CN106790305A - The system and method for differential service authentication charging - Google Patents

The system and method for differential service authentication charging Download PDF

Info

Publication number
CN106790305A
CN106790305A CN201710186178.3A CN201710186178A CN106790305A CN 106790305 A CN106790305 A CN 106790305A CN 201710186178 A CN201710186178 A CN 201710186178A CN 106790305 A CN106790305 A CN 106790305A
Authority
CN
China
Prior art keywords
account
difference
certification
terminal device
differential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710186178.3A
Other languages
Chinese (zh)
Other versions
CN106790305B (en
Inventor
周睿
张亿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qianxun Position Network Co Ltd
Original Assignee
Qianxun Position Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qianxun Position Network Co Ltd filed Critical Qianxun Position Network Co Ltd
Priority to CN201710186178.3A priority Critical patent/CN106790305B/en
Publication of CN106790305A publication Critical patent/CN106790305A/en
Application granted granted Critical
Publication of CN106790305B publication Critical patent/CN106790305B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements

Abstract

The present invention provides a kind of system of differential service authentication charging, including user configuring interface, difference customer data base, certification and right discriminating system, charge system, broadcasting system and n station terminal equipment, and n is at least 1;User is stored by user configuring interface creating application account and difference account pond, configuration service specification and charge type, difference customer data base to service profiles and charge type;Certification and right discriminating system read difference database information;Difference customer data base is connected with charge system, broadcasting system;Differential data is broadcast terminal device by broadcasting system.The present invention solves the technical problem that the differential data based on two ranks of application account and difference account broadcasts configuration, certification, authentication and charging.

