CN112188494B - Terminal access method and device based on block chain network and micro base station - Google Patents

Terminal access method and device based on block chain network and micro base station Download PDF

Info

Publication number
CN112188494B
CN112188494B CN202011139805.6A CN202011139805A CN112188494B CN 112188494 B CN112188494 B CN 112188494B CN 202011139805 A CN202011139805 A CN 202011139805A CN 112188494 B CN112188494 B CN 112188494B
Authority
CN
China
Prior art keywords
authentication
base station
registration request
request information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011139805.6A
Other languages
Chinese (zh)
Other versions
CN112188494A (en
Inventor
田新雪
肖征荣
马书惠
杨子文
董慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202011139805.6A priority Critical patent/CN112188494B/en
Publication of CN112188494A publication Critical patent/CN112188494A/en
Application granted granted Critical
Publication of CN112188494B publication Critical patent/CN112188494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a terminal access method, a device and a micro base station based on a block chain network. The method comprises the following steps: responding to the first authentication registration request information of the user terminal, generating and sending second authentication registration request information to the macro base station to which the user terminal belongs, wherein the second authentication registration request information comprises a user identifier corresponding to the user terminal; receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises user identification and information of attribution of the macro base station to different operators; generating and broadcasting third authentication registration request information to the blockchain network in response to the user attribution anomaly information; the third authentication registration request information comprises a user identifier corresponding to the user terminal; acquiring authentication passing messages broadcast by other micro base stations in a block chain network; and providing network access service for the user terminal through the message based on the authentication. The invention can save micro base station resources and improve user experience.

