CN105792200A - Authentication method, system and related device - Google Patents

Authentication method, system and related device Download PDF

Info

Publication number
CN105792200A
CN105792200A CN201410834846.5A CN201410834846A CN105792200A CN 105792200 A CN105792200 A CN 105792200A CN 201410834846 A CN201410834846 A CN 201410834846A CN 105792200 A CN105792200 A CN 105792200A
Authority
CN
China
Prior art keywords
identification code
pcrf
user
authentication
ggsn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410834846.5A
Other languages
Chinese (zh)
Other versions
CN105792200B (en
Inventor
黄震宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201410834846.5A priority Critical patent/CN105792200B/en
Publication of CN105792200A publication Critical patent/CN105792200A/en
Application granted granted Critical
Publication of CN105792200B publication Critical patent/CN105792200B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiments in the present invention disclose an authentication method, system and related device, the method comprising: a business server obtaining a business request from a gateway GPRS support node/GGSN/PGW, the business request carrying an authentication identifier; the business server sending the authentication request to a policy and charging rules function (PCRF), the authentication request carrying the authentication identifier; the business server obtaining an authentication result from the PCRF, and providing corresponding service according to the business request when the authentication result is yes. According to the embodiments of the present invention, the network sides can communicate the authentication result with each other, thus it is unnecessary for a user to perform multiple times of authentication, thereby simplifying the operation for the user and improving user experiences.

