CN113709847B - Network connection method and electronic equipment - Google Patents

Network connection method and electronic equipment Download PDF

Info

Publication number
CN113709847B
CN113709847B CN202111003347.8A CN202111003347A CN113709847B CN 113709847 B CN113709847 B CN 113709847B CN 202111003347 A CN202111003347 A CN 202111003347A CN 113709847 B CN113709847 B CN 113709847B
Authority
CN
China
Prior art keywords
network
target
base station
network node
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111003347.8A
Other languages
Chinese (zh)
Other versions
CN113709847A (en
Inventor
胡立峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN202111003347.8A priority Critical patent/CN113709847B/en
Publication of CN113709847A publication Critical patent/CN113709847A/en
Application granted granted Critical
Publication of CN113709847B publication Critical patent/CN113709847B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a network connection method and electronic equipment, wherein the method comprises the following steps: establishing a network connection with a network based on a target network node; if the network state of the network connection is an abnormal state, determining a shielding object for joining a network forbidden list based on the broadcasting information of the target network node; automatically adding the mask object to the network forbidden list to enable the new network node to register with the network successfully when the new network node establishes a network connection. Therefore, the problem node is accurately shielded, so that the terminal can keep the state of network connection at any time, the continuity of network connection is ensured, and the use experience of a user is improved.

Description

Network connection method and electronic equipment
Technical Field
The embodiment of the application relates to the field of communication, and relates to a network connection method and electronic equipment.
Background
At present, the terminal often encounters network problems during use, and some of the problems are signal coverage problems and some of the problems are problems of the network itself. In the actual use process, under the condition of better signals, the situation that the mobile phone suddenly drops off the network and cannot recover for a long time but can recover immediately after restarting often occurs, and the situation generally encounters a network problem. When a network problem occurs, the terminal needs to reselect a network node without the problem to provide a network service.
When the related technology encounters a network problem, the network is directly shielded, so that all network nodes in the network cannot register, and the terminal cannot be connected with the network. Therefore, how to provide a method for implementing terminal network connection through intelligent shielding problem network is a current urgent problem to be solved.
Disclosure of Invention
Based on the problems existing in the related art, the embodiment of the application provides a network connection method and electronic equipment.
The technical scheme of the embodiment of the application is realized as follows:
in a first aspect, an embodiment of the present application provides a network connection method, including:
establishing a network connection with a network based on a target network node;
if the network state of the network connection is an abnormal state, determining a shielding object for joining a network forbidden list based on the broadcasting information of the target network node;
automatically adding the shielding object to the network forbidden list so that when a new network node establishes network connection, the new network node successfully registers the network;
wherein the shielding object includes any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
In a second aspect, an embodiment of the present application provides an electronic device, including:
a communication module for establishing a network communication connection with a network based on a target network node;
a first determining module, configured to determine a mask object for joining a network prohibition list based on broadcast information of the target network node if the network state of the network connection is an abnormal state;
an adding module, configured to automatically add the mask object to the network forbidden list, so that when a new network node establishes a network connection, the new network node registers the network successfully;
wherein the shielding object includes any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
According to the network connection method and the electronic device, network connection with a network is established through the target network node, the current network state is detected, if the network state is an abnormal state, a shielding object is determined according to broadcast information of the target network node, the shielding object is added into a network forbidden list, and then network connection is established through a new network node. According to the method and the device for shielding the problem node, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, the problem node is accurately shielded, the terminal can keep the network connection state at any time, the continuity of the network connection is guaranteed, and the use experience of a user is improved.
Drawings
Fig. 1A is an application scenario schematic diagram of a network connection method provided in an embodiment of the present application;
fig. 1B is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 2 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 3 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 4 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 5 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 6 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 7 is a schematic flow chart of a network connection method according to an embodiment of the present application;
fig. 8 is a schematic diagram of a composition structure of an electronic device according to an embodiment of the present application;
fig. 9 is a schematic diagram of a composition structure of a network connection device according to an embodiment of the present application.
Detailed Description
For a more clear description of the objects, technical solutions and advantages of the embodiments of the present application, the embodiments of the present application will be described in detail below with reference to the accompanying drawings. It is to be understood that the following description of the embodiments is intended to illustrate and describe the general concepts of the embodiments of the application and should not be construed as limiting the embodiments of the application. In the description and drawings, the same or similar reference numerals refer to the same or similar parts or components. For purposes of clarity, the drawings are not necessarily drawn to scale and some well-known components and structures may be omitted from the drawings.
In the related art, when a terminal encounters a network problem, a common solution is to directly add a public land mobile network (Public Land Mobile Network, PLMN) to a Forbidden List (Forbidden List) for 720 seconds, and when one PLMN is masked, all cells (cells) of the PLMN cannot register with the network.
The network itself problem can be divided into a core network problem and an access network problem (commonly called a base station problem), and in fact, the core network is rarely problematic, and basically, the base station problem is all the problem. However, the related art directly shields the PLMN in case of a problem of the base station, so that a base station having no problem in part of the PLMN cannot provide services to the user. Especially in China, three operators have fewer PLMNs, different PLMNs cannot roam, once the Home PLMNs are added into the forbidden list, the terminal cannot find the network within 720 seconds, so that the user is in a state of being unable to connect with the network in a short time, and experience is poor.
Based on the problems existing in the related art, the embodiment of the application provides a network connection method, which establishes network connection with a network through a target network node, detects a current network state, determines a shielding object according to broadcast information of the target network node if the network state is an abnormal state, adds the shielding object into a network forbidden list, and establishes network connection through a new network node. According to the network connection method provided by the embodiment of the invention, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, and the problem node can be accurately shielded, so that the terminal can keep the network connection state at any time, the continuity of the network connection is ensured, and the use experience of a user is improved.
Fig. 1A is a schematic view of an application scenario of a network connection method provided in an embodiment of the present application, as shown in fig. 1A, a network connection system 10 for implementing the network connection method includes a terminal 100 and a base station 200, where the terminal 100 sends a network card link request to the base station 200, and establishes network connection based on a target network node in the base station 200, if a network state of the network connection is an abnormal state, the terminal 100 determines a shielding object for joining a network prohibition list based on broadcast information of the target network node, and automatically adds the shielding object to the network prohibition list, so that the terminal 100 acquires a new network node to establish network connection, and the terminal 100 registers the network successfully in the new network node, so that the terminal can maintain the state of the network connection at all times, and ensure continuity of the network connection.
Referring to fig. 1B, fig. 1B is a schematic flow chart of a network connection method according to an embodiment of the present application, and the network connection method according to the embodiment of the present application will be described with reference to the steps shown in fig. 1B.
Step S101, network connection with a network is established based on a target network node.
Here, the target network node refers to a cell of the public land mobile network to which the terminal is currently connected, and the terminal is registered in the target network node to realize connection between the terminal and the network.
Step S102, if the network state of the network connection is abnormal, determining a shielding object for joining a network forbidden list based on the broadcast information of the target network node.
In the mobile communication system, each cell periodically broadcasts system information of the cell, so that the terminal establishes a wireless connection. The system information is a link connecting the terminal and the network, and the terminal completes various services and physical processes of wireless communication by acquiring the system information broadcasted by the cell.
In some embodiments, when broadcasting the system information of the cell, each cell will put the identity (Identity Document, ID) of the public land mobile network to which the cell belongs in the system information block and broadcast the identity together with the cell ID, so when the terminal searches for a cell, it will know the cell ID of the cell, the base station ID (eNodeB ID) to which the cell belongs, and the public land mobile network ID (PLMN ID) to which the cell belongs.
In the embodiment of the present application, the shielding object includes any one of the following: a target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
In some embodiments, the network forbidden list is a local database, and may include the following four fields: 1. forbidden types including public land mobile networks, base stations, and cells; 2. public land mobile network ID; 3. a base station ID; 4. cell ID. The network forbidden list is used to avoid unnecessary registration attempts.
Here, the terminal may use all information stored in a subscriber identity card (SIM/USIM) related to network selection, for example, an operator-controlled PLMN selector list, a user-controlled PLMN selector list, a base station list, a cell list, and a network forbidden list. When network registration of the terminal is rejected by the network, the corresponding network node ID is written into a disabled network barring list stored in the data field of the SIM/USIM. If network registration is achieved on a network in the network-forbidden list, the network is deleted from the network-forbidden list.
In some embodiments, when it is determined that the network state of the current connection of the terminal is an abnormal state, that is, when the terminal cannot currently perform effective network connection, the broadcast information of the current cell is analyzed, and whether to add the target network node, the target network base station corresponding to the target network node, or the target public land mobile network corresponding to the target network node to the network forbidden list is determined according to the broadcast information.
Step S103, automatically adding the mask object to the network forbidden list, so that when a new network node establishes a network connection, the new network node registers the network successfully.
In the embodiment of the application, after determining the network node causing the abnormality of the current network state, the network node is added to the network forbidden list, so that the problem that the time cost is increased due to repeated registration of the terminal at the abnormal network node when the terminal performs network registration is avoided.
According to the network connection method provided by the embodiment of the application, network connection with a network is established through a target network node, the current network state is detected, if the network state is an abnormal state, a shielding object is determined according to broadcast information of the target network node, the shielding object is added into a network forbidden list, and then network connection is established through a new network node. According to the network connection method provided by the embodiment of the invention, the shielding object can be determined according to the broadcast information of the target network node currently connected with the terminal, and the problem node can be accurately shielded, so that the terminal can keep the network connection state at any time, and the experience of a user is improved.
In some embodiments, the broadcast information of the target network node may be parsed to obtain the mask object, and fig. 2 is a flowchart of a network connection method provided in the embodiments of the present application, as shown in fig. 2, where the mask object may be determined by the following steps:
step S201, analyzing the broadcast information to obtain the target network ID of the target public land mobile network corresponding to the target network node.
In some embodiments, after establishing a network connection with the network based on the target network node, the terminal may receive a physical broadcast channel from the base station and then be able to obtain the broadcast information within the target network node.
It should be noted that, the target network ID of the public land mobile network refers to a PLMN ID of the public land mobile network to which the cell to which the terminal is currently connected belongs, and the PLMN ID is an identifier of the mobile communication network.
In some embodiments, the broadcast information includes a cell ID of a target network node to which the terminal is currently connected and a target network ID of a public land mobile network to which the target network node belongs. And analyzing the broadcast information to obtain the target network ID of the target public land mobile network corresponding to the target network node.
Step S202, determining whether a secondary data item matched with the target network ID exists in a network forbidden list based on the target network ID.
It should be noted that the secondary data item in the network forbidden list that matches the target network ID is used to characterize that there is a base station that is already masked under the target public land mobile network, that is, there is a base station ID of at least one base station under the target public land mobile network in the network forbidden list.
Step S203, if the network forbidden list has the secondary data item matched with the target network ID, determining that the target public land mobile network is the shielding object.
In some embodiments, when there is a base station ID of at least one base station under the target public land mobile network in the network forbidden list, the target public land mobile network is added as a mask object to the network forbidden list, i.e., the target network ID of the target public land mobile network is added to the network forbidden list.
In some embodiments, adding the target network ID to the network forbidden list means adding the target network ID to the network forbidden list as a new record, where the presence of the target network ID in the network forbidden list is a primary data item used to characterize the presence of the target public land mobile network in the network forbidden list.
In some embodiments, when a cell is added to the network forbidden list, the PLMN ID, base station ID, and cell ID are all written into the database; when a base station is added to the network forbidden list, both the PLMN ID and the base station ID are written into the database; when a public land mobile network is added to the network forbidden list, only the PLMN ID is written into the database.
According to the network connection method provided by the embodiment of the invention, whether the target public land mobile network is added to the network forbidden list is determined through the existing secondary data items in the network forbidden list, so that the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Fig. 3 is a flow chart of a network connection method provided in an embodiment of the present application, as shown in fig. 3, a shielding object may be further determined by the following steps:
step S301, analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node.
In some embodiments, the broadcast information may include a target base station ID of a base station to which the target network node belongs, in addition to a cell ID of the target network node to which the terminal is currently connected and a target network ID of a public land mobile network to which the target network node belongs. Therefore, the broadcast information is parsed, and the target base station ID of the target network base station corresponding to the target network node and the target network ID of the target public land mobile network corresponding to the target network node can be obtained.
Step S302, based on the target network ID and the target base station ID, determining whether a tertiary data item matched with the target network ID and the target base station ID exists in a network forbidden list.
In some embodiments, the tertiary data item in the network forbidden list matching the target network ID and the target base station ID is used to characterize the presence of a network node under the target network base station that has been masked, that is, the presence of a cell ID of at least one cell under the target network base station in the network forbidden list.
Step S303, if the network forbidden list has three-level data items matched with the target network ID and the target base station ID, determining that the target base station is the shielding object.
In some embodiments, when there is a cell ID of at least one cell under the target network base station in the network forbidden list, the target base station is added as a mask object to the network forbidden list, i.e., the target base station ID of the target base station is added to the network forbidden list.
In some embodiments, adding the target base station ID to the network forbidden list means that the target network ID and the target base station ID are added together as a new record to the network forbidden list, where the presence of the target base station ID in the network forbidden list is a secondary data item used to characterize the presence of a base station under the target public land mobile network in the network forbidden list.
According to the network connection method provided by the embodiment of the invention, whether the target base station is added to the network forbidden list is determined through the existing three-level data items in the network forbidden list, so that the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Based on the foregoing embodiments, fig. 4 is a schematic flow chart of a network connection method provided in the embodiments of the present application, as shown in fig. 4, a shielding object may also be determined by the following steps:
step S401, if there is no tertiary data item matching with the target network ID and the target base station ID in the network prohibition list, determining that the target network node is the shielding object.
In some embodiments, the absence of a tertiary data item in the network barring list that matches the target network ID and the target base station ID refers to the absence of a cell ID of at least one cell under the target network base station in the network barring list.
In some embodiments, when there is no cell ID of at least one cell under the target network base station in the network barring list, the target network node is added as a mask object to the network barring list, i.e. the target node ID of the target is added to the network barring list. Wherein, adding the target node ID of the target into the network forbidden list means adding the target network ID, the target base station ID and the target node ID together as a new record into the network forbidden list, and the target node ID exists in the network forbidden list as a three-level data item.
According to the network connection method provided by the embodiment of the invention, whether the target network node is added to the network forbidden list is determined through the existing three-level data items in the network forbidden list, so that the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
In some embodiments, the masking times corresponding to the data items of different levels are different. Based on the foregoing embodiments, fig. 5 is a schematic flow chart of a network connection method provided in the embodiments of the present application, and as shown in fig. 5, the network connection method provided in the embodiments of the present application may further include the following steps:
step S501, counting time for each data item added in the network forbidden list, and if the time reaches the masking time, eliminating the corresponding data item, wherein the masking time corresponding to the data item of different level is different.
In some embodiments, each data item added to the network forbidden list may be clocked, and when any data item reaches the mask time corresponding to the data item, the data item in the network forbidden list is eliminated, that is, the network node, the base station, or the public land mobile network corresponding to the data item may be searched and registered by the terminal.
In some embodiments, the masking times corresponding to the data items of different levels are different. For example, the first level data item is used to characterize the existence of a public land mobile network in the network forbidden list, the second level data item is used to characterize the existence of a base station under the public land mobile network in the network forbidden list, and the third level data item is used to characterize the existence of a network node under the base station in the network forbidden list, so that the masking time corresponding to the first level data item can be set to be longest, the masking time corresponding to the third level data item is set to be shortest, and the masking time corresponding to the second level data item is set between the first level data item and the third level data item. For example, the masking time corresponding to the primary data item may be set to 720 seconds, when the masking object is the target public land mobile network, the timing is started when the target network ID of the target public land mobile network is added to the network prohibition list, and when the masking time reaches 720 seconds, the target network ID in the network prohibition list is eliminated so that the target public land mobile network can be searched by the terminal.
For example, the masking time corresponding to the second level data item may be set to 360 seconds, and the masking time corresponding to the third level data item may be set to 120 seconds.
According to the network connection method, different shielding time is dynamically set for the data items of different levels, so that the network can be connected to the network more quickly when the current network of the terminal is abnormal.
In some embodiments, the masking times corresponding to the data items of different levels are different. Based on the foregoing embodiments, fig. 6 is a schematic flow chart of a network connection method provided in the embodiment of the present application, and as shown in fig. 6, the network connection method provided in the embodiment of the present application may further include the following steps:
step S601, scanning the network to obtain new network nodes not belonging to the network forbidden list.
Step S602, registering a network based on the new network node to restore a network connection with the network.
In some embodiments, after the problem node is added to the network forbidden list, the terminal continues to scan the network to obtain a new network node not in the network forbidden list, and network registration is performed again on the new network node without abnormality, so that the terminal resumes network connection, and the use experience of the user is improved.
An exemplary application of the embodiments of the present application in a practical application scenario will be described below.
Fig. 7 is a schematic flow chart of a network connection method provided in an embodiment of the present application, and as shown in fig. 7, the network connection method provided in the embodiment of the present application may be implemented by the following steps:
step S701, the terminal detects a network problem.
Step S702, it is determined whether another cell of the base station to which the current cell of the terminal belongs is in the forbidden list.
In some embodiments, step S703 is performed if another cell of the base station to which the current cell of the terminal belongs is not in the forbidden list, and step S704 is performed if another cell of the base station to which the current cell of the terminal belongs is in the forbidden list.
In some embodiments, one base station, also called an eNodeB, has 9 cells (i.e., cells) with PLMN IDs and Cell IDs in the broadcast information of the cells, where the first 20 bits of the Cell ID are eNode B IDs.
Step S703, adding the cell ID of the current cell to the forbidden list.
Step S704, determining whether there are other base stations of the same public land mobile network except the base station to which the public land mobile network belongs in the forbidden list.
In some embodiments, if there is no other base station in the forbidden list than the base station to which the same public land mobile network belongs, step S705 is performed, and if there is another base station in the forbidden list than the base station to which the same public land mobile network belongs, step S706 is performed.
Step S705, adding the base station ID to the forbidden list.
Step S706, adding the network ID to the forbidden list.
Step S707, the terminal performs network searching.
When a terminal network has a problem, shielding the cell ID of the current cell of the terminal, and if the networks of other cells of the base station to which the current cell belongs are abnormal, shielding the base station ID of the base station to which the current cell belongs; and if the network of other base stations of the public land mobile network to which the current base station belongs is abnormal, shielding the whole public land mobile network. According to the network connection method, the problem network nodes are shielded in a grading manner, the problem that the terminal cannot be connected to the network due to the fact that the public land mobile network is directly added to the network forbidden list when the network is abnormal is avoided, and the use experience of a user is improved.
Fig. 8 is a schematic diagram of a composition structure of an electronic device according to an embodiment of the present application, as shown in fig. 8, the network connection device 800 includes:
a communication module 801 for establishing a network communication connection with a network based on a target network node; a first determining module 802, configured to determine, based on broadcast information of the target network node, a mask object for joining a network prohibition list if a network state of the network connection is an abnormal state; wherein the shielding object includes any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node; an adding module 803, configured to automatically add the mask object to the network forbidden list, so that when a new network node establishes a network connection, the new network node registers with the network successfully.
In some embodiments, the electronic device further comprises: and the first analyzing module is used for analyzing the broadcast information and obtaining a target network ID of a target public land mobile network corresponding to the target network node. And the second determining module is used for determining whether a secondary data item matched with the target network ID exists in the network forbidden list or not based on the target network ID. And a third determining module, configured to determine, if the network forbidden list has a secondary data item that matches the target network ID, that the target public land mobile network is a shielding object.
In some embodiments, the electronic device further comprises: a second analyzing module for analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node; a fourth determining module, configured to determine, based on the target network ID and the target base station ID, whether a third-level data item matching the target network ID and the target base station ID exists in a network prohibition list; and a fifth determining module, configured to determine that the target base station is the shielding object if the network forbidden list has three-level data items that match the target network ID and the target base station ID.
In some embodiments, the electronic device further comprises: and the timing module is used for timing each data item added in the network forbidden list, and eliminating the corresponding data item if the shielding time is reached, wherein the shielding time of the data items of different levels is different.
In some embodiments, the electronic device further comprises: an acquisition module for scanning a network to acquire a new network node not belonging to the network forbidden list; and the connection module is used for registering the network based on the new network node so as to restore network connection with the network.
It should be noted that, the description of the apparatus in the embodiment of the present application is similar to the description of the embodiment of the method described above, and has similar beneficial effects as the embodiment of the method, so that a detailed description is omitted. For technical details not disclosed in the embodiments of the present apparatus, please refer to the description of the embodiments of the method of the present application for understanding.
It should be noted that, in the embodiment of the present application, if the network connection method is implemented in the form of a software functional module, and is sold or used as a separate product, the network connection method may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or part contributing to the related art, and the computer software product may be stored in a storage medium, including several instructions for causing a terminal to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, an optical disk, or other various media capable of storing program codes. Thus, embodiments of the present application are not limited to any specific combination of hardware and software.
An embodiment of the present application provides a network connection device, fig. 9 is a schematic diagram of a composition structure of the network connection device provided in the embodiment of the present application, as shown in fig. 9, where the network connection device 900 at least includes: a processor 901 and a computer readable storage medium 902 configured to store executable instructions, wherein the processor 901 generally controls the overall operation of the network connection device. The computer-readable storage medium 902 is configured to store instructions and applications executable by the processor 901, and may also cache data to be processed or processed by each module in the processor 901 and the network connection device 900, and may be implemented by a flash memory or a random access memory (RAM, random Access Memory).
The present embodiments provide a storage medium storing executable instructions that, when executed by a processor, cause the processor to perform a network connection method provided by the embodiments of the present application, for example, a method as shown in fig. 1B.
In some embodiments, the storage medium may be a computer readable storage medium, such as a ferroelectric Memory (FRAM, ferromagnetic Random Access Memory), read Only Memory (ROM), programmable Read Only Memory (PROM, programmable Read Only Memory), erasable programmable Read Only Memory (EPROM, erasable Programmable Read Only Memory), electrically erasable programmable Read Only Memory (EEPROM, electrically Erasable Programmable Read Only Memory), flash Memory, magnetic surface Memory, optical Disk, or Compact Disk-Read Only Memory (CD-ROM), or the like; but may be a variety of devices including one or any combination of the above memories.
In some embodiments, the executable instructions may be in the form of programs, software modules, scripts, or code, written in any form of programming language (including compiled or interpreted languages, or declarative or procedural languages), and they may be deployed in any form, including as stand-alone programs or as modules, components, subroutines, or other units suitable for use in a computing environment.
As an example, the executable instructions may, but need not, correspond to files in a file system, may be stored as part of a file that holds other programs or data, for example, in one or more scripts in a hypertext markup language (HTML, hyper Text Markup Language) document, in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub-programs, or portions of code). As an example, executable instructions may be deployed to be executed on one computing device or on multiple computing devices located at one site or, alternatively, distributed across multiple sites and interconnected by a communication network.
The technical features of the embodiments of the present application may be arbitrarily combined without any conflict between them.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present application. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application. The foregoing embodiment numbers of the present application are merely for describing, and do not represent advantages or disadvantages of the embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above described device embodiments are only illustrative, e.g. the division of the units is only one logical function division, and there may be other divisions in practice, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed.
The foregoing is merely an embodiment of the present application, but the protection scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered in the protection scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A network connection method, comprising:
establishing a network connection with a network based on a target network node;
if the network state of the network connection is an abnormal state, determining a shielding object for joining a network forbidden list based on the broadcasting information of the target network node;
automatically adding the shielding object to the network forbidden list so that when a new network node establishes network connection, the new network node successfully registers the network;
wherein the shielding object includes any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node.
2. The method of claim 1, the determining a mask object for joining a network forbidden list based on broadcast information of the target network node, comprising:
analyzing the broadcast information to obtain a target network ID of a target public land mobile network corresponding to the target network node;
determining whether a secondary data item matched with the target network ID exists in a network forbidden list based on the target network ID;
and if the network forbidden list contains the secondary data item matched with the target network ID, determining the target public land mobile network as the shielding object.
3. The method of claim 1, the determining a mask object for joining a network forbidden list based on broadcast information of the target network node, comprising:
analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node;
determining whether a tertiary data item matched with the target network ID and the target base station ID exists in a network forbidden list based on the target network ID and the target base station ID;
and if the network forbidden list has three-level data items matched with the target network ID and the target base station ID, determining that the target base station is the shielding object.
4. A method according to claim 3, the method further comprising:
and if the tertiary data item matched with the target network ID and the target base station ID does not exist in the network forbidden list, determining the target network node as the shielding object.
5. The method of any one of claims 2 to 4, further comprising:
and timing each data item added in the network forbidden list, and eliminating the corresponding data item if the shielding time is reached, wherein the shielding time corresponding to the data items of different levels is different.
6. The method of claim 1, the method further comprising:
scanning a network to obtain new network nodes not belonging to the network forbidden list;
a network is registered based on the new network node to restore a network connection with the network.
7. An electronic device, comprising:
a communication module for establishing a network communication connection with a network based on a target network node;
a first determining module, configured to determine a mask object for joining a network prohibition list based on broadcast information of the target network node if the network state of the network connection is an abnormal state; wherein the shielding object includes any one of the following: the target network node, a target network base station corresponding to the target network node, or a target public land mobile network corresponding to the target network node;
and the adding module is used for automatically adding the shielding object to the network forbidden list so that the new network node can register the network successfully when the new network node establishes network connection.
8. The electronic device of claim 7, the electronic device further comprising:
a first analyzing module, configured to analyze the broadcast information to obtain a target network ID of a target public land mobile network corresponding to the target network node;
a second determining module, configured to determine, based on the target network ID, whether a secondary data item matching the target network ID exists in a network prohibition list;
and a third determining module, configured to determine, if the network forbidden list has a secondary data item that matches the target network ID, that the target public land mobile network is a shielding object.
9. The electronic device of claim 7, the electronic device further comprising:
a second analyzing module for analyzing the broadcast information to obtain a target base station ID of a target network base station corresponding to the target network node and a target network ID of a target public land mobile network corresponding to the target network node;
a fourth determining module, configured to determine, based on the target network ID and the target base station ID, whether a third-level data item matching the target network ID and the target base station ID exists in a network prohibition list;
and a fifth determining module, configured to determine that the target base station is the shielding object if the network forbidden list has three-level data items that match the target network ID and the target base station ID.
10. The electronic device of claim 8 or 9, further comprising:
and the timing module is used for timing each data item added in the network forbidden list, and eliminating the corresponding data item if the shielding time is reached, wherein the shielding time of the data items of different levels is different.
CN202111003347.8A 2021-08-30 2021-08-30 Network connection method and electronic equipment Active CN113709847B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111003347.8A CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111003347.8A CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113709847A CN113709847A (en) 2021-11-26
CN113709847B true CN113709847B (en) 2023-06-23

Family

ID=78656721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111003347.8A Active CN113709847B (en) 2021-08-30 2021-08-30 Network connection method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113709847B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105282867A (en) * 2015-10-30 2016-01-27 小米科技有限责任公司 Network connection method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5571172B2 (en) * 2009-05-13 2014-08-13 コーニンクレッカ フィリップス エヌ ヴェ Method for assigning a network address for communication in a segmented network
CN106341870A (en) * 2015-07-06 2017-01-18 深圳市中兴微电子技术有限公司 Base station locking method and mobile terminal
CN112640512A (en) * 2018-08-31 2021-04-09 华为技术有限公司 Pseudo base station identification method and device
CN112020899B (en) * 2019-03-30 2022-01-11 Oppo广东移动通信有限公司 Network access method and related equipment
CN112770371A (en) * 2019-10-21 2021-05-07 维沃移动通信有限公司 Network registration method and equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105282867A (en) * 2015-10-30 2016-01-27 小米科技有限责任公司 Network connection method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"TS 23.501: Service area of CN NF";Huawei等;《3GPP TSG SA WG2 Meeting #120 S2-171871》;20170321;全文 *
TCP/IP协议安全性能;郝婉娇;《硅谷》;20090223(第04期);全文 *

Also Published As

Publication number Publication date
CN113709847A (en) 2021-11-26

Similar Documents

Publication Publication Date Title
CN107182047B (en) Network searching method and device for international roaming
EP3193541B1 (en) Network access method and mobile communication terminal
CN110401943B (en) Mobile terminal network-residing method, device, server and storage medium
US8116766B2 (en) Method for optimizing search communication network by mobile communications terminal
CN108282845B (en) Network access method and mobile communication terminal
CN109195217B (en) Method and device for processing LTE network rejection behavior
CN108419277B (en) Cell reselection method for user equipment and user equipment using same
US8874128B2 (en) Method and system for detecting a location of a mobile communication terminal
CN106793009B (en) Network searching method and mobile terminal
CN104853411A (en) Network access method and mobile communication terminal
WO2021129446A1 (en) Network searching method and device, and storage medium
CN104902533A (en) Network access method and mobile communication terminal
CN104853409A (en) Network access method and mobile communication terminal
US11956749B2 (en) Method and user equipment for handling communication in satellite communication network
CN111328078A (en) Method and device for positioning pseudo base station
CN113556788A (en) Method for selecting network cell, User Equipment (UE) and network side equipment
CN102265679B (en) Process for updating additional information stored in a terminal for terminal-based recognition of home base stations in a cellular land mobile system
CN113709847B (en) Network connection method and electronic equipment
CN104704879A (en) Inter-RAT reselection in mobile communication systems
US20110096697A1 (en) Automatic Selection of Geographic Area Specific Behavior
CN111278003B (en) Position updating processing method and mobile terminal
CN115988549A (en) Terminal independent networking resident quality determination method, equipment and storage medium
CN114691734A (en) Cache control method and device, computer readable medium and electronic device
CN101631340A (en) Method and terminal for differentiating different service providers
CN104853308A (en) Information sharing method and mobile communication terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant