CN107005843A - 一种无线通信网络中的接入方法、相关装置及系统 - Google Patents

一种无线通信网络中的接入方法、相关装置及系统 Download PDF

Info

Publication number
CN107005843A
CN107005843A CN201580065448.4A CN201580065448A CN107005843A CN 107005843 A CN107005843 A CN 107005843A CN 201580065448 A CN201580065448 A CN 201580065448A CN 107005843 A CN107005843 A CN 107005843A
Authority
CN
China
Prior art keywords
data
network element
management network
access
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580065448.4A
Other languages
English (en)
Other versions
CN107005843B (zh
Inventor
李欢
于游洋
靳维生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107005843A publication Critical patent/CN107005843A/zh
Application granted granted Critical
Publication of CN107005843B publication Critical patent/CN107005843B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/06Registration at serving network Location Register, VLR or user mobility server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/182Network node acting on behalf of an other network entity, e.g. proxy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/17Selecting a data network PoA [Point of Attachment]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明实施例提供了一种无线通信网络中的接入方法,能够将3GPP AAA Server的非3GPP接入网的鉴权授权功能融合到移动性管理网元中,从而非3GPP接入网关在UE接入非3GPP接入网之后,可以选择支持所述非3GPP接入网的鉴权授权功能的移动性管理网元为目标移动性管理网元,并请求所述目标移动性管理网元对所述UE进行鉴权与授权,在对所述UE进行鉴权与授权之后,该非3GPP接入网关可以为所述UE选择P‑GW,并为所述UE建立自身与所述选择的P‑GW之间PDN连接,实现了所述UE从所述非3GPP接入网接入到EPC网络。

Description

PCT国内申请,说明书已公开。

Claims (32)

  1. PCT国内申请,权利要求书已公开。
CN201580065448.4A 2015-04-03 2015-04-03 一种无线通信网络中的接入方法、相关装置及系统 Active CN107005843B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/075897 WO2016155012A1 (zh) 2015-04-03 2015-04-03 一种无线通信网络中的接入方法、相关装置及系统

Publications (2)

Publication Number Publication Date
CN107005843A true CN107005843A (zh) 2017-08-01
CN107005843B CN107005843B (zh) 2020-02-14

Family

ID=57005595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580065448.4A Active CN107005843B (zh) 2015-04-03 2015-04-03 一种无线通信网络中的接入方法、相关装置及系统

Country Status (6)

Country Link
US (1) US10419935B2 (zh)
EP (1) EP3267707B1 (zh)
KR (1) KR101930382B1 (zh)
CN (1) CN107005843B (zh)
RU (1) RU2682856C1 (zh)
WO (1) WO2016155012A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110650489A (zh) * 2018-06-26 2020-01-03 华为技术有限公司 一种管理监控事件的方法及装置
CN112911596A (zh) * 2018-05-22 2021-06-04 华为技术有限公司 网络接入方法、相关装置及系统

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MA41561A1 (fr) 2015-05-12 2018-04-30 Ericsson Telefon Ab L M Procédé et nœuds destines a la gestion d’accès a des services d'epc par l’intermédiaire d'un réseau non 3gpp
FR3039953A1 (fr) * 2015-08-05 2017-02-10 Orange Procedes et dispositifs d'identification d'un serveur d'authentification
FR3039954A1 (fr) 2015-08-05 2017-02-10 Orange Procede et dispositif d'identification de serveurs d'authentification visite et de domicile
US10805217B2 (en) * 2015-11-10 2020-10-13 At&T Intellectual Property I, L.P. Control plane device selection for broadcast session exchange
WO2020030851A1 (en) * 2018-08-09 2020-02-13 Nokia Technologies Oy Method and apparatus for security realization of connections over heterogeneous access networks
US11076321B2 (en) 2018-10-11 2021-07-27 Cisco Technology, Inc. Selecting 5G non-standalone architecture capable MME during registration and handover
US12021864B2 (en) * 2019-01-08 2024-06-25 Fidelity Information Services, Llc. Systems and methods for contactless authentication using voice recognition
US12014740B2 (en) 2019-01-08 2024-06-18 Fidelity Information Services, Llc Systems and methods for contactless authentication using voice recognition
US11290951B2 (en) * 2019-02-12 2022-03-29 Cisco Technology, Inc. Providing optimal packet data network gateway selection for 5G network environments upon initial user equipment attachment via a WiFi evolved packet data gateway
CN116250289A (zh) * 2020-07-31 2023-06-09 中兴通讯股份有限公司 用于网络切片认证授权状态的传递方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909274A (zh) * 2008-08-01 2010-12-08 华为技术有限公司 进行信息交互的方法及存储用户签约数据的节点
CN103313239A (zh) * 2012-03-06 2013-09-18 中兴通讯股份有限公司 一种用户设备接入融合核心网的方法及系统
US20140050132A1 (en) * 2012-07-03 2014-02-20 Telefonaktiebolaget L M Ericsson (Publ) Method For Revocable Deletion of PDN Connection

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2007161A1 (en) 2007-06-18 2008-12-24 Motorola, Inc. Non-3GPP access to 3GPP access inter-rat handover with resource preparation
CN101516083B (zh) * 2008-02-22 2011-11-30 中兴通讯股份有限公司 一种切换时漫游协议类型的获取方法
EP2263396B1 (en) * 2008-04-11 2014-01-15 Telefonaktiebolaget L M Ericsson (PUBL) Access through non-3gpp access networks
CN101286915B (zh) * 2008-06-11 2012-05-09 中兴通讯股份有限公司 分组数据网络的接入控制方法和系统、pcrf实体
CN101610201A (zh) 2008-06-20 2009-12-23 大唐移动通信设备有限公司 实现pdn连接释放的方法、装置和系统
CN101789912B (zh) * 2009-01-23 2012-06-27 华为技术有限公司 更新分组数据网络网关信息的方法、装置及系统
CN101998348A (zh) * 2009-08-25 2011-03-30 中兴通讯股份有限公司 一种计费系统及其进行计费的方法
EP2517501A4 (en) * 2010-02-03 2013-03-06 Huawei Tech Co Ltd SYSTEM AND METHOD FOR HANDLING A RE-SELECTION OF AN ACCESS NETWORK
CN102316548A (zh) * 2010-07-07 2012-01-11 中兴通讯股份有限公司 信息传递方法和系统
CN102340866B (zh) * 2010-07-14 2016-04-13 中兴通讯股份有限公司 一种上报固网接入信息的方法及系统
US8554933B2 (en) * 2010-10-05 2013-10-08 Verizon Patent And Licensing Inc. Dynamic selection of packet data network gateways
CN103209401B (zh) * 2012-01-12 2018-07-24 中兴通讯股份有限公司 一种融合网络中策略控制方法及系统
KR101436060B1 (ko) * 2012-12-07 2014-09-01 주식회사 엘지유플러스 이종 통신망 간 가입자 위치 정보 동기화 방법, 이종 통신망 간 가입자 위치 정보에 기반한 이종 통신망 서비스 처리 방법, 및 그를 위한 장치
WO2016059109A2 (en) * 2014-10-15 2016-04-21 Telefonaktiebolaget Lm Ericsson (Publ) Methods and network nodes for reuse of epc session between 3gpp and wlan

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909274A (zh) * 2008-08-01 2010-12-08 华为技术有限公司 进行信息交互的方法及存储用户签约数据的节点
CN103313239A (zh) * 2012-03-06 2013-09-18 中兴通讯股份有限公司 一种用户设备接入融合核心网的方法及系统
US20140050132A1 (en) * 2012-07-03 2014-02-20 Telefonaktiebolaget L M Ericsson (Publ) Method For Revocable Deletion of PDN Connection

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TECHNICAL SPECIFICATION GROUP SERVICES AND SYSTEM ASPECTS: "Architecture enhancements for non-3GPP accesses(Release 13)", 《3GPP TS 23.402 V13.1.0》 *
TECHNICAL SPECIFICATION GROUP SERVICES AND SYSTEM ASPECTS: "Security aspects of non-3GPP accesses(Release 12)", 《3GPP TS 33.402 V12.5.0》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911596A (zh) * 2018-05-22 2021-06-04 华为技术有限公司 网络接入方法、相关装置及系统
CN110650489A (zh) * 2018-06-26 2020-01-03 华为技术有限公司 一种管理监控事件的方法及装置
US11558787B2 (en) 2018-06-26 2023-01-17 Huawei Technologies Co., Ltd. Monitoring event management method and apparatus

Also Published As

Publication number Publication date
KR101930382B1 (ko) 2018-12-18
US10419935B2 (en) 2019-09-17
RU2682856C1 (ru) 2019-03-21
EP3267707B1 (en) 2019-06-12
US20180027414A1 (en) 2018-01-25
CN107005843B (zh) 2020-02-14
WO2016155012A1 (zh) 2016-10-06
EP3267707A1 (en) 2018-01-10
KR20170132273A (ko) 2017-12-01
EP3267707A4 (en) 2018-05-30

Similar Documents

Publication Publication Date Title
CN107005843A (zh) 一种无线通信网络中的接入方法、相关装置及系统
JP5524863B2 (ja) 非3gppネットワークから3gppネットワークへのハンドオーバの最適化
EP2858418B1 (en) Method for updating identity information about packet gateway, aaa server and packet gateway
KR101402414B1 (ko) 다중 패킷 데이터 네트워크 연결들을 위한 핸드오프의 이네이블링
EP2227055B1 (en) Method for intersystem handover processing
EP2741567B1 (en) Access method and access system
CN101426202B (zh) 一种实现网络切换的方法、设备及系统
WO2011001628A1 (ja) コネクション管理方法、コネクション管理システム、移動端末、パケットデータゲートウェイ並びに移動管理ゲートウェイ
CN102917332B (zh) 一种实现移动设备附着的方法及装置
KR101673980B1 (ko) 3gpp 무선 액세스 기술 간 핸드오버 시의 ip 트래픽 분산 방법 및 장치
AU2010310978A1 (en) User equipment (UE), home agent node (HA), methods, and telecommunications system for home network prefix (HNP) assignment
EP3174336A1 (en) Method and device for implementing flow mobility triggering, and storage medium
KR20130055194A (ko) 이종 네트워크 간 핸드오버 방법 및 장치
EP3361816A1 (en) Service flow transmission method and apparatus
CN101483929A (zh) 非3gpp接入网关获知与策略决策实体交互方式的方法及装置
CN107005929B (zh) 一种分组数据网关的选择方法、相关装置及系统
CN106464653A (zh) 一种紧急呼叫方法、装置及设备
CN107925861A (zh) 一种无线通信网络的接入方法及相关装置
CN103167469A (zh) 多接入系统中获取用户优先级属性的方法及系统

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210425

Address after: Unit 3401, unit a, building 6, Shenye Zhongcheng, No. 8089, Hongli West Road, Donghai community, Xiangmihu street, Futian District, Shenzhen, Guangdong 518040

Patentee after: Honor Device Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right