WO2014082311A1 - 认证方法和装置 - Google Patents

认证方法和装置 Download PDF

Info

Publication number
WO2014082311A1
WO2014082311A1 PCT/CN2012/085691 CN2012085691W WO2014082311A1 WO 2014082311 A1 WO2014082311 A1 WO 2014082311A1 CN 2012085691 W CN2012085691 W CN 2012085691W WO 2014082311 A1 WO2014082311 A1 WO 2014082311A1
Authority
WO
WIPO (PCT)
Prior art keywords
sender
mtc device
send
hss
trigger message
Prior art date
Application number
PCT/CN2012/085691
Other languages
English (en)
French (fr)
Inventor
郭雅莉
弗兰克⋅马德曼
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201280018424.XA priority Critical patent/CN103975643B/zh
Priority to PCT/CN2012/085691 priority patent/WO2014082311A1/zh
Publication of WO2014082311A1 publication Critical patent/WO2014082311A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management

Definitions

  • the present invention relates to the field of mobile communications, and in particular, to an authentication method and apparatus. Background technique
  • Machine Type Co ⁇ unicat ions refers to network communication between one or more network elements without human intervention, such as traffic control and management, remote meter reading, remote monitoring, and mobile. Payment, location tracking, medical monitoring and other applications.
  • the MTC terminal is connected to the application server through the mobile communication network, and the MTC terminal supports device triggering of the MTC application server.
  • the MTC terminal is attached to the mobile communication network, but is not registered on the application server, and the application server triggers the MTC terminal to initiate through the mobile communication network.
  • the MTC server may send a trigger indication to the MTC device through the short message, so that the MTC device establishes a Packet Data Network (PDN) connection/PDP context with the network side.
  • PDN Packet Data Network
  • the first way is that after the MTC server generates the trigger message, it sends it directly to the Short Message Service (SMS) - Service Centre (SC).
  • SMS-SC sends the trigger message to the corresponding SMS-GMSC, which is short.
  • the SMS Gateway Mobile Switching Center (GMSC) queries the Home Subscriber Server (HSS/Home Location Register (HLR)) to obtain the mobile service currently serving the MTC device.
  • HLR Home Subscriber Server
  • MSC Mobile Switching Center
  • VLR Visited Location Register
  • SGSG Serving General Packet Radio Service Support Node
  • GMSC GMSC and will trigger The message is sent to the corresponding MSC/
  • MME Mobility Management Entity
  • the SGSN/Mobility Management Entity (MME) is forwarded to the MTC device by the MSC/VLR/SGSN; or according to the configuration of the operator, the GMSC queries the HSS/HLR to obtain the home network of the MTC device.
  • the address of the SMS router, the GMSC will trigger the short message to be sent to the SMS router (router), and then sent by the SMS router to the MSC/SGSN/MME of the network where the MTC device is located, and finally sent to the MTC device.
  • the second method is that after the MTC server generates the trigger message, it sends the message to the SMS-SC through the MTC Interworking Funnel (IWF), and the SMS-SC sends the trigger message to the corresponding SMS_GMSC.
  • IWF MTC Interworking Funnel
  • the SMS-SC sends a trigger message to the SMS-GMSC, which includes the identity or address of the sender (the MTC server).
  • the SMS-GMSC sends the sender's identity to the HSS for verification to allow the sender to send a trigger message to the MTC device.
  • the SMS-SC sends a trigger message to the corresponding MTC-IWF, including the identity or address of the sender.
  • the MTC-IWF sends the sender's identity to the HSS for verification to allow the sender to send a trigger message to the MTC device.
  • the GMSC and the MTC-IWF can verify to the HSS whether the trigger message of the sender is allowed to be sent to the MTC device, and then the trigger message can be sent to the MTC device by the SMS router. If the trigger message sender and the MTC device do not belong to the same home network, the GMSC is located in the sender's home network, and the GMSC sends a short message to the SMS router located in the home network of the MTC device. The home network of the MTC device cannot determine whether the trigger message is It is allowed to send to the MTC device, and only the trigger message can be sent to the MTC device, which may cause the MTC device to be triggered by the sender that is not allowed.
  • the GMSC or the MTC-IWF since the authentication of the trigger message can only be verified by the HSS, each time the trigger message is received, the GMSC or the MTC-IWF must interact with the HSS to verify whether the sender is allowed to send the trigger message, and the signaling overhead is very large. Causes network signaling congestion. Summary of the invention
  • the embodiment of the present invention can trigger the verification by the SMS rout er located in the home network of the MTC device.
  • the trigger message from the sender's home network prevents false triggering; the sender of the trigger message can also be authenticated through the locally saved sender list to prevent signaling congestion.
  • an embodiment of the present invention provides an authentication method, where the method includes: receiving, by a short message router located in a home network of an MTC device, a trigger message;
  • the short message router extracts the sender identifier in the trigger message, and sends it to the home subscriber server HSS located in the home network of the MTC device;
  • the short message router sends the trigger message to the MTC device when the authentication information is authenticated.
  • an embodiment of the present invention further provides an authentication method, where the method includes: receiving a trigger message;
  • the trigger message is sent to the MTC device.
  • the verifying whether the sender is allowed to send a trigger message to the MTC device comprises: a short message router, a short message service gateway, a mobile switching center, or an MTC-interworking function entity verifying whether the sender is allowed to the MTC The device sends a trigger message.
  • the verifying, according to the sender list, whether the sender is allowed to send the trigger message to the MTC device comprises: verifying, according to the locally saved sender list, whether the sender is allowed to send a trigger message to the MTC device.
  • the verifying, according to the sender list, whether the sender is allowed to send a trigger message to the MTC device includes: sending list request information to an HSS located in the home network of the MTC device; and receiving a sender list returned by the HSS; According to the received sender list, it is verified whether the sender is allowed to send a trigger message to the MTC device.
  • the embodiment of the present invention further provides an authentication apparatus, where the apparatus includes: a receiving unit, configured to receive a trigger message by a short message router located in a home network of the MTC device; An extracting unit, configured to extract, by the short message router, the sender identifier in the trigger message, and send the identifier to the home subscriber server HSS located in the home network of the MTC device;
  • a sending unit configured to receive the sender identity authentication information sent by the HSS, where the short message router sends the trigger message to the MTC device when the authentication information is authenticated.
  • the embodiment of the present invention further provides an authentication device, where the device includes: a receiving unit, configured to receive a trigger message;
  • An extracting unit configured to extract a sender identifier or an address from the trigger message
  • a verification unit configured to verify, according to the sender list, whether the sender is allowed to send a trigger message to the MTC device by using the sender address or the identifier;
  • a sending unit configured to send the trigger message to the MTC device if the authentication is passed.
  • the verification unit is specifically configured to use, by the short message router, the short message service gateway, the mobile switching center, or the MTC-interworking function entity, to verify whether the sender is allowed to send a trigger message to the MTC device. Whether the sender is allowed to send a trigger message to the MTC device.
  • the sending unit is further configured to send the list request information to the HSS located in the home network of the MTC device; the receiving unit is further configured to receive the sender list returned by the HSS; And the sender list to verify whether the sender is allowed to send a trigger message to the MTC device.
  • an embodiment of the present invention further provides an authentication apparatus, where the apparatus includes: a network interface;
  • the short message router in the home network of the machine type communication MTC device receives the trigger message; the short message router extracts the sender identifier in the trigger message, and sends it to the home subscriber server HSS located in the home network of the MTC device;
  • the short message router sends the trigger message to the MTC device when the authentication information is authenticated.
  • an embodiment of the present invention further provides an authentication apparatus, where the apparatus includes: a network interface;
  • An application physically stored in the memory comprising instructions operable to cause the processor and the apparatus to:
  • the trigger message is sent to the MTC device.
  • the application may be used to enable the processor and the system to perform an instruction to verify whether the sender is allowed to send a trigger message to the MTC device: a short message router, a short message service gateway, a mobile switching center Or the MTC-interworking function entity verifies whether the sender is allowed to send a trigger message to the MTC device.
  • the application may be used to enable the processor and the system to perform an operation of verifying whether the sender is a trigger message sent to the MTC device: verifying the sending according to a locally saved sender list Whether the party is allowed to send a trigger message to the MTC device.
  • the application may be used to enable the processor and the system to perform an instruction to verify whether the sender is to send a trigger message to the MTC device: sending a list request message to an HSS located in the home network of the MTC device. Receiving a list of senders returned by the HSS; The sender list, verifying whether the sender is allowed to send a trigger message to the MTC device.
  • the SMS router located in the home network of the MTC device triggers the HSS to verify the trigger message from the sender's home network to prevent false triggering.
  • the sender of the triggered message may also be authenticated through the locally saved sender list to prevent signaling. congestion.
  • FIG. 1 is a flowchart of an authentication method according to a first embodiment of the present invention
  • FIG. 2 is a signaling diagram of an authentication method according to a second embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for authenticating a third embodiment of the present invention.
  • FIG. 4 is a signaling diagram of an authentication method according to a fourth embodiment of the present invention.
  • FIG. 5 is a signaling diagram of an authentication method according to a fifth embodiment of the present invention.
  • FIG. 6 is a schematic diagram of an authentication apparatus according to a first embodiment of the present invention.
  • Figure 7 is a schematic diagram of an authentication apparatus according to a second embodiment of the present invention.
  • FIG. 8 is a schematic diagram of an authentication apparatus according to a third embodiment of the present invention.
  • FIG. 9 is a schematic diagram of an authentication apparatus according to a fourth embodiment of the present invention. detailed description
  • the trigger message from the sender's home network may be verified from the HSS by using the short message router of the MTC device home network, or the sender may be verified by using the short message router, the GMSC or the MTC-1 WF locally saved sender list. Whether it is allowed to send a trigger message to the MTC device.
  • FIG. 1 is a flowchart of a method for authenticating a first embodiment of the present invention. As shown in the figure, the embodiment specifically includes:
  • Step 101 A short message router located in the home network of the MTC device receives a trigger message sent by the sender's home network;
  • the sender (MTC server) and the MTC device are located in different home networks, so the short message router located in the home network of the MTC device does not know whether the trigger message is verified by the sender's home network;
  • Step 102 The short message router extracts the sender identifier in the trigger message, and sends the identifier to the HSS located in the home network of the MTC device.
  • the subject of the verification is the HSS located in the home network of the MTC device.
  • the short message router extracts the sender identifier of the trigger message and sends it to the HSS for authentication.
  • Step 103 Receive the sender identification information sent by the HSS.
  • the short message router sends a trigger message to the MTC device.
  • the short message router will not send the trigger message to the MTC device, and can do the discarding process.
  • the trigger message sender and the MTC device belong to different home networks, and the SMS-SC and the GMSC are located in the home network of the trigger message sender, HLR, SMS.
  • the router is located in the home network of the target MTC device. As shown in the figure, the embodiment specifically includes:
  • Step 201 The GMSC receives a trigger message sent by the sender.
  • the sender can be an MTC server (Server) or SMS-SC;
  • Step 202 The GMSC queries the HSS for routing information, and the HSS forwards the query message to the SMS router.
  • Step 204 the HSS returns service node information serving the MTC device, for example
  • Step 205 the SMS router sends the routing information to the GMSC through the HSS;
  • Step 206 the GMSC sends a trigger message to the SMS router
  • Step 207 The SMS router determines whether the received message is a trigger message. For example, the SMS router determines that the received message is a trigger message according to the port number information of the message packet header. The SMS router parses the received trigger message to obtain the sender identifier, and sends the sender identifier to the HSS. The sender identifier determines whether the sender has permission to send a trigger message to the MTC device. If the sender is not allowed to send a trigger message to the MTC device, the SMS router discards the message.
  • Step 208 If the sender allows the trigger message to be sent to the MTC device, the SMS router forwards the trigger message to the service node of the MTC device corresponding to the service node message.
  • Step 209 The service node sends a trigger message to the MTC device.
  • the sender identifier of the trigger message may be extracted by the SMS router located in the home network of the MTC device, and the HSS in the home network of the MTC device is used for authentication. Because the trigger message is sent by the sender's home network to the SMS router, the MTC device home network can authenticate the trigger message. If the sender's home network does not authenticate the trigger message, the sender cannot give the MTC device. The trigger message is sent, and the SMS router of the home network of the MTC device is used for authentication, so that the MTC server that cannot send the trigger message to the MTC device sends a trigger message to the MTC device and is triggered because the sender's home network does not authenticate the trigger message. .
  • FIG. 3 is a flowchart of a method for authenticating a third embodiment of the present invention. As shown in the figure, the embodiment specifically includes:
  • Step 301 Receive a trigger message.
  • the body receiving the trigger message can be SMS router, GMSC or MTC_IWF.
  • Step 302 Extract a sender address or an identifier from the trigger message.
  • Step 303 Verify, according to the sender list, whether the sender is allowed to send a trigger message to the MTC device by using the sender address or the identifier.
  • 4 is a signaling diagram of an authentication method according to a fourth embodiment of the present invention.
  • a trigger message sender and an MTC device belong to different home networks, and the SMS-SC and the GMSC are located in the home network of the trigger message sender, HLR, SMS. Router is located in the home network of the target MTC device. As shown in the figure, the embodiment specifically includes:
  • Step 401 The GMSC receives a trigger message sent by the sender.
  • the sender can be an MTC server (Server) or SMS-SC;
  • Step 402 The GMSC queries the HSS for routing information, and the HSS forwards the query message to the SMS router.
  • Step 404 The HSS returns service node information serving the MTC device, for example, MSC/SGSN/MME.
  • Step 405 The SMS router sends its own routing information to the GMSC through the HSS.
  • Step 406 The GMSC sends a trigger message to the SMS router.
  • the SMS router judges that the received message is a trigger message. For example, the SMS router judges that the received message is a trigger message according to the port number information of the message header, and the SMS router parses the received trigger message to obtain the sender identifier.
  • the SMS router may determine, according to the locally saved sender list that is allowed to send the trigger message to the MTC device, whether the sender identifier is in the sender list, and determine whether the trigger message is allowed to send the trigger message to the MTC device. . Moreover, when the sender list maintained in the HSS is updated, the HSS sends the updated sender list to the SMS router, and the SMS router updates the locally saved sender list with the updated sender list.
  • step 403 the SMS router queries the HSS to query the request message carrying the sender list that allows the trigger message to be sent to the MTC device.
  • step 404 the HSS sends the request to the SMS router according to the request of step 403. A list of senders that trigger messages are sent to the MTC device.
  • the sender does not query the sender ID from the sender list, the sender does not The trigger message is allowed to be sent to the MTC device, and the SMS router discards the message.
  • Step 407 If the sender identifier is queried from the sender list, that is, the sender allows the trigger message to be sent to the MTC device, the SMS router forwards the trigger message to the service node corresponding to the service node information.
  • Step 408 The service node sends a trigger message to the MTC device.
  • the SMS router compares the sender identifier of the trigger message with the sender list that is locally saved or sent by the HSS request to send the trigger message to the MTC device, and determines whether the trigger message is sent to the MTC.
  • the device sends a trigger message. Reduce signaling overhead and signaling impact, thereby reducing signaling congestion.
  • FIG. 5 is a signaling diagram of an authentication method according to a fifth embodiment of the present invention.
  • the trigger message sender and the MTC device are applicable to the unified home network or belong to different home networks, as shown in the figure. Specifically include:
  • Step 501 The GMSC/MTC-IWF receives the trigger message sent by the sender.
  • the sender can be an MTC server (Server) or SMS-SC;
  • Step 502 The GMSC/MTC-IWF queries the HSS for routing information.
  • Step 503 the HSS returns service node information serving the MTC device, for example, MSC/SGSN/MME;
  • Step 504 The GMSC/MTC-IWF parses the received trigger message to obtain a sender address.
  • the GMSC/MTC-IWF may, according to the locally saved sender list, send a trigger message to the MTC device, and query whether the sender address is in the sender list, so as to determine whether the trigger message is allowed to be sent to the MTC device. Trigger a message.
  • the HSS sends the updated sender list to the GMSC/MTC-IWF, and the GMSC/MTC-IWF updates the locally saved sender list using the updated sender list. .
  • step 502 the GMSC/MTC-IWF queries the HSS to query the routing message carrying a request message that allows the sender to send a trigger message to the MTC device.
  • step 503 The HSS sends a list of senders that are allowed to send a trigger message to the MTC device to the GMSC/MTC-IWF according to the request of step 502.
  • the GMSC/MTC-IWF If the GMSC/MTC-IWF does not query the sender address from the sender list, that is, the sender does not allow the trigger message to be sent to the MTC device, the GMSC/MTC-IWF discards the message.
  • the GMSC/MTC-IWF will trigger the message to be forwarded to the service node of the MTC device.
  • Step 505 The service node sends a trigger message to the MTC device.
  • the authentication method of this embodiment is whether the sender and the MTC device belong to the same or different home network.
  • the GMSC/MTC-IWF compares the sender address of the trigger message with the sender list that is locally saved or sent by the HSS to allow the trigger message to be sent to the MTC device, and determines whether the trigger message is allowed to be sent to the MTC device to send a trigger. Message. Therefore, it is not necessary for the GMSC/MTC-IWF to authenticate to the HSS every time the trigger information is received, thereby reducing signaling overhead and signaling impact, thereby reducing signaling congestion.
  • FIG. 6 is a schematic diagram of an authentication apparatus according to a first embodiment of the present invention. As shown in the figure, the authentication apparatus of this embodiment includes: a receiving unit 11, an extracting unit 12, and a transmitting unit 13.
  • the receiving unit 11 is configured to receive, by the short message router SMS router located in the home network of the MTC device, a trigger message sent by the sender's home network; the extracting unit 12 is configured to extract the sender identifier in the trigger message of the short message router, and send the identifier to the home located in the MTC device.
  • the home subscriber server HSS of the network; the sending unit 13 is configured to receive the sender identity authentication information sent by the HSS, and the short message router sends the trigger message to the MTC device when the authentication information is the authentication pass.
  • the sending unit 13 is further configured to send the routing information to the HSS by the short message router, and the receiving unit 12 is further configured to receive the service node information of the serving MTC device returned by the HSS.
  • the sending unit 13 is specifically configured to send, by the short message router, a trigger message to the service node corresponding to the service node information, and the serving node forwards the message to the MTC device.
  • the authentication device of the embodiment of the present invention may be provided by an SMS router located in the home network of the MTC device.
  • the sender ID of the trigger message is taken, and the HSS that is in the home network of the MTC device is used for authentication. Because the trigger message is sent by the sender's home network to the SMS router, the MTC device home network can authenticate the trigger message. If the sender's home network does not authenticate the trigger message, the sender cannot give the MTC device.
  • the trigger message is sent, and the SMS router of the home network of the MTC device is used for authentication, so that the MTC server that cannot send the trigger message to the MTC device sends a trigger message to the MTC device and is triggered because the sender's home network does not authenticate the trigger message.
  • FIG. 7 is a schematic diagram of an authentication apparatus according to a second embodiment of the present invention. As shown in the figure, the authentication apparatus of this embodiment includes: a receiving unit 21, an extracting unit 22, a verifying unit 23, and a transmitting unit
  • the receiving unit 21 is configured to receive the trigger message; the extracting unit 22 is configured to extract the sender address or the identifier from the trigger message; the verifying unit 23 is configured to verify, according to the sender list, whether the sender is allowed to the MTC device by using the sender address or the identifier Sending a trigger message; the sending unit 24 is configured to send a trigger message to the MTC device if the authentication is passed.
  • the verification unit 23 is specifically configured to: the short message router, the GMSC, or the MTC-IWF verifies whether the sender is allowed to send a trigger message to the MTC device.
  • the verification unit 23 is specifically configured to verify, according to the locally saved sender list, whether the sender is allowed to send a trigger message to the MTC device.
  • the receiving unit 21 is further configured to receive the updated sender list sent by the HSS; the apparatus further includes an updating unit 25, configured to update the locally saved sender list by using the updated sender list.
  • the sending unit 24 is further configured to send the list request information to the HSS located in the home network of the MTC device; the receiving unit 21 is further configured to receive the sender list returned by the HSS; and the verifying unit 23 is specifically configured to use the received sender list. , Verify that the sender is allowed to send a trigger message to the MTC device.
  • the sending unit 24 is further configured to send routing information to the HSS.
  • the receiving unit 21 is further configured to receive service node information of the serving MTC device returned by the HSS.
  • the sending unit 24 is specifically configured to trigger The message is sent to the service node corresponding to the service node information, and is forwarded by the service node to the MTC device.
  • the authentication device, the SMS router/GMSC/MTC-IWF compares the sender identifier or address of the trigger message with a list of senders that are locally saved or that are allowed to be sent by the HSS request to the MTC device to determine whether to allow The sending direction of the trigger message sends a trigger message to the MTC device.
  • FIG. 8 is a schematic diagram of an authentication apparatus according to a third embodiment of the present invention. As shown, the embodiment includes a network interface 31, a processor 32, and a memory 33.
  • the system bus 34 is used to connect the network interface 31, the processor 32, and the memory 33.
  • Network interface 31 is used to communicate with other devices.
  • the memory 33 may be a persistent storage such as a hard disk drive and a flash memory having a software module and a device driver.
  • the software modules are capable of executing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • the short message router located in the home network of the machine type communication MTC device receives the trigger message; the short message router extracts the sender identifier in the trigger message, and sends it to the home subscriber server HSS located in the home network of the MTC device;
  • the short message router sends the trigger message to the MTC device when the authentication information is authenticated.
  • the short message router queries the HSS for routing information
  • FIG. 9 is a schematic diagram of an authentication apparatus according to a fourth embodiment of the present invention. As shown, the embodiment includes a network interface 41, a processor 42, and a memory 43.
  • the system bus 44 is used to connect the network interface 41, the processor 42, and the memory 43.
  • Network interface 41 is used to communicate with other devices.
  • the memory 43 can be a persistent storage such as a hard disk drive and a flash memory having a software module and a device driver.
  • the software modules are capable of executing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • the trigger message is sent to the MTC device.
  • the application may be configured to enable the processor and the system to perform an instruction to verify whether the sender is allowed to send a trigger message to the MTC device:
  • the message router, short message service gateway, mobile switching center or MTC-interworking function entity verifies whether the sender is allowed to send a trigger message to the MTC device.
  • the application may be used to enable the processor and the system to perform an operation of verifying whether the sender is a trigger message sent to the MTC device: verifying the sending according to a locally saved sender list Whether the party is allowed to send a trigger message to the MTC device.
  • the application may be used to enable the processor and the system to perform an instruction to verify whether the sender is to send a trigger message to the MTC device: sending a list request message to an HSS located in the home network of the MTC device. Receiving a list of senders returned by the HSS; and verifying, according to the received sender list, whether the sender is allowed to send a trigger message to the MTC device.
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically programmable ROM
  • EEPROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or technical field Any other form of storage medium known.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明涉及一种认证方法和装置。所述方法包括:位于MTC设备家乡网络的短消息路由器接收触发消息;所述短消息路由器提取所述触发消息中的发送方标识,并发送给位于所述MTC设备家乡网络的归属用户服务器HSS;接收所述HSS发送的所述发送方标识认证信息,当所述认证信息为认证通过时所述短消息路由器将所述触发消息发送给所述MTC设备。本发明实施例由位于MTC设备家乡网络的SMS router来触发HSS验证来自发送方家乡网络的触发消息,防止误触发;也可以通过本地保存的发送方列表来认证触发消息的发送方,防止信令拥塞。

Description

认证方法和装置
技术领域
本发明涉及移动通信领域, 尤其涉及一种认证方法和装置。 背景技术
机器类型通讯 (Machine Type Co匪 unicat ions , MTC )指的是一个或者 多个网元之间在不需要人为参与的情况下进行网络通讯, 如交通控制与管理、 远程抄表、 远程监控、 移动支付、 定位跟踪、 医疗监护等应用。
MTC终端通过移动通信网络与应用服务器相连, MTC终端支持 MTC应用服 务器的设备触发, 例如 MTC终端已附着到移动通信网络, 但并未在应用服务 器上注册, 应用服务器通过移动通信网络触发 MTC终端发起向应用服务器的 通信连接。
MTC服务器可以通过短消息向 MTC设备发送触发指示,以使得 MTC设备与 网络侧建立分组数据网 (Packet Data Network, PDN )连接 /PDP上下文。
第一种方式是, MTC服务器生成触发消息后直接发送给短消息服务( Short Message Service, SMS) -服务中心 ( Service Centre, SC ) , SMS- SC将触发 消息发送给相应的 SMS-GMSC, 短消息服务网关移动交换中心 ( SMS Gateway Mobile Switching Center, GMSC ) 从归属用户月良务器 ( Home Subscriber Server, HSS/归属位置寄存器 ( Home Location Register, HLR ) 中查询获得 当前为 MTC设备提供服务的移动交换中心 (Mobile Switching Center, MSC ) /拜访位置寄存器(Visited Location Register, VLR) /服务通用分组无线 服务技术支持节点 ( Serving General Packet Radio Service Support Node, Serving GPRS Support Node, SGSN ) , GMSC并将触发消息发送给相应的 MSC/ SGSN/移动性管理实体 ( Mob i l i ty Management Ent i ty , MME ) , 再由 MSC/VLR/SGSN转发给 MTC设备; 或者根据运营商的配置, GMSC从 HSS/HLR中 查询获得到 MTC设备家乡网络的 SMS router的地址, GMSC将触发短消息发送 SMS 路由器 ( router ) , 再由 SMS router 发送给 MTC 设备所在网络的 MSC/SGSN/MME , 最后发送给 MTC设备。
第二种方式是, MTC服务器生成触发消息后经过 MTC-互通功能实体( Inter Work ing Func t ion, IWF )发送给 SMS-SC , SMS-SC将触发消息发送给相应的 SMS_GMSC。
第一种方式下 , SMS-SC将触发消息发送给 SMS-GMSC ,其中包括发送方( MTC 服务器) 的标识或地址。 SMS-GMSC将发送方的标识发送给 HSS进行验证是否 允许该发送方给这个 MTC设备发送触发消息。
第二种方式下, SMS-SC将触发消息发送给相应的 MTC-IWF , 其中包括发 送方的标识或地址。 MTC-IWF将发送方的标识发送给 HSS进行验证是否允许该 发送方给这个 MTC设备发送触发消息。
因此,现有技术只能由 GMSC和 MTC-IWF向 HSS验证发送方的触发消息是 否允许发送给 MTC设备,然后可以由 SMS router将触发消息发送给 MTC设备。 如果触发消息发送方与 MTC设备不属于同一个家乡网络, GMSC位于发送方的 家乡网络, GMSC将触发短消息发送给位于 MTC设备家乡网络的 SMS router , MTC设备的家乡网络无法判断触发消息是否允许发送给 MTC设备,只能将触发 消息发送给 MTC设备, 导致 MTC设备可能被不允许的发送方触发。
另外, 由于对于触发消息的认证只能由 HSS验证, 每次收到触发消息, GMSC或者 MTC-IWF都要与 HSS交互以验证发送方是否允许发送触发消息, 所 带来的信令开销非常大的, 导致网络信令拥塞。 发明内容
本发明实施例可以由位于 MTC设备家乡网络的 SMS rout er来触发验证来 自发送方家乡网络的触发消息, 防止误触发; 也可以通过本地保存的发送方 列表来认证触发消息的发送方, 防止信令拥塞。
第一方面, 本发明实施例提供了一种认证方法, 所述方法包括: 位于 MTC设备家乡网络的短消息路由器接收触发消息;
所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所 述 MTC设备家乡网络的归属用户服务器 HSS;
接收所述 HSS发送的所述发送方标识认证信息, 当所述认证信息为认证 通过时所述短消息路由器将所述触发消息发送给所述 MTC设备。
第二方面, 本发明实施例还提供了一种认证方法, 所述方法包括: 接收触发消息;
从所述触发消息中提取发送方地址或标识;
根据发送方列表, 利用所述发送方地址或标识验证所述发送方是否是允 许向 MTC设备发送触发消息;
如果认证通过, 则将所述触发消息发送给所述 MTC设备。
可选的, 所述验证所述发送方是否是允许向 MTC设备发送触发消息包括: 短消息路由器、 短消息服务网关、 移动交换中心或者 MTC-互通功能实体验证 所述发送方是否是允许向 MTC设备发送触发消息。
可选的, 所述根据发送方列表, 验证所述发送方是否是允许向 MTC设备 发送触发消息包括: 根据本地保存的发送方列表, 验证所述发送方是否是允 许向 MTC设备发送触发消息。
可选的, 所述根据发送方列表, 验证所述发送方是否是允许向 MTC设备 发送触发消息包括: 向位于 MTC设备家乡网络的 HSS发送列表请求信息; 接 收所述 HSS返回的发送方列表; 根据接收到的所述发送方列表, 验证所述发 送方是否是允许向 MTC设备发送触发消息。
第三方面, 本发明实施例还提供了一种认证装置, 所述装置包括: 接收单元, 用于位于 MTC设备家乡网络的短消息路由器接收触发消息; 提取单元, 用于所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所述 MTC设备家乡网络的归属用户服务器 HSS;
发送单元, 用于接收所述 HSS发送的所述发送方标识认证信息, 当所述 认证信息为认证通过时所述短消息路由器将所述触发消息发送给所述 MTC设 备。
第四方面, 本发明实施例还提供了一种认证装置, 所述装置包括: 接收单元, 用于接收触发消息;
提取单元, 用于从所述触发消息中提取发送方标识或地址;
验证单元, 用于根据发送方列表, 利用所述发送方地址或标识验证所述 发送方是否是允许向 MTC设备发送触发消息;
发送单元, 用于如果认证通过, 则将所述触发消息发送给所述 MTC设备。 可选的, 所述验证单元具体用于短消息路由器、 短消息服务网关、 移动 交换中心或者 MTC-互通功能实体验证所述发送方是否是允许向 MTC设备发送 触发消息。 发送方是否是允许向 MTC设备发送触发消息。
可选的, 所述发送单元还用于向位于 MTC设备家乡网络的 HSS发送列表 请求信息; 所述接收单元还用于接收所述 HSS返回的发送方列表; 所述验证 单元具体用于根据接收到的所述发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。
第五方面, 本发明实施例还提供了一种认证装置, 所述装置包括: 网络接口;
处理器;
存储器;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述装置执行以下过程的指令: 位于机器类型通讯 MTC设备家乡网络的短消息路由器接收触发消息; 所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所 述 MTC设备家乡网络的归属用户服务器 HSS;
接收所述 HSS发送的所述发送方标识认证信息, 当所述认证信息为认证 通过时所述短消息路由器将所述触发消息发送给所述 MTC设备。
第六方面, 本发明实施例还提供了一种认证装置, 所述装置包括: 网络接口;
处理器;
存储器;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述装置执行以下过程的指令:
接收触发消息;
从所述触发消息中提取发送方标识或地址;
根据发送方列表, 利用所述发送方地址或标识验证所述发送方是否是允 许向 MTC设备发送触发消息;
如果认证通过, 则将所述触发消息发送给所述 MTC设备。
可选的, 所述应用程序可用于使所述处理器和所述系统执行验证所述发 送方是否是允许向 MTC设备发送触发消息的指令为: 短消息路由器、 短消息 服务网关、 移动交换中心或者 MTC-互通功能实体验证所述发送方是否是允许 向 MTC设备发送触发消息。
可选的, 所述应用程序可用于使所述处理器和所述系统执行验证所述发 送方是否是允许向 MTC设备发送触发消息的指令为: 根据本地保存的发送方 列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。
可选的, 所述应用程序可用于使所述处理器和所述系统执行验证所述发 送方是否是允许向 MTC设备发送触发消息的指令为: 向位于 MTC设备家乡网 络的 HSS发送列表请求信息; 接收所述 HSS返回的发送方列表; 根据接收到 的所述发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。 本发明实施例由位于 MTC设备家乡网络的 SMS router来触发 HSS验证来 自发送方家乡网络的触发消息, 防止误触发; 也可以通过本地保存的发送方 列表来认证触发消息的发送方, 防止信令拥塞。 附图说明
图 1为本发明第一实施例认证方法的流程图;
图 2为本发明第二实施例认证方法的信令图;
图 3为本发明第三实施例认证方法的流程图;
图 4为本发明第四实施例认证方法的信令图;
图 5为本发明第五实施例认证方法的信令图;
图 6为本发明第一实施例认证装置的示意图;
图 7为本发明第二实施例认证装置的示意图;
图 8为本发明第三实施例认证装置的示意图;
图 9为本发明第四实施例认证装置的示意图。 具体实施方式
下面通过附图和实施例, 对本发明的技术方案做进一步的详细描述。 本发明实施例, 可以利用与 MTC设备家乡网络的短消息路由器从 HSS验 证来自发送方家乡网络的触发消息, 或者利用短消息路由器、 GMSC 或者 MTC- 1 WF本地保存的发送方列表来验证发送方是否是允许向 MTC设备发送触发 消息。
图 1 为本发明第一实施例认证方法的流程图, 如图所示, 本实施例具体 包括:
步骤 101 ,位于 MTC设备家乡网络的短消息路由器接收发送方家乡网络发 送的触发消息; 发送方(MTC服务器)与 MTC设备位于不同的家乡网络, 所以位于 MTC设 备家乡网络的短消息路由器并不知道触发消息是否经过发送方家乡网络的验 证;
步骤 102, 短消息路由器提取触发消息中的发送方标识, 并发送给位于 MTC设备家乡网络的 HSS;
验证的主体是位于 MTC设备家乡网络的 HSS,短消息路由器提取到触发消 息的发送方标识, 然后发送给 HSS进行认证。
步骤 103,接收 HSS发送的发送方标识认证信息, 当认证信息为认证通过 时短消息路由器将触发消息发送给 MTC设备。
如果认证消息为认证不通过, 短消息路由器不会将触发消息发送给 MTC 设备, 可以做抛弃处理。
图 2为本发明第二实施例认证方法的信令图, 本实施例中, 触发消息发 送方与 MTC设备属于不同家乡网络, SMS-SC, GMSC位于触发消息发送方的家 乡网络, HLR, SMS router位于目标 MTC设备的家乡网络。 如图所示, 本实施 例具体包括:
步骤 201, GMSC接收发送方发送的触发消息;
发送方可以是 MTC服务器(Server)或者 SMS-SC;
步骤 202, GMSC向 HSS查询路由信息, HSS将查询消息转发给 SMS router; 步骤 203, SMS router向 HSS查询路由信息;
步骤 204 , HSS 返回服务于该 MTC 设备的服务节点信息, 例如
MSC/SGSN/MME;
步骤 205, SMS router将路由信息通过 HSS发送给 GMSC;
步骤 206, GMSC将触发消息发送给 SMS router;
步骤 207, SMS router判断收到的消息是否是触发消息,例如 SMS router 根据消息包头的端口号信息判断所收到的消息是触发消息。 SMS router 解析 所收到的触发消息获得发送方标识, 并将发送方标识发送给 HSS, HSS根据发 送方标识判断该发送方是否有权限给该 MTC设备发送触发消息。 如果发送方 不允许发送触发消息给该 MTC设备, SMS router丟弃该消息。
步骤 208 , 如果发送方允许对该 MTC设备发送触发消息, SMS router将 触发消息转发给服务节点消息对应的 MTC设备的服务节点。
步骤 209 , 服务节点将触发消息发送给 MTC设备。
本发明实施例认证方法, 可以由位于 MTC设备家乡网络的 SMS router提 取触发消息的发送方标识, 利用同处于 MTC设备家乡网络的 HSS进行认证。 因为触发消息是发送方家乡网络发送给 SMS router的, 这样就可以使得 MTC 设备家乡网络可以对触发消息进行认证, 如果发送方家乡网络对触发消息没 有认证, 而该发送方不可以给该 MTC设备发送触发消息, 则利用 MTC设备家 乡网络的 SMS router进行了认证, 避免因为发送方家乡网络没有对触发消息 认证, 导致不能给 MTC设备发送触发消息的 MTC服务器给 MTC设备发送了触 发消息而被触发。 图 3为本发明第三实施例认证方法的流程图, 如图所示, 本实施例具体 包括:
步骤 301 , 接收触发消息;
接收触发消息的主体可以是 SMS router , GMSC或 MTC_IWF。
步骤 302 , 从触发消息中提取发送方地址或标识;
因为认证是本地认证, 不需要发送给 HSS认证, 所以需要首先从触发消 息中提取发送方地址;
步骤 303 , 根据发送方列表, 利用发送方地址或标识验证发送方是否是允 许向 MTC设备发送触发消息;
在 SMS rout er , GMSC或 MTC-IWF本地维护有发送方列表或者从 HSS请求 发送方列表, 查询发送方地址是否在发送方列表中, 如果在则认证通过, 如 不在则认证不通过。 步骤 304 , 如果认证通过, 则将触发消息发送给 MTC设备。 图 4为本发明第四实施例认证方法的信令图, 本实施例中, 触发消息发 送方与 MTC设备属于不同家乡网络, SMS-SC , GMSC位于触发消息发送方的家 乡网络, HLR, SMS rout er位于目标 MTC设备的家乡网络。 如图所示, 本实施 例具体包括:
步骤 401 , GMSC接收发送方发送的触发消息;
发送方可以是 MTC服务器(Server )或者 SMS-SC;
步骤 402 , GMSC向 HSS查询路由信息, HSS将查询消息转发给 SMS router ; 步骤 403 , SMS router向 HSS查询路由信息;
步骤 404 , HSS 返回服务于该 MTC 设备的服务节点信息, 例如 MSC/SGSN/MME。
步骤 405 , SMS router将自身路由信息通过 HSS回应给 GMSC。
步骤 406 , GMSC将触发消息发送给 SMS router。 SMS router判断收到的 消息是触发消息, 例如 SMS router ^据消息包头的端口号信息判断所收到的 消息是触发消息, SMS router 解析收到的触发消息从而获得发送方标识。
SMS rout er可以根据本地保存的允许向该 MTC设备发送触发消息的发送 方列表, 查询该发送方标识是否在该发送方列表中, 从而判断是否允许该触 发消息的发送方向该 MTC设备发送触发消息。 而且, 当 HSS 中维护的发送方 列表有更新, 则 HSS向 SMS router发送的更新后的发送方列表, SMS router 利用更新后的发送方列表, 更新本地保存的发送方列表。
另一种方式是在步骤 403中, SMS router向 HSS查询路由信息中携带允 许向该 MTC设备发送触发消息的发送方列表的请求消息; 在步骤 404中, HSS 根据步骤 403的请求向 SMS router发送允许向该 MTC设备发送触发消息的发 送方列表。
SMS router如果没有从发送方列表中查询到该发送方标识, 即发送方不 允许发送触发消息给该 MTC设备, SMS router丟弃该消息。
步骤 407 ,如果从发送方列表中查询到该发送方标识, 即发送方允许对该 MTC设备发送触发消息, SMS router 将触发消息转发给服务节点信息对应的 服务节点。
步骤 408 , 服务节点将触发消息发送给 MTC设备。
本实施例认证方法, SMS router将触发消息的发送方标识, 与本地保存 的或者 HSS请求得到的允许向该 MTC设备发送触发消息的发送方列表比较, 判断是否允许该触发消息的发送方向该 MTC设备发送触发消息。 减小信令的 开销和信令沖击, 从而降低信令拥塞。 图 5 为本发明第五实施例认证方法的信令图, 本实施例中, 触发消息发 送方与 MTC设备无论属统一家乡网络或者属于不同的家乡网络都适用, 如图 所示, 本实施例具体包括:
步骤 501 , GMSC/MTC-IWF接收发送方发送的触发消息;
发送方可以是 MTC服务器(Server )或者 SMS-SC;
步骤 502 , GMSC/MTC-IWF向 HSS查询路由信息;
步骤 503 , HSS 返回服务于该 MTC 设备的服务节点信息, 例如 MSC/SGSN/MME;
步骤 504 , GMSC/MTC-IWF 解析收到的触发消息从而获得发送方地址。 GMSC/MTC-IWF可以根据本地保存的允许向该 MTC设备发送触发消息的发 送方列表, 查询该发送方地址是否在该发送方列表中, 从而判断是否允许该 触发消息的发送方向该 MTC设备发送触发消息。 而且, 当 HSS中维护的发送 方列表有更新, 则 HSS 向 GMSC/MTC-IWF 发送的更新后的发送方列表, GMSC/MTC-IWF利用更新后的发送方列表, 更新本地保存的发送方列表。
另一种方式是在步骤 502中, GMSC/MTC-IWF向 HSS查询路由信息中携带 允许向该 MTC设备发送触发消息的发送方列表的请求消息; 在步骤 503 中, HSS根据步骤 502的请求向 GMSC/MTC-IWF发送允许向该 MTC设备发送触发消 息的发送方列表。
GMSC/MTC-IWF如果没有从发送方列表中查询到该发送方地址, 即发送方 不允许发送触发消息给该 MTC设备, GMSC/MTC-IWF丟弃该消息。
如果发送方被允许对该 MTC设备发送触发消息, GMSC/MTC-IWF将触发消 息转发给 MTC设备的服务节点。
步骤 505 , 服务节点将触发消息发送给 MTC设备。
本实施例认证方法, 无论发送方与 MTC设备是否属于相同或者不同的家 乡网络。 GMSC/MTC-IWF将触发消息的发送方地址, 与本地保存的或者 HSS请 求得到的允许向该 MTC设备发送触发消息的发送方列表比较, 判断是否允许 该触发消息的发送方向该 MTC设备发送触发消息。 从而不需要 GMSC/MTC-IWF 每次接收到触发信息都需要向 HSS 认证, 减小信令的开销和信令沖击, 从而 降低信令拥塞。 图 6为本发明第一实施例认证装置的示意图, 如图所示, 本实施例的认 证装置包括: 接收单元 11、 提取单元 12、 发送单元 13。
接收单元 11用于位于 MTC设备家乡网络的短消息路由器 SMS router接 收发送方家乡网络发送的触发消息; 提取单元 12用于短消息路由器提取触发 消息中的发送方标识,并发送给位于 MTC设备家乡网络的归属用户服务器 HSS; 发送单元 13用于接收 HSS发送的发送方标识认证信息, 当认证信息为认证通 过时短消息路由器将触发消息发送给 MTC设备。
可选的, 发送单元 13还用于短消息路由器向 HSS发送路由信息; 接收单 元 12还用于接收 HSS返回的服务 MTC设备的服务节点信息。
可选的,发送单元 13具体用于短消息路由器将触发消息发送给服务节点 信息对应的服务节点, 由服务节点转发给 MTC设备。
本发明实施例认证装置, 可以由位于 MTC设备家乡网络的 SMS router提 取触发消息的发送方标识, 利用同处于 MTC设备家乡网络的 HSS进行认证。 因为触发消息是发送方家乡网络发送给 SMS router的, 这样就可以使得 MTC 设备家乡网络可以对触发消息进行认证, 如果发送方家乡网络对触发消息没 有认证, 而该发送方不可以给该 MTC设备发送触发消息, 则利用 MTC设备家 乡网络的 SMS router进行了认证, 避免因为发送方家乡网络没有对触发消息 认证, 导致不能给 MTC设备发送触发消息的 MTC服务器给 MTC设备发送了触 发消息而被触发。 图 7为本发明第二实施例认证装置的示意图, 如图所示, 本实施例的认 证装置包括: 接收单元 21、 提取单元 22、 验证单元 23和发送单元 24。
接收单元 21用于接收触发消息; 提取单元 22用于从触发消息中提取发 送方地址或标识; 验证单元 23用于根据发送方列表, 利用发送方地址或标识 验证发送方是否是允许向 MTC设备发送触发消息; 发送单元 24用于如果认证 通过, 则将触发消息发送给 MTC设备。
可选的,验证单元 23具体用于短消息路由器、 GMSC或者 MTC-IWF验证发 送方是否是允许向 MTC设备发送触发消息。
可选的, 验证单元 23具体用于根据本地保存的发送方列表, 验证发送方 是否是允许向 MTC设备发送触发消息。 接收单元 21还用于接收 HSS发送的更 新后的发送方列表; 装置还包括更新单元 25 , 用于利用更新后的发送方列表, 更新本地保存的发送方列表。
可选的, 发送单元 24还用于向位于 MTC设备家乡网络的 HSS发送列表请 求信息; 接收单元 21还用于接收 HSS返回的发送方列表; 验证单元 23具体 用于根据接收到的发送方列表, 验证发送方是否是允许向 MTC设备发送触发 消息。
可选的, 发送单元 24还用于向 HSS发送路由信息; 接收单元 21还用于 接收 HSS返回的服务 MTC设备的服务节点信息。 发送单元 24具体用于将触发 消息发送给服务节点信息对应的服务节点, 由服务节点转发给 MTC设备。 本实施例认证装置, SMS router/GMSC/MTC-IWF将触发消息的发送方标识 或地址, 与本地保存的或者 HSS请求得到的允许向该 MTC设备发送触发消息 的发送方列表比较, 判断是否允许该触发消息的发送方向该 MTC设备发送触 发消息。 从而不需要每次接收到触发信息都需要向 HSS认证, 减小信令的开 销和信令沖击, 从而降低信令拥塞。 图 8 为本发明第三实施例认证装置的示意图; 如图所示, 本实施例包括 网络接口 31、 处理器 32和存储器 33。 系统总线 34用于连接网络接口 31、 处 理器 32和存储器 33。
网络接口 31用于与其他设备通信。
存储器 33可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 33中具 有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功能 模块; 设备驱动程序可以是网络和接口驱动程序。
在启动时, 这些软件组件被加载到存储器 33中, 然后被处理器 32访问 并执行如下指令:
位于机器类型通讯 MTC设备家乡网络的短消息路由器接收触发消息; 所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所 述 MTC设备家乡网络的归属用户服务器 HSS;
接收所述 HSS发送的所述发送方标识认证信息, 当所述认证信息为认证 通过时所述短消息路由器将所述触发消息发送给所述 MTC设备。
进一步的, 所述处理器访问存储器 33的软件组件后, 执行以下过程的指 令:
所述短消息路由器向所述 HSS查询路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。 图 9为本发明第四实施例认证装置的示意图; 如图所示, 本实施例包括 网络接口 41、 处理器 42和存储器 43。 系统总线 44用于连接网络接口 41、 处 理器 42和存储器 43。
网络接口 41用于与其他设备通信。
存储器 43可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 43中具 有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功能 模块; 设备驱动程序可以是网络和接口驱动程序。
在启动时, 这些软件组件被加载到存储器 43中, 然后被处理器 42访问 并执行如下指令:
接收触发消息;
从所述触发消息中提取发送方标识或地址;
根据发送方列表, 利用所述发送方地址或标识验证所述发送方是否是允 许向 MTC设备发送触发消息;
如果认证通过, 则将所述触发消息发送给所述 MTC设备。
具体的, 所述处理器访问存储器 63的软件组件后, 所述应用程序可用于 使所述处理器和所述系统执行验证所述发送方是否是允许向 MTC设备发送触 发消息的指令为: 短消息路由器、 短消息服务网关、 移动交换中心或者 MTC- 互通功能实体验证所述发送方是否是允许向 MTC设备发送触发消息。
可选的, 所述应用程序可用于使所述处理器和所述系统执行验证所述发 送方是否是允许向 MTC设备发送触发消息的指令为: 根据本地保存的发送方 列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。
可选的, 所述应用程序可用于使所述处理器和所述系统执行验证所述发 送方是否是允许向 MTC设备发送触发消息的指令为: 向位于 MTC设备家乡网 络的 HSS发送列表请求信息; 接收所述 HSS返回的发送方列表; 根据接收到 的所述发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。
进一步的, 所述处理器访问存储器 63的软件组件后, 执行以下过程的指 令:
向所述 HSS发送所述路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。
专业人员应该还可以进一步意识到, 结合本文中所公开的实施例描述的 各示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来 实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能 一般性地描述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来 执行, 取决于技术方案的特定应用和设计约束条件。 专业技术人员可以对每 个特定的应用来使用不同方法来实现所描述的功能, 但是这种实现不应认为 超出本发明的范围。
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理 器执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器 ( RAM ) 、 内存、 只读存储器(ROM ) 、 电可编程 R0M、 电可擦除可编程 R0M、 寄存器、 硬盘、 可移动磁盘、 CD-R0M、 或技术领域内所公知的任意其它形式 的存储介质中。
以上所述的具体实施方式, 对本发明的目的、 技术方案和有益效果进行 了进一步详细说明, 所应理解的是, 以上所述仅为本发明的具体实施方式而 已, 并不用于限定本发明的保护范围, 凡在本发明的精神和原则之内, 所做 的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种认证方法, 其特征在于, 所述方法包括:
位于机器类型通讯 MTC设备家乡网络的短消息路由器接收触发消息; 所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所 述 MTC设备家乡网络的归属用户服务器 HSS;
接收所述 HSS发送的所述发送方标识认证信息, 当所述认证信息为认证 通过时所述短消息路由器将所述触发消息发送给所述 MTC设备。
2、 根据权利要求 1所述的方法,其特征在于,所述短消息路由器接收所 述触发消息之前还包括:
所述短消息路由器向所述 HSS查询路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。
3、 根据权利要求 2所述的方法,其特征在于,所述短消息路由器将所述 触发消息发送给所述 MTC设备包括: 所述短消息路由器将所述触发消息发送 给所述服务节点信息对应的服务节点, 由所述服务节点转发给所述 MTC设备。
4、 根据权利要求 3所述的方法,其特征在于,所述发送方为 MTC服务器, 所述服务节点为移动交换中心 /服务通用分组无线服务技术支持节点 /移动性 管理实体。
5、 一种认证方法, 其特征在于, 所述方法包括:
接收触发消息;
从所述触发消息中提取发送方标识或地址;
根据发送方列表, 利用所述发送方地址或标识验证所述发送方是否是允 许向 MTC设备发送触发消息;
如果认证通过, 则将所述触发消息发送给所述 MTC设备。
6、 根据权利要求 5所述的方法,其特征在于,所述验证所述发送方是否 是允许向 MTC设备发送触发消息包括: 短消息路由器、 短消息服务网关、 移 动交换中心或者 MTC-互通功能实体验证所述发送方是否是允许向 MTC设备发 送触发消息。
7、 根据权利要求 5或 6所述的方法,其特征在于,所述根据发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息包括: 根据本地保存的 发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息。
8、 根据权利要求 7所述的方法, 其特征在于, 所述方法还包括: 接收所述 HSS发送的更新后的发送方列表;
利用所述更新后的发送方列表, 更新本地保存的所述发送方列表。
9、 根据权利要求 5或 6所述的方法,其特征在于,所述根据发送方列表, 验证所述发送方是否是允许向 MTC设备发送触发消息包括:
向位于 MTC设备家乡网络的 HSS发送列表请求信息;
接收所述 HSS返回的发送方列表;
根据接收到的所述发送方列表, 验证所述发送方是否是允许向 MTC设备 发送触发消息。
10、 根据权利要求 5或 6所述的方法, 其特征在于, 所述方法还包括: 向所述 HSS发送所述路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。
11、 根据权利要求 10所述的方法,其特征在于,所述将所述触发消息发 送给所述 MTC设备包括: 将所述触发消息发送给所述服务节点信息对应的服 务节点, 由所述服务节点转发给所述 MTC设备。
12、 一种认证装置, 其特征在于, 所述装置包括: 接收单元、 提取单元 和发送单元;
接收单元, 用于位于 MTC设备家乡网络的短消息路由器接收触发消息, 并发送给所述提取单元;
提取单元, 用于所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所述 MTC设备家乡网络的归属用户服务器 HSS ,并发送给所述发 送单元;
发送单元, 用于接收所述 HSS发送的所述发送方标识认证信息, 当所述 认证信息为认证通过时所述短消息路由器将所述触发消息发送给所述 MTC设 备。
1 3、 根据权利要求 12所述的装置, 其特征在于:
所述发送单元还用于所述短消息路由器向所述 HSS发送所述路由信息; 所述接收单元还用于接收所述 HSS返回的服务所述 MTC设备的服务节点 信息。
14、 根据权利要求 1 3所述的装置,其特征在于,所述发送单元具体用于 所述短消息路由器将所述触发消息发送给所述服务节点信息对应的服务节 点, 由所述服务节点转发给所述 MTC设备。
15、 一种认证装置, 其特征在于, 所述装置包括: 接收单元、 提取单元、 验证单元和发送单元;
接收单元, 用于接收触发消息, 并发送给所述提取单元;
提取单元, 用于从所述触发消息中提取发送方标识或地址, 并发送给所 述验证单元;
验证单元, 用于根据发送方列表, 利用所述发送方地址或标识验证所述 发送方是否是允许向 MTC设备发送触发消息, 并发送给所述发送单元;
发送单元, 用于如果认证通过, 则将所述触发消息发送给所述 MTC设备。
16、 根据权利要求 15所述的装置,其特征在于,所述验证单元具体用于 短消息路由器、 短消息服务网关、 移动交换中心或者 MTC-互通功能实体验证 所述发送方是否是允许向 MTC设备发送触发消息。
17、 根据权利要求 15或 16所述的装置, 其特征在于, 所述验证单元具 体用于根据本地保存的发送方列表, 验证所述发送方是否是允许向 MTC设备 发送触发消息。
18、 根据权利要求 17所述的装置, 其特征在于:
所述接收单元还用于接收所述 HSS发送的更新后的发送方列表; 所述装置还包括更新单元, 用于利用所述更新后的发送方列表, 更新本 地保存的所述发送方列表。
19、 根据权利要求 15或 16所述的装置, 其特征在于:
所述发送单元还用于向位于 MTC设备家乡网络的 HSS发送列表请求信息; 所述接收单元还用于接收所述 HSS返回的发送方列表;
所述验证单元具体用于根据接收到的所述发送方列表, 验证所述发送方 是否是允许向 MTC设备发送触发消息。
20、 根据权利要求 5或 6所述的装置, 其特征在于:
所述发送单元还用于向所述 HSS发送所述路由信息;
所述接收单元还用于接收所述 HSS返回的服务所述 MTC设备的服务节点 信息。
21、 根据权利要求 20所述的装置,其特征在于,所述发送单元具体用于 将所述触发消息发送给所述服务节点信息对应的服务节点, 由所述服务节点 转发给所述 MTC设备。
22、 一种认证装置, 其特征在于, 所述装置包括:
网络接口;
处理器;
存储器;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述装置执行以下过程的指令:
位于机器类型通讯 MTC设备家乡网络的短消息路由器接收触发消息; 所述短消息路由器提取所述触发消息中的发送方标识, 并发送给位于所 述 MTC设备家乡网络的归属用户服务器 HSS ; 接收所述 HSS发送的所述发送方标识认证信息, 当所述认证信息为认证 通过时所述短消息路由器将所述触发消息发送给所述 MTC设备。
23、 根据权利要求 21所述的装置,其特征在于,所述应用程序还包括可 用于使所述处理器和所述装置执行以下过程的指令:
所述短消息路由器向所述 HSS查询路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。
24、 一种认证装置, 其特征在于, 所述装置包括:
网络接口;
处理器;
存储器;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述装置执行以下过程的指令:
接收触发消息;
从所述触发消息中提取发送方标识或地址;
根据发送方列表, 利用所述发送方地址或标识验证所述发送方是否是允 许向 MTC设备发送触发消息;
如果认证通过, 则将所述触发消息发送给所述 MTC设备。
25、 根据权利要求 24所述的装置,其特征在于,所述应用程序可用于使 所述处理器和所述系统执行验证所述发送方是否是允许向 MTC设备发送触发 消息的指令为: 短消息路由器、 短消息服务网关、 移动交换中心或者 MTC-互 通功能实体验证所述发送方是否是允许向 MTC设备发送触发消息。
26、 根据权利要求 24或 25所述的装置, 其特征在于, 所述应用程序可 用于使所述处理器和所述系统执行验证所述发送方是否是允许向 MTC设备发 送触发消息的指令为: 根据本地保存的发送方列表, 验证所述发送方是否是 允许向 MTC设备发送触发消息。
27、 根据权利要求 24或 25所述的装置, 其特征在于, 所述应用程序可 用于使所述处理器和所述系统执行验证所述发送方是否是允许向 MTC设备发 送触发消息的指令为:
向位于 MTC设备家乡网络的 HSS发送列表请求信息;
接收所述 HSS返回的发送方列表;
根据接收到的所述发送方列表,验证所述发送方是否是允许向 MTC设备发 送触发消息。
28、 根据权利要求 24_27任一所述的装置,其特征在于,所述应用程序 还包括可用于使所述处理器和所述装置执行以下过程的指令:
向所述 HSS发送所述路由信息;
接收所述 HSS返回的服务所述 MTC设备的服务节点信息。
PCT/CN2012/085691 2012-11-30 2012-11-30 认证方法和装置 WO2014082311A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201280018424.XA CN103975643B (zh) 2012-11-30 2012-11-30 认证方法和装置
PCT/CN2012/085691 WO2014082311A1 (zh) 2012-11-30 2012-11-30 认证方法和装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/085691 WO2014082311A1 (zh) 2012-11-30 2012-11-30 认证方法和装置

Publications (1)

Publication Number Publication Date
WO2014082311A1 true WO2014082311A1 (zh) 2014-06-05

Family

ID=50827096

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/085691 WO2014082311A1 (zh) 2012-11-30 2012-11-30 认证方法和装置

Country Status (2)

Country Link
CN (1) CN103975643B (zh)
WO (1) WO2014082311A1 (zh)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740452A (zh) * 2011-04-02 2012-10-17 中兴通讯股份有限公司 机器类通信终端触发方法及装置
WO2012151981A1 (zh) * 2011-08-24 2012-11-15 中兴通讯股份有限公司 发送mtc设备触发信息的方法、系统和目标用户设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3817249B2 (ja) * 2004-04-28 2006-09-06 株式会社エヌ・ティ・ティ・ドコモ 移動機、及び、通信制御方法
CN102047629A (zh) * 2008-01-18 2011-05-04 交互数字专利控股公司 用于启用机器对机器通信的方法和设备
CN102143491B (zh) * 2010-01-29 2013-10-09 华为技术有限公司 对mtc设备的认证方法、mtc网关及相关设备
CN102595373B (zh) * 2011-01-14 2017-11-28 中兴通讯股份有限公司 一种对mtc终端进行移动性管理的方法和系统
WO2012103954A1 (en) * 2011-02-04 2012-08-09 Telefonaktiebolaget L M Ericsson (Publ) Arrangement and method for a mobile access network
US20120252481A1 (en) * 2011-04-01 2012-10-04 Cisco Technology, Inc. Machine to machine communication in a communication network
CN102263793A (zh) * 2011-08-12 2011-11-30 电信科学技术研究院 一种mtc服务器权限验证控制方法、系统及装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740452A (zh) * 2011-04-02 2012-10-17 中兴通讯股份有限公司 机器类通信终端触发方法及装置
WO2012151981A1 (zh) * 2011-08-24 2012-11-15 中兴通讯股份有限公司 发送mtc设备触发信息的方法、系统和目标用户设备

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"S 3-120543 : Network based solution for filtering SMS-delivered device trigger messages", 3GPPTSG SA WG3 (SECURITY) MEETING #67, 21 May 2012 (2012-05-21), Kyoto, Japan *
"S3-120631: R11 MTC Trigger Security Solution Analysis.", 3GPP TSG SA WG3 (SECURITY) MEETING #68, 9 July 2012 (2012-07-09), Bratislava, Slovakia *
LIU, RONGDUO ET AL.: "A technical solution for mobile network to trigger M2M terminal", TELECOMMUNICATIONS NETWORK TECHNOLOGY, November 2011 (2011-11-01) *

Also Published As

Publication number Publication date
CN103975643B (zh) 2018-05-11
CN103975643A (zh) 2014-08-06

Similar Documents

Publication Publication Date Title
CN112567779B (zh) 用diameter边缘代理为出站漫游订户执行时间距离安全对策的方法、系统和计算机可读介质
CN106332067B (zh) 防止无线网络中直径信令攻击的方法、装置和系统
WO2018126534A1 (zh) 授权验证方法和装置
US11863425B2 (en) Optimization of MTC device trigger delivery
US9756009B2 (en) Message forwarding among disparate communication networks
WO2019027813A1 (en) METHODS, SYSTEMS, AND COMPUTER-READABLE MEDIA PROVIDING MOBILITY MANAGEMENT ENTITY (MME) AUTHENTICATION FOR OUTGOING ROADING SUBSCRIBERS USING A DIAMETER EDGE AGENT (DEA)
EP2822305B1 (en) Method and system for triggering mtc device
US9794772B2 (en) Machine type communication interworking function
US20140194096A1 (en) Method and apparatus for verification of a telephone number
WO2008110096A1 (fr) Procédé et appareil permettant d'analyser un équipement mobile
WO2015123926A1 (zh) 消息处理方法、承载网网元、m2m节点、系统和存储介质
US20140357262A1 (en) Method and apparatus for secure processing of short message
WO2015101205A1 (zh) 呼叫控制设备和处理用户业务的方法
US9924548B2 (en) Vehicle connectivity using a desired access point name
WO2013185709A1 (zh) 一种呼叫认证方法、设备和系统
US9603037B2 (en) Method of handling delayed signaling of target mobile device
EP2974410B1 (en) Methods, systems, and computer readable media for utilizing a diameter proxy agent to communicate short message service (sms) messages
WO2011157158A2 (zh) 一种下发短消息的方法、系统及短消息服务中心
WO2014082311A1 (zh) 认证方法和装置
CN114916042A (zh) 呼叫处理方法、装置、设备和存储介质
WO2013189708A1 (en) Machine type communication interworking function
US9445217B2 (en) MTC device communication method, device, and system
WO2017022643A1 (ja) 通信システム、通信装置、通信方法及びプログラム
WO2011144090A2 (zh) 一种拦截复制卡短信的方法及设备
KR20190036910A (ko) Smpp 기반의 제어용 sms를 인증하는 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12889182

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12889182

Country of ref document: EP

Kind code of ref document: A1