WO2007098677A1 - Procédé et dispositif permettant de déterminer un agent de rattachement relié à un noeud mobile - Google Patents

Procédé et dispositif permettant de déterminer un agent de rattachement relié à un noeud mobile Download PDF

Info

Publication number
WO2007098677A1
WO2007098677A1 PCT/CN2007/000421 CN2007000421W WO2007098677A1 WO 2007098677 A1 WO2007098677 A1 WO 2007098677A1 CN 2007000421 W CN2007000421 W CN 2007000421W WO 2007098677 A1 WO2007098677 A1 WO 2007098677A1
Authority
WO
WIPO (PCT)
Prior art keywords
home agent
mobile node
determining
node belongs
home
Prior art date
Application number
PCT/CN2007/000421
Other languages
English (en)
French (fr)
Inventor
Jian Zhang
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to EP07702299A priority Critical patent/EP1990953B1/en
Priority to DE602007013875T priority patent/DE602007013875D1/de
Priority to AT07702299T priority patent/ATE505916T1/de
Publication of WO2007098677A1 publication Critical patent/WO2007098677A1/zh
Priority to US12/201,909 priority patent/US20080318568A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers

Definitions

  • the present invention relates to the field of mobile communication network technologies, and in particular, to a method and apparatus for determining a Home Agent (HA) to which a mobile node belongs.
  • HA Home Agent
  • the Internet not only needs to provide existing data services, multimedia audio and video services, but also implements the functions of the mobile Internet to provide wireless Internet access services for mobile users.
  • Mobile IP is the technology that supports mobile users and the Internet interconnection that is adapted to this demand. It enables the host to keep communication with the Internet on the mobile without interruption, and has become a hot spot in current research.
  • IPv4 Internet Protocol version 4
  • IPv6 Internet protocol version 6 network for interconnection ten to negotiate version 6
  • the basic principle of mobile IP technology is to enable the mobile node to always use the initial IP address for IP communication during the mobile process, so as to ensure that the upper layer applications carried by the IP network layer maintain uninterrupted and continuable mobility.
  • a mobile IPv6 network there are two modes of communication between a mobile node and a communication node, namely, a two-way tunnel mode and a route optimization mode.
  • the principles of the two modes are as follows:
  • the data sent by the communication node to the mobile node is first forwarded to the mobile node's home network, and the home agent intercepts the data and forwards it to the mobile node through the tunnel.
  • the data sent by the mobile node to the correspondent node is first sent to the home agent through the reverse tunnel.
  • the data is forwarded by the home agent to the correspondent node.
  • the communication node may not have to support the Mobile IPv6 protocol, ie the communication node is unaware of the change in the location of the mobile node, and the mobile node does not have to register the care-of address with the correspondent node.
  • the mobile node registers the care-of address with the correspondent node.
  • the communication node sends the data sent to the mobile node directly to the care-of address registered by the mobile node, and the data sent by the mobile node to the communication node no longer passes through the home agent.
  • This communication mode avoids the adverse effects of congestion and crashes of home agents on the mobile node's home network.
  • the mobile node After the mobile node roams to other networks, in order to ensure the continuity of the monthly service, the mobile node needs to register its care-of address with the home agent to obtain support for the mobile service. The mobile node needs to update the registration care-of address to the home agent every time the network is switched. In the actual operation process, in order to effectively manage the mobile node, it is necessary to check the state of the mobile node, such as the care-of address of the mobile node, the effective time of the current binding, and the like. This query operation is required for services such as AAA authentication, authorization, and location management through the care-of address. The following is an example of a location service provided by the AAA authentication authority and the care-of address of the mobile node.
  • the AAA authentication authorization of the mobile node is: The mobile node needs to perform authentication, authorization, and accounting (Authentication Authorization Accounting, AAA for short), that is, the AAA server in the mobile node's home network (That is, the Home AAA server (AAAH) performs authentication and authorization, and performs charging.
  • AAA Authentication Authorization Accounting
  • the AAA protocol can use protocols such as RADIUS, Diameter, or EAP. After the authentication is passed, the mobile node is authorized to use the mobile IPv6 service.
  • the AAAH server should be able to periodically extract the MN's Mobile IPv6 service status from the Home Agent (HA) associated with the Mobile Node (MN). This is mainly to periodically check the status of the MN's mobile IPv6 service.
  • This operation can be divided into two steps: First, since the mobile service is stateless, and there may be multiple home agents in the mobile node's home network, then The AAAH needs to determine which HA to extract the current mobile IPv6 service status of the mobile node; in the second step, once the HA information is acquired, the AAAH interacts with the HA to obtain the mobile IPv6 service status of the mobile node.
  • AAAH needs to directly interact with the MN to complete the MIPv6 service.
  • the specific plan is as follows:
  • the AAAH server sends a re-authorization message to the MN to initiate the re-authorization process. Since the ⁇ bootstrapping process is completely stateless, the server may not know the status of the ⁇ v6 service during the re-authorization. For this reason, the AAAH server carries the Service-Status-TLV with a MIPv6-Authorization-TLV and can The selected Service-Options-TLV is sent to it.
  • the bootstrapping is defined as a process in which the mobile node obtains sufficient information to be able to successfully register with an appropriate home agent.
  • the information includes the home address of the mobile node, the home agent address, and the security association of the mobile node and the home agent.
  • the MN If the MIPv6 service on the MN is not activated, start the MN bootstrapping process described in the draft. Otherwise, the MN responds with MIPv6-Authorization-TLV, and the message including Service-Selection-TLV indicates that the MIPv6 service is in use. At the same time, the message should include information such as Home-Agent-Address-TLV, Home-Address-TLV, and IKE-Authentication-Options-TLV to inform the AAAH server of the current status of the MN.
  • the AAAH server After receiving the response message returned by the MN, the AAAH server contacts the HA, checks the status of the MN on the HA, and updates the related status.
  • a A A H determines the H A to which the MN belongs by directly interacting with the M N , and has the following problems:
  • the AAAH is vulnerable to spoofing and attacks by the MN.
  • the MN gives an erroneous HA address in the response message, causing the AAAH to fail to contact the HA, and the security and anti-attack capability are poor.
  • the status of one MN can only be queried. When there are more mobile nodes to be queried at the same time, the load on the AAAH server and the network is large.
  • an embodiment of the present invention provides a method for determining a home agent to which a mobile node belongs, and the method includes the following steps:
  • the application service node sends a query to the home agent of the mobile node home network to query the mobile node attribution Request from the home agent;
  • the embodiment of the present invention further provides a device for determining a home agent to which a mobile node belongs, and the device includes:
  • a query request receiving unit configured to receive a request for querying a home agent to which the mobile node belongs; and a determining unit, configured to determine, according to the request for querying a home agent to which the mobile node belongs, a home agent to which the mobile node is to be queried is determined.
  • the embodiment of the present invention proposes a new solution for the application service node to query the home agent of the mobile node to improve the network security.
  • FIG. 1 is a schematic flow chart of a method for determining a home agent to which a mobile node belongs according to an embodiment of the present invention
  • FIG. 2 is a specific signaling diagram of a method for determining a home agent to which a mobile node belongs as shown in FIG. 1.
  • FIG. 3 is a schematic flowchart of a method for using an anycast address and an RS/RA message according to the first embodiment of the present invention
  • FIG. 4 is a schematic flow chart of using an anycast address and an RS message scheme according to a second embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of a method for using a multicast address according to a third embodiment of the present invention
  • FIG. 6 is a schematic structural diagram of an apparatus for determining a home agent to which a mobile node belongs according to an embodiment of the present invention.
  • an embodiment of the present invention provides a method for determining a home agent to which a mobile node belongs.
  • the specific process is shown in Figure 1, including the steps:
  • Step 101 The application node sends a request for querying the home agent to which the mobile node belongs to the home agent of the mobile node home network;
  • Step 102 Determine, according to the query, the request of the home agent to which the mobile node belongs, to determine the home agent to which the inquired mobile node belongs.
  • An Application Service Node is at least one home agent (HA) to the mobile node (MN) home network (in order to balance or load balance, there may be in the mobile node home network)
  • the plurality of home agents send a request to query a home agent belonging to the mobile node (such as a portable computer, a mobile phone, etc.), and the request may include a plurality of mobile node information belonging to the same mobile node home network (ie, step 201).
  • the home agent After receiving the request, the home agent determines the home agent to which the queried mobile node belongs (ie, step 202), and then sends a response message to the application service node, where the response message includes the information of the mobile node and the home agent to which the mobile node belongs. Information (ie step 203).
  • the application service node can determine the home agent to which the mobile node belongs. Thereafter, the application service node interacts with the home agent to determine the mobile IPv6 service status of the mobile node and update as needed.
  • an application service node such as an AAAH server, a location server, etc.
  • the destination address uses the anycast address of the home agent.
  • a home agent in the mobile node home network receives the query, and if the queried mobile node (MN) belongs to the home agent management, directly returns a response message. Otherwise, the home agent uses a router solicitation message (Router Solicitation, RS) to notify the mobile node of other HAs in the home network.
  • RS Router Advertisement message
  • the HA sends the RA response message to the application service node.
  • the specific implementation process is as shown in Figure 3, including the steps:
  • Step 301 The application service node (ASN) sends a home agent query message to the home agent (HA) in the home node network of the mobile node (MN), where the message includes one or more mobile node information to be queried.
  • the destination address of the message uses the anycast address of the home agent.
  • Step 302 Since the destination address of the query message is the anycast address of the home agent, a home agent in the mobile node's home network receives the query message (for the convenience of the following description, the fake Set to HA2 in Figure 3. After receiving the query message, the HA2 first checks whether the mobile node in the query message belongs to its own management (for example, if the home agent's binding cache finds the mobile node registration information specified in the query message, etc.) . If the queried mobile node is all managed by itself, a response message is directly sent to the application service node. Otherwise, HA2 sends a router request message on the home link to notify the mobile node of other home agents in the home network.
  • the query message for the convenience of the following description, the fake Set to HA2 in Figure 3.
  • the HA2 After receiving the query message, the HA2 first checks whether the mobile node in the query message belongs to its own management (for example, if the home agent's binding cache finds the mobile node registration information specified in the query message,
  • Step 303 After receiving the router request message, the other home agent in the mobile home network checks whether the queried mobile node belongs to its own management. If it does not belong to its own management, it does not perform any processing; otherwise, the router advertises the message RA to the HA2. The mobile node that informs HA2 to manage it in the RA message.
  • Step 304 After receiving the RA message, the HA2 sends a response message to the application service node, where the response message includes the information of the mobile node and the information of the home agent to which the mobile node belongs.
  • the destination address uses the anycast address of the home agent.
  • a home agent in the mobile node home network receives the query message, and if the queried mobile node (MN) belongs to the home agent management, directly returns a response message. Otherwise, the home agent uses the router request message (RS message) to notify the mobile node of other HAs in the home network. After receiving the RS message, the home agent to which the mobile node belongs receives the response message directly to the application service node.
  • RS message router request message
  • Step 401 The application service node (ASN) sends a home agent query message to the home agent (HA) in the home network of the mobile node (MN), where the message includes one or more mobile node information to be queried, and the message The destination address uses the anycast address of the home agent.
  • ASN application service node
  • MN mobile node
  • Step 402 Since the destination address of the query>text is the anycast address of the home agent, a home agent in the home network of the mobile node receives the query message (for convenience of description, it is assumed to be HA2 in FIG. 4). After receiving the query message, the HA2 first checks whether the mobile nodes in the query message belong to the management. If the mobile node with the query belongs to its own management, a response message is sent to the application service node. For mobile nodes that are not managed by themselves, HA2 sends a router request message on the home link to the other home agent in the mobile node's home network. Step 403: After receiving the router request message, the other home agent in the mobile node home network checks whether the queried mobile node belongs to its own management.
  • an application service node such as an AAAH server, location server, etc.
  • the destination address uses the multicast address of the home agent. In this way, all the home agents in the home network of the mobile node receive the query message. If the mobile node (MN) in the query message belongs to the management, the response message is directly returned to the application service node.
  • MN mobile node
  • Step 501 The application service node (ASN) sends a home agent query message to the home agent (HA) in the home network of the mobile node (MN), where the message includes one or more mobile node information to be queried, and the message The destination address uses the multicast address of the home agent. Since the destination address of the query message is the multicast address of the home agent, all the home agents in the mobile node's home network receive the query message.
  • ASN application service node
  • HA home agent
  • MN mobile node
  • Step 502 After receiving the query message, each home agent checks whether the mobile node in the query message has a mobile node that belongs to its own management. If the mobile node with the query belongs to its own management, a response message is sent to the application service node, and the response message includes the information of the mobile node and the information of the home agent to which the mobile node belongs.
  • the present invention also provides an apparatus for determining a home agent to which a mobile node belongs, and a schematic diagram of the structure is shown in FIG. 6.
  • the apparatus may be embedded in a home agent or may be independently located in a network. Specifically, it includes: a query request receiving unit 61, a determining unit 62, and an information transmitting unit 63.
  • the query request receiving unit 61 is configured to receive a request for querying a home agent to which the mobile node belongs; the determining unit 62 determines, according to a request of the home agent to which the mobile node belongs, the home agent to which the mobile node is to be queried .
  • the information sending unit 63 is configured to send the information about the home agent that determines the mobility of the mobile node.
  • the determining unit 62 includes: a check judging subunit 621, a routing request subunit 622, and a home agent determining subunit 623, wherein the check judging subunit 621 is configured to check the judgment Determining whether the mobile node to be queried in the request of the home agent to which the mobile node belongs belongs to the home agent management, and sending the result of the query judgment to the home agent determining subunit; sending the result of the query judgment to the route a requesting subunit 622, configured to send, according to the query judgment result, a router request message on the home link to notify the mobile node in the home network of the mobile node that the mobile node that is queried by the home agent belongs to its own management, and The result of the query is sent to the home agent determining subunit; 623, the home agent determining unit is configured to determine, according to the query judgment result, the home agent to which the mobile node belongs.
  • the embodiment of the present invention provides a new solution for the application service node to query the home agent of the mobile node to belong to the home agent.
  • the application service node and the home agent involved in the solution belong to the same operator management, and the device A high degree of trust.
  • an IPsec security association can be established between the application service node and the home agent. In this way, the possibility of being spoofed and attacked by the mobile node when directly interacting with the mobile node is effectively avoided. Since the signaling is all restricted to the internal of the carrier network, and IPsec can be used for encrypted transmission, signaling packets are intercepted, falsified, forged and attacked. At the same time, since the home agent to which the plurality of mobile nodes belong can be queried in one message, the efficiency of the query is improved, and the burden on the network and the device is reduced.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Automatic Analysis And Handling Materials Therefor (AREA)
  • Computer And Data Communications (AREA)

Description

一种确定移动节点归属的家乡代理的方法及装置 本申请要求于 2006 年 3 月 1 日提交中国专利局、 申请号为 200610034101.6, 发明名称为 "一种确定移动节点归属的家乡代理的方法 及装置 "的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及移动通信网络技术领域, 特别是涉及一种确定移动节点归 属的家乡代理(Home Agent, 简称 HA ) 的方法及装置。
背景技术
随着数据通信和无线通信技术的高速发展, 以及大量可移动终端的出 现,如笔记本电脑、个人数字助理(Personal DigitalAssistant, 简称 PDA )、 手机、 车载设备等等, 越来越多的用户希望不受时空限制就能高效灵活的 接入互联网 (Internet ) 。 Internet不仅要提供已有的数据业务、 多媒体音视 频业务, 还将实现移动 Internet的功能, 为移动用户提供无线的 Internet接入 业务。 移动 IP正是适应这种需求而产生的支持移动用户和 Internet互连的技 术, 它能使用户主机在移动中保持与 Internet通信不被中断, 成为当今研究 的热点。
通过各种移动设备, 如笔记本电脑、 移动电话等接入 Internet, 将加快 IPv4 ( Internet protocol version 4——网络互连协议版本 4 )地址的 尽。 然 而 , IPv6 ( Internet protocol version 6 网给互连十办议版本 6 ) ^!夺以巨大的 地址空间、 支持移动 IP、 QoS保证机制、安全性和地址自动配置等优越性满 足移动 Internet的需求, 是提供各种新业务的关键。
移动 IP技术的基本原理是使移动节点在移动过程中始终可以用初始的 IP地址进行 IP通信,从而保证 IP网络层承载的上层应用保持移动中的不中断 和可接续性。
移动 IPv6网络中, 移动节点和通信节点之间的通信有两种模式, 即双 向隧道模式和路由优化模式, 这两种模式的原理如下:
1)在双向隧道模式中, 通信节点发往移动节点的数据首先被转发到移 动节点的移动节点家乡网络, 家乡代理截获这些数据后通过隧道转交给移 动节点。移动节点发往通信节点的数据首先通过反向隧道发送到家乡代理, 由家乡代理将数据转发给通信节点。 在这种模式下, 通信节点可以不必支 持移动 IPv6协议, 即通信节点没有意识到移动节点位置的变化, 移动节点 不必向通信节点注册转交地址。
2)在路由优化模式中, 移动节点向通信节点注册了转交地址。 通信节 点将发送给移动节点的数据直接发送给移动节点注册的转交地址, 移动节 点发送到通信节点的数据也不再通过家乡代理。 这种通信模式避免了移动 节点家乡网络中, 家乡代理的拥塞和崩溃对通信造成的不利影响。
当移动节点漫游到其它的网络上后, 为了保证月艮务的连续性, 移动节 点需要向家乡代理注册其转交地址, 以便获取移动服务的支持。 移动节点 每切换一次接入网络, 都需要向家乡代理更新注册转交地址。 在实际的运 营过程中, 为了对移动节点做有效的管理, 需要对移动节点的状态进行查 珣, 如移动节点的转交地址、 当前绑定的有效时间等等。 这个查询操作在 AAA的认证、 授权, 通过转交地址进行位置管理等服务中需要用到。 下面 分别通过对移动节点的 AAA认证授权和转交地址提供的位置服务为例来说 明。
所述移动节点的 AAA认证授权为: 移动节点要使用运营商提供的移动 IPv6服务必须要进行认证、 授权和计费 (Authentication Authorization Accounting, 简称 AAA ) , 即由移动节点家乡网络中的 AAA服务器 (即 Home AAA server , 简称 AAAH)进行认证和授权, 并进行计费, AAA协议可以 使用 RADIUS、 Diameter或 EAP等协议。 认证通过后, 移动节点被授权使用 移动 IPv6的服务。
在移动节点正常使用移动 IPv6服务时 , AAAH服务器应该能够定期从 与移动节点 (MN)相关联的家乡代理 (HA)上提取 MN的移动 IPv6服务状态。 这主要是为了定期对 MN的移动 IPv6服务状态做检验,这个操作可以分成两 个步骤: 第一步, 由于移动服务是没有状态的, 而且在移动节点家乡网络 中可能有多个家乡代理, 那么 AAAH需要确定到哪个 HA提取移动节点当前 的移动 IPv6服务状态;第二步, 一旦获取到 HA的信息后, AAAH与 HA交互 来获取移动节点的移动 IPv6服务状态。
在现有方案中, AAAH需要与 MN进行直接的交互来完成 MIPv6服 务状态的检查, 具体的方案如下:
1. AAAH服务器向 MN发送重授权的消息, 启动重授权过程。 由于 ΜΙΡνό自举过程是完全无状态的,在进行重授权时 ΑΑΑΗ^务器可能不知道 ΜΝ 上 ΜΙΡν6 艮 务 的 状 态 , 为 此 AAAH 服 务 器 用 一 个 MIPv6-Authorization-TLV 承 载 Service-Status-TLV 和 可 选 的 Service-Options-TLV发送给應。
其中 , 所述自举过程 ( Bootstrapping )的定义为移动节点获取足够的信 息, 以便能够向一个适当的家乡代理成功注册的过程。 所述信息包括移动 节点的家乡地址、 家乡代理地址和移动节点与家乡代理的安全联盟。
2. 如果 MN上的 MIPv6服务没有被激活使用, 则启动该草案中描述 的 MN自举过程。 否则, MN使用 MIPv6-Authorization-TLV进行应答, 消息 中包括 Service-Selection-TLV表明 MIPv6服务正在使用。 同时, 消息中还应 该 包 括 Home-Agent-Address-TLV 、 Home-Address-TLV 和 IKE-Authentication-Options-TLV等信息, 通知 AAAH服务器 MN当前的状 态。
3. AAAH服务器接收到 MN返回的应答消息后, 与 HA联系, 检查 MN在 HA上的状态, 并更新相关的状态。
在所述的现有方案中, A A A H通过与 M N进行直接的交互来确定所 述 MN所属的 H A , 存在以下问题:
1. AAAH容易遭受到 MN的欺骗和攻击,如 MN在应答消息中给出错 误的 HA地址, 导致 AAAH与 HA联系失败, 安全性和抗攻击能力较差。
2. 当 MN漫游在外地的网络时, AAAH与 MN之间的交互报文需要跨 越一个或多个外地网络, 报文被截获、 窜改、 伪造和攻击的可能性加大。
3. —次只能查询一个 MN的状态,当同时要查询的移动节点较多时, 对 AAAH^务器和网络中的链路负载较大。
发明内容
为解决上述技术问题, 本发明实施例提供一种确定移动节点归属的家 乡代理的方法, 该方法包括步骤:
应用服务节点向移动节点家乡网络的家乡代理发送查询移动节点归属 的家乡代理的请求;
根据所述查询查询移动节点归属的家乡代理的请求, 确定所查询移动 节点归属的家乡代理。
相应的, 本发明实施例还提供一种确定移动节点归属的家乡代理的装 置, 所述装置包括:
查询请求接收单元, 用于接收查询移动节点归属的家乡代理的请求; 确定单元, 用于根据所述查询移动节点归属的家乡代理的请求, 确定 所要查询移动节点归属的家乡代理。
由上述公开的技术方案可知 , 本发明实施例为应用服务节点查询移动 节点归属的家乡代理提出了一个新的解决方案,以提高网络安全性的问题。 附图说明
图 1为本发明实施例所述确定移动节点归属的家乡代理的方法流程示 意图;
图 2为图 1所述确定移动节点归属的家乡代理的方法的具体信令图; 图 3为本发明第一个实施例所述使用任播地址和 RS/RA消息方案的流 程示意图;
图 4为本发明第二个实施例所述使用任播地址和 RS消息方案的流程示 意图;
图 5为本发明第三个实施例所述使用组播地址方案的流程示意图; 图 6为本发明实施例所述确定移动节点归属的家乡代理的装置的结构 示意图。
具体实施方式
下面结合附图来进一步说明本发明。
为了提高效率和安全性, 本发明实施例提供了一种确定移动节点归属 的家乡代理的方法。 具体流程如图 1所示, 包括步骤:
步骤 101:应用^ ^务节点向移动节点家乡网络的家乡代理发送查询移动 节点归属的家乡代理的请求;
步骤 102: 才艮据所述查询查询移动节点归属的家乡代理的请求, 确定所 查询移动节点归属的家乡代理。 所迷方法的具体实现过程如图 2所示。 在图 2中, 应用服务节点 ( Application Service Node, 简称 ASN ) 向移动节点 (MN ) 家乡网络的至 少一个家乡代理(HA ) (为了 ^分或负载均衡的需要, 在移动节点家乡网 络中可能有多个家乡代理)发送查询移动节点(如便携式计算机、 手机等) 归属的家乡代理的请求, 请求中可以包括属于同一移动节点家乡网络的多 个移动节点信息 (即步骤 201 ) 。
所述家乡代理接收到上述请求后 , 确定所查询移动节点归属的家乡代 理(即步骤 202 ) , 然后向应用服务节点发送应答消息, 应答消息中包括移 动节点的信息及移动节点归属的家乡代理的信息(即步骤 203 ) 。
通过上述步骤, 应用服务节点可以确定移动节点归属的家乡代理。 之 后, 应用服务节点与家乡代理进行交互, 确定移动节点的移动 IPv6服务状 态, 并根据需要进行更新。
为了便于本领域技术人员的理解, 下面结合具体的实施例来说明本发 明。
第一个实施例:
应用服务节点(如 AAAH服务器、 位置服务器等)向家乡代理 HA发送 查询报文时, 目的地址使用家乡代理的任播地址。 这样移动节点家乡网络 中的一个家乡代理接收到查询^ ^艮文, 如果所查询的移动节点(MN )属于该 家乡代理管理, 则直接返回应答消息。 否则, 该家乡代理使用路由器请求 消息( Router Solicitation , 筒称 RS消息)通知移动节点家乡网络中其它的 HA。移动节点归属的其他家乡代理接收到所述 RS消息后,发送路由器通告 消息 (Router Advertisement, 简称 RA消息)给接收到查询消息的 HA。 该 HA收到反馈的 RA应答消息后将其发送给应用服务节点 , 其具体的实现过 程如图 3所示, 包括步骤:
步驟 301 : 应用服务节点 (ASN ) 向移动节点 (MN ) 的移动节点家乡 网络中的家乡代理(HA )发送家乡代理查询报文, 报文中包括一个或多个 要进行查询的移动节点信息, 报文的目的地址使用家乡代理的任播地址。
步骤 302: 由于查询报文的目的地址为家乡代理的任播地址, 因此移动 节点家乡网絡中的一个家乡代理接收到查询报文(为了后面叙述方便, 假 设为图 3中的 HA2 )。 即 HA2接收到查询报文后, 首先检查查询报文中的移 动节点是否全部属于自己管理(如在家乡代理的绑定緩存中查找到是否有 该查询报文中指定的移动节点注册信息等) 。 如果查询的移动节点全部属 于自己管理, 则直接发送应答消息给该应用服务节点。 否则, HA2在家乡 链路上发送路由器请求消息通知移动节点家乡网络中其它的家乡代理。
步骤 303:移动节点家乡网絡中其它家乡代理接收到路由器请求消息后 检查查询的移动节点是否属于自己管理, 如果不属于自己管理, 则不做任 何处理; 否则发送路由器通告消息 RA给 HA2, 在所述 RA消息中通知 HA2 自己管理的移动节点。
步骤 304: HA2接收到 RA消息后, 发送应答消息给应用服务节点, 该 应答消息中包括移动节点的信息及移动节点归属的家乡代理的信息。
第二个实施例:
应用服务节点 (如 AAAH服务器、 位置服务器等) 向家乡代理发送查 询报文时, 目的地址使用家乡代理的任播地址。 这样移动节点家乡网络中 的一个家乡代理接收到查询报文, 如果所查询的移动节点(MN )属于该家 乡代理管理, 则直接返回应答消息。 否则, 家乡代理使用路由器请求消息 (RS消息)通知移动节点家乡网络中其它的 HA。 移动节点归属的家乡代理接 收到这个 RS消息后, 直接发送应答消息给应用服务节点, 其具体的实现过 程如图 4所示, 包括步骤:
步骤 401: 应用服务节点 (ASN )向移动节点 (MN ) 家乡网络中的家 乡代理(HA )发送家乡代理查询报文, 报文中包括一个或多个要进行查询 的移动节点信息, 报文的目的地址使用家乡代理的任播地址。
步骤 402: 由于查询 >文的目的地址为家乡代理的任播地址, 因此移动 节点家乡网絡中的一个家乡代理接收到查询报文(为了后面叙述方便, 假 设为图 4中的 HA2 )。 即 HA2接收到查询报文后, 首先检查查询报文中的移 动节点是否全部属于自己管理。 如果有查询的移动节点属于自己管理, 则 发送应答消息给应用服务节点。 对于不属于自己管理的移动节点, HA2在 家乡链路上发送路由器请求消息通 移动节点家乡网络中其它的家乡代 理。 步骤 403:移动节点家乡网絡中其它的家乡代理接收到路由器请求消息 后检查查询的移动节点是否属于自己管理, 如果不属于自己管理, 则不做 任何处理。 否则, 如果有属于自己管理的移动节点, 则直接发送应答消息 给应用服务节点, 应答消息中包括移动节点的信息及移动节点归属的家乡 代理的信息。
第三个实施例:
应用服务节点 (如 AAAH服务器、 位置服务器等) 向家乡代理发送查 询报文时, 目的地址使用家乡代理的组播地址。 这样移动节点家乡网络中 的所有家乡代理均接收到查询报文, 如果查询报文中有移动节点(MN )属 于自己管理, 则直接返回应答消息给应用服务节点。 其具体的实现过程如 图 5所示, 包括步骤:
步骤 501: 应用服务节点(ASN ) 向移动节点 (MN ) 家乡网络中的家 乡代理( HA )发送家乡代理查询报文, 报文中包括一个或多个要进行查询 的移动节点信息, 报文的目的地址使用家乡代理的组播地址。 由于查询报 文的目的地址为家乡代理的组播地址, 因此, 移动节点家乡网络中的所有 家乡代理均接收到查询报文。
步骤 502: 接收到查询报文后, 各个家乡代理均检查查询报文中的移动 节点是否有属于自己管理的移动节点。 如果有查询的移动节点属于自己管 理, 则发送应答消息给应用服务节点, 应答消息中包括移动节点的信息及 移动节点归属的家乡代理的信息。
另外, 本发明还提供一种确定移动节点归属的家乡代理的装置, 其结 构示意图如图 6所示, 所述装置可以嵌入在家乡代理中, 也可以独立位于网 絡中。 具体包括: 查询请求接收单元 61、 确定单元 62和信息发送单元 63。 所述查询请求接收单元 61,用来接收查询移动节点归属的家乡代理的请求; 所述确定单元 62, 根据接收到所述移动节点归属的家乡代理的请求, 确定 所要查询移动节点归属的家乡代理。 所述信息发送单元 63 , 用于发送所述 确定移动节点归属的家乡代理的信息。
其中,所述确定单元 62包括:检查判断子单元 621、路由请求子单元 622 和家乡代理确定子单元 623 , 其中, 所述检查判断子单元 621, 用于检查判 断所述移动节点归属的家乡代理的请求中要查询的移动节点是否属于本家 乡代理管理, 并将是的查询判断结果发送给所述家乡代理确定子单元; 将 否的查询判断结果发送给路由请求子单元; 所述路由请求子单元 622, 用于 根据所述查询判断结果在家乡链路上发送路由器请求消息通知移动节点家 乡网络中其它家乡代理所查询的移动节点是否属于自己管理, 并将是的查 询结果发送给所述家乡代理确定子单元; 623所述家乡代理确定单元, 用于 根据所述查询判断结果确定所述移动节点归属的家 代理。
所述装置中各个单元的功能和作用的实现过程详见上述方法中各个步 骤的实现过程, 在此不再赘述。
由此可见, 本发明实施例为应用服务节点查询移动节点归属的家乡代 理提出了一个新的解决方案, 在本方案中涉及到的应用服务节点和家乡代 理均属于同一个运营商管理, 设备的可信任程度较高。 为了加强安全性, 在应用服务节点和家乡代理之间可以建立 IPsec安全联盟。这样,就有效地 避免了直接与移动节点交互时可能会受到移动节点的欺骗和攻击的可能 性。 由于信令全部限制在运营商网络的内部,且可以使用 IPsec进行加密传 输, 避免了信令报文被截获、 窜改、 伪造和攻击。 同时, 由于在一个消息 中可以查询多个移动节点所归属的家乡代理, 提高了查询的效率、 降低了 网絡和设备的负担。
以上所述仅是本发明的优选实施方式, 应当指出, 对于本技术领域的 普通技术人员来说, 在不脱离本发明原理的前提下, 还可以作出若干改进 和润饰, 这些改进和润饰也应视为本发明的保护范围。

Claims

权 利 要 求
1.一种确定移动节点归属的家乡代理的方法,其特征在于, 包括步骤: 应用服务节点向移动节点家乡网络的家乡代理发送查询移动节点归属 的家乡代理的请求;
才艮据所述移动节点归属的家乡代理的请求, 确定所查询移动节点归属 的家乡代理。
2. 根据权利要求 1所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述方法还包括: 将所述移动节点归属的家乡代理信息发给所述应 用服务节点。
3. 根据权利要求 2所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述移动节点归属的家乡代理的请求包括一个或多个要进行查询的 属于同一移动节点家乡网络的移动节点信息。
4. 根据权利要求 1或 3所述确定移动节点归属的家乡代理的方法, 其特 征在于, 所述移动节点归属的家乡代理的请求为查询报文, 所述查询报文 的目的地址为家乡代理的任播地址。
5. 根据权利要求 4所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述确定所述移动节点归属的家乡代理具体过程包括:
当接收到所述查询报文的家乡代理确定所述查询报文中的移动节点属 于自己管理时, 则直接确定所述移动节点归属的家乡代理。
6. 根据权利要求 5所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述确定所述移动节点归属的家乡代理具体过程还包括:
当接收到所述查询报文的家乡代理确定所述查询报文中的移动节点不 属于自己管理时, 则所述家乡代理在家乡链路上发送路由器请求消息通知 移动节点家乡网络中其它家乡代理;
所述移动节点家乡网络中其它家乡代理接收到路由器请求消息后检查 所查询的移动节点是否属于自己管理, 若否, 则不做任何处理; 若是, 则 向所述接收到所述查询报文的家乡代理作出响应;
所述接收到所述查询拫文的家乡代理艮据所述响庶确定所述移动节点 归属的家乡代理。
7. 根据权利要求 6所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述响应具体包括: 向所述接收到所述查询报文的家乡代理通知自 己管理的移动节点。
8. 根据权利要求 7所述确定移动节点归属的家乡代理的方法, 其特征 在于, 向所述接收到所述查询报文的家乡代理通知自己管理的移动节点的 方式包括:
所述其它家乡代理通过路由器通告消息将自己管理的移动节点通知给 所述接收到所述查询报文的家乡代理, 所述接收到所述查询报文的家乡代 理通过应答消息将其发送给所述应用服务节点; 或
所述其它家乡代理通过应答消息直接将自己管理的移动节点发送给所 述接收到所述查询报文的家乡代理。
9. 根据权利要求 1或 3所述确定移动节点归属的家乡代理的方法, 其特 征在于, 所述移动节点归属的家乡代理的请求为查询报文, 所述查询报文 的目的地址为家乡代理的组播地址。
10. 根据权利要求 9所述确定移动节点归属的家乡代理的方法, 其特征 在于, 所述确定所述移动节点归属的家乡代理具体包括:
各个家乡代理检查在接收到所述查询报文后, 确定所述查询报文中的 移动节点属于自己管理时, 则直接确定所述移动节点归属的家乡代理。
11. 根据权利要求 10所述确定移动节点归属的家乡代理的方法, 其特 征在于, 各个家乡代理将确定所述移动节点归属的家乡代理通过应答消息 发送给应用服务节点。
12. 一种确定移动节点归属的家乡代理的装置, 其特征在于, 所述装 置包括:
查询请求接收单元, 用于接收查询移动节点归属的家乡代理的请求; 确定单元, 用于根据所述移动节点归属的家乡代理的请求, 确定所要 查询移动节点归属的家乡代理。
13. 根据权利要求 12所述确定移动节点归属的家乡代理装置, 其特征 在于, 所述确定单元包括: 检查判断子单元、 家乡代理确定子单元和路由 请求子单元, 其中, 所述检查判断子单元, 用于检查判断所述移动节点归属的家乡代理的 请求中要查询的移动节点是否属于本家乡代理管理, 并将是的查询判断结 果发送给所述家乡代理确定子单元; 将否的查询判断结果发送给路由请求 子单元;
所述路由请求子单元, 用于根据所述查询判断结果在家乡链路上发送 路由器请求消息通知移动节点家乡网络中其它家乡代理所查询的移动节点 是否属于自己管理, 并将是的查询结果发送给所述家乡代理确定子单元; 所述家乡代理确定子单元, 用于根据所述查询判断结果确定所述移动 节点归属的家乡代理。
14. 根据权利要求 12或 13所述确定移动节点归属的家乡代理装置, 其 特征在于, 所述装置还包括:
信息发送单元, 用于发送所述确定移动节点归属的家乡代理的信息。
PCT/CN2007/000421 2006-03-01 2007-02-07 Procédé et dispositif permettant de déterminer un agent de rattachement relié à un noeud mobile WO2007098677A1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP07702299A EP1990953B1 (en) 2006-03-01 2007-02-07 A method and device for determining home agent attached by mobile node
DE602007013875T DE602007013875D1 (de) 2006-03-01 2007-02-07 Verfahren und vorrichtung zur bestimmung eines durch einen mobilen knoten verbundenen heimagenten
AT07702299T ATE505916T1 (de) 2006-03-01 2007-02-07 Verfahren und vorrichtung zur bestimmung eines durch einen mobilen knoten verbundenen heimagenten
US12/201,909 US20080318568A1 (en) 2006-03-01 2008-08-29 Method and apparatus for determining home agent attached by mobile node

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2006100341016A CN101031133B (zh) 2006-03-01 2006-03-01 一种确定移动节点归属的家乡代理的方法及装置
CN200610034101.6 2006-03-01

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/201,909 Continuation US20080318568A1 (en) 2006-03-01 2008-08-29 Method and apparatus for determining home agent attached by mobile node

Publications (1)

Publication Number Publication Date
WO2007098677A1 true WO2007098677A1 (fr) 2007-09-07

Family

ID=38458654

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/000421 WO2007098677A1 (fr) 2006-03-01 2007-02-07 Procédé et dispositif permettant de déterminer un agent de rattachement relié à un noeud mobile

Country Status (6)

Country Link
US (1) US20080318568A1 (zh)
EP (1) EP1990953B1 (zh)
CN (1) CN101031133B (zh)
AT (1) ATE505916T1 (zh)
DE (1) DE602007013875D1 (zh)
WO (1) WO2007098677A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4577531B2 (ja) * 2008-10-28 2010-11-10 日本電気株式会社 認証サーバ、通信システム、接続装置割り当て方法およびプログラム
RU2544795C9 (ru) * 2009-06-10 2015-11-10 Эппл Инк. Способ мобильной связи (варианты), мобильная и базовая станции
CN102724173A (zh) * 2011-07-28 2012-10-10 北京天地互连信息技术有限公司 在MIPv6环境下实现IKEv2协议的系统及方法
CN103200555B (zh) * 2013-03-27 2015-07-29 下一代互联网关键技术和评测北京市工程研究中心有限公司 一种基于层次移动IPv6网络的动态HA机制

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1384648A (zh) * 2001-05-04 2002-12-11 3柯姆公司 允许ip移动节点在移动ip网中无缝运作的系统和方法
US20050102529A1 (en) 2002-10-21 2005-05-12 Buddhikot Milind M. Mobility access gateway
CN1642348A (zh) * 2004-01-08 2005-07-20 电子科技大学 一种高抗毁性的分布式用户网间移动管理方法
CN1666486A (zh) * 2002-06-28 2005-09-07 思科技术公司 用于使用域名服务锚定移动节点的方法和装置
EP1777908A1 (en) 2005-10-21 2007-04-25 Matsushita Electric Industrial Co., Ltd. Dynamic discovery of home agent with specific binding

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6097938A (en) * 1997-07-11 2000-08-01 Northern Telecom Limited Authentication and tracking system for a cellular telephone
US6765892B1 (en) * 2000-06-26 2004-07-20 Cisco Technology, Inc. Optimizing IP multicast data transmission in a mobile IP environment
US20030069692A1 (en) * 2001-10-10 2003-04-10 Krasner Norman F. Methods and apparatuses for controlling distribution of location information
US7035640B2 (en) * 2003-05-15 2006-04-25 Motorola, Inc. Method for improving the reliability of low latency handoffs
FI20040444A0 (fi) * 2004-03-23 2004-03-23 Nokia Corp Verkkoliitäntäkokonaisuuden valitseminen viestintäjärjestelmässä

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1384648A (zh) * 2001-05-04 2002-12-11 3柯姆公司 允许ip移动节点在移动ip网中无缝运作的系统和方法
CN1666486A (zh) * 2002-06-28 2005-09-07 思科技术公司 用于使用域名服务锚定移动节点的方法和装置
US20050102529A1 (en) 2002-10-21 2005-05-12 Buddhikot Milind M. Mobility access gateway
CN1642348A (zh) * 2004-01-08 2005-07-20 电子科技大学 一种高抗毁性的分布式用户网间移动管理方法
EP1777908A1 (en) 2005-10-21 2007-04-25 Matsushita Electric Industrial Co., Ltd. Dynamic discovery of home agent with specific binding

Also Published As

Publication number Publication date
ATE505916T1 (de) 2011-04-15
EP1990953B1 (en) 2011-04-13
EP1990953A1 (en) 2008-11-12
EP1990953A4 (en) 2009-08-26
US20080318568A1 (en) 2008-12-25
CN101031133A (zh) 2007-09-05
CN101031133B (zh) 2010-10-06
DE602007013875D1 (de) 2011-05-26

Similar Documents

Publication Publication Date Title
US8102815B2 (en) Proxy mobility optimization
AU2010200993B2 (en) Methods and apparatus for the utilization of core based nodes for state transfer
JP2009509463A (ja) 状態転送のためにモバイルノードを利用するための方法および装置
JP2010506520A (ja) MobileIPのルート最適化のための方法及び装置
US8499097B1 (en) Mobile route optimization authorization
WO2007106620A2 (en) Method for authenticating a mobile node in a communication network
WO2008151557A1 (fr) Procédé, équipement et système ip mobile de serveur mandataire pour déclencher une optimisation de route
US8023503B2 (en) Multi-homing based mobile internet
JP3822555B2 (ja) 安全なネットワークアクセス方法
WO2007134498A1 (fr) Système et procédé pour mettre en oeuvre l'accès ip mobile
WO2007082427A1 (fr) Procédé, système et appareil d'optimisation de chemin dans un protocole ipv6 mobile
WO2007098677A1 (fr) Procédé et dispositif permettant de déterminer un agent de rattachement relié à un noeud mobile
WO2009155863A1 (zh) 下一代网络中支持移动性安全的方法与系统
Shah et al. An enhanced procedure for mobile ipv6 route optimization to reduce handover delay and signaling overhead
WO2007124671A1 (fr) Procédé, dispositif et système de négociation de l'algorithme de chiffrement entre l'équipement d'utilisateur et le réseau
WO2008017253A1 (fr) Procédé, système et appareil d'accès à plusieurs hôtes supportant une ip mixte
US20110208847A1 (en) Address registration method, address registration system, mobile device and mobile management device
WO2011050662A1 (zh) 多接入的处理方法、家乡代理及用户设备
CN1949785B (zh) 一种移动节点的服务授权方法及系统
Brian et al. Security scheme for mobility management in the internet of things
CN105379378A (zh) 一种近距离业务注册方法及装置
Khairnar MOBILE-IP FOR 2.5 G and 3.0 G. ENVIRONMENTS

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2007702299

Country of ref document: EP