CN113395368B - Access configuration method, access method and device - Google Patents

Access configuration method, access method and device Download PDF

Info

Publication number
CN113395368B
CN113395368B CN202010177450.3A CN202010177450A CN113395368B CN 113395368 B CN113395368 B CN 113395368B CN 202010177450 A CN202010177450 A CN 202010177450A CN 113395368 B CN113395368 B CN 113395368B
Authority
CN
China
Prior art keywords
address
access
terminal
server
addresses
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010177450.3A
Other languages
Chinese (zh)
Other versions
CN113395368A (en
Inventor
林科
胥希赟
孙成浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN202010177450.3A priority Critical patent/CN113395368B/en
Publication of CN113395368A publication Critical patent/CN113395368A/en
Application granted granted Critical
Publication of CN113395368B publication Critical patent/CN113395368B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5061Pools of addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an access configuration method, which comprises the following steps: receiving an access configuration request, wherein the configuration request comprises the number of terminal IP addresses and a server address, and the terminal IP addresses are used for accessing the server; responding to a configuration request, selecting the IP addresses from a preset IP address pool as terminal IP addresses, wherein the IP address pool is used for accessing a preset special access point server; and storing the terminal IP address and the server address in an associated mode so as to forward the access data to the corresponding server after the special access point server receives the access data from the terminal IP address. The invention also discloses a corresponding access method and a corresponding access device.

Description

Access configuration method, access method and device
Technical Field
The present invention relates to the field of internet of things communications, and in particular, to an access configuration method, an access method, and an access device.
Background
With the popularization of 4G and 5G communication technologies, more and more internet of things devices directionally access services on public clouds through internet of things cards. Namely, by installing the corresponding internet of things card, the internet of things equipment can only access specific cloud services, but cannot access other addresses.
When a user has such a directional access requirement, a dedicated APN (Access Point Name ) network needs to be applied to the operator. For example, as shown in fig. 1, user a applies for an APN network to an operator. And the operator creates an APN for the user A, allocates a plurality of terminal IP addresses for accessing the APN, writes the APN and the IP addresses into the Internet of things card, and issues the Internet of things card to the user A. And, a special tunnel (such as GRE tunnel, L2TP tunnel, etc.) is established between the operator device and the user's server a, so that the operator device communicates with the user's server a. Therefore, the Internet of things equipment A of the user A can realize the directional access to the service end A by installing the Internet of things card recorded with the APN and the IP address.
At present, the period of opening an APN network and creating a special tunnel by an operator is long, which usually requires more than 2 weeks, and the efficiency is low, so that the flexibility of user service is seriously affected. In addition, the APN network opened by the operator for the user is independent and fixed, and cannot be flexibly adjusted according to the traffic. For example, in fig. 1, the period of creating the GRE/L2TP tunnel is long, and the APN networks of the user a and the user B are independent of each other, and the number of devices that each user accesses to its service end is limited by the number of IP addresses (internet of things cards) allocated by the operator, so that flexible adjustment cannot be implemented according to the traffic.
Disclosure of Invention
Accordingly, the present invention provides an access configuration method, access method and apparatus, in an effort to solve or at least alleviate the above-identified problems.
According to a first aspect of the present invention, there is provided an access configuration method comprising: receiving an access configuration request, wherein the configuration request comprises the number of terminal IP addresses and a server address, and the terminal IP addresses are used for accessing the server; responding to a configuration request, selecting the IP addresses from a preset IP address pool as terminal IP addresses, wherein the IP address pool is used for accessing a preset special access point server; and storing the terminal IP address and the server address in an associated manner so as to forward the access data to the corresponding server after the special access point server receives the access data from the terminal IP address.
According to a second aspect of the present invention, there is provided an access method comprising: receiving access data sent by terminal equipment, wherein the access data comprises an IP address of the terminal equipment; determining a target server address corresponding to the IP address of the terminal equipment according to the association relation between the pre-stored terminal IP address and the server address; and forwarding the access data to the target server.
According to a third aspect of the present invention, there is provided an access configuration apparatus comprising: the request receiving module is suitable for receiving an access configuration request, wherein the configuration request comprises the number of terminal IP addresses and a server address, and the terminal IP addresses are used for accessing the server; the address allocation module is suitable for responding to the configuration request, and selecting the IP addresses from a preset IP address pool as terminal IP addresses, wherein the IP address pool is used for accessing a preset special access point server; and the access address management module is suitable for storing the terminal IP address and the server address in an associated way so as to forward the access data to the corresponding server after the special access point server receives the access data from the terminal IP address.
According to a fourth aspect of the present invention, there is provided an access device comprising: the data receiving module is suitable for receiving access data sent by the terminal equipment, wherein the access data comprises an IP address of the terminal equipment; the service positioning module is suitable for determining a target service end address corresponding to the IP address of the terminal equipment according to the association relation between the pre-stored terminal IP address and the service end address; and the forwarding module is suitable for forwarding the access data to the target server.
According to a fifth aspect of the present invention, there is provided a computing device comprising: at least one processor; and a memory storing program instructions; the program instructions, when read and executed by the processor, cause the computing device to perform the above-described access configuration method and/or the above-described access method.
According to a sixth aspect of the present invention, there is provided a readable storage medium storing program instructions that, when read and executed by a computing device, cause the computing device to perform the above-described access configuration method and/or the above-described access method.
In the technical scheme of the invention, a special APN network is applied to an operator in advance, and the APN network comprises a special access point name and an IP address pool for accessing a special access point service end.
The user can establish own private network by sending an access configuration request to the configuration server to realize the directional access between the terminal equipment and the server. The configuration server responds to a configuration request sent by a user, selects a plurality of IP addresses from the IP address pool as terminal IP addresses to be distributed to the user, and stores the selected terminal IP addresses and the server addresses in an associated mode.
Based on the association relation between the stored terminal IP address and the server address, when the special access point server receives the access data from the terminal IP address, the server address corresponding to the IP address can be determined, and the access data is forwarded to the server, thereby realizing the access from the terminal equipment of the user to the server.
The technical scheme of the invention can multiplex the special APN network established by the operator and provide the directional access service for a plurality of users. This corresponds to subdividing the actual private APN network established by the operator, creating a virtual APN network corresponding to each user in the actual APN network, and allowing the terminal device of the user to access the virtual APN network in a directional manner. The directional access configuration process of the user is completed through SDN (Software Defined Network ) technology, no docking with operators is needed, the opening efficiency of the directional access service is greatly optimized, the second-level opening of the user service is supported, and the flexibility of the user service is greatly improved.
In addition, the technical scheme of the invention provides access service for the user by configuring the association relation between the IP address of the terminal and the address of the server. The number of terminal equipment accessed to the service end can be adjusted by adjusting the number of terminal IP addresses, thereby realizing the dynamic expansion and contraction of the user service scale.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
To the accomplishment of the foregoing and related ends, certain illustrative aspects are described herein in connection with the following description and the annexed drawings, which set forth the various ways in which the principles disclosed herein may be practiced, and all aspects and equivalents thereof are intended to fall within the scope of the claimed subject matter. The above, as well as additional objects, features, and advantages of the present disclosure will become more apparent from the following detailed description when read in conjunction with the accompanying drawings. Like reference numerals generally refer to like parts or elements throughout the present disclosure.
Figure 1 shows a schematic diagram of a prior art APN network;
Fig. 2 shows a schematic diagram of a preset dedicated APN network according to one embodiment of the invention;
FIG. 3 shows a schematic diagram of an access configuration system 300 according to one embodiment of the invention;
FIG. 4 illustrates a flow diagram of an access configuration method 400 according to one embodiment of the invention;
FIG. 5 shows a schematic diagram of an access system 500 according to one embodiment of the invention;
FIG. 6 shows a schematic diagram of an access method 600 according to one embodiment of the invention;
FIG. 7 shows a schematic diagram of an access process according to one embodiment of the invention;
FIG. 8 shows a schematic diagram of a computing device 800 according to one embodiment of the invention;
FIG. 9 shows a schematic diagram of an access profile device 900 according to one embodiment of the invention;
fig. 10 shows a schematic diagram of an access device 1000 according to an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Aiming at the problems in the prior art, the invention provides an access configuration method, an access method and an access device, so as to improve the opening efficiency of access service and the flexibility of user service.
In order to implement the access configuration method of the present invention, a dedicated APN network needs to be applied to an operator in advance by an access server. The access service provider is a provider for providing the directional access service for the user in the invention; the operators are providers of network services, such as chinese trunks, chinese mobile, chinese telecommunications, etc.
The application flow of the dedicated APN network depends on the service provided by the operators, and the APN application flows of different operators may be different. Currently, application for a dedicated APN network is typically done on-line (off-line). For example, the application for opening a dedicated APN network is performed by filling in an APN application table. The APN application table generally includes information such as an applicant (i.e., an access service provider), an application date, an application reason, a specific access point name (i.e., an APN name), an IP address number, a specific access point server address (i.e., an APN server address), a contact person and a contact way, and a signature or a seal of the applicant. In other embodiments, application of a private APN network may also be done on-line, i.e. the applicant submits APN application information through a specific network interface provided by the operator (e.g. an operator application or a certain page in a website).
The operator opens a special APN network for the applicant based on the APN application submitted by the applicant. Specifically, the provisioning of an APN network includes two steps as shown in fig. 2.
In step ①, a private access point is created for the applicant and a pool of IP addresses for accessing the private access point server is allocated. The names of the special access points are special access point names appointed by the applicant, and the number of the IP addresses in the IP address pool is the number appointed by the applicant. And creating a plurality of Internet of things cards according to the special access point names and the IP address pools, wherein each Internet of things card is recorded with one IP address in the special access point names and the IP address pools. The internet of things card is installed in the terminal equipment, and the terminal equipment can access the corresponding special access point service end through the IP address recorded in the internet of things card.
For example, as shown in fig. 2, if the IP address pool includes n IP addresses, n internet of things cards are correspondingly generated, and each internet of things card records an IP address and a dedicated access point name. The internet of things card is then delivered to the applicant, for example by in-plane delivery or mailing.
In step ②, a dedicated tunnel is established between the carrier device 210 and the dedicated access point server 220 specified by the applicant, where the tunnel may be, for example, a GRE (Generic Routing Encapsulation, generic routing encapsulation protocol) tunnel, an L2TP (Layer 2Tunneling Protocol, layer two tunneling protocol) tunnel, or the like, but is not limited thereto.
Through steps ① and ② above, the operator opens a private APN network for the applicant, i.e. the access server, which private APN network comprises a private access point name and a pool of IP addresses for accessing the private access point server.
Based on the operator created private APN network, the corresponding device of the access facilitator can perform the access configuration method 400 and the access method 600 of the present invention, multiplex the private APN network, and provide access services to a plurality of users.
Specifically, the configuration server 320 of the access service provider executes the access configuration method 400 of the present invention, subdivides the private APN network established by the operator, selects a plurality of IP addresses from the IP address pool as terminal IP addresses to be allocated to the user, and stores the selected terminal IP addresses in association with the server addresses of the user, so that the terminal device of the user accesses the server thereof.
The dedicated access point server 220 executes the access configuration method 600 of the present invention, and based on the association relationship between the terminal IP address and the server address configured in the method 400, when the dedicated access point server 220 receives the access data from the terminal IP address, it can determine the server address corresponding to the IP address, and forward the access data to the server, thereby implementing the access from the terminal device of the user to the server thereof.
Specific implementation steps of the access configuration method 400 and the access method 600 will be described in detail below.
FIG. 3 shows a schematic diagram of an access configuration system 300 according to one embodiment of the invention. As shown in fig. 3, the access configuration system 300 includes a requesting device 310 and a configuration server 320.
The requesting device 310 is a device located at the user side for requesting access configuration from the configuration server 320 of the access facilitator. The requesting device 310 may be, for example, a personal configured computer such as a desktop computer, a notebook computer, or a terminal device such as a mobile phone, a tablet computer, an intelligent wearable device, or an internet of things device, but is not limited thereto.
The configuration server 320 is a device located at the side of the access server for performing access configuration for the user. The configuration server 320 may be implemented as a cloud server, or a computing instance deployed in the cloud server, for example, but is not limited thereto.
The user may send an access configuration request to the configuration server 320 through the requesting device 310 to request the configuration server 320 to perform a corresponding configuration, so that the terminal device of the user can access the server in a targeted manner, but cannot access other addresses.
The terminal device of the user is a device for user production, management, service or use, including but not limited to a mobile phone, a tablet computer, an internet of things device, etc. The terminal device of the user has a corresponding service end for providing data and method call to the terminal device (specifically, the service end provides data and method call to the client program deployed in the terminal device) so that the terminal device realizes the corresponding function.
For example, in one embodiment, the terminal device is an industrial environment monitoring device for monitoring an industrial production environment, such as monitoring structured data of temperature, humidity, air pressure, etc. of a production plant. The industrial environment monitoring device can access a relational database server (Relational Database Service, RDS) for example, and upload the collected structured data such as temperature, humidity, air pressure and the like to the relational database for storage.
In another embodiment, the terminal device is, for example, a smart access device, which includes a camera, a storage module, a voice call module, and the like, and is capable of collecting and storing unstructured data such as images, videos, and audios. The intelligent access control device can access an object storage server (Object Storage Service, OSS) for example, and upload unstructured data such as images, videos, audios and the like acquired by the intelligent access control device to the object storage service for storage.
In yet another embodiment, the terminal device may be, for example, an intelligent vehicle-mounted device with edge computing capabilities capable of performing tasks such as wireless communication, navigation planning, video entertainment, etc. The intelligent vehicle-mounted equipment can access a simple log server (Simple Log Service, SLS) for example, and upload data such as the online time, the offline time, the running state and the like to the simple log server for storage; and inquiring the uploaded historical information from the simple log server.
The above three embodiments of the terminal device and its corresponding service end are given, and it should be understood by those skilled in the art that the present invention is not limited to the specific type of terminal device and its corresponding service end. For example, although in the above-described embodiment, the terminal device is an internet of things device such as an industrial environment monitoring device, an intelligent access control device, an intelligent vehicle-mounted device, or the like, the terminal device is not limited to the internet of things device. In addition to the internet of things device, the terminal device may also be a personal configured computer such as a desktop computer, a notebook computer, or a mobile terminal such as a mobile phone, a tablet computer, an intelligent wearable device, an intelligent multimedia device, or the like. These terminal devices may also implement access to their servers based on the access configuration method 400 and the access method 600 of the present invention. Regardless of the type of the terminal device and the corresponding server, the access configuration method 400 and the access method 600 of the present invention can be applied to access the terminal device to the server, i.e. the terminal device is within the protection scope of the present invention.
After the request device 310 sends an access configuration request to the configuration server 320, the configuration server 320 executes the access configuration method 400 of the present invention to perform the related configuration of access, so that the terminal device of the user can only access the server and cannot access other addresses, thereby improving the communication efficiency and security of the terminal device and reducing the communication cost.
Fig. 4 shows a flow chart of an access configuration method 400 according to one embodiment of the invention. The method 400 is performed by the configuration server 320. As shown in fig. 4, the method 400 begins at step S410.
In step S410, an access configuration request is received, the configuration request including a number of terminal IP addresses and a server address, the terminal IP addresses being used to access the server.
As described above, the access configuration request is sent by the requesting device 310, and is used to request the configuration server 320 to perform a corresponding configuration operation, so as to implement access from the terminal device to the server.
The access configuration request includes the number of terminal IP addresses and the server address. The number of the terminal IP addresses included in the configuration request is set by the user. Generally, the number of terminal IP addresses is determined according to the service scale of the user, i.e., the number of terminal devices of the user, and the number of terminal IP addresses is equal to or greater than the number of terminal devices. For example, 128 industrial environment monitoring devices are included in the application scenario of the user, and then the number of terminal IP addresses may be set to 128 or a value greater than 128.
The address of the server is the address of the server accessed by the terminal equipment. Taking the terminal equipment as industrial environment monitoring equipment and the server as a relational database server as an example, the address of the server is the address of the relational database server.
In step S410, the configuration request includes the number of terminal IP addresses and the server address, and is used to request the configuration server 320 to perform a corresponding configuration operation, so as to implement directional access from the terminal device to its server, that is, make the terminal IP address used for directional access to the corresponding server, and cannot access other addresses.
Subsequently, in step S420, in response to the configuration request, the number of IP addresses is selected from a preset IP address pool as the terminal IP address, where the IP address pool is used to access a preset dedicated access point server.
Referring to the above, the access server applies for opening a dedicated APN network to the operator in advance, where the APN network includes a dedicated access point name and an IP address pool for accessing a dedicated access point server, where the IP address pool is a preset IP address pool in step S420, and the dedicated access point server is a preset dedicated access point server in step S420. Further, the IP address pool is used for directionally accessing a preset dedicated access point server, and the dedicated access point server is only allowed to be accessed by the IP addresses in the IP address pool.
In step S420, the configuration server 320 selects the above number of IP addresses from the preset IP address pool as the terminal IP addresses in response to the configuration request sent from the requesting device 310. For example, if the number of the specified terminal IP addresses in the configuration request is 128, 128 IP addresses in the IP address pool in the configuration server 320 are selected to be allocated to the user, and are used as terminal IP addresses of the user.
According to one embodiment, step S420 further comprises the steps of: dividing an IP address pool into a plurality of sub-network segments, wherein each sub-network segment comprises a plurality of IP addresses; and selecting one or more sub-network segments from the plurality of sub-network segments as the terminal IP addresses according to the number of the terminal IP addresses specified in the configuration request.
For example, the IP address pool for directional access to the dedicated access point server is 10.0.0.0/8,/8 indicates that the first 8 bits of the network mask are 1, i.e., the network mask is 255.0.0.0, and correspondingly, the address range of the IP address pool is 10.0.0.0-10.255.255.255. The IP address pool is divided into a plurality of sub-network segments, and it should be noted that the number of IP addresses included in each sub-network segment is not limited by the present invention. For example, a 10.0.0.0/8 pool of IP addresses may be partitioned into multiple sub-segments of different sizes, such as 10.1.0.0/16, 10.2.0.0/25, 10.3.0.0/26, 10.4.0.0/27. Then, one or more sub-network segments are selected from the sub-network segments as terminal IP addresses according to the number of terminal IP addresses specified in the configuration request. For example, if the number of terminal IP addresses specified in the configuration request is 128, the user may be assigned a subnet segment 10.2.0.0/25 as the terminal IP address, the subnet segment including 10.2.0.0 to 10.2.0.127 total 128 IP addresses. For another example, if the number of terminal IP addresses specified in the configuration request is 192, then subnets 10.2.0.0/25 and 10.3.0.0/26 may be allocated to the user as terminal IP addresses, where subnets 10.2.0.0/25 include 10.2.0.0-10.2.0.127 for 128 IP addresses and subnets 10.3.0.0/26 include 10.3.0.0-10.3.0.63 for 64 IP addresses, and two subnets for 192 IP addresses.
After determining the terminal IP address from the IP address pool in step S420, step S430 is performed.
In step S430, the terminal IP address is stored in association with the server address, so that after the dedicated access point server receives the access data from the terminal IP address, the access data is forwarded to the corresponding server.
For example, if the terminal IP address determined in step S420 is 10.2.0.0/25 and the server address executed in the configuration request in step S410 is server_addr, the terminal IP address 10.2.0.0/25 is stored in association with the server_addr.
According to one embodiment, step S430 further comprises: determining a router corresponding to the terminal IP address, and storing the terminal IP address, the router address and the server address in an associated mode so that the special access point server forwards the access data to the corresponding server through the corresponding router after receiving the access data from the terminal IP address.
For example, the router corresponding to the terminal IP address 10.2.0.0/25 and 10.2.0.0/25 determined in step S420 is router1, the address is router_addr, and the server address executed in the configuration request of step S410 is server_addr, and then the terminal IP address 10.2.0.0/25, the router address router_addr and the server address server_addr are stored in association.
In the above embodiment, it is necessary to determine the router to which the terminal IP address corresponds. It should be noted that, the present invention is not limited to the determination method of the router, and any determination method is within the protection scope of the present invention. In one embodiment, the router corresponding to the terminal IP address may be determined according to the subnet segment where the terminal IP address is located. For example, 256 routers are provided, each router corresponding to a portion of IP address pool 10.0.0.0/8, router 0 corresponding to subnet segment 10.0.0/16, router 1 corresponding to subnet segment 10.1.0.0/16, router 2 corresponding to subnet segment 10.2.0.0/16, and so on. Since the terminal IP address 10.2.0.0/25 is located within the subnet segment 10.2.0.0/16, the terminal IP address 10.2.0.0/25 corresponds to router 2.
Through the access configuration method 400, the configuration server 320 configures an association relationship between the terminal IP address and the server address. Based on the association relation, when the special access point server receives the access data from the terminal IP address, the access data can be forwarded to the corresponding server to realize the access from the terminal equipment to the server.
Based on the access configuration method 400, the configuration server 220 may divide the IP address pool of the private APN network established by the operator into different network segments, each corresponding to one user, so as to multiplex the private APN network established by the operator and provide the directional access service for multiple users. This corresponds to subdividing the actual private APN network established by the operator, creating a virtual APN network corresponding to each user in the actual APN network, and allowing the terminal device of the user to access the virtual APN network in a directional manner. The directional access configuration process of the user is completed through SDN (Software Defined Network ) technology, no docking with operators is needed, the opening efficiency of the directional access service is greatly optimized, the second-level opening of the user service is supported, and the flexibility of the user service is greatly improved.
In addition, the access configuration method 400 of the present invention provides the directional access service for the user by configuring the association relationship between the terminal IP address and the server address. The number of terminal equipment accessed to the service end can be adjusted by adjusting the number of terminal IP addresses, thereby realizing the dynamic expansion and contraction of the user service scale.
According to one embodiment, in addition to the association relationship between the terminal IP address and the server address, the internet of things card corresponding to the IP addresses needs to be delivered to the user, the user installs the internet of things card in the terminal device, and the terminal device can realize access to the server.
As described above, each IP address in the IP address pool corresponds to an internet of things card, where an IP address and a dedicated access point name (i.e. APN) are configured, and the internet of things card is adapted to be installed in the terminal device. As shown in fig. 3, a worker accessing a service provider may deliver an internet of things card configured with an IP address of a terminal to a user through on-the-spot delivery or mailing, etc. After receiving the internet of things card, the user installs the internet of things card in the terminal equipment with the directional access requirement, so that the terminal equipment can directionally access the special access point service end through the IP address configured in the internet of things card, and the special access point service end can forward the access data sent by the terminal equipment to the corresponding service end according to the association relationship between the IP address and the service end address configured in the method 400, thereby realizing the access from the terminal equipment to the service end.
Fig. 5 shows a schematic diagram of an access system 500 according to an embodiment of the invention. As shown in fig. 5, the access system 500 includes a terminal device 510, an operator device 210, a dedicated access point server 220, and a server 530.
The terminal device 510 is provided with an internet of things card, and the internet of things card is configured with an IP address and a special access point name. The terminal device 510 may send access data to the service end 530 through the operator device 210, for example, as described in the foregoing embodiment, and the industrial environment monitoring device uploads the acquired data such as temperature, humidity, etc. to the relational database service end; and the intelligent access control equipment uploads the collected audio and video data to an object storage server and the like.
The access data sent by the terminal equipment comprises an IP address and a special access point name recorded in the Internet of things card. The operator device 210 stores a correspondence between the specific access point name and the specific access point server address. Based on the dedicated access point name in the access data, the carrier device 210 may determine the address of the corresponding dedicated access point server 220, and forward the access data to the dedicated access point server 220 through a dedicated tunnel established between the carrier device and the dedicated access point server. The dedicated access point server 220 performs the access method 600 of the present invention, and forwards the access data to the corresponding server, thereby implementing the access from the terminal device to the server.
Fig. 6 shows a schematic diagram of an access method 600 according to an embodiment of the invention, the method 600 being performed in the dedicated access point server 220. As shown in fig. 6, the method 600 begins at step S610.
In step S610, access data transmitted by the terminal device is received, the access data including an IP address of the terminal device.
Subsequently, in step S620, the target server address corresponding to the IP address of the terminal device is determined according to the association relationship between the pre-stored terminal IP address and the server address.
Subsequently, in step S630, the access data is forwarded to the target server.
For example, as shown in fig. 5, in step S610, the access data transmitted from the terminal device 510-1 includes the IP address 10.2.0.22. Subsequently, in step S620, according to the association relationship between the terminal IP address and the server address stored in the configuration server 320, the server address corresponding to the terminal IP address 10.2.0.0/25 is the address of the server 530-1, and the IP address 10.2.0.22 is within the address range 10.2.0.0/25, so that the target server address corresponding to the IP address 10.2.0.22 is the address of the server 530-1. Subsequently, in step S630, the access data is forwarded to the target server, i.e., to the server 530-1.
According to one embodiment, as shown in FIG. 5, the access system 500 further includes a router 520. Accordingly, step S620 further includes: and determining a target router address and a target server address corresponding to the IP address of the terminal equipment according to the association relation between the pre-stored terminal IP address, the router address and the server address. Step S630 further includes: and sending the access data and the target server address to the target router so that the target router forwards the access data to the target server.
For example, as shown in fig. 5, in step S610, the access data transmitted from the terminal device 510-1 includes the IP address 10.2.0.22. Subsequently, in step S620, according to the association relationship between the terminal IP address stored in the configuration server 320 and the router address and the server address, the router address corresponding to the terminal IP address 10.2.0.0/25 is the address of the router 520-1, the corresponding server address is the address of the server 530-1, and the IP address 10.2.0.22 is within the address range of 10.2.0.0/25, so that the destination router address corresponding to the IP address 10.2.0.22 is the address of the router 520-1, and the destination server address is the address of the server 530-1. Subsequently, in step S630, the dedicated access point server 220 sends the access data and the address of the server 530-1 to the router 520-1, so that the router 520-1 forwards the access data to the server 530-1.
Fig. 7 shows a schematic diagram of an access procedure of an access method 600 according to the invention. As shown in fig. 7, the terminal device A1, the terminal device A2, and the terminal device C are respectively provided with an internet of things card, in which a dedicated access point name APN1 and respective IP addresses IP-A1, IP-A2, and IP-C are recorded. The configuration server 320 stores the association relationship among the terminal IP address, the router address, and the server address. In the association relationship, the router address and the server address corresponding to the IP addresses IP-A1 and IP-A2 are respectively the address of the router 520-1 and the address of the server A; the router address and the server address corresponding to the IP address IP-C are the address of the router 520-3 and the address of the server C, respectively. That is, terminal devices A1, A2 access server A via router 520-1 and terminal device C access server C via router 520-3.
The terminal devices A1 and A2 can access the server side A in a directional way, and send access data-A1 and data-A2 to the server side A. Specifically, terminal devices A1, A2 send access data-A1, data-A2, respectively, to mobile communication base station 212 of the carrier network. The mobile communication base station 212 may be, for example, a 3G, 4G, 5G base station, or the like, but is not limited thereto. The access data-A1 comprises service data, access point name APN1 and its IP address IP-A1, and the access data-A2 comprises service data, access point name APN1 and its IP address IP-A2.
The mobile center base station 212 encapsulates the access data according to a preset protocol and sends the encapsulated access data to the mobile core network device 214. The core network device 214 may be, for example, a 3G, 4G, 5G core network device, but is not limited thereto. The association relationship between the specific access point name, the specific access point server address, and the gateway interfacing with the specific access point server is recorded at the core network device 214, and according to the association relationship, the gateway 216 and the specific access point server 220 corresponding to the access point name APN1 are determined, and the access data is forwarded to the gateway 216.
The GateWay 216 may be, for example, a service GateWay (SERVING GATEWAY, SGW), a packet data GateWay (PACKET DATA network GateWay, PGW), or the like, but is not limited thereto. A dedicated tunnel is installed between the gateway 216 and the dedicated access point server 220, and the dedicated tunnel may be, for example, a GRE tunnel, an L2TP tunnel, or the like. Gateway 216 sends the access data to dedicated access point server 220 via a dedicated tunnel.
The dedicated access point server 220 determines, according to the stored association relationship between the terminal IP address, the router address, and the server address, the router addresses corresponding to the IP addresses IP-A1 and IP-A2, where the router address and the server address are the address of the router 520-1 and the address of the server a, respectively. Thus, the access data dataA1, dataA2, and the address of the server A are sent to the router 520-1, and the router 520-1 further forwards the access data dataA1, dataA2 to the server A.
The terminal equipment C can directionally access the server side C and send access data-C to the server side C. Similarly to the terminal equipment A1 and A2 directional access service end a, the access data-C sent by the terminal equipment C sequentially passes through the mobile communication base station 212, the mobile core network equipment 214, the gateway 216, the dedicated access point service end 220 and the router 520-3, and finally reaches the service end C, thereby realizing directional access to the service end C.
FIG. 8 shows a schematic diagram of a computing device 800 according to one embodiment of the invention. As shown in fig. 8, the computing device 800 comprises a processor 810 and a memory 820 storing program instructions, the memory 820 comprising access configuration means 900 and/or access means 1000, such that the computing device 800 performs the access configuration method 400 of the present invention and/or the access method 600 of the present invention.
The access configuration means 900 comprises program instructions for performing the access configuration method 400 of the present invention. When memory 820 includes access configuration apparatus 900, computing device 800 may be implemented as configuration server 320 of the present invention adapted to perform access configuration method 400 of the present invention.
The access device 1000 includes program instructions for performing the access method 600 of the present invention. When the memory 820 includes the access device 1000, the computing apparatus 800 may be implemented as the dedicated access point server 220 of the present invention, adapted to perform the access method 600 of the present invention.
When the memory 820 includes the access configuration apparatus 900 and the access apparatus 1000, the computing device 800 is implemented as both the configuration server 320 and the dedicated access point server 220, i.e., the configuration server 320 and the dedicated access point server 220 are implemented by the same computing device 800. The computing device 800 may perform not only the access configuration method 400 of the present invention, but also the access method 600 of the present invention.
Fig. 9 shows a schematic diagram of an access profile device 900 according to an embodiment of the invention. As shown in fig. 9, the apparatus 900 includes a request receiving module 910, an address allocating module 920, and an access address managing module 930.
The request receiving module 910 is adapted to receive an access configuration request, the configuration request comprising a number of terminal IP addresses and a server address, the terminal IP addresses being used for accessing the server. The function and specific processing logic of the request receiving module 910 may refer to the description related to the step S410, which is not repeated here.
The address allocation module 920 is adapted to respond to the configuration request, and select the number of IP addresses from a preset IP address pool as the terminal IP address, where the IP address pool is used to access a preset dedicated access point server. The function and specific processing logic of the address allocation module 920 may be referred to the description of step S420, which is not repeated here.
The access address management module 930 is adapted to store the terminal IP address in association with the server address so as to forward the access data to the corresponding server after the dedicated access point server receives the access data originating from the terminal IP address. The function and specific processing logic of the access address management module 930 may be referred to the description of step S430, and will not be described herein.
Fig. 10 shows a schematic diagram of an access device 1000 according to an embodiment of the invention. As shown in fig. 10, the apparatus 1000 includes a data receiving module 1010, a service locating module 1020, and a forwarding module 1030.
The data receiving module 1010 is adapted to receive access data sent by the terminal device, the access data comprising an IP address of the terminal device. The function and specific processing logic of the data receiving module 1010 may be referred to the description of step S610, and will not be repeated here.
The service locating module 1020 is adapted to determine a target server address corresponding to the IP address of the terminal device according to a pre-stored association relationship between the IP address of the terminal and the server address. The function and specific processing logic of the service location module 1020 may be referred to the description of step S620, and will not be repeated here.
The forwarding module 1030 is adapted to forward the access data to the target server. The function and specific processing logic of the forwarding module 1030 may be referred to the description of step S630, which is not repeated here.
The various techniques described herein may be implemented in connection with hardware or software or, alternatively, with a combination of both. Thus, the methods and apparatus of the present invention, or certain aspects or portions of the methods and apparatus of the present invention, may take the form of program code (i.e., instructions) embodied in tangible media, such as removable hard drives, U-drives, floppy diskettes, CD-ROMs, or any other machine-readable storage medium, wherein, when the program is loaded into and executed by a machine, such as a computer, the machine becomes an apparatus for practicing the invention.
In the case of program code execution on programmable computers, the computing device will generally include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and at least one output device. Wherein the memory is configured to store program code; the processor is configured to perform the access configuration method and/or the access method of the present invention in accordance with instructions in said program code stored in the memory.
By way of example, and not limitation, readable media comprise readable storage media and communication media. The readable storage medium stores information such as computer readable instructions, data structures, program modules, or other data. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. Combinations of any of the above are also included within the scope of readable media.
In the description provided herein, algorithms and displays are not inherently related to any particular computer, virtual system, or other apparatus. Various general-purpose systems may also be used with examples of the invention. The required structure for a construction of such a system is apparent from the description above. In addition, the present invention is not directed to any particular programming language. It will be appreciated that the teachings of the present invention described herein may be implemented in a variety of programming languages, and the above description of specific languages is provided for disclosure of enablement and best mode of the present invention.
In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be construed as reflecting the intention that: i.e., the claimed invention requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules or units or components of the devices in the examples disclosed herein may be arranged in a device as described in this embodiment, or alternatively may be located in one or more devices different from the devices in this example. The modules in the foregoing examples may be combined into one module or may be further divided into a plurality of sub-modules.
Those skilled in the art will appreciate that the modules in the apparatus of the embodiments may be adaptively changed and disposed in one or more apparatuses different from the embodiments. The modules or units or components of the embodiments may be combined into one module or unit or component and, furthermore, they may be divided into a plurality of sub-modules or sub-units or sub-components. Any combination of all features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or units of any method or apparatus so disclosed, may be used in combination, except insofar as at least some of such features and/or processes or units are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings), may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features but not others included in other embodiments, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments can be used in any combination.
Furthermore, some of the embodiments are described herein as methods or combinations of method elements that may be implemented by a processor of a computer system or by other means of performing the functions. Thus, a processor with the necessary instructions for implementing the described method or method element forms a means for implementing the method or method element. Furthermore, the elements of the apparatus embodiments described herein are examples of the following apparatus: the apparatus is for carrying out the functions performed by the elements for carrying out the objects of the invention.
As used herein, unless otherwise specified the use of the ordinal terms "first," "second," "third," etc., to describe a general object merely denote different instances of like objects, and are not intended to imply that the objects so described must have a given order, either temporally, spatially, in ranking, or in any other manner.
While the invention has been described with respect to a limited number of embodiments, those skilled in the art, having benefit of the above description, will appreciate that other embodiments are contemplated within the scope of the invention as described herein. Furthermore, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter. Accordingly, many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the appended claims. The disclosure of the present invention is intended to be illustrative, but not limiting, of the scope of the invention, which is defined by the appended claims.

Claims (15)

1. An access configuration method, comprising:
Receiving an access configuration request, wherein the configuration request comprises the number of terminal IP addresses and a server address, and the terminal IP addresses are used for accessing the server;
responding to the configuration request, selecting the number of IP addresses from a preset IP address pool as terminal IP addresses, wherein the IP address pool is used for accessing a preset special access point server;
And storing the terminal IP address and the server address in an associated way so as to forward the access data to the corresponding server after the special access point server receives the access data from the terminal IP address.
2. The method of claim 1, wherein the access data originating from the terminal IP address is transmitted to the dedicated access point server through a dedicated tunnel.
3. The method of claim 1, wherein the selecting the number of IP addresses from the preset IP address pool as the terminal IP address comprises:
Dividing the IP address pool into a plurality of sub-network segments, wherein each sub-network segment comprises a plurality of IP addresses;
And selecting one or more sub-network segments from the plurality of sub-network segments as terminal IP addresses according to the number.
4. A method according to any of claims 1-3, wherein the step of storing a terminal IP address in association with the server address comprises:
Determining a router corresponding to the terminal IP address, and storing the terminal IP address, the router address and the server address in an associated mode so that the special access point server forwards the access data to the server through the corresponding router after receiving the access data from the terminal IP address.
5. The method of claim 4, wherein the router corresponding to the terminal IP address is determined according to a subnet segment where the terminal IP address is located.
6. The method according to claim 1 to 3, 5,
Each IP address in the IP address pool corresponds to an Internet of things card, the Internet of things card is provided with an IP address and a special access point name,
The internet of things card is suitable for being installed in the terminal equipment, so that the terminal equipment can access the special access point service end through the IP address configured in the internet of things card.
7. The method of claim 1, wherein the IP address pool is used for directionally accessing a preset dedicated access point service, and the terminal IP address is used for directionally accessing a corresponding service.
8. An access method, comprising:
Receiving access data sent by terminal equipment, wherein the access data comprises an IP address of the terminal equipment;
Determining a target server address corresponding to the IP address of the terminal equipment according to the association relation between the terminal IP address and the server address, which is prestored by the access configuration method according to any one of claims 1 to 7; and
And forwarding the access data to the target server.
9. The method of claim 8, wherein the access data further comprises a dedicated access point name, such that an operator device determines a dedicated access point server address from the dedicated access point name;
the step of receiving the access data sent by the terminal device comprises the following steps:
And receiving the access data transmitted by the terminal equipment and forwarded by the operator equipment.
10. The method of claim 8, further comprising:
Determining a target router address and a target server address corresponding to the IP address of the terminal equipment according to the association relation between the pre-stored terminal IP address, the router address and the server address; and
And sending the access data and the target server address to the target router so that the target router forwards the access data to the target server.
11. The method according to any one of claims 8-10, wherein an internet of things card is configured in the terminal device, and an IP address and a dedicated access point name are configured in the internet of things card.
12. An access configuration apparatus comprising:
the request receiving module is suitable for receiving an access configuration request, wherein the configuration request comprises the number of terminal IP addresses and a server address, and the terminal IP addresses are used for accessing the server;
The address allocation module is suitable for responding to the configuration request, selecting the number of IP addresses from a preset IP address pool as terminal IP addresses, wherein the IP address pool is used for accessing a preset special access point server;
and the access address management module is suitable for storing the terminal IP address and the server address in an associated way so as to forward the access data to the corresponding server after the special access point server receives the access data from the terminal IP address.
13. An access device, comprising:
The data receiving module is suitable for receiving access data sent by the terminal equipment, wherein the access data comprises an IP address of the terminal equipment;
a service locating module adapted to determine a target server address corresponding to the IP address of the terminal device according to an association relationship between the terminal IP address and the server address, which is stored in advance by the access configuration method according to any one of claims 1 to 7;
And the forwarding module is suitable for forwarding the access data to the target server.
14. A computing device, comprising:
At least one processor; and
A memory storing program instructions;
The program instructions, when read and executed by the processor, cause the computing device to perform the access configuration method of any one of claims 1-7 and/or the access method of any one of claims 8-11.
15. A readable storage medium storing program instructions which, when read and executed by a computing device, cause the computing device to perform the access configuration method of any one of claims 1-7 and/or the access method of any one of claims 8-11.
CN202010177450.3A 2020-03-13 2020-03-13 Access configuration method, access method and device Active CN113395368B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010177450.3A CN113395368B (en) 2020-03-13 2020-03-13 Access configuration method, access method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010177450.3A CN113395368B (en) 2020-03-13 2020-03-13 Access configuration method, access method and device

Publications (2)

Publication Number Publication Date
CN113395368A CN113395368A (en) 2021-09-14
CN113395368B true CN113395368B (en) 2024-05-03

Family

ID=77616240

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010177450.3A Active CN113395368B (en) 2020-03-13 2020-03-13 Access configuration method, access method and device

Country Status (1)

Country Link
CN (1) CN113395368B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500395B (en) * 2021-12-29 2023-10-31 联通智网科技股份有限公司 Flow control method, device and equipment

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050027454A (en) * 2003-09-15 2005-03-21 주식회사 케이티 Method for allocating internet protocol address of mobile access router
CN101547185A (en) * 2008-03-27 2009-09-30 中兴通讯股份有限公司 Method and system for preventing mutual attack between mobile terminals in mobile network
US7916701B1 (en) * 2002-08-27 2011-03-29 Cisco Technology, Inc. Virtual addressing to support wireless access to data networks
CN102158512A (en) * 2010-02-11 2011-08-17 联想(北京)有限公司 Load balance dispatching method, device and system
CN102246465A (en) * 2008-12-10 2011-11-16 亚马逊技术有限公司 Providing local secure network access to remote services
CN102316447A (en) * 2011-09-14 2012-01-11 福建星网锐捷网络有限公司 Internet protocol (IP) address allocation and sending method, wireless access device, server and system
CN103974384A (en) * 2013-02-05 2014-08-06 中国移动通信集团广东有限公司 Method, device and system for controlling multi-access-point concurrent access, and mobile terminal
CN104170351A (en) * 2012-12-28 2014-11-26 统一有限责任两合公司 System for deployment of communication terminals in a cloud computing system
CN104243625A (en) * 2013-06-08 2014-12-24 中国移动通信集团河南有限公司 IP address distribution method and device
CN106713524A (en) * 2016-12-28 2017-05-24 迈普通信技术股份有限公司 AP device, network address conversion method and communication system
CN109286663A (en) * 2018-09-14 2019-01-29 郑州云海信息技术有限公司 A kind of distributed system method for distributing business, device and equipment
CN109783462A (en) * 2018-12-13 2019-05-21 创新科存储技术有限公司 A kind of data access method and device based on distributed file system
WO2019144742A1 (en) * 2018-01-23 2019-08-01 阿里巴巴集团控股有限公司 Binding method for user terminal and device, apparatus, and system
CN110851753A (en) * 2019-11-07 2020-02-28 亿企赢网络科技有限公司 Website access method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1856925A1 (en) * 2005-03-10 2007-11-21 Nokia Corporation Method, mobile station, system, network entity and computer program product for discovery and selection of a home agent
US7738891B2 (en) * 2005-12-02 2010-06-15 Nokia Corporation System, apparatus, and method for dynamically configuring application access point settings

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7916701B1 (en) * 2002-08-27 2011-03-29 Cisco Technology, Inc. Virtual addressing to support wireless access to data networks
KR20050027454A (en) * 2003-09-15 2005-03-21 주식회사 케이티 Method for allocating internet protocol address of mobile access router
CN101547185A (en) * 2008-03-27 2009-09-30 中兴通讯股份有限公司 Method and system for preventing mutual attack between mobile terminals in mobile network
CN102246465A (en) * 2008-12-10 2011-11-16 亚马逊技术有限公司 Providing local secure network access to remote services
CN102158512A (en) * 2010-02-11 2011-08-17 联想(北京)有限公司 Load balance dispatching method, device and system
CN102316447A (en) * 2011-09-14 2012-01-11 福建星网锐捷网络有限公司 Internet protocol (IP) address allocation and sending method, wireless access device, server and system
CN104170351A (en) * 2012-12-28 2014-11-26 统一有限责任两合公司 System for deployment of communication terminals in a cloud computing system
CN103974384A (en) * 2013-02-05 2014-08-06 中国移动通信集团广东有限公司 Method, device and system for controlling multi-access-point concurrent access, and mobile terminal
CN104243625A (en) * 2013-06-08 2014-12-24 中国移动通信集团河南有限公司 IP address distribution method and device
CN106713524A (en) * 2016-12-28 2017-05-24 迈普通信技术股份有限公司 AP device, network address conversion method and communication system
WO2019144742A1 (en) * 2018-01-23 2019-08-01 阿里巴巴集团控股有限公司 Binding method for user terminal and device, apparatus, and system
CN109286663A (en) * 2018-09-14 2019-01-29 郑州云海信息技术有限公司 A kind of distributed system method for distributing business, device and equipment
CN109783462A (en) * 2018-12-13 2019-05-21 创新科存储技术有限公司 A kind of data access method and device based on distributed file system
CN110851753A (en) * 2019-11-07 2020-02-28 亿企赢网络科技有限公司 Website access method, device, equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Guoliang Zhu ; Kai Lu ; Xiaoping Wang等.SwapX: An NVM-Based Hierarchical Swapping Framework.IEEE Access.2017,全文. *
基于IEEE 802.1x的嵌入用户身份标识的IPv6地址生成方案;况鹏,刘莹,何林,任罡;电信科学;20200108;全文 *
基于校园网IP地址管理自助服务平台的设计与实现;杨延朋;;辽宁科技大学学报;20080615(第Z1期);全文 *

Also Published As

Publication number Publication date
CN113395368A (en) 2021-09-14

Similar Documents

Publication Publication Date Title
CN107637029B (en) Communication system and communication method for providing wireless terminal with access to IP network
US20240049108A1 (en) Network provisioning
US20180063696A1 (en) Method and system for hub breakout roaming
CN104718733B (en) The method and system of packet-based identifier finger URL procotol (ILNP) load balance and Route Selection
CN105939239B (en) Data transmission method and device of virtual network card
EP3309740B1 (en) Management method and management server for using plurality of sim cards
CN103534993A (en) Label switched routing to connect low power network domains
CN102783099A (en) Method and device for controlling service transmission
US10218597B1 (en) Provider network address range-based models
EP3113539A1 (en) Load balancing user plane traffic in a telecommunication network
CN104618891A (en) Communication method, terminal and core network entity
CN103957161B (en) A kind of message forwarding method and its device
CN113395368B (en) Access configuration method, access method and device
US10819537B2 (en) Method and apparatus for processing service data
CN103442328B (en) A kind of method for controlling quality of service of internet-of-things terminal and system
CN113364660A (en) Data packet processing method and device in LVS load balancing
CN112105074B (en) MEC-based access flow diversion system and method
CN103685032A (en) Message forwarding method and network address conversion server
CN102326157A (en) Use the service access of address of service
CN105897542B (en) Tunnel establishment method and video monitoring system
CN114285900A (en) Scheduling system, authentication method, scheduling method, apparatus, server, and medium
CN104104749A (en) Method and device for allocating tunnel IP addresses
CN102868778A (en) IPv6 (Internet Protocol version 6) address generating method and device
CN101198102B (en) Method, device and system for terminal access network
CN109660459B (en) Physical gateway and method for multiplexing IP address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40059858

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant