CN107734502B - Micro base station communication management method, system and equipment based on block chain - Google Patents

Micro base station communication management method, system and equipment based on block chain Download PDF

Info

Publication number
CN107734502B
CN107734502B CN201710800091.0A CN201710800091A CN107734502B CN 107734502 B CN107734502 B CN 107734502B CN 201710800091 A CN201710800091 A CN 201710800091A CN 107734502 B CN107734502 B CN 107734502B
Authority
CN
China
Prior art keywords
node
base station
authentication
micro base
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710800091.0A
Other languages
Chinese (zh)
Other versions
CN107734502A (en
Inventor
帅福利
徐胤
张海泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Comba Network Systems Co Ltd
Original Assignee
Comba Telecom Systems China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Comba Telecom Systems China Ltd filed Critical Comba Telecom Systems China Ltd
Priority to CN201710800091.0A priority Critical patent/CN107734502B/en
Publication of CN107734502A publication Critical patent/CN107734502A/en
Priority to PCT/CN2018/097582 priority patent/WO2019047631A1/en
Application granted granted Critical
Publication of CN107734502B publication Critical patent/CN107734502B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information

Abstract

The invention discloses a micro base station communication management method, a system and equipment based on a block chain. The method comprises the following steps: the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to a blockchain network through a current node; receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate; and returning the authentication result to the micro base station through the current node. The invention ensures the validity and validity of the access node through the block chain technology, thereby ensuring the normal and effective transmission of data, promoting the access node to effectively provide service, realizing the distributed management of the access node communication system and maintaining the integrity of the whole block chain network.

Description

Micro base station communication management method, system and equipment based on block chain
[ technical field ] A method for producing a semiconductor device
The present invention relates to the field of communications technologies, and in particular, to a method, a system, and a device for micro base station communication management based on a block chain.
[ background of the invention ]
The blockchain refers to a mode of communication decentralization and distrust, wherein a database is maintained in a centralized mode, data generated by each node (access node) is broadcast to other nodes through a network, and the other nodes verify the authenticity of the data through workload certification. The communication system formed by the access nodes can realize the access authentication of the access nodes through the technology of the block chain, and the reliability of data transmission is ensured by utilizing a workload proving mechanism. In a centralized maintenance type management mode adopted in the prior art, once an authentication record is forged or tampered, once relevant authentication parameters are obtained and relevant programs are implanted, data can be easily stolen through authentication, so that the security and reliability of the authentication are not high, and once a node with a false identity is accessed into a network, the security of the whole network is possibly threatened; in addition, when a node fails, due to the adoption of a centralized maintenance management mode, the reliability of removing the failed node is not high, and if the failed node is not effectively removed, the node cannot enter a normal working state again.
[ summary of the invention ]
In order to overcome the above technical problems or at least partially solve the above technical problems, the following technical solutions are proposed:
the invention provides a micro base station communication management method based on a block chain, which comprises the following steps:
the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to a blockchain network through a current node;
receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate;
and returning the authentication result to the micro base station through the current node.
Specifically, the authentication request packet includes an authority parameter that the access node requests to access the blockchain network.
Specifically, the block chain network verifies the validity of the received authentication request data packet, acquires the authority parameter corresponding to the access node based on the validity, and authenticates the access node by the other nodes according to the authority parameter to generate the authentication result.
Specifically, the method for micro base station communication management based on a block chain further includes:
based on the authentication result, the block chain network sends a detection request for acquiring the working state of the corresponding node of the micro base station;
receiving node working state information acquired by the micro base station in response to the detection request;
sending an indication request of the node working state to the micro base station according to the node working state information;
and receiving a node working state control instruction fed back by the micro base station in response to the indication request so as to confirm the working state of the node according to the control instruction.
Specifically, the node operating state includes a radio frequency state and a link state.
Specifically, the receiving, by the micro base station, the node operating state control instruction which is fed back in response to the indication request to confirm the operating state of the node according to the control instruction includes:
analyzing the working state of the corresponding node according to the fed back node working state control instruction; rejecting fault nodes corresponding to the control instructions according to analysis results; or restarting the designated node corresponding to the control instruction according to the analysis result.
Correspondingly, the invention provides a micro base station communication management method based on a block chain, which further comprises the following steps:
the current node receives an authentication request data packet of the access node sent by the micro base station and broadcasts the authentication request data packet to other nodes of the block chain network;
receiving an authentication result generated after a specified number of other nodes authenticate the authentication request data packet;
and feeding back the authentication result to the micro base station.
Specifically, the current node verifies the validity of the authentication data corresponding to the authentication request packet, where verifying the validity of the authentication data includes verifying the integrity, source information, and authority condition of the authentication request packet.
Specifically, the current node receives validity confirmation data returned by other nodes according to the validity, and records the authentication data; and/or the current node receives an authentication result generated after the other nodes authenticate the access node, and records the current corresponding authentication result.
Preferably, the current node receives an authentication request packet of the access node sent by the micro base station and broadcasts the authentication request packet to other nodes, further comprising:
the current node issues access permission to a node to be accessed, which is correspondingly prepared to access the block chain network, of the authentication request data packet;
and confirming the node to be accessed as an access node according to the access permission so as to be connected with the block chain network.
Preferably, the current node receives an authentication request data packet sent by the micro base station, records one or more other nodes in the access block chain network corresponding to the authentication request data packet, and feeds back the recorded data to the micro base station according to validity confirmation data returned by the one or more other nodes after receiving the authentication request data packet.
Specifically, the method for micro base station communication management based on a block chain further includes:
the current node receives a block request for creating a new block, which is included in the authentication request packet;
sending the block request to other corresponding nodes in a block chain network;
and receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
Specifically, the blockchain network acquires an authentication result corresponding to the authentication request packet, records other nodes and access nodes under the authentication result, and links a corresponding new block or access node to form a blockchain.
Correspondingly, the invention also provides a micro base station communication management system based on the block chain, which comprises the following steps:
a sending module: the micro base station is used for generating an authentication request data packet of a corresponding access node and sending the authentication request data packet to the blockchain network through the current node;
a result receiving module: the system comprises a block chain network, a node selection unit and a node selection unit, wherein the block chain network is used for receiving an authentication result generated after a specified number of other nodes are configured for the access node by the block chain network for authentication;
and a result returning module: and returning the authentication result to the micro base station through the current node.
Specifically, the micro base station communication management system based on the block chain further includes:
a detection module: the block chain network is used for sending a detection request for acquiring the working state of the corresponding node of the micro base station based on the authentication result;
a state receiving module: the node working state information is used for receiving the node working state information acquired by the micro base station in response to the detection request;
an indication module: the indication request is used for sending the node working state to the micro base station according to the node working state information;
a confirmation module: and the control instruction is used for receiving the node working state control instruction fed back by the micro base station in response to the indication request so as to confirm the working state of the node according to the control instruction.
Correspondingly, the invention also provides a micro base station communication management system based on the block chain, which further comprises:
a broadcasting module: the method comprises the steps that a current node receives an authentication request data packet of an access node sent by a micro base station and broadcasts the authentication request data packet to other nodes;
an authentication receiving module: the authentication request data packet sending unit is used for sending an authentication request data packet to other nodes in a specified number;
a feedback module: and the micro base station is used for feeding back the authentication result to the micro base station.
Specifically, the micro base station communication management system based on the block chain further includes:
the block receiving module: receiving, by the current node, a block request for creating a new block included in the authentication request packet;
a forwarding module: the other nodes are used for sending the block request to the corresponding other nodes in the block chain network;
a new block module: and the micro base station is used for receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
Correspondingly, the invention also provides a device comprising:
one or more first processors;
a first memory;
one or more programs, wherein the one or more programs are stored in the first memory and configured to be executed by the one or more first processors;
the one or more programs for driving the one or more first processors to be configured for performing the steps of:
the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to a blockchain network through a current node;
receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate;
and returning the authentication result to the micro base station through the current node.
Correspondingly, the invention also provides a device comprising:
one or more second processors;
a second memory;
one or more programs, wherein the one or more programs are stored in the second memory and configured to be executed by the one or more second processors;
the one or more programs for driving the one or more second processors to be configured to perform the steps of:
the current node receives an authentication request data packet of the access node sent by the micro base station and broadcasts the authentication request data packet to other nodes;
receiving an authentication result generated after a specified number of other nodes authenticate the authentication request data packet;
and feeding back the authentication result to the micro base station.
Compared with the prior art, the invention has the following advantages:
in summary, the present invention forwards an authentication request packet of an access node generated by a micro base station to a blockchain network through a current node, the blockchain network authenticates the access node according to the authentication request packet by configuring a specified number of other nodes and generates a corresponding authentication result, and the current node forwards the authentication result to the micro base station to implement communication between the access node and the blockchain network, where access of any access node requires permission, thereby ensuring that any node is trusted, ensuring authority of the blockchain network, not allowing the node to randomly exit and access the network, ensuring validity and validity of the access node, further ensuring normal and effective transmission of data, and enabling the access node to effectively provide services.
And based on the authentication result, the blockchain network sends a detection request for acquiring the working state of the node corresponding to the micro base station, receives the node working state information acquired by the micro base station in response to the detection request, sends an indication request of the working state of the node to the micro base station through analyzing the node working state information, receives a node working state control instruction fed back by the micro base station in response to the indication request, confirms the working state of the node according to the control instruction, and sets the access node authority according to the authentication result aiming at the authentication result of the node identity, so that the distributed management of the node is realized, the normal operation of the node is ensured, and the normal operation of the network is maintained.
[ description of the drawings ]
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the invention and, together with the description, serve to explain the invention and not to limit the invention. In the drawings:
fig. 1 is a flowchart illustrating a micro base station communication management method based on a block chain according to a first embodiment of the present invention;
fig. 2 is a flowchart illustrating a micro base station communication management method based on a block chain according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating a micro base station communication management method based on a block chain according to a third embodiment of the present invention;
fig. 4 is a flowchart illustrating a micro base station communication management method based on a block chain according to a fourth embodiment of the present invention;
fig. 5 is a block diagram of a micro base station communication management system based on a block chain according to a first embodiment of the present invention;
fig. 6 is a block diagram of a micro base station communication management system based on a block chain according to a second embodiment of the present invention;
fig. 7 is a block diagram of a micro base station communication management system based on a block chain according to a third embodiment of the present invention;
