WO2008128463A1 - Method and device for collecting charging information in point-to-point application - Google Patents

Method and device for collecting charging information in point-to-point application Download PDF

Info

Publication number
WO2008128463A1
WO2008128463A1 PCT/CN2008/070732 CN2008070732W WO2008128463A1 WO 2008128463 A1 WO2008128463 A1 WO 2008128463A1 CN 2008070732 W CN2008070732 W CN 2008070732W WO 2008128463 A1 WO2008128463 A1 WO 2008128463A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
charging information
collecting
signed
information
Prior art date
Application number
PCT/CN2008/070732
Other languages
French (fr)
Chinese (zh)
Inventor
Hongguang Guan
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2008128463A1 publication Critical patent/WO2008128463A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1471Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network splitting of costs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method, device and system for collecting charging information in point-to-point application in communication field, which collect charging information reliably in P2P system, are provided. A content providing side in the P2P system sends the charging information of the content provided to a content requesting side to the content requesting side; the content requesting side confirms the received charging information, signs on the charging information if there is no error, and sends it to the content providing side; the content providing side confirms the charging information signed by the content requesting side, signs thereon after confirming without any error, and reports the charging information signed by two sides to the charging information collecting side.

Description

点对点应用中收集计费信息的方法和设备 技术领域  Method and device for collecting billing information in peer-to-peer applications
本发明涉及通信领域,特别涉及一种点对点应用中收集计费信息 的方法和设备。 背景技术  The present invention relates to the field of communications, and in particular, to a method and apparatus for collecting charging information in a peer-to-peer application. Background technique
近几年, 对等网络(Peer-to-Peer, P2P) 迅速成为计算机界关注 的热门话题之一。 P2P是一种分布式网络, 网络的参与者共享其所拥 有的一部分资源包括处理能力、存储能力、网络连接能力、打印机等, 这些共享资源需要由网络提供服务和内容,能够无需经过中间实体被 其他对等节点( Peer )直接访问。在 P2P网络中的参与者既是资源(服 务和内容)提供者( Server ) ,又是资源(服务和内容)消费者( Client )。  In recent years, Peer-to-Peer (P2P) has quickly become one of the hot topics of concern to the computer community. P2P is a distributed network. Participants in the network share some of the resources they have, including processing power, storage capacity, network connectivity, printers, etc. These shared resources need to be provided by the network to provide services and content, without being able to be Other peer nodes (PEers) access directly. Participants in a P2P network are both resource (service and content) providers (Servers) and resources (services and content) consumers (Clients).
随着 P2P技术的发展, 其应用范围越来越广,尤其是在流媒体领 域上的应用, 如 PPLive, Coolstreaming等基于 P2P的流媒体软件, 利用节点既做客户端又做服务器的特点, 在接收节目的过程中, 同时 向其他节点发送已经接收的节目 , 从而减轻传统流媒体服务器的负 担, 提高了系统的扩展性。  With the development of P2P technology, its application scope is more and more extensive, especially in the field of streaming media, such as PPLive, Coolstreaming and other P2P-based streaming media software, using nodes as both a client and a server. During the process of receiving the program, the programs that have been received are simultaneously sent to other nodes, thereby reducing the burden on the traditional streaming server and improving the scalability of the system.
目前基于 P2P技术的流媒体软件基本上都是免费的,所以在这些 系统中都没有考虑计费数据的收集问题,包括资源提供者所提供的数 据的信息和资源消费者接收的资源的信息。而随着 P2P技术的管理步 伐的加大, 以及商业运营的需要, 需要收集节点的计费数据。 收集节 点的计费数据的原因有以下两点:一是由于需要对资源的消费者进行 收费, 或者对其进行计费数据的统计; 二是由于 P2P技术是基于客 户节点的, 每个节点在获取资源(如接收数据)的同时, 也要向其他 节点提供资源 (即发送数据), 而目前很多 P2P用户, 只接收数据, 不向外发送数据, 就是所谓的 Free Riding问题, 这样就会造成 P2P 系统的不稳定, 会导致恶性循环。 为了解决这个问题, 需要对资源提 供者进行相应的奖励,这就使得需要收集资源提供者所提供的数据的 信息。 这样才能保证 P2P 系统的良性循环, 为可运营可管理的 P2P 系统打下基础。 At present, the streaming media software based on P2P technology is basically free, so the collection of billing data is not considered in these systems, including the information of the data provided by the resource provider and the information of the resources received by the resource consumer. With the increasing management of P2P technology and the need for commercial operations, it is necessary to collect the billing data of the nodes. There are two reasons for collecting the billing data of a node: one is because the consumer of the resource needs to be charged, or the billing data is counted; the second is because the P2P technology is based on the client node, and each node is When acquiring resources (such as receiving data), it also needs to provide resources to other nodes (that is, send data). At present, many P2P users only receive data and do not send data out. This is the so-called Free Riding problem, which will cause The instability of the P2P system can lead to a vicious circle. In order to solve this problem, it is necessary to reward the resource provider accordingly, which makes it necessary to collect the data provided by the resource provider. Information. This will ensure a virtuous circle of P2P systems and lay the foundation for a manageable P2P system.
然而, 由于 P2P技术的特点, 业务可以在两个设备之间进行, 不 需要中间设备就可以进行交互,使得原有的基于电路交换模式的在服 务器收集计费数据的策略不再适用。目前已提出的可用于 P2P系统的 计费数据收集方式有: 通过服务提供者来收集数据的方法, 其主要流 程为: 资源消费者经过计费管理中心的认证之后, 同资源提供者建立 连接。 然后资源提供者向资源消费者提供资源, 同时向计费管理中心 (即计费信息收集设备)上报计费数据。 最后计费管理中心再将计费 数据转发到计费存储中心。  However, due to the characteristics of the P2P technology, the service can be performed between two devices, and the intermediate device can be used for interaction, so that the original circuit switching mode based strategy for collecting charging data in the server is no longer applicable. At present, the billing data collection methods that can be used for the P2P system are as follows: The method for collecting data by the service provider is as follows: After the resource consumer is authenticated by the billing management center, the resource provider establishes a connection with the resource provider. The resource provider then provides resources to the resource consumer while reporting the billing data to the billing management center (ie, the billing information collection device). Finally, the billing management center forwards the billing data to the billing storage center.
釆用该方法收集到的计费数据的可信性无法得到保障。 因为在 P2P系统中, 资源的提供者和消费者均是由客户节点来担当的, 提供 者可能会修改计费数据, 以使自己获得更多的奖励。 另外在提供者向 计费管理中心上报计费数据的过程中, 计费数据很容易被截获并修 改, 导致计费数据的不准确。 且一旦发生以上两种情况, 计费管理中 心无法验证所收集的计费数据的正确性,使得收集到的计费数据的可 信性无法得到保障。  The credibility of the billing data collected by this method cannot be guaranteed. Because in the P2P system, both the provider and the consumer of the resource are responsible for the client node, the provider may modify the billing data to get more rewards. In addition, in the process of the provider reporting the charging data to the charging management center, the charging data is easily intercepted and modified, resulting in inaccurate charging data. In the above two cases, the billing management center cannot verify the correctness of the collected billing data, so that the reliability of the collected billing data cannot be guaranteed.
另外, 由于传统系统中节点数目相对较少, 节点之间的安全性也 比较高,因此传统系统的计费数据在运营商布置的节点中传送的过程 中安全性较好。 而在 P2P网络里, 几乎每个节点都要参与计费数据的 统计和上报, 因此计费数据的传输安全也是一个不容忽视的问题。 发明内容  In addition, since the number of nodes in the conventional system is relatively small and the security between the nodes is relatively high, the charging data of the conventional system is safe in the process of transmitting in the nodes arranged by the operator. In a P2P network, almost every node participates in the statistics and reporting of charging data. Therefore, the security of charging data transmission is also a problem that cannot be ignored. Summary of the invention
本发明实施方式提供一种点对点应用中收集计费信息的方法和 设备, 可以在 P2P系统中可靠地收集计费信息。  Embodiments of the present invention provide a method and device for collecting charging information in a peer-to-peer application, which can reliably collect charging information in a P2P system.
本发明的实施方式提供了一种点对点应用中收集计费信息的方 法, 包括以下步骤:  Embodiments of the present invention provide a method for collecting charging information in a peer-to-peer application, including the following steps:
内容提供方将为内容请求方提供的内容的计费信息发送给该内 容请求方, 请求该内容请求方对该计费信息确认无误后签名; 将所收到的经内容请求方签名的计费信息上报给计费信息收集 方。 The content provider sends the charging information of the content provided by the content requesting party to the content requesting party, and requests the content requesting party to sign the charging information after confirming the correctness; The received charging information signed by the content requester is reported to the charging information collector.
本发明的实施方式还提供了一种内容提供设备, 包括: 请求确认单元,用于将为内容请求设备提供的内容的计费信息发 送给该内容请求设备,请求该内容请求设备对该计费信息确认无误后 进行签名;  An embodiment of the present invention further provides a content providing device, including: a request confirmation unit, configured to send charging information of content provided for a content requesting device to the content requesting device, requesting the content requesting device to perform charging Sign the information after confirmation of the information;
接收单元,用于从内容请求设备接收经该内容请求设备签名的计 费信息;  a receiving unit, configured to receive, from the content requesting device, the billing information signed by the content requesting device;
上报单元,用于将经内容请求设备签名的计费信息上报给计费信 息收集设备。  The reporting unit is configured to report the charging information signed by the content requesting device to the charging information collecting device.
本发明的实施方式还提供了一种点对点应用中收集计费信息的 方法, 包括以下步骤:  Embodiments of the present invention also provide a method for collecting charging information in a peer-to-peer application, including the following steps:
内容请求设备对来自内容提供设备的计费信息进行确认,如果确 认无误则对该计费信息进行签名,将经签名的计费信息发送给内容提 供设备。  The content requesting device confirms the charging information from the content providing device, and if the confirmation is correct, signs the charging information, and transmits the signed charging information to the content providing device.
本发明的实施方式还提供了一种内容请求设备, 包括: 第二确认单元, 用于对来自内容提供设备的计费信息进行确认, 如果确认无误则对该计费信息进行签名;  The embodiment of the present invention further provides a content requesting device, including: a second confirming unit, configured to confirm charging information from the content providing device, and sign the charging information if the confirmation is correct;
发送单元,用于将第二确认单元签名后的计费信息发送给内容提 供设备。  And a sending unit, configured to send the charging information signed by the second confirming unit to the content providing device.
本发明实施方式与现有技术相比, 有益效果在于: 通过由内容提 供设备向内容请求设备提供待上报的计费信息、内容请求设备进行确 认的双向监督方式,可以确保上报给计费信息收集设备的计费信息是 未被内容提供设备更改的。通过内容请求设备对确认后的计费信息进 行签名,可以有效防止该确认后的计费信息在传输的过程中被中间设 备或内容提供设备更改, 确保双向监督的有效性。 附图说明  Compared with the prior art, the embodiment of the present invention has the beneficial effects that: by providing the content requesting device with the billing information to be reported by the content providing device, and the content requesting device confirms the two-way supervision manner, the billing information collection can be ensured and reported. The billing information of the device is not changed by the content providing device. By signing the confirmed billing information by the content requesting device, it is possible to effectively prevent the billing information after the confirmation from being changed by the intermediate device or the content providing device during the transmission process, thereby ensuring the effectiveness of the two-way supervision. DRAWINGS
图 1是根据本发明第一实施方式的 P2P应用中收集计费信息的方 法流程图; 1 is a side for collecting charging information in a P2P application according to a first embodiment of the present invention. Method flow chart;
图 2是根据本发明第三实施方式的 P2P应用中收集计费信息的系 统结构图。 具体实施方式  2 is a system configuration diagram for collecting billing information in a P2P application according to a third embodiment of the present invention. detailed description
本发明第一实施方式涉及一种 P2P应用中收集计费信息的方法。 本实施方式针对 P2P技术中业务可以在两个设备之间直接进行, 不需要中间设备就可以进行内容交互的特点,以及该特点对计费信息 可靠性的影响, 进行针对性的操作, 使得收集到的计费信息的可靠性 得到保证。  A first embodiment of the present invention relates to a method of collecting charging information in a P2P application. The present embodiment is directed to the fact that the service can be directly performed between the two devices in the P2P technology, and the content interaction can be performed without the intermediate device, and the impact of the feature on the reliability of the charging information is performed, and the targeted operation is performed to enable the collection. The reliability of the incoming billing information is guaranteed.
计费信息可靠性得不到保证的主要原因在于: 由于在 P2P应用 中, 内容(或称数据)是在内容提供设备上产生, 内容的计费信息也 是由内容提供设备上报, 因此缺乏监督, 使得上报的计费信息缺少可 信性。 而且, 在计费信息上报到计费信息收集设备的过程中, 存在被 更改的风险, 同样无法确保上报的计费信息是可靠的。 本实施方式针 对以上几点进行了以下处理: 由内容提供设备提供待上报的计费信 息, 并将该待上报的计费信息发送给内容请求设备进行确认, 以防止 内容提供设备提供不准确的计费信息, 在该内容请求设备确认无误 后, 使用其私钥对计费信息进行签名并返回给内容提供设备。 通过签 名可以防止内容提供设备或传输的中间设备更改确认后的信息。该内 容提供设备对该经内容请求设备签名的计费信息进行再次确认,避免 内容请求设备私自更改该计费信息,如果确认无误则使用该内容提供 设备的私钥对该内容请求设备签名后的计费信息进行签名,并上报给 计费信息收集设备。从而防止该计费信息在上报的过程中被中间设备 更改, 或其他中间设备冒名上 ^艮错误的计费信息。 可见, 通过这种由 内容提供设备上报计费信息、 内容请求设备确认信息的双向监督方 式, 可以确保上报给计费信息收集设备的计费信息是准确可靠的。 本 发明的实施例中的内容请求设备可以为内容消费设备。  The main reason why the reliability of the billing information is not guaranteed is: Since the content (or data) is generated on the content providing device in the P2P application, the billing information of the content is also reported by the content providing device, so the lack of supervision, The reported billing information lacks credibility. Moreover, in the process of reporting the charging information to the charging information collecting device, there is a risk of being changed, and it is also impossible to ensure that the reported charging information is reliable. The present embodiment performs the following processing for the above points: the charging information to be reported is provided by the content providing device, and the charging information to be reported is sent to the content requesting device for confirmation, so as to prevent the content providing device from providing inaccurate information. The charging information, after the content requesting device confirms the error, signs the charging information with its private key and returns it to the content providing device. By signing, the content providing device or the intermediate device of the transmission can be prevented from changing the confirmed information. The content providing device reconfirms the charging information signed by the content requesting device, and prevents the content requesting device from changing the charging information privately. If the confirmation is correct, the content requesting device is signed by the content providing device. The accounting information is signed and reported to the charging information collection device. Therefore, the charging information is prevented from being changed by the intermediate device during the reporting process, or the other intermediate device impersonates the incorrect charging information. It can be seen that the two-way monitoring method for reporting the charging information and the content requesting device confirmation information by the content providing device ensures that the charging information reported to the charging information collecting device is accurate and reliable. The content requesting device in the embodiment of the present invention may be a content consuming device.
需要说明的是, 本实施方式中, 要求每个内容请求设备和内容提 供设备都要产生非对称密钥的公私钥对,然后将公钥信息通过可信的 方式发送给计费信息收集设备。 It should be noted that, in this embodiment, each content requesting device and content are required to be The device must generate a public-private key pair of the asymmetric key, and then send the public key information to the charging information collecting device in a trusted manner.
本发明的第一实施方式中, P2P应用中收集计费信息的方法具体 流程如图 1所示, 包括以下步骤:  In the first embodiment of the present invention, a specific process for collecting charging information in a P2P application is as shown in FIG. 1 , and includes the following steps:
步骤 101 , 内容请求设备与内容提供设备相互进行认证, 确保对 方的合法性。 具体的认证过程可以通过 X.509机制来实现, 相互认证 之后, 内容请求设备和内容提供设备彼此获知对方的公钥信息。  Step 101: The content requesting device and the content providing device perform mutual authentication to ensure the legality of the opposite party. The specific authentication process can be implemented by the X.509 mechanism. After mutual authentication, the content requesting device and the content providing device know each other's public key information.
步骤 102,内容提供设备开始向内容请求设备发送资源(即内容)。 步骤 103 , 内容提供设备向内容请求设备发送计费开始数据。 步骤 104, 内容请求设备收到该计费开始数据后, 进行确认, 在 确认无误后使用内容请求设备的私钥对该计费开始数据进行签名,并 发送给该内容提供设备。  Step 102: The content providing device starts to send resources (ie, content) to the content requesting device. Step 103: The content providing device sends charging start data to the content requesting device. Step 104: After receiving the charging start data, the content requesting device performs confirmation, and after the confirmation is correct, signs the charging start data by using the private key of the content requesting device, and sends the charging start data to the content providing device.
该步骤中, 通过由内容提供设备提供待上报的计费信息 (即计费 开始数据)、 内容请求设备进行确认的双向监督方式, 可以确保上报 给计费信息收集设备的计费信息是未被内容提供设备更改的。通过内 容请求设备对该计费信息进行签名,可以有效防止该确认后的计费信 息在传输的过程中被中间设备或内容提供设备更改,确保双向监督的 有效性。  In this step, by providing the charging information to be reported (ie, the charging start data) and the content requesting device to perform the two-way supervision mode, the charging information reported to the charging information collecting device is not obtained. Content provided by the device changed. By signing the charging information by the content requesting device, the clarified charging information can be effectively prevented from being changed by the intermediate device or the content providing device during the transmission process, thereby ensuring the effectiveness of the two-way supervision.
步骤 105 , 内容提供设备使用内容请求设备的公钥解析该内容请 求设备签名后的计费开始数据, 验证其正确性, 如果验证无误则使用 内容提供设备的私钥对经该内容请求设备签名后的计费开始数据进 行签名, 然后上报给计费信息收集设备。  Step 105: The content providing device parses the billing start data signed by the content requesting device by using the public key of the content requesting device, and verifies the correctness. If the verification is correct, the private key of the content providing device is used to sign the content requesting device. The billing start data is signed and then reported to the billing information collecting device.
该步骤中,通过对经内容请求设备签名后的计费开始数据进行再 确认, 可以避免该计费开始数据被内容请求设备修改, 进一步确保数 进一步防止该计费信息在上报的过程中被中间设备更改,或其他中间 设备冒名上报错误的计费信息 ,确保计费信息收集设备获取的计费信 息是安全可靠的。 且根据双方的签名, 计费信息收集设备可以确定其 收到的计费数据是被双方认可的, 是可信的。 另外在该步骤中, 如果 内容提供设备未收到内容请求设备签名后的计费开始数据,即内容请 求设备拒绝签名,则内容提供设备可以停止发送资源。需要说明的是, 内容提供设备使用内容请求设备的公钥解析该内容请求设备签名后 的计费开始数据, 验证其正确性的步骤是可选的。 In this step, by reconfirming the charging start data signed by the content requesting device, the charging start data can be prevented from being modified by the content requesting device, and further ensuring that the charging information is further prevented from being intermediate in the reporting process. The device changes, or other intermediate devices impersonate the incorrect billing information, and ensures that the billing information obtained by the billing information collection device is safe and reliable. And according to the signatures of both parties, the charging information collecting device can determine that the charging data it receives is mutually recognized and is authentic. Also in this step, if After the content providing device does not receive the charging start data signed by the content requesting device, that is, the content requesting device rejects the signature, the content providing device may stop transmitting the resource. It should be noted that the content providing device uses the public key of the content requesting device to parse the charging start data signed by the content requesting device, and the step of verifying the correctness is optional.
步骤 106, 经过一段时间后, 内容提供设备向内容请求设备发送 中间计费数据。  Step 106: After a period of time, the content providing device sends the intermediate charging data to the content requesting device.
步骤 106至步骤 108与上述步骤 103至步骤 105相类似,在此不 再赘述。  Steps 106 to 108 are similar to the above steps 103 to 105, and will not be described again.
步骤 109, 内容提供设备在结束资源的发送后, 向内容请求设备 发送计费结束数据。  Step 109: After ending the sending of the resource, the content providing device sends the charging end data to the content requesting device.
步骤 109至步骤 111与上述步骤 103至步骤 105相类似。  Steps 109 through 111 are similar to steps 103 through 105 above.
计费信息收集设备收到上述的计费数据后,可以通过内容提供设 备和内容请求设备的公钥解析这些计费数据,并对解析得到的计费数 据进行保存, 或生成相应的话单文件等。  After receiving the foregoing charging data, the charging information collecting device may parse the charging data by using the public key of the content providing device and the content requesting device, and save the parsed charging data, or generate a corresponding bill file. .
本实施方式在内容提供设备和内容请求设备互相验证的前提下 完成计费数据的收集。 对于内容提供设备而言, 提供计费数据能够为 其带来增值, 如增加其信誉积分或等级; 对于内容请求设备而言, 需 要对所消费的内容进行确认, 避免被错误计费。 计费数据由双方分别 进行收集, 但由内容提供设备负责上报, 而内容请求设备收集的计费 数据作为审查的依据。  In this embodiment, the collection of the billing data is completed on the premise that the content providing device and the content requesting device mutually authenticate. For content providing devices, providing billing data can add value to them, such as increasing their credit scores or levels; for content requesting devices, it is necessary to confirm the content consumed to avoid being mistakenly billed. The billing data is collected by the two parties separately, but is reported by the content providing device, and the billing data collected by the content requesting device is used as the basis for the review.
本实施方式中,所收集的计费数据的可信性的基础在于内容提供 设备和内容请求设备是矛盾的对立体,计费数据如果不准确一定会损 害其中一方的利益。 如果计费数据收集的过多, 则影响内容请求设备 的利益, 这样会使内容请求设备支付更多的费用; 如果计费数据收集 的过少, 则影响内容提供设备的利益, 这样会影响内容请求设备的积 分。 因此需要通过相互监督, 能够确保上报的计费信息是正确的。 另 外, 由于计费信息在各设备之间进行传输前, 对应设备会使用私钥对 该计费信息进行签名, 即使中间设备接收到该计费信息, 也无法修改 该计费信息, 从而使得计费信息在传输过程中的安全性得到了保证。 可见, 在这两种机制的保障下, 恶意修改计费数据的难度大大增加, 为计费数据的可靠性提供了保障。 In this embodiment, the basis of the credibility of the collected charging data is that the content providing device and the content requesting device are contradictory to the stereoscopic, and if the charging data is inaccurate, the interests of one of the parties may be impaired. If the billing data is collected too much, it affects the benefit of the content requesting device, so that the content requesting device pays more fees; if the billing data is collected too little, the benefit of the content providing device is affected, which affects the content. Request the points for the device. Therefore, mutual supervision is required to ensure that the reported billing information is correct. In addition, before the charging information is transmitted between the devices, the corresponding device uses the private key to sign the charging information, and even if the intermediate device receives the charging information, the charging information cannot be modified, thereby making the accounting information The security of the fee information during the transmission process is guaranteed. It can be seen that under the protection of these two mechanisms, the difficulty of maliciously modifying the billing data is greatly increased, which provides a guarantee for the reliability of the billing data.
本发明第二实施方式涉及一种 P2P应用中收集计费信息的方法, 本实施方式在第一实施方式的基础上,在计费信息中增加了序列号或 时间戳,计费信息收集设备可以通过该序列号或时间戳验证其收到的 计费信息的有效性,从而可以有效防止该内容提供设备或其他中间设 备利用之前的计费信息进行重放攻击,进一步保障了收集到的计费信 息的可靠性。  A second embodiment of the present invention relates to a method for collecting charging information in a P2P application. On the basis of the first embodiment, a sequence number or a timestamp is added to the charging information, and the charging information collecting device may be used. The validity of the received charging information is verified by the serial number or the timestamp, so that the content providing device or other intermediate device can be prevented from using the previous charging information for the replay attack, thereby further ensuring the collected charging. The reliability of the information.
本发明第三实施方式涉及一种 P2 P应用中收集计费信息的系统, 如图 2所示, 包括内容请求设备 10、 内容提供设备 20和计费信息收 集设备 30。  A third embodiment of the present invention relates to a system for collecting billing information in a P2P application. As shown in FIG. 2, the content includes a content requesting device 10, a content providing device 20, and a billing information collecting device 30.
该内容提供设备 20包括: 请求确认单元 21 , 用于将为内容请求 设备 10提供的内容的计费信息发送给该内容请求设备 10 , 请求该内 容请求设备 10对该计费信息进行签名; 接收单元 22 , 用于从内容请 求设备 10接收经该内容请求设备 10签名的计费信息; 上报单元 23 , 用于将经内容请求设备 10签名的计费信息上报给计费信息收集设备 30。  The content providing device 20 includes: a request confirmation unit 21, configured to send charging information of the content provided for the content requesting device 10 to the content requesting device 10, requesting the content requesting device 10 to sign the charging information; The unit 22 is configured to receive the charging information signed by the content requesting device 10 from the content requesting device 10, and the reporting unit 23 is configured to report the charging information signed by the content requesting device 10 to the charging information collecting device 30.
该内容请求设备 10包括: 第二确认单元 11 , 用于对来自内容提 供设备 20的计费信息进行确认, 如果确认无误则对该计费信息进行 签名; 发送单元 12 , 用于将第二确认单元 11签名后的计费信息发送 给内容提供设备 20。 通过由内容提供设备 20上报计费信息、 内容请 求设备 10确认信息的双向监督方式, 可以确保上报给计费信息收集 设备 30的计费信息是准确可靠的。通过内容请求设备 10对该计费信 息进行签名,可以有效防止该计费信息在传输的过程中被中间设备或 内容提供设备 20更改, 确保双向监督的有效性。  The content requesting device 10 includes: a second confirming unit 11 configured to confirm the charging information from the content providing device 20, and sign the charging information if the confirmation is correct; the sending unit 12 is configured to use the second confirmation The billing information signed by the unit 11 is sent to the content providing device 20. The billing information reported to the billing information collecting device 30 is accurate and reliable by the two-way monitoring mode in which the content providing device 20 reports the billing information and the content requesting device 10 confirms the information. The charging of the charging information by the content requesting device 10 can effectively prevent the charging information from being changed by the intermediate device or the content providing device 20 during the transmission process, thereby ensuring the effectiveness of the two-way supervision.
该内容提供设备 20还包括: 第一确认单元 24, 用于对接收单元 22收到的经内容请求设备 10签名的计费信息进行确认, 如果确认无 误则再对该经内容请求设备 10签名的计费信息进行签名; 该上报单 元 23将经第一确认单元 24和内容请求设备 10签名后的计费信息上 报给计费信息收集设备 30。通过内容提供设备 20对内容请求设备 10 签名后的计费信息进行确认, 可以防止恶意的内容请求设备 10对计 费信息进行更改, 确保上报的计费信息的可靠性。 通过内容提供设备The content providing device 20 further includes: a first confirming unit 24, configured to confirm, by the receiving unit 22, the charging information signed by the content requesting device 10, and if the confirmation is correct, sign the content requesting device 10 again. The charging information is signed; the reporting unit 23 uploads the charging information signed by the first confirming unit 24 and the content requesting device 10. It is reported to the billing information collecting device 30. By confirming the billing information signed by the content requesting device 10 by the content providing device 20, the malicious content requesting device 10 can be prevented from changing the billing information, and the reliability of the reported billing information can be ensured. Content providing device
20 在对上报的计费信息确认后进行签名, 可以防止该计费信息在上 报的过程中被中间设备更改,或其他中间设备冒名上报错误的计费信 息, 确保了计费信息收集设备 30获取的计费信息是安全可靠的。 The signature is performed after the acknowledgment of the reported charging information, which prevents the accounting information from being changed by the intermediate device during the reporting process, or the other intermediate device advertises the incorrect accounting information, ensuring that the charging information collecting device 30 obtains The billing information is safe and reliable.
上述的计费信息中还可以包括序列号或时间戳,该计费信息收集 设备可以通过该序列号或时间戳验证该计费信息的有效性,有效防止 该内容提供设备或其他中间设备利用之前的计费信息进行重放攻击。  The foregoing charging information may further include a serial number or a timestamp, and the charging information collecting device may verify the validity of the charging information by using the serial number or time stamp, and effectively prevent the content providing device or other intermediate device from utilizing The billing information is used for replay attacks.
本实施方式中的内容提供设备和内容请求设备均包括预先生成 非对称密钥的单元,第一认证单元和第二认证单元通过其中的私钥对 计费信息进行签名, 内容提供设备和内容请求设备可以将公钥发送给 计费信息收集设备,以便该计费信息收集设备根据该公钥对收到的计 费信息进行解析,由于非对称密钥的应用技术在现有技术中已经十分 成熟, 安全性较好, 使得计费信息上报的过程安全可靠。  The content providing device and the content requesting device in this embodiment each include a unit that generates an asymmetric key in advance, and the first authentication unit and the second authentication unit sign the charging information by the private key therein, the content providing device and the content request. The device may send the public key to the charging information collecting device, so that the charging information collecting device parses the received charging information according to the public key, and the application technology of the asymmetric key is mature in the prior art. The security is good, and the process of reporting the billing information is safe and reliable.
综上所述, 在本发明的实施方式中, 点对点系统中的内容提供设 备将为内容请求设备提供的内容的计费信息发送给该内容请求设备; 该内容请求设备对所收到的计费信息进行确认,如果确认无误则对该 计费信息进行签名后发送给内容提供设备; 内容提供设备将经内容请 求设备签名的计费信息上报给计费信息收集设备。通过由内容提供设 备向内容请求设备提供待上报的计费信息、内容请求设备进行确认的 双向监督方式,可以确保上报给计费信息收集设备的计费信息是未被 内容提供设备更改的。通过内容请求设备对确认后的计费信息进行签 名,可以有效防止该确认后的计费信息在传输的过程中被中间设备或 内容提供设备更改, 确保双向监督的有效性。  In summary, in an embodiment of the present invention, the content providing device in the peer-to-peer system transmits charging information of the content provided for the content requesting device to the content requesting device; the content requesting device charges the received data. The information is confirmed. If the confirmation is correct, the charging information is signed and sent to the content providing device. The content providing device reports the charging information signed by the content requesting device to the charging information collecting device. The billing information reported to the billing information collecting device is not changed by the content providing device by the two-way monitoring mode in which the content providing device provides the billing information to be reported and the content requesting device to confirm. By signing the confirmed billing information by the content requesting device, the billing information after the confirmation can be effectively prevented from being changed by the intermediate device or the content providing device during the transmission process, thereby ensuring the effectiveness of the two-way supervision.
内容提供设备对经内容请求设备签名的计费信息进行签名,将经 该内容提供设备和该内容请求设备签名后的计费信息上报给计费信 息收集设备。 通过双向签名, 可以进一步防止该计费信息在上报的过 程中被中间设备更改, 或其他中间设备冒名上报错误的计费信息, 确 保计费信息收集设备获取的计费信息是安全可靠的。 The content providing device signs the charging information signed by the content requesting device, and reports the charging information signed by the content providing device and the content requesting device to the charging information collecting device. The two-way signature can further prevent the charging information from being changed by the intermediate device during the reporting process, or other intermediate devices impersonating the incorrect accounting information. The charging information obtained by the charging information collection device is safe and reliable.
内容提供设备在对经内容请求设备签名的计费信息进行签名之 前, 先对该经内容请求设备签名的计费信息进行确认, 在确认无误时 再对该经内容请求设备签名的计费信息进行签名,从而防止内容请求 设备对计费信息进行更改 , 进一步确保上报的计费信息的可靠性。  Before signing the charging information signed by the content requesting device, the content providing device first confirms the charging information signed by the content requesting device, and then performs the charging information signed by the content requesting device when the confirmation is correct. Signature, thereby preventing the content requesting device from changing the charging information, and further ensuring the reliability of the reported charging information.
计费信息中包括序列号或时间戳,该计费信息收集设备通过该序 列号或时间戳验证该计费信息的有效性,可以有效防止该内容提供设 备或其他中间设备利用之前的计费信息进行重放攻击。  The charging information includes a serial number or a timestamp, and the charging information collecting device verifies the validity of the charging information by using the serial number or the time stamp, and can effectively prevent the content providing device or other intermediate device from utilizing the previous charging information. Perform a replay attack.
内容提供设备和内容请求设备预先生成非对称密钥,通过其中的 私钥对计费信息进行签名, 将公钥发送给计费信息收集设备, 以便该 计费信息收集设备根据该公钥对收到的计费信息进行解析,由于非对 称密钥的应用技术在现有技术中已经十分成熟, 安全性较好, 使得计 费信息收集设备可方便地获取到安全可靠的计费信息。  The content providing device and the content requesting device generate an asymmetric key in advance, sign the charging information through the private key, and send the public key to the charging information collecting device, so that the charging information collecting device receives the public key according to the public key. The charging information is parsed. The application technology of the asymmetric key is mature and secure in the prior art, so that the charging information collecting device can conveniently obtain secure and reliable charging information.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解 到本发明可借助软件加必需的通用硬件平台的方式来实现, 当然也可 以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解, 本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以 软件产品的形式体现出来, 该计算机软件产品存储在一个存储介质 中, 包括若干指令用以使得一台计算机设备(可以是个人计算机, 服 务器, 或者网络设备等)执行本发明各个实施例所述的方法。 以上公 开的仅为本发明的几个具体实施例, 但是, 本发明并非局限于此, 任 何本领域的技术人员能思之的变化都应落入本发明的保护范围。  Through the description of the above embodiments, those skilled in the art can clearly understand that the present invention can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is a better implementation. the way. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium, including a plurality of instructions for making a A computer device (which may be a personal computer, server, or network device, etc.) performs the methods described in various embodiments of the present invention. The above is only a few specific embodiments of the present invention, but the present invention is not limited thereto, and any changes that can be made by those skilled in the art should fall within the protection scope of the present invention.
以上所述仅为本发明实施例的过程及方法实施例,并不用以限制 本发明实施例, 凡在本发明实施例的精神和原则之内所做的任何修 改、 等同替换、 改进等, 均应包括在本发明实施例的保护范围之内。  The above is only the process and method embodiments of the embodiments of the present invention, and is not intended to limit the embodiments of the present invention. Any modifications, equivalents, improvements, etc., which are made within the spirit and principles of the embodiments of the present invention, are It should be included in the scope of protection of the embodiments of the present invention.

Claims

权利要求 Rights request
1. 一种点对点应用中收集计费信息的方法, 其特征在于, 包括 以下步骤: A method for collecting billing information in a peer-to-peer application, comprising the steps of:
内容提供方将为内容请求方提供的内容的计费信息发送给所述 内容请求方, 请求所述内容请求方对所述计费信息确认无误后签名; 所述内容提供方将所收到的经所述内容请求方签名的计费信息 上报给计费信息收集方。  The content provider sends the charging information of the content provided by the content requesting party to the content requesting party, and requests the content requesting party to sign the charging information after confirming the correctness; the content provider will receive the received information. The charging information signed by the content requesting party is reported to the charging information collecting party.
2. 根据权利要求 1所述的点对点应用中收集计费信息的方法, 其特征在于,在所述内容提供方将计费信息上报给计费信息收集方的 步骤之前还包括以下步骤:  The method for collecting charging information in the peer-to-peer application according to claim 1, wherein the step of reporting the charging information to the charging information collecting party by the content provider further comprises the following steps:
所述内容提供方对经所述内容请求方签名的计费信息进行签名; 在所述内容提供方将计费信息上 ^艮给计费信息收集方的步骤中: 所述内容提供方将经所述内容提供方和所述内容请求方签名后 的计费信息上报给所述计费信息收集方。  The content provider signs the charging information signed by the content requesting party; in the step of the content provider adding the charging information to the charging information collecting party: the content provider will The charging information signed by the content provider and the content requester is reported to the charging information collector.
3. 根据权利要求 2所述的点对点应用中收集计费信息的方法, 其特征在于,所述内容提供方在对经所述内容请求方签名的计费信息 进行签名之前, 先对经所述内容请求方签名的计费信息进行确认, 在 确认无误时再对经所述内容请求方签名的计费信息进行签名。  3. The method for collecting charging information in a peer-to-peer application according to claim 2, wherein the content provider prior to signing the charging information signed by the content requesting party, The charging information signed by the content requester is confirmed, and the charging information signed by the content requesting party is signed again when the confirmation is correct.
4. 根据权利要求 2所述的点对点应用中收集计费信息的方法, 其特征在于,在所述内容提供方对经所述内容请求方签名的计费信息 进行签名的步骤之前, 还包括以下步骤:  4. The method for collecting charging information in a peer-to-peer application according to claim 2, wherein before the step of the content provider signing the charging information signed by the content requesting party, the method further includes the following Steps:
所述内容提供方生成非对称密钥的公私钥对,并将所生成的公钥 发送给所述计费信息收集方,供所述计费信息收集方对所述内容提供 方的签名进行解析;  Transmitting, by the content provider, a public-private key pair of the asymmetric key, and transmitting the generated public key to the charging information collector, where the charging information collecting party parses the signature of the content provider ;
在所述内容提供方进行所述签名的步骤中,  In the step of the content provider performing the signature,
所述内容提供方通过所述生成的私钥对计费信息进行签名; The content provider signs the billing information by using the generated private key;
5. 根据权利要求 4所述的点对点应用中收集计费信息的方法, 其特征在于,所述内容提供方对经所述内容请求方签名的计费信息进 行确认的步骤之前, 还包括以下步骤: 5. The method for collecting charging information in a peer-to-peer application according to claim 4, wherein the content provider enters charging information signed by the content requesting party. Before the step of confirming the line, the following steps are also included:
所述内容提供方获取所述内容请求方的公钥,通过所述公钥解析 经所述内容请求方签名的计费信息;  The content provider obtains a public key of the content requester, and parses the billing information signed by the content requester by using the public key;
所述内容提供方对经所述内容请求方签名的计费信息进行确认 的步骤中,  In the step of confirming, by the content provider, the charging information signed by the content requesting party,
所述内容提供方对所述解析所得的计费信息进行确认。  The content provider confirms the billing information obtained by the parsing.
6. 根据权利要求 1所述的点对点应用中收集计费信息的方法, 其特征在于, 所述计费信息中包括序列号和 /或时间戳, 所述计费信 息收集方通过所述序列号和 /或时间戳验证所述计费信息的有效性。  The method for collecting charging information in a peer-to-peer application according to claim 1, wherein the charging information includes a sequence number and/or a timestamp, and the charging information collecting party passes the serial number. And/or a timestamp verifies the validity of the billing information.
7. 根据权利要求 1至 6中任一项所述的点对点应用中收集计费 信息的方法, 其特征在于, 所述内容提供方将为所述内容请求方提供 的内容的计费信息发送给所述内容请求方的步骤在以下时机之一或 其任意组合执行:  The method for collecting charging information in a peer-to-peer application according to any one of claims 1 to 6, wherein the content provider sends charging information of content provided by the content requesting party to The step of the content requester is performed at one of the following timings or any combination thereof:
在开始为所述内容请求方提供内容时; 或者  At the beginning of providing content to the content requester; or
在为所述内容请求方提供内容的过程中; 或者  In the process of providing content to the content requester; or
在停止为所述内容请求方提供内容后;  After stopping providing content to the content requester;
如果所述内容请求方未对所述计费信息进行签名,则所述内容提 供方禁止为所述内容请求方提供内容。  If the content requestor does not sign the billing information, the content provider prohibits providing content to the content requester.
8. 一种内容提供设备, 其特征在于, 包括:  A content providing device, comprising:
请求确认单元,用于将为内容请求设备提供的内容的计费信息发 送给所述内容请求设备,请求所述内容请求设备对所述计费信息确认 无误后进行签名;  a request confirmation unit, configured to send the charging information of the content provided by the content requesting device to the content requesting device, and request the content requesting device to perform signature after confirming that the charging information is correct;
接收单元 ,用于从所述内容请求设备接收经所述内容请求设备签 名的计费信息;  a receiving unit, configured to receive, from the content requesting device, charging information signed by the content requesting device;
上报单元,用于将经所述内容请求设备签名的计费信息上报给计 费信息收集设备。  The reporting unit is configured to report the charging information signed by the content requesting device to the charging information collecting device.
9. 根据权利要求 8所述的内容提供设备, 其特征在于, 还包括: 第一确认单元,用于对所述接收单元收到的经所述内容请求设备 签名的计费信息进行确认,如果确认无误则对经所述内容请求设备签 名的计费信息进行签名; The content providing device according to claim 8, further comprising: a first confirming unit, configured to confirm, by the receiving unit, the charging information signed by the content requesting device, if If the confirmation is correct, the device is requested to be signed by the content. Name the billing information for signature;
所述上报单元将经所述第一确认单元和所述内容请求设备签名 后的计费信息上报给所述计费信息收集设备。  The reporting unit reports the charging information signed by the first confirmation unit and the content requesting device to the charging information collecting device.
10. 根据权利要求 8所述的内容提供设备, 其特征在于, 所述计 费信息中包括序列号和 /或时间戳, 用于供所述计费信息收集设备验 证所述计费信息的有效性。  The content providing device according to claim 8, wherein the charging information includes a serial number and/or a time stamp, and is used by the charging information collecting device to verify that the charging information is valid. Sex.
11. 一种点对点应用中收集计费信息的方法, 其特征在于, 包括 以下步骤:  A method for collecting billing information in a peer-to-peer application, comprising the steps of:
内容请求设备对来自内容提供设备的计费信息进行确认,如果确 认无误则对所述计费信息进行签名,将经签名的计费信息发送给所述 内容提供设备。  The content requesting device confirms the charging information from the content providing device, and if the confirmation is correct, signs the charging information, and transmits the signed charging information to the content providing device.
12. 根据权利要求 11所述的点对点应用中收集计费信息的方法, 其特征在于, 在所述内容请求设备进行签名的步骤之前, 还包括以下 步骤:  The method for collecting charging information in a peer-to-peer application according to claim 11, wherein before the step of signing the content requesting device, the method further comprises the following steps:
所述内容请求设备生成非对称密钥的公私钥对,并将所生成的公 钥发送给所述计费信息收集设备,供所述计费信息收集设备对所述内 容提供设备的签名进行解析;  The content requesting device generates a public-private key pair of the asymmetric key, and sends the generated public key to the charging information collecting device, where the charging information collecting device parses the signature of the content providing device ;
在所述内容请求设备进行签名的步骤中,  In the step of the content requesting device signing,
所述内容请求设备通过所述生成的私钥对计费信息进行签名。 The content requesting device signs the charging information by using the generated private key.
13. 根据权利要求 12所述的点对点应用中收集计费信息的方法, 其特征在于,所述内容请求设备生成非对称密钥的公私钥对的步骤之 后, 还包括以下步骤: The method for collecting charging information in a peer-to-peer application according to claim 12, wherein after the step of generating the public-private key pair of the asymmetric key by the content requesting device, the method further comprises the following steps:
所述内容请求设备将所生成的公钥发送给内容提供设备,供所述 内容提供设备对经所述内容请求设备签名的计费信息进行解析。  The content requesting device transmits the generated public key to the content providing device, and the content providing device parses the charging information signed by the content requesting device.
14. 一种内容请求设备, 其特征在于, 包括:  A content requesting device, comprising:
第二确认单元, 用于对来自内容提供设备的计费信息进行确认, 如果确认无误则对所述计费信息进行签名;  a second confirming unit, configured to confirm the charging information from the content providing device, and sign the charging information if the confirmation is correct;
发送单元,用于将所述第二确认单元签名后的计费信息发送给所 述内容提供设备。  And a sending unit, configured to send the charging information signed by the second confirming unit to the content providing device.
PCT/CN2008/070732 2007-04-18 2008-04-16 Method and device for collecting charging information in point-to-point application WO2008128463A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200710100777.5 2007-04-18
CNA2007101007775A CN101039197A (en) 2007-04-18 2007-04-18 Method, equipment and system for collecting charging information in point-to-point application

Publications (1)

Publication Number Publication Date
WO2008128463A1 true WO2008128463A1 (en) 2008-10-30

Family

ID=38889856

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/070732 WO2008128463A1 (en) 2007-04-18 2008-04-16 Method and device for collecting charging information in point-to-point application

Country Status (2)

Country Link
CN (1) CN101039197A (en)
WO (1) WO2008128463A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101039197A (en) * 2007-04-18 2007-09-19 华为技术有限公司 Method, equipment and system for collecting charging information in point-to-point application
CN102611561B (en) * 2011-01-25 2016-09-28 中兴通讯股份有限公司 A kind of peer-to-peer network charging or the method and system of statistical information checking
CN102594843A (en) * 2012-03-22 2012-07-18 中国农业银行股份有限公司 Identity authentication system and method
US10313401B2 (en) 2013-08-28 2019-06-04 Nokia Technologies Oy Method and apparatus for sharing content consumption sessions at different devices
CN107294738B (en) * 2017-06-12 2019-08-27 中国联合网络通信集团有限公司 The treating method and apparatus of communication charge

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1628449A (en) * 2002-06-20 2005-06-15 诺基亚公司 Method system and device for transferring accounting information
CN1650664A (en) * 2002-04-26 2005-08-03 汤姆森许可公司 Certificate based authentication authorization accounting scheme for loose coupling interworking
CN101039197A (en) * 2007-04-18 2007-09-19 华为技术有限公司 Method, equipment and system for collecting charging information in point-to-point application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1650664A (en) * 2002-04-26 2005-08-03 汤姆森许可公司 Certificate based authentication authorization accounting scheme for loose coupling interworking
CN1628449A (en) * 2002-06-20 2005-06-15 诺基亚公司 Method system and device for transferring accounting information
CN101039197A (en) * 2007-04-18 2007-09-19 华为技术有限公司 Method, equipment and system for collecting charging information in point-to-point application

Also Published As

Publication number Publication date
CN101039197A (en) 2007-09-19

Similar Documents

Publication Publication Date Title
US8762707B2 (en) Authorization, authentication and accounting protocols in multicast content distribution networks
CN110581854B (en) Intelligent terminal safety communication method based on block chain
US6275859B1 (en) Tree-based reliable multicast system where sessions are established by repair nodes that authenticate receiver nodes presenting participation certificates granted by a central authority
KR100953095B1 (en) Super peer based peer-to-peer network system and peer authentication method therefor
US20190007198A1 (en) Transfer of content in a peer-to-peer network
US9882724B2 (en) Method of collecting peer-to-peer-based content sending/reception information
EP2472772B1 (en) Method and system for entity public key acquiring, certificate validation and authentication by introducing an online credible third party
CN109300038B (en) Resource flow transaction system
CN108876669B (en) Course notarization system and method applied to multi-platform education resource sharing
CN112600678B (en) Data processing method, device, equipment and storage medium
CN101442411A (en) Identification authentication method between peer-to-peer user nodes in P2P network
CN108768672B (en) Data processing method, device and storage medium
JP2006279636A (en) Consistency guarantee management system for inter-client communication log
WO2008128463A1 (en) Method and device for collecting charging information in point-to-point application
US20080172719A1 (en) Method and apparatus for realizing accurate billing in digital rights management
CN111260348A (en) Fair payment system based on intelligent contract in Internet of vehicles and working method thereof
JP2020529754A (en) UE adapted to send service validation messages
CN101442415B (en) Charging method and system for P2P network and network node
KR101578089B1 (en) Authentication mechanism
TWI632799B (en) An accountable handshake data transfer protocol
Kim et al. An enhanced security protocol for VANET-based entertainment services
Zuo et al. Constructing fair-exchange p2p file market
Ooms Providing AAA with the Diameter protocol for multi-domain interacting services
Sultana et al. Secure multicast communication: end user identification and accounting
Hyun et al. Method for providing reliable peer activity report for managed P2P communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08734090

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08734090

Country of ref document: EP

Kind code of ref document: A1