Description

A kind of method for authenticating, system and relevant apparatus
Technical field
The present invention relates to subscription authentication field, particularly relate to a kind of method for authenticating, system and relevant apparatus.
Background technology
In order to reach differentiated service ability, resource dredges ability, the targets such as network traffics optimization ability, according to 3GPP (3rdGenerationPartnershipProject, third generation partner program) standard criterion, existing packet network introduces strategy and with charging control (PolicyandChargingControl, PCC) system architecture, Packet data service is carried out QoS (QualityofService, service quality) control.
nullFig. 1 show PCC configuration diagram,With reference to Fig. 1,Main network elements in PCC framework includes: PCRF (PolicyandChargingRulesFunction,Policy control and charging regulation function entity)、PCEF(PolicyandChargingEnforcementFunction,Policy control and charging execution function entity)、AF(ApplicationFunction,Application Function)、OCS/OFCS(OnlineChargingSystem/OfflineChargingSystem,Online Charging System/off-line accounting system) and SPR (SubscriptionProfileRepository,CAMEL-Subscription-Information storehouse),Wherein:
PCRF: there is policy control decision and function that the charging based on stream controls, provide to PCEF detect about business data flow, gate, based on QoS with based on the network control function of flow based charging (except diameter credit control).
PCEF: be responsible for the detection of business data flow, strategy execution and the billing function based on stream, be generally located on GGSN or P-GW.
AF: mainly the behavior of IP-CAN user face is carried out dynamic strategy/charging and controls, be arranged on business platform.
SPR: for logic entity, for storing and all contracted users or the relevant information of signing, including the business etc. of contracted user's permission.
OCS/OFCS: for on-line/off-line charging.
Based on existing authentication management scheme, the authentication of user is not interconnected known to network service server by core net, thus user's access service all needs to authenticate, for instance, initiate attach flow process and arrive the user of PCRF, have already been through core net authentication, but, if this user needs to access own business or Internet business, it is still necessary to again input the user name of user setup, password carries out authentication, thus realizing loaded down with trivial details, reduce Consumer's Experience.
Summary of the invention
In view of this, for solving the technical problem of existing existence, the embodiment of the present invention provides:
A kind of method for authenticating, including:
Service server obtains the service request from Gateway GPRS Support Node/packet data node gateway GGSN/PGW, and described service request carries authentication identification code;
Service server sends authentication request to policy control and charging regulation function entity PCRF, and described authentication request carries described authentication identification code;
Service server obtains from the authenticating result of PCRF, described authenticating result be by time, provide according to described service request and service accordingly.
In one specific embodiment, described service server obtains from before the service request of GGSN/PGW, and the method also includes:
GGSN/PGW obtains the service request of user;
The authentication identification code of described user is inserted described service request;
The described service request inserting authentication identification code is sent to service server.
In one specific embodiment, the method also includes:
When user activates, PCRF judges whether described user contracts single mandate business and legal, it is determined that user contract single mandate business and legal time, trigger the authentication identification code generating described user;
The authentication identification code of the described user generated is sent to GGSN/PGW.
In one specific embodiment, communicated by application programming interface API equipment between described service server and PCRF.
The embodiment of the present invention also provides for a kind of service server, including: the first acquisition module, sending module, the second acquisition module and processing module;Wherein,
Described first acquisition module, for obtaining the service request from GGSN/PGW, described service request carries authentication identification code;
Described sending module, for sending authentication request to PCRF, described authentication request carries described authentication identification code;
Described second acquisition module, for obtaining the authenticating result from PCRF;
Described processing module, for when from the authenticating result of PCRF be by time, provide according to described service request and service accordingly.
The embodiment of the present invention also provides for a kind of GGSN/PGW, including: acquisition module, service request modified module and sending module;Wherein,
Described acquisition module, for obtaining the service request of user;
Described service request modified module, for inserting described service request by the authentication identification code of described user;
Described sending module, for sending the described service request inserting authentication identification code to service server.
The embodiment of the present invention also provides for a kind of PCRF, including: judge module, authentication identification code generation module and sending module;Wherein,
Described judge module, for when user activates, it is judged that whether described user contracts single mandate business and legal;
Described authentication identification code generation module, for described judge module determine user contract single mandate business and legal time, trigger generate described user authentication identification code;
Described sending module, for being sent to GGSN/PGW by the authentication identification code of described user.
The embodiment of the present invention also provides for a kind of right discriminating system, including: service server, GGSN/PGW and PCRF;Wherein,
Described service server is the service server described in claim 5;
Described GGSN/PGW is the GGSN/PGW described in claim 6;
Described PCRF is the PCRF described in claim 7.
In one specific embodiment, this system also includes API equipment,
Described API equipment, for realizing the communication between service server and PCRF.
Method for authenticating described in the embodiment of the present invention, system and relevant apparatus, service server obtains the service request from Gateway GPRS Support Node/packet data node gateway GGSN/PGW, and described service request carries authentication identification code;Service server sends authentication request to policy control and charging regulation function entity PCRF, and described authentication request carries described authentication identification code;Service server obtains from the authenticating result of PCRF, described authenticating result be by time, provide according to described service request and service accordingly.According to embodiments of the present invention, network side can intercommunication authenticating result, carry out repeatedly authentication from without user, simplify user operation, improve Consumer's Experience.
Accompanying drawing explanation
Fig. 1 is PCC configuration diagram;
Fig. 2 is embodiment of the present invention one method for authenticating schematic flow sheet;
Fig. 3 is another method for authenticating schematic flow sheet of the embodiment of the present invention;
Fig. 4 is embodiment of the present invention one service server structural representation;
Fig. 5 is embodiment of the present invention one GGSN/PGW structural representation;
Fig. 6 is embodiment of the present invention one PCRF structural representation;
Fig. 7 is embodiment of the present invention one right discriminating system structural representation;
Fig. 8 is another right discriminating system structural representation of the embodiment of the present invention;
Fig. 9 is the authorizing procedure schematic diagram described in the embodiment of the present invention 1.
Detailed description of the invention
In order to simplify user operation, the embodiment of the present invention proposes a kind of method for authenticating, as in figure 2 it is shown, the method includes:
Step 201: service server obtains the service request from GGSN/PGW, and described service request carries authentication identification code.
It should be noted that, authentication identification code can in user's attachment or other early stages and PCRF interaction flow, generated by PCRF and be handed down to gateway, this authentication identification code possesses certain length, enough distinguish each service request of each user, create-rule can be through certain algorithm, it is to avoid by the authentication identification code that the speculative arbitration next one generates.
In one specific embodiment, when user activates, PCRF judges whether described user contracts single mandate business and legal, it is determined that user contract single mandate business and legal time, trigger the authentication identification code generating described user;Afterwards, the authentication identification code of the described user generated is sent to GGSN/PGW.
It should be noted that authentication identification code uniquely identifies user and changes when each user activates.
