WO2014047923A1 - Method and device for accessing network - Google Patents

Method and device for accessing network Download PDF

Info

Publication number
WO2014047923A1
WO2014047923A1 PCT/CN2012/082441 CN2012082441W WO2014047923A1 WO 2014047923 A1 WO2014047923 A1 WO 2014047923A1 CN 2012082441 W CN2012082441 W CN 2012082441W WO 2014047923 A1 WO2014047923 A1 WO 2014047923A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
authentication
gateway
address
mobility management
Prior art date
Application number
PCT/CN2012/082441
Other languages
French (fr)
Chinese (zh)
Inventor
郭雅莉
马德曼·弗兰克
周卫华
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2012/082441 priority Critical patent/WO2014047923A1/en
Priority to CN201280002152.4A priority patent/CN103843445B/en
Publication of WO2014047923A1 publication Critical patent/WO2014047923A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present invention belongs to the field of communications, and in particular, to a method and apparatus for accessing a network. Background technique
  • the concept of a terminal gateway is introduced, so that an electronic device such as a television or a mobile phone first connects to the terminal gateway on the device side when accessing the network, and then the terminal gateway applies for an independent packet data for the terminal to the network side.
  • the network (Packet Data Network (PDN) connection the network side device can read the data of each terminal according to each independent PDN connection.
  • PDN Packet Data Network
  • the prior art also has the following disadvantages: For example, in a Machine Type Communications (MTC) scenario, at least one bearer is established in each PDN connection, and the number of bearers that can be established for each terminal gateway is limited, and it is currently considered Each terminal gateway can establish up to 11 bearers, that is, each terminal gateway can connect up to 11 electronic devices to the network. Considering the type and number of electronic devices, the prior art still cannot meet the needs of access.
  • MTC Machine Type Communications
  • a method for accessing a network includes the following steps: a terminal gateway establishes a short-range wireless connection with a terminal;
  • the terminal gateway sends a terminal access network request to the mobility management device, where
  • the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
  • IP address where the IP address is allocated by the packet data network gateway to the terminal in the established PDN connection corresponding to the PDN connection identifier information
  • the terminal gateway uses the IP address to access the terminal to the network.
  • the present invention provides a method of accessing a network, the method comprising the steps of:
  • the packet data network gateway PGW receives the terminal access network request sent by the mobility management device, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection;
  • the PGW allocates an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request;
  • the PGW sends the IP address to the mobility management device to enable the terminal to access the network using the IP address.
  • a method for accessing a network comprising the following steps:
  • the mobility management device receives a terminal access network request sent by a terminal gateway, where the terminal access network request includes a terminal of the terminal Identification information and PDN connection identification information of the PDN connection of the established packet data network;
  • IP address is the packet data network gateway in the established PDN connection indicated by the PDN connection identifier information
  • the terminal identification information pair The terminal is allocated; and the terminal gateway uses the IP address to access the terminal to the network.
  • an access network terminal gateway includes: a connection unit, configured to establish a short-range wireless connection between the terminal gateway and the terminal; and an access network request sending unit, configured to move the terminal gateway to The terminal management network request sends the terminal access network request, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection;
  • An IP address receiving unit configured to receive, by the terminal gateway, an internet protocol IP address sent by the mobility management device, where the IP address is the established PDN corresponding to the PDN connection identifier information of a packet data network gateway Assigned to the terminal in the connection;
  • a network access unit configured to: use, by the terminal gateway, an IP address received by the IP address receiving unit to access the network.
  • an access network packet data network gateway comprising:
  • the terminal identifier information sending unit is configured to send the identifier information of the terminal to the mobility management device or the authentication server, so that the authentication server authenticates the terminal according to the identifier information;
  • An authentication result receiving unit configured to receive a result of the authentication sent by the mobility management device or the authentication server;
  • a determining unit configured to determine, according to the authentication result received by the authentication result receiving unit, whether the terminal requests the network side to allocate an IP address.
  • an access network mobility management device includes:
  • a receiving unit configured to receive, by the mobility management device, a terminal access network request sent by the terminal gateway, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
  • a sending unit configured to send, by the mobile new management device, a terminal access network request received by the receiving unit to a packet data network gateway;
  • An IP address receiving unit configured to receive, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the indicated by the packet data network gateway in the PDN connection identifier information Establishing, in the PDN connection, the terminal corresponding to the terminal identifier information;
  • an IP address sending unit configured to send, by the mobility management device, the IP address received by the IP address receiving unit to the terminal gateway, so that the terminal gateway uses the IP address to access the terminal to the network.
  • an access network terminal gateway includes a receiver, a processor, and a transmitter, and the receiver, the processor, and the transmitter are used to:
  • the processor establishes a short-range wireless connection with the terminal
  • the transmitter sends a terminal access network request to the mobility management device, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
  • the processor uses the IP address to access the terminal to the network.
  • an access network packet data network gateway is provided.
  • the packet data network gateway includes a receiver, a processor, a transmitter, and the receiving , processor, transmitter:
  • the receiver Receiving, by the receiver, a terminal access network request sent by the mobility management device, where the terminal access network request includes terminal identification information of the terminal and PDN connection identifier information of the established packet data network PDN connection;
  • the processor allocates an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request;
  • the transmitter transmits the IP address to the mobility management device to cause the terminal to access the network using the IP address.
  • an access network mobility management device is provided.
  • the mobility management device includes a receiver, a processor, and a transmitter, and the receiver, the processor, and the transmitter are configured to:
  • the receiver Receiving, by the receiver, a terminal access network request sent by the terminal gateway, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
  • the terminal After the network side device (such as the PGW) receives the identification information of the established PDN connection, the terminal allocates an IP address to the terminal in the established PDN connection indicated by the established PDN connection identifier information, so that PDN can allocate multiple IPs for different terminals to access the network, breaking through a PDN connection can only provide one
  • the limitation of the terminal accessing the network overcomes the problem that the number of bearers that each terminal gateway can establish is limited.
  • FIG. 1 is a flowchart of a method for accessing a network according to an embodiment of the present invention
  • FIG. 2 is a comparison diagram of roles of network elements in different communication systems according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a method for accessing a network according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of a method for accessing a network according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a method 4 of accessing a network according to an embodiment of the present invention
  • FIG. 7 is a schematic diagram of a method 5 of accessing a network according to an embodiment of the present invention
  • FIG. 9 is a flowchart of a method for accessing a network according to another embodiment of the present invention
  • FIG. 10 is a flowchart of a method for accessing a network according to another embodiment of the present invention
  • FIG. 11 is a structural diagram of an access network apparatus according to still another embodiment of the present invention
  • FIG. 12 is a structural diagram of an access network apparatus according to still another embodiment of the present invention
  • FIG. 13 is still another embodiment of the present invention
  • a structural diagram of the provided access network device is a structural diagram of the provided access network device.
  • FIG. 1 is a flowchart of a method for accessing a network according to an embodiment of the present invention, where the method includes the following steps:
  • step S101 the terminal gateway establishes a short-range wireless connection with the first terminal, and Obtaining identification information of the first terminal.
  • the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as Near Field Communication (NFC), Zigbee, and Bluetooth, and obtains identification information of the terminal.
  • NFC Near Field Communication
  • Zigbee Zigbee
  • Bluetooth Bluetooth
  • step S102 the terminal gateway sends a terminal access network request to the mobility management device, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection.
  • the established PDN connection is a PDN connection
  • the PDN connection may be established by the terminal gateway, or the terminal gateway may be the terminal.
  • the second terminal connected by the gateway is established, and the PGW has allocated an Internet Protocol (IP) address to the terminal gateway and/or the second terminal on the established PDN connection.
  • IP Internet Protocol
  • the established PDN connection is a PDN connection in which the PGW has assigned at least one IP address in the established PDN connection.
  • the identifier information of the established PDN connection in the embodiment of the present invention may be the associated Link Bear Identifier (LBI) of the established PDN connection.
  • LBI Link Bear Identifier
  • other identifiers that can establish the PDN connection may be uniquely identified. Identification information.
  • the mobility management device can be a different device.
  • the mobility management device may be a Mobility Management Entity (MME), a Universal Mobile Telecommunications System (UMTS), and a mobility management device. It can be a Serving GPRS Support Node (SGSN), etc.
  • MME Mobility Management Entity
  • UMTS Universal Mobile Telecommunications System
  • SGSN Serving GPRS Support Node
  • the terminal gateway after establishing a connection with the terminal, decides to use the established PDN connection to connect the terminal to the network. At this time, the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message.
  • the implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system.
  • the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
  • step S103 the MME sends a terminal access network request to the PGW through forwarding of the Serving Gateway (SGW).
  • SGW Serving Gateway
  • step S104 the packet data network gateway allocates an IP address to the terminal in the established PDN connection according to the received terminal access network request.
  • the packet data network gateway receives the terminal access network request sent by the terminal gateway, and according to the established identification information of the PDN connection, the established PDN indicated by the established PDN connection identifier information.
  • the terminal allocates an IP address to the terminal, so that the terminal accesses the network according to the IP address, so that multiple terminals can be assigned an IP address in a PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals. method.
  • the terminal gateway can process the data packet sent by all the terminals under the terminal gateway to form a new data packet, the new data packet can be a data packet of multiple terminals, thereby transmitting the new data packet to the network side.
  • the network device can identify the data packet corresponding to each terminal in the new data packet. Downstream data can also be processed. Therefore, embodiments of the present invention can be used in one In step S105, the packet data network gateway sends the IP address to the MME via the SGW.
  • step S106 the MME sends the IP address allocated from the PDN GW to the terminal to the terminal gateway.
  • step S107 the terminal gateway sends the IP address to the terminal, so that the terminal accesses the network according to the IP address.
  • step S101 before step S102, the method further includes the following steps:
  • the terminal sends a Dynamic Host Configuration Protocol (DHCP) request to the terminal gateway.
  • DHCP Dynamic Host Configuration Protocol
  • the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal.
  • the terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
  • step S101 before step S102, the method further includes the following steps:
  • the terminal gateway sends the identification information of the terminal to the network side for authentication.
  • the terminal gateway may further send the identifier information of the terminal to the network side device, so that the network side device authenticates the terminal according to the identifier information.
  • the network side device receives the identification information, and authenticates the terminal according to the identification information.
  • the network side device receives the identification information of the terminal, and authenticates the terminal according to the identification information.
  • the specific authentication method includes, but is not limited to, the following two types: authentication by the authentication server; or authentication by the MME.
  • the authentication server may be an authentication authorization accounting server (Authentication Authorization) Accounting server, AAA server ).
  • the authentication by the authentication server is specifically as follows:
  • the terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information.
  • the authentication to the authentication server can be further divided into: (1) the terminal gateway directly sends the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) the terminal gateway will be the terminal.
  • the identification information is sent to an authentication proxy (AAA proxy), and the identifier information is sent by the authentication proxy (AAA proxy) to the authentication server, and the authentication server is authenticated.
  • the function of the authentication agent is implemented by a network element on the network side, including but not limited to: a packet data network gateway or a mobility management device (Mobility Management Entity, ⁇ ).
  • the authentication is performed by the , specifically: the terminal gateway sends the identification information of the terminal to the ⁇ , and the terminal authenticates the terminal according to the identification information.
  • the specific authentication process is the same as the authentication authentication technology in the existing System Architecture Evolution (SAE) system, and will not be described here.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway receives the user authentication request message received from the MME by authentication and confidentiality.
  • the Authentication and Key Agreement (AKA) format is converted into an Extensible Authentication Protocol (EAP) format and sent to the terminal.
  • the terminal gateway converts the user authentication response message received from the terminal from EAP format to AKA.
  • the format is sent to the MME.
  • the network side device sends the result of the authentication to the terminal gateway, so that the terminal gateway refers to the result of the authentication, and determines whether to initiate the step S102 to the network side to request the terminal to access the network.
  • step S102 the method before step S103 further includes the following steps:
  • the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identifier information.
  • the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal.
  • the authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway converts the user authentication request message received from the MME by the AKA format.
  • the EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
  • the MME uses the result of the authentication as a reference to determine whether the terminal sends a step S103 to the packet data network gateway to request an IP address.
  • the Gateway GPRS Support Node (GGSN) in the WCDMA communication system corresponds to the PGW of the SAE network
  • the SGSN may correspond to (SGW+MME) in the SAE network.
  • GGSN Gateway GPRS Support Node
  • SGW+MME SGW+MME
  • the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
  • FIG. 3 is a schematic diagram of an access network method example 1. The method includes the following steps:
  • step S301 the terminal gateway establishes a short-range wireless connection with the terminal, and obtains identification information of the terminal.
  • the terminal gateway establishes a wireless connection with the terminal through short-distance communication technologies such as NFC, Zigbee, and Bluetooth, and obtains identification information of the terminal.
  • short-distance communication technologies such as NFC, Zigbee, and Bluetooth
  • the terminal access network request is sent to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the established PDN connection is the terminal gateway and the network side device. Established PDN connection.
  • the terminal gateway after establishing a connection with the terminal, decides to use the established PDN connection to access the terminal to the network.
  • the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message.
  • the implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system.
  • the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
  • the MME sends a terminal access network request to the packet data network gateway (PDN GW), where the terminal access network request includes the terminal identifier received from the terminal gateway and the identifier information of the established PDN connection.
  • PDN GW packet data network gateway
  • step S304 the packet data network gateway allocates an IP address to the terminal in the established PDN connection according to the received terminal access network request.
  • the packet data network gateway receives the terminal access network request sent by the terminal gateway, and the identifier information of the established PDN connection sent by the terminal gateway is Assigning an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that the terminal accesses the network according to the IP address, so that multiple terminals can be assigned an IP address in one PDN connection.
  • step S305 the packet data network gateway sends the IP address to the MME via the Serving GW.
  • step S306 the MME sends the IP address received from the PDN GW to the terminal to the terminal gateway.
  • step S307 the terminal gateway sends the IP address to the terminal, so that the terminal accesses the network according to the IP address.
  • FIG. 4 is a schematic diagram of a method for accessing the network.
  • step S302 is preceded by the step of: “the terminal sends a DHCP request to the terminal gateway”.
  • the terminal gateway sends a DHCP request according to the receiving terminal to step S302 to request the network to assign an IP address to the terminal.
  • FIG. 5 is a schematic diagram of a third example of an access network method.
  • the step of adding a “terminal gateway to obtain an authentication proxy address” is added before step S301.
  • step S302 is added.
  • Steps for terminal gateway to authenticate the terminal to the authentication server The steps added are as follows:
  • the terminal gateway requests an authentication proxy address from the mobility management device
  • the mobility management device selects an authentication proxy, and sends an authentication proxy address corresponding to the authentication proxy to the terminal gateway;
  • the terminal gateway sends the identification information of the terminal to the authentication server;
  • the terminal gateway is configured with an address of the authentication server. After the terminal establishes a wireless link with the terminal, the terminal gateway sends the identifier information of the terminal to the authentication server according to the address of the authentication server. The authentication server authenticates the terminal according to the identifier information, and sends the result of the authentication to the terminal gateway.
  • the terminal gateway receives the authentication result sent by the authentication server, and uses the authentication result as a reference to determine whether the terminal requests the network side to allocate an IP address.
  • FIG. 6 is a schematic diagram of an access network method example 4, wherein FIG. 6a is an MME as an authentication proxy, and FIG. 6b is a packet data network gateway as an authentication proxy.
  • Step s6a01 The terminal gateway is attached to the carrier network as a UE.
  • the network determines an MME with an AAA proxy function for the terminal gateway.
  • Step s6a02 The MTC terminal starts to establish a wireless link with the terminal gateway.
  • Step s6a03 After the terminal gateway establishes a wireless link with the MTC terminal, the terminal gateway sends a NAS message to the MME to perform authentication of the MTC terminal, and the EAP authentication message is transmitted as a PDU by using the NAS message, and after receiving the NAS message, the terminal gateway transmits the NAS message.
  • the ⁇ authentication PDU is sent to the AAA Proxy function through the internal interface.
  • the AAA proxy will further proxy the MTC terminal to authenticate to the AAA server. If the authentication is successful, the MME saves the information that the MTC terminal has authenticated.
  • Step s6a04 After the authentication is passed, the MTC terminal initiates a DHCP request to the terminal gateway. This step has no necessary order relationship with the step s6a05-s6a09.
  • Step s6a05 The terminal gateway passes the MTC terminal authentication, or receives the DHCP request from the MTC terminal, and decides to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal is carried. Identifies and identifies the identity of the established PDN connection.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • Step s6a06 After receiving the device access request message, the MME first saves according to the The MTC terminal authentication result determines whether the MTC terminal is allowed to access the network. If the MME does not save the MTC terminal authentication result, or the saved authentication result is that the authentication fails, the MME rejects the device access request.
  • Step s6a07 If the MME determines that the MTC terminal has been authenticated, the MME sends a device access request message to the PDN GW according to the request of the terminal gateway, where the MTC terminal identifier and the identity information of the established PDN connection are used.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • the message is forwarded to the PGW through the SGW in the LTE system.
  • Step s6a08 The PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
  • Step s6a09 MME sends the returned IP address to the terminal gateway.
  • Step s6al0 The terminal gateway can directly feed the IP address as the step s6a02, or the response of step s6a04 to the MTC terminal, or the PGW has not received the step s6a04 at this time, the PGW saves the IP address, and after receiving the step s6a04, the IP is The address is fed back to the MTC terminal as a response to step s6a04.
  • the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased.
  • the terminal gateway can request the authentication of the MTC terminal to the AAA server before requesting the IP address to access the network, and if the authentication fails, the access service is not provided for the MTC terminal.
  • the MME requests the PGW. Before the MTC terminal allocates an IP address, the authentication result of the MTC terminal can be further checked to ensure that the legal MTC terminal can access the carrier network.
  • Step s6b01 The terminal gateway is attached to the carrier network as a UE. And to the network The network indicates the request AAA proxy address, and the indication may be in various forms, such as a terminal gateway indication, an AAA proxy requirement, and the like.
  • Step s6b02 The MME determines, according to the indication, a PGW with an AAA proxy function for the terminal gateway, and feeds back the AAA proxy address to the terminal gateway.
  • Step s6b03 The MTC terminal starts to establish a wireless link with the terminal gateway.
  • Step s6b04 After establishing a wireless link with an MTC terminal, the terminal gateway authenticates the MTC terminal to the obtained AAA proxy address, and the AAA Proxy further authenticates the MTC terminal to the AAA server, and obtains the authentication result.
  • the AAA proxy is integrated with the PGW or is considered to have an internal interface, so that the PGW can obtain the authentication result of the MTC terminal.
  • the PGW directly allocates an IP address to the MTC terminal according to the authentication result, and sends the response to the terminal gateway in the response message of the authentication process.
  • the terminal gateway does not need to initiate step S6b06-S6bl0.
  • Step s6b05 After the authentication is passed, the MTC terminal initiates a DHCP request to the terminal gateway. This step has no necessary order relationship with the step s6b06-s6bl0.
  • Step s6b06 The terminal gateway passes the MTC terminal authentication, or receives the DHCP request from the MTC terminal, determines to use an established PDN connection to access the MTC terminal, and the terminal gateway sends a device access request message to the MME, where the MTC terminal is carried. Identifies and identifies the identity of the established PDN connection.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • Step s6b07 The MME sends a device access request message to the PDN GW according to the request of the terminal gateway, where the MTC terminal identifier and the identifier information of the established PDN connection are used.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter in an existing message. Realized.
  • the message is forwarded to the PGW through the SGW in the LTE system.
  • Step s6b08 After receiving the device access request message, the PGW first determines whether to allow the MTC terminal to access the network according to the saved MTC terminal authentication result, if the MTC terminal authentication result is not saved on the PGW, or the saved authentication result is a reference If the right does not pass, the PGW refuses to assign an IP address to the MTC terminal.
  • Step s6b09 If the PGW determines that the MTC terminal has been authenticated, the PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
  • Step s6bl0 The MME sends the returned IP address to the terminal gateway.
  • Step s6b1 The terminal gateway can directly feed the IP address as the step s6b03, or the response of step s6b05 to the MTC terminal, or the PGW has not received the step s6b05 at this time, and the PGW saves the IP address, after receiving the step s6b05, The IP address is fed back to the MTC terminal as a response to step s6b05.
  • the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased.
  • the terminal gateway may request the MTC terminal to request the authentication from the AAA server before requesting the IP address to access the network. If the authentication fails, the access service is not provided for the MTC terminal.
  • the PGW is the MTC terminal. Before the IP address is assigned, the authentication result of the MTC terminal can be further checked to ensure that the legal MTC terminal can access the carrier network.
  • FIG. 7 is a schematic diagram of an access network method example 5, wherein FIG. 7a determines whether the IP address is requested by the MME according to the authentication result, and FIG. 7b is that the MME sends the authentication result to the MME.
  • the terminal gateway determines, by the terminal gateway, whether to request an IP address from the packet data network gateway according to the authentication result.
  • Step S701a The terminal gateway is attached to the carrier network as one UE.
  • Step S702a The MTC terminal initiates establishment of a wireless link with the terminal gateway.
  • Step S703a After the terminal gateway establishes a wireless link with an MTC terminal, the terminal gateway determines to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal identifier is carried and the used is established. Identification information of the PDN connection.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • Step S704a Step S707a: After receiving the device access request message, the MME uses the received MTC terminal identifier to perform an Evolved Packet System Authentication and Key Agreement (EPS AKA) process pair.
  • the MTC terminal performs authentication.
  • step S706a S707a, the terminal gateway transparently transmits the authentication message between the MTC terminal and the MME.
  • the received message protocol format may also be converted, for example, the AKA format message received from the MME in step S706a.
  • the EAP format is sent to the MTC terminal, and the EAP format message received from the MTC terminal in step S707a is converted into an AKA format and sent to the MME.
  • Step S708a If the MME determines that the MTC terminal is authenticated, the MME sends a device access request message to the PDN GW, where the MTC terminal identifier and the identity information of the established PDN connection are used.
  • the message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • the message is forwarded to the PGW by the SGW in the LTE system.
  • Step S709a The PGW allocates a new IP address to the MTC terminal and returns it to the MME in the PDN connection indicated by the LBI.
  • Step S710a The MME sends the returned IP address to the terminal gateway.
  • Step S711 a The terminal gateway can feed back the IP address to the MTC terminal.
  • the terminal gateway accesses a new MTC terminal in an established PDN connection and requests an IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased.
  • the MME further performs a 3GPP EPS AKA authentication check on the MTC terminal before requesting the PGW to allocate an IP address to the MTC terminal, so as to ensure that the legal MTC terminal can access the carrier network.
  • Step S701b The terminal gateway is attached to the carrier network as a UE.
  • Step S702b The MTC terminal initiates establishment of a wireless link with the terminal gateway.
  • Step S703b After the terminal gateway establishes a wireless link with the MTC terminal, the terminal gateway requests network authentication for the MTC terminal, and the authentication request message carries the MTC terminal identifier.
  • Step S704b-Step S707b the MME receives the device access request message. After that, the received MTC terminal identifier is used to perform an EPS AKA process to authenticate the MTC terminal.
  • the terminal gateway transparently transmits the authentication message between the MTC terminal and the MME in S707b.
  • the received message protocol format may also be converted, for example, the AKA format message received from the MME in step S706b.
  • the EAP format is sent to the MTC terminal, and the EAP format message received from the MTC terminal in step S707b is converted into an AKA format and sent to the MME.
  • Step S708b The MME feeds back an authentication response message to the terminal gateway.
  • Step S709b If the authentication succeeds, the terminal gateway determines to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal identifier and the identifier information of the established PDN connection are used.
  • the MTC terminal identifier may be the same as the terminal identifier of the step 3, or may be other identifiers, such as a temporary identifier allocated by the MME for the MTC terminal.
  • the message may be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
  • Step S710b The MME sends a device access request message to the PDN GW, where the MTC terminal identifier and the identity information of the established PDN connection are used.
  • the message may be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message. This message is forwarded to the PGW via the SGW in the LTE system.
  • Step S711b The PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
  • Step S713b The terminal gateway can feed back the IP address to the MTC terminal.
  • the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased.
  • the terminal gateway further performs a 3GPP EPS AKA authentication check on the MTC terminal before requesting the PGW to allocate an IP address to the MTC terminal, so as to ensure that the legal MTC terminal can access the carrier network.
  • FIG. 8 is a flowchart of a method for accessing a network according to an embodiment of the present invention. The method is applied to a terminal gateway, and the method includes the following steps:
  • step S801 the terminal gateway establishes a short-range wireless connection with the first terminal, and obtains identification information of the first terminal.
  • the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth, and obtains identification information of the terminal.
  • short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth
  • step S802 the terminal gateway sends a terminal access network request to the mobility management device MME, where the terminal access network request includes terminal identification information of the terminal and PDN identification information of the established packet data network PDN connection.
  • the PDN connection between the terminal gateway and the PGW may be established by the terminal gateway for itself, or the terminal gateway may be established by the second terminal connected to the terminal gateway, and the PGW An IP address has been assigned to the terminal gateway and/or the second terminal at the established PDN connection. That is, the established PDN connection is a PDN connection in which the PGW has allocated at least one IP address in the established PDN connection.
  • the identifier information of the established PDN connection in the embodiment of the present invention may be a link bear identifier (LBI) of the established PDN connection, and of course, other identifiers that can uniquely identify the established PDN connection may be used. Identification information.
  • LBI link bear identifier
  • the mobility management device can be a different device.
  • the mobility management device may be a mobility management entity (MME), and a universal mobile telecommunications system (UMTS) system, where the mobility management device may be a serving GPRS support node ( Serving GPRS support node, SGSN), etc.
  • MME mobility management entity
  • UMTS universal mobile telecommunications system
  • the terminal gateway after establishing a connection with the terminal, decides to use the established PDN connection to access the terminal to the network.
  • the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message.
  • the implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system.
  • the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
  • Each terminal needs to be assigned a corresponding IP address.
  • the terminal gateway receives the Internet Protocol IP address sent by the mobility management device MME, where the IP address is a packet data network gateway in the established PDN connection corresponding to the PDN connection identifier information. Assigned by the terminal.
  • the terminal gateway receives the IP address sent by the MME, where the IP address is allocated by the packet data network gateway to the terminal in the established PDN connection corresponding to the PDN connection identifier information, In this way, an IP address can be assigned to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
  • step S804 the terminal gateway accesses the terminal to the network by using the IP address.
  • the terminal gateway may send the IP address to the terminal as a response to establish a wireless connection with the terminal in step S101, or may use the IP address as a step of subsequent "terminal sends a DHCP request to the terminal gateway". The response is sent to the terminal.
  • step S801 after step S801, before step S802, the method further includes the following steps:
  • the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal.
  • the terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
  • the method further includes the following steps: Transmitting the terminal identification information to the mobility management device, so that the mobility management device authenticates the terminal according to the identifier information, and receives an authentication result sent by the mobility management device, if The result of the authentication is successful, and the step of the terminal gateway transmitting the terminal access network request to the mobility management device is performed; or
  • the terminal gateway sends the terminal identification information to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information; and receives an authentication result sent by the authentication server, If the authentication result is successful, the step of the terminal gateway transmitting the terminal access network request to the mobility management device is performed.
  • the terminal gateway may further send the terminal identifier information to the network side device, so that the network side device performs authentication for the terminal according to the identifier information.
  • the specific authentication methods include, but are not limited to, the following two types: authentication by an authentication server (AAA server); or authentication by a mobility management device.
  • the authentication by the authentication server is specifically as follows:
  • the terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information.
  • the authentication to the authentication server can be further divided into: (1) directly transmitting the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) transmitting the identification information of the terminal to An authentication proxy (AAA proxy) forwards the identification information to an authentication server by an AAA proxy.
  • the function of the authentication proxy is implemented by a network element on the network side, including but not limited to: a packet data network gateway PGW or MME.
  • the step of obtaining the packet data network gateway as the authentication agent is specifically: sending the authentication request information to the mobility management device, where the authentication request information is a terminal gateway type indication or an authentication proxy request indication;
  • the MME performs authentication, specifically: the terminal gateway sends the identifier information of the terminal to the MME, and the MME authenticates the terminal according to the identifier information.
  • the MME specific authentication process is the same as the authentication authentication technology in the existing SAE system, and details are not described herein.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway converts the user authentication request message received from the MME by the AKA format.
  • the EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
  • step S802 Receiving the result of the authentication sent by the mobility management device or the authentication server, and referring to the result of the authentication, determining whether to initiate to the network side, step S802, the terminal accessing the network, requesting the terminal to access the network.
  • the authentication result is whether the terminal gateway is a reference factor for the terminal to request the network side to allocate an IP address, but is not a determining factor: that is, the terminal does not pass the authentication, and the terminal gateway requests the terminal to allocate the IP to the network side. Address; otherwise, even if the terminal passes the authentication, the terminal gateway may not request the terminal to allocate an IP address to the network side.
  • step S802 the method before step S803 further includes the following steps:
  • the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal.
  • the MME specific authentication process is the same as the authentication authentication technology in the existing SAE system, and details are not described herein.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway converts the user authentication request message received from the MME by the AKA format. Is sent to the terminal for the EAP format; the terminal gateway will receive the terminal
  • the user authentication response message is converted from the EAP format to the AKA format and sent to the MME.
  • the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks through the limitation that one PDN connection can only be accessed by one terminal, thereby overcoming the limited number of bearers that can be established by each terminal gateway. A problem.
  • FIG. 9 is a flowchart of a method for accessing a network according to another embodiment of the present invention. The method is applied to a packet data network gateway, and the method includes the following steps:
  • the packet data network gateway PGW receives the terminal access network request sent by the mobility management device MME, where the terminal access network request includes the terminal identification information of the terminal and the PDN connected to the established packet data network PDN. Connection identification information.
  • the packet data network gateway PGW receives the terminal access network request sent by the MME by using the forwarding of the serving gateway SGW, where the terminal access network request includes the terminal identification information of the terminal and the established packet data.
  • the PDN connection identifier information of the network PDN connection, the terminal access network request may be implemented by a newly defined message, or may be implemented by extending a parameter in an existing system, for example, request bearer in an existing LTE system.
  • the resource modification message is extended by the terminal identifier parameter.
  • the message type may be extended or an identifier may be added to indicate that the message is used for the terminal to access the network request.
  • step S902 the PGW allocates an internet protocol IP address to the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request.
  • the packet data network gateway is based on the terminal sent by the terminal gateway.
  • the access network request in the established PDN connection corresponding to the PDN connection identifier information, allocate an internet protocol IP address to the terminal corresponding to the terminal identifier information, so that the terminal accesses the network according to the IP address, In this way, an IP address can be assigned to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
  • step S903 the PGW sends the IP address to the mobility management device, so that the terminal accesses the network by using the IP address.
  • step S901 the method further includes the following steps:
  • the packet data network gateway receives the identifier information of the terminal sent by the terminal gateway, and sends the identifier information of the terminal to the authentication server as an authentication proxy, so that the authentication server is configured to the terminal according to the identifier information. Perform authentication.
  • the method before the step of assigning an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information, the method It also includes the following steps:
  • the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
  • FIG. 10 is a flowchart of a method for accessing a network according to another embodiment of the present invention. The method is applied to a mobility management device, and the method includes the following steps:
  • step S1001 the mobility management device MME receives the terminal access network request sent by the terminal gateway, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection. .
  • step S1002 the mobility management device sends the terminal access network request to the packet data network gateway PGW.
  • step S1003 the mobility management device receives an internet protocol IP address sent by the packet data network gateway, where the IP address is the indicated by the packet data network gateway in the PDN connection identifier information.
  • the PDN connection is established for the terminal corresponding to the terminal identification information.
  • IP address such that the terminal gateway accesses the terminal to the network using the IP address.
  • step S1001 the method further includes the following steps:
  • the mobility management device Transmitting, by the mobility management device, the terminal identification information included in the authentication request to an authentication server;
  • the mobility management device receives the authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
  • the MME receives the authentication request sent by the terminal gateway, and the MME sends the terminal identifier information included in the authentication request to the authentication server, so that the authentication server is configured according to the terminal identifier information.
  • the terminal performs authentication, and the MME receives the authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
  • the method further includes:
  • the mobility management device records a result of the authentication
  • the method further includes: before the step of the terminal, the method for the terminal, the network, the network, the network, the network, the network, the network, the
  • the MME after receiving the authentication result sent by the authentication server, the MME records the authentication result. And after the step of the mobility management device receiving the terminal access network request sent by the terminal gateway, before the step of transmitting the terminal access network request to the packet data network gateway, according to the terminal access network request The terminal identification information determines the authentication result, and if the authentication result is successful, performing the step of sending the terminal access network request to the packet data network gateway.
  • step S1001 after step S1001, before step S1002, the method further includes the following steps:
  • the mobility management device accesses the terminal included in the terminal access network request
  • the identification information is sent to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information;
  • the mobility management device receives an authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
  • the MME after receiving the terminal identifier information, the MME directly sends the terminal identifier information to the authentication server for authentication, and does not need to perform the authentication request after the terminal gateway sends the authentication request, which is equivalent to the MME. Actively authenticate the terminal.
  • FIG. 11 is a structural diagram of an access network apparatus according to an embodiment of the present invention. For ease of description, only parts related to the embodiment of the present invention are shown, including:
  • the connecting unit 111 is configured to establish a short-range wireless connection between the terminal gateway and the terminal.
  • the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth, and obtains identification information of the terminal.
  • short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth
  • the access network request sending unit 112 is configured to send, by the terminal gateway, a terminal access network request to the mobility management device, where the terminal access network request includes the terminal identifier information of the terminal and the established packet data network. PDN connection identification information of the PDN connection.
  • the established PDN connection in all the embodiments of the present invention refers to the PDN connection established by the terminal gateway and the PGW.
  • the PDN connection may be established by the terminal gateway for itself or may be
  • the terminal gateway is established by the second terminal connected to the terminal gateway, and the PGW has allocated an IP address to the terminal gateway and/or the second terminal on the established PDN connection. That is, the established PDN connection is a PDN connection in which the PGW has allocated at least one IP address in the established PDN connection.
  • the identifier information of the established PDN connection in the embodiment of the present invention may be The associated bearer identifier (LBI) of the PDN connection is established.
  • LBI bearer identifier
  • other identifier information that can uniquely identify the established PDN connection may be used.
  • the mobility management device can be a different device.
  • the mobility management device may be a mobility management entity (MME), and a universal mobile telecommunications system (UMTS) system, where the mobility management device may be a serving GPRS support node ( Serving GPRS support node, SGSN), etc.
  • MME mobility management entity
  • UMTS universal mobile telecommunications system
  • the terminal gateway after establishing a connection with the terminal, decides to use the established PDN connection to access the terminal to the network.
  • the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message.
  • the implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system.
  • the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
  • the IP address receiving unit 113 is configured to receive, by the terminal gateway, an internet protocol IP address that is sent by the mobility management device, where the IP address is that the packet data network gateway is configured to correspond to the PDN connection identifier information. Assigned to the terminal in the PDN connection.
  • the terminal gateway receives the IP address sent by the MME, where the IP address is a location corresponding to the PDN connection identifier information of the packet data network gateway.
  • the PDN connection is allocated for the terminal, so that an IP address can be allocated to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
  • the network access unit 114 is configured to use, by the terminal gateway, an IP address received by the IP address receiving unit to access the network.
  • the terminal gateway may send the IP address to the terminal as a response to establish a wireless connection with the terminal in step S101, or may use the IP address as a step of subsequent "terminal sends a DHCP request to the terminal gateway". The response is sent to the terminal.
  • the device further includes:
  • the DHCP request receiving unit is configured to receive a DHCP request sent by the terminal.
  • the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal.
  • the terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
  • the device further includes:
  • the terminal identifier information sending unit is configured to send the identifier information of the terminal to the mobility management device or the authentication server, so that the authentication server authenticates the terminal according to the identifier information;
  • An authentication result receiving unit configured to receive a result of the authentication sent by the mobility management device or the authentication server;
  • a determining unit configured to determine, according to the authentication result received by the authentication result receiving unit, whether the terminal requests the network side to allocate an IP address.
  • the terminal gateway may further send the terminal identifier information to the network side device, so that the network side device performs authentication for the terminal according to the identifier information.
  • the authentication method includes but is not limited to the following two types: authentication by an authentication server (AAA server); or authentication by a mobility management device.
  • the authentication by the authentication server is specifically as follows:
  • the terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information.
  • the authentication to the authentication server can also be divided into: (1) directly transmitting the sub-unit, directly transmitting the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) indirectly transmitting a subunit, configured to send, by the authentication proxy, the terminal identifier information to the authentication server by using an authentication proxy.
  • the function of the authentication proxy is implemented by a network element on the network side, including but not limited to: a packet data network gateway PGW or MME.
  • the step of obtaining the packet data network gateway as the authentication agent is specifically: sending the authentication request information to the mobility management device, where the authentication request information is a terminal gateway type indication or an authentication proxy request indication;
  • the MME performs authentication, specifically: the terminal gateway sends the identifier information of the terminal to the MME, and the MME authenticates the terminal according to the identifier information.
  • the authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway converts the user authentication request message received from the MME by the AKA format.
  • the EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
  • the authentication result is whether the terminal gateway is a reference factor for the terminal to request the network side to allocate an IP address, but is not a determining factor: that is, the terminal does not pass the authentication, and the terminal gateway requests the terminal to allocate the IP to the network side. Address; otherwise, even if the terminal passes the authentication, the terminal gateway may not request the terminal to allocate an IP address to the network side.
  • step S802 the method before step S803 further includes the following steps:
  • the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal.
  • the authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein.
  • the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is:
  • the terminal gateway converts the user authentication request message received from the MME by the AKA format.
  • the EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
  • the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
  • FIG. 12 is a structural diagram of an access network apparatus according to another embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown, where the apparatus includes:
  • the receiving unit 121 is configured to receive, by the packet data network gateway, the terminal access network request sent by the mobility management device, where the terminal access network request includes the terminal identifier information of the terminal and the PDN of the established packet data network PDN connection. Connection identification information.
  • the packet data network gateway PGW receives the terminal access network request sent by the MME by using the forwarding of the serving gateway SGW, where the terminal access network request includes the terminal identification information of the terminal and the established packet data.
  • the PDN connection identifier information of the network PDN connection, the terminal access network request may be implemented by a newly defined message, or may be implemented by extending a parameter in an existing system, for example, request bearer in an existing LTE system.
  • the resource modification message is extended by the terminal identifier parameter.
  • the message type may be extended or an identifier may be added to indicate that the message is used for the terminal to access the network request.
  • the IP address allocating unit 122 is configured to: according to the terminal access network request received by the receiving unit 121, the corresponding location information of the terminal in the established PDN connection corresponding to the PDN connection identifier information.
  • the terminal allocates the Internet Protocol IP address.
  • the packet data network gateway allocates the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request sent by the terminal gateway.
  • the Internet Protocol IP address is used to enable the terminal to access the network according to the IP address, so that an IP address can be allocated to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
  • the IP address sending unit 123 is configured to send, by the PGW, the IP address allocated by the IP address allocating unit 122 to the mobility management device, so that the terminal accesses the network by using the IP address.
  • the device further includes: an authentication request receiving unit, configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
  • a terminal identifier information sending unit configured to send the terminal identifier information included in the authentication request received by the authentication request receiving unit to an authentication server, so that the authentication server compares the terminal identifier information according to the terminal identifier information Said terminal for authentication;
  • the authentication result receiving unit is configured to receive and record an authentication result of the authentication sent by the authentication server, and send the authentication result to the terminal gateway.
  • the packet data network gateway receives the identifier information of the terminal sent by the terminal gateway, and sends the identifier information of the terminal to the authentication server as an authentication proxy, so that the authentication server is configured to the terminal according to the identifier information. Perform authentication.
  • the method before the step of assigning an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information, the method It also includes the following steps:
  • An execution unit configured to determine, by the PGW, the authentication result according to the terminal identification information, if the authentication result is successful, performing, in the established PDN connection corresponding to the PDN connection identifier information, The step of assigning an IP address to the terminal corresponding to the terminal identification information.
  • the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
  • FIG. 13 shows a structure of an access network device according to another embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown, and the device includes:
  • the receiving unit 131 is configured to receive, by the mobility management device, a terminal access network request sent by the terminal gateway, where the terminal access network request includes the terminal identifier information of the terminal and the PDN connection identifier information of the established packet data network PDN connection. .
  • the sending unit 132 is configured to send, by the mobile new management device, a terminal access network request received by the receiving unit 131 to the packet data network gateway.
  • the IP address receiving unit 133 is configured to receive, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the identifier indicated by the packet data network gateway in the PDN connection identifier information.
  • the PDN connection is allocated for the terminal corresponding to the terminal identification information.
  • the IP address sending unit 134 is configured to send, by the mobility management device, the IP address received by the IP address receiving unit 133 to the terminal gateway, so that the terminal gateway uses the IP address to access the terminal to the network. .
  • the device further includes:
  • An authentication request receiving unit configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information
  • An authentication unit configured to authenticate the terminal according to the identifier information of the terminal received by the authentication request receiving unit;
  • the authentication result sending unit is configured to send the result of the authentication unit authentication to the terminal gateway.
  • the MME receives the authentication request sent by the terminal gateway, and the MME sends the terminal identifier information included in the authentication request to the authentication server, so that the authentication server is configured according to the terminal identifier information.
  • the terminal performs authentication, and the MME receives the authentication result sent by the authentication server, and sends the authentication result to the end. End gateway.
  • the device further includes:
  • a recording unit configured to record a result of the authentication.
  • An execution unit configured to determine, by the mobility management device, the authentication result according to the terminal identifier information included in the terminal access network request, and if the authentication result is successful, performing the packet data network gateway The step of transmitting the terminal access network request.
  • the MME after receiving the authentication result sent by the authentication server, the MME records the authentication result. And after the step of the mobility management device receiving the terminal access network request sent by the terminal gateway, before the step of transmitting the terminal access network request to the packet data network gateway, according to the terminal access network request The terminal identification information determines the authentication result, and if the authentication result is successful, performing the step of sending the terminal access network request to the packet data network gateway.
  • the device further includes:
  • a sending unit configured to send, by the mobility management device, the terminal identifier information included in the terminal access network request to an authentication server, so that the authentication server compares the terminal according to the terminal identifier information
  • An authentication result receiving unit configured to receive, by the mobility management device, an authentication result sent by the authentication server
  • the authentication result sending unit is configured to send, by the mobility management device, an authentication result received by the authentication result receiving unit to the terminal gateway.
  • the MME after receiving the terminal identifier information, the MME directly sends the terminal identifier information to the authentication server for authentication, and does not need to perform the authentication request after the terminal gateway sends the authentication request, which is equivalent to the MME. Actively authenticate the terminal.
  • each unit included is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding function can be implemented;
  • the specific names are also for convenience of distinguishing from each other and are not intended to limit the scope of the present invention.

Abstract

The present invention is applied to the field of communication, and especially involves a method and device for accessing network. Said method comprises: the terminal gateway establishes short distance wireless connection with the terminal; said terminal gateway sends an accessing request of the terminal to the mobility management equipment; said terminal gateway receives IP address transmitted by said mobility management equipment MME; said terminal gateway accesses said terminal into the network using said IP address. The embodiment of present invention breaks the limitation of accessing only one terminal into network by one PDN.

Description

接入网络的方法和装置 技术领域  Method and device for accessing network
本发明属于通信领域, 尤其涉及接入网络的方法和装置。 背景技术  The present invention belongs to the field of communications, and in particular, to a method and apparatus for accessing a network. Background technique
随着人类对电子设备应用的加强, 电子设备数量越来越多,庞大 的电子设备数量对无线通信网络时一个巨大的挑战。  With the enhancement of the application of electronic devices by humans, the number of electronic devices is increasing, and the huge number of electronic devices poses a huge challenge to wireless communication networks.
在现有技术中, 引入了终端网关的概念, 使得电视、 手机等电子 设备在接入网络时先在设备侧连接终端网关,然后由终端网关向网络 侧为所述终端申请一个独立的分组数据网络( Packet Data Network, PDN )连接, 网络侧设备可以根据每个独立的 PDN连接, 来对应读 取每个终端的数据。 但是现有技术同样存在以下缺点: 如在机器类型通讯(Machine Type Communications , MTC )场景中, 每个 PDN连接中至少建立一 个承载, 对于每个终端网关可以建立的承载数量是有限的, 目前认为 每个终端网关最多可以建立 11个承载, 即每个终端网关最多可以 11 个电子设备连入网络。 考虑到电子设备的种类和数量, 现有技术仍然 不能满足接入的需求。  In the prior art, the concept of a terminal gateway is introduced, so that an electronic device such as a television or a mobile phone first connects to the terminal gateway on the device side when accessing the network, and then the terminal gateway applies for an independent packet data for the terminal to the network side. The network (Packet Data Network (PDN) connection, the network side device can read the data of each terminal according to each independent PDN connection. However, the prior art also has the following disadvantages: For example, in a Machine Type Communications (MTC) scenario, at least one bearer is established in each PDN connection, and the number of bearers that can be established for each terminal gateway is limited, and it is currently considered Each terminal gateway can establish up to 11 bearers, that is, each terminal gateway can connect up to 11 electronic devices to the network. Considering the type and number of electronic devices, the prior art still cannot meet the needs of access.
发明内容 Summary of the invention
本发明的目的在于提供接入网络的方法和装置, 旨在解决现有技 术 PDN连接的供应无法满足大量终端接入的问题。  It is an object of the present invention to provide a method and apparatus for accessing a network, which aims to solve the problem that the provision of the prior art PDN connection cannot satisfy a large number of terminal accesses.
一方面, 提供了一种接入网络的方法, 所述方法包括以下步骤: 终端网关与终端建立短距离无线连接;  In one aspect, a method for accessing a network is provided, where the method includes the following steps: a terminal gateway establishes a short-range wireless connection with a terminal;
所述终端网关向移动性管理设备发送终端接入网络请求, 其中, 所述终端接入网络请求中包含所述终端的终端标识信息和已建立分 组数据网络 PDN连接的 PDN连接标识信息; The terminal gateway sends a terminal access network request to the mobility management device, where The terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
所述终端网关接收所述移动性管理设备 MME发送的网际协议 Receiving, by the terminal gateway, an internet protocol sent by the mobility management device MME
IP地址, 其中, 所述 IP地址为分组数据网络网关在所述 PDN连接标 识信息对应的所述已建立 PDN连接中为所述终端分配的; An IP address, where the IP address is allocated by the packet data network gateway to the terminal in the established PDN connection corresponding to the PDN connection identifier information;
所述终端网关使用所述 IP地址将所述终端接入网。  The terminal gateway uses the IP address to access the terminal to the network.
另一方面, 本发明提供了一种接入网络的方法, 所述方法包括以 下步骤:  In another aspect, the present invention provides a method of accessing a network, the method comprising the steps of:
分组数据网络网关 PGW接收移动性管理设备发送的终端接入网 络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和 已建立分组数据网络 PDN连接的 PDN连接标识信息;  The packet data network gateway PGW receives the terminal access network request sent by the mobility management device, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection;
所述 PGW根据所述终端接入网络请求, 在所述 PDN连接标识 信息对应的所述已建立 PDN连接中为所述终端标识信息对应的所述 终端分配网际协议 IP地址; 以及  And the PGW allocates an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request;
所述 PGW将所述 IP地址发送到所述移动性管理设备,以使所述 终端使用所述 IP地址接入网络。  The PGW sends the IP address to the mobility management device to enable the terminal to access the network using the IP address.
再一方面,提供了一种接入网络的方法,所述方法包括以下步骤: 移动性管理设备接收终端网关发送的终端接入网络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和已建立分组数 据网络 PDN连接的 PDN连接标识信息;  In a further aspect, a method for accessing a network is provided, the method comprising the following steps: The mobility management device receives a terminal access network request sent by a terminal gateway, where the terminal access network request includes a terminal of the terminal Identification information and PDN connection identification information of the PDN connection of the established packet data network;
所述移动性管理设备向分组数据网络网关发送所述终端接入网 络请求;  Transmitting, by the mobility management device, the terminal access network request to a packet data network gateway;
所述移动性管理设备接收所述分组数据网络网关发送的网际协 议 IP地址, 其中, 所述 IP地址为所述分组数据网络网关在所述 PDN 连接标识信息指示的所述已建立 PDN连接中为所述终端标识信息对 应的所述终端分配的; 以及 述终端网关使用所述 IP地址将所述终端接入网络。 Receiving, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the packet data network gateway in the established PDN connection indicated by the PDN connection identifier information The terminal identification information pair The terminal is allocated; and the terminal gateway uses the IP address to access the terminal to the network.
再一方面, 提供了一种接入网络终端网关, 所述终端网关包括: 连接单元, 用于终端网关与终端建立短距离无线连接; 接入网络请求发送单元,用于所述终端网关向移动性管理设备发 送终端接入网络请求, 其中, 所述终端接入网络请求中包含所述终端 的终端标识信息和已建立分组数据网络 PDN连接的 PDN连接标识信 息;  In another aspect, an access network terminal gateway is provided, where the terminal gateway includes: a connection unit, configured to establish a short-range wireless connection between the terminal gateway and the terminal; and an access network request sending unit, configured to move the terminal gateway to The terminal management network request sends the terminal access network request, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection;
IP 地址接收单元, 用于所述终端网关接收所述移动性管理设备 发送的网际协议 IP地址, 其中, 所述 IP地址为分组数据网络网关在 所述 PDN连接标识信息对应的所述已建立 PDN连接中为所述终端分 配的;  An IP address receiving unit, configured to receive, by the terminal gateway, an internet protocol IP address sent by the mobility management device, where the IP address is the established PDN corresponding to the PDN connection identifier information of a packet data network gateway Assigned to the terminal in the connection;
网络接入单元, 用于所述终端网关使用所述 IP地址接收单元接 收的 IP地址所述终端接入网络。  And a network access unit, configured to: use, by the terminal gateway, an IP address received by the IP address receiving unit to access the network.
再一方面,提供了一种接入网络分组数据网络网关, 所述分组数 据网络网关包括:  In still another aspect, an access network packet data network gateway is provided, the packet data network gateway comprising:
终端标识信息发送单元,用于向移动性管理设备或鉴权服务器发 送所述终端的标识信息,以使鉴权服务器根据所述标识信息对所述终 端进行鉴权;  The terminal identifier information sending unit is configured to send the identifier information of the terminal to the mobility management device or the authentication server, so that the authentication server authenticates the terminal according to the identifier information;
鉴权结果接收单元,用于接收移动性管理设备或者鉴权服务器发 送的所述鉴权的结果;  An authentication result receiving unit, configured to receive a result of the authentication sent by the mobility management device or the authentication server;
决定单元, 用于根据所述鉴权结果接收单元接收的鉴权结果, 决 定是否为所述终端向网络侧请求分配 IP地址。  And a determining unit, configured to determine, according to the authentication result received by the authentication result receiving unit, whether the terminal requests the network side to allocate an IP address.
再一方面,提供了一种接入网络移动性管理设备, 所述移动性管 理设备包括: In still another aspect, an access network mobility management device is provided, the mobility tube Equipment includes:
接收单元,用于移动性管理设备接收终端网关发送的终端接入网 络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和 已建立分组数据网络 PDN连接的 PDN连接标识信息;  a receiving unit, configured to receive, by the mobility management device, a terminal access network request sent by the terminal gateway, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
发送单元,用于所述移动新管理设备向分组数据网络网关发送所 述接收单元接收的终端接入网络请求;  a sending unit, configured to send, by the mobile new management device, a terminal access network request received by the receiving unit to a packet data network gateway;
IP 地址接收单元, 用于所述移动性管理设备接收所述分组数据 网络网关发送的网际协议 IP地址, 所述 IP地址为所述分组数据网络 网关在所述 PDN连接标识信息指示的所述已建立 PDN连接中为所述 终端标识信息对应的所述终端分配的;  An IP address receiving unit, configured to receive, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the indicated by the packet data network gateway in the PDN connection identifier information Establishing, in the PDN connection, the terminal corresponding to the terminal identifier information;
IP 地址发送单元, 用于所述移动性管理设备向所述终端网关发 送所述 IP地址接收单元接收的 IP地址, 以使所述终端网关使用所述 IP地址将所述终端接入网络。  And an IP address sending unit, configured to send, by the mobility management device, the IP address received by the IP address receiving unit to the terminal gateway, so that the terminal gateway uses the IP address to access the terminal to the network.
再一方面,提供了一种接入网络终端网关, 所述终端网关包括接 收器、 处理器、 发射器, 所述接收器、 处理器、 发射器用于:  In still another aspect, an access network terminal gateway is provided, where the terminal gateway includes a receiver, a processor, and a transmitter, and the receiver, the processor, and the transmitter are used to:
所述处理器与终端建立短距离无线连接;  The processor establishes a short-range wireless connection with the terminal;
所述发送器向移动性管理设备发送终端接入网络请求, 其中, 所 述终端接入网络请求中包含所述终端的终端标识信息和已建立分组 数据网络 PDN连接的 PDN连接标识信息;  The transmitter sends a terminal access network request to the mobility management device, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
所述接收器接收所述移动性管理设备发送的网际协议 IP地址, 其中,所述 IP地址为分组数据网络网关在所述 PDN连接标识信息对 应的所述已建立 PDN连接中为所述终端分配的;  Receiving, by the receiver, an internet protocol IP address sent by the mobility management device, where the IP address is a packet data network gateway, and the terminal allocates the terminal in the established PDN connection corresponding to the PDN connection identifier information. of;
所述处理器使用所述 IP地址将所述终端接入网络。  The processor uses the IP address to access the terminal to the network.
再一方面, 提供了一种接入网络分组数据网络网关,  In another aspect, an access network packet data network gateway is provided,
所述分组数据网络网关包括接收器、 处理器、 发送器, 所述接收 器、 处理器、 发送器: The packet data network gateway includes a receiver, a processor, a transmitter, and the receiving , processor, transmitter:
所述接收器接收移动性管理设备发送的终端接入网络请求, 其 中 ,所述终端接入网络请求中包含终端的终端标识信息和已建立分组 数据网络 PDN连接的 PDN连接标识信息;  Receiving, by the receiver, a terminal access network request sent by the mobility management device, where the terminal access network request includes terminal identification information of the terminal and PDN connection identifier information of the established packet data network PDN connection;
所述处理器根据所述终端接入网络请求, 在所述 PDN连接标识 信息对应的所述已建立 PDN连接中为所述终端标识信息对应的所述 终端分配网际协议 IP地址; 以及  And the processor allocates an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request;
所述发送器将所述 IP地址发送到所述移动性管理设备, 以使所 述终端使用所述 IP地址接入网络。  The transmitter transmits the IP address to the mobility management device to cause the terminal to access the network using the IP address.
再一方面, 提供了一种接入网络移动性管理设备,  In another aspect, an access network mobility management device is provided,
所述移动性管理设备包括接收器、处理器、发送器,所述接收器、 处理器、 发送器用于:  The mobility management device includes a receiver, a processor, and a transmitter, and the receiver, the processor, and the transmitter are configured to:
所述接收器接收终端网关发送的终端接入网络请求, 其中, 所述 终端接入网络请求中包含终端的终端标识信息和已建立分组数据网 络 PDN连接的 PDN连接标识信息;  Receiving, by the receiver, a terminal access network request sent by the terminal gateway, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
所述发送器向分组数据网络网关发送所述终端接入网络请求; 所述接收器接收所述分组数据网络网关发送的网际协议 IP 地 址, 其中, 所述 IP地址为所述分组数据网络网关在所述 PDN连接标 识信息指示的所述已建立 PDN连接中为所述终端标识信息对应的所 述终端分配的; 以及所述发送器向所述终端网关发送所述 IP地址, 以使所述终端网关使用所述 IP地址将所述终端接入网络。  Transmitting, by the transmitter, the terminal access network request to a packet data network gateway; the receiver receiving an internet protocol IP address sent by the packet data network gateway, where the IP address is the packet data network gateway Assigned to the terminal corresponding to the terminal identification information in the established PDN connection indicated by the PDN connection identifier information; and the sender sends the IP address to the terminal gateway, so that the terminal The gateway uses the IP address to access the terminal to the network.
通过上述方案, 网络侧设备 (如 PGW )接收到已建立 PDN连接 的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立的 PDN连接中为终端分配一个 IP地址,使得在一个 PDN连接下可以分 配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供一个 终端接入网络的限制,从而克服了每个终端网关可以建立的承载数量 是有限的这一问题。 After the network side device (such as the PGW) receives the identification information of the established PDN connection, the terminal allocates an IP address to the terminal in the established PDN connection indicated by the established PDN connection identifier information, so that PDN can allocate multiple IPs for different terminals to access the network, breaking through a PDN connection can only provide one The limitation of the terminal accessing the network overcomes the problem that the number of bearers that each terminal gateway can establish is limited.
附图说明 DRAWINGS
图 1是本发明一个实施例提供的接入网络方法的流程图; 图 2 是本发明实施例提供的不同通信系统中各网元作用的对比 图;  1 is a flowchart of a method for accessing a network according to an embodiment of the present invention; FIG. 2 is a comparison diagram of roles of network elements in different communication systems according to an embodiment of the present invention;
图 3是本发明实施例提供的接入网络方法例 1的示意图; 图 4是本发明实施例提供的接入网络方法例 2的示意图; 图 5是本发明实施例提供的接入网络方法例 3的示意图; 图 6a、图 6b是本发明实施例提供的接入网络方法例 4的示意图; 图 7a、图 7b是本发明实施例提供的接入网络方法例 5的示意图; 图 8是本发明另一实施例提供的接入网络方法的流程图; 图 9是本发明再一实施例提供的接入网络方法的流程图; 图 10是本发明再一实施例提供的接入网络方法的流程图; 图 11是本发明再一实施例提供的接入网络装置的结构图; 图 12是本发明再一实施例提供的接入网络装置的结构图; 图 13是本发明再一实施例提供的接入网络装置的结构图。  FIG. 3 is a schematic diagram of a method for accessing a network according to an embodiment of the present invention; FIG. 4 is a schematic diagram of a method for accessing a network according to an embodiment of the present invention; FIG. 3 is a schematic diagram of a method 4 of accessing a network according to an embodiment of the present invention; and FIG. 7 is a schematic diagram of a method 5 of accessing a network according to an embodiment of the present invention; FIG. 9 is a flowchart of a method for accessing a network according to another embodiment of the present invention; FIG. 10 is a flowchart of a method for accessing a network according to another embodiment of the present invention; FIG. 11 is a structural diagram of an access network apparatus according to still another embodiment of the present invention; FIG. 12 is a structural diagram of an access network apparatus according to still another embodiment of the present invention; and FIG. 13 is still another embodiment of the present invention; A structural diagram of the provided access network device.
具体实施方式 detailed description
为了使本发明的目的、技术方案及优点更加清楚明白, 以下结合 附图及实施例, 对本发明进行进一步详细说明。 应当理解, 此处所描 述的具体实施例仅仅用以解释本发明, 并不用于限定本发明。 如图 1所示为本发明实施例提供的接入网络方法的流程图,所述 方法包括以下步骤:  In order to make the objects, technical solutions and advantages of the present invention more comprehensible, the present invention will be further described in detail below in conjunction with the accompanying drawings. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. FIG. 1 is a flowchart of a method for accessing a network according to an embodiment of the present invention, where the method includes the following steps:
在步骤 S101中, 终端网关与第一终端建立短距离无线连接, 并 获得第一终端的标识信息。 In step S101, the terminal gateway establishes a short-range wireless connection with the first terminal, and Obtaining identification information of the first terminal.
在本发明实施例中, 终端网关通过近距离无线通信(Near Field Communication, NFC ) 、 Zigbee、 蓝牙等短距离通信技术与终端建 立无线连接, 并获得终端的标识信息。  In the embodiment of the present invention, the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as Near Field Communication (NFC), Zigbee, and Bluetooth, and obtains identification information of the terminal.
在步骤 S102中, 终端网关向移动性管理设备发送终端接入网络 请求, 所述终端接入网络请求中包含终端的标识信息和已建立 PDN 连接的标识信息。  In step S102, the terminal gateway sends a terminal access network request to the mobility management device, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection.
需要说明的是, 本发明所有实施例中的所述已建立 PDN连接均 立的 PDN连接, 该 PDN连接可以是所述终端网关为自己建立的, 也 可以是所述终端网关为与所述终端网关连接的第二终端建立的 ,并且 PGW 已经在该已建立 PDN连接为所述终端网关和 /或第二终端分配 了网际协议( Internet Protocol, IP )地址。 即, 该已建立 PDN连接为 PGW已经在该已建立 PDN连接中分配了至少一个 IP地址的 PDN连 接。  It should be noted that, in all the embodiments of the present invention, the established PDN connection is a PDN connection, and the PDN connection may be established by the terminal gateway, or the terminal gateway may be the terminal. The second terminal connected by the gateway is established, and the PGW has allocated an Internet Protocol (IP) address to the terminal gateway and/or the second terminal on the established PDN connection. That is, the established PDN connection is a PDN connection in which the PGW has assigned at least one IP address in the established PDN connection.
其中, 本发明实施例中的已建立 PDN连接的标识信息可以是所 述已建立 PDN连接的关联 7 载标识( Link Bear Identifier, LBI ) , 当 然, 也可以是其他的能够唯一标识已建立 PDN连接的标识信息。  The identifier information of the established PDN connection in the embodiment of the present invention may be the associated Link Bear Identifier (LBI) of the established PDN connection. Of course, other identifiers that can establish the PDN connection may be uniquely identified. Identification information.
此外, 对于不同的系统而言, 所述移动性管理设备可以是不同的 设备。 例如: 长期演进系统 ( Long Term Evolution, LTE ) 中, 移动 性管理设备可以是移动性管理设备 ( Mobility Management Entity, MME ) , 通用移动通讯系统 ( Universal Mobile Telecommunications System, UMTS ) 中, 移动性管理设备可以是服务 GPRS 支持节点 ( Serving GPRS Support Node, SGSN ) , 等。  Moreover, for different systems, the mobility management device can be a different device. For example, in the Long Term Evolution (LTE), the mobility management device may be a Mobility Management Entity (MME), a Universal Mobile Telecommunications System (UMTS), and a mobility management device. It can be a Serving GPRS Support Node (SGSN), etc.
上述说明同样适用于其他实施例, 下文不再赘述。 在本发明实施例中, 终端网关在与终端建立连接后, 决定使用已 建立 PDN连接将所述终端接入网络。 此时, 终端网关向 MME发送 终端接入网络请求,所述终端接入网络请求中包含终端的标识信息和 已建立 PDN连接的标识信息, 所述终端接入网络请求可以通过一个 新定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实 现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识 参数来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该 消息用于终端接入网络请求。 The above description is equally applicable to other embodiments, and will not be described below. In the embodiment of the present invention, after establishing a connection with the terminal, the terminal gateway decides to use the established PDN connection to connect the terminal to the network. At this time, the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message. The implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system. Optionally, the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
需要说明的是, 由于网络侧的设备需要对终端进行控制, 因此, 需要为每一个终端分配相应的 IP地址,  It should be noted that, since the device on the network side needs to control the terminal, it is necessary to assign a corresponding IP address to each terminal.
在步骤 S103中, MME通过服务网关(Serving Gateway, SGW ) 的转发向 PGW发送终端接入网络请求。  In step S103, the MME sends a terminal access network request to the PGW through forwarding of the Serving Gateway (SGW).
在步骤 S104中, 分组数据网络网关根据接收的终端接入网络请 求, 在所述已建立 PDN连接中为所述终端分配 IP地址。  In step S104, the packet data network gateway allocates an IP address to the terminal in the established PDN connection according to the received terminal access network request.
在本发明实施例中,分组数据网络网关接收终端网关发送的终端 接入网络请求, 并根据已建立的 PDN连接的标识信息, 在所述已建 立的 PDN连接的标识信息指示的已建立的 PDN连接中为终端分配一 个 IP地址, 以使终端根据所述 IP地址接入网络, 这样就可以在一个 PDN连接中为多个终端分配 IP地址,实现一个 PDN连接为多个终端 提供接入网络的方法。 同时, 考虑到终端网关可以对该终端网关下的 所有终端发送的数据包进行处理构成新的数据包,该新的数据包可以 多个终端的数据包, 从而向网络侧发送该新的数据包, 由于没有终端 对应一个 IP地址, 网络设备能够识别新的数据包中各个终端对应的 数据包。 下行数据也同样可以处理。 因此, 本发明实施例能够在一个 在步骤 S105中, 分组数据网络网关将所述 IP地址经过 SGW发 送到 MME。 In the embodiment of the present invention, the packet data network gateway receives the terminal access network request sent by the terminal gateway, and according to the established identification information of the PDN connection, the established PDN indicated by the established PDN connection identifier information. The terminal allocates an IP address to the terminal, so that the terminal accesses the network according to the IP address, so that multiple terminals can be assigned an IP address in a PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals. method. At the same time, considering that the terminal gateway can process the data packet sent by all the terminals under the terminal gateway to form a new data packet, the new data packet can be a data packet of multiple terminals, thereby transmitting the new data packet to the network side. Since no terminal corresponds to an IP address, the network device can identify the data packet corresponding to each terminal in the new data packet. Downstream data can also be processed. Therefore, embodiments of the present invention can be used in one In step S105, the packet data network gateway sends the IP address to the MME via the SGW.
在步骤 S106中, MME将从 PDN GW收到的分配给所述终端的 IP地址发送给终端网关。  In step S106, the MME sends the IP address allocated from the PDN GW to the terminal to the terminal gateway.
在步骤 S107中, 终端网关将所述 IP地址发送到终端, 以使所述 终端根据所述 IP地址接入网络。  In step S107, the terminal gateway sends the IP address to the terminal, so that the terminal accesses the network according to the IP address.
作为本发明的一个可选实施例, 在步骤 S101 之后, 步骤 S102 之前, 所述方法还包括以下步骤:  As an optional embodiment of the present invention, after step S101, before step S102, the method further includes the following steps:
终端向终端网关发送动态主机设置协议 ( Dynamic Host Configuration Protocol, DHCP )请求。  The terminal sends a Dynamic Host Configuration Protocol (DHCP) request to the terminal gateway.
在本发明实施例中, 终端发送的 DHCP请求即是要求分配 IP的 请求, 可以理解为终端主动要求为其分配 IP地址。 终端网关根据收 到终端的 DHCP请求,执行步骤 S102向网络侧请求为该终端分配 IP 地址。  In the embodiment of the present invention, the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal. The terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
作为本发明的另一个可选实施例, 在步骤 S101之后, 步骤 S102 之前, 所述方法还包括以下步骤:  As another optional embodiment of the present invention, after step S101, before step S102, the method further includes the following steps:
终端网关将所述终端的标识信息发送到网络侧进行鉴权。  The terminal gateway sends the identification information of the terminal to the network side for authentication.
在本发明实施例中,终端网关还可以将终端的标识信息发送到网 络侧设备, 以使网络侧设备根据所述标识信息为终端进行鉴权。  In the embodiment of the present invention, the terminal gateway may further send the identifier information of the terminal to the network side device, so that the network side device authenticates the terminal according to the identifier information.
网络侧设备接收所述标识信息,并根据所述标识信息对终端进行 鉴权。  The network side device receives the identification information, and authenticates the terminal according to the identification information.
在本发明实施例中, 网络侧设备接收终端的标识信息, 并根据所 述标识信息对终端进行鉴权。 具体的鉴权方法包括但不限于以下两 种: 由鉴权服务器进行鉴权; 或者由 MME进行鉴权。 其中, 鉴权服 务器可以是认证授权计费服务器 ( Authentication Authorization Accounting server, AAA server ) 。 In the embodiment of the present invention, the network side device receives the identification information of the terminal, and authenticates the terminal according to the identification information. The specific authentication method includes, but is not limited to, the following two types: authentication by the authentication server; or authentication by the MME. The authentication server may be an authentication authorization accounting server (Authentication Authorization) Accounting server, AAA server ).
由鉴权服务器进行鉴权, 具体为: 终端网关将终端的标识信息发 送到鉴权服务器,由鉴权服务器根据所述标识信息,对终端进行鉴权。 向鉴权服务器进行鉴权还可以分为: ( 1 )终端网关直接将终端的标 识信息发送到鉴权服务器, 由鉴权服务器根据所述标识信息进行鉴 权; (2 )终端网关将终端的标识信息发送到鉴权代理(AAA proxy ) , 由鉴权代理(AAA proxy )将所述标识信息发送到鉴权服务器, 向鉴 权服务器进行鉴权。 鉴权代理的功能由网络侧的网元实现, 所述网元 包括但不限于: 分组数据网络网关或移动性管理设备 ( Mobility Management Entity , ΜΜΕ ) 。  The authentication by the authentication server is specifically as follows: The terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information. The authentication to the authentication server can be further divided into: (1) the terminal gateway directly sends the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) the terminal gateway will be the terminal The identification information is sent to an authentication proxy (AAA proxy), and the identifier information is sent by the authentication proxy (AAA proxy) to the authentication server, and the authentication server is authenticated. The function of the authentication agent is implemented by a network element on the network side, including but not limited to: a packet data network gateway or a mobility management device (Mobility Management Entity, ΜΜΕ).
由 ΜΜΕ进行鉴权, 具体为: 终端网关将终端的标识信息发送到 ΜΜΕ, 由 ΜΜΕ ^据所述标识信息, 对终端进行鉴权。 ΜΜΕ具体的 鉴权流程与现有系统架构演进( System Architecture Evolution , SAE ) 系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过程中, 终端网 关对所述鉴权消息的格式进行转换, 以使传送双方更方便的接收, 具 体的转换为: 终端网关将从 MME收到的用户鉴权请求消息由认证和 密钥协商 ( Authentication and Key Agreement, AKA )格式转换为点 对点扩展认证十办议 ( Extensible Authentication Protocol, EAP )格式发 给终端; 终端网关将从终端收到的用户鉴权回应消息由 EAP格式转 换为 AKA格式发送给 MME。  The authentication is performed by the ,, specifically: the terminal gateway sends the identification information of the terminal to the ΜΜΕ, and the terminal authenticates the terminal according to the identification information. The specific authentication process is the same as the authentication authentication technology in the existing System Architecture Evolution (SAE) system, and will not be described here. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway receives the user authentication request message received from the MME by authentication and confidentiality. The Authentication and Key Agreement (AKA) format is converted into an Extensible Authentication Protocol (EAP) format and sent to the terminal. The terminal gateway converts the user authentication response message received from the terminal from EAP format to AKA. The format is sent to the MME.
网络侧设备将所述鉴权的结果发送到终端网关,以使终端网关以 所述鉴权的结果为参考, 决定是否向网络侧发起步骤 S102终端接入 网络请求将所述终端接入网络。  The network side device sends the result of the authentication to the terminal gateway, so that the terminal gateway refers to the result of the authentication, and determines whether to initiate the step S102 to the network side to request the terminal to access the network.
作为本发明的另一个可选实施例, 在步骤 S102之后, 步骤 S103 之前所述方法还包括以下步骤: MME接收终端网关发送的终端接入网络请求, 并根据所述标识 信息, 对终端进行鉴权。 As another optional embodiment of the present invention, after step S102, the method before step S103 further includes the following steps: The MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identifier information.
在本发明实施例中, MME接收终端网关发送的终端接入网络请 求, 根据终端的标识信息, 对终端进行鉴权。 MME具体的鉴权流程 与现有 SAE系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过 程中, 终端网关对所述鉴权消息的格式进行转换, 以使传送双方更方 便的接收, 具体的转换为: 终端网关将从 MME收到的用户鉴权请求 消息由 AKA格式转换为 EAP格式发给终端;终端网关将从终端收到 的用户鉴权回应消息由 EAP格式转换为 AKA格式发送给 MME。  In the embodiment of the present invention, the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal. The authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway converts the user authentication request message received from the MME by the AKA format. The EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
MME以所述鉴权的结果为参考, 决定是否为终端向分组数据网 络网关发送步骤 S103, 请求分配 IP地址。  The MME uses the result of the authentication as a reference to determine whether the terminal sends a step S103 to the packet data network gateway to request an IP address.
需要指出的是, 以下方法不仅适用于 SAE通信系统, 而且也适 用于 WCDMA通信系统, 其中各网元的作用对比如图 2所示 (虚线 内的网元的作用相同) 。 WCDMA通信系统中的网关 GPRS支持结 点( Gateway GPRS Support Node, GGSN )对应于 SAE网络的 PGW, SGSN可对应于 SAE网络中的(SGW+MME )。 此外, 虽然背景技术 中描述的问题是以 MTC场景为例进行描述的, 然而, 本发明所有实 施例的方案可以应用于其他场景中, 并不限于 MTC场景。  It should be noted that the following methods are applicable not only to the SAE communication system but also to the WCDMA communication system, wherein the comparison of the roles of the network elements is as shown in FIG. 2 (the network elements in the dotted line have the same effect). The Gateway GPRS Support Node (GGSN) in the WCDMA communication system corresponds to the PGW of the SAE network, and the SGSN may correspond to (SGW+MME) in the SAE network. In addition, although the problem described in the background art is described by taking an MTC scenario as an example, the solution of all the embodiments of the present invention can be applied to other scenarios, and is not limited to the MTC scenario.
本发明实施例中, 网络侧设备 (如 PGW )接收到已建立 PDN连 接的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立 的 PDN连接中为终端分配一个 IP地址, 使得在一个 PDN连接下可 以分配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供 一个终端接入网络的限制,从而克服了每个终端网关可以建立的承载 数量是有限的这一问题。  In the embodiment of the present invention, after receiving the identifier information of the established PDN connection, the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
举例说明: 如图 3所示为接入网络方法例 1的示意图,所示方法包括以下步 骤: for example: FIG. 3 is a schematic diagram of an access network method example 1. The method includes the following steps:
在步骤 S301中, 终端网关与终端建立短距离无线连接, 并获得 终端的标识信息。  In step S301, the terminal gateway establishes a short-range wireless connection with the terminal, and obtains identification information of the terminal.
在本发明实施例中, 终端网关通过 NFC、 Zigbee、 蓝牙等短距离 通信技术与终端建立无线连接, 并获得终端的标识信息。  In the embodiment of the present invention, the terminal gateway establishes a wireless connection with the terminal through short-distance communication technologies such as NFC, Zigbee, and Bluetooth, and obtains identification information of the terminal.
在步骤 S302中, 向 MME发送终端接入网络请求, 所述终端接 入网络请求中包含终端的标识信息和已建立 PDN连接的标识信息, 所述已建立 PDN连接为终端网关与网络侧设备已经建立的 PDN连 接。  In the step S302, the terminal access network request is sent to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the established PDN connection is the terminal gateway and the network side device. Established PDN connection.
在本发明实施例中, 终端网关在与终端建立连接后, 决定使用已 建立 PDN连接将所述终端接入网络。 此时, 终端网关向 MME发送 终端接入网络请求,所述终端接入网络请求中包含终端的标识信息和 已建立 PDN连接的标识信息, 所述终端接入网络请求可以通过一个 新定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实 现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识 参数来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该 消息用于终端接入网络请求。  In the embodiment of the present invention, after establishing a connection with the terminal, the terminal gateway decides to use the established PDN connection to access the terminal to the network. At this time, the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message. The implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system. Optionally, the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
S303: MME向分组数据网络网关( PDN GW )发送终端接入网 络请求, 所述终端接入网络请求中包含从终端网关收到的终端标识 和已建立 PDN连接的标识信息。  S303: The MME sends a terminal access network request to the packet data network gateway (PDN GW), where the terminal access network request includes the terminal identifier received from the terminal gateway and the identifier information of the established PDN connection.
在步骤 S304中, 分组数据网络网关根据接收的终端接入网络请 求, 在所述已建立 PDN连接中为所述终端分配 IP地址。  In step S304, the packet data network gateway allocates an IP address to the terminal in the established PDN connection according to the received terminal access network request.
在本发明实施例中,分组数据网络网关接收终端网关发送的终端 接入网络请求, 并终端网关发送的已建立 PDN连接的标识信息, 在 所述已建立 PDN连接的标识信息指示的已建立 PDN连接中为终端分 配一个 IP地址, 以使终端根据所述 IP地址接入网络, 这样就可以在 一个 PDN连接中为多个终端分配 IP地址, 实现一个 PDN连接为多 个终端提供接入网络的方法。 In the embodiment of the present invention, the packet data network gateway receives the terminal access network request sent by the terminal gateway, and the identifier information of the established PDN connection sent by the terminal gateway is Assigning an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that the terminal accesses the network according to the IP address, so that multiple terminals can be assigned an IP address in one PDN connection. A method of implementing a PDN connection to provide access to a network for multiple terminals.
在步骤 S305中, 分组数据网络网关将所述 IP地址经过 Serving GW发送到 MME。  In step S305, the packet data network gateway sends the IP address to the MME via the Serving GW.
在步骤 S306中, MME将从 PDN GW收到的分配给所述终端的 IP地址发送给终端网关。  In step S306, the MME sends the IP address received from the PDN GW to the terminal to the terminal gateway.
在步骤 S307中, 终端网关将所述 IP地址发送到终端, 以使所述 终端根据所述 IP地址接入网络。  In step S307, the terminal gateway sends the IP address to the terminal, so that the terminal accesses the network according to the IP address.
如图 4所示为接入网络方法例 2的示意图,例 2以例 1为基础在 步骤 S301之后,步骤 S302之前加入了: "终端向终端网关发送 DHCP 请求" 的步骤。 终端网关根据收到终端的 DHCP请求发送步骤 S302 向网络请求为该终端分配 IP地址。  As shown in FIG. 4, FIG. 4 is a schematic diagram of a method for accessing the network. In the example 2, after step S301, step S302 is preceded by the step of: “the terminal sends a DHCP request to the terminal gateway”. The terminal gateway sends a DHCP request according to the receiving terminal to step S302 to request the network to assign an IP address to the terminal.
如图 5所示为接入网络方法例 3的示意图,例 3以例 1为基础在 步骤 S301之前加入了 "终端网关获取鉴权代理地址" 的步骤, 在步 骤 S301之后, 步骤 S302之前加入了: "终端网关向鉴权服务器进行 终端鉴权" 的步骤。 增加的步骤具体为:  FIG. 5 is a schematic diagram of a third example of an access network method. In the example 3, the step of adding a “terminal gateway to obtain an authentication proxy address” is added before step S301. After step S301, step S302 is added. : "Steps for terminal gateway to authenticate the terminal to the authentication server". The steps added are as follows:
终端网关向移动性管理设备请求鉴权代理地址;  The terminal gateway requests an authentication proxy address from the mobility management device;
所述移动性管理设备选择鉴权代理,并将所述鉴权代理对应的鉴 权代理地址发送给所述终端网关;  The mobility management device selects an authentication proxy, and sends an authentication proxy address corresponding to the authentication proxy to the terminal gateway;
终端网关将终端的标识信息发送到鉴权服务器;  The terminal gateway sends the identification information of the terminal to the authentication server;
在本发明实施例中, 终端网关上配置有鉴权服务器的地址, 终端 网关在一个终端与其建立无线链接后, 根据所述鉴权服务器的地址, 将该终端的标识信息发送到鉴权服务器。 鉴权服务器根据所述标识信息对终端进行鉴权,将所述鉴权的结 果发送到终端网关; In the embodiment of the present invention, the terminal gateway is configured with an address of the authentication server. After the terminal establishes a wireless link with the terminal, the terminal gateway sends the identifier information of the terminal to the authentication server according to the address of the authentication server. The authentication server authenticates the terminal according to the identifier information, and sends the result of the authentication to the terminal gateway.
终端网关接收鉴权服务器发送的鉴权结果,并以所述鉴权结果为 参考, 决定是否为终端向网络侧请求分配 IP地址。  The terminal gateway receives the authentication result sent by the authentication server, and uses the authentication result as a reference to determine whether the terminal requests the network side to allocate an IP address.
如图 6a、 图 6b所示为接入网络方法例 4的示意图, 其中图 6a 是以 MME为鉴权代理, 图 6b是以分组数据网络网关为鉴权代理。  As shown in FIG. 6a and FIG. 6b, FIG. 6 is a schematic diagram of an access network method example 4, wherein FIG. 6a is an MME as an authentication proxy, and FIG. 6b is a packet data network gateway as an authentication proxy.
其中, 图 6a的步骤具体为:  The steps in Figure 6a are as follows:
步骤 s6a01:终端网关作为一个 UE附着到运营商网络。 网络为终 端网关决定一个具有 AAA代理( proxy )功能的 MME。  Step s6a01: The terminal gateway is attached to the carrier network as a UE. The network determines an MME with an AAA proxy function for the terminal gateway.
步骤 s6a02:MTC终端启动与终端网关建立无线链接。  Step s6a02: The MTC terminal starts to establish a wireless link with the terminal gateway.
步骤 s6a03:终端网关在一个 MTC终端与其建立无线链接后, 终 端网关向 MME发送 NAS消息进行该 MTC终端的鉴权, EAP鉴权 消息作为 PDU使用 NAS消息进行传输,ΜΜΕ收到 NAS消息后将其 中的 ΕΑΡ鉴权 PDU通过内部接口发给 AAA Proxy功能处理。 AAA proxy会进一步代理 MTC终端向 AAA server鉴权。 如果鉴权成功, MME保存 MTC终端已经鉴权通过的信息。  Step s6a03: After the terminal gateway establishes a wireless link with the MTC terminal, the terminal gateway sends a NAS message to the MME to perform authentication of the MTC terminal, and the EAP authentication message is transmitted as a PDU by using the NAS message, and after receiving the NAS message, the terminal gateway transmits the NAS message. The ΕΑΡ authentication PDU is sent to the AAA Proxy function through the internal interface. The AAA proxy will further proxy the MTC terminal to authenticate to the AAA server. If the authentication is successful, the MME saves the information that the MTC terminal has authenticated.
步骤 s6a04:鉴权通过之后, MTC终端向终端网关发起 DHCP请 求。 该步骤与步骤 s6a05-s6a09没有必然顺序关系。  Step s6a04: After the authentication is passed, the MTC terminal initiates a DHCP request to the terminal gateway. This step has no necessary order relationship with the step s6a05-s6a09.
步骤 s6a05:终端网关根据 MTC终端鉴权通过, 或者收到 MTC 终端的 DHCP请求, 决定使用一个已建立 PDN连接将 MTC终端接 入网络, 终端网关向 MME发送设备接入请求消息, 其中携带 MTC 终端标识及所使用已建立 PDN连接的标识信息。 该消息可以是一个 新定义的消息, 或者是重用现有系统中的消息, 例如现有的请求承载 资源修改消息, 在现有消息中扩展参数实现。  Step s6a05: The terminal gateway passes the MTC terminal authentication, or receives the DHCP request from the MTC terminal, and decides to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal is carried. Identifies and identifies the identity of the established PDN connection. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
步骤 s6a06:MME在收到设备接入请求消息之后首先根据保存的 MTC终端鉴权结果判断是否允许 MTC终端接入网络,如果 MME上 没有保存 MTC终端鉴权结果, 或者保存的鉴权结果为鉴权不通过, 则 MME拒绝设备接入请求。 Step s6a06: After receiving the device access request message, the MME first saves according to the The MTC terminal authentication result determines whether the MTC terminal is allowed to access the network. If the MME does not save the MTC terminal authentication result, or the saved authentication result is that the authentication fails, the MME rejects the device access request.
步骤 s6a07:如果 MME判断 MTC终端已经被鉴权通过, MME根 据终端网关的请求向 PDN GW发送设备接入请求消息, 其中携带 MTC终端标识及所使用已建立 PDN连接的标识信息。该消息可以是 一个新定义的消息, 或者是重用现有系统中的消息, 例如现有的请求 承载资源修改消息, 在现有消息中扩展参数实现。 该消息在 LTE 系 统中通过 SGW转发给 PGW  Step s6a07: If the MME determines that the MTC terminal has been authenticated, the MME sends a device access request message to the PDN GW according to the request of the terminal gateway, where the MTC terminal identifier and the identity information of the established PDN connection are used. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message. The message is forwarded to the PGW through the SGW in the LTE system.
步骤 s6a08:PGW在 LBI所指示的 PDN连接中, 为该 MTC终端 分配一个新的 IP地址, 返回给 MME。  Step s6a08: The PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
步骤 s6a09MME将返回的 IP地址发送给终端网关。  Step s6a09 MME sends the returned IP address to the terminal gateway.
步骤 s6al0:终端网关可以直接将 IP地址作为步骤 s6a02 , 或步骤 s6a04的回应反馈给 MTC终端,或者 PGW此时尚未收到步骤 s6a04, PGW保存该 IP地址,在后续收到步骤 s6a04之后,将 IP地址作为步 骤 s6a04的回应反馈给 MTC终端。  Step s6al0: The terminal gateway can directly feed the IP address as the step s6a02, or the response of step s6a04 to the MTC terminal, or the PGW has not received the step s6a04 at this time, the PGW saves the IP address, and after receiving the step s6a04, the IP is The address is fed back to the MTC terminal as a response to step s6a04.
根据以上步骤, 终端网关在一个已建立 PDN 连接中接入新的 MTC终端并为该 MTC终端请求 IP地址分配, 使得终端网关下所能 接入的 MTC终端数量大大增加。并且终端网关在为终端请求 IP地址 接入网络之前可以先对该 MTC终端向 AAA服务器请求鉴权, 如果 鉴权失败则不为该 MTC终端提供接入服务, 本实施例中 MME在请 求 PGW为 MTC终端分配 IP地址之前也可以进一步对 MTC终端的 鉴权结果进行检查, 保证合法 MTC终端才可以接入运营商网络。  According to the above steps, the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased. And the terminal gateway can request the authentication of the MTC terminal to the AAA server before requesting the IP address to access the network, and if the authentication fails, the access service is not provided for the MTC terminal. In this embodiment, the MME requests the PGW. Before the MTC terminal allocates an IP address, the authentication result of the MTC terminal can be further checked to ensure that the legal MTC terminal can access the carrier network.
图 6b的步骤具体为:  The steps in Figure 6b are specifically as follows:
步骤 s6b01: 终端网关作为一个 UE附着到运营商网络。 并向网 络指示请求 AAA proxy地址, 该指示可以有多种形式, 例如是终端 网关指示 ( indication ) , AAA proxy要求 ( required )等。 Step s6b01: The terminal gateway is attached to the carrier network as a UE. And to the network The network indicates the request AAA proxy address, and the indication may be in various forms, such as a terminal gateway indication, an AAA proxy requirement, and the like.
步骤 s6b02: MME根据该指示为终端网关决定一个具有 AAA proxy功能的 PGW , 并将 AAA proxy地址反馈给终端网关。  Step s6b02: The MME determines, according to the indication, a PGW with an AAA proxy function for the terminal gateway, and feeds back the AAA proxy address to the terminal gateway.
步骤 s6b03: MTC终端启动与终端网关建立无线链接。  Step s6b03: The MTC terminal starts to establish a wireless link with the terminal gateway.
步骤 s6b04: 终端网关在一个 MTC终端与其建立无线链接后,向 获得的 AAA proxy地址为该 MTC终端进行鉴权, AAA Proxy进一步 代理 MTC终端向 AAA server进行鉴权, 并获知鉴权结果。 本实施例 中 AAA proxy与 PGW合一或者认为有内部接口, 所以也就是 PGW 可以获得 MTC终端的鉴权结果。  Step s6b04: After establishing a wireless link with an MTC terminal, the terminal gateway authenticates the MTC terminal to the obtained AAA proxy address, and the AAA Proxy further authenticates the MTC terminal to the AAA server, and obtains the authentication result. In this embodiment, the AAA proxy is integrated with the PGW or is considered to have an internal interface, so that the PGW can obtain the authentication result of the MTC terminal.
可选的在本步骤中, PGW根据鉴权结果直接分配 IP地址给 MTC 终端并在鉴权流程的回应消息中发送给终端网关。则终端网关不需要 发起步骤 S6b06-S6bl0。  Optionally, in this step, the PGW directly allocates an IP address to the MTC terminal according to the authentication result, and sends the response to the terminal gateway in the response message of the authentication process. The terminal gateway does not need to initiate step S6b06-S6bl0.
步骤 s6b05: 鉴权通过之后, MTC终端向终端网关发起 DHCP请 求。 该步骤与步骤 s6b06-s6bl0没有必然顺序关系。  Step s6b05: After the authentication is passed, the MTC terminal initiates a DHCP request to the terminal gateway. This step has no necessary order relationship with the step s6b06-s6bl0.
步骤 s6b06: 终端网关根据 MTC终端鉴权通过, 或者收到 MTC 终端的 DHCP请求, 决定使用一个已建立 PDN连接将 MTC终端接 入网络, 终端网关向 MME发送设备接入请求消息, 其中携带 MTC 终端标识及所使用已建立 PDN连接的标识信息。 该消息可以是一个 新定义的消息, 或者是重用现有系统中的消息, 例如现有的请求承载 资源修改消息, 在现有消息中扩展参数实现。  Step s6b06: The terminal gateway passes the MTC terminal authentication, or receives the DHCP request from the MTC terminal, determines to use an established PDN connection to access the MTC terminal, and the terminal gateway sends a device access request message to the MME, where the MTC terminal is carried. Identifies and identifies the identity of the established PDN connection. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
步骤 s6b07: MME根据终端网关的请求向 PDN GW发送设备接 入请求消息, 其中携带 MTC终端标识及所使用已建立 PDN连接的 标识信息。 该消息可以是一个新定义的消息, 或者是重用现有系统中 的消息, 例如现有的请求承载资源修改消息, 在现有消息中扩展参数 实现。 该消息在 LTE系统中通过 SGW转发给 PGW Step s6b07: The MME sends a device access request message to the PDN GW according to the request of the terminal gateway, where the MTC terminal identifier and the identifier information of the established PDN connection are used. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter in an existing message. Realized. The message is forwarded to the PGW through the SGW in the LTE system.
步骤 s6b08: PGW在收到设备接入请求消息之后首先根据保存的 MTC终端鉴权结果判断是否允许 MTC终端接入网络, 如果 PGW上 没有保存 MTC终端鉴权结果, 或者保存的鉴权结果为鉴权不通过, 则 PGW拒绝为该 MTC终端分配 IP地址。  Step s6b08: After receiving the device access request message, the PGW first determines whether to allow the MTC terminal to access the network according to the saved MTC terminal authentication result, if the MTC terminal authentication result is not saved on the PGW, or the saved authentication result is a reference If the right does not pass, the PGW refuses to assign an IP address to the MTC terminal.
步骤 s6b09: 如果 PGW判断 MTC终端已经被鉴权通过, PGW 在 LBI所指示的 PDN连接中,为该 MTC终端分配一个新的 IP地址, 返回给 MME。  Step s6b09: If the PGW determines that the MTC terminal has been authenticated, the PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
步骤 s6bl0: MME将返回的 IP地址发送给终端网关。  Step s6bl0: The MME sends the returned IP address to the terminal gateway.
步骤 s6bl 1: 终端网关可以直接将 IP地址作为步骤 s6b03 , 或步 骤 s6b05 的回应反馈给 MTC终端, 或者 PGW此时尚未收到步骤 s6b05, PGW保存该 IP地址, 在后续收到步骤 s6b05之后, 将 IP地 址作为步骤 s6b05的回应反馈给 MTC终端。  Step s6b1: The terminal gateway can directly feed the IP address as the step s6b03, or the response of step s6b05 to the MTC terminal, or the PGW has not received the step s6b05 at this time, and the PGW saves the IP address, after receiving the step s6b05, The IP address is fed back to the MTC terminal as a response to step s6b05.
根据以上步骤, 终端网关在一个已建立 PDN 连接中接入新的 MTC终端并为该 MTC终端请求 IP地址分配, 使得终端网关下所能 接入的 MTC终端数量大大增加。并且终端网关在为终端请求 IP地址 接入网络之前可以先对该 MTC终端向 AAA服务器请求鉴权, 如果 鉴权失败则不为该 MTC终端提供接入服务, 本实施例中 PGW在为 MTC终端分配 IP地址之前也可以进一步对 MTC终端的鉴权结果进 行检查, 保证合法 MTC终端才可以接入运营商网络。  According to the above steps, the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased. And the terminal gateway may request the MTC terminal to request the authentication from the AAA server before requesting the IP address to access the network. If the authentication fails, the access service is not provided for the MTC terminal. In this embodiment, the PGW is the MTC terminal. Before the IP address is assigned, the authentication result of the MTC terminal can be further checked to ensure that the legal MTC terminal can access the carrier network.
如图 7a、 图 7b所示为接入网络方法例 5的示意图, 其中图 7a 是由 MME根据鉴权结果决定是否向分组数据网络网关请求分配 IP 地址, 图 7b是 MME将鉴权结果发送到终端网关, 由终端网关根据 鉴权结果决定是否向分组数据网络网关请求分配 IP地址。  As shown in FIG. 7a and FIG. 7b, FIG. 7 is a schematic diagram of an access network method example 5, wherein FIG. 7a determines whether the IP address is requested by the MME according to the authentication result, and FIG. 7b is that the MME sends the authentication result to the MME. The terminal gateway determines, by the terminal gateway, whether to request an IP address from the packet data network gateway according to the authentication result.
其中图 7a步骤具体为: 步骤 S701a: 终端网关作为一个 UE附着到运营商网络。 The step of Figure 7a is specifically as follows: Step S701a: The terminal gateway is attached to the carrier network as one UE.
步骤 S702a: MTC终端启动与终端网关建立无线链接。  Step S702a: The MTC terminal initiates establishment of a wireless link with the terminal gateway.
步骤 S703a: 终端网关在一个 MTC终端与其建立无线链接后, 决定使用一个已建立 PDN连接将 MTC终端接入网络, 终端网关向 MME发送设备接入请求消息, 其中携带 MTC终端标识及所使用已 建立 PDN连接的标识信息。 该消息可以是一个新定义的消息, 或者 是重用现有系统中的消息, 例如现有的请求承载资源修改消息, 在现 有消息中扩展参数实现。  Step S703a: After the terminal gateway establishes a wireless link with an MTC terminal, the terminal gateway determines to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal identifier is carried and the used is established. Identification information of the PDN connection. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message.
步骤 S704a: -步骤 S707a: MME在收到设备接入请求消息之后, 使用收到的 MTC终端标识进行演进分组系统的认证和密钥协商机制 (Evolved Packet System Authentication and Key Agreement, EPS AKA) 流程对 MTC终端进行鉴权。 在步骤 S706a: S707a中终端网关将鉴权 消息在 MTC终端与 MME之间透传, 可选的, 也可以对收到的消息 协议格式进行转换, 例如将步骤 S706a从 MME收到的 AKA格式消 息转换为 EAP格式发送给 MTC终端, 将步骤 S707a从 MTC终端收 到的 EAP格式消息转换为 AKA格式发送给 MME。  Step S704a: Step S707a: After receiving the device access request message, the MME uses the received MTC terminal identifier to perform an Evolved Packet System Authentication and Key Agreement (EPS AKA) process pair. The MTC terminal performs authentication. In step S706a: S707a, the terminal gateway transparently transmits the authentication message between the MTC terminal and the MME. Optionally, the received message protocol format may also be converted, for example, the AKA format message received from the MME in step S706a. The EAP format is sent to the MTC terminal, and the EAP format message received from the MTC terminal in step S707a is converted into an AKA format and sent to the MME.
步骤 S708a: 如果 MME判断 MTC终端鉴权通过, MME向 PDN GW发送设备接入请求消息, 其中携带 MTC终端标识及所使用已建 立 PDN连接的标识信息。 该消息可以是一个新定义的消息, 或者是 重用现有系统中的消息, 例如现有的请求承载资源修改消息, 在现有 消息中扩展参数实现。 该消息在 LTE系统中通过 SGW转发给 PGW 步骤 S709a: PGW在 LBI所指示的 PDN连接中,为该 MTC终端 分配一个新的 IP地址, 返回给 MME。  Step S708a: If the MME determines that the MTC terminal is authenticated, the MME sends a device access request message to the PDN GW, where the MTC terminal identifier and the identity information of the established PDN connection are used. The message can be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message. The message is forwarded to the PGW by the SGW in the LTE system. Step S709a: The PGW allocates a new IP address to the MTC terminal and returns it to the MME in the PDN connection indicated by the LBI.
步骤 S710a: MME将返回的 IP地址发送给终端网关。  Step S710a: The MME sends the returned IP address to the terminal gateway.
步骤 S711 a: 终端网关可以将 IP地址反馈给 MTC终端。 根据以上步骤, 终端网关在一个已建立 PDN 连接中接入新的 MTC终端并为该 MTC终端请求 IP地址分配, 使得终端网关下所能 接入的 MTC终端数量大大增加。并且 MME在请求 PGW为 MTC终 端分配 IP地址之前也进一步对 MTC终端进行 3GPP EPS AKA鉴权 检查, 保证合法 MTC终端才可以接入运营商网络。 Step S711 a: The terminal gateway can feed back the IP address to the MTC terminal. According to the above steps, the terminal gateway accesses a new MTC terminal in an established PDN connection and requests an IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased. The MME further performs a 3GPP EPS AKA authentication check on the MTC terminal before requesting the PGW to allocate an IP address to the MTC terminal, so as to ensure that the legal MTC terminal can access the carrier network.
其中图 7b的步骤具体为:  The steps in Figure 7b are specifically as follows:
步骤 S701b: 终端网关作为一个 UE附着到运营商网络。  Step S701b: The terminal gateway is attached to the carrier network as a UE.
步骤 S702b:MTC终端启动与终端网关建立无线链接。  Step S702b: The MTC terminal initiates establishment of a wireless link with the terminal gateway.
步骤 S703b:终端网关在一个 MTC终端与其建立无线链接后, 请 求为该 MTC终端进行网络鉴权,鉴权请求消息中携带 MTC终端标识, 步骤 S704b-步骤 S707b , MME在收到设备接入请求消息之后, 使用收到的 MTC终端标识进行 EPS AKA流程对 MTC终端进行鉴 权。在步骤 S706b, S707b中终端网关将鉴权消息在 MTC终端与 MME 之间透传, 可选的, 也可以对收到的消息协议格式进行转换, 例如将 步骤 S706b从 MME收到的 AKA格式消息转换为 EAP格式发送给 MTC终端, 将步骤 S707b从 MTC终端收到的 EAP格式消息转换为 AKA格式发送给 MME。  Step S703b: After the terminal gateway establishes a wireless link with the MTC terminal, the terminal gateway requests network authentication for the MTC terminal, and the authentication request message carries the MTC terminal identifier. Step S704b-Step S707b, the MME receives the device access request message. After that, the received MTC terminal identifier is used to perform an EPS AKA process to authenticate the MTC terminal. In step S706b, the terminal gateway transparently transmits the authentication message between the MTC terminal and the MME in S707b. Optionally, the received message protocol format may also be converted, for example, the AKA format message received from the MME in step S706b. The EAP format is sent to the MTC terminal, and the EAP format message received from the MTC terminal in step S707b is converted into an AKA format and sent to the MME.
步骤 S708b:MME反馈鉴权回应消息给终端网关。  Step S708b: The MME feeds back an authentication response message to the terminal gateway.
步骤 S709b:如果鉴权成功, 终端网关决定使用一个已建立 PDN 连接将 MTC终端接入网络, 终端网关向 MME发送设备接入请求消 息, 其中携带 MTC终端标识及所使用已建立 PDN连接的标识信息。 这里的 MTC终端标识可以与步骤 3的终端标识相同, 也可以是其它 标识形式, 例如 MME为该 MTC终端分配的临时标识等。 该消息可 以是一个新定义的消息, 或者是重用现有系统中的消息, 例如现有的 请求承载资源修改消息, 在现有消息中扩展参数实现。 步骤 S710b:MME向 PDN GW发送设备接入请求消息,其中携带 MTC终端标识及所使用已建立 PDN连接的标识信息。该消息可以是 一个新定义的消息, 或者是重用现有系统中的消息, 例如现有的请求 承载资源修改消息, 在现有消息中扩展参数实现。 该消息在 LTE 系 统中通过 SGW转发给 PGW Step S709b: If the authentication succeeds, the terminal gateway determines to use an established PDN connection to access the MTC terminal to the network, and the terminal gateway sends a device access request message to the MME, where the MTC terminal identifier and the identifier information of the established PDN connection are used. . The MTC terminal identifier may be the same as the terminal identifier of the step 3, or may be other identifiers, such as a temporary identifier allocated by the MME for the MTC terminal. The message may be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message. Step S710b: The MME sends a device access request message to the PDN GW, where the MTC terminal identifier and the identity information of the established PDN connection are used. The message may be a newly defined message, or reuse a message in an existing system, such as an existing request bearer resource modification message, and an extended parameter implementation in an existing message. This message is forwarded to the PGW via the SGW in the LTE system.
步骤 S711b:PGW在 LBI所指示的 PDN连接中, 为该 MTC终端 分配一个新的 IP地址, 返回给 MME。  Step S711b: The PGW allocates a new IP address to the MTC terminal in the PDN connection indicated by the LBI, and returns it to the MME.
—给  -give
步骤 S713b:终端网关可以将 IP地址反馈给 MTC终端。  Step S713b: The terminal gateway can feed back the IP address to the MTC terminal.
根据以上步骤, 终端网关在一个已建立 PDN 连接中接入新的 MTC终端并为该 MTC终端请求 IP地址分配, 使得终端网关下所能 接入的 MTC终端数量大大增加。 并且终端网关在请求 PGW为 MTC 终端分配 IP地址之前也进一步对 MTC终端进行 3GPP EPS AKA鉴 权检查, 保证合法 MTC终端才可以接入运营商网络。  According to the above steps, the terminal gateway accesses the new MTC terminal in an established PDN connection and requests IP address allocation for the MTC terminal, so that the number of MTC terminals that can be accessed under the terminal gateway is greatly increased. The terminal gateway further performs a 3GPP EPS AKA authentication check on the MTC terminal before requesting the PGW to allocate an IP address to the MTC terminal, so as to ensure that the legal MTC terminal can access the carrier network.
如图 8所示为本发明实施例提供的接入网络方法的流程图,所述 方法应用于终端网关, 所述方法包括以下步骤:  FIG. 8 is a flowchart of a method for accessing a network according to an embodiment of the present invention. The method is applied to a terminal gateway, and the method includes the following steps:
在步骤 S801中, 终端网关与第一终端建立短距离无线连接, 并 获得第一终端的标识信息。  In step S801, the terminal gateway establishes a short-range wireless connection with the first terminal, and obtains identification information of the first terminal.
在本发明实施例中, 在本发明实施例中, 终端网关通过 NFC (近 距离无线通信 Near Field Communication ) 、 Zigbee、 蓝牙等短距离 通信技术与终端建立无线连接, 并获得终端的标识信息。  In the embodiment of the present invention, in the embodiment of the present invention, the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth, and obtains identification information of the terminal.
在步骤 S802中, 终端网关向移动性管理设备 MME发送终端接 入网络请求,所述终端接入网络请求中包含终端的终端标识信息和已 建立分组数据网络 PDN连接的 PDN标识信息。  In step S802, the terminal gateway sends a terminal access network request to the mobility management device MME, where the terminal access network request includes terminal identification information of the terminal and PDN identification information of the established packet data network PDN connection.
需要说明的是, 本发明所有实施例中的所述已建立 PDN连接均 指所述终端网关与 PGW已经建立的 PDN连接, 该 PDN连接可以是 所述终端网关为自己建立的,也可以是所述终端网关为与所述终端网 关连接的第二终端建立的, 并且 PGW已经在该已建立 PDN连接为 所述终端网关和 /或第二终端分配了 IP地址。 即, 该已建立 PDN连 接为 PGW 已经在该已建立 PDN连接中分配了至少一个 IP地址的 PDN连接。 It should be noted that all the established PDN connections in all embodiments of the present invention are required. The PDN connection between the terminal gateway and the PGW, the PDN connection may be established by the terminal gateway for itself, or the terminal gateway may be established by the second terminal connected to the terminal gateway, and the PGW An IP address has been assigned to the terminal gateway and/or the second terminal at the established PDN connection. That is, the established PDN connection is a PDN connection in which the PGW has allocated at least one IP address in the established PDN connection.
其中, 本发明实施例中的已建立 PDN连接的标识信息可以是所 述已建立 PDN连接的关联承载标识(link bear identifier, LBI ) , 当 然, 也可以是其他的能够唯一标识已建立 PDN连接的标识信息。  The identifier information of the established PDN connection in the embodiment of the present invention may be a link bear identifier (LBI) of the established PDN connection, and of course, other identifiers that can uniquely identify the established PDN connection may be used. Identification information.
此外, 对于不同的系统而言, 所述移动性管理设备可以是不同的 设备。 例如: LTE 系统中, 移动性管理设备可以是移动性管理设备 ( mobility management entity, MME ) , 通用移动通讯系统 ( universal mobile telecommunications system, UMTS ) 系统中, 移动性管理设备 可以是服务 GPRS支持节点 (serving GPRS support node, SGSN ) , 等。  Moreover, for different systems, the mobility management device can be a different device. For example, in the LTE system, the mobility management device may be a mobility management entity (MME), and a universal mobile telecommunications system (UMTS) system, where the mobility management device may be a serving GPRS support node ( Serving GPRS support node, SGSN), etc.
上述说明同样适用于其他实施例, 下文不再赘述。  The above description is equally applicable to other embodiments, and will not be described below.
在本发明实施例中, 终端网关在与终端建立连接后, 决定使用已 建立 PDN连接将所述终端接入网络。 此时, 终端网关向 MME发送 终端接入网络请求,所述终端接入网络请求中包含终端的标识信息和 已建立 PDN连接的标识信息, 所述终端接入网络请求可以通过一个 新定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实 现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识 参数来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该 消息用于终端接入网络请求。  In the embodiment of the present invention, after establishing a connection with the terminal, the terminal gateway decides to use the established PDN connection to access the terminal to the network. At this time, the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message. The implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system. Optionally, the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
需要说明的是, 由于网络侧的设备需要对终端进行控制, 因此, 需要为每一个终端分配相应的 IP地址。 It should be noted that, since the device on the network side needs to control the terminal, Each terminal needs to be assigned a corresponding IP address.
在步骤 S803中, 所述终端网关接收移动性管理设备 MME发送 的网际协议 IP地址, 其中, 所述 IP地址为分组数据网络网关在所述 PDN 连接标识信息对应的所述已建立 PDN连接中为所述终端分配 的。  In step S803, the terminal gateway receives the Internet Protocol IP address sent by the mobility management device MME, where the IP address is a packet data network gateway in the established PDN connection corresponding to the PDN connection identifier information. Assigned by the terminal.
在本发明实施例中, 终端网关接收 MME发送的 IP地址, 所述 所述 IP地址为分组数据网络网关在所述 PDN连接标识信息对应的所 述已建立 PDN连接中为所述终端分配的,这样就可以在一个 PDN连 接中为多个终端分配 IP地址, 实现一个 PDN连接为多个终端提供接 入网络的方法。  In the embodiment of the present invention, the terminal gateway receives the IP address sent by the MME, where the IP address is allocated by the packet data network gateway to the terminal in the established PDN connection corresponding to the PDN connection identifier information, In this way, an IP address can be assigned to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
在步骤 S804中,所述终端网关使用所述 IP地址将所述终端接入 网络。  In step S804, the terminal gateway accesses the terminal to the network by using the IP address.
在本发明实施例中, 终端网关可以将所述 IP地址作为步骤 S101 中与终端建立无线连接的回应发送给终端, 也可以将所述 IP地址作 为后续 "终端向终端网关发送 DHCP请求" 的步骤的回应发送给终 端。  In the embodiment of the present invention, the terminal gateway may send the IP address to the terminal as a response to establish a wireless connection with the terminal in step S101, or may use the IP address as a step of subsequent "terminal sends a DHCP request to the terminal gateway". The response is sent to the terminal.
作为本发明的一个可选实施例, 在步骤 S801 之后, 步骤 S802 之前, 所述方法还包括以下步骤:  As an optional embodiment of the present invention, after step S801, before step S802, the method further includes the following steps:
接收终端发送的 DHCP请求。  Receive a DHCP request sent by the terminal.
在本发明实施例中, 终端发送的 DHCP请求即是要求分配 IP的 请求, 可以理解为终端主动要求为其分配 IP地址。 终端网关根据收 到终端的 DHCP请求,执行步骤 S102向网络侧请求为该终端分配 IP 地址。  In the embodiment of the present invention, the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal. The terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
作为本发明的另一个可选实施例, 在步骤 S801之后, 步骤 S802 之前, 所述方法还包括以下步骤: 向移动性管理设备发送所述终端标识信息,以使所述移动性管理 设备根据所述标识信息对所述终端进行鉴权, 以及,接收所述移动性 管理设备发送的鉴权结果, 如果所述鉴权结果为成功, 执行所述终端 网关向移动性管理设备发送终端接入网络请求的步骤; 或者 As another optional embodiment of the present invention, after step S801, before step S802, the method further includes the following steps: Transmitting the terminal identification information to the mobility management device, so that the mobility management device authenticates the terminal according to the identifier information, and receives an authentication result sent by the mobility management device, if The result of the authentication is successful, and the step of the terminal gateway transmitting the terminal access network request to the mobility management device is performed; or
所述终端网关向鉴权服务器发送所述终端标识信息,以使所述鉴 权服务器根据所述终端标识信息对所述终端进行鉴权; 以及,接收所 述鉴权服务器发送的鉴权结果, 如果所述鉴权结果为成功,执行所述 终端网关向移动性管理设备发送终端接入网络请求的步骤。  The terminal gateway sends the terminal identification information to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information; and receives an authentication result sent by the authentication server, If the authentication result is successful, the step of the terminal gateway transmitting the terminal access network request to the mobility management device is performed.
在本发明实施例中,终端网关还可以将终端标识信息发送到网络 侧设备, 以使网络侧设备根据所述标识信息为终端进行鉴权。 具体的 鉴权方法包括但不限于以下两种: 由鉴权服务器(AAA server )进行 鉴权; 或者由移动性管理设备进行鉴权。  In the embodiment of the present invention, the terminal gateway may further send the terminal identifier information to the network side device, so that the network side device performs authentication for the terminal according to the identifier information. The specific authentication methods include, but are not limited to, the following two types: authentication by an authentication server (AAA server); or authentication by a mobility management device.
由鉴权服务器进行鉴权, 具体为: 终端网关将终端的标识信息发 送到鉴权服务器,由鉴权服务器根据所述标识信息,对终端进行鉴权。 向鉴权服务器进行鉴权还可以分为: ( 1 ) 直接将终端的标识信息发 送到鉴权服务器, 由鉴权服务器根据所述标识信息进行鉴权; ( 2 ) 将终端的标识信息发送到鉴权代理( AAA proxy ) ,由鉴权代理( AAA proxy )将所述标识信息转发到鉴权服务器。 鉴权代理的功能由网络 侧的网元实现, 所述网元包括但不限于: 分组数据网络网关 PGW或 MME。 其中获取作为鉴权代理的分组数据网络网关的步骤具体为: 向移动性管理设备发送鉴权请求信息,所述鉴权请求信息为终端 网关类型指示或者鉴权代理请求指示;  The authentication by the authentication server is specifically as follows: The terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information. The authentication to the authentication server can be further divided into: (1) directly transmitting the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) transmitting the identification information of the terminal to An authentication proxy (AAA proxy) forwards the identification information to an authentication server by an AAA proxy. The function of the authentication proxy is implemented by a network element on the network side, including but not limited to: a packet data network gateway PGW or MME. The step of obtaining the packet data network gateway as the authentication agent is specifically: sending the authentication request information to the mobility management device, where the authentication request information is a terminal gateway type indication or an authentication proxy request indication;
接收移动性管理设备返回的所述鉴权代理对应的所述鉴权代理 地址;  Receiving, by the mobility management device, the authentication proxy address corresponding to the authentication proxy returned by the mobility management device;
向所述地址指示的分组数据网络网关发送所述终端的标识信息。 由 MME进行鉴权, 具体为: 终端网关将终端的标识信息发送到 MME, 由 MME ^据所述标识信息, 对终端进行鉴权。 MME具体的 鉴权流程与现有 SAE系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过程中, 终端网关对所述鉴权消息的格式进行转换, 以使传送 双方更方便的接收, 具体的转换为: 终端网关将从 MME收到的用户 鉴权请求消息由 AKA格式转换为 EAP格式发给终端;终端网关将从 终端收到的用户鉴权回应消息由 EAP格式转换为 AKA格式发送给 MME。 Sending the identification information of the terminal to the packet data network gateway indicated by the address. The MME performs authentication, specifically: the terminal gateway sends the identifier information of the terminal to the MME, and the MME authenticates the terminal according to the identifier information. The MME specific authentication process is the same as the authentication authentication technology in the existing SAE system, and details are not described herein. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway converts the user authentication request message received from the MME by the AKA format. The EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
接收移动性管理设备或者鉴权服务器发送的所述鉴权的结果,并 以所述鉴权的结果为参考, 决定是否向网络侧发起步骤 S802终端接 入网络请求将所述终端接入网络。  Receiving the result of the authentication sent by the mobility management device or the authentication server, and referring to the result of the authentication, determining whether to initiate to the network side, step S802, the terminal accessing the network, requesting the terminal to access the network.
在本发明实施例中,鉴权结果是终端网关是否为终端向网络侧请 求分配 IP地址的参考因素, 但不是决定因素: 即终端就算没有通过 鉴权, 终端网关为终端向网络侧请求分配 IP地址; 反之就算终端通 过了鉴权, 终端网关也可以不为终端向网络侧请求分配 IP地址。  In the embodiment of the present invention, the authentication result is whether the terminal gateway is a reference factor for the terminal to request the network side to allocate an IP address, but is not a determining factor: that is, the terminal does not pass the authentication, and the terminal gateway requests the terminal to allocate the IP to the network side. Address; otherwise, even if the terminal passes the authentication, the terminal gateway may not request the terminal to allocate an IP address to the network side.
作为本发明的另一个可选实施例, 在步骤 S802之后, 步骤 S803 之前所述方法还包括以下步骤:  As another optional embodiment of the present invention, after step S802, the method before step S803 further includes the following steps:
向 MME发送终端接入网络请求, 以使 MME根据所述标识信息 对终端进行鉴权。  Sending a terminal access network request to the MME, so that the MME authenticates the terminal according to the identifier information.
在本发明实施例中, MME接收终端网关发送的终端接入网络请 求, 根据终端的标识信息, 对终端进行鉴权。 MME具体的鉴权流程 与现有 SAE系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过 程中, 终端网关对所述鉴权消息的格式进行转换, 以使传送双方更方 便的接收, 具体的转换为: 终端网关将从 MME收到的用户鉴权请求 消息由 AKA格式转换为 EAP格式发给终端;终端网关将从终端收到 的用户鉴权回应消息由 EAP格式转换为 AKA格式发送给 MME。 本发明实施例中, 网络侧设备 (如 PGW )接收到已建立 PDN连 接的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立 的 PDN连接中为终端分配一个 IP地址, 使得在一个 PDN连接下可 以分配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供 一个终端接入网络的限制,从而克服了每个终端网关可以建立的承载 数量是有限的这一问题。 In the embodiment of the present invention, the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal. The MME specific authentication process is the same as the authentication authentication technology in the existing SAE system, and details are not described herein. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway converts the user authentication request message received from the MME by the AKA format. Is sent to the terminal for the EAP format; the terminal gateway will receive the terminal The user authentication response message is converted from the EAP format to the AKA format and sent to the MME. In the embodiment of the present invention, after receiving the identifier information of the established PDN connection, the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks through the limitation that one PDN connection can only be accessed by one terminal, thereby overcoming the limited number of bearers that can be established by each terminal gateway. A problem.
如图 9所示为本发明另一实施例提供的接入网络方法的流程图, 所述方法应用于分组数据网络网关, 所述方法包括以下步骤:  FIG. 9 is a flowchart of a method for accessing a network according to another embodiment of the present invention. The method is applied to a packet data network gateway, and the method includes the following steps:
在步骤 S901 中, 分组数据网络网关 PGW接收移动性管理设备 MME发送的终端接入网络请求, 其中, 所述终端接入网络请求中包 含终端的终端标识信息和已建立分组数据网络 PDN连接的 PDN连接 标识信息。  In step S901, the packet data network gateway PGW receives the terminal access network request sent by the mobility management device MME, where the terminal access network request includes the terminal identification information of the terminal and the PDN connected to the established packet data network PDN. Connection identification information.
在本发明实施例中, 通过服务网关 SGW的转发, 分组数据网络 网关 PGW接收 MME发送的终端接入网络请求, 其中, 所述终端接 入网络请求中包含终端的终端标识信息和已建立分组数据网络 PDN 连接的 PDN连接标识信息, 所述终端接入网络请求可以通过一个新 定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识参数 来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该消息 用于终端接入网络请求。  In the embodiment of the present invention, the packet data network gateway PGW receives the terminal access network request sent by the MME by using the forwarding of the serving gateway SGW, where the terminal access network request includes the terminal identification information of the terminal and the established packet data. The PDN connection identifier information of the network PDN connection, the terminal access network request may be implemented by a newly defined message, or may be implemented by extending a parameter in an existing system, for example, request bearer in an existing LTE system. The resource modification message is extended by the terminal identifier parameter. Optionally, the message type may be extended or an identifier may be added to indicate that the message is used for the terminal to access the network request.
在步骤 S902中,所述 PGW根据所述终端接入网络请求,在所述 PDN连接标识信息对应的所述已建立 PDN连接中为所述终端标识信 息对应的所述终端分配网际协议 IP地址。  In step S902, the PGW allocates an internet protocol IP address to the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request.
在本发明实施例中,分组数据网络网关根据终端网关发送的终端 接入网络请求,在所述 PDN连接标识信息对应的所述已建立 PDN连 接中为所述终端标识信息对应的所述终端分配网际协议 IP地址, 以 使终端根据所述 IP地址接入网络,这样就可以在一个 PDN连接中为 多个终端分配 IP地址, 实现一个 PDN连接为多个终端提供接入网络 的方法。 In the embodiment of the present invention, the packet data network gateway is based on the terminal sent by the terminal gateway. The access network request, in the established PDN connection corresponding to the PDN connection identifier information, allocate an internet protocol IP address to the terminal corresponding to the terminal identifier information, so that the terminal accesses the network according to the IP address, In this way, an IP address can be assigned to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
在步骤 S903中, 所述 PGW将所述 IP地址发送到所述移动性管 理设备, 以使所述终端使用所述 IP地址接入网络。  In step S903, the PGW sends the IP address to the mobility management device, so that the terminal accesses the network by using the IP address.
作为本发明一个可选实施例, 在步骤 S901之前, 所述方法还包 括以下步骤:  As an optional embodiment of the present invention, before step S901, the method further includes the following steps:
接收终端网关发送的鉴权请求, 其中, 所述鉴权请求中包括所述 终端标识信息;  Receiving an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
将所述鉴权请求包括的所述终端标识信息发送到鉴权服务器,以 使鉴权服务器根据所述终端标识信息对所述终端进行鉴权;  Sending, by the authentication server, the terminal identification information included in the authentication request to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information;
接收并记录鉴权服务器发送的所述鉴权的鉴权结果, 并向所述终 端网关发送所述鉴权结果。  Receiving and recording the authentication result of the authentication sent by the authentication server, and sending the authentication result to the terminal gateway.
在本发明实施例中,分组数据网络网关接收终端网关发送的终端 的标识信息, 作为鉴权代理将所述终端的标识信息发送到鉴权服务 器, 以使鉴权服务器根据所述标识信息对终端进行鉴权。  In the embodiment of the present invention, the packet data network gateway receives the identifier information of the terminal sent by the terminal gateway, and sends the identifier information of the terminal to the authentication server as an authentication proxy, so that the authentication server is configured to the terminal according to the identifier information. Perform authentication.
作为本发明的另一个可选实施例, 在所述 PDN连接标识信息对 应的所述已建立 PDN连接中为所述终端标识信息对应的所述终端分 配网际协议 IP地址的步骤之前, 所述方法还包括以下步骤:  As another optional embodiment of the present invention, before the step of assigning an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information, the method It also includes the following steps:
所述 PGW根据所述终端标识信息确定所述鉴权结果, 如果所述 鉴权结果为成功, 执行在所述 PDN连接标识信息对应的所述已建立 PDN 连接中为所述终端标识信息对应的所述终端分配 IP地址的步 骤。 本发明实施例中, 网络侧设备 (如 PGW )接收到已建立 PDN连 接的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立 的 PDN连接中为终端分配一个 IP地址, 使得在一个 PDN连接下可 以分配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供 一个终端接入网络的限制,从而克服了每个终端网关可以建立的承载 数量是有限的这一问题。 Determining, by the PGW, the authentication result according to the terminal identification information, if the authentication result is successful, performing, in the established PDN connection corresponding to the PDN connection identifier information, the terminal identifier information The step of the terminal assigning an IP address. In the embodiment of the present invention, after receiving the identifier information of the established PDN connection, the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
如图 10所示为本发明又一实施例提供的接入网络方法的流程图, 所述方法应用于移动性管理设备, 所述方法包括以下步骤:  FIG. 10 is a flowchart of a method for accessing a network according to another embodiment of the present invention. The method is applied to a mobility management device, and the method includes the following steps:
在步骤 S1001中, 移动性管理设备 MME接收终端网关发送的终 端接入网络请求, 其中, 所述终端接入网络请求中包含终端的终端标 识信息和已建立分组数据网络 PDN连接的 PDN连接标识信息。  In step S1001, the mobility management device MME receives the terminal access network request sent by the terminal gateway, where the terminal access network request includes the terminal identification information of the terminal and the PDN connection identification information of the established packet data network PDN connection. .
在步骤 S1002中,所述移动性管理设备向分组数据网络网关 PGW 发送所述终端接入网络请求。  In step S1002, the mobility management device sends the terminal access network request to the packet data network gateway PGW.
在步骤 S1003中,所述移动性管理设备接收所述分组数据网络网 关发送的网际协议 IP地址, 其中, 所述 IP地址为所述分组数据网络 网关在所述 PDN连接标识信息指示的所述已建立 PDN连接中为所述 终端标识信息对应的所述终端分配的。  In step S1003, the mobility management device receives an internet protocol IP address sent by the packet data network gateway, where the IP address is the indicated by the packet data network gateway in the PDN connection identifier information. The PDN connection is established for the terminal corresponding to the terminal identification information.
IP地址, 以使所述终端网关使用所述 IP地址将所述终端接入网络。 An IP address, such that the terminal gateway accesses the terminal to the network using the IP address.
作为本发明的一个可选实施例, 在步骤 S1001之前, 所述方法还 包括以下步骤:  As an optional embodiment of the present invention, before step S1001, the method further includes the following steps:
所述移动性管理设备接收所述终端网关发送的鉴权请求,所述鉴 权请求中包括所述终端标识信息;  Receiving, by the mobility management device, an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
所述移动性管理设备将所述鉴权请求包括的所述终端标识信息 发送给鉴权服务器; 所述移动性管理设备接收所述鉴权服务器发送的鉴权结果, 并将 所述鉴权结果发送到所述终端网关。 Transmitting, by the mobility management device, the terminal identification information included in the authentication request to an authentication server; The mobility management device receives the authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
在本发明实施例中, MME接收所述终端网关发送的鉴权请求, MME将所述鉴权请求中包含的终端标识信息发送到鉴权服务器, 以 使鉴权服务器根据所述终端标识信息对所述终端进行鉴权, 所述 MME接收鉴权服务器发送的鉴权结果, 并将所述鉴权结果发送到终 端网关。  In the embodiment of the present invention, the MME receives the authentication request sent by the terminal gateway, and the MME sends the terminal identifier information included in the authentication request to the authentication server, so that the authentication server is configured according to the terminal identifier information. The terminal performs authentication, and the MME receives the authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
作为本发明的另一个可选实施例,在所述移动性管理设备接收所 述鉴权服务器发送的鉴权结果的步骤之后, 所述方法还包括:  As another optional embodiment of the present invention, after the step of the mobility management device receiving the authentication result sent by the authentication server, the method further includes:
所述移动性管理设备记录所述鉴权的结果;  The mobility management device records a result of the authentication;
所述移动性管理设备接收终端网关发送的终端接入网络请求的 步骤之后,向分组数据网络网关发送所述终端接入网络请求的步骤之 前, 所述方法还包括:  The method further includes: before the step of the terminal, the method for the terminal, the network, the network, the network, the network, the
所述移动性管理设备根据所述终端接入网络请求包含的所述终 端标识信息确定所述鉴权结果, 如果所述鉴权结果为成功,执行所述 向分组数据网络网关发送所述终端接入网络请求的步骤。  Determining, by the mobility management device, the authentication result according to the terminal identification information included in the terminal access network request, and if the authentication result is successful, performing the sending the terminal connection to a packet data network gateway The steps to enter the network request.
在本发明实施例中, MME在接收到鉴权服务器发送的鉴权结果 之后, 记录所述鉴权结果。 并在所述移动性管理设备接收终端网关发 送的终端接入网络请求的步骤之后,向分组数据网络网关发送所述终 端接入网络请求的步骤之前,根据所述终端接入网络请求包含的所述 终端标识信息确定所述鉴权结果, 如果所述鉴权结果为成功, 执行所 述向分组数据网络网关发送所述终端接入网络请求的步骤。  In the embodiment of the present invention, after receiving the authentication result sent by the authentication server, the MME records the authentication result. And after the step of the mobility management device receiving the terminal access network request sent by the terminal gateway, before the step of transmitting the terminal access network request to the packet data network gateway, according to the terminal access network request The terminal identification information determines the authentication result, and if the authentication result is successful, performing the step of sending the terminal access network request to the packet data network gateway.
作为本发明的另一个可选实施例,在步骤 S1001之后,步骤 S1002 之前, 所述方法还包括以下步骤:  As another optional embodiment of the present invention, after step S1001, before step S1002, the method further includes the following steps:
所述移动性管理设备将所述终端接入网络请求包含的所述终端 标识信息发送给鉴权服务器,以使所述鉴权服务器根据所述终端标识 信息对所述终端鉴权; 以及 The mobility management device accesses the terminal included in the terminal access network request The identification information is sent to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information;
所述移动性管理设备接收所述鉴权服务器发送的鉴权结果, 并将 所述鉴权结果发送到所述终端网关。  The mobility management device receives an authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
在本发明实施例中, MME在接收到所述终端标识信息后, 直接 将所述终端标识信息发送到鉴权服务器进行鉴权,而不必在终端网关 发送鉴权请求之后再进行, 相当于 MME主动为所述终端进行鉴权。  In the embodiment of the present invention, after receiving the terminal identifier information, the MME directly sends the terminal identifier information to the authentication server for authentication, and does not need to perform the authentication request after the terminal gateway sends the authentication request, which is equivalent to the MME. Actively authenticate the terminal.
如图 11所示为本发明实施例提供的接入网络装置的结构图, 为 了便于说明, 仅示出与本发明实施例相关的部分, 包括:  FIG. 11 is a structural diagram of an access network apparatus according to an embodiment of the present invention. For ease of description, only parts related to the embodiment of the present invention are shown, including:
连接单元 111 , 用于终端网关与终端建立短距离无线连接。  The connecting unit 111 is configured to establish a short-range wireless connection between the terminal gateway and the terminal.
在本发明实施例中, 在本发明实施例中, 终端网关通过 NFC (近 距离无线通信 Near Field Communication ) 、 Zigbee、 蓝牙等短距离 通信技术与终端建立无线连接, 并获得终端的标识信息。  In the embodiment of the present invention, in the embodiment of the present invention, the terminal gateway establishes a wireless connection with the terminal through short-range communication technologies such as NFC (Near Field Communication), Zigbee, and Bluetooth, and obtains identification information of the terminal.
接入网络请求发送单元 112, 用于所述终端网关向移动性管理设 备发送终端接入网络请求, 其中, 所述终端接入网络请求中包含所述 终端的终端标识信息和已建立分组数据网络 PDN连接的 PDN连接标 识信息。  The access network request sending unit 112 is configured to send, by the terminal gateway, a terminal access network request to the mobility management device, where the terminal access network request includes the terminal identifier information of the terminal and the established packet data network. PDN connection identification information of the PDN connection.
需要说明的是, 本发明所有实施例中的所述已建立 PDN连接均 指所述终端网关与 PGW已经建立的 PDN连接, 该 PDN连接可以是 所述终端网关为自己建立的,也可以是所述终端网关为与所述终端网 关连接的第二终端建立的, 并且 PGW已经在该已建立 PDN连接为 所述终端网关和 /或第二终端分配了 IP地址。 即, 该已建立 PDN连 接为 PGW 已经在该已建立 PDN连接中分配了至少一个 IP地址的 PDN连接。  It should be noted that the established PDN connection in all the embodiments of the present invention refers to the PDN connection established by the terminal gateway and the PGW. The PDN connection may be established by the terminal gateway for itself or may be The terminal gateway is established by the second terminal connected to the terminal gateway, and the PGW has allocated an IP address to the terminal gateway and/or the second terminal on the established PDN connection. That is, the established PDN connection is a PDN connection in which the PGW has allocated at least one IP address in the established PDN connection.
其中, 本发明实施例中的已建立 PDN连接的标识信息可以是所 述已建立 PDN连接的关联承载标识(link bear identifier, LBI ) , 当 然, 也可以是其他的能够唯一标识已建立 PDN连接的标识信息。 The identifier information of the established PDN connection in the embodiment of the present invention may be The associated bearer identifier (LBI) of the PDN connection is established. Of course, other identifier information that can uniquely identify the established PDN connection may be used.
此外, 对于不同的系统而言, 所述移动性管理设备可以是不同的 设备。 例如: LTE 系统中, 移动性管理设备可以是移动性管理设备 ( mobility management entity, MME ) , 通用移动通讯系统 ( universal mobile telecommunications system, UMTS ) 系统中, 移动性管理设备 可以是服务 GPRS支持节点 ( serving GPRS support node, SGSN ) , 等。  Moreover, for different systems, the mobility management device can be a different device. For example, in the LTE system, the mobility management device may be a mobility management entity (MME), and a universal mobile telecommunications system (UMTS) system, where the mobility management device may be a serving GPRS support node ( Serving GPRS support node, SGSN), etc.
上述说明同样适用于其他实施例, 下文不再赘述。  The above description is equally applicable to other embodiments, and will not be described below.
在本发明实施例中, 终端网关在与终端建立连接后, 决定使用已 建立 PDN连接将所述终端接入网络。 此时, 终端网关向 MME发送 终端接入网络请求,所述终端接入网络请求中包含终端的标识信息和 已建立 PDN连接的标识信息, 所述终端接入网络请求可以通过一个 新定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实 现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识 参数来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该 消息用于终端接入网络请求。  In the embodiment of the present invention, after establishing a connection with the terminal, the terminal gateway decides to use the established PDN connection to access the terminal to the network. At this time, the terminal gateway sends a terminal access network request to the MME, where the terminal access network request includes the identifier information of the terminal and the identifier information of the established PDN connection, and the terminal access network request may pass a newly defined message. The implementation may also be implemented by extending the parameters of the message in the existing system, for example, by modifying the message extension terminal identification parameter in the request bearer resource in the existing LTE system. Optionally, the message type may be extended or an identifier may be added. Indicates that the message is used for terminal access network requests.
需要说明的是, 由于网络侧的设备需要对终端进行控制, 因此, 需要为每一个终端分配相应的 IP地址。  It should be noted that since the devices on the network side need to control the terminal, it is necessary to assign a corresponding IP address to each terminal.
IP地址接收单元 113 ,用于所述终端网关接收所述移动性管理设 备发送的网际协议 IP地址, 其中, 所述 IP地址为分组数据网络网关 在所述 PDN连接标识信息对应的所述已建立 PDN连接中为所述终端 分配的。  The IP address receiving unit 113 is configured to receive, by the terminal gateway, an internet protocol IP address that is sent by the mobility management device, where the IP address is that the packet data network gateway is configured to correspond to the PDN connection identifier information. Assigned to the terminal in the PDN connection.
在本发明实施例中, 终端网关接收 MME发送的 IP地址, 所述 所述 IP地址为分组数据网络网关在所述 PDN连接标识信息对应的所 述已建立 PDN连接中为所述终端分配的,这样就可以在一个 PDN连 接中为多个终端分配 IP地址, 实现一个 PDN连接为多个终端提供接 入网络的方法。 In the embodiment of the present invention, the terminal gateway receives the IP address sent by the MME, where the IP address is a location corresponding to the PDN connection identifier information of the packet data network gateway. The PDN connection is allocated for the terminal, so that an IP address can be allocated to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
网络接入单元 114,用于所述终端网关使用所述 IP地址接收单元 接收的 IP地址所述终端接入网络。  The network access unit 114 is configured to use, by the terminal gateway, an IP address received by the IP address receiving unit to access the network.
在本发明实施例中, 终端网关可以将所述 IP地址作为步骤 S101 中与终端建立无线连接的回应发送给终端, 也可以将所述 IP地址作 为后续 "终端向终端网关发送 DHCP请求" 的步骤的回应发送给终 端。  In the embodiment of the present invention, the terminal gateway may send the IP address to the terminal as a response to establish a wireless connection with the terminal in step S101, or may use the IP address as a step of subsequent "terminal sends a DHCP request to the terminal gateway". The response is sent to the terminal.
作为本发明的一个可选实施例, 所述装置还包括:  As an optional embodiment of the present invention, the device further includes:
DHCP请求接收单元, 用于接收终端发送的 DHCP请求。  The DHCP request receiving unit is configured to receive a DHCP request sent by the terminal.
在本发明实施例中, 终端发送的 DHCP请求即是要求分配 IP的 请求, 可以理解为终端主动要求为其分配 IP地址。 终端网关根据收 到终端的 DHCP请求,执行步骤 S102向网络侧请求为该终端分配 IP 地址。  In the embodiment of the present invention, the DHCP request sent by the terminal is a request for allocating an IP, and it can be understood that the terminal actively requests an IP address for the terminal. The terminal gateway performs a step S102 to request the network side to assign an IP address to the terminal according to the DHCP request of the terminal.
作为本发明的另一个可选实施例, 所述装置还包括:  As another optional embodiment of the present invention, the device further includes:
终端标识信息发送单元,用于向移动性管理设备或鉴权服务器发 送所述终端的标识信息,以使鉴权服务器根据所述标识信息对所述终 端进行鉴权;  The terminal identifier information sending unit is configured to send the identifier information of the terminal to the mobility management device or the authentication server, so that the authentication server authenticates the terminal according to the identifier information;
鉴权结果接收单元,用于接收移动性管理设备或者鉴权服务器发 送的所述鉴权的结果;  An authentication result receiving unit, configured to receive a result of the authentication sent by the mobility management device or the authentication server;
决定单元, 用于根据所述鉴权结果接收单元接收的鉴权结果, 决 定是否为所述终端向网络侧请求分配 IP地址。  And a determining unit, configured to determine, according to the authentication result received by the authentication result receiving unit, whether the terminal requests the network side to allocate an IP address.
在本发明实施例中,终端网关还可以将终端标识信息发送到网络 侧设备, 以使网络侧设备根据所述标识信息为终端进行鉴权。 具体的 鉴权方法包括但不限于以下两种: 由鉴权服务器(AAA server )进行 鉴权; 或者由移动性管理设备进行鉴权。 In the embodiment of the present invention, the terminal gateway may further send the terminal identifier information to the network side device, so that the network side device performs authentication for the terminal according to the identifier information. specific The authentication method includes but is not limited to the following two types: authentication by an authentication server (AAA server); or authentication by a mobility management device.
由鉴权服务器进行鉴权, 具体为: 终端网关将终端的标识信息发 送到鉴权服务器,由鉴权服务器根据所述标识信息,对终端进行鉴权。 向鉴权服务器进行鉴权还可以分为: (1 ) 直接发送子单元, 直接将 终端的标识信息发送到鉴权服务器,由鉴权服务器根据所述标识信息 进行鉴权; (2 ) 间接发送子单元, 用于所述终端网关通过鉴权代理 向所述鉴权服务器发送所述终端标识信息。鉴权代理的功能由网络侧 的网元实现, 所述网元包括但不限于: 分组数据网络网关 PGW 或 MME。 其中获取作为鉴权代理的分组数据网络网关的步骤具体为: 向移动性管理设备发送鉴权请求信息,所述鉴权请求信息为终端 网关类型指示或者鉴权代理请求指示;  The authentication by the authentication server is specifically as follows: The terminal gateway sends the identification information of the terminal to the authentication server, and the authentication server authenticates the terminal according to the identification information. The authentication to the authentication server can also be divided into: (1) directly transmitting the sub-unit, directly transmitting the identification information of the terminal to the authentication server, and the authentication server performs authentication according to the identification information; (2) indirectly transmitting a subunit, configured to send, by the authentication proxy, the terminal identifier information to the authentication server by using an authentication proxy. The function of the authentication proxy is implemented by a network element on the network side, including but not limited to: a packet data network gateway PGW or MME. The step of obtaining the packet data network gateway as the authentication agent is specifically: sending the authentication request information to the mobility management device, where the authentication request information is a terminal gateway type indication or an authentication proxy request indication;
接收移动性管理设备返回的所述鉴权代理对应的所述鉴权代理 地址;  Receiving, by the mobility management device, the authentication proxy address corresponding to the authentication proxy returned by the mobility management device;
向所述地址指示的分组数据网络网关发送所述终端的标识信息。 由 MME进行鉴权, 具体为: 终端网关将终端的标识信息发送到 MME, 由 MME ^据所述标识信息, 对终端进行鉴权。 MME具体的 鉴权流程与现有 SAE系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过程中, 终端网关对所述鉴权消息的格式进行转换, 以使传送 双方更方便的接收, 具体的转换为: 终端网关将从 MME收到的用户 鉴权请求消息由 AKA格式转换为 EAP格式发给终端;终端网关将从 终端收到的用户鉴权回应消息由 EAP格式转换为 AKA格式发送给 MME。  Sending the identification information of the terminal to the packet data network gateway indicated by the address. The MME performs authentication, specifically: the terminal gateway sends the identifier information of the terminal to the MME, and the MME authenticates the terminal according to the identifier information. The authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway converts the user authentication request message received from the MME by the AKA format. The EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
接收移动性管理设备或者鉴权服务器发送的所述鉴权的结果,并 以所述鉴权的结果为参考, 决定是否向网络侧发起步骤 S802终端接 入网络请求将所述终端接入网络。 Receiving the result of the authentication sent by the mobility management device or the authentication server, and using the result of the authentication as a reference, determining whether to initiate the step S802 to the network side. The incoming network requests the terminal to access the network.
在本发明实施例中,鉴权结果是终端网关是否为终端向网络侧请 求分配 IP地址的参考因素, 但不是决定因素: 即终端就算没有通过 鉴权, 终端网关为终端向网络侧请求分配 IP地址; 反之就算终端通 过了鉴权, 终端网关也可以不为终端向网络侧请求分配 IP地址。  In the embodiment of the present invention, the authentication result is whether the terminal gateway is a reference factor for the terminal to request the network side to allocate an IP address, but is not a determining factor: that is, the terminal does not pass the authentication, and the terminal gateway requests the terminal to allocate the IP to the network side. Address; otherwise, even if the terminal passes the authentication, the terminal gateway may not request the terminal to allocate an IP address to the network side.
作为本发明的另一个可选实施例, 在步骤 S802之后, 步骤 S803 之前所述方法还包括以下步骤:  As another optional embodiment of the present invention, after step S802, the method before step S803 further includes the following steps:
向 MME发送终端接入网络请求, 以使 MME根据所述标识信息 对终端进行鉴权。  Sending a terminal access network request to the MME, so that the MME authenticates the terminal according to the identifier information.
在本发明实施例中, MME接收终端网关发送的终端接入网络请 求, 根据终端的标识信息, 对终端进行鉴权。 MME具体的鉴权流程 与现有 SAE系统中的认证鉴权技术相同, 在此不再赘述。 在鉴权过 程中, 终端网关对所述鉴权消息的格式进行转换, 以使传送双方更方 便的接收, 具体的转换为: 终端网关将从 MME收到的用户鉴权请求 消息由 AKA格式转换为 EAP格式发给终端;终端网关将从终端收到 的用户鉴权回应消息由 EAP格式转换为 AKA格式发送给 MME。  In the embodiment of the present invention, the MME receives the terminal access network request sent by the terminal gateway, and performs authentication on the terminal according to the identification information of the terminal. The authentication process of the MME is the same as the authentication and authentication technology in the existing SAE system, and details are not described herein. In the authentication process, the terminal gateway converts the format of the authentication message to make the transmitting parties more convenient to receive, and the specific conversion is: The terminal gateway converts the user authentication request message received from the MME by the AKA format. The EAP format is sent to the terminal; the terminal gateway converts the user authentication response message received from the terminal into an AKA format and sends it to the MME.
本发明实施例中, 网络侧设备 (如 PGW )接收到已建立 PDN连 接的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立 的 PDN连接中为终端分配一个 IP地址, 使得在一个 PDN连接下可 以分配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供 一个终端接入网络的限制,从而克服了每个终端网关可以建立的承载 数量是有限的这一问题。  In the embodiment of the present invention, after receiving the identifier information of the established PDN connection, the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
如图 12 所示为本发明另一实施例提供的接入网络装置的结构 图, 为了便于说明, 仅示出与本发明实施例相关的部分, 所述装置包 括: 接收单元 121 , 用于分组数据网络网关 PGW接收移动性管理设 备发送的终端接入网络请求, 其中, 所述终端接入网络请求中包含终 端的终端标识信息和已建立分组数据网络 PDN连接的 PDN连接标识 信息。 FIG. 12 is a structural diagram of an access network apparatus according to another embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown, where the apparatus includes: The receiving unit 121 is configured to receive, by the packet data network gateway, the terminal access network request sent by the mobility management device, where the terminal access network request includes the terminal identifier information of the terminal and the PDN of the established packet data network PDN connection. Connection identification information.
在本发明实施例中, 通过服务网关 SGW的转发, 分组数据网络 网关 PGW接收 MME发送的终端接入网络请求, 其中, 所述终端接 入网络请求中包含终端的终端标识信息和已建立分组数据网络 PDN 连接的 PDN连接标识信息, 所述终端接入网络请求可以通过一个新 定义的消息实现, 也可以通过对现有系统中的消息扩展参数来实现, 例如对现有 LTE 系统中的请求承载资源修改消息扩展终端标识参数 来实现, 可选的, 还可以扩展消息类型或者增加一个标识指示该消息 用于终端接入网络请求。  In the embodiment of the present invention, the packet data network gateway PGW receives the terminal access network request sent by the MME by using the forwarding of the serving gateway SGW, where the terminal access network request includes the terminal identification information of the terminal and the established packet data. The PDN connection identifier information of the network PDN connection, the terminal access network request may be implemented by a newly defined message, or may be implemented by extending a parameter in an existing system, for example, request bearer in an existing LTE system. The resource modification message is extended by the terminal identifier parameter. Optionally, the message type may be extended or an identifier may be added to indicate that the message is used for the terminal to access the network request.
IP地址分配单元 122, 用于所述 PGW根据所述接收单元 121接 收的终端接入网络请求, 在所述 PDN连接标识信息对应的所述已建 立 PDN连接中为所述终端标识信息对应的所述终端分配网际协议 IP 地址。  The IP address allocating unit 122 is configured to: according to the terminal access network request received by the receiving unit 121, the corresponding location information of the terminal in the established PDN connection corresponding to the PDN connection identifier information. The terminal allocates the Internet Protocol IP address.
在本发明实施例中,分组数据网络网关根据终端网关发送的终端 接入网络请求,在所述 PDN连接标识信息对应的所述已建立 PDN连 接中为所述终端标识信息对应的所述终端分配网际协议 IP地址, 以 使终端根据所述 IP地址接入网络,这样就可以在一个 PDN连接中为 多个终端分配 IP地址, 实现一个 PDN连接为多个终端提供接入网络 的方法。  In the embodiment of the present invention, the packet data network gateway allocates the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request sent by the terminal gateway. The Internet Protocol IP address is used to enable the terminal to access the network according to the IP address, so that an IP address can be allocated to multiple terminals in one PDN connection, and a PDN connection is provided to provide access to the network for multiple terminals.
IP地址发送单元 123 ,用于所述 PGW将所述 IP地址分配单元 122 分配的 IP地址发送到所述移动性管理设备, 以使所述终端使用所述 IP地址接入网络。 作为本发明一个可选实施例, 所述装置还包括: 鉴权请求接收单元, 用于接收终端网关发送的鉴权请求, 其中, 所述鉴权请求中包括所述终端标识信息; The IP address sending unit 123 is configured to send, by the PGW, the IP address allocated by the IP address allocating unit 122 to the mobility management device, so that the terminal accesses the network by using the IP address. As an optional embodiment of the present invention, the device further includes: an authentication request receiving unit, configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
终端标识信息发送单元,用于将所述鉴权请求接收单元接收的所 述鉴权请求中包括的所述终端标识信息发送到鉴权服务器,以使鉴权 服务器根据所述终端标识信息对所述终端进行鉴权;  a terminal identifier information sending unit, configured to send the terminal identifier information included in the authentication request received by the authentication request receiving unit to an authentication server, so that the authentication server compares the terminal identifier information according to the terminal identifier information Said terminal for authentication;
鉴权结果接收单元,用于接收并记录鉴权服务器发送的所述鉴权 的鉴权结果, 并向所述终端网关发送所述鉴权结果。  The authentication result receiving unit is configured to receive and record an authentication result of the authentication sent by the authentication server, and send the authentication result to the terminal gateway.
在本发明实施例中,分组数据网络网关接收终端网关发送的终端 的标识信息, 作为鉴权代理将所述终端的标识信息发送到鉴权服务 器, 以使鉴权服务器根据所述标识信息对终端进行鉴权。  In the embodiment of the present invention, the packet data network gateway receives the identifier information of the terminal sent by the terminal gateway, and sends the identifier information of the terminal to the authentication server as an authentication proxy, so that the authentication server is configured to the terminal according to the identifier information. Perform authentication.
作为本发明的另一个可选实施例, 在所述 PDN连接标识信息对 应的所述已建立 PDN连接中为所述终端标识信息对应的所述终端分 配网际协议 IP地址的步骤之前, 所述方法还包括以下步骤:  As another optional embodiment of the present invention, before the step of assigning an internet protocol IP address to the terminal corresponding to the terminal identifier information in the established PDN connection corresponding to the PDN connection identifier information, the method It also includes the following steps:
执行单元, 用于所述 PGW根据所述终端标识信息确定所述鉴权 结果, 如果所述鉴权结果为成功, 执行在所述 PDN连接标识信息对 应的所述已建立 PDN连接中为所述终端标识信息对应的所述终端分 配 IP地址的步骤。  An execution unit, configured to determine, by the PGW, the authentication result according to the terminal identification information, if the authentication result is successful, performing, in the established PDN connection corresponding to the PDN connection identifier information, The step of assigning an IP address to the terminal corresponding to the terminal identification information.
本发明实施例中, 网络侧设备 (如 PGW )接收到已建立 PDN连 接的标识信息后, 在所述已建立 PDN连接的标识信息指示的已建立 的 PDN连接中为终端分配一个 IP地址, 使得在一个 PDN连接下可 以分配多个 IP供不同的终端接入网络, 突破了一个 PDN连接只能供 一个终端接入网络的限制,从而克服了每个终端网关可以建立的承载 数量是有限的这一问题。  In the embodiment of the present invention, after receiving the identifier information of the established PDN connection, the network side device (such as the PGW) allocates an IP address to the terminal in the established PDN connection indicated by the identifier information of the established PDN connection, so that Under a PDN connection, multiple IPs can be allocated for different terminals to access the network, which breaks the limitation that one PDN connection can only be used for one terminal to access the network, thereby overcoming the limited number of bearers that each terminal gateway can establish. A problem.
如图 13 所示为本发明又一实施例提供的接入网络装置的结构 图, 为了便于说明, 仅示出与本发明实施例相关的部分, 所述装置包 括: FIG. 13 shows a structure of an access network device according to another embodiment of the present invention. For the convenience of description, only parts related to the embodiment of the present invention are shown, and the device includes:
接收单元 131 , 用于移动性管理设备接收终端网关发送的终端接 入网络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信 息和已建立分组数据网络 PDN连接的 PDN连接标识信息。  The receiving unit 131 is configured to receive, by the mobility management device, a terminal access network request sent by the terminal gateway, where the terminal access network request includes the terminal identifier information of the terminal and the PDN connection identifier information of the established packet data network PDN connection. .
发送单元 132, 用于所述移动新管理设备向分组数据网络网关发 送所述接收单元 131接收的终端接入网络请求。  The sending unit 132 is configured to send, by the mobile new management device, a terminal access network request received by the receiving unit 131 to the packet data network gateway.
IP地址接收单元 133, 用于所述移动性管理设备接收所述分组数 据网络网关发送的网际协议 IP地址, 所述 IP地址为所述分组数据网 络网关在所述 PDN连接标识信息指示的所述已建立 PDN连接中为所 述终端标识信息对应的所述终端分配的。  The IP address receiving unit 133 is configured to receive, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the identifier indicated by the packet data network gateway in the PDN connection identifier information. The PDN connection is allocated for the terminal corresponding to the terminal identification information.
IP地址发送单元 134, 用于所述移动性管理设备向所述终端网关 发送所述 IP地址接收单元 133接收的 IP地址, 以使所述终端网关使 用所述 IP地址将所述终端接入网络。  The IP address sending unit 134 is configured to send, by the mobility management device, the IP address received by the IP address receiving unit 133 to the terminal gateway, so that the terminal gateway uses the IP address to access the terminal to the network. .
作为本发明的一个可选实施例, 所述装置还包括:  As an optional embodiment of the present invention, the device further includes:
鉴权请求接收单元, 用于接收终端网关发送的鉴权请求, 所述鉴 权请求中包括所述终端标识信息;  An authentication request receiving unit, configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
鉴权单元,用于根据所述鉴权请求接收单元接收的终端的标识信 息对所述终端进行鉴权;  An authentication unit, configured to authenticate the terminal according to the identifier information of the terminal received by the authentication request receiving unit;
鉴权结果发送单元,用于将所述鉴权单元鉴权的结果发送到所述 终端网关。  The authentication result sending unit is configured to send the result of the authentication unit authentication to the terminal gateway.
在本发明实施例中, MME接收所述终端网关发送的鉴权请求, MME将所述鉴权请求中包含的终端标识信息发送到鉴权服务器, 以 使鉴权服务器根据所述终端标识信息对所述终端进行鉴权, 所述 MME接收鉴权服务器发送的鉴权结果, 并将所述鉴权结果发送到终 端网关。 In the embodiment of the present invention, the MME receives the authentication request sent by the terminal gateway, and the MME sends the terminal identifier information included in the authentication request to the authentication server, so that the authentication server is configured according to the terminal identifier information. The terminal performs authentication, and the MME receives the authentication result sent by the authentication server, and sends the authentication result to the end. End gateway.
作为本发明的另一个可选实施例, 所述装置还包括:  As another optional embodiment of the present invention, the device further includes:
记录单元, 用于记录所述鉴权的结果。  a recording unit, configured to record a result of the authentication.
执行单元, 用于所述移动性管理设备根据所述终端接入网络请求 包含的所述终端标识信息确定所述鉴权结果,如果所述鉴权结果为成 功, 执行所述向分组数据网络网关发送所述终端接入网络请求的步 骤。  An execution unit, configured to determine, by the mobility management device, the authentication result according to the terminal identifier information included in the terminal access network request, and if the authentication result is successful, performing the packet data network gateway The step of transmitting the terminal access network request.
在本发明实施例中, MME在接收到鉴权服务器发送的鉴权结果 之后, 记录所述鉴权结果。 并在所述移动性管理设备接收终端网关发 送的终端接入网络请求的步骤之后,向分组数据网络网关发送所述终 端接入网络请求的步骤之前,根据所述终端接入网络请求包含的所述 终端标识信息确定所述鉴权结果, 如果所述鉴权结果为成功, 执行所 述向分组数据网络网关发送所述终端接入网络请求的步骤。  In the embodiment of the present invention, after receiving the authentication result sent by the authentication server, the MME records the authentication result. And after the step of the mobility management device receiving the terminal access network request sent by the terminal gateway, before the step of transmitting the terminal access network request to the packet data network gateway, according to the terminal access network request The terminal identification information determines the authentication result, and if the authentication result is successful, performing the step of sending the terminal access network request to the packet data network gateway.
作为本发明的另一个可选实施例, 所述装置还包括:  As another optional embodiment of the present invention, the device further includes:
发送单元,用于所述移动性管理设备将所述终端接入网络请求包 含的所述终端标识信息发送给鉴权服务器,以使所述鉴权服务器根据 所述终端标识信息对所述终端鉴权;  a sending unit, configured to send, by the mobility management device, the terminal identifier information included in the terminal access network request to an authentication server, so that the authentication server compares the terminal according to the terminal identifier information Right
鉴权结果接收单元,用于所述移动性管理设备接收所述鉴权服务 器发送的鉴权结果;  An authentication result receiving unit, configured to receive, by the mobility management device, an authentication result sent by the authentication server;
鉴权结果发送单元,用于所述移动性管理设备将所述鉴权结果接 收单元接收的鉴权结果发送到所述终端网关。  The authentication result sending unit is configured to send, by the mobility management device, an authentication result received by the authentication result receiving unit to the terminal gateway.
在本发明实施例中, MME在接收到所述终端标识信息后, 直接 将所述终端标识信息发送到鉴权服务器进行鉴权,而不必在终端网关 发送鉴权请求之后再进行, 相当于 MME主动为所述终端进行鉴权。  In the embodiment of the present invention, after receiving the terminal identifier information, the MME directly sends the terminal identifier information to the authentication server for authentication, and does not need to perform the authentication request after the terminal gateway sends the authentication request, which is equivalent to the MME. Actively authenticate the terminal.
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本发明的精神和原则之内所作的任何修改、 等同替换和改进等 , 均应包含在本发明的保护范围之内。 The above is only the preferred embodiment of the present invention and is not intended to limit the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and scope of the invention are intended to be included within the scope of the invention.
值得注意的是, 上述用户设备和基站实施例中, 所包括的各个单 元只是按照功能逻辑进行划分的, 但并不局限于上述的划分, 只要能 够实现相应的功能即可; 另外, 各功能单元的具体名称也只是为了便 于相互区分, 并不用于限制本发明的保护范围。  It should be noted that, in the foregoing user equipment and base station embodiments, each unit included is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding function can be implemented; The specific names are also for convenience of distinguishing from each other and are not intended to limit the scope of the present invention.
另夕卜,本领域普通技术人员可以理解实现上述各方法实施例中的 全部或部分步骤是可以通过程序来指令相关的硬件完成,相应的程序 可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是 只读存储器, 磁盘或光盘等。  In addition, those skilled in the art can understand that all or part of the steps in implementing the foregoing method embodiments can be completed by a program to instruct related hardware, and the corresponding program can be stored in a computer readable storage medium. The storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.
以上所述,仅为本发明较佳的具体实施方式, 但本发明的保护范 围并不局限于此,任何熟悉本技术领域的技术人员在本发明实施例揭 露的技术范围内, 可轻易想到的变化或替换, 都应涵盖在本发明的保 护范围之内。 因此, 本发明的保护范围应该以权利要求的保护范围为  The above is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of it within the technical scope disclosed by the embodiments of the present invention. Variations or substitutions are intended to be covered by the scope of the invention. Therefore, the scope of protection of the present invention should be protected by the scope of the claims.

Claims

权 利 要 求 Rights request
1、 一种接入网络的方法, 其特征在于, 所述方法应用于终端网 关, 所述方法包括以下步骤: A method for accessing a network, characterized in that the method is applied to a terminal gateway, and the method comprises the following steps:
终端网关与终端建立短距离无线连接;  The terminal gateway establishes a short-range wireless connection with the terminal;
所述终端网关向移动性管理设备发送终端接入网络请求, 其中, 所述终端接入网络请求中包含所述终端的终端标识信息和已建立分 组数据网络 PDN连接的 PDN连接标识信息;  The terminal gateway sends a terminal access network request to the mobility management device, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
所述终端网关接收所述移动性管理设备 MME发送的网际协议 IP地址, 其中, 所述 IP地址为分组数据网络网关在所述 PDN连接标 识信息对应的所述已建立 PDN连接中为所述终端分配的;  The terminal gateway receives the Internet Protocol IP address sent by the mobility management device MME, where the IP address is a packet data network gateway, and the terminal is the terminal in the established PDN connection corresponding to the PDN connection identifier information. distributed;
所述终端网关使用所述 IP地址将所述终端接入网络。  The terminal gateway uses the IP address to access the terminal to the network.
2、 如权利要求 1所述的方法, 其特征在于, 在所述终端网关向 移动性管理设备发送终端接入网络请求的步骤之前, 所述方法还包 括:  2. The method according to claim 1, wherein before the step of the terminal gateway transmitting a terminal access network request to the mobility management device, the method further includes:
所述终端网关向所述移动性管理设备发送所述终端标识信息 ,以 使所述移动性管理设备根据所述终端标识信息对所述终端进行鉴权; 以及,接收所述移动性管理设备发送的鉴权结果, 如果所述鉴权结果 的步骤; 或者  The terminal gateway sends the terminal identification information to the mobility management device, so that the mobility management device authenticates the terminal according to the terminal identification information; and receives the mobility management device to send The result of the authentication, if the step of authenticating the result; or
所述终端网关向鉴权服务器发送所述终端标识信息,以使所述鉴 权服务器根据所述终端标识信息对所述终端进行鉴权; 以及,接收所 述鉴权服务器发送的鉴权结果, 如果所述鉴权结果为成功,执行所述 终端网关向移动性管理设备发送终端接入网络请求的步骤。  The terminal gateway sends the terminal identification information to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information; and receives an authentication result sent by the authentication server, If the authentication result is successful, the step of the terminal gateway transmitting the terminal access network request to the mobility management device is performed.
3、 如权利要求 2所述的方法, 其特征在于, 所述终端网关向鉴 权服务器发送所述终端标识信息的步骤, 包括: 3. The method according to claim 2, wherein the terminal gateway learns from the terminal The step of the right server sending the terminal identification information includes:
所述终端网关通过鉴权代理向所述鉴权服务器发送所述终端标 识信息。  The terminal gateway sends the terminal identification information to the authentication server by using an authentication proxy.
4. 如权利要求 3所述的方法, 其特征在于,  4. The method of claim 3, wherein
所述鉴权代理为分组数据网络网关 PGW;  The authentication proxy is a packet data network gateway PGW;
所述终端网关通过鉴权代理向所述鉴权服务器发送所述终端标 识信息的步骤, 包括: 所述终端网关通过预先获取的鉴权代理地址所 对应的所述鉴权代理, 向所述鉴权服务器发送所述终端标识信息, 其 的。  The step of the terminal gateway sending the terminal identification information to the authentication server by using an authentication proxy, including: the terminal gateway, by using the authentication agent corresponding to the authentication proxy address obtained in advance, to the The right server sends the terminal identification information, its.
5. 如权利要求 4所述的方法, 其特征在于, 所述终端网关通过 如下方式预先获取所述鉴权代理地址:  The method according to claim 4, wherein the terminal gateway obtains the authentication proxy address in advance by:
所述终端网关向所述移动性管理设备发送终端鉴权请求信息; 所述终端网关接收并存储所述移动性管理设备返回的所述鉴权 代理对应的所述鉴权代理地址。  The terminal gateway sends terminal authentication request information to the mobility management device; the terminal gateway receives and stores the authentication proxy address corresponding to the authentication proxy returned by the mobility management device.
6. 如权利要求 5所述的方法, 其特征在于,  6. The method of claim 5, wherein
所述终端鉴权请求信息为终端网关类型指示或者鉴权代理请求 指示。  The terminal authentication request information is a terminal gateway type indication or an authentication agent request indication.
7. 一种接入网络的方法, 其特征在于, 所述方法包括: 分组数据网络网关 PGW接收移动性管理设备发送的终端接入网 络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和 已建立分组数据网络 PDN连接的 PDN连接标识信息;  A method for accessing a network, the method comprising: a packet data network gateway (PGW) receiving a terminal access network request sent by a mobility management device, where the terminal access network request includes a terminal The terminal identification information and the PDN connection identification information of the established packet data network PDN connection;
所述 PGW根据所述终端接入网络请求, 在所述 PDN连接标识 信息对应的所述已建立 PDN连接中为所述终端标识信息对应的所述 终端分配网际协议 IP地址; 以及 所述 PGW将所述 IP地址发送到所述移动性管理设备,以使所述 终端使用所述 IP地址接入网络。 The PGW allocates an Internet Protocol IP address to the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information according to the terminal access network request; The PGW sends the IP address to the mobility management device to enable the terminal to access the network using the IP address.
8、 如权利要求 7所述的方法, 其特征在于, 所述 PGW接收移 动性管理设备发送的终端接入网络请求的步骤之前, 所述方法还包 括:  The method of claim 7, wherein the method further includes: before the step of the PGW receiving the terminal access network request sent by the mobility management device, the method further includes:
接收终端网关发送的鉴权请求, 其中, 所述鉴权请求中包括所述 终端标识信息;  Receiving an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
将所述鉴权请求包括的所述终端标识信息发送到鉴权服务器,以 使鉴权服务器根据所述终端标识信息对所述终端进行鉴权; 以及  Sending, by the authentication server, the terminal identification information included in the authentication request to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information;
接收并记录鉴权服务器发送的所述鉴权的鉴权结果,并向所述终 端网关发送所述鉴权结果。  Receiving and recording the authentication result of the authentication sent by the authentication server, and sending the authentication result to the terminal gateway.
9、 如权利要求 7所述的方法, 其特征在于, 在所述 PDN连接标 识信息对应的所述已建立 PDN连接中为所述终端标识信息对应的所 述终端分配 IP地址的步骤之前, 所述方法还包括:  The method according to claim 7, wherein before the step of assigning an IP address to the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information, The method also includes:
所述 PGW根据所述终端标识信息确定所述鉴权结果, 如果所述 鉴权结果为成功, 执行在所述 PDN连接标识信息对应的所述已建立 PDN 连接中为所述终端标识信息对应的所述终端分配 IP地址的步 骤。  Determining, by the PGW, the authentication result according to the terminal identification information, if the authentication result is successful, performing, in the established PDN connection corresponding to the PDN connection identifier information, the terminal identifier information The step of the terminal assigning an IP address.
10、 一种接入网络的方法, 其特征在于, 所述方法包括: 移动性管理设备接收终端网关发送的终端接入网络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和已建立分组数 据网络 PDN连接的 PDN连接标识信息;  A method for accessing a network, the method comprising: the mobility management device receiving a terminal access network request sent by a terminal gateway, where the terminal access network request includes terminal identification information of the terminal PDN connection identification information that is connected to the PDN of the packet data network that has been established;
所述移动性管理设备向分组数据网络网关发送所述终端接入网 络请求;  Transmitting, by the mobility management device, the terminal access network request to a packet data network gateway;
所述移动性管理设备接收所述分组数据网络网关发送的网际协 议 IP地址, 其中, 所述 IP地址为所述分组数据网络网关在所述 PDN 连接标识信息指示的所述已建立 PDN连接中为所述终端标识信息对 应的所述终端分配的; 以及 述终端网关使用所述 IP地址将所述终端接入网络。 Receiving, by the mobility management device, the internet protocol sent by the packet data network gateway An IP address, where the IP address is allocated by the packet data network gateway to the terminal corresponding to the terminal identification information in the established PDN connection indicated by the PDN connection identifier information; The gateway uses the IP address to access the terminal to the network.
11、 如权利要求 10所述的方法, 其特征在于, 所述移动性管理 设备接收终端网关发送的终端接入网络请求的步骤之前,所述方法还 包括:  The method of claim 10, wherein before the step of the mobility management device receiving the terminal access network request sent by the terminal gateway, the method further includes:
所述移动性管理设备接收所述终端网关发送的鉴权请求,所述鉴 权请求中包括所述终端标识信息;  Receiving, by the mobility management device, an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
所述移动性管理设备将所述鉴权请求包括的所述终端标识信息 发送给鉴权服务器; 以及  Transmitting, by the mobility management device, the terminal identification information included in the authentication request to an authentication server;
所述移动性管理设备接收所述鉴权服务器发送的鉴权结果,并将 所述鉴权结果发送到所述终端网关。  The mobility management device receives an authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
12、 如权利要求 11所述的方法, 其特征在于, 所述移动性管理 设备接收所述鉴权服务器发送的鉴权结果的步骤之后,所述方法还包 括:  The method according to claim 11, wherein after the step of the mobility management device receiving the authentication result sent by the authentication server, the method further includes:
记录所述鉴权的结果。  Record the result of the authentication.
所述移动性管理设备接收终端网关发送的终端接入网络请求的 步骤之后,向分组数据网络网关发送所述终端接入网络请求的步骤之 前, 所述方法还包括:  The method further includes: before the step of the terminal, the method for the terminal, the network, the network, the network, the network, the
所述移动性管理设备根据所述终端接入网络请求包含的所述终 端标识信息确定所述鉴权结果, 如果所述鉴权结果为成功,执行所述 向分组数据网络网关发送所述终端接入网络请求的步骤。  Determining, by the mobility management device, the authentication result according to the terminal identification information included in the terminal access network request, and if the authentication result is successful, performing the sending the terminal connection to a packet data network gateway The steps to enter the network request.
13、 如权利要求 10所述的方法, 其特征在于, 所述移动性管理 设备接收终端网关发送的终端接入网络请求的步骤之后,向分组数据 网络网关发送所述终端接入网络请求的步骤之前, 所述方法还包括: 所述移动性管理设备将所述终端接入网络请求包含的所述终端 标识信息发送给鉴权服务器,以使所述鉴权服务器根据所述终端标识 信息对所述终端鉴权; 以及 13. The method of claim 10, wherein the mobility management Before the step of the device receiving the terminal access network request sent by the terminal gateway, before the step of transmitting the terminal access network request to the packet data network gateway, the method further includes: the mobility management device accessing the terminal Sending, by the network request, the terminal identification information to the authentication server, so that the authentication server authenticates the terminal according to the terminal identification information;
所述移动性管理设备接收所述鉴权服务器发送的鉴权结果,并将 所述鉴权结果发送到所述终端网关。  The mobility management device receives an authentication result sent by the authentication server, and sends the authentication result to the terminal gateway.
14、 一种终端网关, 其特征在于, 所述终端网关包括: 连接单元, 用于终端网关与终端建立短距离无线连接; 接入网络请求发送单元,用于所述终端网关向移动性管理设备发 送终端接入网络请求, 其中, 所述终端接入网络请求中包含所述终端 的终端标识信息和已建立分组数据网络 PDN连接的 PDN连接标识信 息;  A terminal gateway, wherein the terminal gateway comprises: a connection unit, configured to establish a short-range wireless connection between the terminal gateway and the terminal; and an access network request sending unit, configured to use the terminal gateway to the mobility management device Transmitting a terminal access network request, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
IP 地址接收单元, 用于所述终端网关接收所述移动性管理设备 发送的网际协议 IP地址, 其中, 所述 IP地址为分组数据网络网关在 所述 PDN连接标识信息对应的所述已建立 PDN连接中为所述终端分 配的;  An IP address receiving unit, configured to receive, by the terminal gateway, an internet protocol IP address sent by the mobility management device, where the IP address is the established PDN corresponding to the PDN connection identifier information of a packet data network gateway Assigned to the terminal in the connection;
网络接入单元, 用于所述终端网关使用所述 IP地址接收单元接 收的 IP地址所述终端接入网络。  And a network access unit, configured to: use, by the terminal gateway, an IP address received by the IP address receiving unit to access the network.
15、 如权利要求 14所述的终端网关, 其特征在于, 所述终端网 关还包括:  The terminal gateway according to claim 14, wherein the terminal gateway further comprises:
终端标识信息发送单元,用于向移动性管理设备或鉴权服务器发 送所述终端的标识信息,以使鉴权服务器根据所述标识信息对所述终 端进行鉴权;  The terminal identifier information sending unit is configured to send the identifier information of the terminal to the mobility management device or the authentication server, so that the authentication server authenticates the terminal according to the identifier information;
鉴权结果接收单元,用于接收移动性管理设备或者鉴权服务器发 送的所述鉴权的结果; An authentication result receiving unit, configured to receive the mobility management device or the authentication server The result of the authentication sent;
决定单元, 用于根据所述鉴权结果接收单元接收的鉴权结果, 决 定是否为所述终端向网络侧请求分配 IP地址。  And a determining unit, configured to determine, according to the authentication result received by the authentication result receiving unit, whether the terminal requests the network side to allocate an IP address.
16、 如权利要求 15所述的终端网关, 其特征在于, 所述标识信 息发送单元包括:  The terminal gateway according to claim 15, wherein the identity information sending unit comprises:
间接发送子单元,用于所述终端网关通过鉴权代理向所述鉴权服 务器发送所述终端标识信息。  And an indirect sending subunit, configured to send, by the authentication proxy, the terminal identifier information to the authentication server by using an authentication proxy.
17、 如权利要求 16所述的终端网关, 其特征在于,  17. The terminal gateway of claim 16 wherein:
所述鉴权代理为 PDN网关;  The authentication proxy is a PDN gateway;
所述终端网关通过鉴权代理向所述鉴权服务器发送所述终端标 识信息的步骤, 包括: 所述终端网关通过预先获取的鉴权代理地址所 对应的所述鉴权代理, 向所述鉴权服务器发送所述终端标识信息, 其 的。  The step of the terminal gateway sending the terminal identification information to the authentication server by using an authentication proxy, including: the terminal gateway, by using the authentication agent corresponding to the authentication proxy address obtained in advance, to the The right server sends the terminal identification information, its.
18、 如权利要求 17所述的终端网关, 其特征在于, 所述终端网 关通过如下方式预先获取所述鉴权代理地址:  The terminal gateway according to claim 17, wherein the terminal gateway obtains the authentication proxy address in advance by:
所述终端网关向所述移动性管理设备发送终端鉴权请求信息; 所述终端网关接收并存储所述移动性管理网元返回的所述鉴权 代理对应的所述鉴权代理地址。  The terminal gateway sends terminal authentication request information to the mobility management device; the terminal gateway receives and stores the authentication proxy address corresponding to the authentication proxy returned by the mobility management network element.
19、 如权利要求 18所述的终端网关, 其特征在于,  19. The terminal gateway of claim 18, wherein
所述终端鉴权请求信息为终端网关类型指示或者鉴权代理请求 指示。  The terminal authentication request information is a terminal gateway type indication or an authentication agent request indication.
20、 一种分组数据网络网关, 其特征在于, 所述分组数据网络网 关包括:  20. A packet data network gateway, wherein the packet data network gateway comprises:
接收单元, 用于分组数据网络网关 PGW接收移动性管理设备发 送的终端接入网络请求, 其中, 所述终端接入网络请求中包含终端的 终端标识信息和已建立分组数据网络 PDN连接的 PDN连接标识信 息; a receiving unit, configured for the packet data network gateway PGW to receive the mobility management device Sending a terminal access network request, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
IP地址分配单元,用于所述 PGW根据所述接收单元接收的终端 接入网络请求,在所述 PDN连接标识信息对应的所述已建立 PDN连 接中为所述终端标识信息对应的所述终端分配网际协议 IP地址; An IP address allocation unit, configured to: according to the terminal access network request received by the receiving unit, the terminal corresponding to the terminal identification information in the established PDN connection corresponding to the PDN connection identifier information Assign an internet protocol IP address;
IP地址发送单元, 用于所述 PGW将所述 IP地址分配单元分配 的 IP地址发送到所述移动性管理设备, 以使所述终端使用所述 IP地 址接入网络。 And an IP address sending unit, configured to send, by the PGW, an IP address allocated by the IP address allocation unit to the mobility management device, so that the terminal accesses the network by using the IP address.
21、 如权利要求 20所述的分组数据网络网关, 其特征在于, 所 述分组数据网络网关还包括:  The packet data network gateway according to claim 20, wherein the packet data network gateway further comprises:
鉴权请求接收单元, 用于接收终端网关发送的鉴权请求, 其中, 所述鉴权请求中包括所述终端标识信息;  The authentication request receiving unit is configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
终端标识信息发送单元,用于将所述鉴权请求接收单元接收的所 述鉴权请求中包括的所述终端标识信息发送到鉴权服务器,以使鉴权 服务器根据所述终端标识信息对所述终端进行鉴权;  a terminal identifier information sending unit, configured to send the terminal identifier information included in the authentication request received by the authentication request receiving unit to an authentication server, so that the authentication server compares the terminal identifier information according to the terminal identifier information Said terminal for authentication;
鉴权结果接收单元,用于接收并记录鉴权服务器发送的所述鉴权 的鉴权结果, 并向所述终端网关发送所述鉴权结果。  The authentication result receiving unit is configured to receive and record an authentication result of the authentication sent by the authentication server, and send the authentication result to the terminal gateway.
22、 如权利要求 20所述的分组数据网络网关, 其特征在于, 所 述分组数据网络网关还包括:  The packet data network gateway according to claim 20, wherein the packet data network gateway further comprises:
执行单元, 用于所述 PGW根据所述终端标识信息确定所述鉴权 结果, 如果所述鉴权结果为成功, 执行在所述 PDN连接标识信息对 应的所述已建立 PDN连接中为所述终端标识信息对应的所述终端分 配 IP地址的步骤。  An execution unit, configured to determine, by the PGW, the authentication result according to the terminal identification information, if the authentication result is successful, performing, in the established PDN connection corresponding to the PDN connection identifier information, The step of assigning an IP address to the terminal corresponding to the terminal identification information.
23、 一种移动性管理设备, 所述移动性管理设备包括: 接收单元,用于移动性管理设备接收终端网关发送的终端接入网 络请求, 其中, 所述终端接入网络请求中包含终端的终端标识信息和 已建立分组数据网络 PDN连接的 PDN连接标识信息; 23. A mobility management device, the mobility management device comprising: a receiving unit, configured to receive, by the mobility management device, a terminal access network request sent by the terminal gateway, where the terminal access network request includes terminal identification information of the terminal and PDN connection identification information of the established packet data network PDN connection;
发送单元,用于所述移动新管理设备向分组数据网络网关发送所 述接收单元接收的终端接入网络请求;  a sending unit, configured to send, by the mobile new management device, a terminal access network request received by the receiving unit to a packet data network gateway;
IP 地址接收单元, 用于所述移动性管理设备接收所述分组数据 网络网关发送的网际协议 IP地址, 所述 IP地址为所述分组数据网络 网关在所述 PDN连接标识信息指示的所述已建立 PDN连接中为所述 终端标识信息对应的所述终端分配的;  An IP address receiving unit, configured to receive, by the mobility management device, an internet protocol IP address sent by the packet data network gateway, where the IP address is the indicated by the packet data network gateway in the PDN connection identifier information Establishing, in the PDN connection, the terminal corresponding to the terminal identifier information;
IP 地址发送单元, 用于所述移动性管理设备向所述终端网关发 送所述 IP地址接收单元接收的 IP地址, 以使所述终端网关使用所述 IP地址将所述终端接入网络。  And an IP address sending unit, configured to send, by the mobility management device, the IP address received by the IP address receiving unit to the terminal gateway, so that the terminal gateway uses the IP address to access the terminal to the network.
24、 如权利要求 23所述的移动性管理设备, 其特征在于, 所述 移动性管理设备还包括:  The mobility management device according to claim 23, wherein the mobility management device further comprises:
鉴权请求接收单元, 用于接收终端网关发送的鉴权请求, 所述鉴 权请求中包括所述终端标识信息;  An authentication request receiving unit, configured to receive an authentication request sent by the terminal gateway, where the authentication request includes the terminal identification information;
鉴权单元,用于根据所述鉴权请求接收单元接收的终端的标识信 息对所述终端进行鉴权;  An authentication unit, configured to authenticate the terminal according to the identifier information of the terminal received by the authentication request receiving unit;
鉴权结果发送单元,用于将所述鉴权单元鉴权的结果发送到所述 终端网关。  The authentication result sending unit is configured to send the result of the authentication unit authentication to the terminal gateway.
25、 如权利要求 24所述的移动性管理设备, 其特征在于, 所述 移动性管理设备还包括:  The mobility management device according to claim 24, wherein the mobility management device further comprises:
记录单元, 用于记录所述鉴权的结果。  a recording unit, configured to record a result of the authentication.
执行单元,用于所述移动性管理设备根据所述终端接入网络请求 包含的所述终端标识信息确定所述鉴权结果,如果所述鉴权结果为成 功, 执行所述向分组数据网络网关发送所述终端接入网络请求的步 骤。 An execution unit, configured to determine, by the mobility management device, the authentication result according to the terminal identifier information included in the terminal access network request, if the authentication result is The step of transmitting the terminal access network request to the packet data network gateway is performed.
26、 如权利要求 23所述的装置, 其特征在于, 所述装置还包括: 发送单元,用于所述移动性管理设备将所述终端接入网络请求包 含的所述终端标识信息发送给鉴权服务器,以使所述鉴权服务器根据 所述终端标识信息对所述终端鉴权;  The device according to claim 23, wherein the device further comprises: a sending unit, configured to send, by the mobility management device, the terminal identification information included in the terminal access network request to the And the right server, so that the authentication server authenticates the terminal according to the terminal identification information;
鉴权结果接收单元,用于所述移动性管理设备接收所述鉴权服务 器发送的鉴权结果;  An authentication result receiving unit, configured to receive, by the mobility management device, an authentication result sent by the authentication server;
鉴权结果发送单元,用于所述移动性管理设备将所述鉴权结果接 收单元接收的鉴权结果发送到所述终端网关。  The authentication result sending unit is configured to send, by the mobility management device, an authentication result received by the authentication result receiving unit to the terminal gateway.
PCT/CN2012/082441 2012-09-29 2012-09-29 Method and device for accessing network WO2014047923A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2012/082441 WO2014047923A1 (en) 2012-09-29 2012-09-29 Method and device for accessing network
CN201280002152.4A CN103843445B (en) 2012-09-29 2012-09-29 The method and apparatus for accessing network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/082441 WO2014047923A1 (en) 2012-09-29 2012-09-29 Method and device for accessing network

Publications (1)

Publication Number Publication Date
WO2014047923A1 true WO2014047923A1 (en) 2014-04-03

Family

ID=50386889

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/082441 WO2014047923A1 (en) 2012-09-29 2012-09-29 Method and device for accessing network

Country Status (2)

Country Link
CN (1) CN103843445B (en)
WO (1) WO2014047923A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108322926A (en) * 2017-12-26 2018-07-24 努比亚技术有限公司 Method for network access, terminal, network server and computer readable storage medium
WO2019024612A1 (en) * 2017-08-03 2019-02-07 华为技术有限公司 Access authentication method and apparatus
CN111445654A (en) * 2019-12-09 2020-07-24 珠海派诺科技股份有限公司 Quick access method for fire monitoring system, fire monitoring system and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017092047A1 (en) * 2015-12-04 2017-06-08 华为技术有限公司 Data transmission method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101552978A (en) * 2008-03-31 2009-10-07 华为技术有限公司 Method, system and device for realizing route optimization
WO2010079984A2 (en) * 2009-01-08 2010-07-15 Samsung Electronics Co., Ltd. Local pdn access method in wireless communication system
WO2011038359A2 (en) * 2009-09-26 2011-03-31 Cisco Technology, Inc. Providing services at a communication network edge

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102149071B (en) * 2010-02-08 2014-12-10 中兴通讯股份有限公司 Method for controlling establishment of local IP (internet protocol) connection
WO2011116713A2 (en) * 2011-04-28 2011-09-29 华为技术有限公司 Method, device and system for machine type communication (mtc) terminal communicating with network through gateway

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101552978A (en) * 2008-03-31 2009-10-07 华为技术有限公司 Method, system and device for realizing route optimization
WO2010079984A2 (en) * 2009-01-08 2010-07-15 Samsung Electronics Co., Ltd. Local pdn access method in wireless communication system
WO2011038359A2 (en) * 2009-09-26 2011-03-31 Cisco Technology, Inc. Providing services at a communication network edge

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019024612A1 (en) * 2017-08-03 2019-02-07 华为技术有限公司 Access authentication method and apparatus
CN109391941A (en) * 2017-08-03 2019-02-26 华为技术有限公司 A kind of method and device of access authentication
CN109391941B (en) * 2017-08-03 2020-12-25 华为技术有限公司 Access authentication method and device
CN108322926A (en) * 2017-12-26 2018-07-24 努比亚技术有限公司 Method for network access, terminal, network server and computer readable storage medium
CN111445654A (en) * 2019-12-09 2020-07-24 珠海派诺科技股份有限公司 Quick access method for fire monitoring system, fire monitoring system and storage medium

Also Published As

Publication number Publication date
CN103843445A (en) 2014-06-04
CN103843445B (en) 2018-05-29

Similar Documents

Publication Publication Date Title
CN110800331B (en) Network verification method, related equipment and system
KR101167781B1 (en) System and method for authenticating a context transfer
TWI713614B (en) Methods and apparatus for wireless communication using a security model to support multiple connectivity and service contexts
US9473877B2 (en) Uplink/downlink transmission method for small amount of data, and corresponding terminal and mobility management unit
WO2016155298A1 (en) Relay ue access control method and apparatus
JP5982690B2 (en) Network convergence method, device, and communication system
WO2008131689A1 (en) Method and system for realizing an emergency communication service and corresponding apparatuses thereof
RU2009138223A (en) USER PROFILE, POLICY, AND PMIP KEY DISTRIBUTION IN A WIRELESS COMMUNICATION NETWORK
US9125053B2 (en) Communication system, connection control apparatus, mobile terminal, base station control method, service request method, and program
TWI516151B (en) Telecommunication method and telecommunication system
WO2011116713A2 (en) Method, device and system for machine type communication (mtc) terminal communicating with network through gateway
WO2015196396A1 (en) Method for establishing network connection, gateway and terminal
WO2017167153A1 (en) Mobile communication system and paging method
WO2017167249A1 (en) Private network access method, device and system
WO2014005267A1 (en) Method, apparatus, and system for accessing mobile network
WO2014101755A1 (en) Service data shunting method and system
US20240098806A1 (en) Service data flow continuity for a ue in a system involving a gateway device
WO2014047923A1 (en) Method and device for accessing network
WO2014110976A1 (en) D2d discovery application method, d2d discovery implementing method, and corresponding apparatus
WO2017107739A1 (en) Data service processing method and device
WO2016169232A1 (en) Authentication method, apparatus and system for d2d service multicast
JP6861285B2 (en) Methods and devices for parameter exchange during emergency access
US20240098583A1 (en) PDU session continuity for a UE moving between a telecommunications network and a gateway device
WO2011134134A1 (en) METHOD, DEVICE AND SYSTEM FOR INTERWORKING BETWEEN WiFi NETWORK AND WiMAX NETWORK
CN115989689A (en) User equipment authentication and authorization procedures for edge data networks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12885306

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12885306

Country of ref document: EP

Kind code of ref document: A1