CN109548020B - Compensation method and device after authentication failure, server and storage medium - Google Patents

Compensation method and device after authentication failure, server and storage medium Download PDF

Info

Publication number
CN109548020B
CN109548020B CN201811524869.0A CN201811524869A CN109548020B CN 109548020 B CN109548020 B CN 109548020B CN 201811524869 A CN201811524869 A CN 201811524869A CN 109548020 B CN109548020 B CN 109548020B
Authority
CN
China
Prior art keywords
authentication
terminal
determining
compensation
historical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201811524869.0A
Other languages
Chinese (zh)
Other versions
CN109548020A (en
Inventor
李俊民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wangsu Science and Technology Co Ltd
Original Assignee
Wangsu Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wangsu Science and Technology Co Ltd filed Critical Wangsu Science and Technology Co Ltd
Priority to CN201811524869.0A priority Critical patent/CN109548020B/en
Publication of CN109548020A publication Critical patent/CN109548020A/en
Application granted granted Critical
Publication of CN109548020B publication Critical patent/CN109548020B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The embodiment of the invention relates to the field of communication, and discloses a compensation method and device after authentication failure, a server and a storage medium. In the invention, the compensation method after authentication failure comprises the following steps: determining that authentication of the terminal fails; determining an authentication result of the terminal according to the historical authentication compensation times of the terminal; and sending the authentication result to the terminal. The authentication result of the terminal is determined by judging the historical authentication compensation times, so that the authentication result of the terminal is corrected within a certain time range, the times of the terminal applying authentication to an authentication server are reduced, and the leakage of terminal data flow caused by frequent application of authentication by the terminal is avoided; and the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, so that the terminal can be ensured to use related services on the authentication server, and the user experience is improved.

Description

Compensation method and device after authentication failure, server and storage medium
Technical Field
The embodiment of the invention relates to the field of communication, in particular to a compensation method and device after authentication failure, a server and a storage medium.
Background
At present, with the rapid development of mobile internet and intelligent terminals, mobile phone traffic becomes the focus of mobile users' attention, and operators and content providers cooperate to provide various directional traffic packages for mobile users to choose to order. At this time, the subscription service application of the mobile subscriber needs to be authenticated. In the traditional directional flow package authentication technology, application software of a mobile phone needs to acquire a unique identifier of a mobile user from an operator, and the unique identifier of the mobile user needs to be used when the mobile phone user applies for an order service and performs authentication processing.
The inventor finds that at least the following problems exist in the prior art: due to various technical problems, a certain failure probability exists when a mobile phone user acquires a unique identifier, which causes an error in the authentication process of applying for application ordering, affects the friendly experience of the mobile user, and even causes the leakage of data traffic of the mobile phone of the mobile user.
Disclosure of Invention
The embodiment of the invention aims to provide a compensation method and device after authentication failure, a server and a storage medium, so that the authentication result of a terminal is corrected within a certain time range, the number of times that the terminal applies for authentication to an authentication server is reduced, and the leakage of terminal data flow caused by frequent application of authentication by the terminal is avoided; and the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, so that the terminal can be ensured to use related services on the authentication server, and the user experience is improved.
In order to solve the above technical problem, an embodiment of the present invention provides a compensation method after authentication failure, including the following steps: determining that authentication of the terminal fails; determining an authentication result of the terminal according to the historical authentication compensation times of the terminal; and sending the authentication result to the terminal.
The embodiment of the invention also provides a compensation device after authentication failure, which comprises: the determining module is used for determining that the authentication of the terminal fails; the judging module is used for determining the authentication result of the terminal according to the historical authentication compensation times of the terminal; and the sending module is used for sending the authentication result to the terminal.
The embodiment of the present invention further provides an authentication server, including: at least one processor; and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to execute the compensation method after the authentication fails.
The embodiment of the invention also provides a computer readable storage medium, which stores a computer program, and the computer program realizes the compensation method after the authentication failure when being executed by a processor.
Compared with the prior art, the authentication result of the terminal is determined by judging the historical authentication compensation times, so that the authentication result of the terminal is corrected within a certain time range, the times of the terminal applying authentication to an authentication server are reduced, and the leakage of terminal data flow caused by frequent application of authentication by the terminal is avoided; and the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, so that the terminal can be ensured to use related services on the authentication server, and the user experience is improved.
In addition, if the historical authentication compensation times are determined not to exceed the preset maximum authentication compensation times, the authentication result of the terminal is determined to be successful, otherwise, the authentication result of the terminal is determined to be authentication failure.
In the method, the authentication result of the terminal is corrected by judging whether the historical authentication compensation times exceed the preset maximum authentication compensation times, so that the problem that the terminal user cannot use the related functions on the authentication server due to the wrong authentication result of the terminal is solved.
In addition, after the authentication result of the terminal is determined to be successful, the historical authentication compensation times are updated.
In addition, after the authentication result of the terminal is determined to be successful, before the historical authentication compensation times are updated, the difference value between the current time and the last time of the authentication compensation is calculated, and the difference value is determined to exceed the preset maximum time interval of the authentication compensation.
In the method, the preset maximum time interval of authentication compensation is used as a preset threshold value, the authentication server can confirm that the authentication of the terminal is successful in the maximum time interval of the authentication compensation, and the authentication times of the terminal cannot be accumulated, so that the problem of mobile phone flow leakage caused by frequent application of authentication by the terminal is effectively solved.
In addition, after the authentication result of the terminal is determined to be successful, the current time is saved as the time of the current authentication compensation.
In addition, if the unique user identifier of the terminal is not obtained after the authentication request sent by the terminal is analyzed, the authentication of the terminal is determined to be failed.
In addition, the authentication request carries a terminal unique identifier; and the historical authentication compensation times of the terminal are correspondingly stored with the unique terminal identifier.
In the method, the historical authentication compensation times of the terminal are correspondingly stored with the unique terminal identifier, so that when authentication compensation is performed on the terminal subsequently, the historical authentication compensation times of the terminal are determined through the unique terminal identifier, and whether authentication of the terminal is successful or not is further determined.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
Fig. 1 is a flow chart of a compensation method after authentication failure according to a first embodiment of the present invention;
fig. 2 is a flow chart of a compensation method after authentication failure according to a second embodiment of the present invention;
fig. 3 is a block diagram of a compensating apparatus after authentication failure according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of an authentication server according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
The first embodiment of the invention relates to a compensation method after authentication failure, which corrects the authentication result of a terminal in a certain time range, reduces the times of the terminal applying authentication to an authentication server, and avoids leakage of terminal data flow caused by frequent application of authentication by the terminal; and the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, so that the terminal can be ensured to use related services on the authentication server, and the user experience is improved.
The following describes details of the compensation method after authentication failure in this embodiment in detail, and the following is only for facilitating understanding of details of implementation of this solution and is not essential to implementing this solution.
Fig. 1 is a flowchart illustrating a compensation method after authentication failure according to the present embodiment, and the method can be applied to an authentication server. The method may include the following steps.
In step 101, it is determined that the authentication of the terminal fails.
And if the unique user identifier of the terminal is not obtained after the authentication request sent by the terminal is analyzed, the authentication of the terminal is determined to be failed.
For example, the authentication process is described as follows by taking a mobile phone as an example: when an application installed on a mobile phone is started or the mobile phone is switched in a mobile network, the application will acquire a unique identifier of a user of the mobile phone, such as a mobile phone number of the mobile phone, from a server of a mobile phone operator, and then start to collect relevant information of the mobile phone, such as: the Mobile terminal comprises an International Mobile Subscriber Identity (IMSI), and/or an International Mobile Equipment Identity (IMEI), and/or a Mobile phone model, and the information is packaged together with a user unique identifier of the Mobile phone, and is carried in an authentication request as a parameter of the authentication request. The mobile phone sends the authentication request to an authentication server of a content provider of the application program; after receiving the authentication request, the authentication server firstly analyzes the parameters in the authentication request to obtain the unique user identifier of the mobile phone for carrying out the relevant processing of subscription and authentication, and if the unique user identifier of the mobile phone is empty or wrong information such as messy codes and the like, the authentication of the mobile phone is determined to be failed, so that the authentication compensation control flow is entered.
It should be noted that, if the authentication request is analyzed to obtain the unique user identifier of the terminal in a certain authentication process, and it is determined that the unique user identifier is correct, it indicates that the authentication server has identified the user identity of the terminal, and at this time, the authentication server binds the unique user identifier of the terminal with the unique terminal identifier information, for example, binds the unique user identifier with the IMEI of the terminal and/or information such as the mobile phone model. In the authentication process, the authentication server can not only judge the user identity of the terminal through the user unique identifier of the terminal, but also identify the user identity of the terminal according to the terminal unique identifier under the condition that the user unique identifier cannot be obtained, and the authentication compensation control flow provided by the embodiment of the invention is not required to be adopted for compensation under the condition.
Wherein, the authentication request carries the terminal unique identification. In the authentication server, the historical authentication compensation times of the terminal are correspondingly stored with the unique terminal identifier.
In a specific implementation, the authentication request sent by the application program to the authentication server also carries a unique identifier of the terminal, such as an ip address, an IMEI, or a device number of the mobile phone. If the authentication server determines that the authentication of the terminal fails, the authentication server will establish a data table, and store the historical authentication compensation times of the terminal and the unique terminal identifier correspondingly, for example: and the unique mobile phone identifier is used as an index to store the historical authentication compensation times of the mobile phone, so that when the mobile phone is authenticated again in the following process, the historical authentication compensation times of the mobile phone can be found through the unique mobile phone identifier, and whether the authentication is successful or not can be further determined.
In step 102, an authentication result for the terminal is determined according to the historical authentication compensation times for the terminal.
And if the historical authentication compensation times are not determined to exceed the preset maximum authentication compensation times, determining that the authentication result of the terminal is successful, otherwise, determining that the authentication result of the terminal is failed.
In a specific implementation, if the historical authentication compensation times are determined to be less than or equal to the preset maximum authentication compensation times, the authentication of the terminal is judged to be successful; and if the historical authentication compensation times are determined to be larger than the preset maximum authentication compensation times, determining that the authentication result of the terminal is authentication failure.
In step 103, the authentication result is sent to the terminal.
It should be noted that, if it is determined that the authentication result of the terminal is authentication failure, unsubscribe state information and related configuration are sent to the terminal, where the unsubscribe state indicates that the terminal does not have the right to use the related service on the authentication server; and if the authentication of the terminal is determined to be successful, sending subscribed state information and related configuration to the terminal, wherein the subscribed state indicates that the terminal already has the authority of using the related service on the authentication server.
In the embodiment, whether the terminal is successfully authenticated is determined by judging whether the historical authentication compensation times exceed the preset maximum authentication compensation times, so that the authentication result of the terminal is corrected within a certain time range, the times of the terminal applying authentication to the authentication server are reduced, and the leakage of terminal data flow caused by the terminal frequently applying authentication to the authentication server is avoided; and the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, so that the terminal can be ensured to use related services on the authentication server, and the user experience is improved.
A second embodiment of the present invention relates to a compensation method after authentication failure. The second embodiment is substantially the same as the first embodiment, and mainly differs therefrom in that: and controlling the updating process of the historical authentication compensation times by setting the parameter of the maximum time interval of the authentication compensation.
As shown in fig. 2, in the present embodiment, the compensation method after authentication failure includes steps 201 to 205, because step 201 in the present embodiment is the same as step 101 in the first embodiment, which is not described herein again, and steps 202 to 205 in the present embodiment are described in detail below.
In step 202, it is determined that the authentication result of the terminal is successful according to the historical authentication compensation times of the terminal.
In one specific implementation, if it is determined that the historical authentication compensation times are less than the preset authentication compensation maximum times, the terminal is judged to be successfully authenticated, and subscribed state information and related configuration are sent to the terminal, wherein the subscribed state indicates that the terminal has the authority to use the related service on the authentication server.
In step 203, the difference between the current time and the time of the last authentication compensation is calculated, and it is determined that the difference exceeds the preset maximum time interval of the authentication compensation.
After the authentication result of the terminal is determined to be successful, if it is determined that the difference exceeds the preset maximum time interval of authentication compensation, step 204 is executed to update the related information.
It should be noted that, if it is determined that the difference does not exceed the preset authentication compensation maximum time interval M, the step 205 is directly executed, and the authentication is successfully sent to the terminal, and the related information does not need to be updated.
In step 204, the current time is saved as the time of the current authentication compensation, and the historical authentication compensation times are updated.
For example, set the current time to T now If the time of the authentication compensation is set to be T, the updated time T of the authentication compensation is equal to T now (ii) a Further, the history authentication compensation number is updated, for example, if the history authentication compensation number is set to n, the updated history authentication compensation number is n + 1. After the update is completed, step 205 is executed again to send the authentication success to the terminal.
It should be noted that, by using the maximum time interval of each authentication compensation as a preset threshold, that is, as the effective time period of each authentication compensation, it means that the ordered effect caused by one authentication compensation will last for a specified effective time period. In the effective time period, if the terminal sends an authentication request to the authentication server, the authentication server issues the subscribed state to the terminal, and the authentication times of the terminal are not accumulated, so that the problem of terminal flow leakage caused by frequent application of authentication by the terminal is effectively avoided.
In step 205, the authentication success is sent to the terminal.
It should be noted that, after the authentication of the terminal is determined to be successful, the subscribed state information and the relevant configuration are issued to the terminal, which indicates that the terminal has the right to use the relevant function on the authentication server.
In the embodiment, in a certain time range, that is, in the time range of the maximum time interval of the authentication compensation multiplied by the maximum number of times of the authentication compensation, it is ensured that the terminal can still be successfully authenticated under the condition that the unique user identifier of the terminal cannot be obtained all the time, it is ensured that the terminal can use the related services on the authentication server, and the user experience is improved. In addition, compared with threshold control in the prior art, the maximum time interval of authentication compensation is used as the preset threshold, so that the authentication of the terminal is ensured to be successful in the period of time, and the problem that the preset threshold rapidly reaches the specified upper limit due to frequent application of authentication by the terminal is avoided.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
A third embodiment of the present invention provides a compensation apparatus after authentication failure, as shown in fig. 3, the compensation apparatus after authentication failure includes: the determining module 301 is configured to determine that authentication of the terminal fails; the judging module 302 is configured to determine an authentication result for the terminal according to the historical authentication compensation times for the terminal; the sending module 303 is configured to send the authentication result to the terminal.
It should be understood that this embodiment is a system example corresponding to the first or second embodiment, and may be implemented in cooperation with the first or second embodiment. The related technical details mentioned in the first or second embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first or second embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, elements that are not so closely related to solving the technical problems proposed by the present invention are not introduced in the present embodiment, but this does not indicate that other elements are not present in the present embodiment.
A fourth embodiment of the present application provides an authentication server, and a specific structure of the device is shown in fig. 4. Comprises at least one processor 401; and a memory 402 communicatively coupled to the at least one processor 401. The memory 402 stores instructions executable by the at least one processor 401, and the instructions are executed by the at least one processor 401, so that the at least one processor 401 can execute the compensation method after the authentication failure described in the first embodiment.
In this embodiment, the processor 401 is exemplified by a Central Processing Unit (CPU), and the Memory 402 is exemplified by a Random Access Memory (RAM). The processor 401 and the memory 402 may be connected by a bus or other means, and fig. 4 illustrates the connection by a bus as an example. The memory 402 is a non-volatile computer-readable storage medium for storing a non-volatile software program, a non-volatile computer-executable program, and a module, such as a program for implementing the environment information determining method in the embodiment of the present application, stored in the memory 402. The processor 401 executes various functional applications and data processing of the device by running the non-volatile software programs, instructions and modules stored in the memory 402, that is, the compensation method after the authentication failure is realized.
The memory 402 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store a list of options, etc. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 402 may optionally include memory located remotely from processor 401, which may be connected to an external device via a network.
One or more program modules are stored in the memory 402 and, when executed by the one or more processors 401, perform the method of compensating for a failed authentication in any of the method embodiments described above.
The product can execute the method provided by the embodiment of the application, has corresponding functional modules and beneficial effects of the execution method, and can refer to the method provided by the embodiment of the application without detailed technical details in the embodiment.
A fifth embodiment of the present application relates to a computer-readable storage medium, in which a computer program is stored, and the computer program, when being executed by a processor, can implement the method for compensating after authentication failure in any method embodiment of the present application.
Those skilled in the art will understand that all or part of the steps in the method according to the above embodiments may be implemented by a program instructing related hardware to complete, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, etc.) or a processor (processor) to execute all or part of the steps in the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (9)

1. A compensation method after authentication failure is applied to an authentication server, and the method comprises the following steps:
determining that authentication of the terminal fails;
determining an authentication result of the terminal according to the historical authentication compensation times of the terminal;
sending the authentication result to the terminal;
determining an authentication result of the terminal according to the historical authentication compensation times of the terminal, wherein the authentication result comprises the following steps:
if the historical authentication compensation times do not exceed the preset maximum authentication compensation times, determining that the authentication result of the terminal is successful, otherwise, determining that the authentication result of the terminal is authentication failure;
and the historical authentication compensation times are the times for determining the authentication result of the terminal as the authentication success after determining that the terminal authentication fails.
2. The method for compensating after authentication failure of claim 1, wherein after determining that the authentication result for the terminal is successful, the method further comprises:
and updating the historical authentication compensation times.
3. The method for compensating after authentication failure as claimed in claim 2, wherein after determining that the authentication result for the terminal is successful, before updating the historical authentication compensation times, the method further comprises:
and calculating the difference between the current time and the last authentication compensation time, and determining that the difference exceeds a preset authentication compensation maximum time interval.
4. The method for compensating after authentication failure as claimed in claim 3, wherein after determining that the authentication result for the terminal is successful, the method further comprises:
and saving the current time as the time of the authentication compensation.
5. The method for compensating after authentication failure according to any one of claims 1 to 4, wherein determining that the authentication for the terminal has failed comprises:
and after the authentication request sent by the terminal is analyzed, determining that the unique user identifier of the terminal is not obtained.
6. The method for compensating after authentication failure as claimed in claim 5, wherein the authentication request carries a terminal unique identifier; and the historical authentication compensation times of the terminal are correspondingly stored with the unique terminal identifier.
7. A compensation apparatus after authentication failure, comprising:
the determining module is used for determining that the authentication of the terminal fails;
the judging module is used for determining the authentication result of the terminal according to the historical authentication compensation times of the terminal;
the sending module is used for sending the authentication result to the terminal;
determining an authentication result of the terminal according to the historical authentication compensation times of the terminal, wherein the authentication result comprises the following steps:
if the historical authentication compensation times do not exceed the preset maximum authentication compensation times, determining that the authentication result of the terminal is successful, otherwise, determining that the authentication result of the terminal is failed;
and the historical authentication compensation times are the times for determining the authentication result of the terminal as the authentication success after determining that the terminal authentication fails.
8. An authentication server, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of compensating after an authentication failure as claimed in any one of claims 1 to 6.
9. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the method of compensating after an authentication failure according to any one of claims 1 to 6.
CN201811524869.0A 2018-12-13 2018-12-13 Compensation method and device after authentication failure, server and storage medium Expired - Fee Related CN109548020B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811524869.0A CN109548020B (en) 2018-12-13 2018-12-13 Compensation method and device after authentication failure, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811524869.0A CN109548020B (en) 2018-12-13 2018-12-13 Compensation method and device after authentication failure, server and storage medium

Publications (2)

Publication Number Publication Date
CN109548020A CN109548020A (en) 2019-03-29
CN109548020B true CN109548020B (en) 2022-08-12

Family

ID=65855182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811524869.0A Expired - Fee Related CN109548020B (en) 2018-12-13 2018-12-13 Compensation method and device after authentication failure, server and storage medium

Country Status (1)

Country Link
CN (1) CN109548020B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112616147B (en) * 2020-12-11 2023-05-09 深圳市广和通无线股份有限公司 Authentication method, device, equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010060242A1 (en) * 2008-11-27 2010-06-03 中兴通讯股份有限公司 An authentication method for the mobile terminal and a system thereof

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE336036T1 (en) * 2000-12-18 2006-09-15 Burlingtonspeech Ltd ACCESS CONTROL OF AN INTERACTIVE LEARNING SYSTEM
CN102316449B (en) * 2010-07-07 2014-04-16 国民技术股份有限公司 Security terminal system and authentication and interruption method thereof
CN102185871A (en) * 2011-06-09 2011-09-14 杭州华三通信技术有限公司 Method and equipment for processing messages
CN104333863B (en) * 2014-10-20 2018-11-30 小米科技有限责任公司 Connection management method and device, electronic equipment
CN106372478A (en) * 2015-07-23 2017-02-01 西安中兴新软件有限责任公司 Terminal and terminal operation method
CN108024241B (en) * 2016-10-31 2021-07-23 中国电信股份有限公司 Terminal access authentication method, system and authentication server

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010060242A1 (en) * 2008-11-27 2010-06-03 中兴通讯股份有限公司 An authentication method for the mobile terminal and a system thereof

Also Published As

Publication number Publication date
CN109548020A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
AU2021277736B2 (en) Pdu type setting method, ue policy setting method, and related entity
US10659952B2 (en) Network slice selection policy updating method and apparatus
US9883386B2 (en) Method and a server for managing profiles
CN104244227A (en) Terminal access authentication method and device in internet of things system
EP2276279A1 (en) User device validation method, device identification register and access control system
CN112565319A (en) Transmission control method, network management server, base station and storage medium
CN114302481A (en) Slice selection method, MEP, application server, device and computer readable medium
CN110741617B (en) Resource updating method and device, computer equipment and storage medium
CN109548020B (en) Compensation method and device after authentication failure, server and storage medium
CN111405059A (en) Data transmission method of cloud equipment, electronic equipment and Internet of things system
JP5613350B2 (en) Method for updating maintenance element contained in terminal on communication network and corresponding update server
US20180176831A1 (en) Access control method and apparatus for service in broadband cluster system, and cluster terminal
CN105379323B (en) Method, equipment and system for controlling total amount of online attached users
CN113810899A (en) eSIM device configuration system, method, apparatus and storage medium
CN112637221A (en) Equipment control method and device
CN114567880A (en) Communication method, system and computer readable storage medium
CN109462589B (en) Method, device and equipment for controlling network access of application program
US20180219727A1 (en) Method and apparatus for terminal configuration management
CN110913416B (en) Terminal, networking method thereof and computer-readable storage medium
CN113676985A (en) Terminal access control method, device, system, terminal and electronic equipment
CN111541774A (en) Equipment upgrading method, device and system
CN108768987B (en) Data interaction method, device and system
CN113038452A (en) User data system management method, communication device, and storage medium
CN113840277A (en) Download control method, system, terminal and medium for user subscription data
CN112533178B (en) Method, platform, server and storage medium for realizing network capability opening

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220812

CF01 Termination of patent right due to non-payment of annual fee