CN102026197A - Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate - Google Patents

Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate Download PDF

Info

Publication number
CN102026197A
CN102026197A CN2010106205204A CN201010620520A CN102026197A CN 102026197 A CN102026197 A CN 102026197A CN 2010106205204 A CN2010106205204 A CN 2010106205204A CN 201010620520 A CN201010620520 A CN 201010620520A CN 102026197 A CN102026197 A CN 102026197A
Authority
CN
China
Prior art keywords
wapi
digital certificate
network
carrier server
portable terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010106205204A
Other languages
Chinese (zh)
Inventor
王德友
张伟
马建勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd, Dongguan Yulong Telecommunication Technology Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN2010106205204A priority Critical patent/CN102026197A/en
Publication of CN102026197A publication Critical patent/CN102026197A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a method and device for acquiring a WAPI (wireless LAN authentication and privacy infrastructure) digital certificate, relating to the communication field and aiming to solve the problem that the existing WAPI digital certificate is disadvantageous to management of operator servers. The technical scheme provided by the embodiment of the invention is as follows: a mobile terminal transmits a WAPI digital certificate request message to an operator server; the operator server generates a corresponding WAPI digital certificate based on the WAPI digital certificate request message; and the operator server transmits the WAPI digital certificate to the mobile terminal. The method and device provided by the embodiment of the invention can be applied to mobile communication systems.

Description

The acquisition methods of WAPI digital certificate and device
Technical field
The present invention relates to the communications field, relate in particular to a kind of acquisition methods and device of WAPI digital certificate.
Background technology
Along with development of Communication Technique, the application of portable terminal such as mobile phone etc. more and more widely.In order to improve the fail safe of wireless communication, China proposes a kind of WLAN authentication and privacy infrastructure (Wireless LAN Authentication and PrivacyInfrastructure, WAPI), WAPI is China's wireless LAN safety compulsory standard.
Mobile terminal accessing adopts the wireless network (hereinafter to be referred as the WAPI network) of WAPI technology when carrying out wireless telecommunications, need obtain the WAPI digital certificate.In the prior art, usually the WAPI digital certificate is placed in the body of portable terminal, portable terminal uses the WAPI digital certificate in its body to carry out wireless telecommunications.
State in the use in the process of WAPI digital certificate access WAPI network, the inventor finds that there are the following problems at least in the prior art: the WAPI digital certificate is placed in the body of portable terminal, is unfavorable for the carrier server management.
Summary of the invention
Embodiments of the invention provide a kind of acquisition methods and device of WAPI digital certificate, can be convenient to carrier server management WAPI digital certificate.
On the one hand, provide a kind of acquisition methods of WAPI digital certificate, having comprised: portable terminal sends WAPI digital certificate solicited message to carrier server; According to described WAPI digital certificate solicited message, described carrier server generates corresponding WAPI digital certificate; Described carrier server sends described WAPI digital certificate to described portable terminal.
On the other hand, provide a kind of carrier server, having comprised:
The request receiver module is used for the WAPI digital certificate solicited message that mobile terminal receive sends;
The certificate generation module is used for the WAPI digital certificate solicited message according to the reception of described request receiver module, generates corresponding WAPI digital certificate;
The certificate sending module is used for sending the WAPI digital certificate that described certificate generation module generates to described portable terminal.
On the other hand, provide a kind of deriving means of WAPI digital certificate, having comprised:
Request sending module is used for sending WAPI digital certificate solicited message to carrier server;
The certificate receiver module is used to receive the WAPI digital certificate that described carrier server generates.
The acquisition methods and the device of the WAPI digital certificate that the embodiment of the invention provides, the WAPI digital certificate request that carrier server sends according to portable terminal generates corresponding WAPI digital certificate and sends to portable terminal, thereby the WAPI digital certificate access WAPI network that makes portable terminal use carrier server to generate can be convenient to carrier server management WAPI digital certificate.The embodiment of the invention has solved that the WAPI digital certificate is placed in the body of portable terminal in the prior art, is unfavorable for the problem of carrier server management.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
The flow chart of the acquisition methods of the WAPI digital certificate that Fig. 1 provides for the embodiment of the invention;
The flow chart one of the acquisition methods of the WAPI digital certificate that Fig. 2 provides for further embodiment of this invention;
The flowchart 2 of the acquisition methods of the WAPI digital certificate that Fig. 3 provides for further embodiment of this invention;
The flow chart 3 of the acquisition methods of the WAPI digital certificate that Fig. 4 provides for further embodiment of this invention;
The structural representation one of the carrier server that Fig. 5 provides for yet another embodiment of the invention;
The structural representation two of the carrier server that Fig. 6 provides for yet another embodiment of the invention;
The structural representation three of the carrier server that Fig. 7 provides for yet another embodiment of the invention;
The structural representation one of the deriving means of the WAPI digital certificate that Fig. 8 provides for another embodiment of the present invention;
The structural representation two of the deriving means of the WAPI digital certificate that Fig. 9 provides for another embodiment of the present invention;
The structural representation three of the deriving means of the WAPI digital certificate that Figure 10 provides for another embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
In order to solve the problem that existing WAPI digital certificate is unfavorable for the carrier server management, the embodiment of the invention proposes a kind of acquisition methods and device of WAPI digital certificate.
As shown in Figure 1, the acquisition methods of the WAPI digital certificate that the embodiment of the invention proposes comprises:
Step 101, portable terminal sends WAPI digital certificate solicited message to carrier server.
In the present embodiment, the portable terminal in the step 101 comprises mobile phone, notebook etc., and described WAPI digital certificate solicited message can comprise information such as mobile terminal user identification card number, gives unnecessary details no longer one by one at this.
Step 102, according to WAPI digital certificate solicited message, carrier server generates corresponding WAPI digital certificate.
Step 103, carrier server sends this WAPI digital certificate to portable terminal.
In the present embodiment, carrier server can upgrade or revise the create-rule of WAPI digital certificate, makes carrier server generate new WAPI digital certificate according to the WAPI digital certificate information, thereby realizes the management of carrier server to the WAPI digital certificate.
In the present embodiment, obtain the WAPI digital certificate from carrier server when portable terminal can be visited the WAPI network at every turn, also can obtain the WAPI digital certificate from the WAPI network at set intervals, give unnecessary details no longer one by one at this.
In the present embodiment, carrier server can directly send the WAPI digital certificate to portable terminal, also can send the WAPI digital certificate to portable terminal by aerial digital interface, gives unnecessary details no longer one by one at this.
In the present embodiment, portable terminal can leave this WAPI digital certificate in the internal memory or Subscriber Identity Module of this portable terminal in after receiving the WAPI digital certificate of carrier server transmission, gives unnecessary details no longer one by one at this.
The acquisition methods of the WAPI digital certificate that the embodiment of the invention provides, the WAPI digital certificate request that carrier server sends according to portable terminal generates corresponding WAPI digital certificate and sends to portable terminal, thereby the WAPI digital certificate access WAPI network that makes portable terminal use carrier server to generate can be convenient to carrier server management WAPI digital certificate.The embodiment of the invention has solved that the WAPI digital certificate is placed in the body of portable terminal in the prior art, is unfavorable for the problem of carrier server management.
As shown in Figure 2, the acquisition methods of the WAPI digital certificate that further embodiment of this invention provides comprises:
Step 201 is to step 203, and portable terminal obtains the WAPI digital certificate from carrier server, and detailed process can be given unnecessary details at this to step 103 no longer one by one with reference to step 101 among the figure 1.
After step 204, portable terminal received the WAPI digital certificate, if this portable terminal uses the WAPI network, this portable terminal obtained and uses communication type, initiation of communication time and the communication termination time that the WAPI network communicates.
In the present embodiment, portable terminal communication type, initiation of communication time and the communication termination time that can use interim digital certificate to obtain and write down this portable terminal to communicate.This interim digital certificate can be to generate according to this WAPI digital certificate after portable terminal obtains the WAPI digital certificate; Also can be that carrier server sends this WAPI digital certificate to portable terminal, carrier server generates according to this WAPI digital certificate, and sends to portable terminal.The communication type that portable terminal can also use other modes to obtain and write down this portable terminal to communicate, initiation of communication time and communication termination time, give unnecessary details no longer one by one at this.
In the present embodiment, after carrier server obtains the WAPI digital certificate, obtain interim digital certificate when portable terminal can be visited the WAPI network at every turn, also can obtain interim digital certificate at set intervals, give unnecessary details no longer one by one at this.
In the present embodiment, portable terminal obtain and write down communication type, initiation of communication time and communication termination time that this portable terminal communicates message form can for:
X divided X second in zero-time X hour, and termination time X1 a hour X1 divide X1 second, the communication type online;
Y divided Y second in zero-time Y hour, and termination time Y1 a hour Y1 divide Y1 second, the communication type conversation.
In the present embodiment, the communication type that portable terminal can use above-mentioned form to obtain and write down this portable terminal to communicate, initiation of communication time and communication termination time, can also use other forms to obtain and record, give unnecessary details no longer one by one at this.
In the present embodiment, communication type can comprise phone, surf the Net, watches video frequency program etc. in the step 204.
When step 205, portable terminal are stopped using the WAPI network, send communication type, initiation of communication time and communication termination time to carrier server.
In the present embodiment, step 205 sends communication type to carrier server, initiation of communication time and communication are during the termination time, portable terminal can send communication type, initiation of communication time and communication termination time respectively to carrier server, can be that call duration time sends to carrier server also, give unnecessary details no longer one by one at this with communication type and the difference of the initiation of communication time and the termination time of communicating by letter.
In order to prevent that illegal portable terminal from taking the WAPI Internet resources, further, as shown in Figure 3, the acquisition methods of the WAPI digital certificate that present embodiment provides can also comprise:
Step 206, carrier server judge whether the User Recognition card number is effective in the WAPI digital certificate solicited message.
Step 207, if this User Recognition card number is effective, carrier server generates the WAPI digital certificate.
In the present embodiment, in order to prevent that illegal portable terminal from taking the WAPI Internet resources, can be generate corresponding WAPI digital certificate according to portable terminal before, User Recognition card number in this WAPI digital certificate solicited message is carried out the authentication identification, if the authentication identification is passed through, then carrier server allows portable terminal to use the WAPI network to communicate as online, use the WAPI Internet phone-calling or from WAPI network download video etc.; If the authentication identification is not passed through, then carrier server does not allow portable terminal to use the WAPI network to communicate.
In order to prevent that the disabled user from using mobile terminal accessing WAPI network, further, as shown in Figure 4, the acquisition methods of the WAPI digital certificate that the embodiment of the invention provides can also comprise:
Step 208, if mobile terminal accessing WAPI network, this portable terminal obtains the key that lands of WAPI network;
Step 209, portable terminal sends this to carrier server and lands key;
After step 210, carrier server receive and land key, verify whether this lands key effective;
Step 211, effective if this lands key, carrier server allows mobile terminal accessing WAPI network.
In the present embodiment, in order to prevent that other disabled users from using mobile terminal accessing WAPI network, cause user's loss, the acquisition methods of the WAPI digital certificate that present embodiment provides can be when user capture WAPI network, key is landed in prompting user input, if user input to land key effective, then allow the user to use the WAPI network to communicate as online, use the WAPI Internet phone-calling or from WAPI network download video etc.; If it is invalid to land key, then carrier server does not allow portable terminal to use the WAPI network to communicate.
In the present embodiment, can obtain and record communication type, initiation of communication time and in the communication termination time at portable terminal, obtain and write down the User Recognition card number that uses this WAPI network to communicate, and this User Recognition card number sent to carrier server with communication type, initiation of communication time and communication termination time, thereby make carrier server can distinguish the information that different portable terminals sends.
In the present embodiment, can obtain and record communication type, initiation of communication time and in the communication termination time at portable terminal, obtain and write down the network number information of using this WAPI network to communicate, and this network number Information And Communication type, initiation of communication time and communication termination time sent to carrier server together, thereby make carrier server can distinguish the communication behavior of portable terminal different regions, thereby divide different expenses.
In the present embodiment, portable terminal can obtain and record communication type, initiation of communication time and communication termination time, network number information, User Recognition card number etc., also can obtain and write down total zero-time and termination time that portable terminal uses the WAPI network, can also obtain other communications of Mobile Terminals information, give unnecessary details no longer one by one at this.
In the present embodiment, by communication type, initiation of communication time and the communication termination time of carrier server mobile terminal receive transmission, can use the signal intelligence of WAPI network to monitor to portable terminal, as the place of mobile terminal accessing WAPI network, time and communication type are made a phone call, online etc.After carrier server received communication type, initiation of communication time and the termination time of communicating by letter of portable terminal transmission, WAPI Freight Basis according to the rules can calculate the user and use the WAPI network to carry out various communication costs.The acquisition methods of the WAPI digital certificate that present embodiment provides has solved in the prior art and can not calculate and collect the expense that the user uses the WAPI network owing to carrier server, and forbids the problem that portable terminal uses the WAPI network to converse.
The communication type, initiation of communication time and the communication termination time that receive the portable terminal transmission with Operation Server are: X divided X second in zero-time X hour, and termination time X1 a hour X1 divide X1 second, communication type online, call duration time X2; Y divided Y second in zero-time Y hour, and termination time Y1 a hour Y1 divide Y1 second, communication type conversation, call duration time Y2 is an example, the WAPI Freight Basis of suppose operator's regulation for online A unit/minute, the B unit of conversing/minute.Then user's expense of using the WAPI network to communicate is AX2+BY2.
The acquisition methods of the WAPI digital certificate that present embodiment provides, carrier server can obtain the time that portable terminal uses the WAPI network to communicate, thereby the Freight Basis according to the different communication type calculates the expense that the user uses the WAPI network to communicate, make carrier server allow the user to make a call WAPI, thereby save user's communications cost.When carrier server allowed the user to make a call WAPI, if the WAPI network is arranged, the user can use nearby make a call WAPI, perhaps uses G net or C net to communicate as required; If there is not the WAPI network, the user can also the G net or the C net communicate, thereby the user is freely selected, be user-friendly to, also can be fully, reasonable use WAPI network.
The acquisition methods of the WAPI digital certificate that the embodiment of the invention provides, the WAPI digital certificate request that carrier server sends according to portable terminal generates corresponding WAPI digital certificate and sends to portable terminal, thereby the WAPI digital certificate access WAPI network that makes portable terminal use carrier server to generate can be convenient to carrier server management WAPI digital certificate.The embodiment of the invention has solved that the WAPI digital certificate is placed in the body of portable terminal in the prior art, is unfavorable for the problem of carrier server management.
As shown in Figure 5, the carrier server that yet another embodiment of the invention provides comprises:
Request receiver module 501 is used for the WAPI digital certificate solicited message that mobile terminal receive sends;
Certificate generation module 502 is used for the WAPI digital certificate solicited message according to the reception of request receiver module, generates corresponding WAPI digital certificate;
Certificate sending module 503 is used for sending the WAPI digital certificate that the certificate generation module generates to portable terminal.
In the present embodiment, carrier server can upgrade or revise the create-rule of WAPI digital certificate, makes carrier server generate new WAPI digital certificate according to the WAPI digital certificate information, thereby realizes the management of carrier server to the WAPI digital certificate.
In the present embodiment, carrier server can directly send the WAPI digital certificate to portable terminal, also can send the WAPI digital certificate to portable terminal by aerial digital interface, gives unnecessary details no longer one by one at this.
In order to prevent that illegal portable terminal from taking the WAPI Internet resources, further, as shown in Figure 6, carrier server in the present embodiment can also comprise:
Signal judgement module 504 is used for judging whether the WAPI digital certificate solicited message User Recognition card number of request receiver module reception is effective.
In the present embodiment, in order to prevent that illegal portable terminal from taking the WAPI Internet resources, can be generate corresponding WAPI digital certificate according to portable terminal before, User Recognition card number in this WAPI digital certificate solicited message is carried out the authentication identification, if the authentication identification is passed through, then carrier server allows portable terminal to use the WAPI network to communicate as online, use the WAPI Internet phone-calling or from WAPI network download video etc.; If the authentication identification is not passed through, then carrier server does not allow portable terminal to use the WAPI network to communicate.
In order to prevent that the disabled user from using mobile terminal accessing WAPI network, further, as shown in Figure 7, the carrier server that the embodiment of the invention provides can also comprise:
Key receiver module 505 is used for the key that lands that mobile terminal receive sends.
Key authentication module 506, be used for that the authentication secret receiver module receives whether land key effective.
Access permission module 507 is used for the key authentication module verification and lands key when effective, allows mobile terminal accessing WAPI network.
In the present embodiment, in order to prevent that other disabled users from using mobile terminal accessing WAPI network, cause user's loss, the carrier server that present embodiment provides can obtain the key that lands that portable terminal obtains when user capture WAPI network, if user input to land key effective, then allow the user to use the WAPI network to communicate as online, use the WAPI Internet phone-calling or from WAPI network download video etc.; If it is invalid to land key, then carrier server does not allow portable terminal to use the WAPI network to communicate.
The carrier server that the embodiment of the invention provides, can generate corresponding WAPI digital certificate according to the WAPI digital certificate request that portable terminal sends and send to portable terminal, thereby the WAPI digital certificate access WAPI network that makes portable terminal use carrier server to generate can be convenient to carrier server management WAPI digital certificate.The embodiment of the invention has solved that the WAPI digital certificate is placed in the body of portable terminal in the prior art, is unfavorable for the problem of carrier server management.
As shown in Figure 8, the deriving means of the WAPI digital certificate that another embodiment of the present invention provides comprises:
Request sending module 801 is used for sending WAPI digital certificate solicited message to carrier server.
Certificate receiver module 802 is used to receive the WAPI digital certificate that described carrier server generates.
In the present embodiment, when using the deriving means of WAPI digital certificate to visit the WAPI network at every turn, portable terminal obtains the WAPI digital certificate from carrier server, also can obtain the WAPI digital certificate from the WAPI network at set intervals, give unnecessary details no longer one by one at this.
In the present embodiment, portable terminal can leave this WAPI digital certificate in the internal memory or Subscriber Identity Module of this portable terminal in after receiving the WAPI digital certificate of carrier server transmission, gives unnecessary details no longer one by one at this.
In order to prevent that the disabled user from using mobile terminal accessing WAPI network, further, as shown in Figure 9, the deriving means of WAPI digital certificate in the present embodiment can also comprise:
Key acquisition module 803 if be used for visit WAPI network, obtains the key that lands of described WAPI network.
Key sending module 804 is used for sending the described key that lands to described carrier server.
In the present embodiment, in order to prevent that other disabled users from using mobile terminal accessing WAPI network, cause user's loss, the deriving means of the WAPI digital certificate that present embodiment provides can be when user capture WAPI network, key is landed in prompting user input, if user input to land key effective, then allow the user to use the WAPI network to communicate as online, use the WAPI Internet phone-calling or from WAPI network download video etc.; If it is invalid to land key, then carrier server does not allow portable terminal to use the WAPI network to communicate.
For the ease of the call duration time that record uses the WAPI network to communicate, further, as shown in figure 10, the deriving means of the WAPI digital certificate that present embodiment provides can also comprise:
Time-obtaining module 805, be used to receive the WAPI digital certificate after, if use the WAPI network, obtain and write down and use communication type, the initiation of communication time that described WAPI network communicates and communicate by letter the termination time.
In the present embodiment, portable terminal communication type, initiation of communication time and the communication termination time that can use interim digital certificate to obtain and write down this portable terminal to communicate.This interim digital certificate can be to generate according to this WAPI digital certificate after portable terminal obtains the WAPI digital certificate; Also can be that carrier server sends this WAPI digital certificate to portable terminal, carrier server generates according to this WAPI digital certificate, and sends to portable terminal.The communication type that portable terminal can also use other modes to obtain and write down this portable terminal to communicate, initiation of communication time and communication termination time, give unnecessary details no longer one by one at this.
In the present embodiment, after carrier server obtains the WAPI digital certificate, obtain interim digital certificate when portable terminal can be visited the WAPI network at every turn, also can obtain interim digital certificate at set intervals, give unnecessary details no longer one by one at this.
In the present embodiment, portable terminal obtain and write down communication type, initiation of communication time and communication termination time that this portable terminal communicates message form can for:
X divided X second in zero-time X hour, and termination time X1 a hour X1 divide X1 second, the communication type online;
Y divided Y second in zero-time Y hour, and termination time Y1 a hour Y1 divide Y1 second, the communication type conversation.
In the present embodiment, the communication type that portable terminal can use above-mentioned form to obtain and write down this portable terminal to communicate, initiation of communication time and communication termination time, can also use other forms to obtain and record, give unnecessary details no longer one by one at this.
In the present embodiment, described communication type can comprise phone, surf the Net, watches video frequency program etc.
Time sending module 806 when being used to stop using described WAPI network, sends the communication type that described time-obtaining module is obtained to described carrier server, initiation of communication time and communication termination time.
In the present embodiment, time sending module 806 sends communication type to carrier server, initiation of communication time and communication are during the termination time, portable terminal can send communication type, zero-time and termination time respectively to carrier server, can be that call duration time sends to carrier server also, give unnecessary details no longer one by one at this with communication type and the difference of zero-time and termination time.
In the present embodiment, portable terminal can obtain and record communication type, initiation of communication time and in the communication termination time, use information acquisition module obtains and writes down network number information and/or the User Recognition card number that uses the WAPI network to communicate, thereby makes carrier server can distinguish the communication behavior of different regions and the information that different portable terminals sends.Therefore this portable terminal can also comprise the information acquisition module, if be used for using the WAPI network, obtains and write down the network number information and/or the User Recognition card number that use described WAPI network to communicate; Information sending module when being used to stop using described WAPI network, sends network number information and/or the User Recognition card number that described information acquisition module obtains to described carrier server.
In the present embodiment, portable terminal can obtain and record communication type, initiation of communication time and communication termination time, network number information, User Recognition card number etc., also can obtain and write down total zero-time and termination time that portable terminal uses the WAPI network, can also obtain other communications of Mobile Terminals information, give unnecessary details no longer one by one at this.
In the present embodiment, by communication type, initiation of communication time and the communication termination time of carrier server mobile terminal receive transmission, can use the signal intelligence of WAPI network to monitor to portable terminal, as the place of mobile terminal accessing WAPI network, time and communication type are made a phone call, online etc.After carrier server received communication type, initiation of communication time and the communication termination time of portable terminal transmission, WAPI Freight Basis according to the rules can calculate the user and use the WAPI network to carry out various communication costs.The acquisition methods of the WAPI digital certificate that present embodiment provides has solved in the prior art and can not calculate and collect the expense that the user uses the WAPI network owing to carrier server, and forbids the problem that portable terminal uses the WAPI network to converse.
The communication type, initiation of communication time and the communication termination time that receive the portable terminal transmission with Operation Server are: X divided X second in zero-time X hour, and termination time X1 a hour X1 divide X1 second, communication type online, call duration time X2; Y divided Y second in zero-time Y hour, and termination time Y1 a hour Y1 divide Y1 second, communication type conversation, call duration time Y2 is an example, the WAPI Freight Basis of suppose operator's regulation for online A unit/minute, the B unit of conversing/minute.Then user's expense of using the WAPI network to communicate is AX2+BY2.
The deriving means of the WAPI digital certificate that present embodiment provides, carrier server can obtain the time that portable terminal uses the WAPI network to communicate, thereby the Freight Basis according to the different communication type calculates the expense that the user uses the WAPI network to communicate, make carrier server allow the user to make a call WAPI, thereby save user's communications cost.When carrier server allowed the user to make a call WAPI, if the WAPI network is arranged, the user can use nearby make a call WAPI, perhaps uses G net or C net to communicate as required; If there is not the WAPI network, the user can also the G net or the C net communicate, thereby the user is freely selected, be user-friendly to, also can be fully, reasonable use WAPI network.
The deriving means of the WAPI digital certificate that the embodiment of the invention provides, the WAPI digital certificate request that carrier server sends according to portable terminal generates corresponding WAPI digital certificate and sends to portable terminal, thereby the WAPI digital certificate access WAPI network that makes portable terminal use carrier server to generate can be convenient to carrier server management WAPI digital certificate.The embodiment of the invention has solved that the WAPI digital certificate is placed in the body of portable terminal in the prior art, is unfavorable for the problem of carrier server management.
The acquisition methods and the device of the WAPI digital certificate that the embodiment of the invention provides can be applied in the mobile communication system.
The method of describing in conjunction with embodiment disclosed herein or the step of algorithm can directly use the software module of hardware, processor execution, and perhaps the combination of the two is implemented.Software module can place the storage medium of any other form known in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or the technical field.
The above; only be the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; can expect easily changing or replacing, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion by described protection range with claim.

Claims (10)

1. the acquisition methods of a WAPI digital certificate is characterized in that, comprising:
Portable terminal sends WAPI digital certificate solicited message to carrier server;
According to described WAPI digital certificate solicited message, described carrier server generates corresponding WAPI digital certificate;
Described carrier server sends described WAPI digital certificate to described portable terminal.
2. the acquisition methods of WAPI digital certificate according to claim 1 is characterized in that, described carrier server generates before the corresponding WAPI digital certificate, and described method also comprises:
Described carrier server judges whether the User Recognition card number is effective in the described WAPI digital certificate solicited message;
If described User Recognition card number is effective, described carrier server generates described WAPI digital certificate.
3. the acquisition methods of WAPI digital certificate according to claim 1 is characterized in that, also comprises:
After described portable terminal received the WAPI digital certificate, if described portable terminal uses the WAPI network, described portable terminal obtained and writes down the communication type of using described WAPI network to communicate, initiation of communication time and communication termination time;
When described portable terminal is stopped using described WAPI network, send described communication type, initiation of communication time and communication termination time to described carrier server.
4. the acquisition methods of WAPI digital certificate according to claim 3 is characterized in that, also comprises:
If described portable terminal uses described WAPI network, described portable terminal obtains and writes down network number information and/or the User Recognition card number that uses described WAPI network to communicate;
When described portable terminal is stopped using described WAPI network, send described network number information and/or User Recognition card number to described carrier server.
5. a carrier server is characterized in that, comprising:
The request receiver module is used for the WAPI digital certificate solicited message that mobile terminal receive sends;
The certificate generation module is used for the WAPI digital certificate solicited message according to the reception of described request receiver module, generates corresponding WAPI digital certificate;
The certificate sending module is used for sending the WAPI digital certificate that described certificate generation module generates to described portable terminal.
6. carrier server according to claim 5 is characterized in that, also comprises:
Signal judgement module is used for judging whether the WAPI digital certificate solicited message User Recognition card number of described request receiver module reception is effective.
7. the deriving means of a WAPI digital certificate is characterized in that, comprising:
Request sending module is used for sending WAPI digital certificate solicited message to carrier server;
The certificate receiver module is used to receive the WAPI digital certificate that described carrier server generates.
8. the deriving means of WAPI digital certificate according to claim 7 is characterized in that, also comprises:
The key acquisition module if be used for visit WAPI network, obtains the key that lands of described WAPI network;
The key sending module is used for sending the described key that lands to described carrier server.
9. the deriving means of WAPI digital certificate according to claim 7 is characterized in that, also comprises:
Time-obtaining module, be used to receive the WAPI digital certificate after, if use the WAPI network, obtain and write down and use communication type, the initiation of communication time that described WAPI network communicates and communicate by letter the termination time;
The time sending module when being used to stop using described WAPI network, sends the communication type that described time-obtaining module is obtained to described carrier server, initiation of communication time and communication termination time.
10. the deriving means of WAPI digital certificate according to claim 7 is characterized in that, also comprises:
The information acquisition module if be used for using the WAPI network, obtains and writes down the network number information and/or the User Recognition card number that use described WAPI network to communicate;
Information sending module when being used to stop using described WAPI network, sends network number information and/or the User Recognition card number that described information acquisition module obtains to described carrier server.
CN2010106205204A 2010-12-31 2010-12-31 Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate Pending CN102026197A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010106205204A CN102026197A (en) 2010-12-31 2010-12-31 Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010106205204A CN102026197A (en) 2010-12-31 2010-12-31 Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate

Publications (1)

Publication Number Publication Date
CN102026197A true CN102026197A (en) 2011-04-20

Family

ID=43866912

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010106205204A Pending CN102026197A (en) 2010-12-31 2010-12-31 Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate

Country Status (1)

Country Link
CN (1) CN102026197A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018157782A1 (en) * 2017-03-01 2018-09-07 西安西电捷通无线网络通信股份有限公司 Credential information processing method and apparatus for network connection, and application (app)
CN108696868A (en) * 2017-03-01 2018-10-23 西安西电捷通无线网络通信股份有限公司 The processing method of credential information for network connection, device and apply APP
CN110839005A (en) * 2018-08-17 2020-02-25 恩智浦美国有限公司 Secure enrollment of devices using cloud platform

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878215A (en) * 2005-06-10 2006-12-13 中国移动通信集团公司 Videophone service charging handling method based on mobile communication network
CN101267307A (en) * 2008-02-29 2008-09-17 北京中电华大电子设计有限责任公司 Method for realizing remote management of mobile phone digital certificate using OTA system
CN101754196A (en) * 2008-12-11 2010-06-23 杭州华三通信技术有限公司 Method and system for realizing WAPI authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1878215A (en) * 2005-06-10 2006-12-13 中国移动通信集团公司 Videophone service charging handling method based on mobile communication network
CN101267307A (en) * 2008-02-29 2008-09-17 北京中电华大电子设计有限责任公司 Method for realizing remote management of mobile phone digital certificate using OTA system
CN101754196A (en) * 2008-12-11 2010-06-23 杭州华三通信技术有限公司 Method and system for realizing WAPI authentication

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018157782A1 (en) * 2017-03-01 2018-09-07 西安西电捷通无线网络通信股份有限公司 Credential information processing method and apparatus for network connection, and application (app)
CN108696868A (en) * 2017-03-01 2018-10-23 西安西电捷通无线网络通信股份有限公司 The processing method of credential information for network connection, device and apply APP
KR20190099288A (en) * 2017-03-01 2019-08-26 차이나 아이더블유엔콤 씨오., 엘티디 Method and apparatus for processing credential information for network connection, and application (APP)
EP3592017A4 (en) * 2017-03-01 2020-01-08 China Iwncomm Co., Ltd. Credential information processing method and apparatus for network connection, and application (app)
CN108696868B (en) * 2017-03-01 2020-06-19 西安西电捷通无线网络通信股份有限公司 Processing method and device of credential information for network connection
KR102200936B1 (en) 2017-03-01 2021-01-08 차이나 아이더블유엔콤 씨오., 엘티디 Credential information processing method and device for network connection, and application program (APP)
US11751052B2 (en) 2017-03-01 2023-09-05 China Iwncomm Co., Ltd. Credential information processing method and apparatus for network connection, and application (APP)
CN110839005A (en) * 2018-08-17 2020-02-25 恩智浦美国有限公司 Secure enrollment of devices using cloud platform
CN110839005B (en) * 2018-08-17 2023-08-01 恩智浦美国有限公司 Secure registration of devices with cloud platform

Similar Documents

Publication Publication Date Title
EP2814276B1 (en) Access authentication method and device for wireless local area network hotspot
CN105933888B (en) A kind of eSIM card method for burn-recording and device based on NFC
CN106716956B (en) Method, related device and system for sharing cloud operation interface
CN107786548A (en) Charging management method and device, server and computer-readable recording medium
CN104168557A (en) Upgrading method for operating systems and upgrading device for operating systems
CN108200568B (en) Mobile communication electronic SIM card data processing method and device
US9326114B2 (en) Transferring a voice call
CN104202744A (en) Operation authentication method for intelligent terminal, terminal and system
CN102769482A (en) Method, equipment, device and system of link target WLAN (Wireless Local Area Network) equipment based on NFC (Near Field Communication) technology
CN103781043A (en) Charging control method, device and system for roaming user data business
CN105813072A (en) Terminal authentication method, system and cloud server
CN103167498A (en) Ability control method and system
CN104702760A (en) Communication number updating method and device
CN103607706B (en) NFC-technology based conversation method, NFC terminal and far-end server
CN106878987B (en) Communication method, system and cloud server
CN104348875A (en) Method, cloud server and system for performing pocket transmission of data
CN104853354A (en) Bluetooth authentication method and system thereof
CN103778528A (en) Payment processing method, payment processing system and payment processing device
CN105933890A (en) Embedded SIM card realizing method and system, user terminal and server
CN102026197A (en) Method and device for acquiring WAPI (wireless LAN authentication and privacy infrastructure) digital certificate
CN113191169A (en) Terminal code scanning login method, device and system
CN108133142A (en) A kind of mobile device remote connection and the method for manipulation PC machine
CN102143504A (en) Method and device for remotely managing wireless mobile terminal (MT)
CN107197535A (en) A kind of cluster the whole network call control method and apparatus
CN104185160A (en) Mobile service application migration system and agent terminal thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110420