CN102571721A - Identifying method for access equipment - Google Patents

Identifying method for access equipment Download PDF

Info

Publication number
CN102571721A
CN102571721A CN2010106175995A CN201010617599A CN102571721A CN 102571721 A CN102571721 A CN 102571721A CN 2010106175995 A CN2010106175995 A CN 2010106175995A CN 201010617599 A CN201010617599 A CN 201010617599A CN 102571721 A CN102571721 A CN 102571721A
Authority
CN
China
Prior art keywords
softswitch
access device
authentication
equipment
sip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010106175995A
Other languages
Chinese (zh)
Inventor
王允升
陈玉强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING DATANG GAOHONG DATA NETWORK TECHNOLOGY Co Ltd
Original Assignee
BEIJING DATANG GAOHONG DATA NETWORK TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING DATANG GAOHONG DATA NETWORK TECHNOLOGY Co Ltd filed Critical BEIJING DATANG GAOHONG DATA NETWORK TECHNOLOGY Co Ltd
Priority to CN2010106175995A priority Critical patent/CN102571721A/en
Publication of CN102571721A publication Critical patent/CN102571721A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an identifying method for access equipment. The identifying method comprises the following steps of: firstly, a preparation phase, wherein the access equipment transmits a register message when the power is energized, the position is changed or a fixed period is reached, configures a trusted equipment identification and opens up a register account number; secondly, a registering and authenticating phase, wherein the access equipment requests to register to the soft exchange equipment; and thirdly, a calling and authenticating phase, wherein the access equipment request the soft exchange equipment to authenticate. According to the identifying method disclosed by the invention, the extension for an SIP (Session Initiation Protocol) protocol, so that the identification of the access equipment is carried out by the soft exchange equipment and the access equipment is ensured to pass the interoperability testing, and further the maintenance work of the system is reduced and favorable service experience is brought to customers simultaneously. The identifying method has the following advantages that intervention equipment which is not authenticated cannot be interoperated with the soft exchange equipment and cannot use services provided by soft exchange; and the authenticated equipment is only allowed to access.

Description

The access device discrimination method
Technical field
The present invention relates to next generation network technology (NGN), particularly utilize conversation initialized protocol (SIP) to discern the method for the identity that accesses terminal.
Background technology
NGN is the notion of a kind of standard and on-premise network; Promptly through adopting the mode of layering, distribution and open service interface; For providing a kind of, service supplier and network operator can realize a platform that has quick generation, provides, disposes and manage new business through the strategy of evolution progressively.
The NGN architecture is divided into operation layer, key-course, media transport layer and Access Layer from top to bottom, thereby the business that realized provides and calls out separating of control, and calls out separating of control and carrying transmission.This system is core with the soft switch, can provide multimedia integrations such as speech, video, data professional.
SIP (Session Initiation Protocol) agreement is by a text based application layer signaling control protocol of ietf definition, is used to create, revise and discharge one or more participants' session.These sessions can be multimedia conferencing, IP phone or other.SIP has obtained the support of most of producers as the basic agreement between soft switch and the access device.
Along with the development of technology, increasing Softswitch and access device based on the NGN architecture occurs in network and uses, and what bring is exactly the problem that interconnects of equipment room thereupon.Softswitch is in key-course, and access device is in Access Layer.Though the Session Initiation Protocol that Softswitch and access device directly adopt is a standard, is difficult to also accomplish that intercommunication is no problem.
Summary of the invention
In view of above-mentioned; The present invention seeks to propose a kind of access device discrimination method, utilize this method, Softswitch (product) can correctly be discerned the producer and the type of access device (product); The normal operation of assurance system is with not getting rid of outside system through the access device of authentication; The network operator of Softswitch (user) can limit the producer and the model of access device, and the purchase that just defines access device drives, thereby has protected the commercial interest of oneself.
For this reason, the present invention adopts following technical scheme:
A kind of access device discrimination method comprises step:
1) preparatory stage
Access device power on, change location or when reaching the fixed cycle, send registration message;
On Softswitch, increase configuration, add device identification trusty, open register account number;
2) the register and authentication stage
Access device is to the Softswitch request registration;
3) the calling authorization stage
Access device is to Softswitch request authentication.
Further:
Said step 2) detailed step comprises:
2.1) access device increases equipment mark code in registration message, to the Softswitch request registration;
2.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
2.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in registration message, once more to the Softswitch request registration;
2.4) equipment mark code after Softswitch is relatively encrypted and the encrypted result of oneself calculating, whether consistent determining whether agreed to register according to comparative result.
The detailed step of said step 3) comprises:
3.1) access device increases equipment mark code in call request message, to Softswitch request authentication;
3.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
3.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in call request message, once more to Softswitch request authentication;
3.4) encrypted result of equipment mark code after Softswitch is relatively encrypted and own calculating, determine whether agreeing authentication according to comparative result is whether consistent.
This method is expanded Session Initiation Protocol, makes Softswitch do identity to access device and differentiates, guarantees this access device through Interoperability Testing, thereby reduces the work of system maintenance, gives the good business experience of user simultaneously.It has the following advantages: non-intervening equipment through authentication, can not with softswitch device intercommunicating, the business that can not use soft switch to provide has only through authenticated device and just can insert.
Description of drawings
Fig. 1 is the explanation of access device authentication identifying method step;
Fig. 2 is the device authentication flow chart.
Embodiment
The present invention is a kind of access device discrimination method, and is as shown in Figure 1, comprises step:
1) the preparatory stage access device power on, change location or when reaching the fixed cycle, send registration message to Softswitch; On Softswitch, increase configuration, add device identification trusty, open register account number.
On Softswitch, will increase configuration in advance, explain that which equipment can trust, this configuration is used for equipment is carried out authentication.If each equipment uses professional (for example making a phone call), then need open one or more register account number.
2) access device is to the Softswitch request registration register and authentication stage.
3) calling authorization stage access device is to Softswitch request authentication.
Wherein:
Step 2) detailed step comprises:
2.1) access device increases equipment mark code in registration message, to the Softswitch request registration;
2.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
2.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in registration message, once more to the Softswitch request registration;
2.4) equipment mark code after Softswitch is relatively encrypted and the encrypted result of oneself calculating, whether consistent determining whether agreed to register according to comparative result.
The detailed step of step 3) comprises:
3.1) access device increases equipment mark code in call request message, to Softswitch request authentication;
3.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
3.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in call request message, once more to Softswitch request authentication;
3.4) encrypted result of equipment mark code after Softswitch is relatively encrypted and own calculating, determine whether agreeing authentication according to comparative result is whether consistent.
Specify through embodiment more below.
The present invention comprises following steps:
The register and authentication stage
Access device sends SIP REGISTER request message to Softswitch, an expansion EIC equipment identification code (P-Device-Identity) in sip message;
Softswitch is replied 401 response messages and is given access device, carries the information (WWW-Authenticate) that needs authentication;
Access device sends the REGISTER request message once more, carries in the message the character string of EIC equipment identification code through obtaining after the md5 encryption, is placed in the Authorization header field.
After Softswitch was received, the encrypted characters string after oneself is calculated was compared with the character string of from RESGISTER message, receiving, if identical, explains that identity is correct, replies to access device 200OK and responds; Otherwise continue to reply 401 responses.
The calling authorization stage
Access device sends the INVITE request message and gives Softswitch, an expansion EIC equipment identification code (P-Device-Identity) in sip message;
Softswitch is replied 407 response messages and is given access device, carries the information that needs authentication, in the Proxy-Authenticate header field;
After access device is received, reply the ACK request message.And then send the INVITE request message, and EIC equipment identification code is carried out md5 encryption, the character string of generation is placed in the Authorization header field;
Softswitch also carries out md5 encryption with EIC equipment identification code after receiving the INVITE request, and the encrypted characters string after oneself is calculated is compared with the character string of from INVITE, receiving.If identical, explain that identity is correct, 180 responses are replied in call accepted, have represented called ring; Otherwise refusal is called out, and replys 403 response messages.
Below be the program (like Fig. 2) of specific embodiment:
(101)REGISTER?sip:192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-7f1e0638db7dafdf-1---d8754z-
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;rinstance=a7fb5ba65dbabc39;transport=udp>
To:″4000″<sip:4000192.216.18.45>
From:″4000″<sip:4000192.216.18.45>;tag=dbd2f5b6
Call-ID:MDQwNDUzNWZhZWQ5Y2RhYmFmMTJkNGNhODg3YmY5MGE.
CSeq:1?REGISTER
Expires:3600
P-Device-Identity:112233445566
Content-Length:0
Explain: send the INVITE request message, increase message header: " P-Device-Identity:112233445566 "
(102)SIP/2.0?401?Unauthorized
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-7f1e0638db7dafdf-1---d8754z-
From:″4000″<sip:4000192.216.18.45>;tag=dbd2f5b6
To:″4000″<sip:4000192.216.18.45>;tag=as7bf0014a
Call-ID:MDQwNDUzNWZhZWQ5Y2RhYmFmMTJkNGNhODg3YmY5MGE.
CSeq:1?REGISTER
User-Agent:MG3000-X100
Supported:replaces
WWW-Authenticate:Digest?algorithm=MD5,realm″=gohigh.tld″,nonce=″036ccf79″
Content-Length:0
Explain: replying 401 needs authentication response, and this process is to need to encrypt, and algorithm and summary are seen message header " WWW-Authenticate "
(103)REGISTER?sip:192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-aa2c33f1324a750f-1---d8754z
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;rinstance=a7fb5ba65dbabc39;transport=udp>
To:″4000″<sip:4000192.216.18.45>
From:″4000″<sip:4000192.216.18.45>;tag=dbd2f5b6
Call-ID:MDQwNDUzNWZhZWQ5Y2RhYmFmMTJkNGNhODg3YmY5MGE.
CSeq:2REGISTER
Expires:3600
Authorization: Digestusername=″4000″,realm=″gohigh.tld″,nonce=″036ccf79″,uri=″sip:192.216.18.45″,response=″b43d273aad7ff5f8327a4ab1f066d01f″,algorithm=MD5,response=″b43d273aad7ff1f″,algorithm=MD5
Content-Length:0
Explain: initiate login request message once more, increase authentication code, see message header " Authorization ".
(104)SIP/2.0?200?OK
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-aa2c33f1324a750f-1---d8754z
From:″4000″<sip:4000192.216.18.45>;tag=dbd2f5b6
To:″4000″<sip:4000192.216.18.45>;tag=as7bf0014a
Call-ID:MDQwNDUzNWZhZWQ5Y2RhYmFmMTJkNGNhODg3YmY5MGE.
CSeq:2REGISTER
User-Agent:MG3000-X100
Expires:3600
Contact:<sip:4000192.216.18.95:51022;rinstance=a7fb5ba65dbabc39;transport=udp>
Content-Length:0
Explain: the checking authentication code strives for replying 200OK, can call out, otherwise not permission equipment is called out.
(105)INVITE?sip:4004192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-796b591f1f4a4e90-1
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;transport=udp>
To:<sip:4004192.216.18.45>
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:1?INVITE
P-Device-Identity:112233445566
Content-Type:application/sdp
Content-Length:238
v=0
o=-7?2?IN?IP4?192.216.18.95
s=CounterPath?X-Lite?4.0
c=IN?IP4?192.216.18.95
t=0?0
m=audio?20496?RTP/AVP?0?8?101
a=sendrecv
a=rtpmap:101?telephone-event/8000
a=fmtp:101?0-15
Explain: in call request message, increase EIC equipment identification code description messages head " P-Device-Identity:112233445566 ".
(106)SIP/2.0?407?Proxy?Authentication?Required
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-796b591f1f4a4e90-1
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
To:<sip:4004192.216.18.45>;tag=as7509e4bb
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:1?INVITE
Supported:replaces
Proxy-Authenticate:Digest?algorithm=MD5,realm″=gohigh.tld″,nonce=″47fb568f″
Content-Length:0
Explain: replying 407 needs authentication response, and this process is to need to encrypt, and algorithm and summary are seen message header " Proxy-Authenticate ".
(107)ACK?sip:4004192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-796b591f1f4a4e90-1
Max-Forwards:70
To:<sip:4004192.216.18.45>;tag=as7509e4bb
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:1?ACK
Content-Length:0
Explain: acknowledge receipt of 407 responses.
(108)INVITE?sip:4004192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-eb2bddbb4eb4cd73
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;transport=udp>
To:<sip:4004192.216.18.45>
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:2INVITE
Content-Type:application/sdp
Proxy-Authorization: Digestusername=″4000″,realm=″gohigh.tld″,nonce=″47fb568f″,uri=″sip:4004192.216.18.45″,response=″ac6fb33c3331de6114168474f452e562″,algorithm=MD5 response=″b43dd01f″,algorithm=MD5,response=″b43d273aad7ff1f″,algorithm=MD5
P-Device-Identity:112233445566
Content-Length:238
v=0
o=-7?2?IN?IP4?192.216.18.95
c=IN?IP4?192.216.18.95
t=0?0
m=audio?20496?RTP/AVP?0?8?101
a=rtpmap:101?telephone-event/8000
a=fmtp:101?0-15
Explain: initiate login request message once more, increase authentication code, see message header " Proxy-Authorization ".
(109)SIP/2.0?180?Ringing
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-eb2bddbb4eb4cd73-1
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
To:<sip:4004192.216.18.45>;tag=as77b1439b
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:2?INVITE
User-Agent:MG3000-X100
Allow:INVITE,ACK,CANCEL,OPTIONS,BYE,REFER,SUBSCRIBE,NOTIFY,INFO
Supported:replaces
Contact:<sip:4004192.216.18.45>
Content-Length:0
Explain:, directly get into next step that call out, called terminal ringing if authentication code is correct.
(110)SIP/2.0?200OK
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-eb2bddbb4eb4cd73-1
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
To:<sip:4004192.216.18.45>;tag=as77b1439b
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:2INVITE
User-Agent:MG3000-X100
Allow:INVITE,ACK,CANCEL,OPTIONS,BYE,REFER,SUBSCRIBE,NOTIFY,INFO
Supported:replaces
Contact:<sip:4004192.216.18.45>
Content-Type:application/sdp
Content-Length:186
v=0
o=root?28734?28734?IN?IP4?192.216.18.45
s=session
c=IN?IP4?192.216.18.45
t=0?0
m=audio?14616?RTP/AVP?0
a=rtpmap:0?PCMU/8000
a=ptime:20
Explain: called off-hook, caller notification.
(111)ACK?sip:4004192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-7e5b09ac9e420805
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;transport=udp>
To:<sip:4004192.216.18.45>;tag=as77b1439b
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:2ACK
Proxy?Authorization: Digestusername=″4000″,realm=″gohigh.tld″,nonce=″47fb568f″,uri=″sip:4004192.216.18.45″,response=″ac6fb33c3331de6114168474f452e562″,algorithm=MD5
User-Agent:X-Lite?Beta?release?4.0?Beta?2?stamp?55091
Content-Length:0
Explain: acknowledge receipt of 200OK message.
(112)BYE?sip:4004192.216.18.45SIP/2.0
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-43c4a36a0bfc8bf2-1
Max-Forwards:70
Contact:<sip:4000192.216.18.95:51022;transport=udp>
To:<sip:4004192.216.18.45>;tag=as77b1439b
From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:3BYE
Proxy-Authorization: Digestusername=″4000″,realm=″gohigh.tld″,nonce=″47fb568f″,uri=″sip:4004192.216.18.45″,response=″fc98a47a151a3d5313285e840ac50136″,algorithm=MD5
User-Agent:X-Lite?Beta?release?4.0?Beta?2?stamp?55091
Reason:SIP;description=″User?Hung?Up″
Content-Length:0
Explain: the request message of call release.
(113)SIP/2.0?200?OK
Via:SIP/2.0/UDP?192.216.18.95:51022;branch=z9hG4bK-d8754z-43c4a36a0bfc8bf2-1From:″4000″<sip:4000192.216.18.45>;tag=997f5e33
To:<sip:4004192.216.18.45>;tag=as77b1439b
Call-ID:OWJjN2MwZmQ5YjBlZTA3YmQwOTc1NTYwMjI5ZjI4ODg.
CSeq:3BYE
User-Agent:MG3000-X100
Content-Length:0
Explain: call accepted discharges request.

Claims (3)

1. access device discrimination method is characterized in that comprising step:
1) preparatory stage
Access device power on, change location or when reaching the fixed cycle, send registration message;
On Softswitch, increase configuration, add device identification trusty, open register account number;
2) the register and authentication stage
Access device is to the Softswitch request registration;
3) the calling authorization stage
Access device is to Softswitch request authentication.
2. access device discrimination method as claimed in claim 1 is characterized in that:
Said step 2) detailed step comprises:
2.1) access device increases equipment mark code in registration message, to the Softswitch request registration;
2.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
2.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in registration message, once more to the Softswitch request registration;
2.4) equipment mark code after Softswitch is relatively encrypted and the encrypted result of oneself calculating, whether consistent determining whether agreed to register according to comparative result.
3. access device discrimination method as claimed in claim 1 is characterized in that:
The detailed step of said step 3) comprises:
3.1) access device increases equipment mark code in call request message, to Softswitch request authentication;
3.2) the Softswitch response needs the encryption method of authentication, require access device is carried out authentication;
3.3) access device increases the equipment mark code after the encryption method that provides through Softswitch is encrypted in call request message, once more to Softswitch request authentication;
3.4) encrypted result of equipment mark code after Softswitch is relatively encrypted and own calculating, determine whether agreeing authentication according to comparative result is whether consistent.
CN2010106175995A 2010-12-31 2010-12-31 Identifying method for access equipment Pending CN102571721A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010106175995A CN102571721A (en) 2010-12-31 2010-12-31 Identifying method for access equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010106175995A CN102571721A (en) 2010-12-31 2010-12-31 Identifying method for access equipment

Publications (1)

Publication Number Publication Date
CN102571721A true CN102571721A (en) 2012-07-11

Family

ID=46416209

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010106175995A Pending CN102571721A (en) 2010-12-31 2010-12-31 Identifying method for access equipment

Country Status (1)

Country Link
CN (1) CN102571721A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618709A (en) * 2013-11-25 2014-03-05 深圳联友科技有限公司 Registration method of SIP telephone system and SIP telephone system
CN107294900A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 Identity registration method and apparatus based on biological characteristic
WO2022002035A1 (en) * 2020-07-03 2022-01-06 大唐高鸿数据网络技术股份有限公司 Access method and apparatus, terminal node, and management node

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001252A (en) * 2006-06-25 2007-07-18 华为技术有限公司 Registration method and consultation method and device of user safety algorithmic
CN101119206A (en) * 2007-09-13 2008-02-06 北京交通大学 Identification based integrated network terminal united access control method
CN101227475A (en) * 2008-02-01 2008-07-23 中兴通讯股份有限公司 Terminal verification method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001252A (en) * 2006-06-25 2007-07-18 华为技术有限公司 Registration method and consultation method and device of user safety algorithmic
CN101119206A (en) * 2007-09-13 2008-02-06 北京交通大学 Identification based integrated network terminal united access control method
CN101227475A (en) * 2008-02-01 2008-07-23 中兴通讯股份有限公司 Terminal verification method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618709A (en) * 2013-11-25 2014-03-05 深圳联友科技有限公司 Registration method of SIP telephone system and SIP telephone system
CN103618709B (en) * 2013-11-25 2019-01-08 深圳联友科技有限公司 A kind of register method of SIP phone system
CN107294900A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 Identity registration method and apparatus based on biological characteristic
CN107294900B (en) * 2016-03-30 2021-01-26 创新先进技术有限公司 Identity registration method and device based on biological characteristics
WO2022002035A1 (en) * 2020-07-03 2022-01-06 大唐高鸿数据网络技术股份有限公司 Access method and apparatus, terminal node, and management node

Similar Documents

Publication Publication Date Title
KR100976635B1 (en) Media security for ims sessions
CN101635823B (en) Method and system of terminal for encrypting videoconference data
EP1717986B1 (en) Key distribution method
CN101379802B (en) Method and device for the encoded transmission of media data between the media server and the subscriber terminal
JP4838881B2 (en) Method, apparatus and computer program product for encoding and decoding media data
CN101141251B (en) Method, system and equipment of message encryption signature in communication system
CN104683098A (en) Implementation method, equipment and system of secure communication service
CN108833943A (en) The encrypted negotiation method, apparatus and conference terminal of code stream
US10595203B2 (en) Enhanced establishment of IMS session with secure media
EP3291483B1 (en) Data transmission and reception method and system
CN106713308B (en) Method and device for transmitting media stream in real time
CN102571721A (en) Identifying method for access equipment
WO2007145370A2 (en) Authentication method and apparatus for integrating ticket-granting service into session initiation protocol
WO2011131051A1 (en) Method and device for security communication negotiation
CN101222612A (en) Method and system for safely transmitting media stream
CN100372329C (en) A registration method, proxy equipment, and registration system
WO2015176746A1 (en) A method and apparatus for establishing an additional session to an anonymous user
Gongjian The study and implementation of voip intelligent voice communication system based on SIP protocol
KR100608907B1 (en) Method and system for recording image communication data in 3gpp ims network
WO2008020015A1 (en) Secure transport of messages in the ip multimedia subsystem
US20150019747A1 (en) Session persistent data and method of use thereof
CN109120572A (en) SIP signaling decryption method, device, system and computer readable storage medium
KR102507608B1 (en) System and Method for Creating session of Multimedia communication using Decentralized Identifier
CN107979836A (en) A kind of encryption call method and device applied to VoLTE
Portman et al. Session recording protocol

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C05 Deemed withdrawal (patent law before 1993)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120711