Step 202: service server sends authentication request to PCRF, described authentication request carries described authentication identification code;
Step 203: service server obtains from the authenticating result of PCRF, described authenticating result be by time, authorized user accesses giving credit, namely provides according to described service request and services accordingly.
In one specific embodiment, as it is shown on figure 3, described service server obtains from before the service request of GGSN/PGW, the method also includes:
Step 301;GGSN/PGW obtains the service request of user;
Step 302: the authentication identification code of described user is inserted described service request.
Concrete, it is possible to by HTTP head insertion this authentication identification code of transmission to business platform.
Generally, GGSN/PGW is first according to the preset strategy described service request to described user and judges, it is determined whether need to carry out the subscription authentication of network offer, if it is desired, continue executing with step 302 after obtaining the service request of user.
In addition, it is necessary to illustrate, GGSN/PGW is while inserting authentication identification code, it is possible to insert the operator URL that can be used for this identification code of certification.
Step 303;The described service request inserting authentication identification code is sent to service server.
In the embodiment of the present invention, can be communicated by application programming interface (API) equipment between described service server and PCRF.
The embodiment of the present invention also correspondingly proposes a kind of service server, and as shown in Figure 4, this service server includes: the first acquisition module 401, sending module the 402, second acquisition module 403 and processing module 404;Wherein,
Described first acquisition module 401, for obtaining the service request from GGSN/PGW, described service request carries authentication identification code;
Described sending module 402, for sending authentication request to PCRF, described authentication request carries described authentication identification code;
Described second acquisition module 403, for obtaining the authenticating result from PCRF;
Described processing module 404, for when from the authenticating result of PCRF be by time, provide according to described service request and service accordingly.
The embodiment of the present invention also correspondingly proposes a kind of GGSN/PGW, as it is shown in figure 5, this GGSN/PGW includes: acquisition module 501, service request modified module 502 and sending module 503;Wherein,
Described acquisition module 501, for obtaining the service request of user;
Described service request modified module 502, for inserting described service request by the authentication identification code of described user;
Described sending module 503, for sending the described service request inserting authentication identification code to service server.
The embodiment of the present invention also correspondingly proposes a kind of PCRF, and as shown in Figure 6, this PCRF includes: judge module 601, authentication identification code generation module 602 and sending module 603;Wherein,
Described judge module 601, for when user activates, it is judged that whether described user contracts single mandate business and legal;
Described authentication identification code generation module 602, for described judge module 601 determine user contract single mandate business and legal time, trigger generate described user authentication identification code;
Described sending module 603, for being sent to GGSN/PGW by the authentication identification code of described user.
The embodiment of the present invention also correspondingly proposes a kind of right discriminating system, as it is shown in fig. 7, this right discriminating system includes: service server 701, GGSN/PGW702 and PCRF703;Wherein,
Described service server 701 is the service server shown in Fig. 4;
Described GGSN/PGW702 is the GGSN/PGW shown in Fig. 5;
Described PCRF703 is the PCRF shown in Fig. 6.
In one embodiment, as shown in Figure 8, this system also includes API equipment 801,
Described API equipment 801, for realizing the communication between service server 701 and PCRF703.
The embodiment of the present invention is effectively utilized the network side authentication functions to user, decreases the authentication operation that user needs to participate in Operational Visit process;Further, user authentication is carried out by interim authentication identification code, it is to avoid leakage user terminal number, external system are forged user terminal number and stolen the risk of user resources.
Below by specific embodiment, technical scheme is described in further detail.
Embodiment 1
The present embodiment transformation AF becomes API platform (i.e. API equipment), and improved API platform can accept the request that Internet Server (server) is initiated, and is converted to the Diameter message that original core net is capable of identify that;The present embodiment realizes based on the system structure shown in Fig. 8.
Fig. 9 is the authorizing procedure schematic diagram described in the embodiment of the present invention 1, as it is shown in figure 9, this flow process includes:
Step 901: when user activates, PCRF judge user contract single mandate business and legal after, trigger generate one authentication identification code, be issued to GGSN/PGW.
Step 902: user is to business platform initiating business request, GGSN/PGW detects the service request of user, judge that this service request of user is the need of the subscription authentication carrying out network offer according to strategy (business game that such as PCRF issues), when determining the subscription authentication needing to carry out network offer, insert subscription authentication identification code in customer service request.
The amended service request inserting authentication identification code is continued to be sent to service server by step 903:GGSN/PGW.
Step 904: service server receives after comprising identification code service request, access operator network inquires about the effectiveness of this authentication identification code to PCRF.
Such as, this flow process can be that service server passes through API equipment, asks authentication identification code to PCRF.
After step 905:PCRF receives the request of service server, carry out authentication identification code certification.
Step 906: if authentication identification code certification is passed through, then return authentication passes through, and provide user to allow the relevant information of service.
Such as, whether relevant information can be allow user to use network, the user-association such as Customs Assigned Number of the log-on message in business etc..
Step 907: if authentication identification code certification is not passed through, then return authentication failure.
Here it is possible to return error reason value (identification code lost efficacy, identification code cannot find) simultaneously.
The present embodiment is based on original PCC framework, superposition API function on AF equipment, so as to possess the ability mutual with internet platform, and the authentication request flow process that can accept internet platform initiation responds alternately with PCRF, user is made to remove, when accessing giving credit, the process repeatedly inputting user name password from.
Above-mentioned each unit can by the central processing unit (CentralProcessingUnit in electronic equipment, CPU), digital signal processor (DigitalSignalProcessor, DSP) or programmable logic array (Field-ProgrammableGateArray, FPGA) realize.
Those skilled in the art are it should be appreciated that embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt the form of hardware embodiment, software implementation or the embodiment in conjunction with software and hardware aspect.And, the present invention can adopt the form at one or more upper computer programs implemented of computer-usable storage medium (including but not limited to disk memory and optical memory etc.) wherein including computer usable program code.
The present invention is that flow chart and/or block diagram with reference to method according to embodiments of the present invention, equipment (system) and computer program describe.It should be understood that can by the combination of the flow process in each flow process in computer program instructions flowchart and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can be provided to produce a machine to the processor of general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device so that the instruction performed by the processor of computer or other programmable data processing device is produced for realizing the device of function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions may be alternatively stored in and can guide in the computer-readable memory that computer or other programmable data processing device work in a specific way, the instruction making to be stored in this computer-readable memory produces to include the manufacture of command device, and this command device realizes the function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices provides for realizing the step of function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
The above, be only presently preferred embodiments of the present invention, is not intended to limit protection scope of the present invention.

Claims (9)

1. a method for authenticating, it is characterised in that the method includes:
Service server obtains the service request from Gateway GPRS Support Node/packet data node gateway GGSN/PGW, and described service request carries authentication identification code;
Service server sends authentication request to policy control and charging regulation function entity PCRF, and described authentication request carries described authentication identification code;
Service server obtains from the authenticating result of PCRF, described authenticating result be by time, provide according to described service request and service accordingly.
2. method according to claim 1, it is characterised in that described service server obtains from before the service request of GGSN/PGW, and the method also includes:
GGSN/PGW obtains the service request of user;
The authentication identification code of described user is inserted described service request;
The described service request inserting authentication identification code is sent to service server.
3. method according to claim 2, it is characterised in that the method also includes:
When user activates, PCRF judges whether described user contracts single mandate business and legal, it is determined that user contract single mandate business and legal time, trigger the authentication identification code generating described user;
The authentication identification code of the described user generated is sent to GGSN/PGW.
4. the method according to any one of claims 1 to 3, it is characterised in that communicated by application programming interface API equipment between described service server and PCRF.
5. a service server, it is characterised in that this service server includes: the first acquisition module, sending module, the second acquisition module and processing module;Wherein,
Described first acquisition module, for obtaining the service request from GGSN/PGW, described service request carries authentication identification code;
Described sending module, for sending authentication request to PCRF, described authentication request carries described authentication identification code;
Described second acquisition module, for obtaining the authenticating result from PCRF;
Described processing module, for when from the authenticating result of PCRF be by time, provide according to described service request and service accordingly.
6. a GGSN/PGW, it is characterised in that this GGSN/PGW includes: acquisition module, service request modified module and sending module;Wherein,
Described acquisition module, for obtaining the service request of user;
Described service request modified module, for inserting described service request by the authentication identification code of described user;
Described sending module, for sending the described service request inserting authentication identification code to service server.
7. a PCRF, it is characterised in that this PCRF includes: judge module, authentication identification code generation module and sending module;Wherein,
Described judge module, for when user activates, it is judged that whether described user contracts single mandate business and legal;
Described authentication identification code generation module, for described judge module determine user contract single mandate business and legal time, trigger generate described user authentication identification code;
Described sending module, for being sent to GGSN/PGW by the authentication identification code of described user.
8. a right discriminating system, it is characterised in that this right discriminating system includes: service server, GGSN/PGW and PCRF;Wherein,
Described service server is the service server described in claim 5;
Described GGSN/PGW is the GGSN/PGW described in claim 6;
Described PCRF is the PCRF described in claim 7.
9. system according to claim 8, it is characterised in that this system also includes API equipment,
Described API equipment, for realizing the communication between service server and PCRF.
CN201410834846.5A 2014-12-26 2014-12-26 A kind of method for authenticating, system and relevant apparatus Active CN105792200B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410834846.5A CN105792200B (en) 2014-12-26 2014-12-26 A kind of method for authenticating, system and relevant apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410834846.5A CN105792200B (en) 2014-12-26 2014-12-26 A kind of method for authenticating, system and relevant apparatus

Publications (2)

Publication Number Publication Date
CN105792200A true CN105792200A (en) 2016-07-20
CN105792200B CN105792200B (en) 2019-05-10

Family

ID=56389102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410834846.5A Active CN105792200B (en) 2014-12-26 2014-12-26 A kind of method for authenticating, system and relevant apparatus

Country Status (1)

Country Link
CN (1) CN105792200B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451484A (en) * 2019-01-03 2019-03-08 中国联合网络通信集团有限公司 A kind of APN method of automatic configuration and system
CN111031538A (en) * 2018-10-09 2020-04-17 华为技术有限公司 Authentication method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102196434A (en) * 2010-03-10 2011-09-21 中国移动通信集团公司 Authentication method and system for wireless local area network terminal
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system
CN102497379A (en) * 2011-12-19 2012-06-13 成都市华为赛门铁克科技有限公司 Network access method, system and equipment
CN102511145A (en) * 2010-05-25 2012-06-20 华为技术有限公司 Method, system and corresponding apparatus for implementing policy and charging control
US20120320801A1 (en) * 2010-02-16 2012-12-20 Telefonaktiebolaget L M Ericsson (Publ) Nodes For Improved Credit Validation
CN103686719A (en) * 2012-09-04 2014-03-26 中国电信股份有限公司 Method and system for determining bearer control policy
CN103888928A (en) * 2014-03-04 2014-06-25 华为技术有限公司 Business strategy control method and system
US20140189137A1 (en) * 2011-09-16 2014-07-03 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatuses for tdf session establishment
CN104009872A (en) * 2014-06-09 2014-08-27 中国联合网络通信集团有限公司 Service access control method and system, terminal and operator policy server
CN104144378A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Service management method and system and plug-in

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120320801A1 (en) * 2010-02-16 2012-12-20 Telefonaktiebolaget L M Ericsson (Publ) Nodes For Improved Credit Validation
CN102196434A (en) * 2010-03-10 2011-09-21 中国移动通信集团公司 Authentication method and system for wireless local area network terminal
CN102511145A (en) * 2010-05-25 2012-06-20 华为技术有限公司 Method, system and corresponding apparatus for implementing policy and charging control
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system
US20140189137A1 (en) * 2011-09-16 2014-07-03 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatuses for tdf session establishment
CN102497379A (en) * 2011-12-19 2012-06-13 成都市华为赛门铁克科技有限公司 Network access method, system and equipment
CN103686719A (en) * 2012-09-04 2014-03-26 中国电信股份有限公司 Method and system for determining bearer control policy
CN104144378A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Service management method and system and plug-in
CN103888928A (en) * 2014-03-04 2014-06-25 华为技术有限公司 Business strategy control method and system
CN104009872A (en) * 2014-06-09 2014-08-27 中国联合网络通信集团有限公司 Service access control method and system, terminal and operator policy server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ORANGE: ""Discussion on the scope of the TR, regarding (not Diameter-based) interaction between AF and PCRF"", 《3GPP TSG-CT WG3 MEETING #74 》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111031538A (en) * 2018-10-09 2020-04-17 华为技术有限公司 Authentication method and device
CN111031538B (en) * 2018-10-09 2021-12-03 华为技术有限公司 Authentication method and device
CN109451484A (en) * 2019-01-03 2019-03-08 中国联合网络通信集团有限公司 A kind of APN method of automatic configuration and system

Also Published As

Publication number Publication date
CN105792200B (en) 2019-05-10

Similar Documents

Publication Publication Date Title
US9118492B2 (en) Method and apparatus for authorizing a transactional service by a policy and charging control architecture
EP2698946B1 (en) Method for processing a rate group and related gateway device
JP5947403B2 (en) Method and apparatus for performing billing control on application layer data
KR101806300B1 (en) Charging method and device
KR20170122794A (en) Improved redirection handling from the policy server
CN105228126B (en) A kind of method and system of network access point trustship
CN110276184A (en) A kind of cloud computing resources authorization method and device
US8788316B1 (en) Usage license
CN102547854B (en) Policy control method and device
CN106936603B (en) Data service charging method, device and system
CN105792200A (en) Authentication method, system and related device
WO2016107177A1 (en) Charging method, apparatus and system
WO2017084394A1 (en) Roaming charging method, relevant apparatus, and online charging system
US9232078B1 (en) Method and system for data usage accounting across multiple communication networks
CN103686719B (en) It is determined that carrying the method and system of control strategy
CN110324153A (en) Charging method and system
CN109768947A (en) A kind of method for authenticating user identity, device and medium
WO2014177098A1 (en) Application software online payment processing method and system
CN112383405A (en) Data service charging method, device and system
WO2019227321A1 (en) Repair site management method, server, and computer readable storage medium
CN105872991B (en) A kind of method of association user, system and relevant apparatus
KR101133265B1 (en) Management system of prepaid service and method thereof, and recording medium thereof
CN107548061A (en) The network access verifying method and aaa server of a kind of user equipment
CN109417683B (en) Core network online charging control for intermediate network traffic steering
CN109547573B (en) Payment or shopping method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant