CN113329404B - Network access method and device - Google Patents

Network access method and device Download PDF

Info

Publication number
CN113329404B
CN113329404B CN202110583484.7A CN202110583484A CN113329404B CN 113329404 B CN113329404 B CN 113329404B CN 202110583484 A CN202110583484 A CN 202110583484A CN 113329404 B CN113329404 B CN 113329404B
Authority
CN
China
Prior art keywords
access
network
access terminal
request message
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110583484.7A
Other languages
Chinese (zh)
Other versions
CN113329404A (en
Inventor
刘淦诚
鲍丽娜
戴建东
杨军
郑圣
黄进
付斐
沈凌
张国光
赵煜
张颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202110583484.7A priority Critical patent/CN113329404B/en
Publication of CN113329404A publication Critical patent/CN113329404A/en
Application granted granted Critical
Publication of CN113329404B publication Critical patent/CN113329404B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/002Transmission of channel access control information
    • H04W74/004Transmission of channel access control information in the uplink, i.e. towards network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/002Transmission of channel access control information
    • H04W74/006Transmission of channel access control information in the downlink, i.e. towards the terminal

Abstract

The embodiment of the application provides a network access method and a device, when at least two networks need to be accessed simultaneously, an access request message which comprises at least two identifications of target networks to be accessed and user information and is sent by an access terminal is received; sending a first authentication request message including user information to a service server; receiving a first authentication response message sent by a service server; if the identification of the accessible network in the first authentication response message comprises the identification of the target network, sending access indication information to the access terminal; the access indication information is used for indicating the access terminal to access the target network. Therefore, the problem that network signal interference occurs when a plurality of access terminals respectively send access request messages is solved by receiving the identifiers of at least two target networks to be accessed sent by one access terminal and authenticating the access terminal through the service server, so that the speed of receiving the access request messages is higher, and the efficiency of accessing the access terminal to the network is improved.

Description

Network access method and device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a network access method and apparatus.
Background
The network services required in a home mainly include an internet access service, a broadcast television service, and a voice call service, and performing different network services may require accessing networks of different operators, for example, the internet access service requires accessing a network of operator a, and the broadcast television service requires accessing a network of operator B. When accessing to the network of the operator, the operator is required to authenticate the terminal installed at the user home terminal, and only after the authentication is successful, the network of the corresponding operator can be accessed to execute the corresponding network service.
However, since the authentication modes of the operators are different, when different network services need to be executed simultaneously, interference may occur between network signals used for authentication by terminals corresponding to different network services, so that the efficiency of accessing the terminal to the network is low.
Disclosure of Invention
The embodiment of the application provides a network access method and a network access device in a family, when at least two networks need to be accessed simultaneously, an access request message comprising at least two networks to be accessed can be sent through an access terminal, so that the speed of receiving the access request message is higher, and the network access efficiency of the access terminal is improved.
In a first aspect, an embodiment of the present application provides a network access method in a home, where the network access method in the home includes:
receiving an access request message sent by an access terminal; wherein, the access request message includes the identification of at least two target networks to be accessed and user information.
Sending a first authentication request message to a service server; wherein the first authentication request message includes the user information.
Receiving a first authentication response message sent by the service server; wherein, the first authentication response message includes the identifier of the accessible network corresponding to the user information;
if the identification of the accessible network comprises the identification of the target network, sending access indication information to the access terminal; wherein the access indication information is used for indicating the access terminal to access the target network.
In a possible implementation manner, if the user information is encoded based on a preset encoding rule, the sending a first authentication request message to a service server includes:
and decoding the coded user information based on a target decoding rule corresponding to the preset coding rule to obtain initial user information before coding.
Sending a first authentication request message to the service server; wherein the first authentication request message includes the initial user information.
In a possible implementation manner, the sending access indication information to the access terminal further includes:
sending a second authentication request message to the network server; wherein, the second authentication request message includes the identifier of the access terminal.
Receiving a second authentication response message sent by the network server; wherein, the second authentication response message includes the location information of the network device to which the access terminal belongs.
And if the position information of the access terminal and the position information of the network equipment meet preset conditions, sending the access indication information to the access terminal.
In a possible implementation manner, the sending the access indication information to the access terminal if the location information of the access terminal and the location information of the network device satisfy a preset condition includes:
and determining the distance between the access terminal and the network equipment according to the position information of the access terminal and the position information of the network equipment.
And if the distance between the access terminal and the network equipment is smaller than a preset distance threshold, sending the access indication information to the access terminal.
In a possible implementation manner, the determining, by the location information of the access terminal, a distance between the access terminal and the network device according to the location information of the access terminal and the location information of the network device, where the location information of the access terminal is encoded based on a preset encoding rule, includes:
and coding the position information of the network equipment based on the preset coding rule to obtain the coded position information of the network equipment.
And determining the distance between the access terminal and the network equipment according to the coded position information of the access terminal and the coded position information of the network equipment.
In a possible implementation manner, the accessing request message further includes a receiving time when the access terminal receives the request for accessing the target network, the second authentication response message further includes a sending time of the location information of the network device, and the sending of the access indication information to the access terminal includes:
and if the time difference between the receiving time and the sending time is smaller than a preset time threshold, sending the access indication information to the access terminal.
In a possible implementation manner, the sending the access indication information to the access terminal if a time difference between the receiving time and the sending time is smaller than a preset time threshold includes:
and coding the sending time based on the preset coding rule to obtain the coded sending time.
And if the time difference between the coded receiving time and the coded sending time is smaller than the preset time threshold, sending the access indication information to the access terminal.
In a second aspect, an embodiment of the present application provides a method for network access in a home, where the method for network access in a home includes:
receiving access requests of at least two target networks to be accessed.
Sending an access request message to the data processing equipment; the access request message includes the identifier of the target network and user information, and the access request message is used to instruct the data processing device to perform authentication according to the identifier of the target network and the user information.
Receiving access indication information sent by the data processing equipment; and the access indication information is sent after the identification of the accessible network corresponding to the user information is determined to comprise the identification of the target network.
And accessing the target network according to the access indication information.
In a possible implementation manner, the user information is encoded based on a preset encoding rule, and the method further includes:
initial user information is obtained.
And coding the initial user information based on the preset coding rule to obtain the user information.
In a possible implementation manner, the access request message further includes an identifier of the access terminal and location information of the access terminal.
In a possible implementation manner, the location information of the access terminal is location information encoded based on a preset encoding rule, and the method further includes:
and acquiring initial position information of the access terminal.
And coding the initial position information based on the preset coding rule to obtain the position information of the access terminal.
In a possible implementation manner, the access request message further includes a receiving time when the access terminal receives the request for accessing the target network.
In a possible implementation manner, the receiving time is a receiving time encoded based on a preset encoding rule, and the method further includes:
and acquiring the initial receiving time of the access terminal for receiving the request of accessing the target network.
And coding the initial receiving time information based on the preset coding rule to obtain the receiving time.
In a third aspect, an embodiment of the present application provides a network access device in a home, where the network access device in the home includes:
a receiving unit, configured to receive an access request message sent by an access terminal; wherein, the access request message includes the identification of at least two target networks to be accessed and user information.
A sending unit, configured to send a first authentication request message to a service server; wherein the first authentication request message includes the user information.
The receiving unit is further configured to receive a first authentication response message sent by the service server; wherein, the first authentication response message includes an identifier of an accessible network corresponding to the user information.
A verification unit, configured to send access indication information to the access terminal when the identifier of the accessible network includes the identifier of the target network; wherein the access indication information is used for indicating the access terminal to access the target network.
In a possible implementation manner, the sending unit is specifically configured to decode the encoded user information based on a target decoding rule corresponding to the preset encoding rule, so as to obtain initial user information before encoding; the user information is coded based on a preset coding rule. Sending a first authentication request message to the service server; wherein the first authentication request message includes the initial user information.
In a possible implementation manner, the verification unit is specifically configured to send a second authentication request message to a network server; wherein the second authentication request message includes an identifier of the access terminal. Receiving a second authentication response message sent by the network server; wherein, the second authentication response message includes the location information of the network device to which the access terminal belongs. And when the position information of the access terminal and the position information of the network equipment meet preset conditions, sending the access indication information to the access terminal.
In a possible implementation manner, the verification unit is specifically configured to determine a distance between the access terminal and the network device according to the location information of the access terminal and the location information of the network device; and when the distance between the access terminal and the network equipment is smaller than a preset distance threshold value, sending the access indication information to the access terminal.
In a possible implementation manner, the verification unit is specifically configured to perform encoding processing on the location information of the network device based on the preset encoding rule to obtain encoded location information of the network device; and determining the distance between the access terminal and the network equipment according to the coded position information of the access terminal and the coded position information of the network equipment.
In a possible implementation manner, the verifying unit is specifically configured to send the access indication information to the access terminal when a time difference between the receiving time and the sending time is smaller than a preset time threshold.
In a possible implementation manner, the verification unit is specifically configured to perform encoding processing on the sending time based on the preset encoding rule to obtain encoded sending time; and when the time difference between the coded receiving time and the coded sending time is smaller than the preset time threshold, sending the access indication information to the access terminal.
In a fourth aspect, an embodiment of the present application provides a network access device in a home, where the network access device in the home includes:
a receiving unit, configured to receive access requests of at least two target networks to be accessed.
A sending unit, configured to send an access request message to a data processing device; the access request message includes the identifier of the target network and user information, and the access request message is used to instruct the data processing device to perform authentication according to the identifier of the target network and the user information.
The receiving unit is used for receiving the access indication information sent by the data processing equipment; and the access indication information is sent after the identification of the accessible network corresponding to the user information is determined to comprise the identification of the target network.
And the access unit is used for accessing the target network according to the access indication information.
In one possible implementation, the apparatus further includes an encoding unit.
The encoding unit is used for acquiring initial user information; and coding the initial user information based on the preset coding rule to obtain the user information.
In a possible implementation manner, the sending unit is further configured to send an access request message to the data processing device; the access request message also includes the identifier of the access terminal and the location information of the access terminal.
In a possible implementation manner, the encoding unit is further configured to obtain initial location information of the access terminal; and coding the initial position information based on the preset coding rule to obtain the position information of the access terminal.
In a possible implementation manner, the sending unit is further configured to send an access request message to the data processing device; the access request message also includes the receiving time of the access terminal receiving the request for accessing the target network.
In a possible implementation manner, the encoding unit is further configured to acquire an initial receiving time when the access terminal receives the request for accessing the target network; and coding the initial receiving time information based on the preset coding rule to obtain the receiving time.
In a fifth aspect, an embodiment of the present application further provides a network access apparatus, where the network access apparatus may include a memory and a processor; wherein, the first and the second end of the pipe are connected with each other,
the memory is used for storing computer programs.
The processor is configured to read the computer program stored in the memory, and execute the network access method in any one of the possible implementation manners of the first aspect or the second aspect according to the computer program in the memory.
In a sixth aspect, an embodiment of the present application further provides a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and when a processor executes the computer-executable instructions, the network access method described in any one of the foregoing possible implementation manners of the first aspect or the second aspect is implemented.
In a seventh aspect, an embodiment of the present application further provides a computer program product, including a computer program, where the computer program is executed by a processor, and implements the network access method in any possible implementation manner of the first aspect or the second aspect.
Therefore, the embodiment of the application provides a method and a device for network access in a family, and when at least two networks need to be accessed simultaneously, an access request message sent by an access terminal is received; the access request message comprises at least two identifications of target networks to be accessed and user information; sending a first authentication request message to a service server; wherein the first authentication request message includes user information; receiving a first authentication response message sent by a service server; wherein, the first authentication response message comprises the identification of the accessible network corresponding to the user information; if the identification of the accessible network comprises the identification of the target network, sending access indication information to the access terminal; the access indication information is used for indicating the access terminal to access the target network. Therefore, the problem that network signal interference occurs when a plurality of access terminals respectively send access request messages is solved by receiving the identifiers of at least two target networks to be accessed, sent by one access terminal and authenticating the access terminal through the service server, so that the speed of receiving the access request messages is higher, and the efficiency of accessing the access terminal to the network is improved.
Drawings
Fig. 1 is a schematic view of an application scenario of a network access method according to an embodiment of the present application;
fig. 2 is an interaction diagram of a network access method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a network access method for location-based authentication according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a network access apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of another network access device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another network access device according to an embodiment of the present application.
Specific embodiments of the present disclosure have been shown by way of example in the drawings and will be described in more detail below. These drawings and written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the concepts of the disclosure to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below do not represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
In the embodiments of the present invention, "at least one" means one or more, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone, wherein A and B can be singular or plural. In the description of the present invention, the character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Network services required in a home are complex, and mainly include internet access services, broadcast television services, and voice call services, and different network services may need to be accessed to networks of different operators for executing the different network services, for example, the internet access services need to be accessed to a network of an operator a, and the broadcast television services need to be accessed to a network of an operator B. When accessing to the network of the operator, the operator is required to authenticate the terminal installed at the user home terminal, and only after the authentication is successful, the network of the corresponding operator can be accessed to execute the corresponding network service.
However, due to different authentication methods of the respective operators, networks of multiple operators may need to be accessed at the same time in a home, so that different network services can be executed at the same time. At this time, the terminals of different operators transmit the network service requests at the same time, and interference may occur between network signals used for authentication by the terminals corresponding to different network services, so that the efficiency of accessing the terminal to the network is low.
The method and the device aim to solve the problem that the efficiency of accessing the terminal into the network is low due to the fact that interference may occur between network signals used for authentication by the terminals corresponding to different network services. Only one terminal can be installed in a home, network service requirements of terminal equipment corresponding to an operator can be transmitted through the terminal, and the other equipment receives a network service request and determines whether the network service request can be successfully authenticated, so that interference among network signals can be avoided, and the efficiency of accessing the terminal to the network is improved.
The technical scheme provided by the embodiment of the application can be applied to an information interaction scene. As shown in fig. 1, fig. 1 is a schematic view of an application scenario of a network access method according to an embodiment of the present application. As shown in fig. 1, when receiving access requests of at least two target networks to be accessed, an access terminal 101 may process the access requests of the at least two target networks to be accessed to obtain an access request message corresponding to the access request of each target network to be accessed. The access terminal 101 sends an access request message to the data processing device 102, the data processing device 102 sends user information in the request message to the service server 103, the service server 103 feeds back an authentication response message to the data processing device 102 based on the received user information, and determines whether the terminal has the authority to access an operator corresponding to the network service according to the authentication response message, that is, determines whether the terminal can access the network of the operator corresponding to the network service. The service server 103 stores therein network service information of a large number of users.
Illustratively, after interacting with the service server 103 and determining that the terminal has the authority to access the operator corresponding to the network service, the data processing device 102 may further interact with another server to authenticate information of the terminal, may further authenticate the terminal based on the location information of the terminal and the time information corresponding to the access request message, and determine whether the access request message is an expired access request message according to the time corresponding to the request message. The interaction between the data processing device 102 and another server may be set according to specific situations, and the embodiment of the present application is not limited in any way.
For example, the access terminal 101 may receive access requests of at least two target networks to be accessed in a wired or wireless manner, which is not limited in this embodiment of the present invention. When the access terminal 101 receives an access request of a target network in a wired manner, the access terminal 101 receives the access request of the target network through multiple types of interfaces such as an optical fiber, a coaxial cable, a Digital Subscriber Line (DSL for short), and the like. When the access terminal 101 receives the access request of the target network in a wireless manner, the terminal device that transmitted the access request of the target network establishes a wireless connection with the access terminal 101, and further transmits the access request of the target network in a wireless manner.
According to the technical scheme provided by the embodiment of the application, the access requests of the plurality of network services are transmitted through one terminal, so that the problem of interference among network signals caused when different terminals transmit the access requests of the plurality of network services is solved, and the network access efficiency of the access terminal is improved.
Hereinafter, the network access method provided by the present application will be described in detail by specific embodiments. It is to be understood that the following detailed description may be combined with other embodiments, and that the same or similar concepts or processes may not be repeated in some embodiments.
Fig. 2 is a flowchart illustrating a network access method according to an embodiment of the present application. The network access method may be performed by software and/or hardware means, for example, the hardware means may be a network access device, and the network access device may be a terminal or a processing chip in the terminal. For example, please refer to fig. 2, the network access method may include:
s201, an access terminal receives access requests of at least two target networks to be accessed.
For example, the access requests of the at least two target networks to be accessed, which are received by the access terminal, may be network access requests sent by a broadcast television terminal, or network access requests sent by a telephone, or network access requests sent by a computer device, and the embodiment of the present application does not limit any specific network access request.
S202, the access terminal sends an access request message to the data processing equipment.
The access request message comprises the identification of the target network and the user information, and the access request message is used for indicating the data processing equipment to authenticate according to the identification of the target network and the user information.
For example, the identification of the target network may include an identification of an operator providing the target network and an identification of the requested network service, e.g., the identification of the target network may include an identification of a telecommunications operator and a corresponding television service identification, and an identification of a connectivity operator and a corresponding 5-network service identification. The embodiments of the present application are described only by way of example, and the specific identifier of the target network may be set according to actual situations. The user information may be family information of the user, for example, a number of a family of the user, which may be provided by each network operator, and the embodiment of the present application does not limit the family information at all.
For example, when the access terminal sends the access request message to the data processing device, the access terminal may send the access request message to the data processing device through a network device to which the access terminal belongs, for example, a base station. Therefore, the access terminal needs to modulate the identifier of the target network and the user information to generate data that can be transmitted through the network device, thereby enabling the access terminal to send an access request message to the data processing device. For example, if the network device to which the access terminal belongs is a 5G base station, the access terminal needs to modulate the identifier of the target network and the user information into a 5G signal, and send the 5G signal to the 5G base station, and then the 5G base station sends the 5G signal to the data processing device.
Correspondingly, the data processing device receives an access request message sent by the access terminal. The access request message comprises at least two identifications of target networks to be accessed and user information.
For example, when the access terminal transmits the access request message through the network device to which the access terminal belongs, the access request message received by the data processing device is data that can be used for the network device to transmit, and therefore the data processing device needs to demodulate the received data and convert the received data into the access request message, so that the data processing device receives the access request message sent by the access terminal. For example, if the network device to which the access terminal belongs is a 5G base station, and the access request message received by the data processing device is a 5G signal, the data processing device demodulates the 5G signal to obtain the access request message before modulation.
S203, the data processing device sends a first authentication request message to the service server.
Wherein the first authentication request message includes user information.
Illustratively, the service server stores therein user information of a plurality of users and identifiers of accessible networks corresponding to the respective user information. After receiving the first authentication message sent by the data processing device, the service server may send, as a first authentication response message, the accessible network identifier corresponding to the user information according to the user information in the first authentication message to the data processing device.
S204, the data processing equipment receives the first authentication response message sent by the service server.
Wherein, the first authentication response message includes the identification of the accessible network corresponding to the user information.
S205, the data processing equipment judges whether the identification of the accessible network comprises the identification of a target network; if so, the following S206 is performed. If not, it may be determined that the authentication failed.
For example, the data processing device determines whether the identifier of the target network is included in the identifier of the accessible network according to the first authentication response message sent by the service server and the identifier of the target network sent by the access terminal. If the identifier of the accessible network does not include the identifier of the target network, it may be determined that the access terminal does not have the authority to access the target network, i.e., the authentication fails. For example, the identifier of the target network sent by the access terminal includes the identifier of the connected operator and the 5G network service, and the first authentication response message only includes the identifier of the connected network, it may be determined that the access terminal does not have the authority of accessing the network of the connected operator to use the 5G network.
In another possible implementation manner, if the identifier of the accessible network includes the identifier of the target network, it may be determined that the access terminal has the authority to access the network service provided by the target network and used by the target network, that is, the authentication is successful, and the following S206 may be performed.
S206, the data processing equipment sends the access indication information to the access terminal.
The access indication information is used for indicating the access terminal to access the target network.
Correspondingly, the access terminal receives the access indication information sent by the data processing equipment.
According to the foregoing S204, the access indication information is sent after it is determined that the identifier of the accessible network corresponding to the user information includes the identifier of the target network.
And S207, the access terminal accesses the target network according to the access indication information.
Illustratively, the access terminal accesses the target network according to the access indication information, so that the terminal device corresponding to the target network can access the target network.
Therefore, according to the network access method provided by the embodiment of the application, when at least two networks need to be accessed simultaneously, the receiving access terminal sends the received access requests of at least two target networks to be accessed to the data processing equipment; the access request message comprises at least two identifications of target networks to be accessed and user information. The data processing equipment sends a first authentication request message to a service server; wherein the first authentication request message includes user information; receiving a first authentication response message sent by the service server; wherein, the first authentication response message comprises the identification of the accessible network corresponding to the user information; if the identification of the accessible network comprises the identification of the target network, the data processing equipment sends access indication information to the access terminal; the access indication information is used for indicating the access terminal to access the target network. Therefore, by receiving the identifiers of at least two target networks to be accessed, which are sent by one access terminal, and authenticating the access terminal through the service server, the problem that network signal interference occurs when a plurality of access terminals send access request messages respectively is solved, the speed of receiving the access request messages is higher, and the efficiency of accessing the access terminal to the network is improved.
In order to further improve the efficiency of the access terminal accessing the network, for example, in the above embodiment, the user information in the access request message sent by the access terminal to the data processing device may be user information encoded based on a preset encoding rule, and when encoding the user information, the initial user information may be obtained first; and coding the initial user information based on a preset coding rule to obtain the user information. For example, the home number in the user information is encoded as a 10-digit decimal code. The embodiment of the present application does not set any limit to the preset encoding rule.
Correspondingly, when the data processing device sends the first authentication message to the service server, the data processing device can also decode the encoded user information based on a target decoding rule corresponding to a preset encoding rule to obtain initial user information before encoding; sending a first authentication request message to a service server; wherein, the first authentication request message includes initial user information. For example, 10 decimal user information is encoded and decoded by a target decoding rule to obtain initial user information before encoding.
In order to further improve the accuracy of authentication, after the authentication by the service server, the access terminal may also be authenticated by the network server based on the location, for example, as shown in fig. 3, fig. 3 is a schematic flow diagram of a network access method for performing authentication based on the location according to an embodiment of the present application. As shown in fig. 3, the network access method for location-based authentication includes:
s301, the data processing equipment receives an access request message sent by the access terminal.
The access request message includes the identification of the access terminal and the location information of the access terminal, in addition to the identification of the target network and the user information.
For example, the identifier of the access terminal may include at least one of a number of the access terminal and an identification number of a SIM card built in the access terminal, that is, an International Mobile Subscriber Identity (IMSI) of the access terminal, and the identifier of the access terminal is not limited in this embodiment. According to the above embodiments, in order to increase the speed of outputting the access request message, the number of the access terminal and the international mobile subscriber identity of the access terminal may be encoded by a preset encoding rule. For example, the number of the access terminal is coded as a 10-digit binary code and the international mobile subscriber identity of the access terminal is coded as a 15-digit decimal code.
S302, the data processing device sends a second authentication request message to the network server.
The second authentication request message may include an identifier of the access terminal.
It is understood that, when the data processing device sends the second authentication request message to the network server, only the international mobile subscriber identity of the access terminal may be sent to the network server, so that the network server generates the second authentication response message according to the international mobile subscriber identity of the access terminal. If the international mobile subscriber identity of the access terminal received by the data processing equipment is coded, decoding processing is required to be carried out through a target decoding rule corresponding to a preset coding rule, and the international mobile subscriber identity of the access terminal before coding is obtained.
S303, the data processing equipment receives a second authentication response message sent by the network server.
And the second authentication response message comprises the position information of the network equipment to which the access terminal belongs.
S304, the data processing device authenticates the terminal device according to the second authentication response message and the access request message.
After receiving the second authentication response message sent by the network server, the data processing device may authenticate the access terminal according to the location information of the network device in the second authentication response message and the location information of the access terminal in the access request message, and send access indication information to the access terminal after the authentication is successful.
For example, when the access terminal is authenticated according to the location information of the access terminal and the location information of the network device, it needs to be determined whether the location information of the access terminal and the location information of the network device satisfy a preset condition, and if the location information of the access terminal and the location information of the network device satisfy the preset condition, access indication information is sent to the access terminal; and if the position information of the access terminal and the position information of the network equipment do not meet the preset conditions, indicating that the authentication fails.
It can be understood that, when judging whether the position information of the access terminal and the position information of the network device meet the preset conditions, determining the distance between the access terminal and the network device according to the position information of the access terminal and the position information of the network device; if the distance between the access terminal and the network device is smaller than the preset distance threshold, the access indication information is sent to the access terminal, that is, the following S305 is executed. And if the distance between the access terminal and the network equipment is greater than or equal to the preset distance threshold value, the authentication fails. Therefore, the problem that the access terminal cannot correspond to the network equipment can be avoided, and the accuracy of authentication of the terminal equipment is further improved.
For example, the location information of the access terminal and the location information of the network device may be represented by latitude and longitude information, or may be represented by other manners, which is not limited in this embodiment of the present application. For example, the preset distance threshold is 500 meters, and if the distance between the access terminal and the network device is determined to be 300 meters according to the longitude and latitude information of the access terminal and the longitude and latitude information of the network device, the data processing device sends the indication information to the access terminal.
For example, according to the above embodiments, in order to further increase the speed of authenticating the access terminal, the location information of the access terminal may be the location information encoded based on the preset encoding rule. When determining the position information of the access terminal, the initial position information of the access terminal can be obtained; and coding the initial position information based on a preset coding rule to obtain the position information of the access terminal. For example, the latitude and longitude information of the access terminal is obtained, and the latitude and longitude information is encoded to generate 4 decimal codes of 32, that is, the position information of the access terminal.
Correspondingly, when the distance between the access terminal and the network equipment is determined according to the position information of the access terminal and the position information of the network equipment, the position information of the network equipment can be coded based on a preset coding rule to obtain the coded position information of the network equipment; and determining the distance between the access terminal and the network equipment according to the coded position information of the access terminal and the coded position information of the network equipment. The coded position information is processed, and the speed of determining the distance between the access terminal and the network equipment is higher, so that the network access efficiency is improved.
For example, the preset encoding rule may be a binary code or a decimal code, and the preset encoding rule is not limited in this embodiment of the application.
S305, the data processing equipment sends access indication information to the access terminal.
Correspondingly, the access terminal receives the access indication information and accesses the target network according to the access indication information.
In the embodiment of the application, the distance between the access terminal and the network equipment is determined according to the position information of the access terminal and the position information of the network equipment, and the access indication information is sent to the access terminal only when the distance between the access terminal and the network equipment is smaller than a preset distance threshold value, so that the access indication information can be prevented from being sent to the access terminal which does not belong to the network equipment, the authentication of the terminal equipment is more accurate, and the accuracy of network access is improved.
According to the location-based authentication network access method shown in fig. 3, further, the access terminal may be authenticated by the network server based on time. The process of authenticating the access terminal based on time is the same as that shown in fig. 3, and is not described in detail in this embodiment of the present application. Illustratively, the access request message received by the data processing device includes, in addition to the identification of the target network, the user information, the identification of the access terminal, and the location information of the access terminal, a time of receipt of the access target network request by the access terminal. Correspondingly, the second authentication response message sent by the network server includes the sending time of the location information of the network device in addition to the location information of the network device to which the access terminal belongs.
After receiving the second authentication response message sent by the network server, the data processing device may also authenticate the access terminal according to the sending time of the location information of the network device in the second authentication response message and the receiving time of the access target network request in the access request message, and send access indication information to the access terminal after the authentication is successful, thereby further improving the accuracy of authenticating the access terminal.
For example, when the access terminal is authenticated according to the receiving time and the sending time, it needs to be determined whether a time difference between the receiving time and the sending time is smaller than a preset time threshold, and if the time difference between the receiving time and the sending time is smaller than the preset time threshold, the access indication information is sent to the access terminal. And if the time difference between the receiving time and the sending time is greater than or equal to a preset time threshold value, the authentication is failed. For example, if the preset time threshold is 3 minutes, the receiving time is 10 minutes 45 minutes, and the sending time is 10 minutes 46 minutes, it may be determined that the time difference between the receiving time and the sending time is 1 minute, and the time difference is smaller than the preset time threshold, then the data processing device sends the access indication information to the access terminal. Therefore, the access request message sent by the access terminal can be prevented from being an overdue access request message, and the accuracy of authentication of the terminal equipment is further improved.
For example, according to the foregoing embodiment, in order to further improve the speed of authenticating the access terminal, the receiving time may be the receiving time encoded based on a preset encoding rule, and when the receiving time is encoded, the initial receiving time of the access terminal receiving the request for accessing the target network may be obtained; and coding the initial receiving time information based on a preset coding rule to obtain receiving time. For example, the latitude and longitude information of the access terminal is obtained, and the latitude and longitude information is encoded to generate 4 decimal codes of 32, that is, the position information of the access terminal.
Correspondingly, the data processing equipment encodes the sending time based on a preset encoding rule to obtain encoded sending time; and if the time difference between the coded receiving time and the coded sending time is less than a preset time threshold, sending access indication information to the access terminal. By processing the encoded time information, the speed of determining the time difference between the receiving time and the sending time is faster, thereby improving the efficiency of network access. The preset encoding rule may be a binary encoding or a decimal encoding, and the preset encoding rule is not limited in this embodiment of the application.
In the embodiment of the application, according to the sending time of the location information of the network device in the second authentication response message and the receiving time of the access target network request in the access request message, the time difference between the time when the access terminal receives the target network request and the sending time of the location information of the network device is determined, and only when the time difference is smaller than a preset time threshold value, the access indication information is sent to the access terminal, so that the data processing device can be prevented from authenticating the expired network request message, the authentication of the terminal device is more accurate, and the accuracy of network access is improved.
In the embodiment of the present application, to further improve the efficiency of network access, the message in the authentication process may be encoded and decoded. For example, the access terminal may encode, through a preset encoding rule, an identifier of a target network to be accessed, user information, an identifier of the access terminal, location information of the access terminal, and a receiving time at which the access terminal receives a request for accessing the target network in the access request message, and arrange the encoded information according to a certain order to generate a string of encoded messages.
In the network access method provided in the embodiment of the present application, the uncoded access request message, the first authentication response message, the second authentication request message, the second authentication response message, the access indication information, and the access indication information for sending may also be stored, and in order to save a storage space, the information coded by the preset coding rule may also be stored, so that a technician may check the authentication process of the terminal device, and the specific setting may be performed according to an actual situation, which is not limited in this embodiment of the present application.
Fig. 4 is a schematic structural diagram of a network access apparatus 40 according to an embodiment of the present application, for example, please refer to fig. 4, where the network access apparatus 40 may include:
a receiving unit 401, configured to receive an access request message sent by an access terminal; the access request message comprises at least two identifications of target networks to be accessed and user information.
A sending unit 402, configured to send a first authentication request message to a service server; wherein the first authentication request message includes user information.
A receiving unit 401, configured to receive a first authentication response message sent by a service server; wherein, the first authentication response message includes the identification of the accessible network corresponding to the user information.
An authentication unit 403, configured to send access indication information to the access terminal when the identifier of the accessible network includes the identifier of the target network; the access indication information is used for indicating the access terminal to access the target network.
Optionally, the sending unit 402 is specifically configured to decode the encoded user information based on a target decoding rule corresponding to a preset encoding rule, so as to obtain initial user information before encoding; the user information is coded based on a preset coding rule. Sending a first authentication request message to a service server; wherein, the first authentication request message includes initial user information.
Optionally, the verifying unit 403 is specifically configured to send a second authentication request message to the network server; and the second authentication request message comprises the identification of the access terminal. Receiving a second authentication response message sent by the network server; and the second authentication response message comprises the position information of the network equipment to which the access terminal belongs. And when the position information of the access terminal and the position information of the network equipment meet preset conditions, sending access indication information to the access terminal.
Optionally, the verifying unit 403 is specifically configured to determine a distance between the access terminal and the network device according to the location information of the access terminal and the location information of the network device; and when the distance between the access terminal and the network equipment is smaller than a preset distance threshold value, sending access indication information to the access terminal.
Optionally, the verifying unit 403 is specifically configured to perform encoding processing on the location information of the network device based on a preset encoding rule, so as to obtain encoded location information of the network device; and determining the distance between the access terminal and the network equipment according to the coded position information of the access terminal and the coded position information of the network equipment.
Optionally, the verifying unit 403 is specifically configured to send the access indication information to the access terminal when a time difference between the receiving time and the sending time is smaller than a preset time threshold.
Optionally, the verification unit 403 is specifically configured to perform coding processing on the sending time based on a preset coding rule, so as to obtain coded sending time; and when the time difference between the coded receiving time and the coded sending time is less than a preset time threshold, sending access indication information to the access terminal.
The network access apparatus provided in this embodiment of the present application may perform the actions of the data processing device in any embodiment, and reference may be made to the foregoing embodiments for implementation principles and beneficial effects, which are not described herein again.
Fig. 5 is a schematic structural diagram of another network access apparatus 50 according to an embodiment of the present application, for example, please refer to fig. 5, where the network access apparatus 50 may include:
a receiving unit 501, configured to receive access requests of at least two target networks to be accessed.
A sending unit 502, configured to send an access request message to a data processing device; the access request message comprises the identification of the target network and the user information, and the access request message is used for indicating the data processing equipment to authenticate according to the identification of the target network and the user information.
A receiving unit 501, configured to receive access indication information sent by a data processing device; and the access indication information is sent after the identification of the accessible network corresponding to the user information is determined to comprise the identification of the target network.
An accessing unit 503, configured to access the target network according to the access indication information.
Optionally, the apparatus further comprises an encoding unit 504.
An encoding unit 504, configured to obtain initial user information; and coding the initial user information based on a preset coding rule to obtain the user information.
Optionally, the sending unit 502 is further configured to send an access request message to the data processing apparatus; the access request message also includes an identifier of the access terminal and location information of the access terminal.
Optionally, the encoding unit 504 is further configured to obtain initial location information of the access terminal; and coding the initial position information based on a preset coding rule to obtain the position information of the access terminal.
Optionally, the sending unit 502 is further configured to send an access request message to the data processing apparatus; the access request message also includes the receiving time of the access terminal receiving the access target network request.
Optionally, the encoding unit 504 is further configured to obtain an initial receiving time when the access terminal receives the request for accessing the target network; and coding the initial receiving time information based on a preset coding rule to obtain the receiving time.
The network access apparatus provided in the embodiments of the present application may perform the actions of the access terminal in any of the above embodiments, and the implementation principle and the beneficial effects thereof may be referred to in the above embodiments, and are not described herein again.
Fig. 6 is a schematic structural diagram of another network access apparatus 60 according to an embodiment of the present application, for example, please refer to fig. 6, where the network access apparatus 60 may include a processor 601 and a memory 602; wherein the content of the first and second substances,
the memory 602 is used for storing computer programs.
The processor 601 is configured to read the computer program stored in the memory 602, and execute the technical solution of the network access method in any of the embodiments according to the computer program in the memory 602.
Alternatively, the memory 602 may be separate or integrated with the processor 601. When the memory 602 is a device separate from the processor 601, the network access apparatus 60 may further include: a bus for connecting the memory 602 and the processor 601.
Optionally, this embodiment further includes: a communication interface, which may be connected to the processor 601 through a bus. Processor 601 may control the communication interface to implement the receiving and transmitting functions of network access device 60 described above.
The network access apparatus 60 shown in the embodiment of the present application can implement the technical solution of the network access method in any of the above embodiments, and its implementation principle and beneficial effect are similar to those of the network access method, and reference may be made to the implementation principle and beneficial effect of the network access method, which are not described herein again.
An embodiment of the present application further provides a computer-readable storage medium, where a computer execution instruction is stored in the computer-readable storage medium, and when a processor executes the computer execution instruction, the technical solution of the network access method in any of the embodiments is implemented, and implementation principles and beneficial effects of the method are similar to those of the network access method, and reference may be made to the implementation principles and beneficial effects of the network access method, which are not described herein again.
The embodiment of the present application further provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the technical solution of the network access method in any of the above embodiments is implemented, and the implementation principle and the beneficial effect of the computer program are similar to those of the network access method, which can be referred to as the implementation principle and the beneficial effect of the network access method, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts shown as units may or may not be physical units, may be located in one position, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated module implemented in the form of a software functional module may be stored in a computer-readable storage medium. The software functional module is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present application.
It should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The memory may comprise a high speed RAM memory, and may further comprise a non-volatile storage NVM, such as at least one magnetic disk memory, and may also be a usb disk, a removable hard disk, a read-only memory, a magnetic or optical disk, or the like.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
The computer-readable storage medium may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (17)

1. A network access method, comprising:
receiving an access request message sent by an access terminal; wherein, the access request message includes at least two identifiers of target networks to be accessed and user information, the identifier of the target network includes an identifier of an operator of the target network and a requested network service identifier, the identifier of the target network is determined by access requests of at least two user equipments, and the user equipment at least includes: broadcast television terminals, telephones and computer equipment;
sending a first authentication request message to a service server; wherein the first authentication request message includes the user information;
receiving a first authentication response message sent by the service server; wherein, the first authentication response message includes the identifier of the accessible network corresponding to the user information;
if the identification of the accessible network comprises the identification of the target network, sending access indication information to the access terminal; wherein the access indication information is used for indicating the access terminal to access the target network.
2. The method according to claim 1, wherein the user information is encoded based on a preset encoding rule, and the sending the first authentication request message to the service server comprises:
decoding the encoded user information based on a target decoding rule corresponding to the preset encoding rule to obtain initial user information before encoding;
sending a first authentication request message to the service server; wherein the first authentication request message includes the initial user information.
3. The method of claim 1 or 2, wherein the access request message further includes an identifier of the access terminal and location information of the access terminal, and wherein the sending access indication information to the access terminal comprises:
sending a second authentication request message to the network server; wherein, the second authentication request message includes the identifier of the access terminal;
receiving a second authentication response message sent by the network server; wherein, the second authentication response message includes the location information of the network device to which the access terminal belongs;
and if the position information of the access terminal and the position information of the network equipment meet preset conditions, sending the access indication information to the access terminal.
4. The method of claim 3, wherein the sending the access indication information to the access terminal if the location information of the access terminal and the location information of the network device satisfy a preset condition comprises:
determining the distance between the access terminal and the network equipment according to the position information of the access terminal and the position information of the network equipment;
and if the distance between the access terminal and the network equipment is smaller than a preset distance threshold, sending the access indication information to the access terminal.
5. The method of claim 4, wherein the location information of the access terminal is encoded based on a preset encoding rule, and the determining the distance between the access terminal and the network device according to the location information of the access terminal and the location information of the network device comprises:
coding the position information of the network equipment based on the preset coding rule to obtain the coded position information of the network equipment;
and determining the distance between the access terminal and the network equipment according to the coded position information of the access terminal and the coded position information of the network equipment.
6. The method of claim 3, wherein the access request message further includes a receiving time when the access terminal receives the request for accessing the target network, wherein the second authentication response message further includes a sending time of the location information of the network device, and wherein sending the access indication information to the access terminal comprises:
and if the time difference between the receiving time and the sending time is smaller than a preset time threshold, sending the access indication information to the access terminal.
7. The method of claim 6, wherein the receiving time is a receiving time encoded according to a predetermined encoding rule, and the sending the access indication information to the access terminal if a time difference between the receiving time and the sending time is smaller than a predetermined time threshold comprises:
coding the sending time based on the preset coding rule to obtain coded sending time;
and if the time difference between the coded receiving time and the coded sending time is smaller than the preset time threshold, sending the access indication information to the access terminal.
8. A network access method, comprising:
receiving access requests of at least two target networks to be accessed;
sending an access request message to the data processing equipment; wherein, the access request message includes the identifier of the target network and user information, the identifier of the target network includes the identifier of an operator of the target network and a requested network service identifier, the identifier of the target network is determined by access requests of at least two user equipments, and the user equipments at least include: broadcast television terminals, telephones and computer equipment; the access request message is used for indicating the data processing equipment to carry out authentication according to the identification of the target network and the user information;
receiving access indication information sent by the data processing equipment; the access indication information is sent after the fact that the identification of the accessible network corresponding to the user information comprises the identification of the target network is determined; the identification of the accessible network corresponding to the user information is determined by a first authentication response message returned to the data processing equipment after a service server receives a first authentication request message sent by the data processing equipment; the first authentication request message includes the user information;
and accessing the target network according to the access indication information.
9. The method according to claim 8, wherein the user information is encoded based on a preset encoding rule, and the method further comprises:
acquiring initial user information;
and coding the initial user information based on the preset coding rule to obtain the user information.
10. The method of claim 8 or 9, wherein the access request message further comprises an identifier of an access terminal and location information of the access terminal.
11. The method of claim 10, wherein the location information of the access terminal is encoded based on a preset encoding rule, and the method further comprises:
acquiring initial position information of the access terminal;
and coding the initial position information based on the preset coding rule to obtain the position information of the access terminal.
12. The method of claim 8 or 9, wherein the access request message further includes a receiving time when the access terminal receives the request for accessing the target network.
13. The method of claim 12, wherein the receiving time is a receiving time encoded according to a preset encoding rule, and the method further comprises:
acquiring initial receiving time of the access terminal for receiving the request of accessing the target network;
and coding the initial receiving time based on the preset coding rule to obtain the receiving time.
14. A network access device applied to a network access device includes:
a receiving unit, configured to receive an access request message sent by an access terminal; wherein, the access request message includes at least two identifiers of target networks to be accessed and user information, the identifier of the target network includes an identifier of an operator of the target network and a requested network service identifier, the identifier of the target network is determined by access requests of at least two user equipments, and the user equipment at least includes: broadcast television terminals, telephones and computer equipment; the access request message also comprises the identification of the access terminal and the position information of the access terminal;
a sending unit, configured to send a first authentication request message to a service server; wherein the first authentication request message includes the user information;
the receiving unit is further configured to receive a first authentication response message sent by the service server; wherein, the first authentication response message includes the identifier of the accessible network corresponding to the user information;
a verification unit, configured to send access indication information to the access terminal when the identifier of the accessible network includes the identifier of the target network; wherein the access indication information is used for indicating the access terminal to access the target network.
15. A network access device applied to a terminal device includes:
a receiving unit, configured to receive access requests of at least two target networks to be accessed;
a sending unit, configured to send an access request message to a network access device; wherein, the access request message includes the identifier of the target network and user information, the identifier of the target network includes the identifier of an operator of the target network and a requested network service identifier, the identifier of the target network is determined by access requests of at least two user equipments, and the user equipment at least includes: broadcast television terminals, telephones and computer equipment; the access request message is used for indicating the network access equipment to authenticate according to the identification of the target network and the user information;
the receiving unit is further configured to receive access indication information sent by the network access device; the access indication information is sent after the fact that the identification of the accessible network corresponding to the user information comprises the identification of the target network is determined; the identification of the accessible network corresponding to the user information is determined by a first authentication response message returned to the network access equipment after a service server receives a first authentication request message sent by the network access equipment; the first authentication request message includes the user information; the first authentication response message comprises an identifier of an accessible network corresponding to the user information;
and the access unit is used for accessing the target network according to the access indication information.
16. A network access apparatus comprising a memory and a processor; wherein the content of the first and second substances,
the memory for storing a computer program;
the processor is configured to read the computer program stored in the memory, and execute a network access method according to any one of claims 1 to 13 according to the computer program in the memory.
17. A computer-readable storage medium having computer-executable instructions stored thereon, which when executed by a processor, implement a network access method as claimed in any one of claims 1 to 13.
CN202110583484.7A 2021-05-27 2021-05-27 Network access method and device Active CN113329404B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110583484.7A CN113329404B (en) 2021-05-27 2021-05-27 Network access method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110583484.7A CN113329404B (en) 2021-05-27 2021-05-27 Network access method and device

Publications (2)

Publication Number Publication Date
CN113329404A CN113329404A (en) 2021-08-31
CN113329404B true CN113329404B (en) 2022-11-22

Family

ID=77421625

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110583484.7A Active CN113329404B (en) 2021-05-27 2021-05-27 Network access method and device

Country Status (1)

Country Link
CN (1) CN113329404B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113726905B (en) * 2021-09-03 2023-04-28 中国联合网络通信集团有限公司 Data acquisition method, device and equipment based on home terminal equipment

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104780534B (en) * 2014-01-10 2019-02-05 中国移动通信集团公司 A kind of user equipment access method and user equipment
US10448317B2 (en) * 2014-08-21 2019-10-15 Huawei Technologies Co., Ltd. Wireless network access control method, device, and system
CN104507139B (en) * 2014-11-20 2019-02-26 大唐移动通信设备有限公司 Control method, radio network controller and the user equipment of user equipment access
CN105635235B (en) * 2014-12-01 2018-10-09 阿里巴巴集团控股有限公司 access control method and network node for access control
CN104717216B (en) * 2015-03-12 2018-09-07 福建星网锐捷网络有限公司 A kind of access control method, device and core equipment
CN105101338A (en) * 2015-07-23 2015-11-25 中国联合网络通信集团有限公司 Access network method and apparatus
CN105188063A (en) * 2015-09-30 2015-12-23 华为软件技术有限公司 Access testing method, server and mobile gateway
CN106685891A (en) * 2015-11-06 2017-05-17 中国移动通信集团设计院有限公司 Verification method and apparatus for accessing network
CN106851642A (en) * 2017-02-16 2017-06-13 深圳市欣博跃电子有限公司 Wireless networking authorization method and device
JP7097837B2 (en) * 2019-02-28 2022-07-08 華為技術有限公司 Wireless network access control methods, devices, and systems
CN111565389B (en) * 2020-06-04 2023-06-23 上海金卓科技有限公司 Node management method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN113329404A (en) 2021-08-31

Similar Documents

Publication Publication Date Title
CN104967997B (en) A kind of Wi-Fi cut-in method, Wi-Fi equipment, terminal device and system
CN105791262A (en) APP real name authentication secure login system and method based on mobile phone IMSI
WO2011041979A1 (en) Method, device and system for network access of machine type communications terminal equipment
CN107809776B (en) Information processing method, device and network system
CN110519761B (en) User identity identification card verification method and device, electronic equipment and storage medium
CN114268957B (en) Abnormal business data processing method, device, server and storage medium
CN111225414A (en) Multimode communication device, communication method thereof and multimode communication system
CN113329404B (en) Network access method and device
EP1680940B1 (en) Method of user authentication
CN112448956A (en) Authority processing method and device of short message verification code and computer equipment
CN114513829A (en) Network access method, device, core network, server and terminal
CN111356091B (en) Message sending and receiving method and terminal
CN112165458A (en) Real-name authentication method, device and terminal
CN116347513A (en) Communication method and device, communication system, storage medium and electronic device
CN109246105B (en) Communication method and system for preventing information leakage
CN101340642A (en) Method, system and apparatus for transmitting electronic business card
CN113795002A (en) Method and device for intercepting junk short messages and computer readable storage medium
CN108076460B (en) Method and terminal for authentication
CN111010485A (en) Multi-party conference recording method, device, equipment and storage medium
CN110868720A (en) Method and device for identifying base station message, mobile terminal and storage medium
CN114339720B (en) Cloud card authentication method, device, terminal and storage medium
CN114584978B (en) Value added service authentication method, device, equipment and readable medium
CN112839084B (en) Service processing method, device, equipment and computer readable storage medium
CN110536295B (en) Initial access control method, device, terminal, smart card and storage medium
CN111953362B (en) Communication method, communication device, communication transceiver and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant