CN101160920A - 对用户终端进行鉴权的方法及鉴权系统 - Google Patents

对用户终端进行鉴权的方法及鉴权系统 Download PDF

Info

Publication number
CN101160920A
CN101160920A CNA2006800123062A CN200680012306A CN101160920A CN 101160920 A CN101160920 A CN 101160920A CN A2006800123062 A CNA2006800123062 A CN A2006800123062A CN 200680012306 A CN200680012306 A CN 200680012306A CN 101160920 A CN101160920 A CN 101160920A
Authority
CN
China
Prior art keywords
binding information
business entity
applied business
early ims
hss
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2006800123062A
Other languages
English (en)
Inventor
黄迎新
朱奋勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN101160920A publication Critical patent/CN101160920A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种对用户终端进行鉴权的方法及鉴权系统,关键是,应用业务实体接收到来自EarlyIMS终端的包含用户身份标识的接入请求后,根据接入请求中的用户身份标识,从HSS获取由该EarlyIMS终端的IP地址及其用户身份标识构成的绑定信息;之后,应用业务实体根据绑定信息与接入请求,对该EarlyIMS终端进行鉴权。应用本发明,实现了对直接接入应用业务实体的EarlyIMS终端进行鉴权,既保证了合法的用户能够接入,又保证了网络的安全。

Description

PCT国内申请,说明书已公开。

Claims (1)

1.PCT国内申请,权利要求书已公开。
CNA2006800123062A 2005-06-21 2006-06-21 对用户终端进行鉴权的方法及鉴权系统 Pending CN101160920A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200510077476.6 2005-06-21
CNB2005100774766A CN100379315C (zh) 2005-06-21 2005-06-21 对用户终端进行鉴权的方法
PCT/CN2006/001416 WO2006136106A1 (fr) 2005-06-21 2006-06-21 Procede et systeme d'authentification de terminal d'usager

Publications (1)

Publication Number Publication Date
CN101160920A true CN101160920A (zh) 2008-04-09

Family

ID=36811707

Family Applications (2)

Application Number Title Priority Date Filing Date
CNB2005100774766A Expired - Fee Related CN100379315C (zh) 2005-06-21 2005-06-21 对用户终端进行鉴权的方法
CNA2006800123062A Pending CN101160920A (zh) 2005-06-21 2006-06-21 对用户终端进行鉴权的方法及鉴权系统

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNB2005100774766A Expired - Fee Related CN100379315C (zh) 2005-06-21 2005-06-21 对用户终端进行鉴权的方法

Country Status (4)

Country Link
US (1) US20070249342A1 (zh)
EP (1) EP1816825A4 (zh)
CN (2) CN100379315C (zh)
WO (1) WO2006136106A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109923544A (zh) * 2016-11-08 2019-06-21 华为技术有限公司 鉴权方法及电子设备

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030853B (zh) * 2006-03-02 2010-04-14 华为技术有限公司 一种用户终端的鉴权方法
CN101102186B (zh) * 2006-07-04 2012-01-04 华为技术有限公司 通用鉴权框架推送业务实现方法
CN101072326B (zh) * 2007-06-20 2011-12-21 华为技术有限公司 访问非归属签约iptv业务提供者业务的方法、系统和设备
KR101427447B1 (ko) * 2008-02-21 2014-08-08 알까뗄 루슨트 원 패스 인증 메커니즘 및 시스템
US8359031B2 (en) * 2008-09-19 2013-01-22 Clear Channel Management Services, Inc. Computer based method and system for logging in a user mobile device at a server computer system
CN101715173B (zh) * 2008-10-06 2013-06-05 华为技术有限公司 用户设备活动信息通知方法、系统及网元设备、服务器
CN102917342B (zh) * 2008-09-28 2015-11-25 华为技术有限公司 用户设备活动信息通知方法、系统及网元设备、服务器
CN101729578B (zh) * 2008-10-27 2013-01-23 华为技术有限公司 应用业务接入鉴权方法及接入鉴权代理
CN101478755B (zh) * 2009-01-21 2011-05-11 中兴通讯股份有限公司 一种网络安全的http协商的方法及其相关装置
KR101094577B1 (ko) 2009-02-27 2011-12-19 주식회사 케이티 인터페이스 서버의 사용자 단말 인증 방법과 그 인터페이스 서버 및 사용자 단말
CN102238211A (zh) * 2010-04-23 2011-11-09 上海博泰悦臻电子设备制造有限公司 车载通信服务提供、获取方法和装置及系统
CN101945102B (zh) * 2010-07-26 2014-07-16 中兴通讯股份有限公司 基于ims的iptv用户合法性认证的方法、服务器及系统
EP2418815B1 (en) 2010-08-12 2019-01-02 Deutsche Telekom AG Managing Session Initiation Protocol communications towards a user entity in a communication network
EP2418818B1 (en) * 2010-08-12 2018-02-14 Deutsche Telekom AG Network entity for managing communications towards a user entity over a communication network
EP2418817B1 (en) 2010-08-12 2018-12-12 Deutsche Telekom AG Application server for managing communications towards a set of user entities
CN102469448B (zh) * 2010-11-08 2016-12-28 中兴通讯股份有限公司 一种机器类通信接入控制的方法、系统及装置
RU2582863C2 (ru) * 2011-10-31 2016-04-27 Нокиа Текнолоджиз Ой Механизм обеспечения безопасности для внешнего кода
US9467852B2 (en) * 2012-01-19 2016-10-11 Nokia Solutions And Networks Oy Detection of non-entitlement of a subscriber to a service in communication networks
US20130212653A1 (en) * 2012-02-09 2013-08-15 Indigo Identityware Systems and methods for password-free authentication
CN103888415B (zh) * 2012-12-20 2017-09-15 中国移动通信集团公司 Ims用户的游牧控制方法及装置
CN104468464B (zh) * 2013-09-12 2018-07-06 深圳市腾讯计算机系统有限公司 验证方法、装置和系统
CN104753872B (zh) * 2013-12-30 2018-10-12 中国移动通信集团公司 认证方法、认证平台、业务平台、网元及系统
US10791496B2 (en) * 2016-06-30 2020-09-29 T-Mobile Usa, Inc. Restoration of serving call session control and application server function
CN108024248B (zh) * 2016-10-31 2022-11-08 中兴通讯股份有限公司 一种物联网平台的鉴权方法和装置
CN106599622A (zh) * 2016-12-06 2017-04-26 福建中金在线信息科技有限公司 一种应用软件接口程序过滤的方法及装置
CN109756450B (zh) * 2017-11-03 2021-06-15 华为技术有限公司 一种物联网通信的方法、装置、系统和存储介质
CN109962878B (zh) 2017-12-14 2021-04-16 大唐移动通信设备有限公司 一种ims用户的注册方法及装置
US10721621B2 (en) * 2018-05-23 2020-07-21 Cisco Technology, Inc. Updating policy for a video flow during transitions
CN112422479B (zh) * 2019-08-22 2024-05-14 北京奇虎科技有限公司 一种设备绑定方法及装置、系统
CN114125836A (zh) * 2020-08-10 2022-03-01 中国移动通信有限公司研究院 鉴权方法、装置、设备及存储介质
US11638134B2 (en) * 2021-07-02 2023-04-25 Oracle International Corporation Methods, systems, and computer readable media for resource cleanup in communications networks
US11709725B1 (en) 2022-01-19 2023-07-25 Oracle International Corporation Methods, systems, and computer readable media for health checking involving common application programming interface framework

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10116547A1 (de) * 2001-04-03 2002-10-10 Nokia Corp Registrierung eines Endgeräts in einem Datennetz
US20030159067A1 (en) * 2002-02-21 2003-08-21 Nokia Corporation Method and apparatus for granting access by a portable phone to multimedia services
GB0311006D0 (en) * 2003-05-13 2003-06-18 Nokia Corp Registrations in a communication system
EP1745667B1 (en) * 2004-05-12 2008-08-13 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Authentification system
GB0414421D0 (en) * 2004-06-28 2004-07-28 Nokia Corp Authenticating users
US20060020791A1 (en) * 2004-07-22 2006-01-26 Pekka Laitinen Entity for use in a generic authentication architecture
TWI475862B (zh) * 2005-02-04 2015-03-01 高通公司 無線通信之安全引導
US9300641B2 (en) * 2005-02-11 2016-03-29 Nokia Corporation Method and apparatus for providing bootstrapping procedures in a communication network
GB0504865D0 (en) * 2005-03-09 2005-04-13 Nokia Corp User authentication in a communications system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109923544A (zh) * 2016-11-08 2019-06-21 华为技术有限公司 鉴权方法及电子设备
CN109923544B (zh) * 2016-11-08 2022-05-06 华为技术有限公司 鉴权方法及电子设备

Also Published As

Publication number Publication date
WO2006136106A1 (fr) 2006-12-28
EP1816825A1 (en) 2007-08-08
US20070249342A1 (en) 2007-10-25
CN1802016A (zh) 2006-07-12
CN100379315C (zh) 2008-04-02
EP1816825A4 (en) 2008-03-05

Similar Documents

Publication Publication Date Title
CN101160920A (zh) 对用户终端进行鉴权的方法及鉴权系统
RU2379856C2 (ru) Способ и элемент для управления службой
CN106233704B (zh) 提供通过Relay方式穿越网络地址转换凭证的方法和装置
EP1701505B1 (en) A method for selecting the authentication manner at the network side
US8250634B2 (en) Systems, methods, media, and means for user level authentication
CN100382503C (zh) 一种在用户注册过程中注册异常的处理方法
US20070055874A1 (en) Bundled subscriber authentication in next generation communication networks
US20080301785A1 (en) Systems, methods and computer program products for providing additional authentication beyond user equipment authentication in an ims network
US8270418B2 (en) Access control in a communication network
JP2008545290A (ja) 通信システムにおけるサービスプロビジョニング
WO2008099062A1 (en) Method for the routing and control of packet data traffic in a communication system
US20130125227A1 (en) Method for accessing a storage server of an im service system, and an im service system
US8265622B2 (en) Method and saving entity for setting service
US20110173687A1 (en) Methods and Arrangements for an Internet Multimedia Subsystem (IMS)
KR20150058534A (ko) 인증 정보 전송
US7962122B2 (en) Secure traffic redirection in a mobile communication system
CN100479570C (zh) 连接建立方法、系统、网络应用实体及用户终端
EP1880556B1 (en) Method and element for service control
CN102480487B (zh) 基于认证的多用户在线视频游戏方法及系统
US9326141B2 (en) Internet protocol multimedia subsystem (IMS) authentication for non-IMS subscribers
WO2019184717A1 (zh) 一种通信方法、及相关产品
EP2759098B1 (en) Method and apparatus for configuring service settings for a mobile subscriber
CN110446277B (zh) 一种双卡终端VoWiFi业务接入方法和终端
JP2013504828A (ja) Id/ロケータ分離ネットワークにおけるユーザーのicpウェブサイトログイン方法、システム及びログイン装置
CN101001248B (zh) 在ims网络中处理注册初始过滤规则的方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080409