CN113709847A - Network connection method and electronic equipment - Google Patents

Network connection method and electronic equipment Download PDF

Info

Publication number
CN113709847A
CN113709847A CN202111003347.8A CN202111003347A CN113709847A CN 113709847 A CN113709847 A CN 113709847A CN 202111003347 A CN202111003347 A CN 202111003347A CN 113709847 A CN113709847 A CN 113709847A
Authority
CN
China
Prior art keywords
network
target
base station
network node
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111003347.8A
Other languages
Chinese (zh)
Other versions
CN113709847B (en
Inventor
胡立峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN202111003347.8A priority Critical patent/CN113709847B/en
Publication of CN113709847A publication Critical patent/CN113709847A/en
Application granted granted Critical
Publication of CN113709847B publication Critical patent/CN113709847B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a network connection method and electronic equipment, wherein the method comprises the following steps: establishing a network connection with a network based on a target network node; if the network state of the network connection is an abnormal state, determining a shielding object for adding a network forbidden list based on the broadcast information of the target network node; and automatically adding the shielding object to the network forbidden list so that the new network node successfully registers the network when the new network node establishes the network connection. Therefore, the problem node is accurately shielded, so that the terminal can constantly keep the state of network connection, the continuity of the network connection is ensured, and the use experience of a user is improved.

Description

Network connection method and electronic equipment
Technical Field
The embodiment of the application relates to the field of communication, and relates to but is not limited to a network connection method and electronic equipment.
Background
At present, the terminal often encounters network problems in the use process, some are signal coverage problems, and some are problems of the network itself. In the actual use process, under the condition of good signals, the mobile phone is frequently disconnected from the network suddenly and cannot be recovered for a long time, but the mobile phone can be recovered immediately after being restarted, and the situation is generally in the network problem. When a network problem occurs, the terminal needs to reselect a network node without problems to provide network services.
When a network problem occurs, the related technology directly shields the network, so that all network nodes in the network cannot be registered, and further, a terminal cannot be connected with the network. Therefore, how to provide a method for realizing terminal network connection through an intelligent problem screening network is a problem to be solved at present.
Disclosure of Invention
Based on the problems in the related art, embodiments of the present application provide a network connection method and an electronic device.
The technical scheme of the embodiment of the application is realized as follows:
in a first aspect, an embodiment of the present application provides a network connection method, including:
establishing a network connection with a network based on a target network node;
if the network state of the network connection is an abnormal state, determining a shielding object for adding a network forbidden list based on the broadcast information of the target network node;
automatically adding the shielding object to the network forbidden list so that the new network node successfully registers the network when the new network node establishes the network connection;
wherein the shielding object comprises any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
In a second aspect, an embodiment of the present application provides an electronic device, including:
a communication module for establishing a network communication connection with a network based on a target network node;
a first determining module, configured to determine, based on broadcast information of the target network node, a mask object for adding to a network barring list if a network state of the network connection is an abnormal state;
the adding module is used for automatically adding the shielding object to the network forbidden list so that the new network node is successfully registered in the network when the new network node establishes network connection;
wherein the shielding object comprises any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
According to the network connection method and the electronic device, network connection with a network is established through a target network node, the current network state is detected, if the network state is an abnormal state, a shielding object is determined according to broadcast information of the target network node, the shielding object is added into a network forbidden list, and then network connection is established through a new network node. According to the method and the device, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, and the problem node can be accurately shielded, so that the terminal can constantly keep the state of network connection, the continuity of the network connection is guaranteed, and the use experience of a user is improved.
Drawings
Fig. 1A is a schematic application scenario diagram of a network connection method provided in an embodiment of the present application;
fig. 1B is a schematic flowchart of a network connection method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a network connection method provided in an embodiment of the present application;
fig. 3 is a flowchart illustrating a network connection method according to an embodiment of the present application;
fig. 4 is a flowchart illustrating a network connection method according to an embodiment of the present application;
fig. 5 is a flowchart illustrating a network connection method according to an embodiment of the present application;
fig. 6 is a flowchart illustrating a network connection method according to an embodiment of the present application;
fig. 7 is a flowchart illustrating a network connection method according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of a network connection device according to an embodiment of the present application.
Detailed Description
For better clarity of the purpose, technical solutions and advantages of the embodiments of the present application, the embodiments of the present application will be described in detail below with reference to the accompanying drawings. It is to be understood that the following description of the embodiments is intended to illustrate and explain the general concepts of the embodiments of the application and should not be taken as limiting the embodiments of the application. In the specification and drawings, the same or similar reference numerals refer to the same or similar parts or components. The figures are not necessarily to scale and certain well-known components and structures may be omitted from the figures for clarity.
In the related art, when a terminal encounters a Network problem, a common solution is to directly add a Public Land Mobile Network (PLMN) to a Forbidden List (Forbidden List) for 720 seconds, and when a PLMN is shielded, all cells (cells) of the PLMN cannot perform Network registration.
The network problems themselves can be divided into core network problems and access network problems (commonly referred to as base station problems), and in fact the core network is rarely, and basically, the base station is. However, in the related art, when a problem occurs in a base station, the PLMN is directly masked, so that some base stations in the PLMN without the problem cannot provide service for the user. Especially, in China, the PLMNs of three operators are fewer, roaming among different PLMNs cannot be achieved, once the Home PLMN is added into the forbidden list, the terminal cannot find a network within 720 seconds, a user is in a state of being unable to connect with the network within a short time, and experience is poor.
Based on the problems in the related art, embodiments of the present application provide a network connection method, which establishes a network connection with a network through a target network node, detects a current network state, determines a mask object according to broadcast information of the target network node if the network state is an abnormal state, adds the mask object to a network forbidden list, and establishes the network connection through a new network node. By the network connection method provided by the embodiment of the application, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, and the problem node can be accurately shielded, so that the terminal can constantly keep the network connection state, the continuity of network connection is ensured, and the use experience of a user is improved.
Fig. 1A is a schematic view of an application scenario of a network connection method according to an embodiment of the present application, and as shown in fig. 1A, a network connection system 10 for implementing the network connection method includes a terminal 100 and a base station 200, where the terminal 100 sends a network card link request to the base station 200, and establishes a network connection based on a target network node in the base station 200, and if a network state of the network connection is an abnormal state, the terminal 100 determines a shielding object for adding to a network barring list based on broadcast information of the target network node, and automatically adds the shielding object to the network barring list, so that the terminal 100 acquires a new network node to establish the network connection, and the terminal 100 successfully registers the network at the new network node, and thus, the terminal can constantly maintain a state of the network connection and ensure continuity of the network connection.
An exemplary application of the network connection method provided by the embodiment of the present application is described below, and referring to fig. 1B, fig. 1B is a schematic flow chart of the network connection method provided by the embodiment of the present application, and the network connection method provided by the embodiment of the present application will be described with reference to the steps shown in fig. 1B.
And S101, establishing network connection with the network based on the target network node.
Here, the target network node refers to a cell of a public land mobile network to which the terminal is currently connected, and the terminal is registered at the target network node to implement connection between the terminal and the network.
Step S102, if the network state of the network connection is an abnormal state, determining a shielding object for adding a network forbidden list based on the broadcast information of the target network node.
It should be noted that, in a mobile communication system, each cell periodically broadcasts system information of the cell, so that a terminal can establish a wireless connection. The system information is a link connecting the terminal and the network, and the terminal completes various services and physical processes of wireless communication by acquiring the system information broadcasted by the cell.
In some embodiments, each cell broadcasts the system information of the cell, and an Identity (ID) of the public land mobile network to which the cell belongs is placed in a system information block and broadcasted together with the cell ID, so that when the terminal searches for a cell, the terminal knows the cell ID of the cell, the base station ID (enodeb ID) to which the cell belongs, and the public land mobile network ID (plmn ID) to which the cell belongs.
In the embodiment of the present application, the shielding object includes any one of: a target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
In some embodiments, the network barring list is a local database that may include the following four fields: 1. forbidden types including public land mobile network, base station and cell; 2. a public land mobile network ID; 3. a base station ID; 4. the cell ID. The network forbidden list is used to avoid unnecessary registration attempts.
Here, the terminal may use all information related to network selection stored in a subscriber identity card (SIM/USIM), such as an operator-controlled PLMN selector list, a user-controlled PLMN selector list, a base station list, a cell list, and a network barring list. When the terminal is rejected by the network for network registration, the corresponding network node ID is written into the disabled network barring list stored in the data field of the SIM/USIM. If network registration is achieved on a network in the network barring list, the network is removed from the network barring list.
In some embodiments, when it is determined that the network state of the current connection of the terminal is an abnormal state, that is, when the terminal cannot perform effective network connection currently, the broadcast information of the current cell is analyzed, and it is determined whether to add a target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node to the network forbidden list according to the broadcast information.
Step S103, automatically adding the shielding object to the network forbidden list, so that the new network node successfully registers the network when the new network node establishes the network connection.
In the embodiment of the application, after the network node causing the current network state abnormity is determined, the network node is added into the network forbidden list, and the phenomenon that the terminal repeatedly registers in the abnormal network node during network registration to increase time cost is avoided.
According to the network connection method provided by the embodiment of the application, the network connection with the network is established through the target network node, the current network state is detected, if the network state is an abnormal state, the shielding object is determined according to the broadcast information of the target network node, and after the shielding object is added into the network forbidden list, the network connection is established through the new network node. By the network connection method provided by the embodiment of the application, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, and the problem node can be accurately shielded, so that the terminal can keep the network connection state at all times, and the experience of a user is improved.
In some embodiments, the broadcast information of the target network node may be parsed to obtain the mask object, fig. 2 is a flowchart of the network connection method provided in the embodiment of the present application, and as shown in fig. 2, the mask object may be determined through the following steps:
step S201, parsing the broadcast information, and obtaining a target network ID of a target public land mobile network corresponding to the target network node.
In some embodiments, after the terminal establishes a network connection with the network based on the target network node, the terminal may receive a physical broadcast channel from the base station and then may be able to obtain broadcast information within the target network node.
It should be noted that the target network ID of the public land mobile network refers to a PLMN ID of the public land mobile network to which the cell to which the terminal is currently connected belongs, and the PLMN ID is an identifier of the mobile communication network.
In some embodiments, the broadcast information includes a cell ID of a target network node to which the terminal is currently connected and a target network ID of a public land mobile network to which the target network node belongs. The broadcast information is parsed to obtain a target network ID of the target public land mobile network corresponding to the target network node.
Step S202, whether a secondary data item matched with the target network ID exists in the network forbidden list is determined based on the target network ID.
It should be noted that the secondary data item in the network barring list matching the target network ID is used to characterize that there is a base station under the target public land mobile network that has been masked, that is, there is a base station ID of at least one base station under the target public land mobile network in the network barring list.
Step S203, if the network forbidden list has the secondary data item matching the target network ID, determining that the target public land mobile network is the shielding object.
In some embodiments, when the base station ID of at least one base station under the target public land mobile network exists in the network barring list, the target public land mobile network is added as a shielding object into the network barring list, i.e., the target network ID of the target public land mobile network is added into the network barring list.
In some embodiments, adding the target network ID into the network barred list means that the target network ID is added into the network barred list as a new record, where the target network ID existing in the network barred list is a primary data item for representing that the target public land mobile network exists in the network barred list.
In some embodiments, when a cell is added to the network barred list, the PLMN ID, the base station ID and the cell ID are all written to the database; when a base station is added to the network barred list, both the PLMN ID and the base station ID are written into the database; when a public land mobile network is added to the network barred list, only the PLMN ID is written to the database.
According to the network connection method provided by the embodiment of the application, whether the target public land mobile network is added to the network forbidden list or not is determined through the existing secondary data items in the network forbidden list, the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Fig. 3 is a flowchart illustrating a network connection method provided in an embodiment of the present application, and as shown in fig. 3, a shielding object may be further determined through the following steps:
step S301, analyzing the broadcast information, and obtaining a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node.
In some embodiments, the broadcast information may include a target base station ID of a base station to which the target network node belongs, in addition to a cell ID of a target network node to which the terminal is currently connected and a target network ID of a public land mobile network to which the target network node belongs. Therefore, the broadcast information is analyzed, and the target base station ID of the target network base station corresponding to the target network node and the target network ID of the target public land mobile network corresponding to the target network node can be obtained.
Step S302, based on the target network ID and the target base station ID, determining whether a third-level data item matched with the target network ID and the target base station ID exists in a network forbidden list.
In some embodiments, the third-level data item in the network barring list that matches the target network ID and the target base station ID is used to characterize that there is a network node under the target network base station that has been masked, that is, there is a cell ID of at least one cell under the target network base station in the network barring list.
Step S303, if the network forbidden list has three-level data items matched with the target network ID and the target base station ID, determining that the target base station is the shielding object.
In some embodiments, when the cell ID of at least one cell under the target network base station exists in the network barring list, the target base station is added into the network barring list as a shielding object, that is, the target base station ID of the target base station is added into the network barring list.
In some embodiments, adding the target base station ID into the network barred list means that the target network ID and the target base station ID are added into the network barred list together as a new record, where the target base station ID existing in the network barred list is a secondary data item for representing that a base station in the network barred list exists in the target public land mobile network.
According to the network connection method provided by the embodiment of the application, whether the target base station is added to the network forbidden list or not is determined through the existing three levels of data items in the network forbidden list, so that the problem that a terminal cannot be connected to a network due to the fact that a public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Based on the foregoing embodiment, fig. 4 is a flowchart illustrating a network connection method provided in an embodiment of the present application, and as shown in fig. 4, a shielding object may be further determined through the following steps:
step S401, if there is no tertiary data item matching the target network ID and the target base station ID in the network forbidden list, determining that the target network node is the shielding object.
In some embodiments, the absence of a tertiary data item matching the target network ID and the target base station ID in the network barring list means that the cell ID of at least one cell under the target network base station is absent in the network barring list.
In some embodiments, when the cell ID of at least one cell under the target network base station does not exist in the network barring list, the target network node is added into the network barring list as a shielding object, that is, the target node ID of the target is added into the network barring list. The target node ID of the target is added into the network forbidden list, namely the target network ID, the target base station ID and the target node ID are added into the network forbidden list as a newly added record, and the target node ID in the network forbidden list is a three-level data item.
According to the network connection method provided by the embodiment of the application, whether the target network node is added to the network forbidden list or not is determined through the existing three levels of data items in the network forbidden list, so that the problem that a terminal cannot be connected to a network due to the fact that a public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
In some embodiments, the masking times for different levels of data items are different. Based on the foregoing embodiment, fig. 5 is a schematic flowchart of a network connection method provided in the embodiment of the present application, and as shown in fig. 5, the network connection method provided in the embodiment of the present application may further include the following steps:
step S501, timing is conducted on each added data item in the network forbidden list, and if the shielding time is reached, the corresponding data item is eliminated, wherein the shielding time corresponding to the data items of different levels is different.
In some embodiments, each data item added to the network barring list may be timed, and when any data item reaches the masking time corresponding to the data item, the data item in the network barring list will be eliminated, that is, the network node, the base station, or the public land mobile network corresponding to the data item may be searched and registered by the terminal.
In some embodiments, the masking times for different levels of data items are different. For example, the first-level data item is used to represent that a public land mobile network exists in the network forbidden list, the second-level data item is used to represent that a base station under the public land mobile network exists in the network forbidden list, and the third-level data item is used to represent that a network node under the base station exists in the network forbidden list, so that the shielding time corresponding to the first-level data item is set to be the longest, the shielding time corresponding to the third-level data item is set to be the shortest, and the shielding time corresponding to the second-level data item is set between the first-level data item and the third-level data item. For example, the masking time corresponding to the primary data item may be set to 720 seconds, when the object to be masked is the target public land mobile network, when the target network ID of the target public land mobile network is added into the network forbidden list, the timer is started, and when the masking time reaches 720 seconds, the target network ID in the network forbidden list is removed, so that the target public land mobile network can be searched by the terminal.
For example, the masking time corresponding to the second-level data item may be set to 360 seconds, and the masking time corresponding to the third-level data item may be set to 120 seconds.
According to the method and the device for network connection, different shielding time is dynamically set for the data items of different levels, so that the network connection method provided by the embodiment of the application can be more quickly connected to the network when the current network of the terminal is abnormal.
In some embodiments, the masking times for different levels of data items are different. Based on the foregoing embodiment, fig. 6 is a schematic flowchart of a network connection method provided in the embodiment of the present application, and as shown in fig. 6, the network connection method provided in the embodiment of the present application may further include the following steps:
step S601, scanning a network to obtain a new network node that does not belong to the network forbidden list.
Step S602, registering a network based on the new network node to recover network connection with the network.
In some embodiments, after the problem node is added to the network forbidden list, the terminal continues to scan the network, acquires a new network node that is not in the network forbidden list, and performs network registration again on the new network node without exception, so that the terminal recovers network connection and improves user experience.
An exemplary application of the embodiments of the present application in a practical application scenario will be described below.
Fig. 7 is a schematic flowchart of a network connection method provided in an embodiment of the present application, and as shown in fig. 7, the network connection method provided in the embodiment of the present application may be implemented by the following steps:
step S701, the terminal detects a network problem.
Step S702, determining whether another cell of the base station to which the current cell of the terminal belongs is in the forbidden list.
In some embodiments, step S703 is performed if another cell of the base station to which the current cell of the terminal belongs is not in the forbidden list, and step S704 is performed if another cell of the base station to which the current cell of the terminal belongs is in the forbidden list.
In some embodiments, a base station, called eNodeB, has 9 cells (i.e., cells) with PLMN IDs and Cell IDs in its broadcast information, where the first 20 bits of the Cell ID are eNode B IDs.
Step S703, adding the cell ID of the current cell to the forbidden list.
Step S704, determine whether there are other base stations except the base station belonging to the same public land mobile network in the forbidden list.
In some embodiments, step S705 is performed if there are no other base stations of the same public land mobile network in the forbidden list except the affiliated base station, and step S706 is performed if there are other base stations of the same public land mobile network in the forbidden list except the affiliated base station.
Step S705, add the base station ID to the forbidden list.
Step S706, add the network ID to the forbidden list.
Step S707, the terminal performs network search.
When a problem occurs in a terminal network, shielding a cell ID of a current cell of the terminal, and shielding a base station ID of a base station to which the current cell of the terminal belongs if other cell networks of the base station to which the current cell belongs are abnormal; and if the other base station networks of the public land mobile network to which the current base station belongs are abnormal, shielding the whole public land mobile network. By the network connection method provided by the embodiment of the application, the network nodes with the problem are shielded in a grading manner, the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application, and as shown in fig. 8, the network connection apparatus 800 includes:
a communication module 801 configured to establish a network communication connection with a network based on a target network node; a first determining module 802, configured to determine, if the network status of the network connection is an abnormal status, a shielding object for joining a network barring list based on the broadcast information of the target network node; wherein the shielding object comprises any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node; an adding module 803, configured to automatically add the shielding object to the network barring list, so that when a new network node establishes a network connection, the new network node successfully registers the network.
In some embodiments, the electronic device further comprises: and the first analysis module is used for analyzing the broadcast information to obtain a target network ID of a target public land mobile network corresponding to the target network node. And the second determination module is used for determining whether a secondary data item matched with the target network ID exists in the network forbidden list or not based on the target network ID. A third determining module, configured to determine the target public land mobile network as a shielding object if the network barring list has a secondary data item matching the target network ID.
In some embodiments, the electronic device further comprises: the second analysis module is used for analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node; a fourth determining module, configured to determine, based on the target network ID and the target base station ID, whether a third-level data item matching the target network ID and the target base station ID exists in a network barring list; a fifth determining module, configured to determine that the target base station is the shielding object if the network forbidden list has three levels of data items matching the target network ID and the target base station ID.
In some embodiments, the electronic device further comprises: and the timing module is used for timing each added data item in the network forbidden list, and if the shielding time is up, eliminating the corresponding data item, wherein the shielding time of the data items in different levels is different.
In some embodiments, the electronic device further comprises: an obtaining module, configured to scan a network to obtain a new network node that does not belong to the network barring list; a connection module to register a network based on the new network node to restore network connectivity with the network.
It should be noted that the description of the apparatus in the embodiment of the present application is similar to the description of the method embodiment, and has similar beneficial effects to the method embodiment, and therefore, the description is not repeated. For technical details not disclosed in the embodiments of the apparatus, reference is made to the description of the embodiments of the method of the present application for understanding.
It should be noted that, in the embodiment of the present application, if the network connection method is implemented in the form of a software functional module and is sold or used as a standalone product, it may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a terminal to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, or an optical disk. Thus, embodiments of the present application are not limited to any specific combination of hardware and software.
An embodiment of the present application provides a network connection device, fig. 9 is a schematic diagram of a composition structure of the network connection device provided in the embodiment of the present application, and as shown in fig. 9, the network connection device 900 at least includes: a processor 901 and a computer-readable storage medium 902 configured to store executable instructions, wherein the processor 901 generally controls the overall operation of the network connected device. The computer-readable storage medium 902 is configured to store instructions and applications executable by the processor 901, and may also cache data to be processed or processed by each module in the processor 901 and the network connection device 900, and may be implemented by a flash Memory or a Random Access Memory (RAM).
Embodiments of the present application provide a storage medium storing executable instructions, which when executed by a processor, will cause the processor to perform a network connection method provided by embodiments of the present application, for example, the method shown in fig. 1B.
In some embodiments, the storage medium may be a computer-readable storage medium, such as a Ferroelectric Random Access Memory (FRAM), a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read Only Memory (EPROM), a charged Erasable Programmable Read Only Memory (EEPROM), a flash Memory, a magnetic surface Memory, an optical disc, or a Compact disc Read Only Memory (CD-ROM), among other memories; or may be various devices including one or any combination of the above memories.
In some embodiments, executable instructions may be written in any form of programming language (including compiled or interpreted languages), in the form of programs, software modules, scripts or code, and may be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
By way of example, executable instructions may correspond, but do not necessarily have to correspond, to files in a file system, and may be stored in a portion of a file that holds other programs or data, such as in one or more scripts in a hypertext Markup Language (HTML) document, in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub-programs, or portions of code). By way of example, executable instructions may be deployed to be executed on one computing device or on multiple computing devices at one site or distributed across multiple sites and interconnected by a communication network.
The technical features of the technical means described in the embodiments of the present application may be arbitrarily combined without conflict.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present application. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application. The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
It should be noted that, in this document, the terms "comprises", "comprising" or any other variation thereof are intended to cover a non-exclusive inclusion, so that a process, a method or an apparatus including a series of elements includes not only those elements but also other elements not explicitly listed or inherent to such process, method or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented.
The above description is only for the embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A network connection method, comprising:
establishing a network connection with a network based on a target network node;
if the network state of the network connection is an abnormal state, determining a shielding object for adding a network forbidden list based on the broadcast information of the target network node;
automatically adding the shielding object to the network forbidden list so that the new network node successfully registers the network when the new network node establishes the network connection;
wherein the shielding object comprises any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
2. The method of claim 1, the determining a mask object for joining a network barring list based on broadcast information of the target network node, comprising:
analyzing the broadcast information to obtain a target network ID of a target public land mobile network corresponding to the target network node;
determining whether a secondary data item matching the target network ID exists in a network barring list based on the target network ID;
determining the target public land mobile network as the shielding object if the network forbidden list has the secondary data item matching the target network ID.
3. The method of claim 1, the determining a mask object for joining a network barring list based on broadcast information of the target network node, comprising:
analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node;
determining whether a tertiary data item matched with the target network ID and the target base station ID exists in a network forbidden list or not based on the target network ID and the target base station ID;
and if the network forbidden list has three-level data items matched with the target network ID and the target base station ID, determining the target base station as the shielding object.
4. The method of claim 3, further comprising:
and if the third-level data item matched with the target network ID and the target base station ID does not exist in the network forbidden list, determining the target network node as the shielding object.
5. The method of any of claims 2 to 4, further comprising:
and aiming at the timing of each added data item in the network forbidden list, if the shielding time is reached, eliminating the corresponding data item, wherein the shielding time corresponding to the data items of different levels is different.
6. The method of claim 1, further comprising:
scanning a network to obtain a new network node not belonging to the network forbidden list;
registering a network based on the new network node to restore a network connection with the network.
7. An electronic device, comprising:
a communication module for establishing a network communication connection with a network based on a target network node;
a first determining module, configured to determine, based on broadcast information of the target network node, a mask object for adding to a network barring list if a network state of the network connection is an abnormal state; wherein the shielding object comprises any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node;
and the adding module is used for automatically adding the shielding object to the network forbidden list so that the new network node is successfully registered in the network when the new network node establishes network connection.
8. The electronic device of claim 7, further comprising:
a first parsing module, configured to parse the broadcast information to obtain a target network ID of a target public land mobile network corresponding to the target network node;
a second determination module, configured to determine whether a secondary data item matching the target network ID exists in a network barring list based on the target network ID;
a third determining module, configured to determine the target public land mobile network as a shielding object if the network barring list has a secondary data item matching the target network ID.
9. The electronic device of claim 7, further comprising:
the second analysis module is used for analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node;
a fourth determining module, configured to determine, based on the target network ID and the target base station ID, whether a third-level data item matching the target network ID and the target base station ID exists in a network barring list;
a fifth determining module, configured to determine that the target base station is the shielding object if the network forbidden list has three levels of data items matching the target network ID and the target base station ID.
10. The electronic device of claim 8 or 9, further comprising:
and the timing module is used for timing each added data item in the network forbidden list, and eliminating the corresponding data item if the shielding time is reached, wherein the shielding time of the data items in different levels is different.
CN202111003347.8A 2021-08-30 2021-08-30 Network connection method and electronic equipment Active CN113709847B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111003347.8A CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111003347.8A CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113709847A true CN113709847A (en) 2021-11-26
CN113709847B CN113709847B (en) 2023-06-23

Family

ID=78656721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111003347.8A Active CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113709847B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120066369A1 (en) * 2009-05-13 2012-03-15 Koninklijke Philips Electronics N.V. Method for assigning a network address for communicating in a segmented network
CN105282867A (en) * 2015-10-30 2016-01-27 小米科技有限责任公司 Network connection method and device
CN106341870A (en) * 2015-07-06 2017-01-18 深圳市中兴微电子技术有限公司 Base station locking method and mobile terminal
CN112020899A (en) * 2019-03-30 2020-12-01 Oppo广东移动通信有限公司 Network access method and related equipment
CN112640512A (en) * 2018-08-31 2021-04-09 华为技术有限公司 Pseudo base station identification method and device
CN112770371A (en) * 2019-10-21 2021-05-07 维沃移动通信有限公司 Network registration method and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120066369A1 (en) * 2009-05-13 2012-03-15 Koninklijke Philips Electronics N.V. Method for assigning a network address for communicating in a segmented network
CN106341870A (en) * 2015-07-06 2017-01-18 深圳市中兴微电子技术有限公司 Base station locking method and mobile terminal
CN105282867A (en) * 2015-10-30 2016-01-27 小米科技有限责任公司 Network connection method and device
CN112640512A (en) * 2018-08-31 2021-04-09 华为技术有限公司 Pseudo base station identification method and device
CN112020899A (en) * 2019-03-30 2020-12-01 Oppo广东移动通信有限公司 Network access method and related equipment
CN112770371A (en) * 2019-10-21 2021-05-07 维沃移动通信有限公司 Network registration method and equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI等: ""TS 23.501: Service area of CN NF"", 《3GPP TSG SA WG2 MEETING #120 S2-171871》 *
郝婉娇: "TCP/IP协议安全性能", 《硅谷》 *

Also Published As

Publication number Publication date
CN113709847B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
US8116766B2 (en) Method for optimizing search communication network by mobile communications terminal
KR100989633B1 (en) Apparatus, method and computer program product providing inclusion of local area information in broadcast messages and maintenance of radio access network black list
CN110401943B (en) Mobile terminal network-residing method, device, server and storage medium
CN112566101B (en) 5G terminal determination method and device based on non-independent networking NSA
CN111641966A (en) Method for configuring adjacent cell, network equipment and user equipment
CN112367693B (en) Network residing method, device, terminal equipment and storage medium
CN109195217B (en) Method and device for processing LTE network rejection behavior
CN104853411A (en) Network access method and mobile communication terminal
WO2016151041A1 (en) Cellular mobile device
CN109429304A (en) Method for connecting network, device and user terminal
CN106793009B (en) Network searching method and mobile terminal
CN104902533A (en) Network access method and mobile communication terminal
CN111328078A (en) Method and device for positioning pseudo base station
KR20100075461A (en) User device and paging channel reception method
CN104853409A (en) Network access method and mobile communication terminal
US11956749B2 (en) Method and user equipment for handling communication in satellite communication network
CN104704879A (en) Inter-RAT reselection in mobile communication systems
CN113709847B (en) Network connection method and electronic equipment
CN112566012B (en) Terminal feature acquisition method and device, server and storage medium
CN111278003B (en) Position updating processing method and mobile terminal
US20110096697A1 (en) Automatic Selection of Geographic Area Specific Behavior
CN110582053B (en) Pseudo base station positioning method and device
CN102685855B (en) Cell dwell method and user equipment (UE)
CN106851699B (en) Method and system for maintaining alternative cell list and mobile terminal
CN106993324B (en) Cell selection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant