WO2010135936A1 - 无源光网络中的认证方法、装置及一种无源光网络 - Google Patents

无源光网络中的认证方法、装置及一种无源光网络 Download PDF

Info

Publication number
WO2010135936A1
WO2010135936A1 PCT/CN2010/071904 CN2010071904W WO2010135936A1 WO 2010135936 A1 WO2010135936 A1 WO 2010135936A1 CN 2010071904 W CN2010071904 W CN 2010071904W WO 2010135936 A1 WO2010135936 A1 WO 2010135936A1
Authority
WO
WIPO (PCT)
Prior art keywords
olt
ont
onu
registration code
authentication
Prior art date
Application number
PCT/CN2010/071904
Other languages
English (en)
French (fr)
Inventor
高波
林薇
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to AU2010252500A priority Critical patent/AU2010252500B2/en
Priority to BRPI1014393A priority patent/BRPI1014393A2/pt
Priority to RU2011152853/08A priority patent/RU2011152853A/ru
Priority to EP10780018.7A priority patent/EP2426866B1/en
Priority to CA2763095A priority patent/CA2763095A1/en
Priority to JP2012512183A priority patent/JP5354556B2/ja
Priority to ES10780018.7T priority patent/ES2436866T3/es
Priority to MX2011012649A priority patent/MX2011012649A/es
Publication of WO2010135936A1 publication Critical patent/WO2010135936A1/zh
Priority to US13/305,421 priority patent/US20120072973A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q11/00Selecting arrangements for multiplex systems
    • H04Q11/0001Selecting arrangements for multiplex systems using optical switching
    • H04Q11/0062Network aspects
    • H04Q11/0067Provisions for optical access or distribution networks, e.g. Gigabit Ethernet Passive Optical Network (GE-PON), ATM-based Passive Optical Network (A-PON), PON-Ring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q11/00Selecting arrangements for multiplex systems
    • H04Q11/0001Selecting arrangements for multiplex systems using optical switching
    • H04Q11/0062Network aspects
    • H04Q2011/0079Operation or maintenance aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q11/00Selecting arrangements for multiplex systems
    • H04Q11/0001Selecting arrangements for multiplex systems using optical switching
    • H04Q11/0062Network aspects
    • H04Q2011/0088Signalling aspects

Definitions

  • the present invention relates to the field of network communication technologies, and in particular, to an authentication method and device in a passive optical network and a passive optical network.
  • PON Passive Optical Network
  • P0N is generally an OLT (Optical Line Terminal, Optical Line ONU/ONT) on the side of the office, ONU/ONT (Optical Network Unit/Optical Network Terminal) on the user side, and 0DN (Optical Distribution Network) )composition.
  • OLT Optical Line Terminal
  • ONU/ONT Optical Network Unit/Optical Network Terminal
  • 0DN Optical Distribution Network
  • One P0N port of 0LT can be connected to multiple 0NU/0NT.
  • the authentication in the passive optical network is mainly that the terminal management device located in the core network authenticates the 0NU/0NT through the terminal management protocol TR069, or uses the password password reported by the 0NU/0NT on the 0LT to perform the legality of the 0NU/0NT. Certification.
  • the ONU/ONT authentication process only the validity of the ONU/ONT is not secure, which may cause user data leakage and security risks.
  • the technical problem to be solved by the embodiments of the present invention is to provide an authentication method, a system, and a terminal in a passive optical network.
  • the OLT automatically authenticates the terminal and passes the ONU/ONT.
  • the authentication of the optical line terminal prevents the illegal OLT from acquiring user information, which causes a security risk of user data leakage.
  • a method for authenticating an optical network unit/optical network terminal ONU/ONT in a passive optical network comprising the steps of:
  • the ONU/ONT receives the first negotiation message sent by the OLT, where the first negotiation message carries the logical registration code of the 0LT, and authenticates the OLT according to the logical registration code of the 0LT;
  • the ONU/ONT sends a second negotiation message to the OLT.
  • the second negotiation message carries the logical registration code of the ONU/ONT, so that the OLT authenticates the ONU/ONT according to the logical registration code of the ONU/ONT.
  • the ONU/ONT receives the terminal identifier assigned by the OLT for the ONU/ONT.
  • a passive optical network comprising: an optical line terminal OLT and an optical network unit/optical network terminal ONU/ONT,
  • the ONU/ONT is configured to receive a first negotiation message that is sent by the OLT and carries a logical registration code of the OLT, and authenticate the OLT according to the logical registration code of the OLT;
  • the OLT is configured to receive a second negotiation message that is sent by the ONU/ONT and carries a logical registration code of the ONU/ONT, and authenticate the ONU/ONT according to the logical registration code of the ONU/ONT;
  • the OLT After the authentication on the ONU/ONT and the authentication on the OLT pass, the OLT sends the terminal identifier assigned to the ONU/ONT to the ONU/ONT.
  • An optical network unit/optical network terminal ONU/ONT is located on the user side of the passive optical network, and the ONU/ONT includes:
  • a storage module configured to store a logical registration code of the optical line terminal OLT that is allowed to access and a logical registration code of the ONU/ONT;
  • a logic registration code receiving module configured to receive a first negotiation message that is sent by the optical line terminal OLT and carries a logic registration code of the OLT;
  • a matching module configured to match a logical registration code of the OLT received by the receiving module with a logical registration code of the OLT that is allowed to access in the storage module;
  • the logic registration code sending module is configured to send a second negotiation message carrying the logical registration code of the ONU/ONT to the OLT, so that the OLT authenticates the ONU/ONT according to the logical registration code of the ONU/ONT;
  • the terminal identifier receiving module is used for The terminal identifier assigned to the ONU/ONT sent by the OLT is received, and the terminal identifier is sent after the authentication on the ONU/ONT and the authentication on the OLT pass.
  • An optical line terminal OLT located on the central office side of the passive optical network, includes:
  • a storage module configured to store a logical registration code of the OLT
  • a logic registration code sending module configured to send, to the optical network unit/optical network terminal ONU/ONT, a first negotiation message carrying a logical registration code of the OLT, so that the ONU/ONT performs authentication according to the logical registration code of the OLT;
  • the logic registration code receiving module is configured to receive a second negotiation message of the logical registration code carrying the ONU/ONT returned by the ONU/ONT after the successful verification of the logical registration code of the OLT;
  • the authentication module authenticates the ONU/ONT according to the logical registration code of the ONU/ONT carried in the second negotiation message, and notifies the terminal identifier allocation module to allocate the terminal identifier to the ONU/ONT after determining that the authentication on the OLT is successful;
  • the terminal identifier allocation module is configured to allocate a terminal identifier to the ONU/ONT according to the notification of the authentication module, and send the allocated terminal identifier to the ONU/ONT.
  • the ONU/ONT receives the first negotiation message that is sent by the OLT and carries the logical registration code of the OLT, and the OLT is configured according to the logical registration code of the OLT.
  • the ONU/ONT sends its own logical registration code to the OLT for the OLT to authenticate the ONU/ONT.
  • the ONU/ONT is assigned from the OLT.
  • the terminal identifier prevents the illegal OLT (Rogue OLT) from obtaining user information, causing security risks of user data leakage, and also preventing the network packet where the ONU/ONT is located. Including multiple OLTs with incorrect access to the OLT.
  • FIG. 1 is a flowchart of a first method embodiment of an embodiment of the present invention
  • FIG. 2 is a flowchart of a second method embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of an embodiment of the system according to an embodiment of the present invention
  • FIG. 5 is a schematic structural diagram of an embodiment of a second device according to an embodiment of the present invention.
  • the embodiment of the invention utilizes the logical registration code of the ONU/ONT to realize the automatic detection and authentication of the ONU/ONT, and realizes the detection and authentication of the OLT by using the logical registration code of the OLT, thereby solving the existence of the authentication process in the prior art.
  • the problem of security risks The method provided by the embodiment of the present invention is described in detail below.
  • the ONU/ONT and the OLT each have their corresponding logical registration codes, wherein the OLT stores the logical registration code of the OLT itself and the logical registration codes of all legal ONUs/ONTs, which are saved in the ONU/ONT. There is a logical registration code for the ONU/ONT itself and a logical registration code for all legitimate OLTs.
  • the logical registration code of the ONU/ONT and the OLT may be allocated by the operation management system or dynamically generated by the OLT.
  • the operation management system transmits the logical registration code assigned to the ONU/ONT and the OLT to the OLT, and the OLT stores the logical registration code received by the OLT; and the operation management system transmits the logical registration code of the ONU/ONT to the user. among them,
  • the logical registration code of the ONU/ONT and the logical registration code of the OLT should be unique within a certain area. That is, under a P0N port, the logical registration code of 0NU/0NT should be unique, and the logical registration code of 0LT should also be unique. Sex.
  • the specific format of the logical registration code may be determined by the operation management system, and may be a password or a logical identifier assigned by the operator according to his own needs, or may be device information related to 0LT or 0NU/0NT, such as device type and device version.
  • the ONU/ONT can discover the fault in time when the OLT is authenticated.
  • the ONU/ONT can detect the version or device type that does not match the OLT in a timely manner, and tell the operator to upgrade the version or replace the ONU/ONT device in a specific manner (such as alarms and indicators).
  • OLT function as the logical registration code of the OLT or its logical registration to decide whether to continue registration, or to inform the operator of the device in a specific way (such as alarms, indicators) Support for certain important functions, it is easy for the operator to decide while authenticating Upgrade the version or replace the device.
  • the embodiment of the present invention does not limit the specific expression form of the logical registration code of the ONU/ONT and the OLT, and does not limit which device generates the logical registration code of the ONU/ONT and the OLT.
  • the embodiment of the invention provides a method for authenticating a passive optical network, which specifically includes:
  • the ONU/ONT receives the first negotiation message sent by the OLT, where the first negotiation message carries Configuring a logical registration code of the OLT, and authenticating the OLT according to the logical registration code of the OLT; the ONU/ONT sending a second negotiation message to the OLT, where the second negotiation message carries the ONU /ONT's logical registration code, so that the OLT authenticates the ONU/ONT according to the logical registration code of the ONU/ONT; after the authentication on the ONU/ONT and the authentication on the OLT are successful,
  • the ONU/ONT receives a terminal identifier that is sent by the OLT and allocated for the ONU/ONT. Further, the OLT authenticates the ONU/ONT according to the logical registration code of the ONU/ONT and the information stored on the OLT; or
  • the ONU/ONT performs authentication.
  • the ONU/ONT can be authenticated by the remote server interaction message.
  • the specific type of the interactive message can be a logical registration code or other information. As long as the ONU/ONT is authenticated, the authentication can be secured.
  • Embodiment 1 The specific process is shown in Figure 1.
  • the optical line terminal OLT sends a request message for reporting the SN to the unregistered ONU/ONT.
  • the ONU/ONT After receiving the request from the OLT, the ONU/ONT sends an authentication request to the OLT. After receiving the OLT request, the ONU/ONT needs to determine whether the OLT that sends the request message is an OLT that is legal (or allowed to access, the same below). In this case, an authentication request needs to be sent to the OLT, and the authentication request is to the OLT. Request a logical registration code.
  • the authentication request message in the embodiment of the present invention may be an original PLOAM (Physical Layer Operation and Maintenance) message, or may be newly defined for transmitting an authentication request, but the authentication request message includes at least a message type Message ID. Field, this field indicates that the authentication request is to request its logical registration code from the OLT.
  • the authentication request in the embodiment of the present invention may be PLOAM (physical layer operation and maintenance)
  • the specific structure of the PLOAM message can be as shown in Table 1: Table 1. Authentication request PLOAM message;
  • the first byte OLT ID is used to indicate the identity of the ONU/ONT/ONT that sent the authentication request
  • the second byte Message ID is used to identify the message as an authentication request message
  • the third byte to the twelfth byte To reserve bytes.
  • the OLT After receiving the authentication request sent by the ONU/ONT, the OLT sends an authentication response carrying the logical registration code of the OLT to the ONU/ONT.
  • the OLT After receiving the ONU/ONT authentication request, the OLT can use its existing PLAOM message to transmit its logical registration code to the ONU/ONT. It can also use the newly defined message for the transmission of the logical registration code to set its logical registration code. Transfer to ONU/ONT.
  • the logical registration code may be transmitted by using the encryption method, or the encryption registration code may be transmitted without using the encryption method (the encryption method is also applicable to the following embodiment).
  • the embodiment of the present invention does not limit the specific expression of the existing message, nor does it limit the specific structure of the newly defined message.
  • the authentication response message includes at least a message type field Message ID and a logical registration code field Register ID.
  • the PLOAM message is used to transmit the logical registration code of the OLT.
  • the specific structure of the PLOAM message can be as shown in Table 2: Table 2, PLOAM message for transmitting the logical registration code of the OLT;
  • the first byte ONU/ONT-ID is used to indicate the identifier of the ONU/ONT that receives the authentication response;
  • the second byte Message ID is used to indicate that the message is a message requesting the transmission of the logical registration code;
  • the third byte The 12th byte is used to carry the logical registration code of the OLT.
  • the ONU/ONT After receiving the authentication response from the OLT, the ONU/ONT obtains the logical registration code of the OLT from the OLT and matches the logical registration code of the legal OLT saved by the ONU/ONT. If the matching succeeds, the authentication is passed, and step S105 is performed. If the match fails, the authentication fails. At this time, the ONU/ONT aborts the subsequent registration and authentication processing. If the authentication request from the OLT is not responded, the serial number request from the OLT does not report the serial number, and the authentication ends.
  • the ONU/ONT responds to the serial number request of the OLT, and reports the serial number of the ONU/ONT.
  • the serial number response request message format is the same as steps S102 and S103, but the message content carries at least
  • the OLT After receiving the serial number of the ONU/ONT, the OLT sends an authentication request to the ONU/ONT.
  • the authentication request is to verify the legitimacy of the ONU/ONT.
  • the OLT needs to authenticate the validity of the ONU/ONT and send an authentication request to it, that is, request the logical registration code from the ONU/ONT.
  • the message format of the authentication request is the same The message format in step S102, but the message content is to request its logical registration code from the ONU/ONT.
  • the ONU/ONT responds with an authentication response carrying its logical registration code.
  • the OLT After receiving the authentication response of the ONU/ONT, the OLT obtains the logical registration code of the ONU/ONT, and matches the legal ONU/ONT logical registration code stored in the OLT, and confirms the logical registration code and its storage on the ONU/ONT.
  • the OLT records the SN of the legal ONU/ONT, and assigns the ONU/ONT-ID to the legal ONU/ONT, and the SN of the ONU/ONT and the ONU of the ONU/ONT /ONT-ID binding;
  • the OLT confirms that the logical registration code reported by the ONU/ONT does not match the stored logical registration code, the authentication fails, and it is confirmed that the ONU/ONT is illegal, and the registration processing of the ONU/ONT is suspended.
  • the OLT sends the assigned ONU/ONT-ID to the ONU/ONT.
  • the OLT registers the ONU/ONT/ONT by performing data interaction with the ONU/ONT/ONT to which the ONU/ONT-ID is assigned. After the registration is successful, the data is exchanged with the successfully registered ONU/ONT/ONT to configure the service parameters for the successfully registered ONU/ONT/ONT.
  • the ONU/ONT registration is successful, further Enhance the security of the user during normal use and prevent the rogue OLT from intervening during normal communication.
  • the ONU/ONT receives an information request from the OLT, such as an encryption key, an authentication password or an authorization
  • the authentication request is sent to the OLT.
  • the ONU/ONT periodically initiates an authentication request to initiate authentication to the OLT.
  • the OLT sends an authentication response carrying the logical registration code of the OLT to the ONU/ONT.
  • the ONU/ONT After receiving the authentication response from the OLT, the ONU/ONT extracts the logical registration code and matches the legally registered logical registration code. If the matching succeeds, the authentication is passed, and the ONU/ONT can respond to the request from the OLT or Authorization; If the match fails, the authentication is considered not to pass, and the ONU/ONT does not respond to the information request or authorization from the OLT.
  • Embodiment 2 the specific process is shown in Figure 2, S201.
  • the optical line terminal OLT sends a request message to the ONU/ONT.
  • the request message includes a sequence number request and an authentication request, and the authentication request includes a logical registration code of the OLT.
  • the OLT carries the logical registration code of the OLT in the serial number request to the ONU/ONT, and authenticates the OLT while requesting the serial number from the ONU/ONT.
  • the request message sent by the OLT may be the original PLOAM message, or may be newly defined for transmitting the request, but the request message includes at least a message type field Message ID and a logical registration code field Register ID.
  • the PLOAM message is used to transmit the request message, and the specific structure of the PLOAM message is as shown in Table 3:
  • the first byte ONU/ONT-ID is used to indicate the identifier of the ONU/ONT/ONT that receives the authentication request; the second byte Message ID is used to indicate that the message is an authentication request message carrying the logical registration code of the OLT. ; The third byte to the 12th byte are used to carry the logical registration code of the OLT.
  • the ONU/ONT After receiving the request message of the OLT, the ONU/ONT obtains the logical registration code of the OLT in the request message, and matches the logical registration code of the legal OLT saved in the ONU/ONT, and if the matching succeeds, the authentication is passed, and the execution is performed. Step S203; if the matching is unsuccessful, the authentication does not pass, at this time The ONU/ONT suspends subsequent registration and authentication processing. If it does not respond to the authentication request from the OLT, the serial number request from the OLT does not end with the serial number, and the authentication ends.
  • the ONU/ONT returns a response message after confirming that the OLT is a legitimate OLT.
  • the response message includes a sequence number response and an authentication response, and the sequence number response carries at least the ONU/ONT sequence number SN, and the authentication response carries at least the message type Message ID and the ONU/ONT logical registration code Register ID.
  • the format of the response message may be an original PLOAM (Physical Layer Operation and Maintenance) message, or a message newly defined for transmitting the above response message, but the response message includes at least a sequence number SN, a message type Message ID. And the logical registration code Register ID of the ONU/ONT.
  • the preferred format of the response message in the embodiment of the present invention is a PLOAM message, as shown in Table 4, Table 4, a PLOAM message for transmitting a response message of the ONU/ONT/ONT;
  • the second byte Message ID is used to indicate that the message is a serial number response message carrying the logical registration code of the ONU/ONT/ONT; the third byte to the twelfth byte are used to carry the serial number of the ONU/ONT/ONT ;
  • the 13 bytes to the 22nd byte are used to carry the logical registration code of the ONU/ONT/ONT.
  • the OLT After receiving the response message of the ONU/ONT, the OLT obtains the logical registration code of the ONU/ONT, and matches the logical registration code of the legal ONU/ONT stored in the OLT, and confirms the logical registration code reported by the ONU/ONT and When the logical registration codes of the legal ONU/ONTs stored are matched, the authentication is successful.
  • the OLT records the SN of the legal ONU/ONT, and assigns an ONU/ONT-ID to the legal ONU/ONT, and binds the SN of the ONU/ONT to the ONU/ONT-ID of the ONU/ONT; the OLT confirms the ONU/ When the logical registration code of the ONT does not match the logical registration code of the legal ONU/ONT stored, the authentication fails, and it is confirmed that the ONU/ONT is illegal, and the registration processing of the ONU/ONT is suspended.
  • the OLT sends the assigned ONU/ONT-ID to the ONU/ONT.
  • the OLT registers the ONU/ONT/ONT by performing data interaction with the ONU/ONT/ONT to which the ONU/ONT-ID is assigned. After the registration is successful, the data is exchanged with the successfully registered ONU/ONT/ONT to configure the service parameters for the successfully registered ONU/ONT/ONT.
  • the embodiment of the present invention may not
  • the terminal serial code needs to be statically configured in the 0LT and the operation management system. After the authentication and authentication process is used, the logical registration code is used.
  • the terminal serial code obtained from the legal terminal is recorded and recorded as a terminal allocated by the legal terminal.
  • the identification enables the 0LT to automatically detect and authenticate the terminal; the 0LT transmits the terminal sequence code and the terminal identifier obtained by the automatic detection authentication to the operation management system, so that the operation management system can dynamically obtain the terminal serial code and the terminal identifier.
  • the process of statically configuring the terminal serial number and the terminal identifier of the operation management system is avoided; when the terminal needs to be replaced due to a failure or the like,
  • the changed terminal can use the logical registration code of the terminal before the replacement, thereby avoiding the process of updating the statically configured sequence code by the operation management system brought by the replacement of the terminal; thus, the operation management system can identify the terminal serial code and the terminal identifier.
  • Dynamic management, and the operation management system can conveniently use the dynamically obtained terminal serial code and terminal identifier to maintain the 0LT and the terminal; finally reduce the maintenance cost of the operation management system, 0LT, and terminal, and improve terminal detection and authentication. Flexibility, at the same time, the detection and authentication of 0LT in 0NU/0NT prevents the illegal 0LT (rogue 0LT) from obtaining user information, which causes the security of user data leakage.
  • a third embodiment of the present invention provides a passive optical network.
  • the schematic diagram of the network system is shown in FIG. 3.
  • the system includes: an ONU/ONT 302 that stores a logical registration code of a legal optical line terminal OLT.
  • An optical line terminal OLT 301 storing a logical registration code of a legal ONU/ONT, wherein
  • the ONU/ONT 302 is configured to receive a first negotiation message that is sent by the OLT 301 and that carries the logical registration code of the OLT 301, and authenticate the OLT according to the logical registration code of the OLT 301.
  • the OLT 301 is configured to receive The second negotiation message that is sent by the ONU/ONT 302 and carries the logical registration code of the ONU/ONT 302, and authenticates the ONU/ONT 302 according to the logical registration code of the ONU/ONT 302;
  • the OLT 301 After the authentication on the ONU/ONT 302 and the authentication on the OLT 301 pass, the OLT 301 sends the terminal identifier assigned to the ONU/ONT 302 to the ONU/ONT 302.
  • the OLT 301 is further configured to authenticate the ONU/ONT 302 according to the logical registration code of the ONU/ONT 302 and the information stored on the OLT 301; or
  • the OLT 301 is configured to authenticate the ONU/ONT 302 according to the logical registration code of the ONU/ONT 302 and the remote server interaction information.
  • the information stored in the OLT 301 may be a logical registration code or other information. As long as the authentication of the ONU/ONT 302 can be completed, the authentication can be ensured. When the ONU/ONT302 is authenticated by the remote server interaction information, the specific type of the interactive message can be a logical registration code or other information. As long as the ONU/ONT302 can be authenticated, the authentication can be secured.
  • the system may further include an operation management device 303, configured to generate a logical registration code of the legal OLT and the legal ONU/ONT, and send the logical registration code of the legal OLT to the ONU/ONT 302, The logical registration code of the legal ONU/ONT is sent to the OLT 301.
  • the function of the operation management device 303 is the same as that of the operation management system above, and will not be described in detail herein.
  • the logical registration code of the OLT and the type and format of the logical registration code of the ONU/ONT are the same as those described above, and will not be described in detail herein.
  • the fourth embodiment of the present invention provides an optical network unit/optical network terminal ONU/ONT, which is located on the user side of the passive optical network, and the ONU/ONT is as shown in FIG. 4, and specifically includes:
  • a storage module 401 configured to store a logical registration code of the legal optical line terminal OLT;
  • the logical registration code receiving module 402 is configured to receive a first negotiation message sent by the optical line terminal OLT, where the first negotiation message includes a logical registration code of the OLT;
  • the matching module 403 is configured to match the logical registration code of the OLT received by the receiving module 402 with the logical registration code of the OLT that is allowed to access stored in the storage module 401;
  • a logical registration code sending module 404 configured to send, to the OLT, a second negotiation message carrying a logical registration code of the ONU/ONT, so that the OLT is to the ONU according to a logical registration code of the ONU/ONT.
  • the ONT performs authentication.
  • the terminal identifier receiving module 405 is configured to receive a terminal identifier that is sent by the OLT for the ONU/ONT, and the terminal identifier is sent after the authentication on the ONU/ONT and the authentication on the OLT are passed.
  • the ONU/ONT can also include an authentication module 406 for transmitting an authentication request to the OLT for requesting a logical registration code of the OLT.
  • the type and format of the logical registration code are the same as those described above, and will not be described in detail here.
  • the embodiment of the present invention further provides an optical line terminal OLT, which is located on the central office side of the passive optical network, and includes: a storage module 501, configured to store a logical registration code of the OLT;
  • the logical registration code sending module 502 is configured to send, to the optical network unit/optical network terminal ONU/ONT, a first negotiation message carrying a logical registration code of the OLT, so that the ONU/ONT performs authentication according to the logical registration code of the OLT;
  • the logical registration code receiving module 503 is configured to receive a second negotiation message that carries the logical registration code of the ONU/ONT that is returned after the ONU/ONT successfully authenticates the logical registration code of the OLT;
  • the authentication module 504 authenticates the ONU/ONT according to the logical registration code of the ONU/ONT carried in the second negotiation message, and notifies the terminal identifier allocation module as the ONU/ONT after determining that the authentication on the OLT is successful. Assign a terminal identifier;
  • the terminal identifier assigning module 505 is configured to allocate a terminal identifier to the ONU/ONT according to the notification of the authentication module, and send the allocated terminal identifier to the ONU/ONT.
  • the storage module 501 is further configured to store a logical registration code of the ONU/ONT, where the authentication module stores a logical registration code of the ONU/ONT in the second negotiation message and the storage module The logical registration codes are matched, and if they match, the authentication on the OLT is determined to be successful.
  • the type of the above-mentioned logical registration code is the same as the method embodiment, and will not be described in detail herein.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Description

无源光网络中的认证方法、 装置及一种无源光网络 技术领域
本发明涉及网络通讯技术领域, 具体涉及一种无源光网络中的认证方法、 装置及一种无源光网络。
背景技术
PON ( Passive Optical Network, 无源光网络)技术是一种点到多点的光纤接 入技术。 P0N—般由局侧的 OLT ( Optical Line Terminal, 光线路 ONU/ONT )、 用 户侧的 ONU/ONT ( Optical Network Unit/ Optical Network Terminal , 光网络单元 / 光网络终端)、 以及 0DN (光分配网络)组成。 0LT的一个 P0N端口可以接入多 个 0NU/0NT。 目前, 无源光网络中的认证主要是位于核心网的终端管理设备通过终端管 理协议 TR069对 0NU/0NT进行认证 , 或者在 0LT上利用 0NU/0NT上报的密码 Password对 0NU/0NT的合法性进行认证。 这种在 ONU/ONT的认证过程中只对 ONU/ONT的合法性进行认证不安全, 容易造成用户资料泄漏, 存在安全隐患。
发明内容
本发明实施例要解决的技术问题是提供一种无源光网络中的认证方法、 系 统及终端, 通过在认证过程中釆用逻辑注册码, 实现 OLT对终端的自动认证, 并通过 ONU/ONT对光线路终端的认证, 防止了不合法的 OLT获取用户信息, 造成用户资料泄漏的安全隐患。 为解决上述技术问题, 本发明所提供的实施例是通过以下技术方案实现的: 一种无源光网络中的光网络单元 /光网络终端 ONU/ONT的认证方法, 该方 法包括步骤: ONU/ONT接收 OLT发送的第一协商消息, 该第一协商消息中携带有 0LT 的逻辑注册码, 并根据 0LT的逻辑注册码对 OLT进行认证;
ONU/ONT向 OLT发送第二协商消息, 第二协商消息中携带有 ONU/ONT 的逻辑注册码,以使 OLT根据 ONU/ONT的逻辑注册码对 ONU/ONT进行认证; 在 ONU/ONT上的认证和 OLT上的认证成功后, ONU/ONT接收 OLT发送 的为 ONU/ONT分配的终端标识。
一种无源光网络, 包括: 光线路终端 OLT 和光网络单元 /光网络终端 ONU/ONT,
ONU/ONT, 用于接收 OLT发送的携带有 OLT的逻辑注册码的第一协商消 息, 并根据 OLT的逻辑注册码对 OLT进行认证;
OLT,用于接收 ONU/ONT发送的携带有所述 ONU/ONT的逻辑注册码的第 二协商消息, 根据 ONU/ONT的逻辑注册码对 ONU/ONT进行认证;
在 ONU/ONT上的认证和 OLT上的认证通过后, OLT向 ONU/ONT发送为 ONU/ONT分配的终端标识。
一种光网络单元 /光网络终端 ONU/ONT, 位于无源光网络的用户侧, 所述 ONU/ONT包括:
存储模块, 用于存储允许接入的光线路终端 OLT的逻辑注册码和 ONU/ONT 的逻辑注册码;
逻辑注册码接收模块,用于接收到光线路终端 OLT发送的携带有 OLT的逻 辑注册码的第一协商消息;
匹配模块,用于将接收模块接收到的 OLT的逻辑注册码与存储模块中的允许 接入的 OLT的逻辑注册码进行匹配; 逻辑注册码发送模块, 用于向 OLT发送携带 ONU/ONT的逻辑注册码的第 二协商消息, 以使 OLT根据 ONU/ONT的逻辑注册码对 ONU/ONT进行认证; 终端标识接收模块, 用于接收 OLT发送的为 ONU/ONT分配的终端标识, 该终端标识在所述 ONU/ONT上的认证和 OLT上的认证通过后发送。
一种光线路终端 OLT, 位于无源光网络的局端侧, 包括:
存储模块, 用于存储 OLT的逻辑注册码;
逻辑注册码发送模块, 用于向光网络单元 /光网络终端 ONU/ONT发送携带 OLT的逻辑注册码的第一协商消息, 以使 ONU/ONT根据 OLT的逻辑注册码进 行认证;
逻辑注册码接收模块, 用于接收 ONU/ONT对 OLT的逻辑注册码的认证成 功后返回的携带 ONU/ONT的逻辑注册码的第二协商消息;
认证模块, 根据第二协商消息中携带的 ONU/ONT 的逻辑注册码对 ONU/ONT进行认证, 并在确定 OLT上的认证成功后通知终端标识分配模块为 ONU/ONT分配终端标识;
终端标识分配模块, 用于根据认证模块的通知为 ONU/ONT分配终端标识, 并将分配的终端标识发送给 ONU/ONT。
通过本发明实施例提供的技术方案, 本发明实施方式通过 ONU/ONT接收 OLT发送的携带有所述 OLT的逻辑注册码的第一协商消息,并根据所述 OLT的逻 辑注册码对所述 OLT进行认证,另外, ONU/ONT将自身的逻辑注册码发送给 OLT 以供 OLT对 ONU/ONT认证,在 ONU/ONT上及 OLT上的认证都通过后 , ONU/ONT 从 OLT处获得为其分配的终端标识, 从而防止了不合法的 OLT (流氓 OLT )获取 用户信息, 造成用户资料泄漏的安全隐患, 也可以防止 ONU/ONT所在的网络包 括多个 OLT时接入错误的 OLT。
附图说明 图 1是本发明实施例提供的第一方法实施例的流程图;
图 2是本发明实施例提供的第二方法实施例的流程图; 图 3是本发明实施例提供的系统实施例的结构示意图; 图 4是本发明实施例提供的第一装置实施例的结构示意图; 图 5是本发明实施例提供的第二装置实施例的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清 楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是 全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创造 性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。 本发明实施例是利用 ONU/ONT的逻辑注册码来实现对 ONU/ONT的自动 检测和认证的,并利用 OLT的逻辑注册码实现对 OLT的检测和认证,从而解决 现有技术中认证过程存在安全隐患的问题。 下面对本发明实施例提供的方法进 行详细说明。 在本发明实施方式中, ONU/ONT和 OLT各自有其对应的逻辑注册码,其中, OLT 中保存有 OLT本身的逻辑注册码和所有合法的 ONU/ONT的逻辑注册码, ONU/ONT中保存有 ONU/ONT本身的逻辑注册码和所有合法的 OLT的逻辑注册 码。 ONU/ONT和 OLT的逻辑注册码(包括设备本身和其中保存的合法设备的逻 辑注册码)可以是由操作管理系统分配的, 也可以由 OLT动态生成。 操作管理系 统将为 ONU/ONT和 OLT分配的逻辑注册码传输至 OLT中, OLT存储其接收到的 逻辑注册码; 同时操作管理系统将 ONU/ONT的逻辑注册码传输至用户。 其中, ONU/ONT的逻辑注册码和 OLT的逻辑注册码在一定的区域内应具有唯一性, 即 在一个 P0N端口下, 0NU/0NT的逻辑注册码应具有唯一性, 0LT的逻辑注册码 也应具有唯一性。 并且, 逻辑注册码的具体格式可以由操作管理系统来确定, 可以是密码或运营商根据自己的需要分配的逻辑标识, 也可以是 0LT或 0NU/0NT相关的设备信息, 如设备类型、 设备版本、 设备的 MAC地址、 设备的 端口标识 (如 0LT的 P0N端口标识)和 /或设备的功能等。
其中,若使用 0LT的 P0N端口标识作为 0LT的逻辑注册码或其逻辑注册码的 一部分, 在工程安装时如果发生跳线错误时, ONU/ONT可在对 OLT进行认证时 即可及时发现该故障, 并以特定的方式 (比如告警、 指示灯)告诉操作人员, 这样 可以在实现认证的同时实现故障定位; 若使用 OLT的设备类型、设备版本等内容 作为 OLT的逻辑注册码或其逻辑注册码的一部分, ONU/ONT在对 OLT进行认证 时可以及时发现版本或设备类型与 OLT不匹配的问题, 并以特定的方式(比如告 警、指示灯)告诉操作人员升级版本或更换 ONU/ONT设备,在认证的同时避免潜 在问题, 提高用户满意度; 若使用 OLT功能作为 OLT的逻辑注册码或其逻辑注册 来决定是否继续注册, 或以特定的方式 (比如告警、 指示灯)告诉操作人员本设备 对某些重要功能的支持情况, 在认证的同时便于操作人员决定升级版本或更换 设备。
本发明实施方式不限制 ONU/ONT和 OLT的逻辑注册码的具体表现形式, 同 样不限制由哪个设备来生成 ONU/ONT和 OLT的逻辑注册码。
本发明实施例提供一种无源光网络的认证方法, 具体包括:
ONU/ONT接收 OLT发送的第一协商消息, 所述第一协商消息中携带有所 述 OLT的逻辑注册码, 并根据所述 OLT的逻辑注册码对所述 OLT进行认证; 所述 ONU/ONT向所述 OLT发送第二协商消息, 所述第二协商消息中携带 有所述 ONU/ONT的逻辑注册码, 以使所述 OLT根据所述 ONU/ONT的逻辑注 册码对所述 ONU/ONT进行认证; 在所述 ONU/ONT上的认证和所述 OLT上的认证成功后, 所述 ONU/ONT 接收所述 OLT发送的为所述 ONU/ONT分配的终端标识。 进一步的, 所述 OLT根据所述 ONU/ONT的逻辑注册码以及所述 OLT上存 储的信息对所述 ONU/ONT进行认证; 或者
ONU/ONT进行认证。 其中, 可以通过远程服务器交互消息对 ONU/ONT进行认 证, 具体的交互消息的类型可以为逻辑注册码, 或者其他信息, 只要能完成对 ONU/ONT的认证, 保证认证安全即可。 下面结合具体的场景提供两种具体的实现方式: 实施方式 1 , 具体流程如图 1所示,
S101、 光线路终端 OLT向未注册的 ONU/ONT发送上报 SN的请求消息。
S102、 ONU/ONT接收到 OLT的请求后, 向 OLT发送认证请求。 ONU/ONT在接收到 OLT的请求后,需要判断发送请求消息的 OLT是否为 合法(或允许接入的, 下同)的 OLT, 这时, 需要向 OLT发送认证请求, 该认 证请求是向 OLT请求逻辑注册码。 本发明实施例中的认证请求消息即可以是原 有的 PLOAM (物理层操作维护)消息, 也可以釆用专门为传输认证请求而新定 义的消息, 但认证请求消息中至少包含消息类型 Message ID字段, 该字段表示 认证请求是向 OLT请求其逻辑注册码。 优选的, 本发明实施例中的认证请求可以为 PLOAM (物理层操作维护)消 息, 该 PLOAM消息的具体结构可以如表 1所示: 表 1、 认证请求 PLOAM消息;
Figure imgf000009_0001
表 1中, 第 1字节 OLT ID用于表示发送认证请求的 ONU/ONT/ONT的标识 , 第 2字节 Message ID用于标识该消息为认证请求消息;第 3字节至第 12字节为保留 字节。
S103、 OLT在收到 ONU/ONT发送的认证请求后, 将携带有 OLT的逻辑注 册码的认证响应发给 ONU/ONT。
OLT接收到 ONU/ONT的认证请求后, 可以釆用现有的 PLAOM消息将其 逻辑注册码传输至 ONU/ONT,也可以釆用专门为传输逻辑注册码而新定义的消 息将其逻辑注册码传输至 ONU/ONT。 而且, 在逻辑注册码传输过程中, 可以釆 用加密方式来传输逻辑注册码, 也可以不釆用加密方式来传输逻辑注册码(该 加密的方法同样适用于下面的实施例) 。 本发明实施方式不限制现有消息的具 体表现形式, 也不限制新定义的消息的具体结构, 但认证响应消息至少包括消 息类型字段 Message ID和逻辑注册码字段 Register ID。
优选的, 本发明实施中釆用 PLOAM 消息来传输 OLT 的逻辑注册码, 该 PLOAM消息的具体结构可以如表 2所示: 表 2、 传输 OLT的逻辑注册码的 PLOAM消息;
Figure imgf000010_0001
表 2中, 第 1字节 ONU/ONT-ID用于表示接收认证响应的 ONU/ONT的标识; 第 2字节 Message ID用于表示该消息为请求传输逻辑注册码的消息;第 3字节至第 12字节用于携带 OLT的逻辑注册码。
5104、 ONU/ONT在接收到来自 OLT的认证响应后, 从中获取 OLT的逻辑 注册码 , 并和 ONU/ONT保存的合法的 OLT的逻辑注册码进行匹配, 匹配成功 则认为认证通过,执行步骤 S105; 如果匹配失败则认证不通过,此时 ONU/ONT 中止后续注册和认证处理,如不响应来自 OLT的认证请求,对于来自 OLT的序 列号请求, 不上报序列号, 认证结束。
5105、 ONU/ONT响应 OLT的序列号请求, 上报 ONU/ONT的序列号。 该 序列号响应请求的消息格式同步骤 S102、 S103 , 但该消息内容中至少携带
ONU/ONT的序列号信息。
5106、 OLT在收到 ONU/ONT的序列号后, 向 ONU/ONT下发认证请求。 其中, 该认证请求是要认证 ONU/ONT的合法性。
ONU/ONT对 OLT认证通过后, OLT需要认证 ONU/ONT的合法性, 向其 发送认证请求, 即向 ONU/ONT请求其逻辑注册码。 该认证请求的消息格式同 S102步骤中的消息格式, 但消息内容是向 ONU/ONT请求其逻辑注册码。
5107、 ONU/ONT响应携带其逻辑注册码的认证响应。
5108、 OLT收到 ONU/ONT的认证响应后, 获取 ONU/ONT的逻辑注册码, 与 OLT中存储的合法的 ONU/ONT逻辑注册码进行匹配, 在确认 ONU/ONT上 的逻辑注册码与其存储的合法的逻辑注册码匹配时, 认证成功, OLT记录该 合法 ONU/ONT 的 SN , 并为该合法 ONU/ONT 分配 ONU/ONT-ID , 将该 ONU/ONT的 SN与该 ONU/ONT的 ONU/ONT-ID绑定; OLT在确认 ONU/ONT 上报的逻辑注册码与其存储的逻辑注册码不匹配时, 认证失败, 确认该 ONU/ONT非法, 中止对该 ONU/ONT的注册处理。
5109、 OLT将分配的 ONU/ONT-ID下发给所述 ONU/ONT„ OLT通过与分 配了 ONU/ONT-ID的 ONU/ONT/ONT进行数据交互, 来进行 ONU/ONT/ONT 的注册, 在注册成功后, 与注册成功的 ONU/ONT/ONT进行数据交互, 来为注 册成功的 ONU/ONT/ONT配置业务参数。 优选的, 在经过上述认证过程, ONU/ONT注册成功后, 为进一步增强用户 在正常使用过程中安全性,防止在正常通信过程中流氓 OLT的介入, ONU/ONT 在收到来自 OLT的信息请求, 如加密密钥、 认证密码或授权时, 发送认证请求 发起对 OLT的认证; 或者 ONU/ONT周期性的主动上报认证请求发起对 OLT 的认证, OLT在收到认证请求后, 将携带有 OLT的逻辑注册码的认证响应发给 ONU/ONT。
ONU/ONT在接收到来自 OLT的认证响应后, 从中提取出逻辑注册码, 并和 本地保存的合法的逻辑注册码进行匹配, 匹配成功则认为认证通过, ONU/ONT 可以响应来自 OLT的请求或授权; 如果匹配失败则认为认证不通过, 此时 ONU/ONT不响应来自 OLT的信息请求或授权。
实施方式 2, 具体流程如图 2所示, S201、 光线路终端 OLT向 ONU/ONT发送请求消息。 其中, 该请求消息中包 括序列号请求和认证请求, 认证请求中包括 OLT的逻辑注册码。
OLT在向 ONU/ONT的序列号请求中, 携带有 OLT的逻辑注册码, 在向 ONU/ONT请求序列号的同时, 对 OLT进行认证。 OLT发送的请求消息即可以是 原有的 PLOAM消息, 也可以釆用专门为传输该请求而新定义的消息, 但该请求 消息中至少包含消息类型字段 Message ID和逻辑注册码字段 Register ID。
优选的,本发明实施例中釆用 PLOAM消息来传输上述请求消息,该 PLOAM 消息的具体结构如表 3所示:
表 3、 传输 OLT的逻辑注册码的认证请求 PLOAM消息;
Figure imgf000012_0001
表 3中,第 1字节 ONU/ONT-ID用于表示接收认证请求的 ONU/ONT/ONT的标 识; 第 2字节 Message ID用于表示该消息为携带 OLT的逻辑注册码的认证请求消 息; 第 3字节至第 12字节用于携带 OLT的逻辑注册码。
S202、 ONU/ONT收到 OLT的请求消息后, 获取请求消息中的 OLT的逻辑 注册码, 并和 ONU/ONT中保存的合法的 OLT的逻辑注册码进行匹配, 匹配成 功则认为认证通过, 执行步骤 S203 ; 如果匹配不成功则认证不通过, 此时 ONU/ONT中止后续注册和认证处理, 如不响应来自 OLT的认证请求, 对于来 自 OLT的序列号请求, 不上 ^艮序列号, 认证结束。
S203、 ONU/ONT在确认 OLT为合法 OLT后, 返回响应消息。 其中, 该响 应消息中包括序列号响应和认证响应, 序列号响应中至少携带了 ONU/ONT 的 序列号 SN,认证响应中至少携带了消息类型 Message ID和 ONU/ONT的逻辑注 册码 Register ID。 该响应消息的格式可以是原有的 PLOAM (物理层操作维护) 消息, 也可以釆用专门为传输上述响应消息而新定义的消息, 但该响应消息中 至少包含序列号 SN、 消息类型 Message ID和 ONU/ONT的逻辑注册码 Register ID。 优选的本发明实施例中响应消息的格式为 PLOAM消息, 具体如表 4所示, 表 4、 传输 ONU/ONT/ONT的响应消息的 PLOAM消息;
Figure imgf000013_0001
标识; 第 2字节 Message ID用于表示该消息为携带 ONU/ONT/ONT的逻辑注册码 的序列号响应消息; 第 3字节至第 12字节用于携带 ONU/ONT/ONT的序列号; 第
13字节至第 22字节用于携带 ONU/ONT/ONT的逻辑注册码。
S204、 OLT收到 ONU/ONT的响应消息后, 获取 ONU/ONT的逻辑注册码, 与 OLT中存储的合法的 ONU/ONT的逻辑注册码进行匹配, 在确认 ONU/ONT 上报的逻辑注册码与其存储的合法 ONU/ONT的逻辑注册码匹配时, 认证成功, OLT记录该合法 ONU/ONT的 SN, 并为该合法 ONU/ONT分配 ONU/ONT-ID, 将该 ONU/ONT 的 SN与该 ONU/ONT 的 ONU/ONT-ID绑定; OLT在确认 ONU/ONT上 ^艮的逻辑注册码与其存储的合法 ONU/ONT 的逻辑注册码不匹配 时, 认证失败, 确认该 ONU/ONT非法, 中止对该 ONU/ONT的注册处理。
S205、 OLT将分配的 ONU/ONT-ID下发给所述 ONU/ONT„ OLT通过与分 配了 ONU/ONT-ID的 ONU/ONT/ONT进行数据交互, 来进行 ONU/ONT/ONT 的注册, 在注册成功后, 与注册成功的 ONU/ONT/ONT进行数据交互, 来为注 册成功的 ONU/ONT/ONT配置业务参数。 从上述方法实施方式的描述中可以看出, 本发明实施方式可以不需要在 0LT 和操作管理系统中静态配置终端序列码, 通过在检测认证过程中釆用逻辑注册 码, 在认证通过后, 记录从合法终端处获取的终端序列码、 并记录为合法终端 分配的终端标识, 使 0LT可以实现对终端的自动检测和认证; 0LT通过将自动检 测认证获取到的终端序列码和终端标识传输至操作管理系统, 使操作管理系统 可以动态获取到终端序列码及终端标识, 避免了操作管理系统静态配置终端序 列码及终端标识的过程; 在由于故障等原因需要更换终端时, 更换后的终端可 以使用更换前的终端的逻辑注册码, 因此, 避免了更换终端而带来的操作管理 系统更新静态配置的序列码的过程; 从而使操作管理系统可以对终端序列码和 终端标识进行动态管理, 而且操作管理系统可以方便的利用动态获得的终端序 列码和终端标识对 0LT、 终端进行维护; 最终降低了操作管理系统、 0LT、 以及 终端的维护成本,提高了终端检测和认证的灵活性, 同时, 釆用在 0NU/0NT对 0LT 的检测和认证, 防止了不合法的 0LT (流氓 0LT )获取用户信息, 造成用户资料 泄漏的安全隐患。
本发明实施例三提供一种无源光网络, 该网络系统的结构示意图如图 3所 示, 该系统包括: 保存有合法光线路终端 OLT的逻辑注册码的 ONU/ONT 302, 保存有合法 ONU/ONT的逻辑注册码的光线路终端 OLT 301 , 其中
所述 ONU/ONT302,用于接收 OLT301发送的携带有所述 OLT301的逻辑注 册码的第一协商消息,并根据所述 OLT301的逻辑注册码对所述 OLT进行认证; 所述 OLT301 ,用于接收所述 ONU/ONT302发送的携带有所述 ONU/ONT302 的逻辑注册码的第二协商消息, 根据所述 ONU/ONT302 的逻辑注册码对所述 ONU/ONT302进行认证;
在所述 ONU/ONT302 上的认证和所述 OLT301 上的认证通过后, 所述 OLT301向所述 ONU/ONT302发送为所述 ONU/ONT302分配的终端标识。
进一步的, 所述 OLT301 , 还用于根据所述 ONU/ONT302的逻辑注册码以 及所述 OLT301上存储的信息对所述 ONU/ONT302进行认证; 或者
所述 OLT301 , 用于根据所述 ONU/ONT302的逻辑注册码与远程服务器交 互信息对所述 ONU/ONT302进行认证。
其中, OLT301中存储的信息可以是逻辑注册码, 也可以是其他信息, 只要 能完成对 ONU/ONT302的认证, 保证认证安全即可。 通过远程服务器交互信息 对所述 ONU/ONT302进行认证时, 具体的交互消息的类型可以为逻辑注册码, 或者其他信息, 只要能完成对 ONU/ONT302的认证, 保证认证安全即可。
该系统中还可以包括操作管理装置 303 , 该操作管理装置用于生成合法 OLT 和合法 ONU/ONT的逻辑注册码, 并将所述合法 OLT的逻辑注册码发送给所述 ONU/ONT 302, 将所述合法 ONU/ONT 的逻辑注册码发送给所述 OLT 301 , 该 操作管理装置 303的功能与上文中的操作管理系统的作用相同, 此处不再详述。 另外, OLT的逻辑注册码和 ONU/ONT的逻辑注册码的类型和格式同上文中相应 的描述, 此处不再详述。 本发明实施例四提供一种光网络单元 /光网络终端 ONU/ONT, 位于无源光 网络的用户侧, 该 ONU/ONT如图 4所示, 具体包括:
存储模块 401, 用于存储合法光线路终端 OLT的逻辑注册码;
逻辑注册码接收模块 402,用于接收到光线路终端 OLT发送的第一协商消息, 该第一协商消息中的包括 OLT的逻辑注册码;
匹配模块 403 , 用于将接收模块 402接收到的 OLT的逻辑注册码与存储模块 401中存储的允许接入的 OLT的逻辑注册码进行匹配;
逻辑注册码发送模块 404, 用于向所述 OLT发送携带所述 ONU/ONT的逻 辑注册码的第二协商消息, 以使所述 OLT根据所述 ONU/ONT的逻辑注册码对 所述 ONU/ONT进行认证。
终端标识接收模块 405 , 用于接收 OLT发送的为 ONU/ONT分配的终端标 识, 所述终端标识在 ONU/ONT上的认证和 OLT上的认证通过后发送。
该 ONU/ONT还可以包括认证模块 406 , 该认证模块 406用于向所述 OLT发送 认证请求, 该认证请求用于请求 OLT的逻辑注册码。 其中, 逻辑注册码的类型 和格式同上文相应的描述, 此处不再详述。
本发明实施例还提供一种光线路终端 OLT, 位于无源光网络的局端侧, 包 括: 存储模块 501 , 用于存储 OLT的逻辑注册码;
逻辑注册码发送模块 502 , 用于向光网络单元 /光网络终端 ONU/ONT发送 携带所述 OLT的逻辑注册码的第一协商消息,以使 ONU/ONT根据 OLT的逻辑 注册码进行认证;
逻辑注册码接收模块 503 ,用于接收 ONU/ONT对 OLT的逻辑注册码的认证 成功后返回的携带所述 ONU/ONT的逻辑注册码的第二协商消息; 认证模块 504, 根据第二协商消息中携带的 ONU/ONT的逻辑注册码对所述 ONU/ONT进行认证, 并在确定所述 OLT上的认证成功后通知终端标识分配模 块为所述 ONU/ONT分配终端标识;
终端标识分配模块 505 , 用于根据认证模块的通知为所述 ONU/ONT分配终 端标识, 并将分配的终端标识发送给所述 ONU/ONT。
进一步的, 存储模块 501 , 还用于存储所述 ONU/ONT的逻辑注册码, 所述 认证模块将所述第二协商消息中的所述 ONU/ONT 的逻辑注册码和所述存储模 块存储的逻辑注册码进行匹配,如果匹配则确定所述 OLT上的认证成功。其中, 上述的逻辑注册码的类型同方法实施例, 此处不再详述。
本领域普通技术人员可以理解, 实现上述实施例方法中的全部或部分流程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序可存储于一计算 机可读取存储介质中, 该程序在执行时, 可包括如上述各方法的实施例的流程。 其中, 所述的存储介质可为磁碟、 光盘、 只读存储记忆体(Read-Only Memory, ROM )或随机存储记忆体(Random Access Memory, RAM )等。
以上对本发明实施例所提供的一种测量视频质量的方法、 装置及系统进行 以上实施例的说明只是用于帮助理解本发明的方法及其核心思想; 同时, 对于 本领域的一般技术人员, 依据本发明的思想, 在具体实施方式及应用范围上均 会有改变之处, 综上所述, 本说明书内容不应理解为对本发明的限制。

Claims

权利 要求
1、 一种无源光网络的认证方法, 其特征在于, 所述方法包括步骤:
ONU/ONT接收 OLT发送的第一协商消息, 所述第一协商消息中携带有所 述 OLT的逻辑注册码, 并根据所述 OLT的逻辑注册码对所述 OLT进行认证; 所述 ONU/ONT向所述 OLT发送第二协商消息, 所述第二协商消息中携带 有所述 ONU/ONT的逻辑注册码, 以使所述 OLT根据所述 ONU/ONT的逻辑注 册码对所述 ONU/ONT进行认证;
在所述 ONU/ONT上的认证和所述 OLT上的认证成功后, 所述 ONU/ONT 接收所述 OLT发送的为所述 ONU/ONT分配的终端标识。
2、根据权利要求 1所述的方法,其特征在于,所述 OLT根据所述 ONU/ONT 的逻辑注册码对所述 ONU/ONT进行认证包括:
所述 OLT根据所述 ONU/ONT的逻辑注册码以及所述 OLT上存储的信息对 所述 ONU/ONT进行认证; 或者
ONU/ONT进行认证。
3、 根据权利要求 2所述的方法, 其特征在于, 所述 ONU/ONT接收 OLT发 送的第一协商消息为携带有所述 OLT的逻辑注册码的认证响应,则在 ONU/ONT 接收 OLT发送的第一协商消息之前, 所述方法还包括:
所述 ONU/ONT接收所述 OLT发送的上报序列号的请求消息, 并在接收到所述 上报序列号的请求消息之后, 向所述 OLT发送第一认证请求, 所述第一认证请 求用于请求对所述 OLT进行认证。
4、 根据权利要求 2所述的方法, 其特征在于, 在所述 ONU/ONT对 OLT认 证成功后, 所述方法还包括:
5、 根据权利要求 4所述的方法, 其特征在于, 所述 ONU/ONT的序列号携 带于所述第二协商消息中。
6、 根据权利要求 1至 5任一所述的方法, 其特征在于, 所述 OLT的逻辑注册 码包括: OLT的设备类型、 OLT的版本信息、 OLT的 MAC地址、 OLT的 PON端口 信息和 OLT的功能信息中一个或多个组合。
7、 一种无源光网络, 其特征在于, 包括: 光线路终端 OLT和光网络单元 / 光网络终端 ONU/ONT,
所述 ONU/ONT, 用于接收 OLT发送的携带有所述 OLT的逻辑注册码的第 一协商消息, 并根据所述 OLT的逻辑注册码对所述 OLT进行认证;
所述 OLT, 用于接收所述 ONU/ONT发送的携带有所述 ONU/ONT的逻辑 注册码的第二协商消息, 根据所述 ONU/ONT 的逻辑注册码对所述 ONU/ONT 进行认证; 并在所述 ONU/ONT上的认证和所述 OLT上的认证通过后, 向所述 ONU/ONT发送为所述 ONU/ONT分配的终端标识。
8、 根据权利要求 7所述的无源光网络, 其特征在于,
所述 OLT, 用于根据所述 ONU/ONT的逻辑注册码以及所述 OLT上存储的 信息对所述 ONU/ONT进行认证; 或者
所述 OLT, 用于根据所述 ONU/ONT的逻辑注册码与远程服务器交互信息 对所述 ONU/ONT进行认证。
9、 根据权利要求 7所述的无源光网络, 其特征在于,
所述第一协商消息为指示所述 ONU/ONT上报序列号的请求消息;
所述第二协商消息携带有所述 ONU/ONT的序列号。
10、 根据权利要求 7或 8或 9所述的无源光网络, 其特征在于, 所述 OLT的逻辑注册码包括: OLT的设备类型、 OLT的版本信息、 OLT的 MAC地址、 OLT的 PON端口信息和 OLT的功能信息中一个或多个组合; 所述 ONU/ONT的逻辑注册码包括: OU 的设备类型、 ONU/ONT的版本 信息、 ONU/ONT的 MAC地址和 ONU/ONT的功能信息中一个或多个组合。
11、一种光网络单元 /光网络终端 ONU/ONT, 位于无源光网络的用户侧, 其 特征在于, 所述 ONU/ONT包括:
存储模块, 用于存储允许接入的光线路终端 OLT的逻辑注册码和所述 ONU/ONT的逻辑注册码;
逻辑注册码接收模块,用于接收到光线路终端 OLT发送的携带有 OLT的逻 辑注册码的第一协商消息;
匹配模块,用于将所述接收模块接收到的所述 OLT的逻辑注册码与所述存储 模块中存储的允许接入的 OLT的逻辑注册码进行匹配;
逻辑注册码发送模块, 用于向所述 OLT发送携带所述 ONU/ONT的逻辑注 册码的第二协商消息, 以使所述 OLT根据所述 ONU/ONT的逻辑注册码对所述 ONU/ONT进行认证;
终端标识接收模块, 用于接收所述 OLT发送的为所述 ONU/ONT分配的终 端标识, 所述终端标识在所述 ONU/ONT上的认证和所述 OLT上的认证通过后 发送。
12、 根据权利要求 11所述的 ONU/ONT, 其特征在于, 所述 ONU/ONT还 包括认证模块, 所述认证模块用于向所述 OLT发送认证请求, 所述认证请求用 于请求所述 OLT的逻辑注册码。
13、 根据权利要求 11或 12所述的 ONU/ONT, 其特征在于,
所述 OLT的逻辑注册码包括: OLT的设备类型、 OLT的版本信息、 OLT的 MAC地址、 OLT的 PON端口信息和 OLT的功能信息中一个或多个组合。
14、 一种光线路终端 OLT, 位于无源光网络的局端侧, 其特征在于, 包括: 存储模块, 用于存储 OLT的逻辑注册码;
逻辑注册码发送模块, 用于向光网络单元 /光网络终端 ONU/ONT发送携带 所述 OLT的逻辑注册码的第一协商消息,以使所述 ONU/ONT根据所述 OLT的 逻辑注册码进行认证;
逻辑注册码接收模块, 用于接收所述 ONU/ONT对所述 OLT的逻辑注册码 的认证成功后返回的携带所述 ONU/ONT的逻辑注册码的第二协商消息;
认证模块,根据所述第二协商消息中携带的 ONU/ONT的逻辑注册码对所述 ONU/ONT进行认证, 并在确定所述 OLT上的认证成功后通知终端标识分配模 块为所述 ONU/ONT分配终端标识;
终端标识分配模块, 用于根据认证模块的通知为所述 ONU/ONT分配终端标 识, 并将分配的终端标识发送给所述 ONU/ONT。
15、 根据权利要求 14所述的 OLT, 其特征在于,
所述存储模块还用于存储所述 ONU/ONT 的逻辑注册码, 所述认证模块用 于将所述第二协商消息中的所述 ONU/ONT 的逻辑注册码和所述存储模块存储 的逻辑注册码进行匹配, 如果匹配则确定所述 OLT上的认证成功。
16、 根据权利要求 14或 15所述的 OLT, 其特征在于,
所述 OLT的逻辑注册码包括: OLT的设备类型、 OLT的版本信息、 OLT的 MAC地址、 OLT的 PON端口信息和 OLT的功能信息中一个或多个组合。
PCT/CN2010/071904 2009-05-28 2010-04-20 无源光网络中的认证方法、装置及一种无源光网络 WO2010135936A1 (zh)

Priority Applications (9)

Application Number Priority Date Filing Date Title
AU2010252500A AU2010252500B2 (en) 2009-05-28 2010-04-20 Method and apparatus for authentication in passive optical network and passive optical network thereof
BRPI1014393A BRPI1014393A2 (pt) 2009-05-28 2010-04-20 método e aparelho para autenticação em rede ótica passiva e rede ótica passiva
RU2011152853/08A RU2011152853A (ru) 2009-05-28 2010-04-20 Способ и устройство аутентификации в пассивной оптической сети и пассивная оптическая сеть
EP10780018.7A EP2426866B1 (en) 2009-05-28 2010-04-20 Method and apparatus for authentication in passive optical network and passive optical network thereof
CA2763095A CA2763095A1 (en) 2009-05-28 2010-04-20 Method and apparatus for authentication in passive optical network and passive optical network
JP2012512183A JP5354556B2 (ja) 2009-05-28 2010-04-20 受動光ネットワークにおける認証のための方法と装置およびその受動光ネットワーク
ES10780018.7T ES2436866T3 (es) 2009-05-28 2010-04-20 Método y equipo para autenticación en una red óptica pasiva y red óptica pasiva de los mismos
MX2011012649A MX2011012649A (es) 2009-05-28 2010-04-20 Metodo y aparato para la autenticacion en redes opticas pasivas y red optica pasiva.
US13/305,421 US20120072973A1 (en) 2009-05-28 2011-11-28 Method and apparatus for authentication in passive optical network and passive optical network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2009101077495A CN101902447B (zh) 2009-05-28 2009-05-28 无源光网络中的认证方法、装置及一种无源光网络
CN200910107749.5 2009-05-28

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/305,421 Continuation US20120072973A1 (en) 2009-05-28 2011-11-28 Method and apparatus for authentication in passive optical network and passive optical network

Publications (1)

Publication Number Publication Date
WO2010135936A1 true WO2010135936A1 (zh) 2010-12-02

Family

ID=43222145

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/071904 WO2010135936A1 (zh) 2009-05-28 2010-04-20 无源光网络中的认证方法、装置及一种无源光网络

Country Status (12)

Country Link
US (1) US20120072973A1 (zh)
EP (1) EP2426866B1 (zh)
JP (1) JP5354556B2 (zh)
KR (1) KR20120017070A (zh)
CN (1) CN101902447B (zh)
AU (1) AU2010252500B2 (zh)
BR (1) BRPI1014393A2 (zh)
CA (1) CA2763095A1 (zh)
ES (1) ES2436866T3 (zh)
MX (1) MX2011012649A (zh)
RU (1) RU2011152853A (zh)
WO (1) WO2010135936A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110350975A (zh) * 2017-02-15 2019-10-18 金钱猫科技股份有限公司 一种自动回收未用的注册名的onu设备注册的方法

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142897B (zh) 2011-03-29 2014-08-20 华为技术有限公司 一种光网络单元的检测方法、装置和无源光网络系统
US9667377B2 (en) 2011-04-08 2017-05-30 Futurewei Technologies, Inc. Wavelength indication in multiple-wavelength passive optical networks
US9219566B2 (en) * 2011-04-08 2015-12-22 Futurewei Technologies, Inc. Wavelength management in multiple-wavelength passive optical networks
EP2697982B1 (en) * 2011-04-13 2019-09-11 ZTE Corporation Mitigating rogue optical network unit (onu) behavior in a passive optical network (pon)
CN103597759B (zh) * 2011-04-13 2017-09-29 中兴通讯股份有限公司 减轻在无源光网络(pon)中的流氓光网络单元(onu)行为
CN103248417B (zh) * 2012-02-06 2019-05-21 中兴通讯股份有限公司 一种无源光网络系统中身份标识分配方法及装置
WO2014101084A1 (zh) * 2012-12-28 2014-07-03 华为技术有限公司 一种认证方法、设备和系统
CN104218995B (zh) 2013-06-04 2018-06-05 中兴通讯股份有限公司 一种onu、通信系统及onu通信方法
BR112016003580B1 (pt) * 2013-08-22 2022-08-09 Huawei Technologies Co., Ltd Método de autenticação de terminal, terminal de linha óptica e sistema em rede óptica passiva
CN103747370A (zh) * 2013-12-02 2014-04-23 上海斐讯数据通信技术有限公司 一种epon系统中实现onu自动授权的方法
CN105409142A (zh) * 2014-06-09 2016-03-16 华为技术有限公司 无源光网络中波长初始化和设备注册的方法和装置
US9768905B2 (en) * 2014-06-25 2017-09-19 Futurewei Technologies, Inc. Optical line terminal (OLT) support of optical network unit (ONU) calibration
CN105323094B (zh) * 2014-07-29 2018-10-30 中国电信股份有限公司 基于设备标识的安全管理方法和系统
EP3255836B1 (en) * 2015-05-29 2019-05-22 Huawei Technologies Co., Ltd. Optical network unit authentication method, optical line terminal and optical network unit
CN106330505A (zh) * 2015-06-29 2017-01-11 中兴通讯股份有限公司 光网络单元onu管理方法、消息处理方法及装置
CN106571870B (zh) * 2015-10-09 2019-04-30 中国电信股份有限公司 光纤用户信息识别方法、装置以及系统
CN105871615B (zh) * 2016-03-31 2023-06-20 博为科技有限公司 一种显示注册信息的方法及系统
CN107317647B (zh) * 2016-04-26 2019-07-26 中兴通讯股份有限公司 通道的调整方法、装置及系统
JP6841120B2 (ja) * 2017-03-29 2021-03-10 沖電気工業株式会社 加入者側終端装置、局側終端装置、通信システム、加入者側終端装置のプログラムおよび局側終端装置のプログラム
CN107357625A (zh) * 2017-08-16 2017-11-17 上海市共进通信技术有限公司 防止epon终端升级失败的系统及其方法
JP2019097108A (ja) * 2017-11-27 2019-06-20 富士通株式会社 光伝送装置、光伝送システムおよび光伝送方法
CN110808940B (zh) * 2018-08-06 2022-02-22 广东亿迅科技有限公司 基于ont的宽带接入线路用户识别方法及系统
CN109495481A (zh) * 2018-11-22 2019-03-19 广州芯德通信科技股份有限公司 Olt设备与onu设备相互认证方法及控制端
CN111526107B (zh) * 2019-02-01 2022-07-19 中国移动通信有限公司研究院 一种网络设备认证方法、装置和存储介质
US11595128B2 (en) 2020-09-29 2023-02-28 Cambridge Industries USA, Inc. Configuring an optical network termination
CN114339480A (zh) * 2020-09-29 2022-04-12 剑桥工业(美国)有限公司 配置光网络终端
CN113259791B (zh) * 2021-07-02 2021-09-14 武汉长光科技有限公司 信息配置方法、电子设备及计算机可读存储介质
CN114024845B (zh) * 2021-10-29 2023-11-28 中国电信股份有限公司 用于开通业务的方法及其系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068145A (zh) * 2007-07-05 2007-11-07 杭州华三通信技术有限公司 Epon网元配置方法及epon
CN101083589A (zh) * 2007-07-13 2007-12-05 华为技术有限公司 无源光网络中的终端检测认证方法、装置及操作管理系统
JP2007325160A (ja) * 2006-06-05 2007-12-13 Mitsubishi Electric Corp 通信システムおよび局内装置
CN101150391A (zh) * 2006-09-20 2008-03-26 华为技术有限公司 一种防止无源光网络系统中光网络单元被仿冒的方法、系统及设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
KR100675836B1 (ko) * 2004-12-10 2007-01-29 한국전자통신연구원 Epon 구간내에서의 링크 보안을 위한 인증 방법
US8086872B2 (en) * 2005-12-08 2011-12-27 Electronics And Telecommunications Research Institute Method for setting security channel based on MPCP between OLT and ONUs in EPON, and MPCP message structure for controlling frame transmission
ATE439718T1 (de) * 2006-03-03 2009-08-15 Nokia Siemens Networks Gmbh Verfahren, kommunikationssystem, zentrales und peripheres kommunikationsgerät für eine geschützte packetorientierte informationsübertragung
US8327142B2 (en) * 2006-09-27 2012-12-04 Secureauth Corporation System and method for facilitating secure online transactions
JP2009188519A (ja) * 2008-02-04 2009-08-20 Mitsubishi Electric Corp Ponシステム
CN102246487B (zh) * 2008-11-03 2015-01-14 意大利电信股份公司 提高无源光网络中的安全性的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007325160A (ja) * 2006-06-05 2007-12-13 Mitsubishi Electric Corp 通信システムおよび局内装置
CN101150391A (zh) * 2006-09-20 2008-03-26 华为技术有限公司 一种防止无源光网络系统中光网络单元被仿冒的方法、系统及设备
CN101068145A (zh) * 2007-07-05 2007-11-07 杭州华三通信技术有限公司 Epon网元配置方法及epon
CN101083589A (zh) * 2007-07-13 2007-12-05 华为技术有限公司 无源光网络中的终端检测认证方法、装置及操作管理系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110350975A (zh) * 2017-02-15 2019-10-18 金钱猫科技股份有限公司 一种自动回收未用的注册名的onu设备注册的方法

Also Published As

Publication number Publication date
BRPI1014393A2 (pt) 2016-04-05
US20120072973A1 (en) 2012-03-22
AU2010252500A1 (en) 2012-01-12
AU2010252500B2 (en) 2013-12-12
JP5354556B2 (ja) 2013-11-27
JP2012528493A (ja) 2012-11-12
CN101902447B (zh) 2012-12-26
MX2011012649A (es) 2012-02-28
EP2426866B1 (en) 2013-09-04
ES2436866T3 (es) 2014-01-07
EP2426866A4 (en) 2013-01-09
EP2426866A1 (en) 2012-03-07
CN101902447A (zh) 2010-12-01
KR20120017070A (ko) 2012-02-27
RU2011152853A (ru) 2013-07-10
CA2763095A1 (en) 2010-12-02

Similar Documents

Publication Publication Date Title
WO2010135936A1 (zh) 无源光网络中的认证方法、装置及一种无源光网络
US10986427B2 (en) Method, equipment, and system for detecting and authenticating terminal in passive optical network
WO2011127731A1 (zh) 光网络单元的注册激活方法及系统
WO2015024235A1 (zh) 无源光网络中的终端认证方法、装置及系统
WO2010031269A1 (zh) 一种实现用户侧终端获取密码的方法、系统和设备
CN102571353B (zh) 无源光网络中验证家庭网关合法性的方法
CN104702562A (zh) 终端融合业务接入方法、系统与终端
CN112929387B (zh) 应用于智慧社区的宽带网络多重认证、加密方法
WO2014101084A1 (zh) 一种认证方法、设备和系统
CN101478554A (zh) 802.1x认证方法、装置、系统、客户端和网络设备
WO2012119537A1 (zh) 业务处理方法及系统、机顶盒
KR100670781B1 (ko) 이더넷 기반 수동형 광가입자망에서의 동적 ip 할당 방법
CN113169953B (zh) 用于验证设备或用户的方法和装置
KR20120091706A (ko) 인터넷 회선정보를 이용한 단말 접속제어 시스템 및 방법
WO2022062688A1 (zh) 消息推送方法、电子设备及存储介质
WO2014075266A1 (zh) 认证方法、装置和系统
WO2017028807A1 (zh) 光传送网的身份验证方法、装置及系统
CN117676576A (zh) 一种非3gpp设备的接入系统及方法
CN117714188A (zh) 一种业务的调用系统及方法
JP2008236674A (ja) 加入者側光回線終端装置
WO2012022155A1 (zh) 演进型节点b的身份认证方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10780018

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2763095

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2012512183

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: MX/A/2011/012649

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2010780018

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2010252500

Country of ref document: AU

Ref document number: 9050/CHENP/2011

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 20117029788

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2011152853

Country of ref document: RU

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2010252500

Country of ref document: AU

Date of ref document: 20100420

Kind code of ref document: A

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: PI1014393

Country of ref document: BR

ENP Entry into the national phase

Ref document number: PI1014393

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20111128