Description

The system and method for differential service authentication charging
Technical field
Technical field, more particularly to a kind of difference based on application account number rank are broadcast the present invention relates to satellite difference data The system and method for service authentication authenticating and charging.
Background technology
Broadcast for satellite difference data, existing industry general scheme is (to be carried out by internet based on NTRIP agreements The agreement of RTCM network transmissions, Networked Transport of RTCM via Internet Protocol), broadcast this The related configuration of body (such as satellite system, frequency, differential data type, broadcast frequency etc.).
It is the general solution of current industry based on the primary difference account of NTRIP agreements and mount point scheme.
The parameters such as NTRIP protocol definitions difference account (including username and password), mount point (MountPoint):
1) Ntrip Server IP address;
2) Ntrip Server IP ports;
3) difference accounting number users name, for user authentication;
4) difference account number cipher, for user authentication;
5) mount point (MountPoint), it is all to broadcast related configuration association to mount point, mount point to differential data The difference accounting number users unrestricted choice that opening passes through to all certifications.
Existing difference account number and carry point methods are as shown in figure 1, comprise the following steps:
Step S1, high in the clouds creates difference account number and is supplied to terminal device;
Step S2, terminal device is supplied to the difference account number of oneself to access high in the clouds with high in the clouds;
Step S3, high in the clouds carries out user authentication based on difference account number;If user authentication success, performs step S5;If User authentication failure, performs step S4;
Step S4, does not allow terminal device to access mount point;
Step S5, terminal device selection mount point;
Step S6, high in the clouds configuration is broadcast according to the carry point selection that terminal device is selected accordingly;
Corresponding differential data is broadcast according to configuration is broadcast in step S7, high in the clouds.
Prior art has the disadvantages that:
1st, after the certification of difference accounting number users passes through, the service authentication logic without subdivision, all mount points are opened to all The difference accounting number users that certification passes through, it is impossible to accomplish service authentication and corresponding service profiles based on terminal.
2nd, service configuration is based on mount point (MountPoint), and configuration is changed each time to be needed to increase a system-level carry newly Point, it is impossible to accomplish the flexibly service configuration based on terminal.
3rd, the realization of charging can only be based on difference account, it is impossible to realize that the flexible charging based on service profiles and configuration is patrolled Volume.
4th, all of service logic is all based on difference account rank, needs to accomplish one group (big for some application scenarios Amount) user's batch operation, relatively complicated, poor user experience.
5th, can only be by hand each terminal distribution difference account, and hand filling is input to terminal, for high-volume eventually The operation at end is very cumbersome.
6th, existing scheme is configured without graphic interface.
7th, existing scheme develops configuration interface to carry out service logic to third party integrated without OpenAPI modes.
The content of the invention
Prior art is based on the primary scheme of existing NTRIP agreements can not solve the above problems, it is necessary to a kind of base Configuration, certification, authentication, charging method are broadcast in the differential data of application account rank.The present invention is solved based on application account With the technical problem that the differential data of two ranks of difference account broadcasts configuration, certification, authentication and charging.
The technical solution adopted by the present invention is:
A kind of system of differential service authentication charging, including user configuring interface, difference customer data base, certification and Right discriminating system, charge system, broadcasting system and n station terminal equipment, n are at least 1;User passes through user configuring interface creating application Account and difference account pond, configuration service specification and charging specification, difference customer data base enter to service profiles and charging specification Row storage;Certification and right discriminating system read difference customer data base) information;Difference customer data base and charge system, broadcast and be System connection;Differential data is broadcast terminal device by broadcasting system.
Further, the certification and right discriminating system are used to that user to be authenticated and authenticated, and the charge system is used for Charging is carried out to differential data service, the terminal device is used to receive differential data and carries out location Calculation.
A kind of method of differential service authentication charging, comprises the following steps:
Step 1, user logins high in the clouds by user configuring interface, creates and applies account and difference account pond, and will apply Account is supplied to terminal device;
Step 2, activated terminals equipment;
Step 3, terminal device will be linked into high in the clouds using account;
Step 4, certification and right discriminating system read from difference customer data base and apply account information, and are authenticated;
Step 5, performs authentication processing;
Step 6, certification and right discriminating system read the quota information allowed using account from difference customer data base, and examine Look into whether in quota limit;
Step 7, certification and right discriminating system carry out difference account number distribution to terminal device;
Step 8, certification and right discriminating system are authenticated and are authenticated based on difference account;If certification success, performs step 9a;If authentification failure, step 9b is performed;
Step 9a, searches the corresponding service profiles of difference account and charging specification in difference customer data base;
Step 9b, does not allow to access;
Step 10, broadcasting system carries out differential data and broadcasts according to the service profiles of difference account;
Step 11, broadcasting system updates charge system according to broadcasting content, and charge system is carried out to the differential service of user Deduct fees operation.
Further, application account includes username and password in the step 1.
Further, the step 3 includes step 3a, step 3b and step 3b1:
Step 3a, terminal device is not intended to each differential service and is tied to physical equipment, and terminal device will be using account It is linked into high in the clouds;
Step 3b, terminal device wishes that each differential service is tied to physical equipment, by user configuring interface by institute Some physical device numbers are bound with difference account, perform step 3b1;
Step 3b1, terminal device will be linked into high in the clouds using account, and report physical device number simultaneously.
Further, the step 4 includes step 4a and step 4b:
Step 4a, when step 3a is performed, certification and right discriminating system read from difference customer data base and apply account, And be authenticated;
Step 4b, when step 3b is performed, certification and right discriminating system read using account letter from difference customer data base Breath and physical device number information, and be authenticated.
Further, the step 5 includes step 5a and step 5b:
Step 5a, certification success, it is allowed to terminal device (106) access differential service;
Step 5b, authentification failure does not allow terminal device (106) access differential service.
Further, the step 7 includes step 7a and step 7b:
Step 7a, in quota limit, certification and right discriminating system (102) distribute poor to quota information to terminal device (106) Divide account;
Step 7b, quota information exceeds quota limit, and certification and right discriminating system (102) are not distributed to terminal device (106) Difference account.
Further, difference account is randomly assigned from difference account pond or is bound to physical equipment in the step 7.
Beneficial effects of the present invention are as follows:
1st, flexible service authentication and corresponding service profiles based on terminal device rank can be realized.
2nd, flexible service authentication and corresponding clothes based on application account rank (batch terminal) can be realized Business specification.
3rd, the flexible service configuration based on terminal device rank can be realized.
4th, the flexible service configuration based on application account rank (batch terminal) can be realized.
5th, the flexible billing logic based on terminal device rank can be realized.
6th, the flexible billing logic based on application account rank (batch terminal) can be realized.
7th, can realize being automatically each terminal distribution difference account, reduce the triviality of terminal operation.
8th, activation (charging starts) mode of user's selection can be realized.
8th, can realize that graphic interface is configured.
9th, can realize OpenAPT modes developing configuration interface that to carry out service logic to third party integrated.
10th, it is divided into application identities using account and applies key, be used to endorse using key, improves security.
11st, twin-stage account system (using account, using key, adding difference account, difference password);
12nd, the optional configuration for ignoring mount point (Mountpoint), but phase is carried out in the configuration of service end according to user The service answered, prevents the user that only have purchased low specification service from selecting the mount point of high standard.
Brief description of the drawings
Fig. 1 is the flow chart of prior art;
Fig. 2 is present system Organization Chart;
Fig. 3 is flow chart of the present invention.
Specific embodiment
Hereinafter, the present invention is further elaborated in conjunction with the accompanying drawings and embodiments.
Present system Organization Chart is as shown in Fig. 2 including user configuring interface 101, difference customer data base 103, certification With right discriminating system 102, charge system 104, broadcasting system 105 and n station terminals equipment 106, n is at least 1;User is matched somebody with somebody by user Putting interface 101 can create using account and difference account pond, and configuration service specification and charging specification, difference customer data base 103 pairs of each corresponding service profiles of difference account number and charging specification are stored;Certification and right discriminating system 102 read difference The information of customer data base 103;Difference customer data base 103 is connected with charge system 104, broadcasting system 105;Broadcasting system 105 Differential data is broadcast into terminal device 106.
It is preferred that there is two ways at the user configuring interface 101, one kind is graphic user interface, and another kind is OpenAPI modes, it is integrated that OpenAPI modes open interface carries out service logic to third party.
Using account (including username and password), it is divided into application identities and applies key, wherein:
- application identities are used to identify an application (can correspond to or one group of terminal device);
- be used to endorse using key, after terminal device endorses whole message with the application key that service end is distributed;
- service end is endorsed and is compared with identical application key, prevents message to be tampered forgery;
- be not transmitted on network using key, so security it is relative with difference password on network plaintext transmission Mode be higher.
Certification and right discriminating system 102:System for being authenticated to user and authenticate.
Charge system 104:System for carrying out charging to differential data service.
Terminal device 106:Equipment for receiving differential data and carry out location Calculation.
Flow of the present invention is further elaborated with reference to Fig. 3.
The method of the differential service authentication charging in the present invention, comprises the following steps:
Step 1, user logins high in the clouds by user configuring interface 101, creates and applies account and difference account pond, and should Terminal device 106 is supplied to account.
Step 2, activated terminals equipment 106.
The purpose of activated terminals equipment is to start charging, including 3 kinds of active modes after user activates:
1st, to service end, certification and authentication are by rear automatic activation for terminal device First Contact Connections;
2nd, for each terminal device, console (or OpenAPI) is managed to service end by user oneself manually and is activated;
3rd, for each terminal device, activation is clicked in terminal by user oneself manually.
For the user for wrapping year monthly payment, it is desirable to trigger activation manipulation by hand by him after a while after purchase service.
Step 3, terminal device 106 will be linked into high in the clouds, including step 3a, step 3b and step 3b1 using account:
Step 3a, terminal device 106 it is undesirable that each differential service is tied to specific physical equipment, then terminal Equipment 106 will be linked into high in the clouds using account;
Step 3b, terminal device 106 if it is desired to each differential service is tied to physical equipment, by user configuring circle All of physical device number and difference account are bound in face 101, perform step 3b1;
Step 3b1, terminal device 106 will be linked into high in the clouds using account, and report the physical device number of oneself simultaneously.
Step 4, the certification in high in the clouds and right discriminating system 102 read from difference customer data base 103 using account (including with Name in an account book and password) information, and be authenticated, including step 4a and step 4b:
Step 4a, when step 3a is performed, the certification in high in the clouds and right discriminating system 102 read from difference customer data base 103 Using account, and it is authenticated;
Step 4b, when step 4b is performed, the certification in high in the clouds and right discriminating system 102 are read from difference customer data base 103 Take using account information and the specific physical device number information bound, and be authenticated.
Step 5 performs authentication processing, including step 5a and step 5b:
Step 5a, certification success, it is allowed to the access differential service of terminal device 106;
Step 5b, authentification failure does not allow the access differential service of terminal device 106.
Step 6, the certification in high in the clouds and right discriminating system 102 read what is allowed using account from difference customer data base 103 Quota information, and check whether in quota limit.
Step 7, certification and right discriminating system 102 carry out difference account number distribution to terminal device 106, include step 7a and step 7b:
Step 7a, in quota limit, certification and right discriminating system 102 distribute difference account to quota information to terminal device 106 Number;Difference account is likely to be what is be randomly assigned in the difference account pond that quota is allowed, it is also possible to be to be bound to specific thing Reason equipment.
Step 7b, quota information exceeds quota limit, and certification and right discriminating system 102 do not distribute difference to terminal device 106 Account.
Step 8, the certification in high in the clouds and right discriminating system 102 are authenticated and are authenticated based on difference account;If certification success, Perform step 9a;If authentification failure, step 9b is performed.
Step 9a, searches the corresponding service profiles of difference account and charging specification in difference customer data base 103;
Step 9b, does not allow to access.
Step 10, the broadcasting system 105 in high in the clouds carries out differential data and broadcasts according to the service profiles of difference account.
Step 11, the broadcasting system 105 in high in the clouds updates charge system 104 according to broadcasting content, and charge system 104 is to user Differential service carry out operation of deducting fees.
The present invention is not specially required for computer programming language, it is preferred to use JAVA language.
Although the present invention is disclosed as above with preferred embodiment, it is not for limiting the present invention, any this area Technical staff without departing from the spirit and scope of the present invention, may be by the methods and techniques content of the disclosure above to this hair Bright technical scheme makes possible variation and modification, therefore, every content without departing from technical solution of the present invention, according to the present invention Any simple modification, equivalent variation and modification for being made to above example of technical spirit, belong to technical solution of the present invention Protection domain.

Claims (9)

1. a kind of system of differential service authentication charging, it is characterised in that used including user configuring interface (101), difference User data storehouse (103), certification and right discriminating system (102), charge system (104), broadcasting system (105) and n station terminal equipment (106), n is at least 1;User is created by user configuring interface (101) and applies account and difference account pond, configuration service specification With charging specification, difference customer data base (103) stores to service profiles and charging specification;Certification and right discriminating system (102) difference customer data base (103) information is read;Difference customer data base (103) and charge system (104), broadcasting system (105) connect;Differential data is broadcast terminal device (106) by broadcasting system (105).
2. a kind of system of differential service authentication charging as claimed in claim 1, it is characterised in that the certification and mirror , for being authenticated to user and being authenticated, the charge system (104) to differential data service based on carrying out for power system (102) Take, the terminal device (106) is for receiving differential data and carrying out location Calculation.
3. a kind of method of differential service authentication charging, it is characterised in that be applied in the system described in claim 1, Comprise the following steps:
Step 1, user logins high in the clouds by user configuring interface (101), creates and applies account and difference account pond, and will apply Account is supplied to terminal device (106);
Step 2, activated terminals equipment (106);
Step 3, terminal device (106) will be linked into high in the clouds using account;
Step 4, certification and right discriminating system (102) read from difference customer data base (103) and apply account information, and are recognized Card;
Step 5, performs authentication processing;
The quota that step 6, certification and right discriminating system (102) read application account from difference customer data base (103) and allow is believed Breath, and check whether in quota limit;
Step 7, certification and right discriminating system (102) carry out difference account number distribution to terminal device (106);
Step 8, certification and right discriminating system (102) are authenticated and are authenticated based on difference account;If certification success, performs step 9a;If authentification failure, step 9b is performed;
Step 9a, searches the corresponding service profiles of difference account and charging specification in difference customer data base (103);
Step 9b, does not allow to access;
Step 10, broadcasting system (105) carries out differential data and broadcasts according to the service profiles of difference account;
Step 11, broadcasting system (105) updates charge system (104), difference of the charge system (104) to user according to broadcasting content Sub-service business carries out operation of deducting fees.
4. a kind of method of differential service authentication charging as claimed in claim 3, it is characterised in that in the step 1 Include username and password using account.
5. a kind of method of differential service authentication charging as claimed in claim 3, it is characterised in that the step 3 is wrapped Include step 3a, step 3b and step 3b1:
Step 3a, terminal device (106) is not intended to each differential service and is tied to physical equipment, and terminal device (106) should High in the clouds is linked into account;
Step 3b, terminal device (106) wishes that each differential service is tied to physical equipment, by user configuring interface (101) all of physical device number and difference account are bound, performs step 3b1;
Step 3b1, terminal device (106) will be linked into high in the clouds using account, and report physical device number simultaneously.
6. a kind of method of differential service authentication charging as claimed in claim 5, it is characterised in that the step 4 is wrapped Include step 4a and step 4b:
Step 4a, when step 3a is performed, certification and right discriminating system (102) read from difference customer data base (103) and apply account Number information, and be authenticated;
Step 4b, when step 3b is performed, certification and right discriminating system (102) read application from difference customer data base (103) Account information and physical device number information, and be authenticated.
7. a kind of method of differential service authentication charging as claimed in claim 6, it is characterised in that the step 5 is wrapped Include step 5a and step 5b:
Step 5a, certification success, it is allowed to terminal device (106) access differential service;
Step 5b, authentification failure does not allow terminal device (106) access differential service.
8. a kind of method of differential service authentication charging as claimed in claim 7, it is characterised in that the step 7 is wrapped Include step 7a and step 7b:
Step 7a, in quota limit, certification and right discriminating system (102) distribute difference account to quota information to terminal device (106) Number;
Step 7b, quota information exceeds quota limit, and certification and right discriminating system (102) do not distribute difference to terminal device (106) Account.
9. a kind of method of differential service authentication charging as claimed in claim 3, it is characterised in that in the step 7 Difference account is randomly assigned from difference account pond or is bound to physical equipment.
CN201710186178.3A 2017-03-24 2017-03-24 The system and method for differential service authentication charging Active CN106790305B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710186178.3A CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710186178.3A CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Publications (2)

Publication Number Publication Date
CN106790305A true CN106790305A (en) 2017-05-31
CN106790305B CN106790305B (en) 2019-07-23

Family

ID=58967380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710186178.3A Active CN106790305B (en) 2017-03-24 2017-03-24 The system and method for differential service authentication charging

Country Status (1)

Country Link
CN (1) CN106790305B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426205A (en) * 2017-07-17 2017-12-01 北方信息控制研究院集团有限公司 The efficient broadcasting method of differential data product accessed towards high concurrent user
CN107797127A (en) * 2017-10-27 2018-03-13 千寻位置网络有限公司 High accuracy positioning high in the clouds calculation method and system
CN108897024A (en) * 2018-04-26 2018-11-27 千寻位置网络有限公司 Multiple terminals list account accesses the method and system of high accuracy positioning service simultaneously

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795690A (en) * 2012-10-31 2014-05-14 华为技术有限公司 Cloud access control method, proxy server, and cloud access control system
US20150007272A1 (en) * 2013-07-01 2015-01-01 StratuSee Technologies, Inc. Systems and methods for secured global lan
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795690A (en) * 2012-10-31 2014-05-14 华为技术有限公司 Cloud access control method, proxy server, and cloud access control system
US20150007272A1 (en) * 2013-07-01 2015-01-01 StratuSee Technologies, Inc. Systems and methods for secured global lan
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426205A (en) * 2017-07-17 2017-12-01 北方信息控制研究院集团有限公司 The efficient broadcasting method of differential data product accessed towards high concurrent user
CN107797127A (en) * 2017-10-27 2018-03-13 千寻位置网络有限公司 High accuracy positioning high in the clouds calculation method and system
CN108897024A (en) * 2018-04-26 2018-11-27 千寻位置网络有限公司 Multiple terminals list account accesses the method and system of high accuracy positioning service simultaneously
CN108897024B (en) * 2018-04-26 2022-06-07 千寻位置网络有限公司 Method and system for simultaneously accessing high-precision positioning service by multiple terminals and single account

Also Published As

Publication number Publication date
CN106790305B (en) 2019-07-23

Similar Documents

Publication Publication Date Title
CN1332550C (en) Implementation of charging in a telecommunications system
CN104158824B (en) Genuine cyber identification authentication method and system
CN106785146A (en) The charging method and system of the electric automobile charging pile with bluetooth
CN106407121B (en) A kind of cross-platform data intercommunication conformance test method and using test server
CN107993149A (en) Account information management method, system and readable storage medium storing program for executing
US20090228966A1 (en) Authentication Method for Wireless Transactions
CN106936792A (en) Safety certifying method and system and the mobile terminal for safety certification
EP1615097A2 (en) Dual-path-pre-approval authentication method
CN101414909A (en) System, method and mobile communication terminal for verifying network application user identification
CN106851602A (en) A kind of transaction system short-message verification method and system
CN109005541A (en) Bluetooth connecting method, device and system
CN104283961A (en) Community management cloud service integration platform and method
CN101582886A (en) Method and system for identity authentication based on dynamic password
CN107705141A (en) Distribution method, the apparatus and system of reward voucher
CN106790305A (en) The system and method for differential service authentication charging
CN105338000B (en) A kind of verification method, verification system
CN108737585A (en) The distribution method and device of IP address
CN105871888A (en) Identity authentication method, device and system
CN103944889A (en) Method for online identity authentication of network user and authentication server
CN105101147A (en) Method and system for realizing directional flow of mobile app
CN108337211A (en) Method, apparatus, electronic equipment and the readable storage medium storing program for executing of Information Authentication
CN106899548A (en) A kind of IP address modification method and device
CN106696749A (en) Charging method and system for electric automobile charging pile with Zigbee
CN106664535B (en) A kind of method for sending information, device, terminal device and system
CN114329290B (en) Capability open platform and authorized access method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder

Address after: 200438 9 / F, 10 / F, 11 / F, 12 / F, 38 Lane 1688, Guoquan North Road, Yangpu District, Shanghai

Patentee after: QIANXUN SPATIAL INTELLIGENCE Inc.

Address before: Room j165, 1st floor, building 64, 1436 Jungong Road, Yangpu District, Shanghai, 200433

Patentee before: QIANXUN SPATIAL INTELLIGENCE Inc.

CP02 Change in the address of a patent holder