fig. 8 is a block diagram illustrating a micro base station communication management system based on a block chain according to a fourth embodiment of the present invention;
fig. 9 is a block diagram illustrating a fifth embodiment of a micro base station communication management system based on a block chain according to the present invention;
fig. 10 is a block diagram illustrating a sixth embodiment of a micro base station communication management system based on a block chain according to the present invention;
fig. 11 is a block diagram illustrating a micro base station communication management system based on a block chain according to a seventh embodiment of the present invention;
fig. 12 is a block diagram illustrating an eighth exemplary embodiment of a micro base station communication management system based on a block chain;
fig. 13 is a block diagram illustrating a micro base station communication management system based on a block chain according to a ninth embodiment of the present invention.
[ detailed description ] embodiments
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative only and should not be construed as limiting the invention.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
In order to make the technical field better understand the scheme of the embodiment of the invention, the invention is further described in detail with reference to the attached drawings and the embodiment. The following examples are illustrative only and are not to be construed as limiting the invention.
Referring to the flowchart of fig. 1, the present invention provides a method for micro base station communication management based on a block chain, including:
s101, the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to a block chain network through a current node.
Specifically, the authentication request packet includes an authority parameter that the access node requests to access the blockchain network.
In the embodiment of the present invention, step S101 includes the following steps:
acquiring corresponding access node identity information according to an authentication instruction triggered by a corresponding terminal of the micro base station;
after the identity information of the access node is confirmed, generating a corresponding authentication request;
packaging the identity information and the authentication request into an authentication request data packet based on the authentication request;
and sending the authentication request data packet to a block chain network through the current node.
In an embodiment of the present invention, the blockchain network includes a plurality of blocks, where a block includes a plurality of nodes, including the access node, the current node, and other nodes, which are substantially the same, and the blockchain network is constructed by the plurality of access nodes, the current node, and other nodes, and the premise of constructing the blockchain network is that the access node is authenticated or analyzed by the other nodes and/or the current node.
In the embodiment of the invention, the access node is a low-power wireless access node which integrates femtocell, picocell, microcell and distributed wireless technologies, and the micro base station is a base station except a macro cellular base station and can be a micro cell base station, a pico cell base station, a smaller cell base station and the like.
In the embodiment of the present invention, the micro base station generates an authentication request packet according to the identity information of the access node input on the base station terminal corresponding to the micro base station, where the identity information of the access node includes any one or more of the following: a username, a user password, and user configuration information. The user configuration information includes an authority parameter in the access block chain network corresponding to the authentication request preset by the user and/or a corresponding preset parameter between the access node and a node in the access block chain network, for example: access node IP, access node ID, public key, private key, etc.
In the embodiment of the present invention, the authentication request is initiated by a transmitting unit corresponding to the micro base station, where the authentication request is generated according to an authentication instruction triggered by a user on a base station terminal corresponding to the micro base station, and a specific implementation manner includes any one of the following: after inputting corresponding identity information in a corresponding touch display screen of the base station terminal, triggering the authentication instruction by clicking a related authentication virtual control or authentication entity control; and the base station terminal directly calls a corresponding function to trigger the authentication instruction after receiving the corresponding identity information.
In the embodiment of the invention, the base station terminal responds to the authentication instruction to acquire the identity information of the access node corresponding to the authentication instruction, and packs the identity information and the authentication request corresponding to the authentication instruction into the authentication request data packet.
In the embodiment of the invention, the current node receives an authentication request data packet sent by a micro base station, issues an access permission to a node to be accessed, and confirms that the node to be accessed is an access node to be connected with the block link network according to the access permission.
S102, receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate.
Specifically, the block chain network verifies the validity of the received authentication request data packet, acquires the authority parameter corresponding to the access node based on the validity, and authenticates the access node by the other nodes according to the authority parameter to generate the authentication result.
In the embodiment of the present invention, the steps executed by the current node include: receiving an authentication request data packet which is sent by a micro base station and related to an access node, acquiring identification information of a communication node which is contained in the data packet and is correspondingly connected with the access node, generating a mapping relation table with other nodes in a block chain network according to the acquired identification information of the communication node, and sending the mapping relation table to the block chain network for the block chain network to configure the corresponding other nodes.
In this embodiment of the present invention, in step S102, the block chain network performs the following steps:
the block chain network receives an authentication request data packet forwarded by a current node, acquires authority parameters of an access node contained in the data packet, and configures a corresponding number of other nodes to authenticate the access node according to the authority parameters so as to generate a corresponding authentication result.
In this embodiment of the present invention, the authentication process of the access node by the other node includes: and the other nodes acquire any one or more of a public key, a node IP and a node ID corresponding to the access node, acquire a private key corresponding to the access node according to the node ID or the node IP of the access node, decrypt the public key by using the private key to obtain corresponding encrypted information, acquire the encrypted information and verify the legality of the encrypted information, pass authentication when the encrypted information conforms to the legality, or fail authentication.
And S103, returning the authentication result to the micro base station through the current node.
In the embodiment of the present invention, after the block chain network generates the authentication result, the method includes: and recording the authentication result and/or recording the current node and other related nodes. The information recorded by the blockchain network is convenient for later attack judgment, specifically, validity judgment and validity judgment are carried out on the request authentication data of the access node according to a set attack judgment rule, and when the validity and validity do not exist, the request of the access node is judged to be invalid.
In the embodiment of the invention, the current node is equivalent to an intermediary transmission point, wherein the current node receives the authentication results generated by other nodes in the block chain network, validity confirmation is carried out on the authentication results, namely validity confirmation data returned after the authentication data of the access node is authenticated by other nodes is analyzed, when the validity confirmation is given to the access of the access node by other nodes, the number of the corresponding validity confirmation in the authentication results is counted, and the data generated and received in the whole process is recorded for subsequent checking.
In the embodiment of the invention, after analyzing the corresponding validity confirmation data, the current node distributes the access permission to the corresponding access node, and when the access node authentication request obtains the access permission, the current node confirms that the access node can be connected to the block chain network.
In the embodiment of the present invention, if the other nodes of the blockchain network detect, through the identity information of the access node, that the other nodes have the relevant records of the access node, and define the other nodes as the first node, the first node broadcasts the relevant information recorded with the access node to the blockchain network to serve as a basis for setting the permission of the other nodes except the first node to the communication request of the access node.
For example: assuming that an access node is a, a current node is B, a block chain network comprises a block A, a block B and a block C, the block A comprises nodes C, d, e and f, the block B comprises nodes g, h, i and j, the block C comprises nodes k, l, m and n, the current access node a sends an authentication request to the block chain network through the current node B, the block chain network configures the nodes C and d in the block A and the nodes k and l in the block C to authenticate identity information of the access node a, the identity information comprises authority parameters and preset parameters of the access node a, the current node B broadcasts the identity information to the nodes C, d, k and l, and the nodes C, d, k and l respectively authenticate the access node a and then output an authentication result to the current node B. In the authentication process, when the node c records the relevant information of the access node a, the node c broadcasts the relevant information of the access node a to other nodes d, k and l, and the other nodes authenticate the access node a according to the relevant information broadcast by the node c and record the relevant information.
Referring to the flowchart of the second embodiment shown in fig. 2, in particular, the method for managing communication of a micro base station based on a block chain further includes:
s201, based on the authentication result, the block chain network sends a detection request for acquiring the working state of the corresponding node of the micro base station.
Specifically, the node operating state includes a radio frequency state and a link state.
In the embodiment of the invention, after the authentication of the blockchain network is successful, the blockchain network acquires the working state of the access node at regular time, manages and monitors the identity and the authority of the access node, and sends the working state detection request to the access node at regular time.
The block chain network operates in a terminal corresponding to the block chain network to trigger the detection request based on the management and monitoring of a user for an access node, wherein the triggering mode comprises inputting a specified program code to call a related function to generate the detection request, and then transmitting the detection request to a corresponding output end of the block chain network; or after clicking operation is carried out by a user in the interface display of the corresponding terminal, triggering a corresponding function through identification operation to generate the detection request, and transmitting the detection request to the output end.
In the embodiment of the invention, the radio frequency state comprises the transmitting power, the radio frequency, the receiving level, the radio frequency times, the ADC value and the like corresponding to the access node. The link state is represented by data transmission conditions between the access node and other nodes in communication with the blockchain network, and comprises the following parameters: transmission rate, bandwidth, delay, transmission distance, etc.
And S202, receiving the node working state information acquired by the micro base station in response to the detection request.
In the embodiment of the present invention, the micro base station receives the detection request, and performs working state acquisition of the access node according to the detection request, including the following steps:
the micro base station responds to the detection request and verifies the validity corresponding to the detection request;
when the detection request has validity, calling a node working state request instruction, responding to the working state request instruction, and starting a corresponding acquisition unit;
the acquisition unit acquires node working state information corresponding to the access node according to the access node corresponding to the detection request; the working state information comprises node radio frequency information and node link information.
S203, according to the node working state information, sending an indication request of the node working state to the micro base station.
And S204, receiving a node working state control instruction fed back by the micro base station in response to the indication request, and confirming the working state of the node according to the control instruction.
Specifically, step S204 includes:
analyzing the working state of the corresponding node according to the fed back node working state control instruction; rejecting fault nodes corresponding to the control instructions according to analysis results; or restarting the designated node corresponding to the control instruction according to the analysis result.
In the embodiment of the invention, the blockchain network acquires the node working state information acquired by the micro base station, analyzes the node working state information, and executes fault node removing operation or restarts a specified access node when the access node is analyzed to have communication abnormality.
In the embodiment of the invention, the micro base station collects the node working state of the current access node, secondarily collects the node working state information, packs the node working state information collected twice into a state data packet, generates an indication request for requesting the blockchain network to operate aiming at the node working state, and sends the indication request to the blockchain network through the current node.
The block chain network responds to the indication request, acquires corresponding node working state information, analyzes the node working state information, judges the radio frequency state and the link state of the current access node according to the analysis result, calls a corresponding control instruction according to the abnormal state when the radio frequency state and/or the link state are abnormal, and sends the control instruction to the micro base station to control the working state of the access node in the current abnormal state. The method comprises the steps of removing or restarting the access node in the abnormal condition so as to remove the fault in time, and ensuring the normal working state of the node, so that the abnormal node can be recovered to be normal as soon as possible.
In this embodiment of the present invention, the receiving, by the blockchain network, the indication request and verifying the validity of the indication request include: verifying the authority parameter of the access node corresponding to the indication request, and determining the validity of the indication request when the authority parameter is within a preset parameter range; and/or verifying the validity of the indication request, and determining the validity of the indication request when the identity information of the access node corresponding to the indication request corresponds to the identity record information prestored in the blockchain network.
It should be noted that the method for monitoring and managing the working status of the access node provided by the present invention is not limited to the method provided in the embodiment of the present invention, and further includes the access node reflecting the working status information to the blockchain network in real time to implement monitoring and management, which is not limited in the present invention.
Accordingly, referring to the flowchart of the third embodiment shown in fig. 3, the present invention provides a method for micro base station communication management based on a block chain, further comprising:
s301, the current node receives an authentication request data packet of the access node sent by the micro base station and broadcasts the authentication request data packet to other nodes of the block chain network.
Specifically, the current node verifies the validity of the authentication data corresponding to the authentication request packet, where verifying the validity of the authentication data includes verifying the integrity, source information, and authority condition of the authentication request packet.
Preferably, step S301 includes:
the current node issues access permission to a node to be accessed, which is correspondingly prepared to access the block chain network, of the authentication request data packet;
and confirming the node to be accessed as an access node according to the access permission so as to be connected with the block chain network.
In the embodiment of the present invention, the steps executed by the current node include: receiving an authentication request data packet which is sent by a micro base station and related to an access node, acquiring identification information of a communication node which is contained in the data packet and is correspondingly connected with the access node, generating a mapping relation table with other nodes in a block chain network according to the acquired identification information of the communication node, and sending the mapping relation table to the block chain network for the block chain network to configure the corresponding other nodes.
S302, receiving an authentication result generated after the specified number of other nodes authenticate the authentication request data packet.
Specifically, the current node receives validity confirmation data returned by other nodes according to the validity, and records the authentication data; and/or the current node receives an authentication result generated after the other nodes authenticate the access node, and records the current corresponding authentication result.
In the embodiment of the invention, the current node is equivalent to an intermediary transmission point, wherein the current node receives the authentication results generated by other nodes in the block chain network, validity confirmation is carried out on the authentication results, namely validity confirmation data returned after the authentication data of the access node is authenticated by other nodes is analyzed, when the validity confirmation is given to the access of the access node by other nodes, the number of the corresponding validity confirmation in the authentication results is counted, and the data generated and received in the whole process is recorded for subsequent checking.
And S303, feeding back the authentication result to the micro base station.
Preferably, the current node receives an authentication request data packet sent by the micro base station, records one or more other nodes in the access block chain network corresponding to the authentication request data packet, and feeds back the recorded data to the micro base station according to validity confirmation data returned by the one or more other nodes after receiving the authentication request data packet.
Specifically, referring to the flowchart of the fourth embodiment shown in fig. 4, the method for managing communication of a micro base station based on a block chain further includes:
s401, the current node receives a block request for creating a new block included in the authentication request packet.
In the embodiment of the present invention, the expression form of creating the new block is: and the micro base station corresponds to the establishment of a data transmission channel between the access node and other nodes of the block chain network.
In the embodiment of the present invention, the common points and the different points between the authentication request and the block request are as follows:
the authentication request and the block request are both contained in an authentication request data packet and generated for the terminal corresponding to the micro base station.
The authentication request is used for requesting other nodes with specified number in the block chain network to authenticate the access node; the block request is used for requesting the access node to establish a communication channel with other nodes appointed in the block request after the access node is authenticated by the other nodes of the appointed number.
In the embodiment of the present invention, the block request corresponds to one or more nodes to be accessed, and when the authentication request obtains authentication feedback of other nodes in the block chain network, the corresponding block chain network executes the block request.
S402, the block request is sent to other corresponding nodes in the block chain network.
And S403, receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
Specifically, the blockchain network acquires an authentication result corresponding to the authentication request packet, records other nodes and access nodes under the authentication result, and links a corresponding new block or access node to form a blockchain.
In this embodiment of the present invention, the verifying the validity of the block request by the other node includes: the other nodes receive the authentication request data packet containing the block request, and analyze the identity information of the access node corresponding to the block request and being authenticated aiming at the block request, namely, the identity information comprises a terminal ID, a user ID and key information corresponding to the verification access node.
In the embodiment of the present invention, the other nodes record the relevant data of the access node corresponding to the request for authentication, that is, the relevant data includes the identity information of the access node, the request time corresponding to the authentication request, the request object, and the like. And the other nodes record the relevant data of each access node requesting authentication so as to prepare identity verification and validity judgment of any access node data request at a later stage.
The current node records any data generated between the access node and other nodes, wherein the data comprises mutual request information between the access node and other nodes and forwarding data before and after information processing between the access node and other nodes.
In an embodiment of the present invention, the method related to the micro base station further includes the following steps:
collecting working state information of an access node;
analyzing according to the collected working state information to obtain a monitoring condition;
and controlling the access node to reset and restart according to the monitoring condition.
In the embodiment of the present invention, the method related to the current node further includes the following steps:
recording any one or more of: the authentication data submitted by the access node, the data are sent to other nodes of the block chain network, and the data are confirmed according to the effectiveness returned by the other nodes aiming at the authentication data.
In an embodiment of the present invention, the method related to the blockchain network further includes the following steps:
authenticating the identity of the access node;
setting authority according to the identity authentication result of the access node;
further, in an embodiment of the present invention, the method related to the blockchain network further includes the steps of:
and counting and analyzing the acquired node working state information so as to indicate the corresponding node working state according to the counting result and the analysis result.
In addition, in the embodiment of the present invention, the method related to the blockchain network further includes the steps of:
receiving a communication request of an access node and/or a current node;
the nodes related to the communication request and the related blocks communicated with the nodes are recorded and stored in the block chain network.
In the embodiment of the present invention, the communication request includes the authentication request, the data acquisition request, the detection request, and the like.
Accordingly, referring to fig. 5, a block diagram of a micro base station communication management system based on a block chain according to a first embodiment of the present invention is provided, and the present invention further provides a micro base station communication management system based on a block chain, including:
the sending module 11: the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to the blockchain network through the current node.
Specifically, the authentication request packet includes an authority parameter that the access node requests to access the blockchain network.
In this embodiment of the present invention, the sending module 11 is further configured to:
acquiring corresponding access node identity information according to an authentication instruction triggered by a corresponding terminal of the micro base station;
after the identity information of the access node is confirmed, generating a corresponding authentication request;
packaging the identity information and the authentication request into an authentication request data packet based on the authentication request;
and sending the authentication request data packet to a block chain network through the current node.
In an embodiment of the present invention, the blockchain network includes a plurality of blocks, where a block includes a plurality of nodes, including the access node, the current node, and other nodes, which are substantially the same, and the blockchain network is constructed by the plurality of access nodes, the current node, and other nodes, and the premise of constructing the blockchain network is that the access node is authenticated or analyzed by the other nodes and/or the current node.
In the embodiment of the invention, the access node is a low-power wireless access node which integrates femtocell, picocell, microcell and distributed wireless technologies, and the micro base station is a base station except a macro cellular base station and can be a micro cell base station, a pico cell base station, a smaller cell base station and the like.
In the embodiment of the present invention, the micro base station generates an authentication request packet according to the identity information of the access node input on the base station terminal corresponding to the micro base station, where the identity information of the access node includes any one or more of the following: a username, a user password, and user configuration information. The user configuration information includes an authority parameter in the access block chain network corresponding to the authentication request preset by the user and/or a corresponding preset parameter between the access node and a node in the access block chain network, for example: access node IP, access node ID, public key, private key, etc.
In the embodiment of the present invention, the authentication request is initiated by a transmitting unit corresponding to the micro base station, where the authentication request is generated according to an authentication instruction triggered by a user on a base station terminal corresponding to the micro base station, and a specific implementation manner includes any one of the following: after inputting corresponding identity information in a corresponding touch display screen of the base station terminal, triggering the authentication instruction by clicking a related authentication virtual control or authentication entity control; and the base station terminal directly calls a corresponding function to trigger the authentication instruction after receiving the corresponding identity information.
In the embodiment of the invention, the base station terminal responds to the authentication instruction to acquire the identity information of the access node corresponding to the authentication instruction, and processes the identity information and the authentication request corresponding to the authentication instruction into the authentication request data packet.
In the embodiment of the invention, the current node receives an authentication request data packet sent by a micro base station, issues an access permission to a node to be accessed, and confirms that the node to be accessed is an access node to be connected with the block link network according to the access permission.
The result receiving module 12: the method is used for receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate.
Specifically, the block chain network verifies the validity of the received authentication request data packet, acquires the authority parameter corresponding to the access node based on the validity, and authenticates the access node by the other nodes according to the authority parameter to generate the authentication result.
In the embodiment of the present invention, the steps executed by the current node include: receiving an authentication request data packet which is sent by a micro base station and related to an access node, acquiring identification information of a communication node which is contained in the data packet and is correspondingly connected with the access node, generating a mapping relation table with other nodes in a block chain network according to the acquired identification information of the communication node, and sending the mapping relation table to the block chain network for the block chain network to configure the corresponding other nodes.
In the embodiment of the present invention, the block chain network in the result receiving module 12 executes the following steps:
the block chain network receives an authentication request data packet forwarded by a current node, acquires authority parameters of an access node contained in the data packet, and configures a corresponding number of other nodes to authenticate the access node according to the authority parameters so as to generate a corresponding authentication result.
In this embodiment of the present invention, the authentication process of the access node by the other node includes: and the other nodes acquire any one or more of a public key, a node IP and a node ID corresponding to the access node, acquire a private key corresponding to the access node according to the node ID or the node IP of the access node, decrypt the public key by using the private key to obtain corresponding encrypted information, acquire the encrypted information and verify the legality of the encrypted information, pass authentication when the encrypted information conforms to the legality, or fail authentication.
The result returning module 13: and returning the authentication result to the micro base station through the current node.
In the embodiment of the present invention, after the block chain network generates the authentication result, the method includes: and recording the authentication result and/or recording the current node and other related nodes. The information recorded by the blockchain network is convenient for later attack judgment, specifically, validity judgment and validity judgment are carried out on the request authentication data of the access node according to a set attack judgment rule, and when the validity and validity do not exist, the request of the access node is judged to be invalid.
In the embodiment of the invention, the current node is equivalent to an intermediary transmission point, wherein the current node receives the authentication results generated by other nodes in the block chain network, validity confirmation is carried out on the authentication results, namely validity confirmation data returned after the authentication data of the access node is authenticated by other nodes is analyzed, when the validity confirmation is given to the access of the access node by other nodes, the number of the corresponding validity confirmation in the authentication results is counted, and the data generated and received in the whole process is recorded for subsequent checking.
In the embodiment of the invention, after analyzing the corresponding validity confirmation data, the current node distributes the access permission to the corresponding access node, and when the access node authentication request obtains the access permission, the current node confirms that the access node can be connected to the block chain network.
In the embodiment of the present invention, if the other nodes of the blockchain network detect, through the identity information of the access node, that the other nodes have the relevant records of the access node, and define the other nodes as the first node, the first node broadcasts the relevant information recorded with the access node to the blockchain network to serve as a basis for setting the permission of the other nodes except the first node to the communication request of the access node.
For example: assuming that an access node is a, a current node is B, a block chain network comprises a block A, a block B and a block C, the block A comprises nodes C, d, e and f, the block B comprises nodes g, h, i and j, the block C comprises nodes k, l, m and n, the current access node a sends an authentication request to the block chain network through the current node B, the block chain network configures the nodes C and d in the block A and the nodes k and l in the block C to authenticate identity information of the access node a, the identity information comprises authority parameters and preset parameters of the access node a, the current node B broadcasts the identity information to the nodes C, d, k and l, and the nodes C, d, k and l respectively authenticate the access node a and then output an authentication result to the current node B. In the authentication process, when the node c records the relevant information of the access node a, the node c broadcasts the relevant information of the access node a to other nodes d, k and l, and the other nodes authenticate the access node a according to the relevant information broadcast by the node c and record the relevant information.
Specifically, referring to fig. 6, a block diagram of a micro base station communication management system based on a block chain according to a second embodiment of the present invention is shown, where the micro base station communication management system based on a block chain further includes:
the detection module 21: and the block chain network is used for sending a detection request for acquiring the working state of the corresponding node of the micro base station based on the authentication result.
Specifically, the node operating state includes a radio frequency state and a link state.
In the embodiment of the invention, after the authentication of the blockchain network is successful, the blockchain network acquires the working state of the access node at regular time, manages and monitors the identity and the authority of the access node, and sends the working state detection request to the access node at regular time.
The block chain network operates in a terminal corresponding to the block chain network to trigger the detection request based on the management and monitoring of a user for an access node, wherein the triggering mode comprises inputting a specified program code to call a related function to generate the detection request, and then transmitting the detection request to a corresponding output end of the block chain network; or after clicking operation is carried out by a user in the interface display of the corresponding terminal, triggering a corresponding function through identification operation to generate the detection request, and transmitting the detection request to the output end.
In the embodiment of the invention, the radio frequency state comprises the transmitting power, the radio frequency, the receiving level, the radio frequency times, the ADC value and the like corresponding to the access node. The link state is represented by data transmission conditions between the access node and other nodes in communication with the blockchain network, and comprises the following parameters: transmission rate, bandwidth, delay, transmission distance, etc.
The state receiving module 22: and the node working state information is used for receiving the node working state information acquired by the micro base station in response to the detection request.
In the embodiment of the present invention, the micro base station receives the detection request, and performs working state acquisition of the access node according to the detection request, including the following steps:
the micro base station responds to the detection request and verifies the validity corresponding to the detection request;
when the detection request has validity, calling a node working state request instruction, responding to the working state request instruction, and starting a corresponding acquisition unit;
the acquisition unit acquires node working state information corresponding to the access node according to the access node corresponding to the detection request; the working state information comprises node radio frequency information and node link information.
The indication module 23: and the indication request is used for sending the node working state to the micro base station according to the node working state information.
The confirmation module 24: and the control instruction is used for receiving the node working state control instruction fed back by the micro base station in response to the indication request so as to confirm the working state of the node according to the control instruction.
Specifically, the confirmation module 24 is further configured to perform the following steps:
analyzing the working state of the corresponding node according to the fed back node working state control instruction; rejecting fault nodes corresponding to the control instructions according to analysis results; or restarting the designated node corresponding to the control instruction according to the analysis result.
In the embodiment of the invention, the blockchain network acquires the node working state information acquired by the micro base station, analyzes the node working state information, and executes fault node removing operation or restarts a specified access node when the access node is analyzed to have communication abnormality.
In the embodiment of the invention, the micro base station collects the node working state of the current access node, secondarily collects the node working state information, packs the node working state information collected twice into a state data packet, generates an indication request for requesting the blockchain network to operate aiming at the node working state, and sends the indication request to the blockchain network through the current node.
The block chain network responds to the indication request, acquires corresponding node working state information, analyzes the node working state information, judges the radio frequency state and the link state of the current access node according to the analysis result, calls a corresponding control instruction according to the abnormal state when the radio frequency state and/or the link state are abnormal, and sends the control instruction to the micro base station to control the working state of the access node in the current abnormal state. The method comprises the steps of removing or restarting the access node in the abnormal condition so as to remove the fault in time, and ensuring the normal working state of the node, so that the abnormal node can be recovered to be normal as soon as possible.
In this embodiment of the present invention, the receiving, by the blockchain network, the indication request and verifying the validity of the indication request include: verifying the authority parameter of the access node corresponding to the indication request, and determining the validity of the indication request when the authority parameter is within a preset parameter range; and/or verifying the validity of the indication request, and determining the validity of the indication request when the identity information of the access node corresponding to the indication request corresponds to the identity record information prestored in the blockchain network.
It should be noted that the method for monitoring and managing the working status of the access node provided by the present invention is not limited to the method provided in the embodiment of the present invention, and further includes the access node reflecting the working status information to the blockchain network in real time to implement monitoring and management, which is not limited in the present invention.
Correspondingly, referring to fig. 7, a block diagram of a third embodiment of a block chain-based micro base station communication management system according to the present invention is shown, and the present invention further provides a block chain-based micro base station communication management system, further including:
the broadcast module 31: and the current node receives the authentication request data packet of the access node sent by the micro base station and broadcasts the authentication request data packet to other nodes.
Specifically, the current node verifies the validity of the authentication data corresponding to the authentication request packet, where verifying the validity of the authentication data includes verifying the integrity, source information, and authority condition of the authentication request packet.
Preferably, the broadcasting module 31 includes the following units:
an access permission unit: the current node issues access permission to the node to be accessed which is correspondingly prepared to access the block chain network and is used for the authentication request data packet;
a node confirmation unit: and the access control unit is used for confirming that the node to be accessed is the access node according to the access permission so as to connect the block chain network.
In the embodiment of the present invention, the steps executed by the current node include: receiving an authentication request data packet which is sent by a micro base station and related to an access node, acquiring identification information of a communication node which is contained in the data packet and is correspondingly connected with the access node, generating a mapping relation table with other nodes in a block chain network according to the acquired identification information of the communication node, and sending the mapping relation table to the block chain network for the block chain network to configure the corresponding other nodes.
The authentication reception module 32: and the authentication request data packet is used for receiving an authentication result generated after a specified number of other nodes authenticate the authentication request data packet.
Specifically, the current node receives validity confirmation data returned by other nodes according to the validity, and records the authentication data; and/or the current node receives an authentication result generated after the other nodes authenticate the access node, and records the current corresponding authentication result.
In the embodiment of the invention, the current node is equivalent to an intermediary transmission point, wherein the current node receives the authentication results generated by other nodes in the block chain network, validity confirmation is carried out on the authentication results, namely validity confirmation data returned after the authentication data of the access node is authenticated by other nodes is analyzed, when the validity confirmation is given to the access of the access node by other nodes, the number of the corresponding validity confirmation in the authentication results is counted, and the data generated and received in the whole process is recorded for subsequent checking.
The feedback module 33: and the micro base station is used for feeding back the authentication result to the micro base station.
Preferably, the current node receives an authentication request data packet sent by the micro base station, records one or more other nodes in the access block chain network corresponding to the authentication request data packet, and feeds back the recorded data to the micro base station according to validity confirmation data returned by the one or more other nodes after receiving the authentication request data packet.
In the embodiment of the invention, the current node is equivalent to an intermediary transmission point, wherein the current node receives the authentication results generated by other nodes in the block chain network, validity confirmation is carried out on the authentication results, namely validity confirmation data returned after the authentication data of the access node is authenticated by other nodes is analyzed, when the validity confirmation is given to the access of the access node by other nodes, the number of the corresponding validity confirmation in the authentication results is counted, and the data generated and received in the whole process is recorded for subsequent checking.
Specifically, referring to fig. 8, a block diagram of a block chain-based micro base station communication management system according to a fourth embodiment of the present invention is shown, where the block chain-based micro base station communication management system further includes:
the block receiving module 41: the current node receives a block request for creating a new block included in the authentication request packet.
In the embodiment of the present invention, the expression form of creating the new block is: and the micro base station corresponds to the establishment of a data transmission channel between the access node and other nodes of the block chain network.
In the embodiment of the present invention, the common points and the different points between the authentication request and the block request are as follows:
the authentication request and the block request are both contained in an authentication request data packet and generated for the terminal corresponding to the micro base station.
The authentication request is used for requesting other nodes with specified number in the block chain network to authenticate the access node; the block request is used for requesting the access node to establish a communication channel with other nodes appointed in the block request after the access node is authenticated by the other nodes of the appointed number.
In the embodiment of the present invention, the block request corresponds to one or more nodes to be accessed, and when the authentication request obtains authentication feedback of other nodes in the block chain network, the corresponding block chain network executes the block request.
The forwarding module 42: for sending the block request to the corresponding other node in the blockchain network.
The new block module 43: and the micro base station is used for receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
In this embodiment of the present invention, the verifying the validity of the block request by the other node includes: the other nodes receive the authentication request data packet containing the block request, and analyze the identity information of the access node corresponding to the block request and being authenticated aiming at the block request, namely, the identity information comprises a terminal ID, a user ID and key information corresponding to the verification access node.
In the embodiment of the present invention, the other nodes record the relevant data of the access node corresponding to the request for authentication, that is, the relevant data includes the identity information of the access node, the request time corresponding to the authentication request, the request object, and the like. And the other nodes record the relevant data of each access node requesting authentication so as to prepare identity verification and validity judgment during any access node data request at a later stage.
The current node records any data generated between the access node and other nodes, wherein the data comprises mutual request information between the access node and other nodes and forwarding data before and after information processing between the access node and other nodes.
In an embodiment of the present invention, the blockchain network includes a plurality of blocks, where a block includes a plurality of nodes, including the access node, the current node, and other nodes, which are substantially the same, and the blockchain network is constructed by the plurality of access nodes, the current node, and other nodes, and the premise of constructing the blockchain network is that the access node is authenticated or analyzed by the other nodes and/or the current node.
In addition, the micro base station communication management system based on the block chain provided by the invention is not limited to the modules provided by the embodiment of the invention, and further comprises the following modules:
referring to fig. 9, a block chain-based micro base station communication management system according to a fifth embodiment is shown, where modules related to the micro base station further include:
the state acquisition module 51: the system comprises a data acquisition unit, a data processing unit and a data processing unit, wherein the data acquisition unit is used for acquiring working state information of an access node;
the state analysis module 52: used for analyzing according to the collected working state information to obtain the monitoring condition
The control module 53: the access node is controlled to reset or remove according to the monitoring condition;
referring to the block diagram of the sixth embodiment of the system for managing micro base station communication based on a block chain shown in fig. 10, the modules related to the current node further include:
the data recording module 61: for recording any one or more of: the authentication data and the data submitted by the access node are sent to other nodes of the block chain network, and the data are confirmed according to the effectiveness returned by the other nodes aiming at the authentication data;
referring to fig. 11, a block diagram of a communication management system of a micro base station based on a block chain according to a seventh embodiment is shown, where the modules related to the block chain network further include:
the identity authentication module 71: for authenticating an identity of an access node;
the authority setting module 72: the access node is used for setting the authority according to the identity authentication result of the access node;
referring to fig. 12, a block diagram of an eighth embodiment of a communication management system for a micro base station based on a block chain is shown, in the embodiment of the present invention, modules in the management system related to the block chain network further include:
the monitoring module 73: and the node state information processing unit is used for counting and analyzing the acquired node working state information so as to execute corresponding node working state indication according to the counting result and the analysis result.
In addition, referring to the block diagram of the micro base station communication management system based on the block chain shown in fig. 13, in the embodiment of the present invention,
the request receiving module 74: for receiving a communication request of an access node and/or a current node;
the storage module 75: the block is used for recording nodes related to the communication request and related blocks communicated with the nodes and is stored in the block chain network.
In the embodiment of the present invention, the communication request includes the authentication request, the data acquisition request, the detection request, and the like.
Correspondingly, the invention also provides a device comprising:
one or more first processors;
a first memory;
one or more programs, wherein the one or more programs are stored in the first memory and configured to be executed by the one or more first processors;
the one or more programs for driving the one or more first processors to be configured for performing the steps of:
the micro base station generates an authentication request data packet of a corresponding access node and sends the authentication request data packet to a blockchain network through a current node;
receiving an authentication result generated after the block chain network configures a specified number of other nodes for the access node to authenticate;
and returning the authentication result to the micro base station through the current node.
Correspondingly, the invention also provides a device comprising:
one or more second processors;
a second memory;
one or more programs, wherein the one or more programs are stored in the second memory and configured to be executed by the one or more second processors;
the one or more programs for driving the one or more second processors to be configured to perform the steps of:
the current node receives an authentication request data packet of the access node sent by the micro base station and broadcasts the authentication request data packet to other nodes;
receiving an authentication result generated after a specified number of other nodes authenticate the authentication request data packet;
and feeding back the authentication result to the micro base station.
In summary, the present invention forwards an authentication request packet of an access node generated by a micro base station to a blockchain network through a current node, the blockchain network authenticates the access node according to the authentication request packet by configuring a specified number of other nodes and generates a corresponding authentication result, and the current node forwards the authentication result to the micro base station to implement communication between the access node and the blockchain network, where access of any access node (access node) requires permission, thereby ensuring that any node is trusted, ensuring authority of the blockchain network, not allowing the node to randomly quit and access the network, ensuring validity and validity of the access node, further ensuring normal and effective transmission of data, and enabling the access node to effectively provide services.
In addition, based on the authentication result, the blockchain network sends a detection request for acquiring the working state of the node corresponding to the micro base station, receives the node working state information acquired by the micro base station in response to the detection request, sends an indication request of the working state of the node to the micro base station through analyzing the node working state information, receives a node working state control instruction fed back by the micro base station in response to the indication request, confirms the working state of the node according to the control instruction, authenticates the identity of the access node, and sets the authority of the access node according to the authentication result, so that the distributed management of the node is realized, the normal operation of the node is ensured, and the normal operation of the network is maintained.
In the description provided herein, although numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some embodiments, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Although a few exemplary embodiments of the present invention have been shown and described, it would be appreciated by those skilled in the art that changes may be made in these exemplary embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the claims and their equivalents.

Claims (20)

1. A micro base station communication management method based on a block chain is characterized by comprising the following steps:
the micro base station generates an authentication request data packet of a corresponding access node and forwards the authentication request data packet to a blockchain network through a current node; the authentication request data packet comprises an authority parameter of the access node;
receiving an authentication result generated after the block chain network configures a specified number of other nodes for authentication aiming at the authority parameter of the access node;
and returning the authentication result to the micro base station through the current node.
2. The method of claim 1, wherein the authentication request packet comprises an authority parameter that the access node requests to access the blockchain network.
3. The method according to claim 2, wherein the blockchain network verifies the validity of the received authentication request packet, acquires an authorization parameter corresponding to the access node based on the validity, and the other nodes authenticate the access node according to the authorization parameter to generate the authentication result.
4. The method of claim 1, further comprising:
based on the authentication result, the block chain network sends a detection request for acquiring the working state of the corresponding node of the micro base station;
receiving node working state information acquired by the micro base station in response to the detection request;
sending an indication request of the node working state to the micro base station according to the node working state information;
and receiving a node working state control instruction fed back by the micro base station in response to the indication request so as to confirm the working state of the node according to the control instruction.
5. The method of claim 4, wherein the node operation state comprises a radio frequency state and a link state.
6. The method as claimed in claim 4, wherein the receiving the node operating state control instruction of the micro base station responding to the indication request feedback to confirm the operating state of the node according to the control instruction comprises:
analyzing the working state of the corresponding node according to the fed back node working state control instruction; rejecting fault nodes corresponding to the control instructions according to analysis results; or restarting the designated node corresponding to the control instruction according to the analysis result.
7. The method of claim 1, wherein the blockchain network obtains the authentication result corresponding to the authentication request packet, records other nodes and access nodes under the authentication result, and links corresponding new blocks or access nodes to form a blockchain.
8. A micro base station communication management method based on a block chain is characterized by further comprising the following steps:
the current node receives an authentication request data packet of the access node forwarded by the micro base station and broadcasts the authentication request data packet to other nodes of the block chain network; the authentication request data packet comprises an authority parameter of the access node;
receiving an authentication result generated after an appointed number of other nodes configured according to the authority parameter authenticate the authentication request data packet;
and feeding back the authentication result to the micro base station.
9. The method of claim 8, wherein the current node verifies the validity of the authentication data corresponding to the authentication request packet, and wherein verifying the validity of the authentication data comprises verifying the integrity, source information and authority status of the authentication request packet.
10. The method according to claim 9, wherein the current node receives validity confirmation data returned by other nodes according to the validity, and records the authentication data; and/or the current node receives an authentication result generated after the other nodes authenticate the access node, and records the current corresponding authentication result.
11. The method of claim 8, wherein the current node receives an authentication request packet of the access node sent by the micro base station and broadcasts the authentication request packet to other nodes, and further comprising:
the current node issues access permission to a node to be accessed, which is correspondingly prepared to access the block chain network, of the authentication request data packet;
and confirming the node to be accessed as an access node according to the access permission so as to be connected with the block chain network.
12. The method according to claim 9, wherein the current node receives an authentication request packet sent by the micro base station, records one or more other nodes in the access block chain network corresponding to the authentication request packet, and feeds back the recorded data to the micro base station according to validity confirmation data returned by the one or more other nodes after receiving the authentication request packet.
13. The method of claim 8, further comprising:
the current node receives a block request for creating a new block, which is included in the authentication request packet;
sending the block request to other corresponding nodes in a block chain network;
and receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
14. The method of claim 13, wherein the blockchain network obtains the authentication result corresponding to the authentication request packet, records other nodes and access nodes under the authentication result, and links corresponding new blocks or access nodes to form a blockchain.
15. A block chain based micro base station communication management system, comprising:
a sending module: the micro base station is used for generating an authentication request data packet of a corresponding access node and forwarding the authentication request data packet to the blockchain network through the current node; the authentication request data packet comprises an authority parameter of the access node;
a result receiving module: the authentication result is generated after the block chain network configures a specified number of other nodes for the authority parameter of the access node to authenticate;
and a result returning module: and returning the authentication result to the micro base station through the current node.
16. The system of claim 15, further comprising:
a detection module: the block chain network is used for sending a detection request for acquiring the working state of the corresponding node of the micro base station based on the authentication result;
a state receiving module: the node working state information is used for receiving the node working state information acquired by the micro base station in response to the detection request;
an indication module: the indication request is used for sending the node working state to the micro base station according to the node working state information;
a confirmation module: and the control instruction is used for receiving the node working state control instruction fed back by the micro base station in response to the indication request so as to confirm the working state of the node according to the control instruction.
17. A micro base station communication management system based on a block chain is characterized by further comprising:
a broadcasting module: the current node receives the authentication request data packet of the access node forwarded by the micro base station and broadcasts the authentication request data packet to other nodes; the authentication request data packet comprises an authority parameter of the access node;
an authentication receiving module: the authentication request data packet is configured according to the authority parameters and is used for receiving authentication results generated after the authentication of the specified number of other nodes configured according to the authority parameters aiming at the authentication request data packet;
a feedback module: and the micro base station is used for feeding back the authentication result to the micro base station.
18. The system of claim 17, further comprising:
the block receiving module: receiving, by the current node, a block request for creating a new block included in the authentication request packet;
a forwarding module: the other nodes are used for sending the block request to the corresponding other nodes in the block chain network;
a new block module: and the micro base station is used for receiving a confirmation result returned after the other nodes verify the validity of the block request, writing a new block into the block chain network, and returning a result of creating the new block to the micro base station.
19. A micro base station communication management device based on a block chain is characterized by comprising:
one or more first processors;
a first memory;
one or more programs, wherein the one or more programs are stored in the first memory and configured to be executed by the one or more first processors;
the one or more programs for driving the one or more first processors to be configured for performing the steps of:
the micro base station generates an authentication request data packet of a corresponding access node and forwards the authentication request data packet to a blockchain network through a current node; the authentication request data packet comprises an authority parameter of the access node;
receiving an authentication result generated after the block chain network configures a specified number of other nodes for authentication aiming at the authority parameter of the access node;
and returning the authentication result to the micro base station through the current node.
20. A micro base station communication management device based on a block chain is characterized by comprising:
one or more second processors;
a second memory;
one or more programs, wherein the one or more programs are stored in the second memory and configured to be executed by the one or more second processors;
the one or more programs for driving the one or more second processors to be configured to perform the steps of:
the current node receives an authentication request data packet of the access node forwarded by the micro base station and broadcasts the authentication request data packet to other nodes; the authentication request data packet comprises an authority parameter of the access node;
receiving an authentication result generated after an appointed number of other nodes configured according to the authority parameter authenticate the authentication request data packet;
and feeding back the authentication result to the micro base station.
CN201710800091.0A 2017-09-07 2017-09-07 Micro base station communication management method, system and equipment based on block chain Active CN107734502B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710800091.0A CN107734502B (en) 2017-09-07 2017-09-07 Micro base station communication management method, system and equipment based on block chain
PCT/CN2018/097582 WO2019047631A1 (en) 2017-09-07 2018-07-27 Blockchain-based micro-base station communication management method, system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710800091.0A CN107734502B (en) 2017-09-07 2017-09-07 Micro base station communication management method, system and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN107734502A CN107734502A (en) 2018-02-23
CN107734502B true CN107734502B (en) 2020-02-21

Family

ID=61204943

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710800091.0A Active CN107734502B (en) 2017-09-07 2017-09-07 Micro base station communication management method, system and equipment based on block chain

Country Status (2)

Country Link
CN (1) CN107734502B (en)
WO (1) WO2019047631A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11954075B2 (en) 2019-05-14 2024-04-09 T-Mobile Usa, Inc. Systems and methods for remote device security attestation and manipulation detection

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734502B (en) * 2017-09-07 2020-02-21 京信通信系统(中国)有限公司 Micro base station communication management method, system and equipment based on block chain
CN110475249B (en) 2018-05-10 2021-08-20 华为技术有限公司 Authentication method, related equipment and system
CN110505627B (en) * 2018-05-17 2022-05-06 大唐移动通信设备有限公司 Authentication method and device based on access node group
CN108966049B (en) * 2018-07-05 2020-04-28 新疆讯通网络工程有限公司 Mobile wireless communication base station
CN109309671A (en) * 2018-09-14 2019-02-05 爱立信(中国)通信有限公司 A kind of communications device data management method and device based on block chain
CN109041175B (en) * 2018-09-25 2020-05-12 全链通有限公司 Block chain-based base station connection method, equipment, network and storage medium
CN110972138B (en) * 2018-09-30 2021-06-15 华为技术有限公司 Data processing method and data processing equipment thereof
WO2020070460A1 (en) 2018-10-01 2020-04-09 Tranquil Business Limited Communication system and method of providing services using decentralized network
CN109547408B (en) * 2018-10-09 2020-11-20 中国科学院重庆绿色智能技术研究院 Base station dynamic loop information monitoring method based on block chain management
CN111277553B (en) * 2018-12-05 2022-05-24 阿里巴巴集团控股有限公司 Credible node determination method and device based on block chain network
US11706617B2 (en) 2019-01-03 2023-07-18 Cisco Technology, Inc. Authenticating radio access network components using distributed ledger technology
CN110611647A (en) * 2019-03-06 2019-12-24 张超 Node joining method and device on block chain system
WO2020213125A1 (en) * 2019-04-18 2020-10-22 三菱電機株式会社 Entry/exit management system, entry/exit management system authentication device, entry/exit management system management device, entry/exit management system portable terminal, data structure of entry/exit management data, entry/exit management program, and entry/exit management system building method
CN110602691B (en) * 2019-10-18 2022-07-22 中国联合网络通信集团有限公司 Mobile communication method and device based on block chain network
CN111246481B (en) * 2020-01-10 2022-07-29 中国联合网络通信集团有限公司 Micro base station authentication method and terminal
CN111246475B (en) * 2020-01-10 2022-05-13 中国联合网络通信集团有限公司 Method and device for authenticating base station
CN111182545B (en) * 2020-01-10 2022-07-29 中国联合网络通信集团有限公司 Micro base station authentication method and terminal
CN111263361B (en) * 2020-01-10 2023-04-18 中国联合网络通信集团有限公司 Connection authentication method and device based on block chain network and micro base station
CN111246474B (en) * 2020-01-10 2022-08-23 中国联合网络通信集团有限公司 Base station authentication method and device
CN111918289B (en) * 2020-09-02 2022-08-26 中国联合网络通信集团有限公司 Terminal access method, device and server
CN112218255B (en) * 2020-10-22 2022-10-28 中国联合网络通信集团有限公司 Terminal access method and device based on block chain network and macro base station
CN112565368B (en) * 2020-11-26 2023-05-19 中国船舶集团有限公司系统工程研究院 Block chain based offshore equipment ad hoc network system, method and medium
CN114444096B (en) * 2022-01-06 2022-12-02 杭州京胜航星科技有限公司 Network data storage encryption detection system based on data analysis
CN114499880A (en) * 2022-01-20 2022-05-13 中国联合重型燃气轮机技术有限公司 Method and device for transmitting operation and maintenance data of gas turbine
CN114928552B (en) * 2022-05-23 2023-07-18 中国联合网络通信集团有限公司 Communication equipment management method and device, electronic equipment and storage medium
CN115038084A (en) * 2022-06-06 2022-09-09 北京邮电大学 Decentralized trusted access method for cellular base station

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357405A (en) * 2016-09-19 2017-01-25 弗洛格(武汉)信息科技有限公司 Method and system for managing data on basis of block chain technology consistency algorithms
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN106372941A (en) * 2016-08-31 2017-02-01 江苏通付盾科技有限公司 CA authentication management method, device and system based on block chain
CN106453377A (en) * 2016-10-28 2017-02-22 中金云金融(北京)大数据科技股份有限公司 Intelligent monitoring system and method for distributed network based on block chain
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106651346A (en) * 2016-11-28 2017-05-10 上海凯岸信息科技有限公司 Block chain-based credit investigation data sharing and trading system
CN106878318B (en) * 2017-03-03 2020-01-07 上海唯链信息科技有限公司 Block chain real-time polling cloud system
CN107135209B (en) * 2017-04-21 2019-07-16 天津理工大学 A kind of data sharing method based on block chain
CN107734502B (en) * 2017-09-07 2020-02-21 京信通信系统(中国)有限公司 Micro base station communication management method, system and equipment based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN106372941A (en) * 2016-08-31 2017-02-01 江苏通付盾科技有限公司 CA authentication management method, device and system based on block chain
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN106357405A (en) * 2016-09-19 2017-01-25 弗洛格(武汉)信息科技有限公司 Method and system for managing data on basis of block chain technology consistency algorithms
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN106453377A (en) * 2016-10-28 2017-02-22 中金云金融(北京)大数据科技股份有限公司 Intelligent monitoring system and method for distributed network based on block chain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11954075B2 (en) 2019-05-14 2024-04-09 T-Mobile Usa, Inc. Systems and methods for remote device security attestation and manipulation detection

Also Published As

Publication number Publication date
WO2019047631A1 (en) 2019-03-14
CN107734502A (en) 2018-02-23

Similar Documents

Publication Publication Date Title
CN107734502B (en) Micro base station communication management method, system and equipment based on block chain
CN111478902B (en) Power edge gateway equipment and sensing data uplink storage method based on same
EP3906652B1 (en) Protecting a telecommunications network using network components as blockchain nodes
CN106134232B (en) Certification in device-to-device discovery
US8495377B2 (en) Enabling secure access to sensor network infrastructure using multiple interfaces and application-based group key selection
CN108683690B (en) Authentication method, user equipment, authentication device, authentication server and storage medium
US9585012B2 (en) System and method for establishing a secure connection in communications systems
US20110078311A1 (en) Network communication device and automatic reconnection method
Sani et al. Xyreum: A high-performance and scalable blockchain for iiot security and privacy
CN111882704B (en) Control method of intelligent door lock system and intelligent door lock management system
CN103168458A (en) Method for managing keys in a manipulation-proof manner
Chattaraj et al. Designing fine-grained access control for software-defined networks using private blockchain
CN111447283A (en) Method for realizing information security of power distribution station room system
CN111555920B (en) Intelligent operation and maintenance method, system, equipment and user side
CN103647788A (en) Node safety authentication method in smart grid
CN110647583B (en) Block chain construction method, device, terminal and medium
US20220100493A1 (en) METHOD FOR UPGRADING IoT TERMINAL DEVICE AND ELECTRONIC DEVICE THEREOF
CN114697963A (en) Terminal identity authentication method and device, computer equipment and storage medium
Roychoudhury et al. Hierarchical group based mutual authentication and key agreement for machine type communication in LTE and future 5G networks
CN114915970A (en) PUF-based lightweight intelligent meter batch authentication method and gateway
CN112512064B (en) Wireless distribution network method, wireless gateway and equipment to be accessed
CN111327602B (en) Equipment access processing method, equipment and storage medium
CN113972995B (en) Network configuration method and device
US20230006993A1 (en) Authentication of an Entity
Lucena et al. IoT gateway integrity checking protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200115

Address after: 510663 Guangzhou Science City, Guangdong Shenzhou Road, No. 10

Applicant after: Jingxin Communication System (China) Co., Ltd.

Address before: 510663 Guangzhou Science City, Guangdong Shenzhou Road, No. 10

Applicant before: Jingxin Communication System (China) Co., Ltd.

Applicant before: Jingxin Communication System (Guangzhou) Co., Ltd.

Applicant before: Jingxin Communication Technology (Guangzhou) Co., Ltd.

Applicant before: TIANJIN COMBA TELECOM SYSTEMS CO., LTD.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 510663 Shenzhou Road 10, Science City, Guangdong, Guangzhou

Patentee after: Jingxin Network System Co.,Ltd.

Address before: 510663 Shenzhou Road 10, Science City, Guangdong, Guangzhou

Patentee before: Comba Telecom System (China) Ltd.

CP01 Change in the name or title of a patent holder