CN1705394A - Method for implementing dynamic allocation of user logon information in next generation network - Google Patents

Method for implementing dynamic allocation of user logon information in next generation network Download PDF

Info

Publication number
CN1705394A
CN1705394A CN 200410037138 CN200410037138A CN1705394A CN 1705394 A CN1705394 A CN 1705394A CN 200410037138 CN200410037138 CN 200410037138 CN 200410037138 A CN200410037138 A CN 200410037138A CN 1705394 A CN1705394 A CN 1705394A
Authority
CN
China
Prior art keywords
log
message
management equipment
user
communication terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200410037138
Other languages
Chinese (zh)
Other versions
CN100389629C (en
Inventor
刘昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Su Normal University Semiconductor Materials and Equipment Research Institute Pizhou Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB2004100371385A priority Critical patent/CN100389629C/en
Publication of CN1705394A publication Critical patent/CN1705394A/en
Application granted granted Critical
Publication of CN100389629C publication Critical patent/CN100389629C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A dynamic distribution method for user register information in next generation network, which contains setting register information pool management equipment in next generation network and configuring usable register information resource, communication terminal requesting a register information form register information pool management equipment and registering to the register server in NGN network or proxy registering by register information pool management equipment, communication terminal making communication and requesting the register information pool management equipment to release said register information and deleting it from register server or proxy deleting by register information pool management equipment, said invention raises safety and saves resource.

Description

The dynamic assignment implementation method of user's registration information in the next generation network
Technical field
The present invention relates to communication technical field, relate in particular to the dynamic assignment implementation method of user's registration information in a kind of next generation network (NGN).
Background technology
Some communication terminal among the NGN (next generation network) can dynamic registration to the NGN network, log-on message is generally distributed to the user by operator, the user can have a plurality of log-on messages, but the general only corresponding unique user of log-on message, so that charge.But there is a class business, they are not the log-on message chargings according to caller, as the WEB800 networking telephone by freephone, or click to dial is by the card charge, use the number of users of this class business huge, distribute one and unwanted log-on message for each user with traditional method, manageability is not wasted resource.For addressing this problem, following method is arranged generally:
1, NGN network support anonymous registration, the user can not register or adopt a disclosed log-on message to register these business of using.But this mode can not be treated with a certain discrimination the identical terminal control of authority of all professional employings, and the security set rank must easily under fire, be carried out new business and can make safety problem more complicated according to the most weak service security setting.
2, different business provides different open log-on messages, can solve the problem that different business provides different security set.But sometimes because the restriction that realized by the NGN network equipment, terminal must be registered so that this terminal of unique identification with different log-on messages, and at this moment this method can't be used.
Summary of the invention
Technical problem to be solved by this invention is: overcome and do not register when existing communication terminal uses in the NGN network some professional or when adopting disclosed log-on message, the low deficiencies such as wasting log-on message that reaches of the fail safe that is brought, a kind of dynamic assignment implementation method of user's registration information is provided, thereby improves professional safety in utilization and save the log-on message resource.
The present invention solves the problems of the technologies described above the technical scheme that is adopted to be:
The dynamic assignment implementation method of user's registration information in this next generation network may further comprise the steps:
Log-on message pond management equipment is set in next generation network (NGN), and in this log-on message pond management equipment, disposes available log-on message resource;
When using the NGN Network, communication terminal is request registration information from the management equipment of log-on message pond, and registers this log-on message to the registrar of NGN network, or by log-on message pond management equipment agency of trademark registration;
After the registration, communication terminal communicates, and request registration information pond management equipment discharged this log-on message after communication terminal used this log-on message, and nullified this log-on message from registrar, or is nullified by log-on message pond management equipment agency.
Described communication terminal is request registration information from the management equipment of log-on message pond directly, or obtains system's request registration information from the management equipment of log-on message pond indirectly by log-on message.
Described log-on message is provided with the term of validity, communication terminal must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and re-register, or act on behalf of when communication terminal is asked this log-on message again by log-on message pond management equipment and to register to registrar to registrar.
Behind the registration timeout, log-on message pond management equipment discharges this log-on message and uses for other users, and registrar is nullified this log-on message, or acts on behalf of when log-on message pond management equipment discharges this log-on message and nullify to registrar.
Registration management pond management equipment provides an overtime formation to deposit overtime log-on message, has only after the log-on message of idle log-on message formation distributes, and registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before the log-on message of idle log-on message formation distributes, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
Log-on message pond management equipment verifies that described log-on message request sent by this communication terminal, prevents that other user from simulating this communication terminal and sending request to log-on message pond management equipment.
Described verification method is for to adopt digital signature in the log-on message request.
Registrar verifies that described log-on message request sent by this communication terminal, prevents that other user from simulating this communication terminal to the registrar registration or nullify.
Described verification method is for comprising authorization information in the log-on message that distributes, the pre-configured identical authorization information of registrar is verified the log-on message request of this communication terminal.
Described log-on message comprises user ID, user cipher.
Beneficial effect of the present invention is: the present invention is directed in the NGN network, some service-user quantity is huge, for business, log-on message is nonsensical, and for the network equipment, require the contradiction of user again with different log-on message registrations, provide in a kind of NGN network service-user to share and used one group of log-on message, the implementation method of user's registration information dynamic assignment, thus not only improved the fail safe of professional use, and saved the log-on message resource, and be easy to management.
The present invention is also by setting the term of validity to log-on message, is unlikely to take the log-on message resource when preventing professional execute exception and do not put.The present invention is also by providing an overtime formation to deposit overtime log-on message in registration management pond management equipment, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation, reduced like this since network short-duration failure or other recoverable short-duration failures cause again the request of request registration information lose and registration timeout after, the situation that log-on message pond management system is distributed to other users with log-on message occurs.The present invention also verifies register requirement, has further improved the fail safe of professional use.
Description of drawings
Fig. 1 realizes principle schematic one for user's registration information dynamic assignment of the present invention;
Fig. 2 realizes principle schematic two for user's registration information dynamic assignment of the present invention;
Fig. 3 is user's register flow path figure of the present invention.
Embodiment
With embodiment the present invention is described in further detail with reference to the accompanying drawings below:
In the NGN network, communication terminal uses network function by being registered in the NGN network, and some professional customer group is huge, distributes a log-on message can not for each user, for the network equipment, requires the user to register with different log-on messages again.The present invention is for addressing the above problem, and pre-configured one group of log-on message is shared and used, and log-on message of first to file when the user uses business uses the back and discharges, and other users can use this log-on message again.The restriction that this method is not realized by the NGN network equipment.The method that employing is similar to DHCP (IP address dynamic assignment) realizes the dynamic assignment of user's registration information in the next generation network (NGN).
The present invention defines one group of available log-on message resource in the NGN network, the available log-on message resource of configuration in the management equipment of log-on message pond, this equipment both can be certain equipment that has defined in the NGN network, as soft switch, application server etc., also can be a special equipment that carries out the management of log-on message pond.When the user used business, communication terminal was asked a log-on message from the management equipment of log-on message pond, and registered this log-on message to the registrar of NGN network (or by log-on message pond management equipment agency of trademark registration).
As shown in Figure 1, log-on message obtains system can realize (promptly merging mode) in communication terminal, and communication terminal will use this log-on message to be registered on the registrar of NGN network behind the acquisition log-on message; As shown in Figure 2, log-on message obtains system also can not realize (being separate mode) in communication terminal, this moment log-on message obtain system with the log-on message that obtains by certain mode notifying communication terminal, communication terminal is registered on the registrar of NGN network again.Log-on message obtains system and communication terminal can be two softwares that move on computers, and advice method can be modes such as command line parameter, remote procedure call, ICP/IP protocol; Communication terminal also can provide the equipment that slot is expanded, and then log-on message obtains system and can be implemented in chip or the veneer, by slot notice log-on message.Communication terminal can directly not be registered on the registrar yet, and is registered on the registrar by log-on message pond management system agent communication terminal.
At this moment communication terminal can communicate, and after communication terminal used this log-on message, registrar was nullified this log-on message from NGN.As adopt separate mode, then communication terminal again request registration information pond management equipment discharge this log-on message; As adopt the merging mode, then communication terminal notice log-on message obtains system request log-on message pond management equipment and discharges this log-on message.Communication terminal can directly not nullified log-on message from the registrar of NGN yet, but is nullified to registrar by log-on message pond management agency when discharging log-on message.
For under the situation of professional execute exception, during as communication terminal deadlock, subnetwork collapse, being unlikely to take the log-on message resource does not put, can define a term of validity to log-on message, log-on message obtains system must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and to registrar re-register (or by log-on message pond management equipment when log-on message obtains system and asks this log-on message again the agency to the registrar registration).Behind the registration timeout, log-on message pond management equipment will discharge this log-on message automatically and use for other users, and registrar will be nullified this log-on message (or the agency nullifies to registrar when log-on message pond management equipment discharges this log-on message) automatically.
For reducing because network short-duration failure or other recoverable short-duration failures cause again the request of request registration information to be lost, registration timeout post-registration information pool management system is distributed to other users with log-on message.Can take following method: registration management pond management equipment provides an overtime formation to deposit overtime log-on message, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before this, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
For preventing that user's simulated log-on Information Acquisition System from sending request to log-on message pond management equipment, log-on message pond management equipment will verify that asking to obtain system by log-on message sends.The method of checking can adopt but be not limited to digital signature technology.
For preventing user's simulated log-on Information Acquisition System to registrar registration or cancellation, registrar will be verified the legitimacy of request.The method of checking can adopt but be not limited to and comprise authorization information in the log-on message that distributes, and the pre-configured identical authorization information of registrar is verified the request that communication terminal is sent.
Log-on message generally comprises but is not limited to address, user ID, the user cipher (or the shared professional password of all service-users) of registrar.
Being illustrated in figure 3 as user's register flow path figure of the present invention, is example with the separate mode, is described as follows:
When 1, the user used business, communication terminal directly or by log-on message obtained system's log-on message of request from the management equipment of log-on message pond indirectly;
2, log-on message pond management equipment sends to service logic with log-on message;
3, communication terminal is registered (or by log-on message pond management equipment agency of trademark registration) to the registrar of NGN network, and after the registration, communication terminal communicates;
4, communication terminal is nullified this log-on message (or by log-on message pond management equipment agency cancellation) from registrar after using this log-on message.
5, communication terminal request registration information pond management equipment discharges this log-on message;
6, log-on message is set with the term of validity, and communication terminal must be before log-on message be overtime, and management equipment is asked this log-on message again to the log-on message pond;
7, communication terminal re-registers (or when communication terminal again ask this log-on message acted on behalf of to registrar registration by log-on message pond management equipment) to registrar;
8, log-on message overtime after, log-on message pond management equipment will discharge this log-on message automatically and use for other users;
9, registrar is nullified this log-on message (or the agency nullifies to registrar when log-on message pond management equipment discharges this log-on message) automatically.
The invention provides in a kind of NGN network service-user and share and use one group of log-on message, the implementation method of user's registration information dynamic assignment, thus not only improved the fail safe of professional use, and saved the log-on message resource, and be easy to management.

Claims (10)

1, the dynamic assignment implementation method of user's registration information in a kind of next generation network is characterized in that, may further comprise the steps:
Log-on message pond management equipment is set in next generation network (NGN), and in this log-on message pond management equipment, disposes available log-on message resource;
When using the NGN Network, communication terminal is request registration information from the management equipment of log-on message pond, and registers this log-on message to the registrar of NGN network, or by log-on message pond management equipment agency of trademark registration;
After the registration, communication terminal communicates, and request registration information pond management equipment discharged this log-on message after communication terminal used this log-on message, and nullified this log-on message from registrar, or is nullified by log-on message pond management equipment agency.
2, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 1, it is characterized in that: described communication terminal is request registration information from the management equipment of log-on message pond directly, or obtains system's request registration information from the management equipment of log-on message pond indirectly by log-on message.
3, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 1 and 2, it is characterized in that: described log-on message is provided with the term of validity, communication terminal must be before log-on message be overtime, management equipment is asked this log-on message again to the log-on message pond, and re-register, or act on behalf of when communication terminal is asked this log-on message again by log-on message pond management equipment and to register to registrar to registrar.
4, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 3, it is characterized in that: behind the registration timeout, log-on message pond management equipment discharges this log-on message and uses for other users, registrar is nullified this log-on message, or acts on behalf of when log-on message pond management equipment discharges this log-on message and nullify to registrar.
5, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 4, it is characterized in that: registration management pond management equipment provides an overtime formation to deposit overtime log-on message, have only after the log-on message of idle log-on message formation distributes, registration management pond management equipment just begins to distribute the log-on message of overtime formation; And before the log-on message of idle log-on message formation distributes, if log-on message pond management equipment has been received the request of the request registration again of overtime log-on message correspondence, this log-on message will return to user mode.
6, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 3, it is characterized in that: log-on message pond management equipment verifies that described log-on message request sent by this communication terminal, prevents that other user from simulating this communication terminal and sending request to log-on message pond management equipment.
7, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 6, it is characterized in that: described verification method is for to adopt digital signature in the log-on message request.
8, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 3, it is characterized in that: registrar verifies that described log-on message request sent by this communication terminal, prevents that other user from simulating this communication terminal to the registrar registration or nullify.
9, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 8, it is characterized in that: described verification method is for comprising authorization information in the log-on message that distributes, the pre-configured identical authorization information of registrar is verified the log-on message request of this communication terminal.
10, the dynamic assignment implementation method of user's registration information in the next generation network according to claim 3, it is characterized in that: described log-on message comprises user ID, user cipher.
CNB2004100371385A 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network Expired - Fee Related CN100389629C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100371385A CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100371385A CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Publications (2)

Publication Number Publication Date
CN1705394A true CN1705394A (en) 2005-12-07
CN100389629C CN100389629C (en) 2008-05-21

Family

ID=35577930

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100371385A Expired - Fee Related CN100389629C (en) 2004-06-03 2004-06-03 Method for implementing dynamic allocation of user logon information in next generation network

Country Status (1)

Country Link
CN (1) CN100389629C (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008037206A1 (en) * 2006-09-28 2008-04-03 Huawei Technologies Co., Ltd. Method of user muliti-point registration in the next generation network as well as softswitch and terminal
CN114827277A (en) * 2022-05-06 2022-07-29 北京思特奇信息技术股份有限公司 Micro-service system and method based on multi-machine-room container deployment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002032170A1 (en) * 2000-10-09 2002-04-18 Nokia Corporation Address de-registration in ip multimedia networks
JP2002305531A (en) * 2001-04-09 2002-10-18 Shiyougan Ko Information processing unit, dns server system, information processing system and method, and information processing program
CN1157035C (en) * 2001-06-05 2004-07-07 华为技术有限公司 Method of setting multi-link bundled user's server combination
US20040218558A1 (en) * 2003-02-27 2004-11-04 Interactive People Unplugged Ab Dynamic IP address allocation

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008037206A1 (en) * 2006-09-28 2008-04-03 Huawei Technologies Co., Ltd. Method of user muliti-point registration in the next generation network as well as softswitch and terminal
CN114827277A (en) * 2022-05-06 2022-07-29 北京思特奇信息技术股份有限公司 Micro-service system and method based on multi-machine-room container deployment
CN114827277B (en) * 2022-05-06 2023-12-01 北京思特奇信息技术股份有限公司 Micro-service system and method based on multi-machine-room container deployment

Also Published As

Publication number Publication date
CN100389629C (en) 2008-05-21

Similar Documents

Publication Publication Date Title
US20050235000A1 (en) Aaa server system for efficient control and address assignment
CN100337229C (en) Network verifying, authorizing and accounting system and method
CN1487696A (en) Intelligent terminal managing method
CN101110847B (en) Method, device and system for obtaining medium access control address
EP3644556B1 (en) Alias management method and device
EP1168752A1 (en) Access control in client-sever systems
CN101729514B (en) Method, device and system for implementing service call
CN101287017A (en) Active IP address allocating method and system
CN1874595A (en) Control system and control method for terminal to use network
WO2010078765A1 (en) Method and system for service processing in content distribution network of interactive network tv
CN1437360A (en) Method for the point-to-point protocol log-on user to obtain Internet protocol address
CN1777322A (en) Method for treating user of updating IP address at network side
CN1248448C (en) Broadband network access method
CN101064711A (en) Method for fulfilling the third party logout service using initial session protocol
CN1571350A (en) A method for triggering user terminal online via data message
CN1705394A (en) Method for implementing dynamic allocation of user logon information in next generation network
CN101330643B (en) Method for implementing subscriber equipment business collocation sharing common subscriber identification
CN1487697A (en) IP address distributing management method for wideband access equipment
CN101729995A (en) Method and device for controlling speaking right in cluster calling
CN1599492A (en) Method for sharing mobile terminal by multi-user
CN1494258A (en) Safety management method of network comprehensive switch on equipment
CN1274169C (en) Method for limiting illegal mobile telephone
CN1419360A (en) Method for supporting business fee counting
CN105119884A (en) Method for verifying authority of network communication user
WO2009006770A1 (en) Method of p2p node management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201207

Address after: Unit 2414-2416, main building, no.371, Wushan Road, Tianhe District, Guangzhou City, Guangdong Province

Patentee after: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

Address before: 518129 intellectual property department, F1-18 building, research center of Bantian HUAWEI headquarters, Longgang District, Shenzhen, Guangdong

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

Effective date of registration: 20201207

Address after: 221300 No. 88 Liaohe West Road, Pizhou Economic Development Zone, Xuzhou City, Jiangsu Province

Patentee after: SU Normal University Semiconductor Materials and Equipment Research Institute (Pizhou) Co.,Ltd.

Address before: Unit 2414-2416, main building, no.371, Wushan Road, Tianhe District, Guangzhou City, Guangdong Province

Patentee before: GUANGDONG GAOHANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080521

Termination date: 20200603

CF01 Termination of patent right due to non-payment of annual fee