises the steps that homomorphic encryption is carried out on first identity information of a main card terminal and second identity information of a secondary card terminal through a homomorphic encryption algorithm, a second encryption result is obtained, a connection request is generated and sent to a micro base station according to the second encryption result and a number mark shared by the main card terminal and the secondary card terminal, the micro base station can calculate and obtain a third encryption result according to the first encryption result and the second encryption result sent by the secondary card terminal, the third encryption result is sent to an operator server, and then a response message generated by the micro base station according to an authentication result returned by the operator server is obtained, so that whether the micro base station allows the secondary card terminal to be accessed or not is determined, the fact that privacy information of the terminal is not exposed is guaranteed, and the safety of terminal information is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention.
Fig. 1 is a flowchart of an access method according to a first embodiment of the present invention;
fig. 2 is a flowchart of an access method according to a second embodiment of the present invention;
fig. 3 is a block diagram of a terminal according to a third embodiment of the present invention;
fig. 4 is a block diagram of a micro base station according to a fourth embodiment of the present invention;
fig. 5 is a block diagram of an access system according to a fifth embodiment of the present invention.
In the drawings:
301: the first obtaining module 302: encryption module
303: the sending module 304: receiving module
401: the second obtaining module 402: summing module
403: broadcast message generation module 404: search module
405: access response generation module 501: main card terminal
502: the sub-card terminal 503: micro base station
504: operator server
Detailed Description
The following detailed description of embodiments of the invention refers to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the preferred embodiment of the invention, are given by way of illustration and explanation only, not limitation.
A first embodiment of the present invention relates to an access method. The method and the device are used for protecting the privacy information of the terminal and improving the safety of the user information.
The implementation details of the access method in this embodiment are described in detail below, and the following is only for facilitating understanding of the implementation details of this solution, and is not necessary for implementing this solution.
Fig. 1 is a flowchart of an access method in this embodiment, which may be used in a secondary card terminal in a one-number-multiple-card service, where an operator customer service password is not stored. The method may include the following steps.
In step 101, first identity information of a main card terminal is obtained.
It should be noted that the first Identity information includes a first International Mobile Subscriber Identity (IMSI) of the host card terminal and a first Mobile station identification number (MSISDN) of the host card terminal; the ISDN refers to an Integrated Service Digital Network (ISDN), and the PSTN refers to a Public Switched Telephone Network (PSTN).
In step 102, the first identity information and the second identity information of the secondary card terminal are homomorphically encrypted by using a homomorphic encryption algorithm to obtain a second encryption result.
Specifically, the second identity information includes a second IMSI of the secondary card terminal and a second MSISDN of the secondary card terminal. And using a homomorphic encryption algorithm to homomorphic encrypt the first IMSI and the first MSISDN of the main card terminal and the second IMSI and the second MSISDN of the auxiliary card terminal to obtain a second encryption result Q2, and storing the second encryption result Q2 for later use.
In step 103, a connection request is generated and sent to the micro base station according to the second encryption result and the number identifier.
After the micro base station receives the connection request, the micro base station adds a first encryption result and a second encryption result sent by the main card terminal to obtain a third encryption result, generates and sends a micro base station broadcast message to the block chain network according to the number identification, the block chain identification of the micro base station and the third encryption result, so that an operator server obtains the micro base station broadcast message, the number identification is the identification shared by the main card terminal and the auxiliary card terminal, and the first encryption result is the result obtained by encrypting first information sent by the operator server and a first customer service password stored in advance according to a predetermined algorithm by the main card terminal.
In some embodiments, a connection request is generated according to the second encryption result and the number identification; and sending a connection request to the micro base station through the mobile switching network.
Note that the number identifier is an identifier common to the main card terminal and the sub card terminal, for example, the mobile phone number 1861234 xxxx. Specifically, when the secondary card terminal finds that there is a micro base station within its connectable range through searching, the secondary card terminal generates a connection request according to the second encryption result and the mobile phone number 1861234xxxx, and sends the connection request to the micro base station through the mobile switching network.
The Mobile switching network may be a third Generation Mobile communication network (3G), a fourth Generation Mobile communication network (4G), a fifth Generation Mobile communication network (5G), or other Mobile communication Networks. The above description is only an example for the mobile switching network, and the specific implementation may be according to actual settings, and is not limited to the above description, and other non-exemplified mobile switching networks are also within the protection scope of the present invention, and are not described herein again.
In step 104, a response message returned by the micro base station is received.
It should be noted that the response message is a result generated by the micro base station according to the verification result returned by the operator server. The verification result is obtained by comparing a third encryption result and a fourth encryption result by the operator server, and the third encryption result is obtained by adding the first encryption result and the second encryption result by the micro base station; and the fourth encryption result is obtained by encrypting the first identity information, the second identity information, the number identifier and the pre-stored second information by the operator server according to a pre-agreed algorithm.
During specific implementation, the micro base station interacts with the operator server through signaling messages to obtain a verification result fed back by the operator service, and the micro base station generates a response message according to the verification result, wherein the response message can comprise that the micro base station allows the access of the sub-card terminal or that the micro base station refuses the access of the sub-card terminal.
In the embodiment, the first identity information of the main card terminal and the second identity information of the auxiliary card terminal are encrypted in a homomorphic manner by using a homomorphic encryption algorithm to obtain a second encryption result, a connection request is generated and sent to the micro base station according to the second encryption result and the number identifier shared by the main card terminal and the auxiliary card terminal, so that the micro base station can calculate to obtain a third encryption result according to the first encryption result and the second encryption result sent by the auxiliary card terminal, the third encryption result is sent to the operator server, and a response message generated by the micro base station according to the verification result returned by the operator server is further obtained to determine whether the micro base station allows the auxiliary card terminal to be accessed, so that the private information of the terminal is not exposed, and the security of the terminal information is improved.
A second embodiment of the present invention relates to an access method. Fig. 2 is a flowchart of an access method in this embodiment, which can be applied to a micro base station. The method may include the following steps.
In step 201, a first encryption result and a second encryption result are obtained.
It should be noted that the first encryption result is obtained by encrypting, by the primary card terminal, the first information sent by the operator server and the first pre-stored customer service password according to a pre-agreed algorithm, and the second encryption result is obtained by performing homomorphic encryption on, by the secondary card terminal, the first identity information of the primary card terminal and the second identity information of the secondary card terminal by using a homomorphic encryption algorithm. The first identity information comprises a first IMSI of the main card terminal and a first MSISDN of the main card terminal; the second identity information includes a second IMSI of the secondary card terminal and a second MSISDN of the secondary card terminal.
Wherein the first information may include a first random number and a first timestamp generated by the operator server. Where the first timestamp is the time at which the operator server sent the first random number, and the first random number is randomly generated by the operator server, e.g., the first random number is "123456". The operator server transmits first information to the blockchain network every time a fixed time interval elapses, so that the master card terminal can receive the first information.
In some embodiments, a first encryption result sent by a main card terminal is obtained from a block chain network; receiving an access request message sent by a secondary card terminal through a mobile switching network; and acquiring a second encryption result according to the access request message.
The mobile switching network can be any one of 3G, 4G or 5G mobile communication networks. The above description is only for the example of the mobile switching network, and the specific implementation may be according to actual settings, and is not limited to the above description, and other non-exemplified mobile switching networks are also within the protection scope of the present invention, and are not described herein again.
In step 202, the first encryption result and the second encryption result are added to obtain a third encryption result.
In step 203, a micro base station broadcast message is generated and sent to the blockchain network according to the number identifier shared by the main card terminal and the sub card terminal, the blockchain identifier of the micro base station, and the third encryption result.
And the operator server can acquire the micro base station broadcast message sent by the micro base station from the block chain network according to the block chain identifier of the micro base station, and further acquire a third encryption result.
In step 204, the blockchain account book is searched, and the verification result sent by the operator server is obtained.
It should be noted that the verification result is a result obtained by comparing the third encryption result and the fourth encryption result with the operator server, and the fourth encryption result is a result obtained by encrypting the first identity information, the second identity information, the number identifier and the pre-stored second information according to a pre-agreed algorithm with the operator server.
In some embodiments, a blockchain account book is searched, and a public key of an operator server is obtained; verifying a private key signature of a server broadcast message sent by an operator server by using a public key, and if the verification is confirmed to pass, decrypting an encrypted result of the server by using a private key of the micro base station according to a preset algorithm to obtain a verification result; and the server encryption result is the result of encrypting the verification result by the operator server by using the public key of the micro base station.
It should be noted that the private key corresponds to the public key, and if the sending end uses the public key of the micro base station to sign the pre-sent information, the receiving end needs to use the private key of the corresponding micro base station to verify and acquire the information therein, so as to ensure the security of the information.
In step 205, an access response is generated and sent to the secondary card terminal according to the verification result.
In some embodiments, if the verification result is that the third encryption result and the fourth encryption result are the same, determining that the access response is to allow the primary card terminal and the secondary card terminal to access the micro base station; otherwise, determining the access response as refusing the access of the main card terminal and the auxiliary card terminal to the micro base station; and sending an access response to the auxiliary card terminal through the mobile switching network.
In specific implementation, after the access response is generated, the micro base station also stores the obtained verification result into a local white list, so that the authentication time is shortened and the authentication efficiency of the micro base station is improved when the terminal is subsequently authenticated again.
In this embodiment, the micro base station adds the obtained first encryption result and the obtained second encryption result to obtain a third encryption result, and then generates and sends a micro base station broadcast message to the blockchain network by using the third encryption result, the blockchain identifier of the micro base station, and the number identifier shared by the main card terminal and the sub card terminal, so that the operator server obtains the micro base station broadcast message. The operator server can compare the third encryption result with the fourth comparison result to obtain a verification result, and feed back the verification result to the micro base station, so that the micro base station can judge whether the verification of the secondary card terminal passes or not according to the verification result when obtaining the verification result, and the safety of terminal information is improved; meanwhile, when the micro base station carries out the next authentication on the auxiliary card terminal, the legality of the auxiliary card terminal can be directly determined according to the stored verification result, and the authentication efficiency of the micro base station on the auxiliary card terminal is improved.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
The third embodiment of the present invention relates to a terminal, and the specific implementation of the terminal may refer to the related description of the first embodiment, and repeated descriptions are omitted. It should be noted that the specific implementation of the terminal in this embodiment is not limited to the above embodiment, and other undescribed embodiments are also within the scope of the terminal.
As shown in fig. 3, the terminal mainly includes: the first obtaining module 301 is configured to obtain first identity information of the main card terminal; the encryption module 302 is configured to perform homomorphic encryption on the first identity information and the second identity information of the secondary card terminal by using a homomorphic encryption algorithm to obtain a second encryption result; the sending module 303 is configured to generate and connect a request to the micro base station according to the second encryption result and the number identifier, so that the micro base station adds the first encryption result and the second encryption result sent by the main card terminal to obtain a third encryption result, and generate and send a micro base station broadcast message to the blockchain network according to the number identifier, the blockchain identifier of the micro base station, and the third encryption result, so that the operator server obtains the micro base station broadcast message, where the number identifier is an identifier shared by the main card terminal and the sub-card terminal, and the first encryption result is a result obtained by encrypting, by the main card terminal, first information sent by the operator server and a first pre-stored customer service password according to a pre-agreed algorithm; the receiving module 304 is configured to receive a response message returned by the micro base station, where the response message is a result generated by the micro base station according to a verification result returned by the operator server.
It should be understood that this embodiment is an example of the apparatus corresponding to the first embodiment, and may be implemented in cooperation with the first embodiment. The related technical details mentioned in the first embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment.
A fourth embodiment of the present invention relates to a micro base station, and specific implementation of the micro base station may refer to related description of the second embodiment, and repeated details are not repeated. It should be noted that the implementation of the micro base station in this embodiment is not limited to the above embodiment, and other embodiments not described are also within the protection scope of the micro base station.
As shown in fig. 4, the micro base station mainly includes: the second obtaining module 401 is configured to obtain a first encryption result and a second encryption result, where the first encryption result is a result obtained by encrypting, by the master card terminal, first information sent by the operator server and a first pre-stored customer service password according to a pre-agreed algorithm, and the second encryption result is a result obtained by performing homomorphic encryption on, by the secondary card terminal, first identity information of the master card terminal and second identity information of the secondary card terminal by using a homomorphic encryption algorithm; the adding module 402 is configured to add the first encryption result and the second encryption result to obtain a third encryption result; the broadcast message generating module 403 is configured to generate and send a micro base station broadcast message to a block chain network according to a number identifier shared by the main card terminal and the sub card terminal, a block chain identifier of the micro base station, and a third encryption result, so that an operator server obtains the micro base station broadcast message; the search module 404 is configured to search a block chain account book, obtain a verification result sent by the operator server, where the verification result is a result obtained by comparing the third encryption result and the fourth encryption result with the operator server, and the fourth encryption result is a result obtained by encrypting, by the operator server, the first identity information, the second identity information, the number identifier, and the pre-stored second information according to a pre-agreed algorithm; the access response generation module 405 is configured to generate and send an access response to the secondary card terminal according to the verification result.
It should be understood that this embodiment is an example of an apparatus corresponding to the second embodiment, and that this embodiment can be implemented in cooperation with the second embodiment. The related technical details mentioned in the second embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related technical details mentioned in the present embodiment can also be applied in the second embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, a unit which is less closely related to solving the technical problem proposed by the present invention is not introduced in the present embodiment, but it does not indicate that no other unit exists in the present embodiment.
A fifth embodiment of the present invention relates to an access system, as shown in fig. 5, specifically including: a main card terminal 501, a sub-card terminal 502, a micro base station 503 and an operator server 504; the main card terminal 501, the micro base station 503 and the operator server 504 are in the same block chain network, and the sub card terminal 502 is connected with the micro base station 503 through a mobile switching network.
Wherein, the micro base station 503 is configured to execute the access method in the second embodiment; the main card terminal 501 is configured to encrypt the acquired first information sent by the operator server 504 and a first pre-stored customer service password according to a pre-agreed algorithm, so as to obtain a first encryption result; encrypting the first encryption result and the number identifier shared by the main card terminal 501 and the auxiliary card terminal 502 by using the public key of the micro base station 503 according to a predetermined algorithm, generating and sending a broadcast message of the main card terminal 501 to a block chain network, so that the micro base station 503 acquires the broadcast message of the main card terminal 501; receiving a response message returned by the micro base station 503; the first information includes a first random number randomly generated by the operator server 504 and a first timestamp at which the first random number is transmitted; the secondary card terminal 502 is configured to perform the access method in the first aspect; the operator server 504 is configured to obtain a micro base station 503 broadcast message sent by the micro base station 503 from the blockchain network, where the micro base station 503 broadcast message includes a blockchain identifier and a number identifier of the micro base station 503, and a third encryption result; and calculating the number identifier, the first identity information of the main card terminal 501, the second identity information of the auxiliary card terminal 502 and the second information issued by the operator server 504 in the time period of the current moment according to a pre-agreed algorithm to obtain a fourth encryption result, wherein the second information comprises a second random number and a second time stamp, comparing the third encryption result with the fourth encryption result to obtain a verification result, and sending the verification result to the block chain network so that the micro base station 503 generates an access response according to the verification result.
In the access system, the authentication process for the master card terminal 501 and the slave card terminal 502 in the same physical address range to access the micro base station 503 includes the following steps:
in step 601, the operator server 504 transmits the first information into the blockchain network every time a fixed time interval elapses, so that the master card terminal 501 can receive the first information.
The first information is information sent after being signed by the operator server 504 by using a private key; the first information includes a first timestamp and a first random number randomly generated by the operator server 504, e.g., the first random number is "123456". Note that the first timestamp is the time when the operator server 504 transmits the first random number.
In step 602, the master card terminal 501 periodically receives the first random number transmitted from the operator server 504 to which it belongs in the blockchain network. The main card terminal 501 calculates a first random number, a first timestamp, and a first customer service password KEY1 corresponding to the mobile phone number 1861234xxxx in the main card terminal 501 according to a predetermined algorithm, obtains a first encryption result Q1, stores the first encryption result Q1 for later use, and is used when the main card terminal 501 or the sub-card terminal 502 corresponding to the main card terminal wants to connect to a micro base station.
It should be noted that, since the first random number is changed every time a fixed time interval elapses and the first timestamp is not fixed, even if the third-party device intercepts the message, the first customer service password KEY1 cannot be known, and therefore, the first encryption result Q1 cannot be decrypted, and the security of the message is ensured. Meanwhile, the first random number and the first timestamp are invalid after a period of time, so that the data acquired by the third party is invalid when the data is overtime, and the data acquired by the third party is invalid.
In step 603, the primary card terminal 501 sends first identity information to the secondary card terminal 502, where the first identity information includes a first IMSI of the primary card terminal 501 and a first MSISDN of the primary card terminal 501.
In step 604, the sub-card terminal 502 and the main card terminal 501 are two terminals in the one-number-multiple-card service, and the sub-card terminal 502 homomorphic encryption algorithm performs homomorphic encryption on the first identity information of the main card terminal 501 and the second identity information of the sub-card terminal 502 to obtain a second encryption result Q2, and stores the second encryption result Q2 for later use. Wherein the second identity information includes a second IMSI of the secondary card terminal 502 and a second MSISDN of the secondary card terminal 502.
In step 605, when the sub-card terminal 502 finds that there is one micro base station 503 in its connectable range by searching, the sub-card terminal 502 generates a connection request based on the second encryption result Q2 and a number identifier (for example, a cell phone number 1861234xxxx) shared by the sub-card terminal 502 and the main card terminal 501, and transmits the connection request to the micro base station 503 through a mobile switching network (for example, a mobile communication network such as a 3G, 4G, 5G network).
It should be noted that the sub-card terminal 502 does not store the operator service password.
In step 606, while the sub-card terminal 502 sends a connection request to the micro base station 503, the main card terminal 501 encrypts the first encryption result Q1 and the mobile phone number 1861234xxxx by using the public key of the micro base station 503 according to a predetermined algorithm, so as to obtain a terminal broadcast message; then, the terminal broadcast message is signed by using the private key of the main card terminal 501 and sent to the blockchain network, so that the micro base station 503 obtains the first encryption result Q1 in the terminal broadcast message.
In step 607, after acquiring the terminal broadcast message sent by the main card terminal 501, the micro base station 503 decrypts the terminal broadcast message according to a predetermined algorithm by using the private key of the micro base station 503, and obtains the mobile phone number 1861234xxxx and the first encryption result Q1. Meanwhile, according to the acquired connection request sent by the sub-card terminal 501, a second encryption result Q2 is acquired. The first encryption result Q1 and the second encryption result Q2 are then added to obtain a third encryption result Q3.
In step 608, the micro base station 503 signs the micro base station broadcast message using its own private key, and then sends the signed micro base station broadcast message to the blockchain network, so that the operator server 504 to which the mobile phone number 1861234xxxx belongs knows the third encryption result Q3. Wherein, the micro base station broadcast message includes: the blockchain identification of the micro base station 503, the cell phone number 1861234xxxx, and the third encryption result Q3.
In step 609, if the operator server 504 to which the mobile phone number 1861234xxxx belongs sees that the sub-card terminal 502 corresponding to the mobile phone number 1861234xxxx is within its own management range, the operator server 504 calculates the mobile phone number, the second random number issued by the operator server 504 in the time period of the current time, the second timestamp, the first IMSI of the main card terminal 501, the first MSISDN of the main card terminal 501, the second IMSI of the sub-card terminal 502, and the second MSISDN of the sub-card terminal 502 according to a pre-agreed algorithm, and obtains a fourth encryption result Q4.
And comparing the third encryption result Q3 with the fourth encryption result Q4 to obtain a comparison result, encrypting the comparison result by using the public key of the micro base station 503 according to a predetermined algorithm, signing by using the private key of the operator server 504, and sending the result to the block chain network so that the micro base station 503 can obtain the comparison result.
It should be noted that the operator server 504 does not need to distinguish the main card terminal 501 from the sub card terminal 502, and only needs to obtain the third encryption result Q3 and the fourth encryption result Q4, compare the third encryption result Q3 with the fourth encryption result Q4, and feed back the comparison result to the micro base station 503.
In step 610, the micro base station 503 receives the comparison result fed back by the operator server 504, firstly, queries the block chain ledger to obtain the public key of the operator server 504; and then, verifying the private key signature of the comparison result fed back by the operator server 504, and if the verification is passed, decrypting the encrypted part of the public key therein by using the private key of the micro base station 503 according to a predetermined algorithm to obtain the original comparison result. If the original comparison result is that the third encryption result Q3 and the fourth encryption result Q4 are equal, it indicates that the verification of the sub-card terminal 502 and the corresponding mobile phone number by the micro base station 503 passes, and the micro base station 503 allows the sub-card terminal 502 to access, and at the same time, generates a verification passing message; otherwise, if the comparison result is that the third encryption result Q3 and the fourth encryption result Q4 are not equal, it indicates that the verification of the sub-card terminal 502 and the corresponding mobile phone number by the micro base station 503 is not passed, and the micro base station 503 rejects the access of the sub-card terminal 502, and at the same time, generates a verification failed message.
In step 611, micro base station 503 generates an access response according to the verification passing message or the verification failing message in step 609, and feeds back the access response to sub-card terminal 502, so that sub-card terminal 502 knows the access result.
In the embodiment, a homomorphic encryption algorithm is used for homomorphic encryption of first identity information of a main card terminal and second identity information of a secondary card terminal to obtain a second encryption result, a connection request is generated and sent to a micro base station according to the second encryption result and a number identifier shared by the main card terminal and the secondary card terminal, so that the micro base station can calculate to obtain a third encryption result according to the first encryption result and the second encryption result sent by the secondary card terminal, the third encryption result is sent to an operator server, and a response message generated by the micro base station according to an authentication result returned by the operator server is further obtained to determine whether the micro base station allows access of the secondary card terminal, so that the private information of the terminal is not exposed, and the security of the terminal information is improved.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.

Claims (10)

1. An access method, applied to a secondary card terminal, the method comprising:
acquiring first identity information of a main card terminal;
using a homomorphic encryption algorithm to homomorphic encrypt the first identity information and the second identity information of the auxiliary card terminal to obtain a second encryption result;
generating and sending a connection request to a micro base station according to the second encryption result and the number identification, so that the micro base station adds a first encryption result and the second encryption result sent by a main card terminal to obtain a third encryption result, and generating and sending a micro base station broadcast message to a block chain network according to the number identification, the block chain identification of the micro base station and the third encryption result, so that an operator server obtains the micro base station broadcast message, wherein the number identification is an identification shared by the main card terminal and the auxiliary card terminal, and the first encryption result is a result obtained by encrypting first information sent by the operator server and a first pre-stored customer service password by the main card terminal according to a pre-agreed algorithm;
and receiving a response message returned by the micro base station, wherein the response message is a result generated by the micro base station according to a verification result returned by the operator server.
2. The method of claim 1, wherein the step of generating and sending a connection request to the micro base station according to the second encryption result and the number identifier comprises:
generating the connection request according to the second encryption result and the number identification;
and sending the connection request to the micro base station through a mobile switching network.
3. An access method applied to a micro base station, the method comprising:
acquiring a first encryption result and a second encryption result, wherein the first encryption result is obtained by encrypting first information sent by an operator server and a first customer service password stored in advance by a main card terminal according to a predetermined algorithm, and the second encryption result is obtained by homomorphic encryption of first identity information of the main card terminal and second identity information of a secondary card terminal by using a homomorphic encryption algorithm;
adding the first encryption result and the second encryption result to obtain a third encryption result;
generating and sending a micro base station broadcast message to a block chain network according to the number identifier shared by the main card terminal and the auxiliary card terminal, the block chain identifier of the micro base station and a third encryption result, so that the operator server can obtain the micro base station broadcast message;
searching a block chain account book, and acquiring a verification result sent by the operator server, wherein the verification result is obtained by comparing the third encryption result with a fourth encryption result by the operator server, and the fourth encryption result is obtained by encrypting the first identity information, the second identity information, the number identifier and pre-stored second information by the operator server according to a pre-agreed algorithm;
and generating and sending an access response to the auxiliary card terminal according to the verification result.
4. The method of claim 3, wherein the step of obtaining the first encryption result and the second encryption result comprises:
acquiring the first encryption result sent by the main card terminal from a block chain network;
receiving an access request message sent by the secondary card terminal through a mobile switching network;
and acquiring the second encryption result according to the access request message.
5. The method according to claim 3, wherein the step of generating and sending an access response to the secondary card terminal according to the verification result comprises:
if the verification result is that the third encryption result is the same as the fourth encryption result, determining that the access response is to allow the main card terminal and the auxiliary card terminal to access the micro base station;
otherwise, determining the access response as refusing the access of the main card terminal and the auxiliary card terminal to the micro base station;
and sending the access response to the auxiliary card terminal through a mobile switching network.
6. The method of claim 3, wherein the step of searching the blockchain ledger and obtaining the verification result sent by the operator server comprises:
searching the block chain account book to obtain a public key of the operator server;
verifying a private key signature of a server broadcast message sent by the operator server by using the public key, and if the verification is determined to pass, decrypting a server encryption result by using the private key of the micro base station according to a preset algorithm to obtain the verification result;
and the server encryption result is the result of encrypting the verification result by the operator server by using the public key of the micro base station.
7. The method according to any of the claims 3 to 6, characterized in that the first identity information comprises a first international mobile subscriber identity, IMSI, of the primary card terminal and a first mobile station identification number, MSISDN, of the primary card terminal; the second identity information includes: the second international mobile subscriber identity IMSI of the secondary card terminal and the second mobile station identification number MSISDN of the secondary card terminal.
8. A secondary card terminal, comprising:
the first acquisition module is used for acquiring first identity information of the main card terminal;
the encryption module is used for carrying out homomorphic encryption on the first identity information and second identity information of the secondary card terminal by using a homomorphic encryption algorithm to obtain a second encryption result;
a sending module, configured to generate and connect a request to a micro base station according to the second encryption result and a number identifier, so that the micro base station adds a first encryption result and the second encryption result sent by a main card terminal to obtain a third encryption result, and generate and send a micro base station broadcast message to a block chain network according to the number identifier, a block chain identifier of the micro base station, and a third encryption result, so that an operator server obtains the micro base station broadcast message, where the number identifier is an identifier shared by the main card terminal and the secondary card terminal, and the first encryption result is a result obtained by encrypting, by the main card terminal, first information sent by the operator server and a first pre-stored customer service password according to a pre-agreed algorithm;
and the receiving module is used for receiving a response message returned by the micro base station, wherein the response message is a result generated by the micro base station according to a verification result returned by the operator server.
9. A micro base station, comprising:
the second obtaining module is used for obtaining a first encryption result and a second encryption result, the first encryption result is obtained by encrypting first information sent by an operator server and a first customer service password stored in advance according to a predetermined algorithm by the main card terminal, and the second encryption result is obtained by homomorphically encrypting first identity information of the main card terminal and second identity information of the auxiliary card terminal by using a homomorphic encryption algorithm by the auxiliary card terminal;
the adding module is used for adding the first encryption result and the second encryption result to obtain a third encryption result;
a broadcast message generating module, configured to generate and send a micro base station broadcast message to a block chain network according to a number identifier shared by the main card terminal and the secondary card terminal, a block chain identifier of the micro base station, and a third encryption result, so that the operator server obtains the micro base station broadcast message;
the search module is used for searching a block chain account book and obtaining a verification result sent by the operator server, wherein the verification result is obtained by comparing the third encryption result with a fourth encryption result by the operator server, and the fourth encryption result is obtained by encrypting the first identity information, the second identity information, the number identifier and pre-stored second information by the operator server according to a pre-agreed algorithm;
and the access response generating module is used for generating and sending an access response to the auxiliary card terminal according to the verification result.
10. An access system, comprising: the system comprises a main card terminal, a sub card terminal, a micro base station and an operator server; the main card terminal, the micro base station and the operator server are in the same block chain network, and the auxiliary card terminal is connected with the micro base station through a mobile switching network;
the micro base station is used for executing the access method of any one of claims 3 to 7;
the main card terminal is used for encrypting the acquired first information sent by the operator server and a pre-stored first customer service password according to a pre-agreed algorithm to obtain a first encryption result; encrypting the first encryption result and the number identifier shared by the main card terminal and the auxiliary card terminal by using the public key of the micro base station according to a predetermined algorithm, generating and sending a main card terminal broadcast message to a block chain network, so that the micro base station acquires the main card terminal broadcast message; receiving a response message returned by the micro base station; the first information includes a first random number randomly generated by the operator server and a first timestamp at which the first random number is transmitted;
the secondary card terminal is used for executing the access method according to claim 1 or 2;
the operator server is used for acquiring a micro base station broadcast message sent by the micro base station from a block chain network, wherein the micro base station broadcast message comprises a block chain identifier, the number identifier and a third encryption result of the micro base station; and calculating the number identification, the first identity information of the main card terminal, the second identity information of the auxiliary card terminal and second information issued by the operator server in the current time period according to a pre-agreed algorithm to obtain a fourth encryption result, wherein the second information comprises a second random number and a second timestamp, comparing the third encryption result with the fourth encryption result to obtain a verification result, and sending the verification result to a block chain network to enable the micro base station to generate an access response according to the verification result.
CN202010027753.7A 2020-01-10 2020-01-10 Access method, terminal, micro base station and access system Active CN111083697B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010027753.7A CN111083697B (en) 2020-01-10 2020-01-10 Access method, terminal, micro base station and access system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010027753.7A CN111083697B (en) 2020-01-10 2020-01-10 Access method, terminal, micro base station and access system

Publications (2)

Publication Number Publication Date
CN111083697A CN111083697A (en) 2020-04-28
CN111083697B true CN111083697B (en) 2022-08-26

Family

ID=70322937

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010027753.7A Active CN111083697B (en) 2020-01-10 2020-01-10 Access method, terminal, micro base station and access system

Country Status (1)

Country Link
CN (1) CN111083697B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111800791B (en) * 2020-06-29 2022-08-16 中国联合网络通信集团有限公司 Authentication method, core network equipment and terminal
CN111885600B (en) * 2020-09-02 2023-04-07 中国联合网络通信集团有限公司 Access method of dual-card terminal, terminal and server
CN111901795B (en) * 2020-09-02 2022-09-27 中国联合网络通信集团有限公司 Access method, core network equipment and micro base station management server
CN111988777B (en) * 2020-09-02 2023-04-07 中国联合网络通信集团有限公司 Method for processing one number double-terminal service, core network equipment and server
CN112188492B (en) * 2020-10-22 2022-08-26 中国联合网络通信集团有限公司 Micro base station registration method and device and micro base station
CN113316146B (en) * 2021-05-21 2022-07-12 中国联合网络通信集团有限公司 Method, access point and terminal for providing network access service
CN113747432B (en) * 2021-09-07 2024-05-03 中科星云物连科技(北京)有限公司 Communication system and method
CN116405933B (en) * 2023-06-08 2023-08-29 山东赢伦电力科技有限公司 Energy management method and device based on neural network

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338520A (en) * 2015-09-28 2016-02-17 青岛海信移动通信技术股份有限公司 Method and equipment for realizing one-number-multi-card
CN106804024A (en) * 2015-12-03 2017-06-06 青岛海信移动通信技术股份有限公司 A kind of method and apparatus of MANET
CN107332639A (en) * 2017-06-12 2017-11-07 京信通信系统(中国)有限公司 A kind of realization method and system of private network communication
WO2019183792A1 (en) * 2018-03-27 2019-10-03 华为技术有限公司 Method for returning to high-standard network from low-standard network, and communication apparatus
CN110324824A (en) * 2019-07-02 2019-10-11 中国联合网络通信集团有限公司 Vice card adding method, user terminal and block chain network system
CN110324815A (en) * 2019-07-02 2019-10-11 中国联合网络通信集团有限公司 Activating method, server, terminal and the block chain network system that No.1 is blocked more
CN110636037A (en) * 2019-07-02 2019-12-31 中国联合网络通信集团有限公司 One-number multi-card service application method, user node, operator system and block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338520A (en) * 2015-09-28 2016-02-17 青岛海信移动通信技术股份有限公司 Method and equipment for realizing one-number-multi-card
CN106804024A (en) * 2015-12-03 2017-06-06 青岛海信移动通信技术股份有限公司 A kind of method and apparatus of MANET
CN107332639A (en) * 2017-06-12 2017-11-07 京信通信系统(中国)有限公司 A kind of realization method and system of private network communication
WO2019183792A1 (en) * 2018-03-27 2019-10-03 华为技术有限公司 Method for returning to high-standard network from low-standard network, and communication apparatus
CN110324824A (en) * 2019-07-02 2019-10-11 中国联合网络通信集团有限公司 Vice card adding method, user terminal and block chain network system
CN110324815A (en) * 2019-07-02 2019-10-11 中国联合网络通信集团有限公司 Activating method, server, terminal and the block chain network system that No.1 is blocked more
CN110636037A (en) * 2019-07-02 2019-12-31 中国联合网络通信集团有限公司 One-number multi-card service application method, user node, operator system and block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链的PKI数字证书系统;阎军智等;《电信工程技术与标准化》;20171115(第11期);全文 *

Also Published As

Publication number Publication date
CN111083697A (en) 2020-04-28

Similar Documents

Publication Publication Date Title
CN111083697B (en) Access method, terminal, micro base station and access system
CN111246477B (en) Access method, terminal, micro base station and access system
CN111669276B (en) Network verification method, device and system
CN111212426B (en) Terminal access method, terminal, micro base station and access system
CN111194034B (en) Authentication method and device
US11778458B2 (en) Network access authentication method and device
CN108683690B (en) Authentication method, user equipment, authentication device, authentication server and storage medium
CN111212425B (en) Access method, server and terminal
KR20080104180A (en) Sim based authentication
US20110055409A1 (en) Method For Network Connection
CN111918289B (en) Terminal access method, device and server
CN111901795B (en) Access method, core network equipment and micro base station management server
CN111182545A (en) Micro base station authentication method and terminal
CN114070597B (en) Private network cross-network authentication method and device
CN111988777B (en) Method for processing one number double-terminal service, core network equipment and server
CN111212422B (en) Authentication method, micro base station and terminal
KR20080093449A (en) Gsm authentication in a cdma network
CN113302895B (en) Method and apparatus for authenticating a group of wireless communication devices
CN108737432B (en) Confusion-based distributed authentication method, device and system in IoT (Internet of things) scene
CN111918292B (en) Access method and device
CN111885600B (en) Access method of dual-card terminal, terminal and server
CN111800791A (en) Authentication method, core network equipment and terminal
CN113194471B (en) Wireless network access method, device and terminal based on block chain network
KR20190050949A (en) Method and apparatus of constructing secure infra-structure for using embedded universal integrated circuit card
CN113316146B (en) Method, access point and terminal for providing network access service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant