WO2008040256A1 - Procédé, dispositif et système d'authentification pour réseau optique passif - Google Patents

Procédé, dispositif et système d'authentification pour réseau optique passif Download PDF

Info

Publication number
WO2008040256A1
WO2008040256A1 PCT/CN2007/070812 CN2007070812W WO2008040256A1 WO 2008040256 A1 WO2008040256 A1 WO 2008040256A1 CN 2007070812 W CN2007070812 W CN 2007070812W WO 2008040256 A1 WO2008040256 A1 WO 2008040256A1
Authority
WO
WIPO (PCT)
Prior art keywords
onu
user
authentication
network
olt
Prior art date
Application number
PCT/CN2007/070812
Other languages
English (en)
French (fr)
Inventor
Hai Gao
Huafeng Lin
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to EP07817003A priority Critical patent/EP2007063A1/en
Publication of WO2008040256A1 publication Critical patent/WO2008040256A1/zh
Priority to US12/250,708 priority patent/US20090049532A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/27Arrangements for networking
    • H04B10/272Star-type networks or tree-type networks

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to communications security technologies, and in particular, to a user authentication method, apparatus, and system for a passive optical network. Background technique
  • LANs local area networks
  • GE Gigabit Ethernet
  • optical fiber transmission Compared with cable transmission, optical fiber transmission has the advantages of large capacity, low loss, and strong anti-electromagnetic interference capability. Therefore, as the cost of optical fiber transmission is gradually reduced, the fiberization of the access network is an inevitable development trend. Representing the access network segment of the "last mile" part, with ultra-low cost, simple structure and easy implementation, this brings great challenges to technology implementation.
  • the passive optical network (PON, Passive Optical Network) uses passive components and is the most promising technology for implementing broadband optical access networks.
  • PON technology mainly includes ATM Passive Optical Network (APON, ATM Based PONs), Ethernet Passive Optical Network (EPON, Ethernet Based PONs), and Gigabit Ethernet Passive Optical Network (GPON, Gigabit). PONs) and so on.
  • Passive optical networks do not have any active devices from the central switching office to the customer premises network. Instead, passive optical components are inserted into the network and the transmitted traffic is directed over the entire path by separating the power of the optical wavelengths. . This replacement eliminates the need for service providers to power and maintain active devices in the transmission loop, saving the cost of the service provider.
  • Passive splitters and couplers only serve to transmit and limit light, require no power and information processing, and have an unrestricted Mean Time Between Failure (MTBF) that can significantly reduce service provider maintenance costs.
  • MTBF Mean Time Between Failure
  • the passive optical network is usually located at the central office (CO, Central Office).
  • Network (ODN) In a PON network, a single fiber can be pulled from the service switching office to a broadband service sub-area or office park, and then a passive splitter or coupler is used to separate several branches from the main fiber to each building or service device. . This approach allows multiple users to share the relatively expensive fiber link from the exchange to the customer premises, thereby significantly reducing the cost of fiber to the building (FTTB) and fiber to the home (FTTH).
  • each user's bandwidth allocation can be static or dynamic.
  • OLT authentication is responsible for the gate switch from the PON network to the aggregation layer network.
  • BRAS authentication is responsible for the gate switch from the user terminal to the Internet (service network).
  • the current PON network OLT authentication process generally uses the MAC address or serial number of the ONU for authentication. That is, when the user opens an account in the PON network, the server registers the MAC address or serial number of the user ONU, and then the ONU registers its MAC address when registering to the PON network. Or the serial number is authenticated to determine whether the user is allowed to access the carrier network.
  • the authentication key information is a MAC address; in the GPON network, the authentication key information is an ONU serial number.
  • This authentication method is for the ONU terminal device. After the user replaces the ONU, the authentication fails and the network cannot be accessed. The user needs to open an account—registering the characteristic information (MAC address, serial number, etc.) of the ONU. The process is complicated. Extremely inconvenient. SUMMARY OF THE INVENTION The user replaces the ONU without affecting the access network, and does not require the user to register the feature information of the used ONU.
  • a user authentication method provided by the present invention includes:
  • the optical line terminal OLT receives a user authentication request initiated by the ONU of the optical network unit, where the authentication request carries a password identifier;
  • the OLT performs an authentication decision according to the user password identifier reported by the ONU, and controls the ONU to the network side channel according to the judgment result.
  • the present invention provides a passive optical network, including an optical line terminal OLT and an optical network unit ONU, where the optical network unit ONU includes:
  • a sending unit configured to send a user authentication request carrying a password identifier
  • the optical line terminal OLT includes:
  • a receiving unit configured to receive a user authentication request that is sent by the optical network unit ONU and carries a password identifier
  • the authentication unit performs authentication on the corresponding user according to the user password identifier reported by the ONU; the control unit is configured to control the channel of the ONU to the network side according to the authentication result; after the authentication is passed, open the channel from the ONU to the network side .
  • the invention also provides an optical line terminal OLT, comprising:
  • a receiving unit configured to receive a user authentication request that is sent by the optical network unit ONU and carries a password identifier
  • the authentication unit authenticates the corresponding user according to the user password identifier reported by the ONU; the control unit controls the ONU to the network side channel according to the authentication result; after the authentication is passed, the ONU is opened to the network side channel.
  • Sending a request packet the request packet carries a password identifier, and the OLT determines whether to open the channel of the ONU to the network convergence layer according to the received password identifier, so that the management and maintenance of the passive optical network user is more convenient and convenient, and the terminal interchangeability and the user are improved.
  • Security and after the user replaces the ONU, the new ONU can access the network by using the password.
  • FIG. 1 is a functional block diagram of a prior art passive optical network
  • FIG. 2 is a flowchart of a method for authenticating a user of a passive optical network according to an embodiment of the present invention
  • FIG. 3 is a functional block diagram of a passive optical network according to an embodiment of the present invention.
  • the PON network user when the PON network user registers an account opening application with the operator, the user name and password are obtained, and the user name and password can also be obtained by other means, for example, the PON network user registers the account opening application with the operator server.
  • the username and password are automatically assigned by the server.
  • users can purchase products that meet the standards on the market or obtain them from operators.
  • the ONU device After the ONU device and the PC PC are properly connected and powered on, the ONU device starts to register with the OLT device of the PON network. At this time, the user accesses the Internet through the PC, and the ONU device requires the user to input a username and password (which can be via the Hypertext Transfer Protocol HTTP Portal).
  • a username and password which can be via the Hypertext Transfer Protocol HTTP Portal.
  • the OLT After the ONU obtains the user name and password entered by the user, the user name and password are sent to the OLT for authentication by the protocol, and the OLT determines whether the username and password are legal according to the internal authentication information database. If it is legal, the user is allowed to pass the upstream and downstream traffic through the OLT, that is, the upstream and downstream traffic of the user can pass through the ONU to the network convergence layer; if not, the user is not allowed to pass the uplink and downlink traffic through the OLT, that is, for the user. The channel from the ONU to the network convergence layer is closed.
  • the username and password provided by the operator server to the user may appear as a single username or password.
  • the user will enter a string of characters as the password identifier.
  • the password identifier is used to refer to the user name and password information obtained by the user.
  • the ONU prompts the user to enter the password identifier.
  • the specific implementation is through the HTTP portal or the web network management mode.
  • the ONU obtains the password identifier of the user, and initiates a user authentication request to the OLT through the following communication process. Based on the authentication result, it is determined whether the ONU is allowed to access the carrier aggregation layer network.
  • the ONU can temporarily store the user's password identifier, so that the ONU automatically initiates user authentication to the OLT according to the temporary password identifier when the network is subsequently accessed.
  • the user's step of entering the password identifier is omitted, which is convenient for the user to use.
  • the process of registering and initiating user authentication on the ONU of the optical network unit is as follows:
  • Step 100 In the EPON, after the ONU is powered on, the ONU initiates registration according to the protocol message sent by the OLT or initiates a ranging request in the GPON. In this process, the ONU reports its own device information to the OLT, such as a MAC address and a serial number.
  • Step 120 The ONU extends the current protocol, and sends an authentication request message message to the OLT, where the message includes a password input of the user input or internal temporary storage;
  • the user password of the ONU is null when it leaves the factory. Before the ONU initiates the authentication request, it checks whether the password identifier is empty. If it is empty, it prompts the user to enter the password identification information, which can be implemented by the hypertext transfer protocol HTTP method.
  • the authentication request message message is carried by the OAM (OPON OAM) protocol.
  • OAM OAM
  • the OAM vendor extension Organization Specific Information TLV (refer to IEEE Draft P 802.3ah/D3.3 section 57.5.2.3), after customizing the Organizationally Unique Identifier, customize in the Organization Specific Value field.
  • the format of the user authentication request message is implemented in the EPON OAM protocol layer to control the bearer of the message authentication request message;
  • the OLT assigns an ONU ID to the ONU.
  • the ONU may send a user authentication request message to the OLT by using an OMCI (Operation Management Control Interface) or a Physical Layer OAM (PLOAM) message;
  • OMCI Operaation Management Control Interface
  • PLOAM Physical Layer OAM
  • Step 130 The OLT receives the authentication request message packet sent by the ONU, searches and compares the password in the internal authentication information base, and determines whether the password identification is correct. If the matching is correct and the rights are normal, go to step 140. If the matching fails or the rights are abnormal. Then, the process proceeds to step 150; Step 140: The OLT opens the ONU to the channel on the network side, and sends an authentication result packet to the ONU, and then performs subsequent ONU configuration delivery and the like;
  • Step 150 When the matching fails or the privilege is abnormal, the OLT shuts down or maintains the ONU to the upper layer of the network side, and sends a packet carrying the authentication failure information to the ONU.
  • Step 160 After receiving the authentication result packet, the ONU determines whether the authentication is successful, and internally marks the authentication status (success or failure), and determines the message processing mode according to the authentication status, if If the authentication is successful, go to step 170, if the authentication fails, go to step 180;
  • Step 170 The ONU transparently transmits the data packet between the PON port and the user port.
  • a receiving unit configured to receive a user authentication request that is sent by the optical network unit ONU and that carries a password identifier; an authentication unit that authenticates the corresponding user according to the user password identifier reported by the ONU; and the control unit includes a plurality of switches. After the authentication is passed, the ONU is opened to the channel on the network side.
  • Kl, ⁇ 2, ⁇ 3 are used inside the OLT device to indicate the control switches of the three ONUs: ONU1, ONU2, and ONU3.
  • the OLT authentication process of the PON network user is to identify the user's device information and user name and password information. Wait to control the opening or closing of these switches.
  • An optical line terminal OLT receives a user authentication request sent by the optical network unit ONU; and authenticates the corresponding user according to the device information of the user and the user password identifier;
  • the ONU is opened to the channel of the network side convergence layer or the channel of the ONU to the network side convergence layer is closed;
  • the corresponding control switch is turned on, and the corresponding ONU is opened to the channel of the network side convergence layer, for example, the switch K1 is turned on, and the ONU1 is opened to the channel of the network side convergence layer.
  • the passive optical network involved in the embodiment of the present invention includes an optical line terminal OLT and an optical network unit ONU;
  • the optical network unit ONU includes a sending unit, configured to send a user authentication request carrying a password identifier, and the optical line terminal OLT receives the user authentication request that is sent by the optical network unit ONU and carries the password identifier, and identifies the user password according to the ONU.
  • the corresponding user performs authentication; according to the authentication result, the ONU is controlled to the upper layer of the network side.
  • the authentication and control process between the optical line terminal OLT and the optical network unit ONU in the passive optical network is as follows:
  • the optical line terminal OLT receives the authentication request message sent by the ONU, and identifies the password according to the password. Search for comparisons in the internal authentication information base;
  • the OLT opens the ONU to the network side, sends the authentication result packet to the ONU, and then performs subsequent ONU configuration and other operations.
  • the OLT maintains the ONU to the upper layer of the network to close the channel, and sends an authentication result packet to the ONU.

Description

一种无源光网络的用户认证方法、 装置及系统 本申请要求于 2006 年 09 月 29 日提交中国专利局、 申请号为 200610062942.8、发明名称为"一种无源光网络的用户认证方法"的中国专利 申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及通信技术领域, 特别涉及通信安全技术, 具体地说, 涉及 一种无源光网络的用户认证方法、 装置及系统。 背景技术
在规模越来越大的宽带接入网络中, 现有的大部分局域网 (LAN )都 运行在 100Mbit/s 的网络上, 许多大规模的商业公司正在向吉比特以太网 ( GE )过渡。 而在城域核心网和城域边缘网上, SONET/SDH/GE带宽容量 非常充裕, 这使得接入网部分产生了严重的带宽瓶颈。
与电缆传输相比较, 光纤传输具有容量大、 损耗小、 防电磁干扰能力 强等优势, 因而, 随着光纤传输的成本逐步下降, 接入网的光纤化是必然 的发展趋势。 代表着 "最后一公里 "部分的接入网段, 有超低成本、 简单结构 以及便于实现等要求, 这给技术实现带来了很大的挑战。 而无源光网络 ( PON, Passive Optical Network )釆用了无源器件, 是实现宽带光接入网 最有潜力的技术。
从承载的内容来分类, PON技术主要包括 ATM无源光网络(APON, ATM Based PONs )、 以太网无源光网络( EPON , Ethernet Based PONs ) 以 及千兆以太网无源光网络(GPON, Gigabit PONs )等。 无源光网络从中心 交换局到用户驻地网之间不存在任何有源器件, 取而代之的是将无源光器 件插入到网络中, 并在整个路径上通过分离光波长的功率来引导传输的流 量。 这种替换使得服务提供商不再需要向传输环路中的有源器件供能和保 养, 节约了服务提供商的成本。 无源的分光器和耦合器只起到传递和限制 光的作用, 不需要供电和信息处理, 而且具有不受限制的平均故障间隔时 间 (MTBF ), 可以全面降低服务供应商的维护成本。
如图 1所示, 无源光网络通常是由位于中心局 (CO, Central Office ) 的光线路终端( OLT, Optical Line Terminal )和一系列位于用户驻地的光网 络单元( ONU , Optical Network Unit )构成, 在这些器件中间是由光纤、 无 源分光器或耦合器构成的光配线网络(ODN )。 在一个 PON网络中, 可从 服务交换局拉出单根光纤到宽带业务子区或办公园区, 然后再用无源分光 器或耦合器从主光纤分离出若干支路到各个大楼或业务设备上。 该方式可 使多个用户共享从交换局到用户驻地这段相对昂贵的光纤链路, 因而也极 大降低了光纤到楼(FTTB )和光纤到户 (FTTH ) 的使用成本。
通过釆用 APON/BPON、 EPON或即将标准化的 GPON技术, 在 PON 的主干光纤上可以支持 155Mbit/s、 622Mbit/s、 1.25Gbit/s或 2.5Gbit/s的速 率。 为同时支持语音、 数据和视频应用, 每个用户的带宽分配可以是静态 的, 也可以是动态的。
ONU承载的业务开始使用时一般需要进行认证,目前按照网络层次和级 另1 J , 可以分为两阶段认证: OLT认证和宽带远程接入服务器 (BRAS , Broadband Remote Access Server )认证。 OLT认证负责从 PON网络到汇聚层 网络的闸门开关, BRAS认证负责从用户终端到 Internet (业务网络)的闸门 开关。
当前 PON网络 OLT认证过程一般使用 ONU的 MAC地址或序列号进 行认证, 即用户在 PON网络开户时, 服务器登记该用户 ONU的 MAC地 址或序列号, 以后该 ONU注册到 PON网络时按其 MAC地址或序列号进 行认证, 决定是否允许该用户接入运营商网络。
以上过程, 在 EPON网络中, 认证关键信息是 MAC地址; 在 GPON 网络中, 认证关键信息是 ONU序列号。 这种认证方式是针对 ONU终端设 备的, 用户更换 ONU后, 将导致认证失败, 无法接入网络; 用户开户需要 ——登记领用 ONU的特征信息(MAC地址, 序列号等), 流程复杂, 极为 不便。 发明内容 用户更换 ONU而不影响接入网络, 且不需要用户——登记领用 ONU的特 征信息。 本发明提供的一种用户认证方法, 包括:
光线路终端 OLT接收光网络单元 ONU发起的用户认证请求, 该认证 请求中携带有密码标识;
所述 OLT根据所述 ONU上报的用户密码标识进行认证判决, 并根据 判决结果控制 ONU到网络侧的通道。
本发明提供一种无源光网络,包括光线路终端 OLT和光网络单元 ONU , 所述光网络单元 ONU包括:
发送单元, 用于发送携带有密码标识的用户认证请求;
所述光线路终端 OLT包括:
接收单元,用于接收所述光网络单元 ONU发送的携带有密码标识的用 户认证请求;
认证单元, 根据所述 ONU上报的用户密码标识对相应用户进行认证; 控制单元, 用于根据所述认证结果控制 ONU到网络侧的通道; 在所述 认证通过后 , 打开 ONU到网络侧的通道。
本发明还提供一种光线路终端 OLT, 包括:
接收单元,用于接收所述光网络单元 ONU发送的携带有密码标识的用 户认证请求;
认证单元, 根据所述 ONU上报的用户密码标识对相应用户进行认证; 控制单元, 根据所述认证结果控制 ONU到网络侧的通道; 在所述认证 通过后, 打开 ONU到网络侧的通道。 发送请求报文, 请求报文中携带密码标识, OLT根据接收的密码标识判断 是否打开 ONU到网络汇聚层的通道,使无源光网络用户管理和维护更加简 捷方便, 提高终端互换性和用户安全性, 且用户更换 ONU后, 新的 ONU 利用密码标识也能接入网络。 附图说明
图 1为现有技术的无源光网络的功能框图;
图 2为本发明实施例中的无源光网络的用户认证方法的流程图; 图 3为本发明实施例中的无源光网络的功能框图。 具体实施方式
在本发明实施例的技术方案中, PON 网络用户向运营商登记开户申请 时, 获得一个用户名和密码, 该用户名和密码也可以通过其他方式获得, 例如 PON网络用户向运营商服务器登记开户申请, 由服务器自动配发用户 名和密码。 对于 PON网络的 ONU设备, 用户可以自行购买市场上符合标 准的产品或从运营商得到。
将 ONU设备和个人电脑 PC等连接正确并上电后, ONU设备开始注册 到 PON网络的 OLT设备。 这时用户通过 PC访问 Internet, ONU设备要求 用户输入用户名和密码(可以通过超文本传输协议 HTTP Portal的方式)。
ONU得到用户输入的用户名和密码后, 通过协议将用户名和密码发送给 OLT进行认证, OLT根据内部的认证信息数据库, 判断该用户名和密码是 否合法。 如果合法, 则允许该用户上下行流量通过 OLT, 即所述用户上下 行流量可通过该 ONU到网络汇聚层的通道; 如果不合法, 则不允许该用户 上下行流量通过 OLT,即对于该用户而言该 ONU到网络汇聚层的通道是关 闭的。
运营商服务器提供给用户的用户名和密码可能表现为单一的用户名或 密码, 用户将输入一串字符作为密码标识, 下文将统一使用密码标识指代 用户得到的用户名和密码信息。 用户在第一次接入网络时, ONU会提示用 户输入密码标识, 具体实现是通过 HTTP portal或 Web网管方式, ONU得 到用户的密码标识, 将通过下述的通信过程向 OLT发起用户认证请求, 根 据认证结果, 决定 ONU是否被允许接入运营商汇聚层网络。 ONU内部可 暂时存储用户的密码标识, 以便后续接入网络时, ONU根据暂存的密码标 识自动向 OLT发起用户认证, 省略用户输入密码标识的步骤, 方便用户使 用。
如图 2所示, 光网络单元 ONU上电注册、 发起用户认证的过程描述如 下:
步骤 100: 在 EPON中, ONU上电后根据 OLT下发的协议消息发起注 册或在 GPON 中发起测距请求, 在此过程中, ONU上报自身设备信息给 OLT , 如 MAC地址和序列号等; 步骤 110: OLT分配相应的逻辑通道给该 ONU, 如在 EPON中, 分配 EPON协议中的 LLID给所述 ONU、在 GPON中分配 GPON协议中的 ONUID 或 PortID给所述 ONU,在 OLT和 ONU之间建立了一条逻辑上的点对点通 信链路, OLT将该 ONU标识为注册但未认证的状态, 使其到网络侧上层的 通道维持关闭状态, 此时该 ONU无法接入运营商汇聚层网络;
步骤 120: ONU扩展当前协议, 向 OLT发送认证请求消息报文, 消息 中包含用户输入或内部暂存的密码标识;
其中, ONU出厂时用户密码标识为空, ONU发起认证请求之前, 将检 查密码标识是否为空, 如果为空, 则向用户提示输入密码标识信息, 可通 过超文本传输协议 HTTP方式实现;
在 EPON 网络中, 通过扩展以太网操作维护管理 (OAM, Operation Administration Management )协议(在 EPON 网络中即 EPON OAM协议) 承载认证请求消息报文。 如, 在 802.3ah协议规范中, 利用 OAM的厂商扩 展 Organization Specific Information TLV (参考 IEEE Draft P 802.3ah/D3.3第 57.5.2.3节), 自定义 Organizationally Unique Identifier后, 在 Organization Specific Value字段自定义用户认证请求报文的格式,在 EPON OAM协议层 实现控制报文认证请求消息报文的承载;
在 GPON网络中, ONU通过测距阶段后 , OLT给 ONU分配 ONU ID。
ONU可利用 OMCI (操作管理控制接口)或物理层操作维护管理(PLOAM, Physical Layer OAM ) 消息向 OLT发送用户认证请求报文;
步骤 130: OLT收到 ONU发出的认证请求消息包, 根据密码标识在内 部认证信息库中搜索比较, 判断密码标识匹配是否正确, 如果匹配正确并 且权限正常, 进入步骤 140, 如果匹配失败或权限异常, 则进入步骤 150; 步骤 140: OLT打开 ONU到网络侧的通道, 向该 ONU回送认证结果 报文, 然后进行后续 ONU配置下发等操作;
步骤 150: 当匹配失败或权限异常, OLT关闭或维持关闭 ONU到网络 侧上层的通道, 向该 ONU回送携带认证失败信息的报文;
步骤 160: ONU接收到认证结果报文后, 确定认证是否成功, 并在内 部标记认证状态(成功或失败), 并根据认证状态确定报文处理模式, 如果 认证成功, 进入步骤 170, 如果认证失败, 则进入步骤 180;
步骤 170: ONU在 PON口和用户端口之间透明传输数据报文; 步骤 180: ONU捕获用户数据报文到 ONU内部的 CPU, 并向用户提 示输入密码标识, 重新进行认证。 网络, 电力线 PLC网络或 Cable接入网络。
本发明实施例中提供的一种光线路终端 OLT, 包括:
接收单元,用于接收所述光网络单元 ONU发送的携带有密码标识的用 户认证请求; 认证单元, 根据所述 ONU上报的用户密码标识对相应用户进 行认证; 控制单元, 包括若干开关, 在所述认证通过后, 打开 ONU到网络 侧的通道。
如图 3所示, 在 OLT设备内部使用 Kl、 Κ2、 Κ3表示 ONUl、 ONU2、 ONU3这三个 ONU的控制开关, PON网络用户的 OLT认证过程即是通过 识别用户的设备信息、 用户名密码信息等控制这些开关的打开或关闭。
本发明实施例提供的一种光线路终端 OLT, 接收所述光网络单元 ONU 发送的用户认证请求; 根据所述用户的设备信息以及用户密码标识对相应 用户进行认证;
根据判决结果打开 ONU到网络侧汇聚层的通道或维持 ONU到网络侧 汇聚层的通道关闭;
若认证通过并该用户具有权限, 接通相应控制开关, 打开相应 ONU到 网络侧汇聚层的通道,如接通开关 K1 ,打开 ONU1到网络侧汇聚层的通道。
本发明实施例中涉及的无源光网络, 包括光线路终端 OLT和光网络单 元 ONU;
该光网络单元 ONU包括发送单元,用于发送携带有密码标识的用户认 证请求; 光线路终端 OLT接收光网络单元 ONU发送的携带有密码标识的 用户认证请求, 并根据 ONU上报的用户密码标识对相应用户进行认证; 根 据认证结果控制 ONU到网络侧上层的通道。所述无源光网络中光线路终端 OLT与光网络单元 ONU之间的认证及控制过程具体如下:
光线路终端 OLT接收 ONU发出的认证请求消息报文, 根据密码标识 在内部认证信息库中搜索比较;
密码标识匹配正确并且具有权限, OLT打开 ONU到网络侧的通道, 向 该 ONU回送认证结果报文, 然后进行后续 ONU配置下发等操作;
密码标识匹配失败或权限异常, OLT维持 ONU到网络侧上层的通道 关闭, 并向该 ONU回送认证结果报文。
本领域技术人员可以理解, 上述实施例中的全部或部分单元或各步骤 是可以通过程序来指令相关硬件来实现, 所述程序可存储于计算机可读取 存储介质中, 所述存储介质, 如 ROM/RAM、 磁盘、 光碟等。 或者将它们 分别制作成各个集成电路模块, 或者将它们中的多个单元或步骤制作成单 个集成电路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件结 合。
以上所述, 仅为本发明较佳的具体实施方式, 但本发明的保护范围并 不局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易想到的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本 发明的保护范围应该以权利要求的保护范围为准。

Claims

权 利 要 求
1、 一种用户认证方法, 其特征在于, 包括:
光线路终端 OLT接收光网络单元 ONU发起的用户认证请求, 该认证 请求中携带有密码标识;
所述 OLT根据所述 ONU上报的用户密码标识进行认证, 并根据认证 结果控制 ONU到网络侧上层的通道的状态。
2、 如权利要求 1所述的用户认证方法, 其特征在于, 在所述 OLT根据 ONU上 4艮的用户密码标识进行认证之前, 还包括:
所述 OLT接收所述光网络单元 ONU发起的注册或测距请求; 所述 OLT分配相应的逻辑通道给所述 ONU。
3、 如权利要求 2所述的用户认证方法, 其特征在于, 还包括: 所述 OLT获取所述 ONU上报的自身设备信息, 以识别用户。
4、如权利要求 1所述的用户认证方法,其特征在于,在 EPON网络中, 所述认证请求是通过扩展以太网操作维护管理 OAM协议进行承载,以发送 所述认证请求艮文。
5、 如权利要求 1或 2所述的用户认证方法, 其特征在于, 还包括: 所述 OLT接收 ONU发出的认证请求消息, 根据密码标识在内部认证 信息库中搜索比较;
密码标识匹配正确并且具有权限, OLT打开 ONU到网络侧的通道, 向 该 ONU回送认证结果报文。
6、 如权利要求 1至 3中任一项所述的用户认证方法, 其特征在于, 所 述密码标识是 PON网络用户向运营商登记开户申请而获得。
7、 一种无源光网络, 包括光线路终端 OLT和光网络单元 ONU, 其特 征在于, 所述光网络单元 ONU包括:
发送单元, 用于发送携带有密码标识的用户认证请求;
所述光线路终端 OLT包括:
接收单元,用于接收所述光网络单元 ONU发送的携带有密码标识的用 户认证请求;
认证单元, 根据所述 ONU上报的用户密码标识对用户进行认证; 控制单元, 根据所述认证结果控制 ONU到网络侧的通道; 在所述认证 通过后, 打开 ONU到网络侧的通道。
8、 如权利要求 7所述的无源光网络, 其特征在于,
所述 OLT接收所述 ONU发出的认证请求消息报文后, 所述认证单元 根据密码标识在内部认证信息库中搜索比较;
若密码标识匹配正确并且具有权限,所述控制单元打开 ONU到网络侧 的通道, 向该 ONU回送认证结果报文。
9、 如权利要求 8所述的无源光网络, 其特征在于,
所述 ONU接收到认证结果报文后, 在内部标记认证状态, 并根据认证 状态确定报文处理模式。
10、 如权利要求 7所述的无源光网络, 其特征在于,
所述 ONU发起认证请求前, 检查 ONU内部的密码标识是否为空, 如 果为空, 则向用户提示输入密码标识信息。
11、 如权利要求 7 所述的无源光网络, 其特征在于, 所述无源光网络 为千兆以太网无源光网络 GPON网络, 所述 ONU利用操作管理控制接口
OMCI或物理层操作维护管理 PLOAM消息向 OLT发送用户认证请求 4艮文。
12、 如权利要求 7所述的无源光网络, 其特征在于,
认证成功后,所述 ONU在 PON口和用户端口之间透明传输数据报文; 认证失败后, 所述 ONU向用户提示输入密码标识, 重新进行认证。
13、 如权利要求 12所述的无源光网络, 其特征在于, 所述 ONU通过 超文本传输协议 HTTP向用户提示输入密码标识。
14、 一种光线路终端 OLT, 其特征在于, 包括:
接收单元,用于接收光网络单元 ONU发送的携带有密码标识的用户认 证请求;
认证单元, 根据所述 ONU上报的用户密码标识对相应用户进行认证; 控制单元, 根据所述认证结果控制 ONU到网络侧的通道; 在所述认证 通过后, 打开 ONU到网络侧的通道。
15、 如权利要求 14所述的光线路终端 OLT, 其特征在于, 所述控制单 元包括: 多个开关, 用于接通或关闭 ONU到网络侧的通道。
PCT/CN2007/070812 2006-09-29 2007-09-28 Procédé, dispositif et système d'authentification pour réseau optique passif WO2008040256A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP07817003A EP2007063A1 (en) 2006-09-29 2007-09-28 A user authentication method, apparatus and system for passive optical network
US12/250,708 US20090049532A1 (en) 2006-09-29 2008-10-14 Method, device and system for user authentication on passive optical network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNA2006100629428A CN1968089A (zh) 2006-09-29 2006-09-29 一种无源光网络的用户认证方法
CN200610062942.8 2006-09-29

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/250,708 Continuation US20090049532A1 (en) 2006-09-29 2008-10-14 Method, device and system for user authentication on passive optical network

Publications (1)

Publication Number Publication Date
WO2008040256A1 true WO2008040256A1 (fr) 2008-04-10

Family

ID=38076662

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/070812 WO2008040256A1 (fr) 2006-09-29 2007-09-28 Procédé, dispositif et système d'authentification pour réseau optique passif

Country Status (4)

Country Link
US (1) US20090049532A1 (zh)
EP (1) EP2007063A1 (zh)
CN (1) CN1968089A (zh)
WO (1) WO2008040256A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2339813A1 (en) * 2008-09-18 2011-06-29 Huawei Technologies Co., Ltd. Method, system and device for realizing the user side terminal obtains a password
CN105611434A (zh) * 2015-10-27 2016-05-25 上海斐讯数据通信技术有限公司 一种光网络运行方法及系统
WO2017076146A1 (zh) * 2015-11-05 2017-05-11 上海斐讯数据通信技术有限公司 一种网络访问认证方法及系统

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070237188A1 (en) * 2006-04-05 2007-10-11 Miguel Joseph D Method and apparatus for ONT ranging with improved noise immunity
CN101330450B (zh) * 2007-06-22 2011-06-08 华为技术有限公司 光网络中带宽分配方法、系统及设备
CN101335668B (zh) * 2007-06-27 2012-02-08 中兴通讯股份有限公司 基于gpon接入的宽带网络和用户管理方法
CN101083589B (zh) 2007-07-13 2010-08-11 华为技术有限公司 无源光网络中的终端检测认证方法、装置及操作管理系统
CN101374045B (zh) * 2007-08-21 2011-07-13 中兴通讯股份有限公司 一种在gpon接入设备上实现用户端口定位的方法
CN101114910B (zh) * 2007-08-23 2010-12-08 中兴通讯股份有限公司 Pon系统中的ont/onu认证方法和系统
CN101123537B (zh) * 2007-09-25 2010-06-02 杭州华三通信技术有限公司 配置同轴电缆承载以太网终端的方法、系统及管理服务器
CN101127716B (zh) * 2007-09-30 2011-01-19 杭州华三通信技术有限公司 一种eoc系统中cnu的注册方法及其eoc系统
CN101145903B (zh) * 2007-10-24 2010-06-16 中兴通讯股份有限公司 一种用户认证方法
CN101179604B (zh) * 2007-11-27 2011-08-24 华为技术有限公司 一种mac地址分配的方法、设备及系统
CN101447864A (zh) * 2007-11-28 2009-06-03 华为技术有限公司 实现密码配置的方法、系统及实现密码备份、配置的装置
CN101197679B (zh) * 2008-01-04 2010-09-08 中兴通讯股份有限公司 一种预防拒绝服务攻击的用户认证方法及系统
CN101583053B (zh) * 2008-05-13 2012-04-25 工业和信息化部电信传输研究所 一种由gpon系统处理非法光网络单元的方法
CN101594250B (zh) * 2008-05-28 2012-04-25 华为技术有限公司 无源光网络系统中建立管理维护通道的方法、装置及系统
CN101610239B (zh) * 2008-06-20 2012-10-03 上海未来宽带技术及应用工程研究中心有限公司 在gepon中实现光线路终端olt和光网络单元onu之间带内oam的装置及其方法
US8335235B2 (en) * 2009-03-20 2012-12-18 Broadcom Corporation Methods and apparatus for extending MAC control message in EPON
US8850197B2 (en) 2009-07-31 2014-09-30 Futurewei Technologies, Inc. Optical network terminal management control interface-based passive optical network security enhancement
CN101674501B (zh) * 2009-09-22 2013-04-03 中兴通讯股份有限公司 吉比特无源光网络注册流程的实现方法及系统
CN102082977B (zh) * 2009-12-01 2014-03-05 中国电信股份有限公司 光网络单元的认证方法和系统
US9185555B2 (en) * 2010-04-22 2015-11-10 Futurewei Technologies, Inc. Method for authentication of a wireless backup system for an optical network unit
CN101854568B (zh) * 2010-06-03 2014-07-02 中兴通讯股份有限公司 Gpon系统中用户身份信息的处理方法、装置及系统
CN102271293B (zh) * 2010-06-07 2015-08-12 中兴通讯股份有限公司 一种识别恶意光网络单元的方法及系统
CN101867523B (zh) * 2010-06-12 2016-08-17 中兴通讯股份有限公司 Pon系统中宽带业务配置方法和装置
CN102291246A (zh) * 2010-06-21 2011-12-21 中兴通讯股份有限公司 一种onu管理维护方式的选择方法和系统
CN102377587B (zh) * 2010-08-17 2014-09-24 上海未来宽带技术股份有限公司 通过boss系统对缆桥终端自动认证和配置下发的方法
US9025951B2 (en) * 2010-10-18 2015-05-05 Calix, Inc. Provisioning network devices in Ethernet-based access networks
US8677468B2 (en) 2011-01-19 2014-03-18 Telefonaktiebolaget L M Ericsson (Publ) Service activation in a passive optical network (PON)
AR084155A1 (es) 2011-12-05 2013-04-24 Inst Tecnologico De Buenos Aires Dispositivo y metodo para transmision segura de datos sobre canales z mediante cdma
CN103166756A (zh) * 2011-12-14 2013-06-19 中兴通讯股份有限公司 一种对光网络单元进行认证通告的方法及相应设备
CN103166758A (zh) * 2011-12-19 2013-06-19 中兴通讯股份有限公司 Gpon上行aes加密的密钥更新方法及系统
CN103200161A (zh) * 2012-01-10 2013-07-10 上海贝尔股份有限公司 一种gpon网络中onu身份认证方法
CN103220588B (zh) * 2012-01-18 2016-04-13 中兴通讯股份有限公司 一种光网络单元的注册方法及系统
CN102832997B (zh) * 2012-09-12 2016-04-20 上海斐讯数据通信技术有限公司 一种onu设备的认证方法及以太网无源光网络系统
CN102970072B (zh) * 2012-12-24 2016-12-28 上海斐讯数据通信技术有限公司 一种判断设备认证状态的方法
CN104144361B (zh) * 2013-05-10 2017-09-08 中国电信股份有限公司 Ftth模式下逻辑资源测试验收方法和系统
EP3007384B1 (en) * 2013-08-22 2021-03-10 Huawei Technologies Co., Ltd. Method, apparatus and system for terminal authentication in passive optical network
US9503193B2 (en) * 2013-11-18 2016-11-22 Pook-Ping Yao Method and system for using persistent identifiers in passive optical networking
CN103731764B (zh) * 2014-01-21 2020-06-05 上海斐讯数据通信技术有限公司 Pon系统onu认证授权平台及认证授权方法
WO2015172294A1 (zh) * 2014-05-12 2015-11-19 华为技术有限公司 一种光网络单元onu注册的方法、装置及系统
CN104023031B (zh) * 2014-06-20 2018-01-16 上海斐讯数据通信技术有限公司 一种认证onu的方法及系统
US9712323B2 (en) * 2014-10-09 2017-07-18 Fujitsu Limited Detection of unauthorized entities in communication systems
CN106489250A (zh) * 2015-05-29 2017-03-08 华为技术有限公司 光网络单元认证方法、光线路终端以及光网络单元
US20170126352A1 (en) * 2015-11-02 2017-05-04 Alcatel-Lucent Usa, Inc. Optical modem
CN105871615B (zh) * 2016-03-31 2023-06-20 博为科技有限公司 一种显示注册信息的方法及系统
WO2018229059A1 (en) 2017-06-12 2018-12-20 Deutsche Telekom Ag Method and system for establishing a service path in a communications network
CN110944247B (zh) * 2018-09-25 2022-06-17 中兴通讯股份有限公司 无源光网络系统的数据处理方法、装置及无源光网络系统
CN111092654B (zh) * 2019-12-05 2023-08-29 苏州亮芯光电科技有限公司 光探测、照明及通信一体装置及其控制方法
CN114339489B (zh) * 2021-12-28 2023-11-21 深圳创维数字技术有限公司 Pon系统中终端完成服务器认证的方法、设备及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030031184A1 (en) * 2001-08-13 2003-02-13 Sbc Technology Resources, Inc. Authentication for use of high speed network resources
CN1531246A (zh) * 2003-03-10 2004-09-22 三星电子株式会社 在以太无源光网络中的认证方法和装置
CN1750462A (zh) * 2004-09-14 2006-03-22 华为技术有限公司 通过移动终端实现身份认证的方法
US20060129814A1 (en) * 2004-12-10 2006-06-15 Eun Jee S Authentication method for link protection in Ethernet Passive Optical Network

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3598952B2 (ja) * 2000-08-10 2004-12-08 日本電気株式会社 Atm−pon二重化システム、局側光網終端装置、加入者側光網終端装置、およびatm−pon二重化方法
JP4110890B2 (ja) * 2002-09-03 2008-07-02 株式会社日立製作所 パケット通信システム
KR100933167B1 (ko) * 2002-10-02 2009-12-21 삼성전자주식회사 트리 구조 네트워크 상에서의 인증과 프라이버시 보장을위한 전송 방법
US7321730B2 (en) * 2003-02-06 2008-01-22 Nortel Networks Limited Method and apparatus for the transmission fault detection in an access network
KR100487207B1 (ko) * 2003-05-20 2005-05-04 삼성전자주식회사 방송 통신 융합 시스템에서의 nad를 이용한 채널 권한인증 방법
KR100563657B1 (ko) * 2003-10-21 2006-03-23 한국전자통신연구원 이더넷 수동형 광가입자망에서 vlan 인식 및 llid관리 기능을 갖는 공유 랜 에뮬레이션 방법 및 장치
KR100713351B1 (ko) * 2005-02-07 2007-05-04 삼성전자주식회사 인터넷 프로토콜 방송 서비스를 제공하기 위한 시스템 및방법
US7876753B2 (en) * 2005-12-13 2011-01-25 Fujitsu Limited IP multi-cast video ring distribution and protection
US7693178B2 (en) * 2005-12-30 2010-04-06 Teknovus, Inc. Small form factor, pluggable ONU

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030031184A1 (en) * 2001-08-13 2003-02-13 Sbc Technology Resources, Inc. Authentication for use of high speed network resources
CN1531246A (zh) * 2003-03-10 2004-09-22 三星电子株式会社 在以太无源光网络中的认证方法和装置
CN1750462A (zh) * 2004-09-14 2006-03-22 华为技术有限公司 通过移动终端实现身份认证的方法
US20060129814A1 (en) * 2004-12-10 2006-06-15 Eun Jee S Authentication method for link protection in Ethernet Passive Optical Network

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2339813A1 (en) * 2008-09-18 2011-06-29 Huawei Technologies Co., Ltd. Method, system and device for realizing the user side terminal obtains a password
EP2339813A4 (en) * 2008-09-18 2011-10-12 Huawei Tech Co Ltd METHOD, SYSTEM AND DEVICE FOR OBTAINING A PASSWORD FOR A USER-TERMINAL DEVICE
CN105611434A (zh) * 2015-10-27 2016-05-25 上海斐讯数据通信技术有限公司 一种光网络运行方法及系统
CN105611434B (zh) * 2015-10-27 2020-01-07 上海斐讯数据通信技术有限公司 一种光网络运行方法及系统
WO2017076146A1 (zh) * 2015-11-05 2017-05-11 上海斐讯数据通信技术有限公司 一种网络访问认证方法及系统

Also Published As

Publication number Publication date
CN1968089A (zh) 2007-05-23
EP2007063A1 (en) 2008-12-24
US20090049532A1 (en) 2009-02-19

Similar Documents

Publication Publication Date Title
WO2008040256A1 (fr) Procédé, dispositif et système d'authentification pour réseau optique passif
JP4110890B2 (ja) パケット通信システム
US7450551B2 (en) Multicast transmission method in GEM mode in Gigabit-capable passive optical network and method of processing frame
JP5094675B2 (ja) 光受動網を用いた通信システムおよび光受動網
US9755749B2 (en) ONU, communication system and communication method for ONU
EP3154222B1 (en) Service configuration data processing method and apparatus
WO2009143782A1 (zh) 无源光网络系统中建立管理维护通道的方法、装置及系统
US20050083950A1 (en) Shared LAN emulation method and apparatus having VLAN recognition and LLID management functions on EPON
EP3244571B1 (en) Configuration data distribution method and apparatus
WO2008145033A1 (fr) Multiplexeur d'accès de ligne d'abonné numérique, unité de réseau optique, terminaison de ligne optique et station de base
US20040109689A1 (en) Method for allocating bandwidth for voice service in a Gigabit Ethernet passive optical network
WO2009121275A1 (zh) 光网络传输处理方法、装置和系统
CN101141448A (zh) 在以太网无源光网络上实现IEEE802.1x用户端口认证的方法
KR20040062336A (ko) 이더넷 수동형광가입자망에서 루프백 절차 제어 방법
JP7167161B2 (ja) 通信ネットワークおよび関連デバイス
CN108632124A (zh) 一种资源分配方法、服务器、光线路终端及系统
ES2585004T3 (es) Método, sistema y aparato para poner en práctica una multidifusión de intercomunicación en una red óptica pasiva
Sultan et al. GPON, the ultimate pertinent of next generation triple-play bandwidth resolution
CN113014554B (zh) 上网通道自动切换方法和系统、onu设备、olt设备
EP2666259B1 (en) Service activation in a passive optical network (pon)
WO2017076146A1 (zh) 一种网络访问认证方法及系统
Chen et al. Evolution of Pon: 10G-Pon and Wdm-Pon
CN111885436A (zh) 一种基于epon技术的配电网自动化通信系统
JP4333789B2 (ja) パケット通信システム
Radivojević et al. PON evolution

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07817003

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2007817003

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE