WO2014094223A1 - Charging method and device - Google Patents

Charging method and device Download PDF

Info

Publication number
WO2014094223A1
WO2014094223A1 PCT/CN2012/086815 CN2012086815W WO2014094223A1 WO 2014094223 A1 WO2014094223 A1 WO 2014094223A1 CN 2012086815 W CN2012086815 W CN 2012086815W WO 2014094223 A1 WO2014094223 A1 WO 2014094223A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
user information
encrypted
charging
Prior art date
Application number
PCT/CN2012/086815
Other languages
French (fr)
Chinese (zh)
Inventor
郭建成
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201280003079.2A priority Critical patent/CN103460641B/en
Priority to PCT/CN2012/086815 priority patent/WO2014094223A1/en
Publication of WO2014094223A1 publication Critical patent/WO2014094223A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1425Charging, metering or billing arrangements for data wireline or wireless communications involving dedicated fields in the data packet for billing purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/48Secure or trusted billing, e.g. trusted elements or encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8214Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a charging method and apparatus. Background technique
  • SP Service Provider
  • a Service Provider is a direct provider of application services in the mobile Internet, and charges the user through the operator. Therefore, the service provider needs to record the charging information of the user accessing the service, and then confirm with the operator whether the charging information is accurate.
  • the service provider can only obtain the Internet Protocol (IP) address dynamically allocated by the operator for the user.
  • IP Internet Protocol
  • the same IP address can be used by multiple users, so the service provider cannot know accurately. Specifically, which user has accessed the business.
  • the user information is inserted into the service packet, so that the service provider obtains specific user information from the service packet for charging, but the user information is leaked to a third party other than the operator. device. Summary of the invention
  • the present invention provides a charging method and device, which can accurately obtain user charging information, and can avoid leaking user information to third party devices other than the operator.
  • an embodiment of the present invention provides a charging method, where the method includes: receiving a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address;
  • Obtaining user charging information corresponding to the encrypted user information Sending the encrypted user information, the user network address, and the user billing information to the settlement center, and the billing center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
  • an embodiment of the present invention provides a charging method, where the method includes: receiving encrypted user information, a user network address, and user charging information sent by a content provider; Querying user information in a corresponding list of saved encrypted user information and user information;
  • billing is performed.
  • an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address. ;
  • An obtaining unit configured to obtain user charging information corresponding to the encrypted user information
  • a sending unit configured to send the encrypted user information, a user network address, and user charging information to the settlement center, to be used by the settlement center
  • the encrypted user information and the user network address confirm whether the user charging information is correct.
  • an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive encrypted user information, a user network address, and user charging information sent by a content provider;
  • a querying unit configured to query user information from a pre-stored encrypted user information and a corresponding list of user information according to the encrypted user information
  • a determining unit configured to confirm, according to the user network address and the user information, whether the user billing information is accurate
  • the charging unit is configured to perform charging if the user charging information is accurate.
  • an embodiment of the present invention provides a charging apparatus, where the apparatus includes: Network Interface;
  • An application physically stored in the memory including instructions operable to cause the processor and the system to perform the following process:
  • the encrypted user information, the user network address, and the user charging information are sent to the settlement center, and the settlement center confirms whether the user charging information is correct according to the encrypted user information and the user network address.
  • an embodiment of the present invention provides a charging apparatus, where the apparatus includes:
  • An application physically stored in the memory including instructions operable to cause the processor and the system to perform the following process:
  • billing is performed.
  • the charging method and device provided by the invention can enable the service provider to obtain user charging information according to the encrypted user information, does not need to obtain real user information, and sends the encrypted user information, the user network address and the user charging information.
  • the settlement center After the settlement center of the operator, the settlement center passes Check the table to obtain user information to check whether the billing information is accurate. In the process of transmitting user information, the user information is in an encrypted state, so the user information is not leaked to third party devices other than the service provider and the operator.
  • FIG. 1 is a flowchart of a charging method according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a charging method according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic structural diagram of a charging apparatus according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention.
  • FIG. 5 is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention.
  • FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention. detailed description
  • FIG. 1 is a flowchart of a charging method according to Embodiment 1 of the present invention.
  • the execution subject of the charging method is a service provider.
  • the charging method includes the following steps:
  • Step S101 Receive a service packet sent by the gateway, where the service packet carries the encrypted user information and the user network address.
  • the gateway sends the service data provided by the service provider to the user to the user, and then encrypts the user information of the user.
  • MSISDN Mobile Subscriber International ISDN/PSTN number
  • IMSI International Mobile Subscriber Identification
  • IMEI International Mobile Equipment Identity
  • the user information is encrypted by using an irreversible algorithm, such as using the message digest algorithm fifth edition (Mes sage D i ges t Al gor i thm , MD5 ) to user information, and the power is dense,
  • the confidential user information is a ciphertext that cannot be decrypted.
  • the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number.
  • the user information 1 is encrypted by a unique numbering method, that is, the user information 1 corresponds to a number 1234567, which is unique and corresponds to only the user information 1.
  • the user information corresponding to the number 1234567 can be obtained by querying the correspondence table of the unique number and the user information. If there is no corresponding table with unique number and user information, the real user information will not be obtained, and the confidentiality can be achieved.
  • the gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
  • Step S102 Acquire user charging information corresponding to the encrypted user information.
  • the service provider cannot decrypt the encrypted user information after receiving the encrypted user information, but can use the encrypted user information to obtain the user charging information recorded locally by the service provider.
  • each encrypted user information corresponds to the unique user information, so the service provider can know the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
  • Step S103 Send the encrypted user information, the user network address, and the user charging information to the settlement center.
  • the operator's settlement center confirms whether the user billing information obtained by the service provider is accurate based on the encrypted user information sent by the service provider and the user network address.
  • the settlement center stores a corresponding list of encrypted user information and user information, and the settlement center queries the corresponding list according to the received encrypted user information to obtain real user information. It is then confirmed whether the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user charging information. If the real user information is When the service content is received by the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information, the user charging information is correct, and the settlement center records the user charging information.
  • step S102 the following steps are further included:
  • the stored encrypted user information, the user network address, and the obtained user charging information are saved, and the step S130 is specifically to periodically send the received encrypted user information, the user network address, and the acquired user to the service center. Fee information.
  • the service provider receives the encrypted user information, and obtains the user charging information according to the encrypted user information, and obtains the user's charging information without acquiring the real user information, and then
  • the encrypted user information, the user network address, and the user billing information are sent to the operator's settlement center for verification, thereby effectively preventing the user information from being leaked to a third party device other than the operator.
  • FIG. 2 is a flowchart of a charging method according to the second embodiment of the present invention.
  • the execution method of the charging method is the settlement center of the operator. As shown in FIG. 2, the charging method includes the following steps:
  • Step S201 Receive encrypted user information, a user network address, and user charging information sent by the service provider.
  • the service provider receives the encrypted user information and the user network address sent by the gateway, and the service provider does not need to obtain the real user information, and locally obtains the user charging information corresponding to the encrypted user information according to the encrypted user information.
  • the encrypted user information, the network address, and the obtained user billing information are then sent to the operator's settlement center.
  • the user information is encrypted by using an irreversible algorithm, such as encrypting the user by using the MD5 algorithm, and the encrypted user information is a ciphertext that cannot be decrypted.
  • the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number.
  • Step S202 from the encrypted user information and the user information stored in advance according to the encrypted user information. Query user information in the corresponding list of interest.
  • the settlement center pre-stores a corresponding list of encrypted user information and user information, and the settlement center queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
  • Step S203 Confirm whether the user charging information is accurate according to the user network address and the user information. Specifically, it is confirmed whether the real user information receives the service content by using the user network address received at the same time as the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
  • Step S204 If the user charging information is accurate, charging is performed.
  • the settlement center of the operator confirms whether the user billing information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire billing process, only the settlement center can obtain real user information according to the encrypted user information and the corresponding list of user information, thereby effectively preventing the user information from being leaked to third party devices other than the operator.
  • FIG. 3 is a schematic structural diagram of a charging device according to Embodiment 3 of the present invention.
  • the charging device is applied to a service provider to implement a charging method provided by Embodiment 1 of the present invention.
  • the charging device includes: a receiving unit 31 0 , an obtaining unit 320, and a transmitting unit 330.
  • the receiving unit 31 0 is configured to receive a service packet sent by the gateway, where the service packet carries encrypted user information and a user network address. User information is encrypted.
  • the gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
  • the obtaining unit 32 0 is configured to obtain user charging information corresponding to the encrypted user information.
  • the obtaining unit 320 cannot encrypt the encryption.
  • the user information is decrypted, but the user information of the local record can be obtained by using the encrypted user information.
  • the obtaining unit 320 cannot know the real user information, but each of the encrypted user information corresponds to the unique user information. Therefore, the obtaining unit 320 can learn the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
  • the sending unit 330 is configured to send the encrypted user information, the user network address, and the user charging information to the settlement center, and the settlement center for the operator confirms the obtained by the service provider according to the encrypted user information sent by the service provider and the user network address. Whether the user billing information is accurate.
  • the charging apparatus provided in this embodiment may further include a saving unit 340, configured to save the received encrypted user information, the user network address, and the acquired user charging information, and then the sending unit 330 is further configured to periodically send the service.
  • the center sends the received encrypted user information, the user network address, and the obtained user charging information.
  • the charging apparatus By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed.
  • the user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
  • each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented;
  • the specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
  • FIG. 4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention.
  • the charging device is applied to the settlement center of the operator to implement a charging method provided by the second embodiment of the present invention.
  • the charging apparatus includes: a receiving unit 41 0 , an inquiry unit 420 , a determining unit 430 , and a charging unit 440 .
  • the receiving unit 41 0 is configured to receive encrypted user information sent by the service provider, and the user network Address and user billing information.
  • the query unit 420 is configured to query the user information from the pre-stored encrypted user information and the corresponding list of user information according to the encrypted user information.
  • the billing device pre-stores a corresponding list of the encrypted user information and the user information, and the query unit 420 queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
  • the determining unit 430 is configured to confirm whether the user charging information is accurate according to the user network address and the user information.
  • the determining unit 430 confirms whether the real user information receives the service content by using the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
  • the billing unit 440 is configured to perform billing if the user billing information is accurate.
  • the charging apparatus With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
  • each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented;
  • the specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
  • a charging apparatus provided in Embodiment 3 of the present invention may also be implemented in another manner.
  • FIG. 5 it is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention.
  • the charging apparatus includes a network interface 510, a processor 520, and a memory 530.
  • System bus 540 is used to connect network interface 510, processor 520, and memory 530.
  • the network interface 510 is used to communicate with the Internet of Things terminal, the Internet of Things access gateway, the bearer network, the Internet of Things service gateway, and the application server.
  • Memory 530 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 530.
  • the software modules are capable of performing the various functional modules of the above described methods of the present invention; the device drivers can be network and interface drivers.
  • the encrypted user information, the user network address, and the user billing information are sent to the settlement center, and the settlement center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
  • the charging apparatus By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed.
  • the user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
  • FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention.
  • the charging apparatus includes a network interface 610, a processor 620, and a memory 630.
  • System bus 640 is used to connect network interface 610, processor 620, and memory 630.
  • Network interface 610 is used to communicate with IoT terminals, IoT access gateways, carrier networks, IoT service gateways, and application servers.
  • Memory 630 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 630.
  • the software modules are capable of performing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • these software components are loaded into memory 630 and then accessed by processor 620 and executed as follows:
  • the user billing information is confirmed to be accurate according to the user network address and the user information; if the user billing information is accurate, billing is performed.
  • the charging apparatus With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically programmable ROM
  • EEPROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or technical field Any other form of storage medium known.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to a charging method and device. The charging method comprises the following steps: receiving a service packet sent by a gateway, the service packet carrying encrypted user information and a user network address; acquiring user charging information corresponding to the encrypted user information; and sending the encrypted user information, the user network address, and the user charging information to a settlement center, so that the settlement center determines whether the user charging information is correct according to the encrypted user information and the user network address.

Description

说 明 书 计费方法及装置 技术领域  Description Book charging method and device Technical field
本发明涉及通信技术领域, 尤其涉及一种计费方法及装置。 背景技术  The present invention relates to the field of communications technologies, and in particular, to a charging method and apparatus. Background technique
在通信技术领域, 服务提供商( Service Provider, SP )是移动互联网中应 用服务的直接提供者, 并通过运营商向用户收取相应费用。 因此, 服务提供 商需要记录用户访问业务的计费信息, 然后与运营商确认其计费信息是否准 确。  In the field of communication technology, a Service Provider (SP) is a direct provider of application services in the mobile Internet, and charges the user through the operator. Therefore, the service provider needs to record the charging information of the user accessing the service, and then confirm with the operator whether the charging information is accurate.
服务提供商根据网关发送的业务报文, 只能获取到运营商为用户动态分 配的互联网协议(Internet Protocol, IP )地址, 同一个 IP地址会被多个用户 使用, 因此服务提供商不能准确获知具体是哪个用户进行了业务访问。 现有 技术中, 将用户信息插入到业务报文中, 可使得服务提供商从业务报文中获 取具体的用户信息进行计费, 但是这样会导致用户信息被泄露到运营商之外 的第三方设备。 发明内容  According to the service packets sent by the gateway, the service provider can only obtain the Internet Protocol (IP) address dynamically allocated by the operator for the user. The same IP address can be used by multiple users, so the service provider cannot know accurately. Specifically, which user has accessed the business. In the prior art, the user information is inserted into the service packet, so that the service provider obtains specific user information from the service packet for charging, but the user information is leaked to a third party other than the operator. device. Summary of the invention
本发明提供了一种计费方法及装置, 可准确获取用户的计费信息, 同时 可避免将用户信息泄露至运营商之外的第三方设备。  The present invention provides a charging method and device, which can accurately obtain user charging information, and can avoid leaking user information to third party devices other than the operator.
在第一方面, 本发明实施例提供了一种计费方法, 该方法包括: 接收网关发送的业务报文, 所述业务报文中携带有加密的用户信息和用 户网给地址;  In a first aspect, an embodiment of the present invention provides a charging method, where the method includes: receiving a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address;
获取所述加密的用户信息对应的用户计费信息; 向结算中心发送所述加密的用户信息、 用户网络地址及用户计费信息, 用以结算中心根据所述加密的用户信息、 用户网络地址确认所述用户计费信 息是否正确。 Obtaining user charging information corresponding to the encrypted user information; Sending the encrypted user information, the user network address, and the user billing information to the settlement center, and the billing center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
在第二方面, 本发明实施例提供了一种计费方法, 该方法包括: 接收内容提供商发送的加密的用户信息、用户网络地址及用户计费信息; 根据所述加密的用户信息从预先保存的加密的用户信息与用户信息的对 应列表中查询用户信息;  In a second aspect, an embodiment of the present invention provides a charging method, where the method includes: receiving encrypted user information, a user network address, and user charging information sent by a content provider; Querying user information in a corresponding list of saved encrypted user information and user information;
根据所述用户网络地址及所述用户信息确认所述用户计费信息是否准 确;  Determining whether the user charging information is accurate according to the user network address and the user information;
如果所述用户计费信息准确, 则进行计费。  If the user billing information is accurate, billing is performed.
在第三方面, 本发明实施例提供了一种计费装置, 该装置包括: 接收单元, 用于接收网关发送的业务报文, 所述业务报文中携带有加密 的用户信息和用户网络地址;  In a third aspect, an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address. ;
获取单元, 用于获取所述加密的用户信息对应的用户计费信息; 发送单元, 用于向结算中心发送所述加密的用户信息、 用户网络地址及 用户计费信息, 用以结算中心根据所述加密的用户信息、 用户网络地址确认 所述用户计费信息是否正确。  An obtaining unit, configured to obtain user charging information corresponding to the encrypted user information, and a sending unit, configured to send the encrypted user information, a user network address, and user charging information to the settlement center, to be used by the settlement center The encrypted user information and the user network address confirm whether the user charging information is correct.
在第四方面, 本发明实施例提供了一种计费装置, 该装置包括: 接收单元, 用于接收内容提供商发送的加密的用户信息、 用户网络地址 及用户计费信息;  In a fourth aspect, an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive encrypted user information, a user network address, and user charging information sent by a content provider;
查询单元, 用于根据所述加密的用户信息从预先保存的加密的用户信息 与用户信息的对应列表中查询用户信息;  a querying unit, configured to query user information from a pre-stored encrypted user information and a corresponding list of user information according to the encrypted user information;
判断单元, 用于根据所述用户网络地址及所述用户信息确认所述用户计 费信息是否准确;  a determining unit, configured to confirm, according to the user network address and the user information, whether the user billing information is accurate;
计费单元, 用于如果所述用户计费信息准确, 则进行计费。  The charging unit is configured to perform charging if the user charging information is accurate.
在第五方面, 本发明实施例提供一种计费装置, 该装置包括: 网络接口; In a fifth aspect, an embodiment of the present invention provides a charging apparatus, where the apparatus includes: Network Interface;
处理器;  Processor
存储器;  Memory
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述系统执行以下过程的指令:  An application physically stored in the memory, the application including instructions operable to cause the processor and the system to perform the following process:
接收网关发送的业务报文, 所述业务报文中携带有加密的用户信息和用 户网给地址;  Receiving a service packet sent by the gateway, where the service packet carries the encrypted user information and the address given by the user network;
获取所述加密的用户信息对应的用户计费信息;  Obtaining user charging information corresponding to the encrypted user information;
向结算中心发送所述加密的用户信息、 用户网络地址及用户计费信息, 用以结算中心根据所述加密的用户信息、 用户网络地址确认所述用户计费信 息是否正确。  The encrypted user information, the user network address, and the user charging information are sent to the settlement center, and the settlement center confirms whether the user charging information is correct according to the encrypted user information and the user network address.
在第六方面, 本发明实施例提供一种计费装置, 该装置包括:  In a sixth aspect, an embodiment of the present invention provides a charging apparatus, where the apparatus includes:
网络接口;  Network Interface;
处理器;  Processor
存储器;  Memory
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述系统执行以下过程的指令:  An application physically stored in the memory, the application including instructions operable to cause the processor and the system to perform the following process:
接收服务提供商发送的加密的用户信息、用户网络地址及用户计费信息; 根据所述加密的用户信息从预先保存的加密的用户信息与用户信息的对 应列表中查询用户信息;  Receiving encrypted user information, a user network address, and user charging information sent by the service provider; and querying the user information from the pre-stored encrypted user information and the corresponding list of the user information according to the encrypted user information;
根据所述用户网络地址及所述用户信息确认所述用户计费信息是否准 确;  Determining whether the user charging information is accurate according to the user network address and the user information;
如果所述用户计费信息准确, 则进行计费。  If the user billing information is accurate, billing is performed.
利用本发明提供的计费方法及装置能够使得服务提供商根据加密的用户 信息获取用户计费信息, 不需要获取真实的用户信息, 并且将加密的用户信 息, 用户网络地址及用户计费信息发送至运营商的结算中心后, 结算中心通 过查表获取用户信息以核对计费信息是否准确。 在发送用户信息的过程中, 用户信息为加密状态, 因此用户信息不会泄露至除服务提供商和运营商之外 的第三方设备。 附图说明 The charging method and device provided by the invention can enable the service provider to obtain user charging information according to the encrypted user information, does not need to obtain real user information, and sends the encrypted user information, the user network address and the user charging information. After the settlement center of the operator, the settlement center passes Check the table to obtain user information to check whether the billing information is accurate. In the process of transmitting user information, the user information is in an encrypted state, so the user information is not leaked to third party devices other than the service provider and the operator. DRAWINGS
图 1为本发明实施例一提供的一种计费方法的流程图;  1 is a flowchart of a charging method according to Embodiment 1 of the present invention;
图 2为本发明实施例二提供的一种计费方法的流程图;  2 is a flowchart of a charging method according to Embodiment 2 of the present invention;
图 3为本发明实施例三提供的一种计费装置的结构示意图;  3 is a schematic structural diagram of a charging apparatus according to Embodiment 3 of the present invention;
图 4为本发明实施例四提供的一种计费装置的结构示意图;  4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention;
图 5为本发明实施例五提供的一种计费装置的结构示意图;  FIG. 5 is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention; FIG.
图 6为本发明实施例六提供的一种计费装置的结构示意图。 具体实施方式  FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention. detailed description
为了使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本 发明作进一步地详细描述, 显然, 所描述的实施例仅仅是本发明一部份实施 例, 而不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在 没有做出创造性劳动前提下所获得的所有其它实施例, 都属于本发明保护的 范围。  The present invention will be further described in detail with reference to the accompanying drawings, in which FIG. . All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
下面以图 1为例详细说明本发明实施例一提供的一种计费方法, 图 1为 本发明实施例一提供的一种计费方法的流程图。 该计费方法的执行主体为服 务提供商。 如图 1所示, 该计费方法包括以下步骤:  The following is a detailed description of a charging method according to the first embodiment of the present invention. FIG. 1 is a flowchart of a charging method according to Embodiment 1 of the present invention. The execution subject of the charging method is a service provider. As shown in FIG. 1, the charging method includes the following steps:
步骤 S101, 接收网关发送的业务报文, 所述业务报文中携带有加密的用 户信息和用户网络地址。  Step S101: Receive a service packet sent by the gateway, where the service packet carries the encrypted user information and the user network address.
网关将服务提供商为用户提供的服务数据发送至用户, 然后对该用户的 用户信息进行加密。 其中, 用户信息移动用户号码 (Mobile Subscriber International ISDN/PSTN number , MSISDN ) 和 /或国际移动用户识别码 ( International Mobile Subscriber Identification, IMSI ) 和 /或国际 移动设备身份码 (International Mobile Equipment Identity, IMEI)等。  The gateway sends the service data provided by the service provider to the user to the user, and then encrypts the user information of the user. Among them, Mobile Subscriber International ISDN/PSTN number (MSISDN) and/or International Mobile Subscriber Identification (IMSI) and/or International Mobile Equipment Identity (IMEI) Wait.
4 4
更正页 (细则第 91条) 可选地, 采用不可逆的算法对用户信息进行加密, 如利用消息摘要算法 第五版 ( Mes sage D i ges t Al gor i thm , MD5 ) 对用户信息、进行力口密, 贝' J力口 密的用户信息为不可解密的密文。 Correction page (Article 91) Optionally, the user information is encrypted by using an irreversible algorithm, such as using the message digest algorithm fifth edition (Mes sage D i ges t Al gor i thm , MD5 ) to user information, and the power is dense, The confidential user information is a ciphertext that cannot be decrypted.
可选地, 采用唯一编号的方法对用户信息进行加密, 则加密的用户信 息为唯一编号。 例如, 对用户信息 1采用唯一编号的方法进行加密, 即将 用户信息 1对应一个编号 1234567 ,该编号是唯一的,只对应于用户信息 1。 在获取用户信息时, 通过在唯一编号与用户信息的对应表中查询才能获取 编号 1234567对应的用户信息 1。 如果没有唯一编号与用户信息的对应表 将无法获取真实的用户信息, 可达到保密的作用。  Optionally, the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number. For example, the user information 1 is encrypted by a unique numbering method, that is, the user information 1 corresponds to a number 1234567, which is unique and corresponds to only the user information 1. When the user information is obtained, the user information corresponding to the number 1234567 can be obtained by querying the correspondence table of the unique number and the user information. If there is no corresponding table with unique number and user information, the real user information will not be obtained, and the confidentiality can be achieved.
网关对用户信息加密并通过业务报文发送至服务提供商可以有效防 止用户信息泄露。  The gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
步骤 S102,获取加密的用户信息对应的用户计费信息。  Step S102: Acquire user charging information corresponding to the encrypted user information.
服务提供商在接收到加密的用户信息后无法对该加密的用户信息进 行解密, 但可利用加密的用户信息获取服务提供商本地记录的用户计费信 息。  The service provider cannot decrypt the encrypted user information after receiving the encrypted user information, but can use the encrypted user information to obtain the user charging information recorded locally by the service provider.
具体的, 虽然服务提供商无法获知真正的用户信息, 但是每个加密的 用户信息对应唯一的用户信息, 因此服务提供商可根据用户请求服务内容 的时间顺序, 获知该加密的用户信息对应的用户计费信息。  Specifically, although the service provider cannot know the real user information, each encrypted user information corresponds to the unique user information, so the service provider can know the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
步骤 S103 , 向结算中心发送加密的用户信息、 用户网络地址及用户计费 信息。  Step S103: Send the encrypted user information, the user network address, and the user charging information to the settlement center.
运营商的结算中心根据服务提供商发送的加密的用户信息、 用户网络地 址确认服务提供商获取的用户计费信息是否准确。  The operator's settlement center confirms whether the user billing information obtained by the service provider is accurate based on the encrypted user information sent by the service provider and the user network address.
具体的, 结算中心保存有加密的用户信息与用户信息的对应列表, 结 算中心根据接收到的加密的用户信息查询对应列表得到真实的用户信息。 然 后确认该真实的用户信息在用户计费信息对应的时间段内是否利用与加密的 用户信息同时接收到的用户网络地址接收服务内容。 如果真实的用户信息在 用户计费信息对应的时间段内利用与加密的用户信息同时接收到的用户网络 地址接收服务内容, 则该用户计费信息是正确, 结算中心对该用户计费信息 进行记录。 Specifically, the settlement center stores a corresponding list of encrypted user information and user information, and the settlement center queries the corresponding list according to the received encrypted user information to obtain real user information. It is then confirmed whether the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user charging information. If the real user information is When the service content is received by the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information, the user charging information is correct, and the settlement center records the user charging information.
另外, 在步骤 S 1 02之后, 还包括以下步骤:  In addition, after step S102, the following steps are further included:
保存接收到的加密的用户信息、 用户网络地址及获取的用户计费信息, 则步骤 S 1 03具体为周期性地向业务中心发送接收到的加密的用户信息、 用户 网络地址及获取的用户计费信息。  The stored encrypted user information, the user network address, and the obtained user charging information are saved, and the step S130 is specifically to periodically send the received encrypted user information, the user network address, and the acquired user to the service center. Fee information.
利用本实施例提供的计费方法, 服务提供商接收加密的用户信息, 并根 据加密的用户信息获取用户计费信息, 可在不获取真实的用户信息的情况下 获取用户的计费信息, 然后将加密的用户信息, 用户网络地址和用户计费信 息发送至运营商的结算中心进行核对, 有效避免了用户信息会泄露至运营商 之外的第三方设备的情况。  With the charging method provided by the embodiment, the service provider receives the encrypted user information, and obtains the user charging information according to the encrypted user information, and obtains the user's charging information without acquiring the real user information, and then The encrypted user information, the user network address, and the user billing information are sent to the operator's settlement center for verification, thereby effectively preventing the user information from being leaked to a third party device other than the operator.
下面以图 2为例详细说明本发明实施例二提供的一种计费方法, 图 2为 本发明实施例二提供的一种计费方法的流程图。 该计费方法的执行主体为运 营商的结算中心。 如图 2所示, 该计费方法包括以下步骤:  The following is a detailed description of a charging method according to the second embodiment of the present invention, and FIG. 2 is a flowchart of a charging method according to the second embodiment of the present invention. The execution method of the charging method is the settlement center of the operator. As shown in FIG. 2, the charging method includes the following steps:
步骤 S201 , 接收服务提供商发送的加密的用户信息、 用户网络地址及用 户计费信息。  Step S201: Receive encrypted user information, a user network address, and user charging information sent by the service provider.
服务提供商接收到网关发送的加密的用户信息及用户网络地址, 服务提 供商不需要获取真实的用户信息, 根据加密的用户信息从本地获取该加密的 用户信息所对应的用户计费信息。 然后将该加密的用户信息, 网络地址及获 取的用户计费信息发送至运营商的结算中心。  The service provider receives the encrypted user information and the user network address sent by the gateway, and the service provider does not need to obtain the real user information, and locally obtains the user charging information corresponding to the encrypted user information according to the encrypted user information. The encrypted user information, the network address, and the obtained user billing information are then sent to the operator's settlement center.
可选地, 采用不可逆的算法对用户信息进行加密, 如利用 MD5算法对用 户进行加密, 则加密后的用户信息为不可解密的密文。  Optionally, the user information is encrypted by using an irreversible algorithm, such as encrypting the user by using the MD5 algorithm, and the encrypted user information is a ciphertext that cannot be decrypted.
可选地, 采用唯一编号的方法对用户信息进行加密, 则加密后的用户 信息为唯一编号。  Optionally, the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number.
步骤 S 202 , 根据加密的用户信息从预先保存的加密的用户信息与用户信 息的对应列表中查询用户信息。 Step S202, from the encrypted user information and the user information stored in advance according to the encrypted user information. Query user information in the corresponding list of interest.
结算中心预先保存有加密的用户信息与用户信息的对应列表, 结算中心 从该对应列表中查询加密的用户信息对应的真实的用户信息, 用以核对用户 计费信息是否准确。  The settlement center pre-stores a corresponding list of encrypted user information and user information, and the settlement center queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
步骤 S203 , 根据用户网络地址及用户信息确认用户计费信息是否准确。 具体的, 确认该真实的用户信息在用户计费信息对应的时间段内是否利 用与加密的用户信息同时接收到的用户网络地址接收服务内容。 如果真实的 用户信息在用户计费信息对应的时间段内利用与加密的用户信息同时接收到 的用户网络地址接收服务内容, 则该用户计费信息是正确。  Step S203: Confirm whether the user charging information is accurate according to the user network address and the user information. Specifically, it is confirmed whether the real user information receives the service content by using the user network address received at the same time as the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
步骤 S204 , 如果用户计费信息准确, 则进行计费。  Step S204: If the user charging information is accurate, charging is performed.
利用本实施例提供的计费方法, 运营商的结算中心根据接收到的加密的 用户信息及用户网络地址确认同时接收到的该加密的用户信息对应的用户计 费信息是否准确。 在整个计费过程中, 只有结算中心可以根据加密的用户信 息与用户信息对应列表获取真实的用户信息, 有效避免了用户信息会泄露至 运营商之外的第三方设备的情况。  With the charging method provided by the embodiment, the settlement center of the operator confirms whether the user billing information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire billing process, only the settlement center can obtain real user information according to the encrypted user information and the corresponding list of user information, thereby effectively preventing the user information from being leaked to third party devices other than the operator.
下面以图 3为例详细说明本发明实施例三提供的一种计费装置, 图 3为 本发明实施例三提供的一种计费装置的结构示意图。 该计费装置应用于服务 提供商, 用以实现本发明实施例一提供的一种计费方法。 如图 3 所示, 该计 费装置包括: 接收单元 31 0 , 获取单元 320和发送单元 330。  The following is a detailed description of a charging device according to Embodiment 3 of the present invention, and FIG. 3 is a schematic structural diagram of a charging device according to Embodiment 3 of the present invention. The charging device is applied to a service provider to implement a charging method provided by Embodiment 1 of the present invention. As shown in FIG. 3, the charging device includes: a receiving unit 31 0 , an obtaining unit 320, and a transmitting unit 330.
接收单元 31 0用于接收网关发送的业务报文, 所述业务报文中携带有加 密的用户信息和用户网络地址。 用户信息进行加密。 网关对用户信息加密并通过业务报文发送至服务提供 商可以有效防止用户信息泄露。  The receiving unit 31 0 is configured to receive a service packet sent by the gateway, where the service packet carries encrypted user information and a user network address. User information is encrypted. The gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
获取单元 32 0用于获取加密的用户信息对应的用户计费信息。  The obtaining unit 32 0 is configured to obtain user charging information corresponding to the encrypted user information.
接收单元 31 0接收到加密的用户信息后, 获取单元 320无法对该加密 的用户信息进行解密, 但可利用加密的用户信息获取本地记录的用户计费 信息。 After the receiving unit 31 0 receives the encrypted user information, the obtaining unit 320 cannot encrypt the encryption. The user information is decrypted, but the user information of the local record can be obtained by using the encrypted user information.
具体的, 虽然获取单元 320无法获知真正的用户信息, 但是每个加密 的用户信息对应唯一的用户信息, 因此获取单元 320可根据用户请求服务 内容的时间顺序, 获知该加密的用户信息对应的用户计费信息。  Specifically, the obtaining unit 320 cannot know the real user information, but each of the encrypted user information corresponds to the unique user information. Therefore, the obtaining unit 320 can learn the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
发送单元 330用于向结算中心发送加密的用户信息、 用户网络地址及用 户计费信息,用于运营商的结算中心根据服务提供商发送的加密的用户信息、 用户网络地址确认服务提供商获取的用户计费信息是否准确。  The sending unit 330 is configured to send the encrypted user information, the user network address, and the user charging information to the settlement center, and the settlement center for the operator confirms the obtained by the service provider according to the encrypted user information sent by the service provider and the user network address. Whether the user billing information is accurate.
另外, 本实施例提供的计费装置还可以包括保存单元 340用于保存接 收到的加密的用户信息、 用户网络地址及获取的用户计费信息, 则发送单元 330进一步用于周期性地向业务中心发送接收到的加密的用户信息、用户网络 地址及获取的用户计费信息。  In addition, the charging apparatus provided in this embodiment may further include a saving unit 340, configured to save the received encrypted user information, the user network address, and the acquired user charging information, and then the sending unit 330 is further configured to periodically send the service. The center sends the received encrypted user information, the user network address, and the obtained user charging information.
利用本实施例提供的计费装置, 通过接收加密的用户信息, 并根据加密 的用户信息获取用户计费信息, 可在不获取真实的用户信息的情况下获取用 户的计费信息, 然后将加密的用户信息, 用户网络地址和用户计费信息发送 至运营商的结算中心进行核对, 有效避免了用户信息会泄露至运营商之外的 第三方设备的情况。  By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed. The user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
需要说明的是, 本实施例提供的一种计费装置所包括的各个单元只是按 照功能逻辑进行划分的, 但并不局限于上述的划分, 只要能够实现相应的功 能即可; 另外, 各功能单元的具体名称也只是为了便于相互区分, 并不用于 限制本发明的保护范围。  It should be noted that each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented; The specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
下面以图 4为例详细说明本发明实施例四提供的一种计费装置, 图 4为 本发明实施例四提供的一种计费装置的结构示意图。 该计费装置应用于运营 商的结算中心, 用以实现本发明实施例二提供的一种计费方法。 如图 4所示, 该计费装置包括:接收单元 41 0 ,查询单元 420 ,判断单元 430及计费单元 440。  The following is a detailed description of a charging apparatus according to Embodiment 4 of the present invention, and FIG. 4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention. The charging device is applied to the settlement center of the operator to implement a charging method provided by the second embodiment of the present invention. As shown in FIG. 4, the charging apparatus includes: a receiving unit 41 0 , an inquiry unit 420 , a determining unit 430 , and a charging unit 440 .
接收单元 41 0用于接收服务提供商发送的加密的用户信息、用户网络地 址及用户计费信息。 The receiving unit 41 0 is configured to receive encrypted user information sent by the service provider, and the user network Address and user billing information.
查询单元 420用于根据加密的用户信息从预先保存的加密的用户信息与 用户信息的对应列表中查询用户信息。  The query unit 420 is configured to query the user information from the pre-stored encrypted user information and the corresponding list of user information according to the encrypted user information.
该计费装置中预先保存有加密的用户信息与用户信息的对应列表, 查询 单元 420从该对应列表中查询加密的用户信息对应的真实的用户信息, 用以 核对用户计费信息是否准确。  The billing device pre-stores a corresponding list of the encrypted user information and the user information, and the query unit 420 queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
判断单元 430用于根据用户网络地址及用户信息确认用户计费信息是否 准确。  The determining unit 430 is configured to confirm whether the user charging information is accurate according to the user network address and the user information.
具体的, 判断单元 430确认该真实的用户信息在用户计费信息对应的时 间段内是否利用与加密的用户信息同时接收到的用户网络地址接收服务内 容。 如果真实的用户信息在用户计费信息对应的时间段内利用与加密的用户 信息同时接收到的用户网络地址接收服务内容, 则该用户计费信息是正确。  Specifically, the determining unit 430 confirms whether the real user information receives the service content by using the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
计费单元 440用于如果用户计费信息准确, 则进行计费。  The billing unit 440 is configured to perform billing if the user billing information is accurate.
利用本实施例提供的计费装置, 根据接收到的加密的用户信息及用户网 络地址确认同时接收到的该加密的用户信息对应的用户计费信息是否准确。 在整个计费过程中, 只有该计费装置可以根据加密的用户信息与用户信息对 应列表获取真实的用户信息, 有效避免了用户信息会泄露至运营商之外的第 三方设备的情况。  With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
需要说明的是, 本实施例提供的一种计费装置所包括的各个单元只是按 照功能逻辑进行划分的, 但并不局限于上述的划分, 只要能够实现相应的功 能即可; 另外, 各功能单元的具体名称也只是为了便于相互区分, 并不用于 限制本发明的保护范围。  It should be noted that each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented; The specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
另外, 本发明实施例三提供的一种计费装置还可以由另一种方式实现。 如图 5 所示, 其为本发明实施例五提供的一种计费装置的结构示意图, 该计 费装置包括网络接口 510、 处理器 520和存储器 530。 系统总线 540用于连接 网络接口 510、 处理器 520和存储器 530。 网络接口 510用于与物联网终端、 物联网接入网关、 承载网、 物联网服 务网关和应用服务器通信。 In addition, a charging apparatus provided in Embodiment 3 of the present invention may also be implemented in another manner. As shown in FIG. 5, it is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention. The charging apparatus includes a network interface 510, a processor 520, and a memory 530. System bus 540 is used to connect network interface 510, processor 520, and memory 530. The network interface 510 is used to communicate with the Internet of Things terminal, the Internet of Things access gateway, the bearer network, the Internet of Things service gateway, and the application server.
存储器 530可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 530中 具有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功 能模块; 设备驱动程序可以是网络和接口驱动程序。  Memory 530 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 530. The software modules are capable of performing the various functional modules of the above described methods of the present invention; the device drivers can be network and interface drivers.
在启动时, 这些软件组件被加载到存储器 530中, 然后被处理器 520访 问并执行如下指令:  At startup, these software components are loaded into memory 530 and then accessed by processor 520 and executed as follows:
接收网关发送的业务报文该业务报文中携带有加密的用户信息和用户网 络地址;  Receiving a service packet sent by the gateway, the service packet carrying the encrypted user information and the user network address;
获取加密的用户信息对应的用户计费信息;  Obtaining user billing information corresponding to the encrypted user information;
向结算中心发送加密的用户信息、 用户网络地址及用户计费信息, 用以 结算中心根据加密的用户信息、 用户网络地址确认用户计费信息是否正确。  The encrypted user information, the user network address, and the user billing information are sent to the settlement center, and the settlement center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
利用本实施例提供的计费装置, 通过接收加密的用户信息, 并根据加密 的用户信息获取用户计费信息, 可在不获取真实的用户信息的情况下获取用 户的计费信息, 然后将加密的用户信息, 用户网络地址和用户计费信息发送 至运营商的结算中心进行核对, 有效避免了用户信息会泄露至运营商之外的 第三方设备的情况。  By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed. The user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
另外, 本发明实施例四提供的一种计费装置还可以由另一种方式实现。 如图 6 所示, 其为本发明实施例六提供的一种计费装置的结构示意图, 该计 费装置包括网络接口 610、 处理器 620和存储器 630。 系统总线 640用于连接 网络接口 610、 处理器 620和存储器 630。  In addition, a charging apparatus provided in Embodiment 4 of the present invention may also be implemented in another manner. FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention. The charging apparatus includes a network interface 610, a processor 620, and a memory 630. System bus 640 is used to connect network interface 610, processor 620, and memory 630.
网络接口 610用于与物联网终端、 物联网接入网关、 承载网、 物联网服 务网关和应用服务器通信。  Network interface 610 is used to communicate with IoT terminals, IoT access gateways, carrier networks, IoT service gateways, and application servers.
存储器 630可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 630中 具有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功 能模块; 设备驱动程序可以是网络和接口驱动程序。 在启动时, 这些软件组件被加载到存储器 630中, 然后被处理器 620访 问并执行如下指令: Memory 630 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 630. The software modules are capable of performing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers. At startup, these software components are loaded into memory 630 and then accessed by processor 620 and executed as follows:
接收服务提供商发送的加密的用户信息、用户网络地址及用户计费信息; 根据加密的用户信息从预先保存的加密的用户信息与用户信息的对应列 表中查询用户信息;  Receiving encrypted user information, user network address, and user charging information sent by the service provider; and querying the user information from the pre-stored encrypted user information and the corresponding list of user information according to the encrypted user information;
根据用户网络地址及所述用户信息确认用户计费信息是否准确; 如果用户计费信息准确, 则进行计费。  The user billing information is confirmed to be accurate according to the user network address and the user information; if the user billing information is accurate, billing is performed.
利用本实施例提供的计费装置, 根据接收到的加密的用户信息及用户网 络地址确认同时接收到的该加密的用户信息对应的用户计费信息是否准确。 在整个计费过程中, 只有该计费装置可以根据加密的用户信息与用户信息对 应列表获取真实的用户信息, 有效避免了用户信息会泄露至运营商之外的第 三方设备的情况。  With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
专业人员应该还可以进一步意识到, 结合本文中所公开的实施例描述的 各示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来 实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能 一般性地描述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来 执行, 取决于技术方案的特定应用和设计约束条件。 专业技术人员可以对每 个特定的应用来使用不同方法来实现所描述的功能, 但是这种实现不应认为 超出本发明的范围。  A person skilled in the art should further appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of both, in order to clearly illustrate hardware and software. Interchangeability, the composition and steps of the various examples have been generally described in terms of function in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理 器执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器 ( RAM ) 、 内存、 只读存储器(ROM ) 、 电可编程 R0M、 电可擦除可编程 R0M、 寄存器、 硬盘、 可移动磁盘、 CD-R0M、 或技术领域内所公知的任意其它形式 的存储介质中。  The steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented in hardware, a software module executed by a processor, or a combination of both. Software modules can be placed in random access memory (RAM), memory, read-only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or technical field Any other form of storage medium known.
以上所述的具体实施方式, 对本发明的目的、 技术方案和有益效果进行 了进一步详细说明, 所应理解的是, 以上所述仅为本发明的具体实施方式而 已, 并不用于限定本发明的保护范围, 凡在本发明的精神和原则之内, 所做 的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 The specific embodiments described above further explain the objects, technical solutions and advantageous effects of the present invention, and it should be understood that the above description is only specific embodiments of the present invention. The scope of the present invention is not intended to limit the scope of the present invention, and any modifications, equivalents, improvements, etc., which are within the spirit and scope of the present invention, are intended to be included within the scope of the present invention.

Claims

权 利 要 求 书 Claims
1、 一种计费方法, 其特征在于, 所述方法包括:  A charging method, characterized in that the method comprises:
接收网关发送的业务报文, 所述业务报文中携带有加密的用户信息和用户 网给地址;  Receiving a service packet sent by the gateway, where the service packet carries the encrypted user information and the address of the user network;
获取所述加密的用户信息对应的用户计费信息;  Obtaining user charging information corresponding to the encrypted user information;
向结算中心发送所述加密的用户信息、 用户网络地址及用户计费信息, 用 以结算中心根据所述加密的用户信息、 用户网络地址确认所述用户计费信息 是否正确。  The encrypted user information, the user network address, and the user charging information are sent to the settlement center, and the settlement center determines whether the user charging information is correct according to the encrypted user information and the user network address.
2、 根据权利要求 1 所述的方法, 其特征在于, 所述结算中心保存有加密 的用户信息与用户信息的对应列表, 所述方法还包括: 所述结算中心根据接 收到的加密的用户信息查询所述对应列表得到用户信息。  The method according to claim 1, wherein the settlement center stores a corresponding list of encrypted user information and user information, the method further comprising: the settlement center according to the received encrypted user information Querying the corresponding list to obtain user information.
3、 根据权利要求 2 所述的方法, 其特征在于, 所述用户信息采用不可逆 的算法进行加密, 则所述加密的用户信息为不可解密的密文。  3. The method according to claim 2, wherein the user information is encrypted by an irreversible algorithm, and the encrypted user information is a ciphertext that cannot be decrypted.
4、 根据权利要求 2 所述的方法, 其特征在于, 所述用户信息采用唯一编 号的方法进行加密, 则所述加密的用户信息为唯一编号。  The method according to claim 2, wherein the user information is encrypted by a unique number, and the encrypted user information is a unique number.
5、 根据权利要求 1 所述的方法, 其特征在于, 在所述获取所述加密的用 户信息对应的用户计费信息之后还包括:  The method according to claim 1, wherein after the obtaining the user charging information corresponding to the encrypted user information, the method further comprises:
保存所述加密的用户信息、 用户网络地址及用户计费信息。  The encrypted user information, user network address, and user billing information are saved.
6、 根据权利要求 5 所述的方法, 其特征在于, 所述向结算中心发送所述 加密的用户信息、 用户网络地址及用户计费信息进一步为:  The method according to claim 5, wherein the sending the encrypted user information, the user network address, and the user charging information to the settlement center is further:
周期性的向结算中心发送保存的所述加密的用户信息、 用户网络地址及用 户计费信息。  The stored encrypted user information, user network address, and user billing information are periodically sent to the settlement center.
7、 一种计费方法, 其特征在于, 所述方法包括:  7. A charging method, the method comprising:
接收服务提供商发送的加密的用户信息、 用户网络地址及用户计费信息; 根据所述加密的用户信息从预先保存的加密的用户信息的密文与用户信 息的对应列表中查询用户信息; 根据所述用户网络地址及所述用户信息确认所述用户计费信息是否准确; 如果所述用户计费信息准确, 则进行计费。 Receiving the encrypted user information, the user network address, and the user charging information sent by the service provider; and querying the user information from the corresponding list of the ciphertext and the user information of the pre-stored encrypted user information according to the encrypted user information; And confirming, according to the user network address and the user information, whether the user charging information is accurate; if the user charging information is accurate, performing charging.
8、 根据权利要求 7 所述的方法, 其特征在于, 所述用户信息采用不可逆 的算法进行加密 , 则所述加密的用户信息为不可解密的密文。  8. The method according to claim 7, wherein the user information is encrypted by an irreversible algorithm, and the encrypted user information is a ciphertext that cannot be decrypted.
9、 根据权利要求 7 所述的方法, 其特征在于, 所述用户信息采用唯一编 号的方法进行加密, 所述加密的用户信息为唯一编号。  9. The method according to claim 7, wherein the user information is encrypted by a unique number, and the encrypted user information is a unique number.
10、 一种计费装置, 其特征在于, 所述装置包括:  10. A charging device, the device comprising:
接收单元, 用于接收网关发送的业务报文, 所述业务报文中携带有加密的 用户信息和用户网络地址;  a receiving unit, configured to receive a service packet sent by the gateway, where the service packet carries encrypted user information and a user network address;
获取单元, 用于获取所述加密的用户信息对应的用户计费信息; 发送单元, 用于向结算中心发送所述加密的用户信息、 用户网络地址及用 户计费信息, 用以结算中心根据所述加密的用户信息、 用户网络地址确认所 述用户计费信息是否正确。  An obtaining unit, configured to obtain user charging information corresponding to the encrypted user information, and a sending unit, configured to send the encrypted user information, a user network address, and user charging information to the settlement center, to be used by the settlement center The encrypted user information and the user network address confirm whether the user charging information is correct.
12、 根据权利要求 10所述的装置, 其特征在于, 所述装置还包括: 保存单元, 用于保存保存所述加密的用户信息、 用户网络地址及用户计费 信息。  The device according to claim 10, wherein the device further comprises: a saving unit, configured to save and save the encrypted user information, a user network address, and user charging information.
1 3、 根据权利要求 12 所述的装置, 其特征在于, 所述发送单元进一步用 于周期性的向结算中心发送保存的所述加密的用户信息、 用户网络地址及用 户计费信息。  The device according to claim 12, wherein the sending unit is further configured to periodically send the saved encrypted user information, a user network address, and user charging information to the settlement center.
14、 一种计费装置, 其特征在于, 所述方法包括:  14. A charging device, the method comprising:
接收单元, 用于接收服务提供商发送的加密的用户信息、 用户网络地址及 用户计费信息;  a receiving unit, configured to receive encrypted user information, a user network address, and user charging information sent by the service provider;
查询单元, 用于根据所述加密的用户信息从预先保存的加密的用户信息与 用户信息的对应列表中查询用户信息;  a querying unit, configured to query user information from a pre-stored encrypted user information and a corresponding list of user information according to the encrypted user information;
判断单元, 用于根据所述用户网络地址及所述用户信息确认所述用户计费 信息是否准确; 计费单元, 用于如果所述用户计费信息准确, 则进行计费。 a determining unit, configured to confirm, according to the user network address and the user information, whether the user charging information is accurate; The charging unit is configured to perform charging if the user charging information is accurate.
1 5、 一种计费装置, 其特征在于, 所述装置包括:  1 5, a charging device, wherein the device comprises:
网络接口;  Network Interface;
处理器;  Processor
存储器;  Memory
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述处 理器和所述系统执行以下过程的指令:  An application physically stored in the memory, the application including instructions operable to cause the processor and the system to:
接收网关发送的业务报文, 所述业务报文中携带有加密的用户信息和用户 网络地址;  Receiving a service packet sent by the gateway, where the service packet carries encrypted user information and a user network address;
获取所述加密的用户信息对应的用户计费信息;  Obtaining user charging information corresponding to the encrypted user information;
向结算中心发送所述加密的用户信息、 用户网络地址及用户计费信息, 用 以结算中心根据所述加密的用户信息、 用户网络地址确认所述用户计费信息 是否正确。  The encrypted user information, the user network address, and the user charging information are sent to the settlement center, and the settlement center determines whether the user charging information is correct according to the encrypted user information and the user network address.
16、 一种计费装置, 其特征在于, 所述装置包括:  16. A charging device, the device comprising:
网络接口;  Network Interface;
处理器;  Processor
存储器;  Memory
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述处 理器和所述系统执行以下过程的指令:  An application physically stored in the memory, the application including instructions operable to cause the processor and the system to:
接收服务提供商发送的加密的用户信息、 用户网络地址及用户计费信息; 根据所述加密的用户信息从预先保存的加密的用户信息与用户信息的对 应列表中查询用户信息;  Receiving encrypted user information, a user network address, and user charging information sent by the service provider; and querying the user information from the pre-stored encrypted user information and the corresponding list of the user information according to the encrypted user information;
根据所述用户网络地址及所述用户信息确认所述用户计费信息是否准确; 如果所述用户计费信息准确, 则进行计费。  And confirming, according to the user network address and the user information, whether the user charging information is accurate; if the user charging information is accurate, performing charging.
PCT/CN2012/086815 2012-12-18 2012-12-18 Charging method and device WO2014094223A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201280003079.2A CN103460641B (en) 2012-12-18 2012-12-18 Charging method and device
PCT/CN2012/086815 WO2014094223A1 (en) 2012-12-18 2012-12-18 Charging method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/086815 WO2014094223A1 (en) 2012-12-18 2012-12-18 Charging method and device

Publications (1)

Publication Number Publication Date
WO2014094223A1 true WO2014094223A1 (en) 2014-06-26

Family

ID=49740492

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/086815 WO2014094223A1 (en) 2012-12-18 2012-12-18 Charging method and device

Country Status (2)

Country Link
CN (1) CN103460641B (en)
WO (1) WO2014094223A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603249B (en) * 2015-10-19 2019-11-12 中国电信股份有限公司 Charging method, equipment and the system compared based on URL encryption information

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1671104A (en) * 2004-03-19 2005-09-21 华为技术有限公司 A method for implementing charging in communication system based on Web agent
CN1802867A (en) * 2001-02-13 2006-07-12 沃达方集团有限公司 Provision of location dependent services without revealing the user identity via a mobile telecommunications network
CN101959167A (en) * 2010-09-28 2011-01-26 中国科学院研究生院 Charging method of wireless Mesh network
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070140214A1 (en) * 2003-07-24 2007-06-21 Pal Zoltan Method for accessing a packet-switched network financed by a provider for electronic trade and payment and for running a telecommunication system based on a partnership bonus principle

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1802867A (en) * 2001-02-13 2006-07-12 沃达方集团有限公司 Provision of location dependent services without revealing the user identity via a mobile telecommunications network
CN1671104A (en) * 2004-03-19 2005-09-21 华为技术有限公司 A method for implementing charging in communication system based on Web agent
CN101959167A (en) * 2010-09-28 2011-01-26 中国科学院研究生院 Charging method of wireless Mesh network
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system

Also Published As

Publication number Publication date
CN103460641B (en) 2016-12-07
CN103460641A (en) 2013-12-18

Similar Documents

Publication Publication Date Title
JP4673364B2 (en) Method for verifying first ID and second ID of entity
JP6612358B2 (en) Method, network access device, application server, and non-volatile computer readable storage medium for causing a network access device to access a wireless network access point
US9565199B2 (en) System and method for authentication of a communication device
US8494520B2 (en) Systems and methods for providing centralized subscriber session state information
US10348721B2 (en) User authentication
JP2020080530A (en) Data processing method, device, terminal, and access point computer
JP2007528650A5 (en)
US20120166803A1 (en) Verification method, apparatus, and system for resource access control
CN109981633B (en) Method, apparatus and computer-readable storage medium for accessing server
JP2011024065A (en) Cryptographic communication system and gateway device
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
EP2803008B1 (en) System and method related to drm
US11258770B2 (en) Methods and devices for delegation of distribution of encrypted content
US20130183934A1 (en) Methods for initializing and/or activating at least one user account for carrying out a transaction, as well as terminal device
WO2017206185A1 (en) Method, apparatus and system for verifying legitimacy of application program
WO2014201783A1 (en) Encryption and authentication method, system and terminal for ad hoc network
US10028141B2 (en) Method and system for determining that a SIM and a SIP client are co-located in the same mobile equipment
CN109167759B (en) Mobile phone number acquisition method and device
WO2014205703A1 (en) Method and device for detecting shared access, and terminal device
WO2014094223A1 (en) Charging method and device
WO2018119608A1 (en) Application processing method, network device and terminal device
WO2022270228A1 (en) Device and method for providing communication service for accessing ip network, and program therefor
JP7076051B1 (en) Devices, methods and programs for providing communication services to access IP networks
JP7076050B1 (en) Devices, methods and programs for providing communication services to access IP networks
WO2022193110A1 (en) Call processing method, related device, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12890536

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12890536

Country of ref document: EP

Kind code of ref document: A1