Description

Terminal access method and device based on block chain network and micro base station
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a terminal access method and apparatus based on a blockchain network, and a micro base station.
Background
The fifth generation mobile communication network (5th generation mobile networks,5G) base stations are divided into macro base stations and micro base stations, wherein the macro base stations are mainly used for outdoor coverage, and the micro base stations are mainly used for indoor scenes.
However, currently, if there are users of multiple operators in the same indoor area, for example, there are users of multiple operators in the same home, and the users of multiple operators all need network services. Then, the micro base stations belonging to different operators need to be deployed in the indoor area, namely the micro base stations need to be deployed repeatedly, which causes resource waste and poor user experience.
Disclosure of Invention
Therefore, the invention provides a terminal access method, a device and a micro base station based on a block chain network, which are used for solving the problems of resource waste and poor user experience caused by the fact that the micro base station is repeatedly deployed in an indoor area to provide network services for users of different operators in the prior art.
To achieve the above object, a first aspect of the present invention provides a terminal access method based on a blockchain network, wherein the blockchain network includes a plurality of micro base stations belonging to different operators; the method comprises the following steps:
Responding to first authentication registration request information of a user terminal, generating and sending second authentication registration request information to a macro base station to which the user terminal belongs, wherein the second authentication registration request information comprises a user identifier corresponding to the user terminal;
receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of the user identification and the macro base station belonging to different operators;
generating and broadcasting third authentication registration request information to the blockchain network in response to the user attribution anomaly information; the third authentication registration request information comprises a user identifier corresponding to the user terminal;
acquiring authentication passing messages broadcast by other micro base stations in the block chain network; the authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes authentication, and the other micro base station and the user identifier belong to the same operator;
and providing network access service for the user terminal through the message based on the authentication.
Preferably, before providing the network access service for the user terminal based on the authentication passing message, the method further includes:
and sending the authentication passing message to the macro base station to which the macro base station belongs so that the macro base station forwards the authentication passing message to the core network to which the macro base station belongs, so that the core network to which the macro base station belongs provides network services for the user terminal based on the authentication passing message, and charging is performed based on the provided network services.
Preferably, before the authentication passing message is sent to the macro base station, the method further includes:
verifying whether the signature of the authentication passing message passes;
after verifying that the signature of the authentication passing message passes, the step of transmitting the authentication passing message to the macro base station to which the authentication passing message belongs is performed.
Preferably, after providing the network access service for the user terminal based on the authentication passing message, the method further includes:
receiving a user uplink message of the user terminal;
the user uplink message is sent to the macro base station, so that the macro base station forwards the user uplink message to the core network to which the macro base station belongs;
receiving a user downlink message forwarded by a macro base station from a core network to which the macro base station belongs;
And sending the user downlink message to the user terminal.
The second aspect of the present invention provides a terminal access method based on a blockchain network, wherein the blockchain network includes a plurality of micro base stations belonging to different operators; the method comprises the following steps:
acquiring third authentication registration request information broadcast by other micro base stations in the block chain network; the third authentication registration request information is generated by other micro base stations based on the first authentication registration request information of the user terminal and after the second authentication registration request information is sent to the affiliated macro base station, the other micro base stations respond to the information generated by the user attribution abnormal information returned by the affiliated macro base station; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information that the user identifier and the macro base station belong to different operators; the third authentication registration request information comprises a user identifier corresponding to the user terminal;
based on the third authentication registration request information, carrying out an authentication process on the user terminal corresponding to the user identifier;
and after determining that the authentication of the user terminal corresponding to the user identifier passes, generating and broadcasting an authentication passing message to the block chain network so that the other micro base stations can provide network access service for the user terminal based on the authentication passing message.
Preferably, the third authentication registration request information further includes authentication information corresponding to the user identifier; the step of performing an authentication procedure on the user terminal corresponding to the user identifier based on the third authentication registration request information includes:
extracting the authentication information corresponding to the user identifier from the third authentication registration request information;
transmitting authentication information corresponding to the user identifier to a core network through a macro base station to which the macro base station belongs, so that the core network to which the macro base station belongs performs authentication based on the authentication information and generates authentication result information;
receiving the authentication result information returned by the affiliated macro base station;
and confirming whether the authentication of the user terminal corresponding to the user identifier passes or not based on the authentication result information.
Preferably, before the authentication process is performed on the user terminal corresponding to the user identifier based on the third authentication registration request information, the method further includes:
verifying whether the signature of the third authentication registration request information passes or not;
and after verifying that the signature of the third authentication registration request information passes, executing the step of carrying out an authentication flow on the user terminal corresponding to the user identifier based on the third authentication registration request information.
A third aspect of the present invention provides a terminal access device based on a blockchain network, the terminal access device comprising:
the first generation module is used for responding to the first authentication registration request information of the user terminal and generating second authentication registration request information; the second authentication registration request information comprises a user identifier corresponding to the user terminal;
the first sending module is used for sending the second authentication registration request information to the macro base station to which the second authentication registration request information belongs;
the first receiving module is used for receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of the user identification and the macro base station attributing to different operators;
the second generation module is used for responding to the abnormal information of the user attribution and generating third authentication registration request information; the third authentication registration request information comprises a user identifier corresponding to the user terminal;
a first broadcasting module for broadcasting the third authentication registration request information to the blockchain network;
the first acquisition module is used for acquiring authentication passing messages broadcast by other micro base stations in the block chain network; the authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes authentication, and the other micro base station and the user identifier belong to the same operator;
And the network access module is used for providing network access service for the user terminal through the message based on the authentication.
A fourth aspect of the present invention provides a terminal access device based on a blockchain network, the terminal access device comprising:
the second acquisition module is used for acquiring third authentication registration request information broadcast by other micro base stations in the block chain network; the third authentication registration request information is generated by other micro base stations based on the first authentication registration request information of the user terminal and after the second authentication registration request information is sent to the affiliated macro base station, the other micro base stations respond to the information generated by the user attribution abnormal information returned by the affiliated macro base station; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information that the user identifier and the macro base station belong to different operators; the third authentication registration request information comprises a user identifier corresponding to the user terminal;
the authentication execution module is used for carrying out an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information;
the third generation module is used for generating an authentication passing message after determining that the authentication of the user terminal corresponding to the user identifier passes;
And the second broadcasting module broadcasts the authentication passing message to the block chain network so that the other micro base stations can provide network access service for the user terminal based on the authentication passing message.
A fifth aspect of the present invention provides a micro base station, which includes the terminal access device based on a blockchain network provided in the third aspect or the fourth aspect of the present invention.
The invention has the following advantages:
the invention provides a terminal access method, a device and a micro base station based on a block chain network, wherein the block chain network comprises a plurality of micro base stations belonging to different operators; firstly, generating and transmitting second authentication registration request information to a macro base station to which the second authentication registration request information belongs in response to first authentication registration request information of a user terminal; the second authentication registration request information comprises a user identifier corresponding to the user terminal; secondly, receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of attributing the user identifier and the macro base station to different operators; then, responding to the abnormal information of the user attribution, generating and broadcasting third authentication registration request information to the blockchain network; the third authentication registration request information comprises a user identifier corresponding to the user terminal; and then, acquiring authentication passing messages broadcast by other micro base stations in the blockchain network, wherein the authentication passing messages are generated after the authentication passing of the user terminal corresponding to the user identifier is determined by the other micro base stations based on the third authentication registration request information, and the other micro base stations and the user identifier belong to the same operator. And finally, providing network access service for the user terminal through the message based on the authentication, thereby realizing that the same micro base station can provide network access service for users of different operators, saving micro base station resources and improving user experience.
Drawings
The accompanying drawings are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate the invention and together with the description serve to explain, without limitation, the invention.
Fig. 1 is a flowchart of a terminal access method based on a blockchain network according to an embodiment of the present invention;
fig. 2 is a flowchart of another terminal access method based on a blockchain network according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a terminal access device based on a blockchain network according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of another terminal access device based on a blockchain network according to an embodiment of the present invention.
In the drawings:
31: the first generation module 32: a first transmitting module,
33: the first receiving module 34: a second generating module,
35: the first broadcast module 36: first acquisition module
37: network access module 41: second acquisition module
42: authentication execution module 43: third generation module
44: second broadcasting module
Detailed Description
The following describes specific embodiments of the present invention in detail with reference to the drawings. It should be understood that the detailed description and specific examples, while indicating and illustrating the invention, are not intended to limit the invention.
The fifth generation mobile communication network (5th generation mobile networks,5G) base stations are divided into macro base stations and micro base stations, wherein the macro base stations are mainly used for outdoor coverage, and the micro base stations are mainly used for indoor scenes.
However, currently, if there are users of multiple operators in the same indoor area, for example, there are users of multiple operators in the same home, and the users of multiple operators all need network services. Then, the micro base stations belonging to different operators need to be deployed in the indoor area, namely the micro base stations need to be deployed repeatedly, which causes resource waste and poor user experience.
In order to solve the above problems, the embodiment of the invention provides a terminal access method based on a blockchain network. The block chain network is a alliance block chain network, the creator node is a different operator, and the creation block of the block chain network comprises the operator identity information and the operator public key of the different operator. When the block chain network is constructed, different operators sign the micro base station information list of the subordinate micro base station by using the private key of the operators, the signed micro base station information list is broadcast to the block chain network, and the accounting node of the block chain network stores the micro base station information list broadcast by the different operators into the block chain account book of the block chain network. The micro base station information list comprises micro base station identifiers, micro base station public keys and other information corresponding to the micro base stations of different operators. After the block chain network is constructed, the block chain network comprises a plurality of micro base stations belonging to different operators, namely, the micro base stations belonging to different operators are connected into a unified block chain network, and the different micro base stations can be communicated with each other based on the block chain network.
In addition, each micro base station has a macro base station arranged corresponding to the operator to which the micro base station belongs and is in signal connection with the macro base station. The micro base station is also connected to a network of a certain area, such as a home network, and is simultaneously signal-connected to a user terminal (e.g., a mobile phone) in the certain area network.
As a first aspect of the present invention, an embodiment of the present invention provides a terminal access method based on a blockchain network, where the method is applied to the foregoing micro base station, as shown in fig. 1, and the method includes the following steps:
step S101, responding to the first authentication registration request information of the user terminal, and generating and sending second authentication registration request information to the affiliated macro base station.
The user terminal may be a mobile terminal, such as a 5G mobile phone terminal. The second authentication registration request information includes a user identifier corresponding to the user terminal.
In one embodiment, the micro base station receives first authentication registration request information sent by a user terminal in a network area (such as a home network area); the first authentication registration request information includes, but is not limited to: the terminal identification of the user terminal, the user identification (such as a mobile phone number) corresponding to the user terminal and the authentication information corresponding to the user identification. The micro base station responds to the first authentication registration request information, and writes the micro base station identification of the micro base station in the first authentication registration request information to generate second authentication registration request information, namely the second authentication registration request information comprises the terminal identification of the user terminal, the user identification corresponding to the user terminal and the authentication information corresponding to the user identification, and also comprises the micro base station identification of the micro base station. And then, the micro base station sends the generated second authentication registration request information to the macro base station to which the micro base station belongs.
After receiving the second authentication registration request information sent by the micro base station to which the macro base station belongs, responding to the second authentication registration request information, and forwarding the second authentication registration request information to the core network to which the macro base station belongs, so that the core network to which the macro base station belongs can identify whether the user identifier contained in the second authentication registration request information belongs to the registered user identifier of the operator to which the macro base station belongs, namely, whether the user identifier is the user of the operator to which the core network belongs or not based on the second authentication registration request information. If the core network to which the macro base station belongs recognizes that the user identifier is a registered user identifier belonging to an operator to which the macro base station belongs, that is, the user identifier and the macro base station belong to the same operator, the core network performs authentication according to a current authentication flow and based on authentication information corresponding to the user identifier contained in the second authentication registration request information, and returns an obtained direct authentication result message to a subordinate micro base station through the macro base station, so that the subordinate micro base station determines whether to provide network access service for the user terminal based on the direct authentication result message. If the core network to which the macro base station belongs recognizes that the user identifier is not the registered user identifier of the operator to which the macro base station belongs, namely, the user identifier and the macro base station belong to different operators, the core network generates and sends user attribution abnormal information to the macro base station, and after the macro base station receives the user attribution abnormal information, the user attribution abnormal information is forwarded to the micro base station corresponding to the subordinate. The user attribution abnormal information comprises information that the user identification and the macro base station belong to different operators.
Step S102, receiving abnormal information of the user attribution returned by the affiliated macro base station in response to the second authentication registration request information.
The user attribution abnormal information comprises a terminal identifier, a user identifier corresponding to the terminal identifier and information that the user identifier and the macro base station belong to different operators.
Step S103, responding to the abnormal information of the user attribution, generating and broadcasting third authentication registration request information to the block chain network.
The third authentication registration request information comprises a user identifier corresponding to the user terminal, a terminal identifier of the user terminal and authentication information corresponding to the user identifier.
In one embodiment, the micro base station receives the user attribution abnormal information returned by the macro base station to which the micro base station belongs, and determines that the macro base station to which the micro base station belongs cannot execute the authentication process on the user identifier based on the user attribution abnormal information, so that the micro base station responds to the user attribution abnormal information to generate and broadcast third authentication registration request information to the blockchain network, and other micro base stations belonging to the same operator with the user identifier in the blockchain network perform the authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information.
In one embodiment, in order to prevent the illegal node in the blockchain network from impersonating itself to cause other nodes to have a benefit impaired, the micro base station signs the third authentication registration request information before broadcasting the third authentication registration request information to the blockchain network, for example, signs the third authentication registration request information by using its own private key of the micro base station, and the micro base station broadcasts the signed third authentication registration request information to the blockchain network.
Step S104, acquiring authentication passing messages broadcast by other micro base stations in the block chain network.
The authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes the authentication. It should be noted that the other micro base station and the user identifier belong to the same operator.
In one embodiment, the generation process of the authentication passing message specifically includes: after the other micro base stations acquire the third authentication registration request information in the blockchain network, firstly verifying whether the signature of the third authentication registration request information passes, for example, verifying whether the signature of the third authentication registration request information is the signature of the micro base station by using a pre-stored micro base station public key corresponding to the micro base station or a micro base station public key corresponding to the micro base station obtained by inquiring the blockchain network, if so, verifying that the signature passes, and if not, verifying that the signature does not pass. After the signature verification of the third authentication registration request information is passed, the other micro base stations extract authentication information corresponding to the user identification from the third authentication registration request information, and send the authentication information corresponding to the user identification to the core network of the operator to which the micro base stations belong through the macro base station to which the micro base stations belong, so that the core network of the operator to which the micro base stations belong carries out network authentication on the user identification corresponding to the user terminal based on the authentication information, thereby obtaining authentication result information of the authentication information corresponding to the user identification, and returning the authentication result information to the other micro base stations of the subordinate through the macro base station of the subordinate. If the authentication result information contains an authentication passing result, the other micro base station generates an authentication passing message based on the authentication passing result; the authentication passing message comprises a terminal identifier of the user terminal, a user identifier corresponding to the user terminal and an authentication passing identifier. After the other micro base stations generate the authentication passing message, the micro base station public key is utilized to sign the authentication passing message, and the signed authentication passing message is broadcasted to the block chain network.
Step S105, providing network access service for the user terminal through the message based on the authentication.
In one embodiment, the micro base station also needs to make the macro base station and the core network to which the macro base station belongs know that the user identifier corresponding to the user terminal has passed authentication. The micro base station sends the authentication passing message to the macro base station before providing network access service for the user terminal based on the authentication passing message, so that the macro base station forwards the authentication passing message to the core network, the core network provides network service for the user terminal based on the authentication passing message, and charges based on the provided network service.
In one embodiment, in order to facilitate management of the macro base station, the micro base station sends the authentication through message to the macro base station to which the micro base station belongs after attaching the micro base station identifier of the micro base station. After the macro base station receives the authentication passing message sent by the micro base station and attached with the micro base station identifier, extracting the terminal identifier of the user terminal, the user identifier corresponding to the user terminal, the micro base station identifier of the micro base station and the authentication passing identifier from the authentication passing message, and writing the terminal identifier of the user terminal, the user identifier corresponding to the user terminal, the micro base station identifier of the micro base station and the authentication passing identifier into a preset relation list. The relation list comprises the corresponding relation among the terminal identifier of the user terminal, the user identifier corresponding to the user terminal, the micro base station identifier of the micro base station and the authentication passing identifier.
In one embodiment, in order to ensure self security, before the micro base station sends the authentication passing message to the affiliated macro base station, firstly, verifying whether the signature of the authentication passing message passes, for example, by using a prestored micro base station public key corresponding to the other micro base station or a micro base station public key corresponding to the other micro base station obtained by inquiring a blockchain network, and verifying whether the signature of the authentication passing message is the signature of the other micro base station, if yes, then, the authentication passes, and if not, then, the authentication does not pass. After verifying that the signature of the authentication passing message passes, the micro base station performs a step of transmitting the authentication passing message to the macro base station to which it belongs.
In one embodiment, after the micro base station provides the network access service for the user terminal through the message based on authentication, when the user terminal performs communication and network service, the user terminal may send a user uplink message to the micro base station, and the micro base station receives the user uplink message of the user terminal and sends the user uplink message to the macro base station to which the micro base station belongs, so that the macro base station forwards the user uplink message to the core network to which the macro base station belongs. In contrast, for the user downlink message, the core network sends the user downlink message to the macro base station, the user downlink message includes the user identifier, the macro base station identifies the micro base station identifier corresponding to the user identifier according to the pre-stored relation list, and forwards the user downlink message to the corresponding micro base station according to the micro base station identifier, and then the micro base station receives the user downlink message forwarded by the macro base station from the affiliated core network, and sends the user downlink message to the user terminal, thereby providing communication and network service for the user terminal. In this process, the core network may charge the user terminal belonging to a different operator from itself, and then perform settlement with the operator to which the user terminal belongs.
Thus, it is achieved that the user terminal of one operator connects to a network (e.g. a 5G network) through the micro base station of another operator and uses network services.
The terminal access method based on the block chain network provided by the embodiment of the invention comprises the steps that the block chain network comprises a plurality of micro base stations belonging to different operators; firstly, generating and transmitting second authentication registration request information to a macro base station to which the second authentication registration request information belongs in response to first authentication registration request information of a user terminal; the second authentication registration request information comprises a user identifier corresponding to the user terminal; secondly, receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of attributing the user identifier and the macro base station to different operators; then, responding to the abnormal information of the user attribution, generating and broadcasting third authentication registration request information to the blockchain network; the third authentication registration request information comprises a user identifier corresponding to the user terminal; and then, acquiring authentication passing messages broadcast by other micro base stations in the blockchain network, wherein the authentication passing messages are generated after the authentication passing messages are generated by the other micro base stations after determining that the authentication of the user terminal corresponding to the user identifier passes, and the other micro base stations and the user identifier belong to the same operator. And finally, providing network access service for the user terminal through the message based on the authentication, thereby realizing that the same micro base station can provide network access service for users of different operators, saving micro base station resources and improving user experience. In practical application, by using the terminal access method provided by the embodiment of the invention, only one micro base station can be deployed in one home network area without deploying micro base stations of different operators, so that the resources of the micro base stations and the cost of the micro base stations are saved, and meanwhile, the micro base stations can provide 5G network access services for user terminals of different operators in the home network area, such as 5G mobile phone terminals, so that the user experience is improved, and the popularization and development of 5G services are promoted.
As a second aspect of the present invention, an embodiment of the present invention further provides a terminal access method based on a blockchain network, where the method is applied to a micro base station. Wherein the blockchain network includes a plurality of micro base stations belonging to different operators. As shown in fig. 2, the method comprises the steps of:
step S201, obtain third authentication registration request information broadcasted by other micro base stations in the blockchain network.
The third authentication registration request information is generated by other micro base stations based on the first authentication registration request information of the user terminal and sends second authentication registration request information to the macro base station to which the micro base station belongs, and the other micro base stations respond to the information generated by the user attribution abnormal information returned by the macro base station to which the micro base station belongs. The second authentication registration request information includes a user identifier corresponding to the user terminal. The user attribution anomaly information comprises information that the user identification and the macro base station belong to different operators. The third authentication registration request information includes a user identifier corresponding to the user terminal.
In one embodiment, in order to ensure self security, after the micro base station acquires the third authentication registration request information, it is verified whether the signature of the third authentication registration request information passes, for example, by using a pre-stored micro base station common key corresponding to other micro base stations or a micro base station common key corresponding to other micro base stations obtained by querying a blockchain network, if yes, it is verified whether the signature of the third authentication registration request information is the signature of the other micro base stations, if not, it passes. After verifying that the signature of the third authentication registration request information passes, the micro base station performs step S202 described below.
Step S202, based on the third authentication registration request information, the authentication process is carried out on the user terminal corresponding to the user identifier.
In one embodiment, the third authentication registration request information further includes authentication information corresponding to the user identifier. The step of the micro base station performing an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information comprises the following steps: firstly, the micro base station extracts authentication information corresponding to the user identifier from third authentication registration request information, and sends the authentication information corresponding to the user identifier to a core network to which the micro base station belongs through the macro base station so that the core network to which the micro base station belongs can perform authentication based on the authentication information and generate authentication result information; and then, the micro base station receives authentication result information returned by the macro base station to which the micro base station belongs, and confirms whether authentication of the user terminal corresponding to the user identifier passes or not based on the authentication result information. Specifically, the authentication result information includes an authentication pass result or an authentication fail result. If the authentication result information contains an authentication failure result, the micro base station determines that the authentication of the user terminal corresponding to the user identifier is not passed; if the authentication result information contains an authentication passing result, the micro base station determines that the authentication of the user terminal corresponding to the user identifier passes.
Step S203, after determining that the authentication of the user terminal corresponding to the user identifier passes, generating and broadcasting an authentication pass message to the block chain network, so that other micro base stations can provide network access service for the user terminal based on the authentication pass message.
The authentication passing message comprises a terminal identifier of the user terminal, a user identifier corresponding to the user terminal and an authentication passing identifier.
In one embodiment, to prevent an illegal node in the blockchain network from masquerading itself to the detriment of other nodes, the micro base station signs the authentication passing message before broadcasting the authentication passing message to the blockchain network, for example, signs the authentication passing message with its own micro base station private key, and broadcasts the signed authentication passing message to the blockchain network.
The terminal access method based on the block chain network provided by the embodiment of the invention comprises the steps that the block chain network comprises a plurality of micro base stations belonging to different operators; first, third authentication registration request information broadcast by other micro base stations in a block chain network is obtained. The third authentication registration request information is a message generated by other micro base stations in response to the user attribution abnormal information returned by the affiliated macro base station after the other micro base stations generate and send second authentication registration request information to the affiliated macro base station based on the first authentication registration request information of the user terminal; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information of attributing different operators to the user identification and the macro base station; the third authentication registration request information includes a user identifier corresponding to the user terminal. Then, based on the third authentication registration request information, carrying out authentication flow on the user terminal corresponding to the user identifier; and finally, after determining that the authentication of the user terminal corresponding to the user identifier passes, generating and broadcasting an authentication passing message to the blockchain network so that other micro base stations can provide network access service for the user terminal based on the authentication passing message. Therefore, the same micro base station can provide network access service for users of different operators, resources of the micro base station are saved, and user experience is improved. In practical application, by using the terminal access method provided by the embodiment of the invention, only one micro base station can be deployed in one home network area without deploying micro base stations of different operators, so that the resources of the micro base stations and the cost of the micro base stations are saved, and meanwhile, the micro base stations can provide 5G network access services for user terminals of different operators in the home network area, such as 5G mobile phone terminals, so that the user experience is improved, and the popularization and development of 5G services are promoted.
The embodiment of the invention also provides a terminal access device based on the block chain network. The block chain network is a alliance block chain network, the creator node is a different operator, and the creation block of the block chain network comprises the operator identity information and the operator public key of the different operator. When the block chain network is constructed, different operators sign the micro base station information list of the subordinate micro base station by using the private key of the operators, the signed micro base station information list is broadcast to the block chain network, and the accounting node of the block chain network stores the micro base station information list broadcast by the different operators into the block chain account book of the block chain network. The micro base station information list comprises micro base station identifiers, micro base station public keys and other information corresponding to the micro base stations of different operators. After the block chain network is constructed, the block chain network comprises a plurality of micro base stations belonging to different operators, namely, the micro base stations belonging to different operators are connected to a unified block chain network China, and the different micro base stations can be communicated with each other based on the block chain network. In addition, each micro base station has a macro base station arranged corresponding to the operator to which the micro base station belongs and is in signal connection with the macro base station. The micro base station is also connected to a network of a certain area, such as a home network, and is simultaneously signal-connected to a user terminal (e.g., a mobile phone) in the certain area network.
As a third aspect of the present invention, an embodiment of the present invention provides a terminal access device based on a blockchain network, which is applied to the foregoing micro base station, as shown in fig. 3, and includes: the system comprises a first generating module 31, a first transmitting module 32, a first receiving module 33, a second generating module 34, a first broadcasting module 35, a first obtaining module 36 and a network access module 37.
Wherein, the first generating module 31 is configured to generate second authentication registration request information in response to the first authentication registration request information of the user terminal. The user terminal may be a mobile terminal, such as a 5G mobile phone terminal. The second authentication registration request information includes a user identifier corresponding to the user terminal.
A first sending module 32, configured to send the second authentication registration request information to the macro base station to which the second authentication registration request information belongs.
The first receiving module 33 is configured to receive abnormal information of user attribution returned by the macro base station in response to the second authentication registration request information. The user attribution abnormal information comprises a terminal identifier, a user identifier corresponding to the terminal identifier and information that the user identifier and the macro base station belong to different operators.
The second generating module 34 is configured to generate third authentication registration request information in response to the user attribution anomaly information. The third authentication registration request information comprises a user identifier corresponding to the user terminal, a terminal identifier of the user terminal and authentication information corresponding to the user identifier.
The first broadcasting module 35 is configured to broadcast the third authentication registration request information to the blockchain network.
In one embodiment, the terminal access device further comprises a first signature module. In order to prevent the illegal node in the blockchain network from masquerading as itself to cause other nodes to have benefit impaired, the first signing module signs the third authentication registration request information before the first broadcasting module 35 broadcasts the third authentication registration request information to the blockchain network, for example, signs the third authentication registration request information by using the private key of the micro base station of the first broadcasting module 35 broadcasts the signed third authentication registration request information to the blockchain network.
A first obtaining module 36 is configured to obtain authentication passing messages broadcast by other micro base stations in the blockchain network. The authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes the authentication. It should be noted that the other micro base station and the user identifier belong to the same operator.
A network access module 37 for providing network access services to the user terminal through the message based on the authentication.
In one embodiment, the terminal access device applied to the micro base station also needs to make the macro base station and the core network to which the macro base station belongs know that the user identifier corresponding to the user terminal has passed authentication. The first sending module 32 sends an authentication passing message to the macro base station to which the authentication passing message belongs before the network access module 37 provides the network access service for the user terminal based on the authentication passing message, so that the macro base station forwards the authentication passing message to the core network to which the macro base station belongs, so that the core network provides the network service for the user terminal based on the authentication passing message, and charges based on the provided network service.
In one embodiment, the terminal access device further comprises a first signature verification module. In order to ensure self security, the first signature verification module firstly verifies whether the signature of the authentication passing message passes before the first sending module 32 sends the authentication passing message to the affiliated macro base station, for example, the first signature verification module verifies whether the signature of the authentication passing message is the signature of the other micro base station by using a prestored micro base station public key corresponding to the other micro base station or a micro base station public key corresponding to the other micro base station obtained by inquiring a blockchain network, if yes, the authentication passes, and if not, the authentication does not pass. The first signature verification module performs a step of transmitting the authentication passing message to the macro base station to which it belongs after verifying that the signature of the authentication passing message passes.
In one embodiment, the terminal access device further comprises a second receiving module and a second transmitting module. After the network access module 37 provides the network access service for the user terminal through the message based on authentication, when the user terminal performs communication and network service, the user terminal may send a user uplink message to the terminal access device, the second receiving module of the terminal access device receives the user uplink message of the user terminal, and the first sending module 32 sends the user uplink message to the macro base station to which the macro base station belongs, so that the macro base station forwards the user uplink message to the core network to which the macro base station belongs. Then, the first receiving module 33 receives the user downlink message forwarded by the macro base station from the core network to which the macro base station belongs, and the second sending module sends the user downlink message to the user terminal, so as to provide communication and network services for the user terminal.
Thus, it is achieved that the user terminal of one operator connects to a network (e.g. a 5G network) through the micro base station of another operator and uses network services.
The working manner of each module in the blockchain network-based terminal access device applied to the micro base station provided in this embodiment corresponds to each step in the blockchain network-based terminal access method as the first aspect of the present invention, so the detailed working manner of each module in the blockchain network-based terminal access device applied to the micro base station in this embodiment can be referred to the foregoing description of the blockchain network-based terminal access method as the first aspect of the present invention, and will not be repeated herein.
The terminal access device based on the block chain network provided by the embodiment of the invention, wherein the block chain network comprises a plurality of micro base stations belonging to different operators; the first generation module responds to the first authentication registration request information of the user terminal to generate second authentication registration request information; the first sending module sends second authentication registration request information to the macro base station to which the first authentication registration request information belongs; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the first receiving module receives user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of attributing the user identifier and the macro base station to different operators; the second generation module responds to the abnormal information of the user attribution to generate third authentication registration request information; the first broadcasting module broadcasts third authentication registration request information to the blockchain network; the third authentication registration request information comprises a user identifier corresponding to the user terminal; the first acquisition module acquires authentication passing messages broadcast by other micro base stations in the blockchain network, wherein the authentication passing messages are messages generated after the authentication passing messages are generated by the other micro base stations after determining that the authentication of the user terminal corresponding to the user identifier passes, and the other micro base stations and the user identifier belong to the same operator. The network access module provides network access service for the user terminal through the message based on the authentication, so that the same micro base station can provide network access service for users of different operators, resources of the micro base station are saved, and user experience is improved. In practical application, by using the terminal access method provided by the embodiment of the invention, only one micro base station can be deployed in one home network area without deploying micro base stations of different operators, so that the resources of the micro base stations and the cost of the micro base stations are saved, and meanwhile, the micro base stations can provide 5G network access services for user terminals of different operators in the home network area, such as 5G mobile phone terminals, so that the user experience is improved, and the popularization and development of 5G services are promoted.
As a fourth aspect of the present invention, an embodiment of the present invention further provides a terminal access device based on a blockchain network, applied to a micro base station, as shown in fig. 4, where the access device includes: a second acquisition module 41, an authentication execution module 42, a third generation module 43 and a second broadcasting module 44.
The second obtaining module 41 is configured to obtain third authentication registration request information broadcasted by other micro base stations in the blockchain network.
The third authentication registration request information is generated by other micro base stations based on the first authentication registration request information of the user terminal and sends second authentication registration request information to the macro base station to which the micro base station belongs, and the other micro base stations respond to the information generated by the user attribution abnormal information returned by the macro base station to which the micro base station belongs. The second authentication registration request information includes a user identifier corresponding to the user terminal. The user attribution anomaly information comprises information that the user identification and the macro base station belong to different operators. The third authentication registration request information includes a user identifier corresponding to the user terminal.
In one embodiment, the terminal access device further comprises a second signature verification module. In order to ensure self security, after the second obtaining module 41 obtains the third authentication registration request information, the second signature verification module verifies whether the signature of the third authentication registration request information passes, for example, the second signature verification module verifies whether the signature of the third authentication registration request information is the signature of the other micro base station by using a prestored micro base station common key corresponding to the other micro base station or a micro base station common key corresponding to other micro base station obtained by querying the blockchain network, if yes, the verification passes, and if not, the verification does not pass. The authentication performing module 42 performs the following step S202 after the second signature verifying module verifies that the signature of the third authentication registration request information passes.
The authentication execution module 42 is configured to perform an authentication procedure on the user terminal corresponding to the user identifier based on the third authentication registration request information.
In one embodiment, the third authentication registration request information further includes authentication information corresponding to the user identifier. The authentication execution module 42 includes a first authentication execution sub-module, a second authentication execution sub-module, a third authentication execution sub-module, and a fourth authentication execution sub-module. The authentication execution module 42 specifically includes: firstly, a first authentication execution sub-module micro base station extracts authentication information corresponding to a user identifier from third authentication registration request information, and a second authentication execution sub-module sends the authentication information corresponding to the user identifier to a core network to which the macro base station belongs through the macro base station so that the core network to which the macro base station belongs can perform authentication based on the authentication information and generates authentication result information; and then, the third authentication executing sub-module receives authentication result information returned by the affiliated macro base station, and the fourth authentication executing sub-module confirms whether authentication of the user terminal corresponding to the user identifier passes or not based on the authentication result information.
The second broadcasting module 44 is configured to generate and broadcast an authentication passing message to the blockchain network after the fourth authentication performing sub-module determines that the authentication of the user terminal corresponding to the user identifier passes, so that other micro base stations provide network access services for the user terminal based on the authentication passing message.
The authentication passing message comprises a terminal identifier of the user terminal, a user identifier corresponding to the user terminal and an authentication passing identifier.
In one embodiment, the terminal access device further comprises a second signature module. In order to prevent the illegal node in the blockchain network from masquerading itself to cause other nodes to be in danger, the second broadcasting module 44 signs the authentication passing message before broadcasting the authentication passing message to the blockchain network, for example, the second signing module signs the authentication passing message by using its own macro base station private key, and the second broadcasting module 44 broadcasts the authentication passing message signed by the second signing module to the blockchain network.
In an embodiment, the terminal access device provided in this embodiment may further include each module in the foregoing terminal access device as the third aspect of the present invention.
The working manner of each module in the blockchain network-based terminal access device applied to the micro base station provided in this embodiment corresponds to each step in the blockchain network-based terminal access method as the second aspect of the present invention, so the detailed working manner of each module in the blockchain network-based terminal access device applied to the micro base station can be referred to the foregoing description of the blockchain network-based terminal access method as the second aspect of the present invention, and will not be repeated herein.
The terminal access device based on the block chain network provided by the embodiment of the invention, wherein the block chain network comprises a plurality of micro base stations belonging to different operators; the second acquisition module acquires third authentication registration request information broadcast by other micro base stations in the blockchain network. The third authentication registration request information is a message generated by other micro base stations in response to the user attribution abnormal information returned by the affiliated macro base station after the other micro base stations generate and send second authentication registration request information to the affiliated macro base station based on the first authentication registration request information of the user terminal; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information of attributing different operators to the user identification and the macro base station; the third authentication registration request information includes a user identifier corresponding to the user terminal. The authentication execution module carries out an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information; the third generation module generates an authentication passing message after determining that the authentication of the user terminal corresponding to the user identifier passes; the second broadcast module broadcasts an authentication pass message to the blockchain network for other micro base stations to provide network access services for the user terminal based on the authentication pass message. Therefore, the same micro base station can provide network access service for users of different operators, resources of the micro base station are saved, and user experience is improved. In practical application, by using the terminal access method provided by the embodiment of the invention, only one micro base station can be deployed in one home network area without deploying micro base stations of different operators, so that the resources of the micro base stations and the cost of the micro base stations are saved, and meanwhile, the micro base stations can provide 5G network access services for user terminals of different operators in the home network area, such as 5G mobile phone terminals, so that the user experience is improved, and the popularization and development of 5G services are promoted.
As a fifth aspect of the present invention, an embodiment of the present invention further provides a micro base station, where the micro base station includes the terminal access device based on the blockchain network. The terminal access device provided by any one of the foregoing embodiments may be used as the terminal access device, and for the specific description of the terminal access device included in the micro base station, reference may be made to the corresponding description of the foregoing embodiment, which is not repeated herein.
It is to be understood that the above embodiments are merely illustrative of the application of the principles of the present invention, but not in limitation thereof. Various modifications and improvements may be made by those skilled in the art without departing from the spirit and substance of the invention, and are also considered to be within the scope of the invention.

Claims (10)

1. A terminal access method based on a blockchain network, wherein the blockchain network comprises a plurality of micro base stations belonging to different operators; the method comprises the following steps:
responding to first authentication registration request information of a user terminal, writing a micro base station identifier of a micro base station in the first authentication registration request information, generating second authentication registration request information and sending the second authentication registration request information to a macro base station to which the micro base station belongs, wherein the second authentication registration request information comprises a user identifier corresponding to the user terminal;
Receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of the user identification and the macro base station belonging to different operators;
generating and broadcasting third authentication registration request information to the blockchain network in response to the user attribution anomaly information; the third authentication registration request information comprises a user identifier corresponding to the user terminal; wherein prior to broadcasting the third authentication registration request information to the blockchain network, further comprising: signing the third authentication registration request information;
acquiring authentication passing messages broadcast by other micro base stations in the block chain network; the authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes authentication, and the other micro base station and the user identifier belong to the same operator;
and providing network access service for the user terminal through the message based on the authentication.
2. The method of claim 1, wherein prior to providing network access services to the user terminal based on the authentication pass message, further comprising:
and sending the authentication passing message to the macro base station to which the macro base station belongs so that the macro base station forwards the authentication passing message to the core network to which the macro base station belongs, so that the core network to which the macro base station belongs provides network services for the user terminal based on the authentication passing message, and charging is performed based on the provided network services.
3. The method of claim 2, wherein prior to sending the authentication pass message to the macro base station, further comprising:
verifying whether the signature of the authentication passing message passes;
after verifying that the signature of the authentication passing message passes, the step of transmitting the authentication passing message to the macro base station to which the authentication passing message belongs is performed.
4. The method according to claim 1, wherein after providing the network access service to the user terminal based on the authentication pass message, further comprising:
receiving a user uplink message of the user terminal;
the user uplink message is sent to the macro base station, so that the macro base station forwards the user uplink message to the core network to which the macro base station belongs;
Receiving a user downlink message forwarded by a macro base station from a core network to which the macro base station belongs;
and sending the user downlink message to the user terminal.
5. A terminal access method based on a blockchain network, wherein the blockchain network comprises a plurality of micro base stations belonging to different operators; the method comprises the following steps:
acquiring third authentication registration request information broadcast by other micro base stations in the block chain network; the third authentication registration request information is information generated by other micro base stations responding to the user attribution abnormal information returned by the affiliated macro base station after the other micro base stations write the micro base station identification of the micro base station in the first authentication registration request information to generate second authentication registration request information and send the second authentication registration request information to the affiliated macro base station; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information that the user identifier and the macro base station belong to different operators; the third authentication registration request information comprises a user identifier corresponding to the user terminal; the other micro base station further includes, before broadcasting the third authentication registration request information to the blockchain network: signing the third authentication registration request information;
Based on the third authentication registration request information, carrying out an authentication process on the user terminal corresponding to the user identifier;
and after determining that the authentication of the user terminal corresponding to the user identifier passes, generating and broadcasting an authentication passing message to the block chain network so that the other micro base stations can provide network access service for the user terminal based on the authentication passing message.
6. The method of claim 5, wherein the third authentication registration request message further comprises authentication information corresponding to the user identifier; the step of performing an authentication procedure on the user terminal corresponding to the user identifier based on the third authentication registration request information includes:
extracting the authentication information corresponding to the user identifier from the third authentication registration request information;
transmitting authentication information corresponding to the user identifier to a core network through a macro base station to which the macro base station belongs, so that the core network to which the macro base station belongs performs authentication based on the authentication information and generates authentication result information;
receiving the authentication result information returned by the affiliated macro base station;
and confirming whether the authentication of the user terminal corresponding to the user identifier passes or not based on the authentication result information.
7. The method according to claim 5, wherein before the authentication procedure is performed on the user terminal corresponding to the user identifier based on the third authentication registration request information, the method further comprises:
verifying whether the signature of the third authentication registration request information passes or not;
and after verifying that the signature of the third authentication registration request information passes, executing the step of carrying out an authentication flow on the user terminal corresponding to the user identifier based on the third authentication registration request information.
8. A terminal access device based on a blockchain network, the terminal access device comprising:
the first generation module is used for responding to first authentication registration request information of the user terminal, writing a micro base station identifier of the micro base station in the first authentication registration request information, and generating second authentication registration request information; the second authentication registration request information comprises a user identifier corresponding to the user terminal;
the first sending module is used for sending the second authentication registration request information to the macro base station to which the second authentication registration request information belongs;
the first receiving module is used for receiving user attribution abnormal information returned by the affiliated macro base station in response to the second authentication registration request information, wherein the user attribution abnormal information comprises information of the user identification and the macro base station attributing to different operators;
The second generation module is used for responding to the abnormal information of the user attribution and generating third authentication registration request information; the third authentication registration request information comprises a user identifier corresponding to the user terminal;
a first broadcasting module for broadcasting the third authentication registration request information to the blockchain network; wherein prior to broadcasting the third authentication registration request information to the blockchain network, further comprising: signing the third authentication registration request information;
the first acquisition module is used for acquiring authentication passing messages broadcast by other micro base stations in the block chain network; the authentication passing message is a message generated after the other micro base station performs an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information and determines that the user terminal corresponding to the user identifier passes authentication, and the other micro base station and the user identifier belong to the same operator;
and the network access module is used for providing network access service for the user terminal through the message based on the authentication.
9. A terminal access device based on a blockchain network, the terminal access device comprising:
The second acquisition module is used for acquiring third authentication registration request information broadcast by other micro base stations in the block chain network; the third authentication registration request information is information generated by other micro base stations responding to the user attribution abnormal information returned by the affiliated macro base station after the other micro base stations write the micro base station identification of the micro base station in the first authentication registration request information to generate second authentication registration request information and send the second authentication registration request information to the affiliated macro base station; the second authentication registration request information comprises a user identifier corresponding to the user terminal; the user attribution abnormal information comprises information that the user identifier and the macro base station belong to different operators; the third authentication registration request information comprises a user identifier corresponding to the user terminal; the other micro base station further comprises, before broadcasting third authentication registration request information to the blockchain network: signing the third authentication registration request information;
the authentication execution module is used for carrying out an authentication process on the user terminal corresponding to the user identifier based on the third authentication registration request information;
The third generation module is used for generating an authentication passing message after determining that the authentication of the user terminal corresponding to the user identifier passes;
and the second broadcasting module broadcasts the authentication passing message to the block chain network so that the other micro base stations can provide network access service for the user terminal based on the authentication passing message.
10. A micro base station comprising the blockchain network-based terminal access device of claim 8 or 9.
CN202011139805.6A 2020-10-22 2020-10-22 Terminal access method and device based on block chain network and micro base station Active CN112188494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011139805.6A CN112188494B (en) 2020-10-22 2020-10-22 Terminal access method and device based on block chain network and micro base station

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011139805.6A CN112188494B (en) 2020-10-22 2020-10-22 Terminal access method and device based on block chain network and micro base station

Publications (2)

Publication Number Publication Date
CN112188494A CN112188494A (en) 2021-01-05
CN112188494B true CN112188494B (en) 2023-06-27

Family

ID=73923821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011139805.6A Active CN112188494B (en) 2020-10-22 2020-10-22 Terminal access method and device based on block chain network and micro base station

Country Status (1)

Country Link
CN (1) CN112188494B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN109714752A (en) * 2019-01-04 2019-05-03 中国联合网络通信集团有限公司 A kind of communication means and system based on block chain
WO2019104690A1 (en) * 2017-11-30 2019-06-06 深圳前海达闼云端智能科技有限公司 Mobile network access authentication method, device, storage medium and block chain node
EP3579494A1 (en) * 2018-06-08 2019-12-11 Deutsche Telekom AG Blockchain based roaming
CN111194034A (en) * 2020-01-10 2020-05-22 中国联合网络通信集团有限公司 Authentication method and device
CN111246476A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Method and device for verifying micro base station user
CN111246471A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Terminal access method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10965472B2 (en) * 2018-11-02 2021-03-30 Hitachi, Ltd. Secure bootstrap for a blockchain network

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
WO2019104690A1 (en) * 2017-11-30 2019-06-06 深圳前海达闼云端智能科技有限公司 Mobile network access authentication method, device, storage medium and block chain node
EP3579494A1 (en) * 2018-06-08 2019-12-11 Deutsche Telekom AG Blockchain based roaming
CN109714752A (en) * 2019-01-04 2019-05-03 中国联合网络通信集团有限公司 A kind of communication means and system based on block chain
CN111194034A (en) * 2020-01-10 2020-05-22 中国联合网络通信集团有限公司 Authentication method and device
CN111246476A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Method and device for verifying micro base station user
CN111246471A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Terminal access method and device

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
5G+区块链:为数字化经济添加"快速+安全"双动力;陈晓华;;天津商务职业学院学报(第02期);全文 *
A Blockchain Proxy for Lightweight IoT Devices;Gero Dittmann ect.;《2019 Crypto Valley Conference on Blockchain Technology (CVCBT)》;全文 *
China Unicom.S6-200696 "Discussion on New SID:Study on Blockchain in Application Layer support Verticals over 5G Network".3GPP tsg_sa\wg6_missioncritical.2020,(第tsgs6_037-e期),全文. *
基于区块链的数字身份应用与研究;刘千仞;薛淼;任梦璇;王光全;;邮电设计技术(第04期);全文 *

Also Published As

Publication number Publication date
CN112188494A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
WO2020036364A1 (en) Method and apparatus for discovering and selecting private cellular network by terminal
CN111083697B (en) Access method, terminal, micro base station and access system
WO2014146474A1 (en) Terminal registration method, terminal discovery method, terminal and device
CN108683690B (en) Authentication method, user equipment, authentication device, authentication server and storage medium
CN109831783B (en) Method and system for opening micro base station
US11233817B2 (en) Methods and apparatus for end device discovering another end device
CN104902443A (en) Communication method and equipment
CN102172062B (en) Communication system, connection control device, mobile terminal, base station control method, service request method and program
JP6697075B2 (en) Method for data transmission in vehicle-to-vehicle / road-to-vehicle communication system
CN105828413A (en) Safety method of D2D mode B discovery, terminal and system
CN105900384A (en) Communication system, relay apparatus, communication method, and nontemporary computer readable medium on which program has been stored
CN104980910A (en) D2D (Device to Device) discovery processing method and apparatus
CN103108377B (en) A kind of communication means of MTC terminal, system and center control nodes
CN111132256B (en) User terminal access method, initial mobile management entity and base station
CN112218255B (en) Terminal access method and device based on block chain network and macro base station
CN113543054B (en) Relay service method and device
US10455358B2 (en) Prose information transmission method, terminal, and communications device
CN112188494B (en) Terminal access method and device based on block chain network and micro base station
CN110324824B (en) Auxiliary card adding method, user terminal and block chain network system
CN112153587A (en) Roaming method and device
US20170070867A1 (en) Method and system for triggering terminal group
US20080139220A1 (en) METHOD OF PROVIDING LOCATION SERVICES IN WiMAX NETWORK
CN112637831B (en) Number portability method and system based on block chain network and user terminal
CN107786937B (en) Method for realizing mobile terminal localization roaming, mobile terminal and roaming server
CN112188527B (en) Micro base station rewarding method, macro base station and micro base station management server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant