WO2006000151A1 - Procede de gestion d'un materiel terminal local pour l'acces au reseau - Google Patents

Procede de gestion d'un materiel terminal local pour l'acces au reseau Download PDF

Info

Publication number
WO2006000151A1
WO2006000151A1 PCT/CN2005/000891 CN2005000891W WO2006000151A1 WO 2006000151 A1 WO2006000151 A1 WO 2006000151A1 CN 2005000891 W CN2005000891 W CN 2005000891W WO 2006000151 A1 WO2006000151 A1 WO 2006000151A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
authentication
network
access
identifier
Prior art date
Application number
PCT/CN2005/000891
Other languages
English (en)
French (fr)
Inventor
Yingxin Huang
Wenlin Zhang
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34868702&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2006000151(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to EP05759363A priority Critical patent/EP1742410A4/en
Priority to US10/591,151 priority patent/US8208898B2/en
Publication of WO2006000151A1 publication Critical patent/WO2006000151A1/zh
Priority to US13/480,497 priority patent/US9681294B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of wireless access technologies, and in particular to a management local terminal device.
  • Wireless local area network can provide high-speed wireless data access in a small range, it is widely used.
  • Wireless LAN includes many different technologies.
  • IEEE 802.11b which uses the 2.4GHz band and the highest data transmission rate of 11Mbps.
  • the IEEE 802.1 lg and Bluetooth technologies are also used in this band.
  • 802.11g has a maximum data transmission rate of 54Mbps.
  • Other WLAN technologies such as IEEE 802.11a and ETSI BRAN Hiperlan2, use the 5 GHz band with a maximum transfer rate of 54 Mbps.
  • IP Internet Protocol
  • AP access point
  • WLAN and various wireless mobile communication networks such as: Global System for Mobile Communications (GSM) systems, Code Division Multiple Access (CDMA) systems, Wideband Code Division Multiple Access (WCDMA) systems, time division duplexing - Interworking of CDMA-based systems and CDMA2000 systems is becoming the focus of current research.
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • 3GPP 3rd Generation Partnership Project
  • user terminals can access the network through WLAN.
  • 00891 is connected to the Internet (Internet), the intranet (Intranet), and can also be connected to the home network of the 3GPP system or the access network of the 3GPP system via the WLAN access network.
  • FIG. 1 is a schematic diagram showing the networking structure of a WLAN system interworking with a 3GPP system in a roaming situation.
  • the WLAN user terminal When the WLAN user terminal is roaming, it is connected to the 3GPP access network via the WLAN access network, because some entities in the 3GPP access network are respectively interconnected with corresponding entities in the 3GPP home network, for example, 3GPP authentication in the 3GPP access network.
  • Authorized billing When the WLAN user terminal is roaming, it is connected to the 3GPP access network via the WLAN access network, because some entities in the 3GPP access network are respectively interconnected with corresponding entities in the 3GPP home network, for example, 3GPP authentication in the 3GPP access network.
  • AAA proxy and 3GPP Authentication and Authorization Accounting (AAA) server in the 3GPP home network 3GPP access network wireless local area network access gateway (WAG) and packet data gateway (PDG) in the 3GPP home network, etc., therefore, A home network in which the WLAN user terminal accesses the 3GPP is implemented.
  • the shaded part in the figure is the 3GPP packet switched (PS) domain service, that is, the interworking scenario 3 (Scenario3) service in the 3GPP network.
  • PS packet switched
  • FIG. 2 is a schematic diagram showing the networking structure of a WLAN system interworking with a 3GPP system in a non-roaming situation.
  • the WLAN user terminal accesses locally, it is directly connected to the home network of 3GPP via the WLAN access network.
  • the shaded part in the figure is the 3GPP packet switched (PS) domain service, that is, the Scenario3 service in the 3GPP home network.
  • PS packet switched
  • a primary subscription subscriber server is mainly included.
  • 3GPP AAA server (11 ⁇ 28) / home location register (1100, 3GPP AAA server, 3GPP AAA proxy, WAG, packet data gateway, billing gateway (CGw) / billing information collection system (CCF) and online billing system (OCS).
  • CGw billing gateway
  • CCF billing information collection system
  • OCS online billing system
  • User terminal WLAN
  • the access network and all the entities of the 3GPP system form a 3GPP-WLAN interaction network, and the 3GPP-WLAN interaction network can be used as a wireless LAN service system.
  • the 3GPP AAA server is responsible for authentication, authorization and charging of users.
  • the charging information sent to the WLAN access network is collected and transmitted to the charging system;
  • the packet data gateway (PDG) is responsible for transmitting user data from the WLAN access network to the 3GPP network or other packet network;
  • the charging system mainly receives and records User billing information transmitted from the network, OCS indicates network periodicity according to the cost of online billing users Transfer online cost information and perform statistics and control.
  • a terminal device such as a notebook computer
  • a mobile device such as a user's mobile phone
  • a user identification card such as a subscription user identifier of a second generation mobile communication system (SIM) GSM Subscriber Identity Module ) card or the Subscriber Subscriber Identity (USIM) card of the third generation mobile communication system, or the ISIM (IMS Subscriber Identity Module) card of the IP Multimedia Subsystem
  • SIM second generation mobile communication system
  • USIM Subscriber Subscriber Identity
  • IMS Subscriber Identity Module IMS Subscriber Identity Module
  • the terminal device such as the user's laptop can access the WLAN and the 3GPP/3GPP2 interworking network through the USIM/SIM authentication and authorization in the user's mobile phone, and use the Internet or 3GPP/3GPP2 packet domain network.
  • FIG. 1 is a schematic diagram showing the flow of the prior art TE using the USIM to access the network.
  • Step 301 When the TE accesses the network and wants to use the service in the network, it receives the authentication identifier request message sent by the network side, because the identifier of the TE itself is not the user identity recognized in the 3GPP/3GPP2 network, It will be linked to the adjacent mobile phone, MT, via a local transmission protocol such as Bluetooth (BLUETOOTH) or infrared interface, to take advantage of the identity of the USIM card in the MT as the identity of its own access network, ie the account.
  • BLUETOOTH Bluetooth
  • infrared interface infrared interface
  • the above-mentioned local transmission protocol refers to a short-distance transmission protocol, that is, a transmission protocol in which the receiver and the sender are in close proximity, such as a BLUETOOTH or an infrared interface. That is to say, the local transmission protocol is effective when the distance between the TE and the MT is relatively close. When the distance between the TE and the MT is long, the local transmission protocol cannot be used, that is, the local transmission protocol is invalid. The same as below.
  • Step 302 After establishing a link between the TE and the MT through the local transmission protocol, the TE forwards the authentication identifier request message on the network side to the MT.
  • IMSI International Mobile Subscriber Identity
  • pseudonym temporary user identity allocated by the 3GPP/3GPP2 network.
  • Step 304 The MT applies a local transmission protocol to send a response message containing the identity information to the TE.
  • Step 305 The TE forwards the obtained response message including the identity identification information to the network side.
  • Step 306 The network side generates an authentication vector according to the received identity information, and sends an authentication request including an authentication vector to the TE.
  • Step 307 The TE forwards the authentication request including the authentication vector to the MT.
  • Step 308 After receiving the authentication request including the authentication vector, the MT requests the USIM to perform calculation according to the authentication vector information to detect the authenticity of the network. After the detection, the MT
  • the authentication response value and key information are obtained in the calculation result of the USIM.
  • Step 309 the MT returns an authentication response message including the authentication response value to the TE.
  • Step 310 The TE returns an authentication response message including an authentication response value to the network side.
  • Step 311 The network side checks whether the authentication response value matches the self. If yes, the message that the authentication succeeds is sent to the TE, and the TE is allowed to access the network. Otherwise, the authentication failure information is sent to the TE, and the TE access network is rejected. At the same time, the MT sends the key information to the TE for use when the TE accesses the network.
  • the application layer between the network side, the TE, and the MT applies the EAP protocol
  • the interface protocol between the terminal and the card of 3GPP/3GPP2 is used between the MT and the USIM.
  • step 311 of the foregoing process the network side sends the authentication result to the TE.
  • the process, and the process of sending the key information to the TE by the MT are performed simultaneously, and there is no constraint between each other, which wastes network resources. Summary of the invention
  • a method for managing a local terminal device to access a network where a management list including a local terminal device TE identifier is set in the mobile device MT, and a user identification card is inserted in the MT, the method further includes the following steps:
  • the MT After receiving the authentication identifier request message containing the TE identifier from the local TE, the MT determines whether to accept the request according to the TE identifier information in the management list, and if yes, performs step b; otherwise, performs step c;
  • the MT obtains the identity information of the user identity card, and returns the identity information to the TE, and the TE accesses the network by using the identity information, and ends;
  • the management list including the local TE identifier is a TE management list that allows access
  • the method of determining in step a is: the MT determines whether the identifier in the received request message exists in the TE management list that is allowed to access, and if yes, performs step b, otherwise performs step c or determines according to the policy of the user. Returns the identity information of the user identification card to the TE.
  • the management list including the local TE identifier is a TE management column that is forbidden to access.
  • the method of determining in step a is: the MT determines whether the identifier in the received request message exists in the TE management list that is forbidden to access, and if yes, performs step c, otherwise, determines whether to return the TE according to the policy of the user.
  • the identity information of the user identification card is:
  • the management list including the local TE identifier is a management list including a TE list that allows access and a TE list that is forbidden to access;
  • the method of determining in the step a is: the MT determines whether the identifier in the received request message exists in the TE list that is allowed to access, and if yes, performs step b, otherwise the MT determines whether the identifier in the received request information exists. In the TE list that is forbidden to access, if yes, step c is performed; otherwise, step c is performed or according to the policy of the user to determine whether to return the identity information of the user identification card to the TE.
  • the method further includes: setting the rights information of the TE access network in the TE management list that is allowed to access; and the authentication identity request message sent by the TE to the MT includes the information of the service permission identifier to be requested;
  • the method further includes: determining whether the information of the service authority identifier in the received request message matches the authority information of the TE in the management list, If yes, execute step b again, otherwise go to step c.
  • the method further includes: setting a current state information of the TE in the TE management list that is allowed to be accessed;
  • the MT in step a receives the authentication identifier request message including the TE identifier from the local TE, and first determines the self according to the current state information of the TE in the management list. Whether the service is being provided for a limited number of TEs. If yes, step c is directly performed. Otherwise, it is determined according to the TE identification information in the management list whether to accept the request, and the subsequent steps are continued.
  • the step (b) that the TE uses the identity information to access the network includes the following steps: The TE sends the identity information to the network side, and after receiving the authentication request from the network side, obtains an authentication response through the MT. a value, sending the authentication response value to the network side again, and receiving an authentication response message from the network side;
  • the TE After receiving the authentication success message from the network side, the TE determines that the authentication success message is forwarded to the MT, and after the MT receives the authentication success message from the network side that the TE forwards, the TE changes the TE management list that is allowed to access.
  • the current state information of the TE is instructed to be in a networked state, and then the key information is sent to the TE, and the TE information received by the TE application is connected to the network; or
  • the TE sends the identity identification information to the network side, and after receiving the authentication request from the network side, obtains the authentication response value through the MT, and sends the authentication response value to the network side again, and receives the network side from the network side.
  • the authentication response message is directly forwarded to the MT;
  • the MT After receiving the authentication success message from the network side, the MT determines that the current state information of the TE in the TE management list that is allowed to access is changed to indicate the network state, and then sends the key information to the TE, and the TE application receives the information. Key information is connected to the network.
  • the method further includes: after the TE ends the service communication with the network side, the network side sends a logout notification including the logout authority identifier to the TE, and the TE forwards the received logout notification to the MT, and the MT receives the TE forwarding.
  • the master sales notification change the current status information of the TE in the TE management list that is allowed to access, indicating that it is not in use.
  • the method further includes: when the MT does not receive the logout notification sent by the TE that has been identified as the networked state for a predetermined period of time, actively modifying the state information of the TE to indicate that Unused state.
  • the method further includes: time stamping the changed status information; when the MT receives the new authentication identifier request And according to the current status of the ⁇ in the management list
  • the method further includes: determining whether the time difference between the current time and the time indicated by the time stamp in the state information exceeds a preset time threshold, and if yes, actively modifying the state of the TE Information, indicating that it is not in use, otherwise proceed directly to step c.
  • the process of the TE using the identity information to access the network is: the TE uses the identity information to authenticate with the network side, and receives an authentication response message from the network side;
  • the TE determines whether the received authentication response message is a successful authentication response message, and if yes, sends a notification of successful authentication to the MT, and receives key information from the MT, and applies the received key information to access Network, otherwise it ends directly; or,
  • the TE uses the identity information to authenticate with the network side, and forwards the received authentication response message from the network side to the MT directly;
  • the MT determines whether the received authentication response message is a successful authentication response message. If yes, the TE sends the key information to the TE, and the TE uses the received key information to access the network, otherwise it ends directly.
  • the management list set in the MT is one or more, and each management list corresponds to a user identification card.
  • the subscriber identity card is a subscription subscriber identity SIM card of the second generation mobile communication system, or a subscription subscriber identity USIM card of the third generation mobile communication system, or a subscription subscriber identity ISIM card of the IP multimedia subsystem.
  • a method for managing a local terminal device accessing a network, wherein a user identification card is inserted in the MT comprising the following steps:
  • the MT After receiving the authentication identifier request message from the local TE, the MT obtains the identity identification information of the user identity card, and returns the identity identification information to the TE, and the TE uses the identity identification information to authenticate with the network side.
  • step II the process of determining whether the authentication is successful according to step II is:
  • the TE After receiving the authentication response message from the network side, the TE determines whether the authentication response message is a successful authentication response message, and if yes, confirms that the authentication succeeds, otherwise directly ends; after determining that the authentication succeeds, the TE further includes: TE The MT sends a notification of successful authentication, and the MT sends the key information to the TE according to the received notification of successful authentication.
  • step II the process of determining whether the authentication is successful according to step II is:
  • the TE After receiving the authentication response message from the network side, the TE directly forwards the authentication response message to the MT, and the MT determines whether the received authentication response message is a successful authentication response message, and if yes, confirms that the authentication succeeds. , otherwise it ends directly.
  • the method further comprises:
  • the MT further includes: the MT determining, according to the TE identifier information in the management list, whether to accept the The request, if yes, continues to perform the subsequent steps. Otherwise, the TE is denied to return the identity identification information of the user identification card, and the process ends.
  • the present invention sets a management list including the local terminal device TE identifier in the MT, and determines whether to accept the request message from the TE according to the information in the management list, thereby implementing management of the local TE accessing the network by using the MT resource, and improving
  • the function of the MT increases the security of the user account and avoids cost loss.
  • the user can also limit the access rights of the accessing TE, and at the same time, can understand the current state of the TE, which is convenient for the daily application of the user. Based on this, the existing process is further improved, so that the MT sends the key information to the TE after receiving the successful authentication notification from the TE, which makes the process more reasonable and saves network resources.
  • the present invention can also improve the existing process based on the management list without adding the local terminal device TE identifier, that is, the prior art, so that the MT receives the notification of successful authentication from the TE. Or the MT determines that the TE forwards the authentication success response message, and then sends the key information to the TE, which makes the process more reasonable and saves network resources. Moreover, on the basis of the process improvement, the management list of the local terminal device TE identifier is further increased, so as to further implement management of the TE that accesses the network by using the MT resource.
  • FIG. 1 is a schematic diagram of a networking structure in which a WLA system communicates with a 3GPP system in a roaming situation;
  • FIG. 2 is a schematic diagram showing a networking structure of a WLAN system interworking with a 3GPP system in a non-roaming situation
  • FIG. 3 is a schematic diagram of a process in which a TE of the prior art uses the USIM to access the network.
  • FIG. 4 is a schematic diagram of a process of using the USIM to access the network by using the TE of the present invention. Mode for carrying out the invention
  • the present invention will be further described in detail below with reference to the accompanying drawings and specific embodiments.
  • the idea of the present invention is: setting a management list including a local TE identifier in the MT, and determining whether to accept the request message from the TE according to the information in the management list, thereby utilizing
  • the MT resource accesses the TE of the network for management. At the same time, the existing processes are improved to make the process more reasonable and save network resources.
  • FIG. 4 is a schematic diagram showing the flow of the TE using the USIM to access the network by applying the present invention.
  • Step 401 Set an management list including a local TE identifier in the MT.
  • the management list may be a TE management list that allows access, or may be forbidden.
  • the TE management list may also be a management list including a TE list that allows access and a TE list that is prohibited from accessing.
  • the management list in the MT is a management list including a TE list that allows access and a TE list that is prohibited from accessing.
  • the authority information of the TE access network is further set in the TE management list that is allowed to access, to indicate whether the network that the TE can access through the WLAN is the Internet or the packet domain service in the 3GPP/3GPP2, that is, explicitly allowed.
  • the service level used by TE because the rates of access to the two services are different, the former is lower, while the latter is relatively higher.
  • the TE access management network further sets the state information of the TE access network to identify which TEs are in the networking state and which TEs are in the idle state.
  • the MT can perform corresponding management according to the TE status information in the management list. For example, if the network only allows one MT to provide service to a TE, and the status of the TE is in the state of being used, then if the MT receives a connection request from another TE, it directly refuses to provide services.
  • each list corresponds to one USIM, ISIM or SIM (USIM/ISIM/SIM) card, because each USIM/ISIM/SIM has a user identity.
  • USIM/ISIM/SIM USIM/ISIM/SIM
  • the management list in the MT corresponds to different management lists for different USIM/ISIM/SIM cards.
  • PIN personal identification number
  • Step 402 When the TE accesses the network and wants to use the service in the network, it receives the authentication identifier request message sent by the network side, because the identifier of the TE itself is not the user identity recognized in the 3GPP/3GPP2 network, , it will pass Bluetooth or infrared
  • the local transmission protocol such as the interface is linked to the mobile phone next to the MT, which uses the identifier of the USIM card in the MT as the identifier of the access network, that is, the account.
  • Step 403 After the TE and the MT establish a link through the local transmission protocol, the TE forwards the message of the request authentication identifier on the network side to the MT.
  • the forwarded message contains the TE's identification.
  • the TE forwards the message to the MT, it also needs to identify whether the authentication requirement of the ordinary Internet service is required or whether the 3GPP/3GPP2 packet domain service needs to be used, that is, the required access authority information is identified. It is better for TE not to insert the permission flag information directly in the authentication identification request message sent by the network, because the message needs to be kept simple.
  • the TE can insert the privilege flag information in the forwarding process using the local transport protocol, such as the BLUETOOTH protocol.
  • Step 404 After receiving the authentication identifier request, the MT performs the following operations according to the TE identifier in the request:
  • step ii. Determine whether the TE is in the list of allowed TEs. If yes, perform step ii. Otherwise, determine whether the TE is in the TE list that is forbidden. If yes, the MT directly rejects the TE request, and ends the process. . If the above two conditions are not included, that is, the TE flag is not in the TE list that is allowed to be accessed, nor is it in the TE list that is forbidden to access, the following processing can be performed:
  • ® directly rejects the TE request according to the pre-configuration. For example, the user is set to a DND state. At this time, the user terminal does not prompt the user in any way but directly rejects the TE request, and ends the process.
  • the MT determines the permission information and the permission identified by the TE in the received request message. Whether the permission information of the TE in the list of accessing TE matches, if yes, accept the request and execute step 405, otherwise reject the request of the TE, and end the process.
  • Step 405 The MT acquires user identity information in the 3GPP/3GPP2 network from the USIM, where the identity is IMSI, or pseudonym allocated by the 3GPP/3GPP2 network.
  • Step 406 Send a response message containing the identity information to the TE by using the local transmission protocol MT.
  • Step 407 The TE forwards the obtained response message including the identity identification information to the network side.
  • Step 408 The network side generates an authentication vector according to the received identity information, and sends an authentication request including an authentication vector to the TE.
  • Step 409 The TE forwards the authentication request including the authentication vector to the MT.
  • Step 410 After receiving the authentication request including the authentication vector, the MT requests the USIM to perform calculation according to the authentication vector information, to detect the authenticity of the network, and after the detection, the MT
  • the authentication response value and key information are obtained in the calculation result of the USIM.
  • Step 411 The MT returns an authentication response message including an authentication response value to the TE.
  • Step 412 The TE returns an authentication response message including an authentication response value to the network side.
  • Step 413 The network side checks whether the authentication response value matches the self. If yes, the message that the authentication succeeds is sent to the TE, and the TE is allowed to access the network. Otherwise, the message that the authentication fails is sent to the TE, and the TE is denied to access the network. .
  • Step 414 The TE determines whether the response message of the authentication success or the response message of the authentication failure is received. If the response message of the authentication failure fails, the TE directly ends the process, and the information is not sent to the MT. Otherwise, the TE sends the message to the MT. Notification of successful authentication.
  • Step 415 After receiving the notification that the authentication succeeds, if the TE that initiates the request is in the TE list that is allowed to access, the MT changes the current state information of the TE device in the allowed TE list, that is, it identifies that it is currently connected to the network. Information; If the TE that initiated the request is not in the TE list that is allowed to access, step 416 is directly performed. Step 416: The MT sends the key information to the TE for use when the TE accesses the network. In step 417, the TE establishes a connection with the network side to perform normal communication.
  • Step 418 After the service communication between the TE and the network ends, the network side sends a logout notification to step 419, and the TE forwards the received logout notification to the MT.
  • the logout notification includes information on the type of logout authority, that is, whether the 3GPP/3GPP2 packet domain service logout or the INTERNET normal service logout is identified, so that the MT can know whether the TE is completely no longer using the account for communication.
  • Step 420 After the MT receives the logout notification, if the TE that initiates the request is in the TE list that is allowed to access, the current state information of the TE device in the allowed TE list is changed, that is, it is identified as an idle state; if the request is initiated If the TE is not in the list of allowed TEs, the process ends directly.
  • step 414 after receiving the authentication response message fed back by the network side, the TE may not determine whether the response message of the authentication success or the response message of the authentication failure is received, but the received message is received.
  • the authentication response message is directly forwarded to the MT, and the MT performs a judgment operation, that is, in step 415, the MT first determines the received authentication response message, and if it determines that the received response message is successful, continues to execute. Subsequent operations, if it is judged to be a failure response message, the subsequent operations are not performed and the process ends.
  • the flow is also slightly modified, mainly after the MT receives the authentication success notification from the TE or the MT determines that the TE forwards the authentication success response message.
  • the key information is sent to the TE, which not only makes the process more reasonable, but also saves network resources.
  • the MT may decide whether to join the requesting TE to the management list according to the operation of the user.
  • the network does not limit an MT to provide services for several TEs. If the network has a limitation on this, in step 404, after receiving the request authentication identifier request from the TE, the MT first according to the management list. The current status information of the TE determines whether it is providing services for a limited number of TEs specified by the network. If yes, it directly refuses to provide services for the TE. Otherwise, the subsequent steps are performed.
  • Method 1 Set the timer.
  • the MT When the MT does not receive the logout notification sent by the TE that has been identified as the networked state within a predetermined period of time, the MT actively modifies the status information of the TE to indicate that it is in an unused state, that is, an idle state.
  • the method is characterized in that: MT actively triggers modification, that is, as long as the set timer expires, the MT actively detects and modifies the TE status information that has timed out in the management list.
  • Method 2 Time stamp the changed status information.
  • the MT receives the new authentication identifier request and determines that it is providing services for a limited number of TEs according to the current state information of the TE in the management list, it further determines the time difference between the current time and the time indicated by the timestamp in the state information. Whether the value exceeds the preset time threshold. If yes, the status information of the TE is actively modified to indicate that it is in an unused state, that is, an idle state. Otherwise, no change is made, and the service for the new TE is refused.
  • the method is characterized in that: MT passively triggers modification, that is, only when the MT receives the TE request, the detection is performed, and the TE that has timed out is modified. status information.

Description

管理本地终端设备接入网络的方法
技术领域
本发明涉及无线接入技术领域, 特别是指一种管理本地终端设备
( TE )接入网络的方法。 发明背景
随着社会的发展, 用户对无线接入速率的要求越来越高, 由于无线 局域网 (WLAN, Wireless Local Area Network ) 能够在较小范围内提供 高速的无线数据接入, 因而其被广泛应用。 无线局域网包括多种不同技 术, 目前应用较为广泛的一个技术标准是 IEEE 802.11b, 它采用 2.4GHz 频段, 最高数据传输速率可达 11Mbps,使用该频段的还有 IEEE 802.1 lg 和蓝牙(Bluetooth )技术,其中, 802.11g最高数据传输速率可达 54Mbps。 其它无线局域网技术, 诸如 IEEE 802.11a和 ETSI BRAN Hiperlan2都使 用 5GHz频段, 最高传输速率也可达到 54Mbps。
虽然有多种不同 WLAN无线接入技术, 但大部分 WLAN都采用因 特网协议(IP )分组数据包进行数据传输。 对于一个无线 IP网络, 其所 采用的具体 WLAN接入技术对于上层 IP—般是透明的 , 其基本结构都 是利用接入点(AP )完成用户终端的无线接入, 并通过网络控制和连接 设备组成的 IP传输网络进行数据传输。
随着 WLAN技术的兴起和发展, WLAN与各种无线移动通信网, 诸如: 全球移动通信(GSM ) 系统、 码分多址(CDMA ) 系统、 宽带码 分多址(WCDMA ) 系统、 时分双工-同步码分多址 (TD-SCDMA ) 系 统、 CDMA2000系统的互通正成为当前研究的重点。 在第三代合作伙伴 计划 ( 3GPP )标准化组织中, 用户终端既可以通过 WLAN的接入网络 00891 与因特网( Internet )、企业内部互联网( Intranet )相连,还可以经由 WLAN 接入网络与 3GPP系统的归属网络或 3GPP系统的访问网络相连。
图 1所示为漫游情况下 WLAN系统与 3GPP系统互通的組网结构示 意图。 WLAN用户终端在漫游接入时, 经由 WLAN接入网络与 3GPP 的访问网络相连, 由于 3GPP访问网络中的部分实体分别与 3GPP归属 网络中的相应实体互连, 比如: 3GPP访问网络中的 3GPP认证授权计费
( AAA )代理和 3GPP归属网络中的 3GPP认证授权计费 ( AAA )服务 器; 3GPP访问网络中的无线局域网接入关口 (WAG )与 3GPP归属网 络中的分组数据关口 (PDG )等等, 因此, 实现了 WLAN用户终端接 入 3GPP的归属网络。 图中阴影部分为 3GPP分组交换(PS )域业务, 即 3GPP网絡中的互通场景 3 ( Scenario3 )业务。
图 2所示为非漫游情况下 WLAN系统与 3GPP系统互通的组网结构 示意图。 WLAN用户终端在本地接入时, 经由 WLAN接入网络与 3GPP 的归属网络直接相连。 图中阴影部分为 3GPP分组交换(PS )域业务, 即 3GPP归属网络中的 Scenario3业务。
参见图 1和图 2, 在 3GPP系统中, 主要包括归属签约用户服务器
( 1½8 ) /归属位置寄存器(1100、 3GPPAAA服务器、 3GPPAAA代理、 WAG, 分组数据关口、 计费关口 (CGw ) /计费信息收集系统(CCF ) 及在线计费系统(OCS )。 用户终端、 WLAN接入网络与 3GPP 系统的 所有实体共同构成了 3GPP-WLAN交互网络,该 3GPP-WLAN交互网络 可作为一种无线局域网服务系统。 其中, 3GPP AAA服务器负责对用户 的鉴权、 授权和计费, 对 WLAN接入网络送来的计费信息收集并传送 给计费系统; 分组数据关口 (PDG ) 负责将用户数据从 WLAN接入网 絡传输到 3GPP网络或其他分组网络; 计费系统主要接收和记录网络传 来的用户计费信息, OCS根据在线计费用户的费用情况指示网络周期性 的传送在线费用信息, 并进行统计和控制。
对于用户终端而言, 一般包括如下的设备: 终端设备(TE ), 例如 笔记本电脑; 移动设备(MT ), 例如用户的手机; 用户标识卡, 例如第 二代移动通信系统的签约用户标识 ( SIM , GSM Subscriber Identity Module )卡或第三代移动通信系统的签约用户标识 (USIM, Universal Subscriber Identity Module )卡,或 IP多媒体子系统的签约用户标识 ISIM ( IMS Subscriber Identity Module )卡,用户标识卡通常插在手机中应用。
在 WLAN覆盖的热点地区,用户的笔记本电脑等终端设备通过该用 户手机中 USIM/SIM进行认证授权后可以接入 WLAN和 3GPP/3GPP2 互通的网络, 使用 Internet或 3GPP/3GPP2的分组域网络。
应用 USIM、 SIM与 ISIM的认证授权过程很相似, 下面以 USIM为 例, 具体说明终端设备接入网络的过程。 图 3所示为现有技术的 TE利 用 USIM接入网络的流程示意图。 ,
步骤 301 , 当 TE接入网络并希望使用网络中的业务时,其会接收到 网络侧发出的鉴权标识请求消息, 由于 TE 本身的标识不是在 3GPP/3GPP2 网络中承认的用户身份标识, 因此, 其将通过蓝牙 ( BLUETOOTH )或红外接口等本地传输协议链接到旁边的手机即 MT 上, 以利用 MT中 USIM卡的标识作为自身接入网络的标识, 即帐户。
上述本地传输协议是指近距离的传输协议, 即接收方和发送方处于 近距离才有效的传输协议, 如 BLUETOOTH或红外接口等协议。 也就 是说, 在 TE与 MT之间距离较近时本地传输协议才有效, 当 TE与 MT 之间距离较远时, 本地传输协议不能被使用即此时本地传输协议无效。 以下同。
步骤 302, TE和 MT之间通过本地传输协议建立链接后, TE将网 络侧的鉴权标识请求消息转发给 MT。 步骤 303 , MT从 USIM中获取 3GPP/3GPP2网络承认的用户身份标 识信息, 该身份标识信息为国际移动用户识别码(IMSI )或 ΙΜΡΙ, 或 由 3GPP/3GPP2网络分配的临时用户身份标识(pseudonym )。
步骤 304, MT应用本地传输协议向 TE发送包含身份标识信息的响 应消息。
步骤 305, TE向网络侧转发获取的包含身份标识信息的响应消息。 步骤 306, 网络侧根据接收到身份标识信息产生鉴权矢量, 并向 TE 发送包含鉴权矢量的鉴权请求。
步骤 307, TE向 MT转发该包含鉴权矢量的鉴权请求。
步骤 308, MT接收到该包含鉴权矢量的鉴权请求后,要求 USIM根 据鉴权矢量信息进行计算, 以检测网络的真实性, 检测通过后, MT从
USIM的计算结果中获取鉴权响应值和密钥信息。
步骤 309, MT向 TE返回包含鉴权响应值的鉴权响应消息。
步骤 310, TE向网络侧返回包含鉴权响应值的鉴权响应消息。
步骤 311 , 网络侧检查鉴权响应值与自身是否相匹配, 如果是, 则 发送鉴权成功的消息给 TE, 允许 TE接入网络, 否则发送鉴权失败的信 息给 TE, 拒绝 TE接入网络; 与此同时, MT将密钥信息发送给 TE, 以 供 TE接入网络时使用。
在上述实施例中, 网络侧、 TE与 MT之间的应用层应用 EAP协议,
MT和 USIM之间使用 3GPP/3GPP2的终端与卡之间的接口协议。
从上述流程中可以看出, 在 TE通过 MT利用 USIM进行鉴权接入 网络的过程中, 由于不能对应用 MT的 TE进行管理, 可能出现 MT的 资源被非法利用, 从而导致用户费用的损失, 给用户的日常使用带来了 不便。
另外, 在上述流程的步驟 311 中, 网络侧将鉴权结果发送给 TE的 过程, 和 MT向 TE发送密钥信息的过程是同时进行的, 相互之间没有 约束性, 浪费了网络资源。 发明内容
有鉴于此, 本发明的一个目的是提供一种管理本地终端设备 TE接 入网络的方法, 以对利用 MT资源接入网络的 TE进行管理。 本发明的 另一目的是提供管理本地终端设备接入网络的方法, 以优化管理流程, 为 MT对接入网络 TE进行管理提供了消息流程上的保证。
为达到上述目的 , 本发明的技术方案是这样实现的:
一种管理本地终端设备接入网络的方法, 在移动设备 MT中设置包 含本地终端设备 TE标识的管理列表, 且该 MT中插有用户标识卡, 该 方法还包括以下步骤:
a、 MT接收到来自本地 TE的包含 TE标识的鉴权标识请求消息后, 根据管理列表中的 TE标识信息判断是否接受该请求, 如果是, 则执行 步骤 b; 否则, 执行步骤 c;
b、 MT获取用户标识卡的身份标识信息, 并将该身份标识信息返回 给 TE, TE利用该身份标识信息接入网络, 结束;
c、 拒绝给 TE返回用户标识卡的身份标识信息, 结束本流程。
较佳地,所述包含本地 TE标识的管理列表为允许访问的 TE管理列 表;
步骤 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于允许访问的 TE管理列表中, 如果是, 则执行步骤 b, 否则执 行步骤 c或根据用户的策略来确定是否给该 TE返回用户标识卡的身份 标识信息。
较佳地,所述包含本地 TE标识的管理列表为禁止访问的 TE管理列 表;
步骤 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于禁止访问的 TE管理列表中, 如果是, 则执行步骤 c, 否则, 根 据用户的策略确定是否给该 TE返回用户标识卡的身份标识信息。
较佳地,所述包含本地 TE标识的管理列表为包含允许访问的 TE列 表和禁止访问的 TE列表的管理列表;
步驟 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于允许访问的 TE列表中, 如果是, 则执行步驟 b, 否则 MT判 断接收到的请求信息中的标识是否存在于禁止访问的 TE列表中, 如果 是, 则执行步骤 c, 否则, 执行步骤 c或根据用户的策略来确定是否给 该 TE返回用户标识卡的身份标识信息。
较佳地, 该方法进一步包括: 在允许访问的 TE管理列表中设置 TE 接入网络的权限信息; 且 TE向 MT发送的鉴权标识请求消息中包含待 请求业务权限标识的信息;
步骤 a所述 MT根据管理列表中的 TE标识信息判断出接受鉴权标 识请求后, 进一步包括: 判断接收到的请求消息中的业务权限标识的信 息与管理列表中该 TE的权限信息是否相符, 如果是, 再执行步 b, 否则执行步骤 c。
较佳地, 该方法进一步包括: 在允许访问的 TE管理列表中设置 TE 当前的状态信息;
当网络只允许有限个 TE利用一个 MT接入网络时,步骤 a所述 MT 接收到来自本地 TE的包含 TE标识的鉴权标识请求消息后 ,首先根据管 理列表中的 TE当前的状态信息判断自身是否正在为有限个 TE提供服 务, 如果是, 则直接执行步骤 c, 否则再根据管理列表中的 TE标识信息 判断是否接受该请求, 并继续执行后续步骤。 较佳地,步骤 b所述 TE利用该身份标识信息接入网络包括以下步骤: TE将该身份标识信息发送给网络侧,并接收到来自网络侧的鉴权请 求后, 通过 MT获取鉴权响应值, 将该鉴权响应值再次发送给网络侧, 并接收来自网络侧的鉴权响应消息;
TE判断出接收到来自网络侧的鉴权成功消息后,将该鉴权成功消息 转发给 MT, 在 MT接收到 TE转发的来自网络侧的鉴权成功消息后, 更改允许访问的 TE管理列表中该 TE当前的状态信息,使其指示为联网 状态, 然后给 TE发送密钥信息, TE应用接收到的密钥信息接入网络; 或者,
TE将该身份标识信息发送给网络侧,并接收到来自网络侧的鉴权请 求后, 通过 MT获取鉴权响应值, 将该鉴权响应值再次发送给网络侧, 并将接收来自网络侧的鉴权响应消息直接转发给 MT;
MT判断出接收到来自网络侧的鉴权成功消息后, 更改允许访问的 TE管理列表中该 TE 当前的状态信息, 使其指示为联网状态, 然后给 TE发送密钥信息, TE应用接收到的密钥信息接入网络。
较佳地, 该方法进一步包括: 当 TE结束与网络侧的业务通信后, 网络侧向 TE发送包含注销权限标识的注销通知, TE将接收到的注销通 知转发给 MT, MT接收到 TE转发的:;主销通知后, 更改允许访问的 TE 管理列表中该 TE当前的状态信息, 使其指示为未使用状态。
较佳地, 该方法进一步包括: 当 MT在一段预先设定的时间内, 未 接收到已被标识为联网状态的 TE发来的注销通知时, 主动修改该 TE 的状态信息, 使其指示为未使用的状态。
较佳地,所述 MT更改允许访问的 TE管理列表中 TE的状态信息使 其指示为联网状态时, 进一步包括: 为所更改的状态信息打上时间戳; 当 MT接收到新的鉴权标识请求且根据管理列表中的 ΊΈ当前的状 态信息判断出自身正在为有限个 TE提供服务时, 进一步包括: 判断当 前时间与状态信息中的时间戳所示时间的时间差是否超过预先设定的 时间阈值, 如果是, 则主动修改 TE的状态信息, 使其指示为未使用的 状态, 否则直接执行步驟 c。
较佳地, 步骤 b所述 TE利用该身份标识信息接入网络的过程为: TE利用该身份标识信息与网络侧进行鉴权,并接收来自网络侧的鉴 权响应消息;
TE 判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果 是, 则给 MT发送鉴权成功的通知, 并接收来自 MT的密钥信息, 应用 该接收到的密钥信息接入网络, 否则直接结束; 或者,
TE利用该身份标识信息与网络侧进行鉴权,并将接收到的来自网络 侧的鉴权响应消息直接转发给 MT;
MT判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果 是, 则给 TE发送密钥信息, 由 TE应用该接收到的密钥信息接入网络, 否则直接结束。
较佳地, 所述 MT中设置的管理列表是一个或一个以上,. 且每个管 理列表与用户标识卡相对应。
较佳地, 所述用户标识卡为第二代移动通信系统的签约用户标识 SIM卡,或第三代移动通信系统的签约用户标识 USIM卡,或 IP多媒体 子系统的签约用户标识 ISIM卡。
一种管理本地终端设备接入网络的方法,在 MT中插有用户标识卡, 该方法包括以下步骤:
I、 MT接收到来自本地 TE的鉴权标识请求消息后, 获取用户标识 卡的身份标识信息, 并将该身份标识信息返回给 TE, 由 TE利用该身份 标识信息与网络侧进行鉴权; N2005/000891
II、 判断鉴权是否成功, 如果是, 则 MT给 TE发送密钥信息, TE 应用该接收到的密钥信息接入网络, 否则直接结束。
较佳地, 步骤 II所述判断鉴权是否成功的过程为:
TE接收到来自网络侧的鉴权响应消息后,判断该鉴权响应消息是否 为成功的鉴权响应消息, 如果是, 则确认鉴权成功, 否则直接结束; 判断鉴权成功后进一步包括: TE给 MT发送鉴权成功的通知, MT 根据接收到的鉴权成功的通知给 TE发送密钥信息。
较佳地, 步骤 II所述判断鉴权是否成功的过程为:
TE接收到来自网络侧的鉴权响应消息后,将该鉴权响应消息直接转 发给 MT, MT判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果是, 则确认鉴权成功, 否则直接结束。
较佳地, 该方法进一步包括:
在移动设备 MT中设置包含本地终端设备 TE标识的管理列表; MT接收到来自本地 TE的包含 TE标识的鉴权标识请求消息后, 进 一步包括: MT根据管理列表中的 TE标识信息判断是否接受该请求, 如果是, 则继续执行后续步骤, 否则, 拒绝给 TE返回用户标识卡的身 份标识信息, 结束本流程。
本发明在 MT内设置包含本地终端设备 TE标识的管理列表, 根据 该管理列表中的信息, 决定是否接受来自 TE的请求消息, 从而实现了 对利用 MT资源接入网络的本地 TE的管理, 完善了 MT的功能, 同时 增加了用户帐户的安全性, 避免了费用损失。 应用本发明, 用户还能够 对接入 TE的使用权限进行限定, 同时能够了解 TE的当前所处的状态, 方便了用户的日常应用。 在此基础上对现有流程做了进一步地改进, 使 MT在接收到来自 TE的成功鉴权通知后, 才将密钥信息发送给 TE, 使 流程更加合理, 而且节省了网络资源。 另外, 本发明还可以在不增加本地终端设备 TE标识的管理列表的 基础上, 即现有技术的基础上, 只对现有流程进行改进, 使 MT在接收 到来自 TE的成功鉴权的通知或 MT判断出 TE转发来的是鉴权成功响应 消息后, 才将密钥信息发送给 TE, 使流程更加合理, 而且节省了网络 资源。 并且, 在流程改进的基础上进一步增加本地终端设备 TE标识的 管理列表, 以进一步实现对利用 MT资源接入网络的 TE进行管理。 附图简要说明
图 1所示为漫游情况下 WLA 系统与 3GPP系统互通的組网结构示 意图;
图 2所示为非漫游情况下 WLAN系统与 3GPP系统互通的组网结构 示意图;
图 3所示为现有技术的 TE利用 USIM接入网络的流程示意图; 图 4所示为应用本发明的 TE利用 USIM接入网络的流程示意图。 实施本发明的方式
下面结合附图及具体实施例, 对本发明再做进一步的详细说明。 本发明的思路是: 在 MT中设置包含本地 TE标识的管理列表, 根 据该管理列表中的信息决定是否接受来自 TE的请求消息, 从而对利用
MT资源接入网络的 TE进行管理。 同时, 对现有流程进行改进, 使流 程更加合理, 而且节省了网络资源。
下面仍以 USIM为例, 具体说明终端设备接入网络的过程。 图 4所 示为应用本发明的 TE利用 USIM接入网絡的流程示意图。
步驟 401 , 在 MT内设置包含本地 TE标识的管理列表。
该管理列表可以是允许访问的 TE管理列表, 也可以是禁止访问的 TE管理列表, 还可以是包含允许访问的 TE列表和禁止访问的 TE列表 的管理列表。 在本实施例中, 假设 MT内的管理列表为包含允许访问的 TE列表和禁止访问的 TE列表的管理列表。
并且,本实施例在允许访问的 TE管理列表中进一步设置 TE接入网 络的权限信息,以表明该 TE能够通过 WLAN接入的网络是 INTERNET 还是 3GPP/3GPP2内的分组域业务, 也就是明确允许 TE使用的业务级 别, 因为这两者接入业务的费率是不同的, 前者较低, 而后者相对较高。
同时,本实施例在允许访问的 TE管理列表中进一步设置 TE接入网 络的状态信息, 以标识出当前有哪些 TE处于联网状态,哪些 TE处于空 闲状态。 这样, 如果网络只允许有限个数目的 TE应用同一个 MT实现 通信连接, 则 MT可以根据管理列表内的 TE状态信息进行相应配合管 理。 例如, 假设网络只允许一个 MT对一个 TE提供服务, 且已经有一 个 TE的状态为正在使用的状态,则此时如果该 MT接收到其它 TE的连 接请求时, 就直接拒绝为其提供服务。
上述 MT中的管理列表可以有多个, 且每个列表对应一个 USIM、 ISIM或 SIM ( USIM/ISIM/SIM )卡, 这是因为, 每个 USIM/ISIM/SIM 拥有一个用户身份标识。 当某用户使用别人的 MT即手机时, 由于计费 的原因其可能插入的是自己的 USIM/ISIM/SIM卡,此时 MT中的管理列 表针对不同的 USIM/ISIM/SIM卡对应不同管理列表,才能区分不同的用 户, 从而更好地实现管理。 只有知道手机个人身份标识码(PIN )码的 用户才能管理所有的管理列表, 而其它用户只能管理与 自 己 USIM/ISIM/SIM相关的管理列表。
步骤 402, 当 TE接入网络并希望使用网络中的业务时,其会接收到 网络侧发出的鉴权标识请求消息, 由于 TE 本身的标识不是在 3GPP/3GPP2 网络中承认的用户身份标识, 因此, 其将通过蓝牙或红外 接口等本地传输协议链接到旁边的手机即 MT上, 以利用 MT中 USIM 卡的标识作为自身接入网络的标识, 即帐户。
步骤 403, TE和 MT之间通过本地传输协议建立链接后, TE将网 络侧的请求鉴权标识的消息转发给 MT。 该转发的消息中包含 TE的标 识。
在 TE向 MT转发该消息时, 还需标识出是要求普通 INTERNET业 务的鉴权需求还是要使用 3GPP/3GPP2分组域业务的婆权需求, 即标识 出所需要的接入权限信息。 TE最好不要直接在网络发的鉴权标识请求 消息中插入权限标志信息, 因为该消息需要保持简单。 TE 可以在转发 过程中将该权限标志信息插在转发使用的本地传输协议中, 如 BLUETOOTH协议中。
步骤 404, MT在收到鉴权标识请求后, 根据该请求中的 TE标识执 行以下操作:
i、 判断该 TE是否在允许访问的 TE列表中, 如果是, 则执行步骤 ii, 否则判断该 TE是否在禁止访问的 TE列表中, 如果是, 则 MT直接 拒绝该 TE的请求, 结束本流程。如果不是上述两种情况, 即该 TE标 、 既不在允许访问的 TE列表中,也不在禁止访问的 TE列表中,则可以进 行以下处理:
®根据预先配置直接拒绝该 TE的请求, 例如用户设置为一种免打 扰状态, 这时用户终端不以任何方式提示用户而是直接拒绝该 TE的请 求, 结束本流程;
®通过声音或其它方式提示用户, 根据用户的策略来确定是否给该 TE返回用户标识卡的身份标识信息,如果确定给该 TE返回用户标识卡 的身份标识信息, 则直接执行步骤 405; 如果确定不给, 则结束;
ii、 MT判断接收到的请求消息中的该 TE所标识的权限信息与允许 访问 TE的列表中该 TE的权限信息是否相符,如果是,则接受该请求并 执行步骤 405, 否则拒绝该 TE的请求, 并结束本流程。
步驟 405, MT从 USIM中获取 3GPP/3GPP2网络中的用户身份标识 信息, 该身份标识为 IMSI, 或由 3GPP/3GPP2网络分配的 pseudonym。
步骤 406,通过本地传输协议 MT向 TE发送包含身份标识信息的响 应消息。
步骤 407 , TE向网络侧转发获取的包含身份标识信息的响应消息。 步骤 408, 网络侧根据接收到身份标识信息产生鉴权矢量, 并向 TE 发送包含鉴权矢量的鉴权请求。
步骤 409, TE向 MT转发该包含鉴权矢量的鉴权请求。
步骤 410, MT接收到该包含鉴权矢量的鉴权请求后,要求 USIM根 据鉴权矢量信息进行计算, 以检测网络的真实性, 检测通过后, MT从
USIM的计算结果中获取鉴权响应值和密钥信息。
步骤 411 , MT向 TE返回包含鉴权响应值的鉴权响应消息。
步骤 412, TE向网络侧返回包含鉴权响应值的鉴权响应消息。
步骤 413 , 网络侧检查鉴权响应值与自身是否相匹配, 如果是, 则 发送鉴权成功的消息给 TE, 允许 TE接入网络, 否则发送鉴权失败的消 息给 TE, 拒绝 TE接入网络。
步骤 414, TE判断接收到的是鉴权成功的响应消息还是鉴权失败的 响应消息, 如果是鉴权失败的响应消息则直接结束本流程, 不再向 MT 发送信息, 否则, 向 MT发送该鉴权成功的通知。
步骤 415, MT接收到鉴权成功的通知后, 如果发起请求的 TE在允 许访问的 TE列表中,则更改允许访问的 TE列表中该 TE设备的当前状 态信息, 即将其标识为当前正在联网的信息; 如果发起请求的 TE不在 允许访问的 TE列表中 , 则直接执行步骤 416。 步骤 416, MT将密钥信息发送给 TE, 以供 TE接入网络时使用。 步骤 417, TE与网络侧之间建立连接, 进行正常的通信。
步骤 418, 当 TE和网络的业务通信结束后, 网络侧发送注销通知给 步骤 419, TE将接收到的注销通知转发给 MT。 该注销通知中包含 注销权限类型的信息, 即标识出了是 3GPP/3GPP2分组域业务注销还是 INTERNET普通业务注销, 以便 MT能够知道该 TE是否彻底不再使用 该帐户进行通信。
步骤 420, MT接收到注销通知后, 如果发起请求的 TE在允许访问 的 TE列表中,则更改允许访问的 TE列表中该 TE设备的当前状态信息, 即将其标识为空闲状态;如果发起请求的 TE不在允许访问的 TE列表中, 则直接结束本流程。
再有, 在步骤 414中, TE接收到网络侧反馈的鉴权响应消息后, 也 可以不判断接收到的是鉴权成功的响应消息还是鉴权失败的响应消息 , 而是将该接收到的鉴权响应消息直接转发给 MT,由 MT执行判断操作, 也就是在步骤 415中, MT首先对接收到的鉴权响应消息进行判断, 如 果判断出接收到的是成功的响应消息, 则继续执行后续操作, 如果判断 是失败的响应消息, 则不再执行后续操作, 直接结束。
上述实施例中,在增加了 MT的功能的同时,对流程也稍做了修改, 主要是当 MT接收到来自 TE的鉴权成功通知或 MT判断出 TE转发来的 是鉴权成功响应消息后, 才将密钥信息发送给 TE, 这样, 不但使流程 更加合理, 而且节约了网络资源。 另外, MT可根据用户的操作, 决定 是否将发起请求的 TE加入管理列表。
当然, 也完全可以在现有技术的基础上只修改流程, 在流程改进的 基础上进一步增加本地终端设备 TE标识的管理列表, 以进一步实现对 利用 MT资源接入网络的 TE进行管理。
在上述实施例中, 网络没有限定一个 MT能够为几个 TE提供服务, 如果网络对此有限定, 则在步骤 404中 MT接收到来自 TE的请求鉴权 标识请求后, 首先根据管理列表中的 TE当前的状态信息判断自身是否 正在为网络规定的有限个 TE提供服务, 如果是, 则直接拒绝为该 TE 提供服务, 否则再执行后续步骤。
从上述流程中可以看出, TE在利用 MT和 USIM/ISIM/SIM进行完 认证后, 除了再认证和注销时, 就不再与 MT保持联系了, 因此, 如果 此时 MT被拿走或关掉, 那么 TE通知 MT业务注销时, MT是不会收 到的, 也就是说, 在某些情况下, MT可能不能及时更新 TE的状态信 息。 这样, 在网络限定有限个连接数目的情况下, 会产生很大的弊端。 所以 MT需要一种自我保护机制, 以免网络只允许有限个连接的情况下 拒绝其它 TE的接入, 具体的保护措施可以有以下两种方法:
方法一: 设置定时器。 当 MT在一段预先设定的时间内, 未接收到 已被标识为联网状态的 TE发来的注销通知时,主动修改该 TE的状态信 息, 使其指示为未使用的状态, 即空闲状态。 该方法的特点是: MT主 动触发修改, 即只要所设置的定时器超时, MT就主动检测并修改管理 列表中已超时的 TE状态信息。
方法二: 在所更改的状态信息打上时间戳。 当 MT接收到新的鉴权 标识请求, 并根据管理列表中的 TE当前的状态信息判断出自身正在为 有限个 TE提供服务时, 进一步判断当前时间与状态信息中的时间戳所 示时间的时间差是否超过预先设定的时间阔值,如果是,则主动修改 TE 的状态信息, 使其指示为未使用的状态, 即空闲状态, 否则不做改变, 并拒绝为新 TE提供服务。 该方法的特点是: MT被动触发修改, 即只 有 MT接收到 TE请求的情况下, 才进行检测, 并修改已经超时的 TE 状态信息。
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡 在本发明的精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均 应包含在本发明的保护范围之内。

Claims

权利要求书
1、 一种管理本地终端设备接入网络的方法, 其特征在于, 在移动设 备 MT中设置包含本地终端设备 TE标识的管理列表, 且该 MT中插有 用户标识卡, 该方法还包括以下步骤:
a、 MT接收到来自本地 TE的包含 TE标识的婆权标识请求消息后, 根据管理列表中的 TE标识信息判断是否接受该请求, 如果是, 则执行 步骤 b; 否则, 执行步骤 c;
b、 MT获取用户标识卡的身份标识信息, 并将该身份标识信息返回 给 TE, TE利用该身份标识信息接入网絡, 结束;
c、 拒绝给 TE返回用户标识卡的身份标识信息, 结束本流程。
2、 根据权利要求 1所述的方法, 其特征在于, 所述包含本地 TE标 识的管理列表为允许访问的 TE管理列表;
步骤 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于允许访问的 TE管理列表中, 如果是, 则执行步骤 b, 否则执 行步骤 c或根据用户的策略来确定是否给该 TE返回用户标识卡的身份 标识信息。
3、 根据权利要求 1所述的方法, 其特征在于, 所述包含本地 TE标 识的管理列表为禁止访问的 TE管理列表;
步骤 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于禁止访问的 TE管理列表中, 如果是, 则执行步骤 c, 否则, 根 据用户的策略确定是否给该 TE返回用户标识卡的身份标识信息。
4、 根据权利要求 1所述的方法, 其特征在于, 所述包含本地 TE标 识的管理列表为包含允许访问的 TE列表和禁止访问的 TE列表的管理列 表; 步骤 a所述判断的方法为: MT判断接收到的请求消息中的标识是 否存在于允许访问的 TE列表中, 如果是, 则执行步骤 b, 否则 MT判 断接收到的请求信息中的标识是否存在于禁止访问的 ΊΈ列表中, 如果 是, 则执行步骤 c, 否则, 执行步骤 c或根据用户的策略来确定是否给 该 TE返回用户标识卡的身份标识信息。
5、根据权利要求 2或 4所述的方法, 其特征在于, 该方法进一步包 括: 在允许访问的 TE管理列表中设置 TE接入网络的权限信息; 且 TE 向 MT发送的鉴权标识请求消息中包含待请求业务权限标识的信息; 步骤 a所述 MT根据管理列表中的 TE标识信息判断出接受鉴权标 识请求后, 进一步包括: 判断接收到的请求消息中的业务权限标识的信 息与管理列表中该 TE的权限信息是否相符, 如果是, 再执行步骤 b, 否则执行步驟 c。
6、 根据权利要求 5所述的方法, 其特征在于, 该方法进一步包括: 在允许访问的 TE管理列表中设置 TE当前的状态信息;
当网络只允许有限个 TE利用一个 MT接入网络时,步骤 a所述 MT 接收到来自本地 TE的包含 TE标识的鉴权标识请求消息后,首先根据管 理列表中的 TE当前的状态信息判断自身是否正在为有限个 TE提供服 务, 如果是, 则直接执行步骤 否则再根据管理列表中的 TE标识信息 判断是否接受该请求, 并继续执行后续步骤。
7、 根据权利要求 6所述的方法, 其特征在于, 步骤 b所述 TE利用 该身份标识信息接入网络包括以下步驟:
TE将该身份标识信息发送给网络侧,并接收到来自网络侧的鉴权请 求后, 通过 MT获取鉴权响应值, 将该鉴权响应值再次发送给网络侧, 并接收来自网絡侧的鉴权响应消息;
TE判断出接收到来自网络侧的鉴权成功消息后,将该鉴权成功消息 转发给 MT, 在 MT接收到 TE转发的来自网絡侧的鉴权成功消息后, 更改允许访问的 TE管理列表中该 TE当前的状态信息,使其指示为联网 状态, 然后给 TE发送密钥信息, TE应用接收到的密钥信息接入网络; 或者,
TE将该身份标识信息发送给网络侧,并接收到来自网络侧的鉴权请 求后, 通过 MT获取鉴权响应值, 将该鉴权响应值再次发送给网络侧, 并将接收来自网络侧的鉴权响应消息直接转发给 MT;
MT判断出接收到来自网络侧的鉴权成功消息后, 更改允许访问的 TE管理列表中该 TE 当前的状态信息, 使其指示为联网状态, 然后给 TE发送密钥信息, TE应用接收到的密钥信息接入网络。
8、 根据权利要求 7所述的方法, 其特征在于, 该方法进一步包括: 当 TE结束与网络侧的业务通信后,网络侧向 TE发送包含注销权限标识 的注销通知, TE将接收到的注销通知转发给 MT, MT接收到 TE转发 的注销通知后, 更改允许访问的 TE管理列表中该 TE当前的状态信息, 使其指示为未使用状态。
9、 根据权利要求 8所述的方法, 其特征在于, 该方法进一步包括: 当 MT在一段预先设定的时间内, 未接收到已被标识为联网状态的 TE 发来的注销通知时, 主动修改该 TE的状态信息, 使其指示为未使用的 状态。
10、 根据权利要求 8所述的方法, 其特征在于, 所述 MT更改允许 访问的 TE管理列表中 TE的状态信息使其指示为联网状态时,进一步包 括: 为所更改的状态信息打上时间戳;
当 MT接收到新的鉴权标识请求且根据管理列表中的 TE当前的状 态信息判断出自身正在为有限个 TE提供服务时, 进一步包括: 判断当 前时间与状态信息中的时间戳所示时间的时间差是否超过预先设定的 时间闹值, 如果是, 则主动修改 TE的状态信息, 使其指示为未使用的 状态, 否则直接执行步骤 c。
11、 根据权利要求 1所述的方法, 其特征在于, 步骤 b所述 TE利 用该身份标识信息接入网络的过程为:
TE利用该身份标识信息与网絡侧进行鉴权,并接收来自网络侧的鉴 权响应消息;
TE判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果 是, 则给 MT发送鉴权成功的通知, 并接收来自 MT的密钥信息, 应用 该接收到的密钥信息接入网络, 否则直接结束; 或者,
TE利用该身份标识信息与网络侧进行鉴权,并将接收到的来自网络 侧的鉴权响应消息直接转发给 MT;
MT判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果 是, 则给 TE发送密钥信息, 由 TE应用该接收到的密钥信息接入网络, 否则直接结束。
12、 根据权利要求 1所述的方法, 其特征在于, 所述 MT中设置的 管理列表是一个或一个以上, 且每个管理列表与一个用户标识卡相对 应。
13、根据权利要求 12所述的方法, 其特征在于, 所述用户标识卡为 第二代移动通信系统的签约用户标识 SIM卡,或第三代移动通信系统的 签约用户标识 USIM卡, 或 IP多媒体子系统的签约用户标识 ISIM卡。
14、 一种管理本地终端设备接入网络的方法, 在 MT中插有用户标 识卡, 其特征在于, 该方法包括以下步骤:
I、 MT接收到来自本地 TE的鉴权标识请求消息后, 获取用户标识 卡的身份标识信息, 并将该身份标识信息返回给 TE, 由 TE利用该身份 标识信息与网络侧进行鉴权; II、 判断鉴权是否成功, 如果是, 则 MT给 TE发送密钥信息, TE 应用该接收到的密钥信息接入网络, 否则直接结束。
15、 根据权利要求 14所述的方法, 其特征在于, 步骤 II所述判断 鉴权是否成功的过程为:
TE接收到来自网络侧的鉴权响应消息后 ,判断该鉴权响应消息是否 为成功的鉴权响应消息, 如果是, 则确认鉴权成功, 否则直接结束; 判断鉴权成功后进一步包括: TE给 MT发送鉴权成功的通知, MT 根据接收到的鉴权成功的通知给 TE发送密钥信息。
16、 根据权利要求 14所述的方法, 其特征在于, 步骤 II所述判断 鉴权是否成功的过程为:
TE接收到来自网络侧的鉴权响应消息后,将该鉴权响应消息直接转 发给 MT, MT判断接收到的鉴权响应消息是否为成功的鉴权响应消息, 如果是, 则确认鉴权成功, 否则直接结束。
17、根据权利要求 14所述的方法,其特征在于,该方法进一步包括: 在移动设备 MT中设置包含本地终端设备 TE标识的管理列表; MT接收到来自本地 TE的包含 TE标识的鉴权标识请求消息后 , 进 一步包括: MT根据管理列表中的 TE标识信息判断是否接受该请求, 如果是, 则继续执行后续步骤, 否则, 拒绝给 TE返回用户标识卡的身 份标识信息, 结束本流程。
PCT/CN2005/000891 2004-06-25 2005-06-21 Procede de gestion d'un materiel terminal local pour l'acces au reseau WO2006000151A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05759363A EP1742410A4 (en) 2004-06-25 2005-06-21 METHOD FOR MANAGING A LOCAL DEVICE TO ACCESS A NETWORK
US10/591,151 US8208898B2 (en) 2004-06-25 2005-06-21 Method for managing local terminal equipment accessing a network
US13/480,497 US9681294B2 (en) 2004-06-25 2012-05-25 Method for managing local terminal equipment accessing a network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200410049883.1 2004-06-25
CNB2004100498831A CN1274181C (zh) 2004-06-25 2004-06-25 管理本地终端设备接入网络的方法

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/591,151 A-371-Of-International US8208898B2 (en) 2004-06-25 2005-06-21 Method for managing local terminal equipment accessing a network
US13/480,497 Continuation US9681294B2 (en) 2004-06-25 2012-05-25 Method for managing local terminal equipment accessing a network

Publications (1)

Publication Number Publication Date
WO2006000151A1 true WO2006000151A1 (fr) 2006-01-05

Family

ID=34868702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2005/000891 WO2006000151A1 (fr) 2004-06-25 2005-06-21 Procede de gestion d'un materiel terminal local pour l'acces au reseau

Country Status (6)

Country Link
US (2) US8208898B2 (zh)
EP (2) EP1742410A4 (zh)
CN (1) CN1274181C (zh)
AT (1) ATE443415T1 (zh)
DE (1) DE602005016737D1 (zh)
WO (1) WO2006000151A1 (zh)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1921682B (zh) * 2005-08-26 2010-04-21 华为技术有限公司 增强通用鉴权框架中的密钥协商方法
JP4334531B2 (ja) * 2005-11-01 2009-09-30 株式会社エヌ・ティ・ティ・ドコモ 通信システム、移動局、交換機及び通信方法
CN101111075B (zh) * 2007-04-16 2010-12-15 华为技术有限公司 移动通信系统中准入判断和寻呼用户的方法、系统及装置
CN101170495B (zh) * 2007-11-20 2012-07-04 华为技术有限公司 准入列表更新的方法、装置、系统和接入点
CN101547242B (zh) * 2008-03-24 2010-12-22 华为技术有限公司 一种列表管理方法及其装置
CN102171669B (zh) * 2008-09-30 2014-08-27 惠普开发有限公司 认证分区上的服务
CN102143504A (zh) * 2010-02-01 2011-08-03 华为终端有限公司 一种远程管理无线移动终端方法及装置
US8774073B1 (en) * 2010-03-04 2014-07-08 Cellco Partnership Issuance of sleep commands to mobile communication devices from radio network controller
EP2622818B1 (en) * 2010-10-01 2019-05-15 LG Electronics Inc. Packet-domain-at-commands enhancement
TWI457033B (zh) * 2012-05-18 2014-10-11 Asustek Comp Inc 可攜式電子裝置及其網際網路連線設定方法
US8995903B2 (en) * 2012-07-25 2015-03-31 Gopro, Inc. Credential transfer management camera network
US9036016B2 (en) 2012-07-25 2015-05-19 Gopro, Inc. Initial camera mode management system
US8994800B2 (en) 2012-07-25 2015-03-31 Gopro, Inc. Credential transfer management camera system
JP5987707B2 (ja) 2013-01-25 2016-09-07 ソニー株式会社 端末装置、プログラム及び通信システム
CN104982053B (zh) * 2013-02-13 2018-12-04 瑞典爱立信有限公司 用于获得认证无线设备的永久身份的方法和网络节点
US9742767B1 (en) * 2014-09-25 2017-08-22 Google Inc. Systems, methods, and media for authenticating multiple devices
CN108141724B (zh) 2015-05-08 2022-12-16 深圳市斯凯荣科技有限公司 用于移动通信设备的虚拟用户识别模块
EP3293997A4 (en) 2015-05-29 2018-05-30 Huawei Technologies Co., Ltd. Method, apparatus and device for identification in wireless network
US9946256B1 (en) 2016-06-10 2018-04-17 Gopro, Inc. Wireless communication device for communicating with an unmanned aerial vehicle
US10397415B1 (en) 2016-09-30 2019-08-27 Gopro, Inc. Systems and methods for automatically transferring audiovisual content
US10044972B1 (en) 2016-09-30 2018-08-07 Gopro, Inc. Systems and methods for automatically transferring audiovisual content
CN108965386B (zh) * 2018-06-08 2021-12-14 奇安信科技集团股份有限公司 一种共享接入终端的识别方法及装置
CN112260985B (zh) * 2020-09-03 2023-08-01 富联智能工坊(郑州)有限公司 终端安全管控设备及终端安全管控方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040076128A1 (en) * 2002-10-17 2004-04-22 Far Eastone Telecommunications Co., Ltd. Wireless LAN authentication, authorization, and accounting system and method utilizing a telecommunications network
EP1424617A1 (de) * 2002-11-26 2004-06-02 Siemens Aktiengesellschaft Verfahren zur Authentisierung und Vergebührung eines Teilnehmers eines Funknetzes
KR20040049188A (ko) * 2002-12-05 2004-06-11 엘지전자 주식회사 무선랜망과 이동통신 시스템망간의 연동방법

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3624802B2 (ja) * 2000-06-30 2005-03-02 株式会社村田製作所 非可逆回路素子、およびその実装構造
US20020147926A1 (en) * 2001-04-04 2002-10-10 Pecen Mark E. Method and apparatus for authentication using remote multiple access SIM technology
EP1257106B1 (en) 2001-05-08 2005-03-23 Telefonaktiebolaget LM Ericsson (publ) Secure remote subscription module access
US20020168962A1 (en) 2001-05-09 2002-11-14 Docomo Communications Laboratories Usa Customized service providing scheme
US20020169958A1 (en) * 2001-05-14 2002-11-14 Kai Nyman Authentication in data communication
US20030120920A1 (en) 2001-12-20 2003-06-26 Svensson Sven Anders Borje Remote device authentication
US7936710B2 (en) 2002-05-01 2011-05-03 Telefonaktiebolaget Lm Ericsson (Publ) System, apparatus and method for sim-based authentication and encryption in wireless local area network access
EP1398934B1 (en) 2002-09-16 2008-01-02 Telefonaktiebolaget LM Ericsson (publ) Secure access to a subscription module
US20050272466A1 (en) * 2004-05-03 2005-12-08 Nokia Corporation Selection of wireless local area network (WLAN) with a split WLAN user equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040076128A1 (en) * 2002-10-17 2004-04-22 Far Eastone Telecommunications Co., Ltd. Wireless LAN authentication, authorization, and accounting system and method utilizing a telecommunications network
EP1424617A1 (de) * 2002-11-26 2004-06-02 Siemens Aktiengesellschaft Verfahren zur Authentisierung und Vergebührung eines Teilnehmers eines Funknetzes
KR20040049188A (ko) * 2002-12-05 2004-06-11 엘지전자 주식회사 무선랜망과 이동통신 시스템망간의 연동방법

Also Published As

Publication number Publication date
EP1916867B1 (en) 2009-09-16
EP1916867A1 (en) 2008-04-30
EP1916867B2 (en) 2012-06-06
CN1642349A (zh) 2005-07-20
CN1274181C (zh) 2006-09-06
US8208898B2 (en) 2012-06-26
ATE443415T1 (de) 2009-10-15
DE602005016737D1 (de) 2009-10-29
US20120276874A1 (en) 2012-11-01
US20080101276A1 (en) 2008-05-01
US9681294B2 (en) 2017-06-13
EP1742410A4 (en) 2007-07-25
EP1742410A1 (en) 2007-01-10

Similar Documents

Publication Publication Date Title
WO2006000151A1 (fr) Procede de gestion d'un materiel terminal local pour l'acces au reseau
US8077688B2 (en) Method of user access authorization in wireless local area network
US10206102B2 (en) Network access control methods and apparatus
CN1781099B (zh) 在公共热点中的客户终端的自动配置
CN101150594B (zh) 一种移动蜂窝网络和无线局域网的统一接入方法及系统
JP4864094B2 (ja) 通信制御システム
JP5008395B2 (ja) 異なるユーザ装置を収容可能なフレキシブルwlanアクセスポイントアーキテクチャ
KR100450950B1 (ko) 구내/공중망 무선 패킷데이터 서비스를 받는 이동단말기의 인증 방법 및 그 사설망 시스템
US7480933B2 (en) Method and apparatus for ensuring address information of a wireless terminal device in communications network
WO2006002601A1 (fr) Procede pour l'etablissement de la connexion de session par les utilisateurs de reseau local sans fil
WO2019017837A1 (zh) 网络安全管理的方法及装置
WO2007019771A1 (en) An access control method of the user altering the visited network, the unit and the system thereof
WO2008019615A1 (fr) Procédé, dispositif et système pour authentification d'accès
JP2005525740A (ja) シームレスな公衆無線ローカル・エリア・ネットワーク・ユーザ認証
WO2006000149A1 (fr) Procédé d'application d'une authentification d'accès d'un utilisateur wlan
WO2005074194A1 (en) An interactive method of a wireless local area network user terminal rechoosing a management network
WO2005039110A1 (fr) Analyse du traitement d'acces a un service selectionne dans un reseau local radio
JP3931187B2 (ja) ワイヤレスローカルネットワークをumts端末局に接続するための方法およびデータシステム
WO2005101729A1 (fr) Procede de liberation d'une ressource reseau occupee par l'utilisateur dans un reseau local sans fil
WO2010124569A1 (zh) 用户接入控制方法和系统
WO2015100874A1 (zh) 家庭网关接入管理方法和系统
WO2014201766A1 (zh) 一种应急通信方法、移动终端、认证服务器和无线接入点
KR101049635B1 (ko) 공중 무선랜과 기업 무선랜간의 로밍 서비스 제공 방법
WO2013037264A1 (zh) 一种接纳控制方法和系统
WO2010124608A1 (zh) 紧急业务的实现方法及家用基站

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005759363

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWP Wipo information: published in national office

Ref document number: 2005759363

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10591151

Country of ref document: US

WWW Wipo information: withdrawn in national office

Ref document number: 2005759363

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10591151

Country of ref document: US