CN114270881A - 一种接入网络方法和装置 - Google Patents

一种接入网络方法和装置 Download PDF

Info

Publication number
CN114270881A
CN114270881A CN201980099591.3A CN201980099591A CN114270881A CN 114270881 A CN114270881 A CN 114270881A CN 201980099591 A CN201980099591 A CN 201980099591A CN 114270881 A CN114270881 A CN 114270881A
Authority
CN
China
Prior art keywords
information
network element
access
terminal device
subscription
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980099591.3A
Other languages
English (en)
Other versions
CN114270881B (zh
Inventor
李欢
诸华林
靳维生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN114270881A publication Critical patent/CN114270881A/zh
Application granted granted Critical
Publication of CN114270881B publication Critical patent/CN114270881B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种接入网络方法及装置,应用于通信领域,用于提高终端设备接入网络的准确性。本申请实施例方法包括:第一网元先获取到包括第一终端设备的接入位置信息的接入请求,其中,第一网元可以是接入管理网元或UDM网元,接入管理网元可以是AMF网元或MME网元,然后,第一网元可以获取包括第一终端设备的签约位置信息的签约信息,接着,当第一网元确认出第一终端设备的接入位置信息不属于签约位置信息时,第一网元可以获取允许第一终端设备在接入位置信息对应的接入位置接入网络的允许信息,进而,可以根据该允许消息允许第一终端设备在接入位置信息对应的接入位置接入网络。

Description

PCT国内申请,说明书已公开。

Claims (30)

  1. PCT国内申请,权利要求书已公开。
CN201980099591.3A 2019-11-12 2019-11-12 一种接入网络方法和装置 Active CN114270881B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/117596 WO2021092765A1 (zh) 2019-11-12 2019-11-12 一种接入网络方法和装置

Publications (2)

Publication Number Publication Date
CN114270881A true CN114270881A (zh) 2022-04-01
CN114270881B CN114270881B (zh) 2023-06-06

Family

ID=75911615

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980099591.3A Active CN114270881B (zh) 2019-11-12 2019-11-12 一种接入网络方法和装置

Country Status (4)

Country Link
US (1) US20220272608A1 (zh)
EP (1) EP4037344B1 (zh)
CN (1) CN114270881B (zh)
WO (1) WO2021092765A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20240056485A1 (en) * 2022-08-15 2024-02-15 Verizon Patent And Licensing Inc. Systems and methods for network access control using distributed ledgers

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457938A (zh) * 2010-10-18 2012-05-16 中兴通讯股份有限公司 终端接入限制的方法及系统
CN106535112A (zh) * 2015-09-14 2017-03-22 中兴通讯股份有限公司 一种实现终端接入的方法、装置和系统
CN106664564A (zh) * 2015-08-26 2017-05-10 华为技术有限公司 一种小基站及小基站用户认证的方法
CN108174433A (zh) * 2012-09-27 2018-06-15 华为技术有限公司 决定目标的方法、网元及决定目标的系统
CN108810941A (zh) * 2017-05-05 2018-11-13 华为技术有限公司 一种网络接入方法、网络设备及终端
EP3471464A1 (en) * 2017-10-16 2019-04-17 Ntt Docomo, Inc. Method for granting access to a communication service and method for requesting a configuration of granting access to a communication service

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101115283B (zh) * 2006-07-27 2011-07-20 华为技术有限公司 终端位置信息提供系统和方法
CN101998337B (zh) * 2009-08-21 2014-10-22 中兴通讯股份有限公司 一种传输区域信息的方法及系统
US8839373B2 (en) * 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
WO2013118978A1 (ko) * 2012-02-06 2013-08-15 삼성전자 주식회사 무선 통신 시스템에서 small data를 효율적으로 전송하는 방법 및 장치
CN105578526B (zh) * 2014-10-17 2019-03-08 中国电信股份有限公司 网络切换控制方法与系统
CN108377532B (zh) * 2016-11-16 2019-08-06 华为技术有限公司 一种数据连接方法、控制面节点以及用户设备
CN109842924B (zh) * 2017-11-27 2021-01-12 维沃移动通信有限公司 一种位置获取的控制方法、用户终端和装置
US10986602B2 (en) * 2018-02-09 2021-04-20 Intel Corporation Technologies to authorize user equipment use of local area data network features and control the size of local area data network information in access and mobility management function
CN118748823A (zh) * 2018-04-06 2024-10-08 交互数字专利控股公司 在5g网络中管理与局域数据网络(ladn)的连接的方法
US11388657B2 (en) * 2018-08-13 2022-07-12 Qualcomm Incorporated Methods and systems for supporting unified location of a mobile device in a 5G network
CN111147421B (zh) * 2018-11-02 2023-06-16 中兴通讯股份有限公司 一种基于通用引导架构gba的认证方法及相关设备
US20220141662A1 (en) * 2019-02-06 2022-05-05 Apple Inc. Enabling interactive service for cloud renderting gaming in 5g systems
US20220255906A1 (en) * 2019-09-24 2022-08-11 Pribit Technology, Inc. System For Protecting Control Data Packet And Method Pertaining To Same

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457938A (zh) * 2010-10-18 2012-05-16 中兴通讯股份有限公司 终端接入限制的方法及系统
CN108174433A (zh) * 2012-09-27 2018-06-15 华为技术有限公司 决定目标的方法、网元及决定目标的系统
CN106664564A (zh) * 2015-08-26 2017-05-10 华为技术有限公司 一种小基站及小基站用户认证的方法
CN106535112A (zh) * 2015-09-14 2017-03-22 中兴通讯股份有限公司 一种实现终端接入的方法、装置和系统
CN108810941A (zh) * 2017-05-05 2018-11-13 华为技术有限公司 一种网络接入方法、网络设备及终端
EP3471464A1 (en) * 2017-10-16 2019-04-17 Ntt Docomo, Inc. Method for granting access to a communication service and method for requesting a configuration of granting access to a communication service

Also Published As

Publication number Publication date
EP4037344B1 (en) 2024-04-24
CN114270881B (zh) 2023-06-06
US20220272608A1 (en) 2022-08-25
EP4037344A4 (en) 2022-10-19
EP4037344A1 (en) 2022-08-03
WO2021092765A1 (zh) 2021-05-20

Similar Documents

Publication Publication Date Title
CN110881185B (zh) 一种通信的方法及装置
CN111901135B (zh) 一种数据分析方法及装置
CN112867097A (zh) 一种接入网络的方法及通信装置
CN113207191B (zh) 基于网络切片的会话建立方法、装置、设备及存储介质
EP3860176B1 (en) Method, apparatus, and system for obtaining capability information of terminal
WO2017147772A1 (zh) 一种消息传输方法及核心网接口设备
CN110351683B (zh) 参数传输方法及装置
CN109429366B (zh) 一种pdu会话处理方法及设备
CN112188608B (zh) 一种同步pdu会话状态的方法、装置、系统及芯片
CN115004635A (zh) 签约信息获取方法及装置
CN113676904B (zh) 切片认证方法及装置
CN103384365A (zh) 一种网络接入方法、业务处理方法、系统及设备
CN114173384A (zh) QoS控制方法、装置及处理器可读存储介质
CN113595911B (zh) 数据转发方法、装置、电子设备及存储介质
CN112019408A (zh) 用于在家庭网络中安装节点的方法和设备
CN114270881B (zh) 一种接入网络方法和装置
CN116210252A (zh) 接收用于边缘计算的用户同意的网络操作
EP4090060A2 (en) Network slice admission control (nsac) discovery and roaming enhancements
CN117676916A (zh) 通信资源管理方法、装置、系统及存储介质
CN114557045A (zh) 通信方法及相关装置
CN107005962B (zh) 无线通信网络注册方法、通信装置及系统
US20230076126A1 (en) Device to device communication mechanism for different operators subscribers
WO2024032041A1 (zh) 通信方法和通信装置
WO2022104740A1 (zh) 一种非公共网络签约信息更新方法及装置
CN116567593A (zh) 通知方法、第一网络功能及第二网络功能

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant