WO2014094223A1 - Procédé et dispositif de facturation - Google Patents
Procédé et dispositif de facturation Download PDFInfo
- Publication number
- WO2014094223A1 WO2014094223A1 PCT/CN2012/086815 CN2012086815W WO2014094223A1 WO 2014094223 A1 WO2014094223 A1 WO 2014094223A1 CN 2012086815 W CN2012086815 W CN 2012086815W WO 2014094223 A1 WO2014094223 A1 WO 2014094223A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- user
- information
- user information
- encrypted
- charging
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/1425—Charging, metering or billing arrangements for data wireline or wireless communications involving dedicated fields in the data packet for billing purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M15/00—Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
- H04M15/48—Secure or trusted billing, e.g. trusted elements or encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M15/00—Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
- H04M15/70—Administration or customization aspects; Counter-checking correct charges
- H04M15/73—Validating charges
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M15/00—Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
- H04M15/82—Criteria or parameters used for performing billing operations
- H04M15/8214—Data or packet based
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
Definitions
- the present invention relates to the field of communications technologies, and in particular, to a charging method and apparatus. Background technique
- SP Service Provider
- a Service Provider is a direct provider of application services in the mobile Internet, and charges the user through the operator. Therefore, the service provider needs to record the charging information of the user accessing the service, and then confirm with the operator whether the charging information is accurate.
- the service provider can only obtain the Internet Protocol (IP) address dynamically allocated by the operator for the user.
- IP Internet Protocol
- the same IP address can be used by multiple users, so the service provider cannot know accurately. Specifically, which user has accessed the business.
- the user information is inserted into the service packet, so that the service provider obtains specific user information from the service packet for charging, but the user information is leaked to a third party other than the operator. device. Summary of the invention
- the present invention provides a charging method and device, which can accurately obtain user charging information, and can avoid leaking user information to third party devices other than the operator.
- an embodiment of the present invention provides a charging method, where the method includes: receiving a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address;
- Obtaining user charging information corresponding to the encrypted user information Sending the encrypted user information, the user network address, and the user billing information to the settlement center, and the billing center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
- an embodiment of the present invention provides a charging method, where the method includes: receiving encrypted user information, a user network address, and user charging information sent by a content provider; Querying user information in a corresponding list of saved encrypted user information and user information;
- billing is performed.
- an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive a service packet sent by a gateway, where the service packet carries encrypted user information and a user network address. ;
- An obtaining unit configured to obtain user charging information corresponding to the encrypted user information
- a sending unit configured to send the encrypted user information, a user network address, and user charging information to the settlement center, to be used by the settlement center
- the encrypted user information and the user network address confirm whether the user charging information is correct.
- an embodiment of the present invention provides a charging apparatus, where the apparatus includes: a receiving unit, configured to receive encrypted user information, a user network address, and user charging information sent by a content provider;
- a querying unit configured to query user information from a pre-stored encrypted user information and a corresponding list of user information according to the encrypted user information
- a determining unit configured to confirm, according to the user network address and the user information, whether the user billing information is accurate
- the charging unit is configured to perform charging if the user charging information is accurate.
- an embodiment of the present invention provides a charging apparatus, where the apparatus includes: Network Interface;
- An application physically stored in the memory including instructions operable to cause the processor and the system to perform the following process:
- the encrypted user information, the user network address, and the user charging information are sent to the settlement center, and the settlement center confirms whether the user charging information is correct according to the encrypted user information and the user network address.
- an embodiment of the present invention provides a charging apparatus, where the apparatus includes:
- An application physically stored in the memory including instructions operable to cause the processor and the system to perform the following process:
- billing is performed.
- the charging method and device provided by the invention can enable the service provider to obtain user charging information according to the encrypted user information, does not need to obtain real user information, and sends the encrypted user information, the user network address and the user charging information.
- the settlement center After the settlement center of the operator, the settlement center passes Check the table to obtain user information to check whether the billing information is accurate. In the process of transmitting user information, the user information is in an encrypted state, so the user information is not leaked to third party devices other than the service provider and the operator.
- FIG. 1 is a flowchart of a charging method according to Embodiment 1 of the present invention.
- FIG. 2 is a flowchart of a charging method according to Embodiment 2 of the present invention.
- FIG. 3 is a schematic structural diagram of a charging apparatus according to Embodiment 3 of the present invention.
- FIG. 4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention.
- FIG. 5 is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention.
- FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention. detailed description
- FIG. 1 is a flowchart of a charging method according to Embodiment 1 of the present invention.
- the execution subject of the charging method is a service provider.
- the charging method includes the following steps:
- Step S101 Receive a service packet sent by the gateway, where the service packet carries the encrypted user information and the user network address.
- the gateway sends the service data provided by the service provider to the user to the user, and then encrypts the user information of the user.
- MSISDN Mobile Subscriber International ISDN/PSTN number
- IMSI International Mobile Subscriber Identification
- IMEI International Mobile Equipment Identity
- the user information is encrypted by using an irreversible algorithm, such as using the message digest algorithm fifth edition (Mes sage D i ges t Al gor i thm , MD5 ) to user information, and the power is dense,
- the confidential user information is a ciphertext that cannot be decrypted.
- the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number.
- the user information 1 is encrypted by a unique numbering method, that is, the user information 1 corresponds to a number 1234567, which is unique and corresponds to only the user information 1.
- the user information corresponding to the number 1234567 can be obtained by querying the correspondence table of the unique number and the user information. If there is no corresponding table with unique number and user information, the real user information will not be obtained, and the confidentiality can be achieved.
- the gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
- Step S102 Acquire user charging information corresponding to the encrypted user information.
- the service provider cannot decrypt the encrypted user information after receiving the encrypted user information, but can use the encrypted user information to obtain the user charging information recorded locally by the service provider.
- each encrypted user information corresponds to the unique user information, so the service provider can know the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
- Step S103 Send the encrypted user information, the user network address, and the user charging information to the settlement center.
- the operator's settlement center confirms whether the user billing information obtained by the service provider is accurate based on the encrypted user information sent by the service provider and the user network address.
- the settlement center stores a corresponding list of encrypted user information and user information, and the settlement center queries the corresponding list according to the received encrypted user information to obtain real user information. It is then confirmed whether the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user charging information. If the real user information is When the service content is received by the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information, the user charging information is correct, and the settlement center records the user charging information.
- step S102 the following steps are further included:
- the stored encrypted user information, the user network address, and the obtained user charging information are saved, and the step S130 is specifically to periodically send the received encrypted user information, the user network address, and the acquired user to the service center. Fee information.
- the service provider receives the encrypted user information, and obtains the user charging information according to the encrypted user information, and obtains the user's charging information without acquiring the real user information, and then
- the encrypted user information, the user network address, and the user billing information are sent to the operator's settlement center for verification, thereby effectively preventing the user information from being leaked to a third party device other than the operator.
- FIG. 2 is a flowchart of a charging method according to the second embodiment of the present invention.
- the execution method of the charging method is the settlement center of the operator. As shown in FIG. 2, the charging method includes the following steps:
- Step S201 Receive encrypted user information, a user network address, and user charging information sent by the service provider.
- the service provider receives the encrypted user information and the user network address sent by the gateway, and the service provider does not need to obtain the real user information, and locally obtains the user charging information corresponding to the encrypted user information according to the encrypted user information.
- the encrypted user information, the network address, and the obtained user billing information are then sent to the operator's settlement center.
- the user information is encrypted by using an irreversible algorithm, such as encrypting the user by using the MD5 algorithm, and the encrypted user information is a ciphertext that cannot be decrypted.
- the user information is encrypted by a unique numbering method, and the encrypted user information is a unique number.
- Step S202 from the encrypted user information and the user information stored in advance according to the encrypted user information. Query user information in the corresponding list of interest.
- the settlement center pre-stores a corresponding list of encrypted user information and user information, and the settlement center queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
- Step S203 Confirm whether the user charging information is accurate according to the user network address and the user information. Specifically, it is confirmed whether the real user information receives the service content by using the user network address received at the same time as the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
- Step S204 If the user charging information is accurate, charging is performed.
- the settlement center of the operator confirms whether the user billing information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire billing process, only the settlement center can obtain real user information according to the encrypted user information and the corresponding list of user information, thereby effectively preventing the user information from being leaked to third party devices other than the operator.
- FIG. 3 is a schematic structural diagram of a charging device according to Embodiment 3 of the present invention.
- the charging device is applied to a service provider to implement a charging method provided by Embodiment 1 of the present invention.
- the charging device includes: a receiving unit 31 0 , an obtaining unit 320, and a transmitting unit 330.
- the receiving unit 31 0 is configured to receive a service packet sent by the gateway, where the service packet carries encrypted user information and a user network address. User information is encrypted.
- the gateway encrypts user information and sends it to the service provider through service packets to effectively prevent user information from leaking.
- the obtaining unit 32 0 is configured to obtain user charging information corresponding to the encrypted user information.
- the obtaining unit 320 cannot encrypt the encryption.
- the user information is decrypted, but the user information of the local record can be obtained by using the encrypted user information.
- the obtaining unit 320 cannot know the real user information, but each of the encrypted user information corresponds to the unique user information. Therefore, the obtaining unit 320 can learn the user corresponding to the encrypted user information according to the time sequence of the user requesting the service content. Billing information.
- the sending unit 330 is configured to send the encrypted user information, the user network address, and the user charging information to the settlement center, and the settlement center for the operator confirms the obtained by the service provider according to the encrypted user information sent by the service provider and the user network address. Whether the user billing information is accurate.
- the charging apparatus provided in this embodiment may further include a saving unit 340, configured to save the received encrypted user information, the user network address, and the acquired user charging information, and then the sending unit 330 is further configured to periodically send the service.
- the center sends the received encrypted user information, the user network address, and the obtained user charging information.
- the charging apparatus By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed.
- the user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
- each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented;
- the specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
- FIG. 4 is a schematic structural diagram of a charging apparatus according to Embodiment 4 of the present invention.
- the charging device is applied to the settlement center of the operator to implement a charging method provided by the second embodiment of the present invention.
- the charging apparatus includes: a receiving unit 41 0 , an inquiry unit 420 , a determining unit 430 , and a charging unit 440 .
- the receiving unit 41 0 is configured to receive encrypted user information sent by the service provider, and the user network Address and user billing information.
- the query unit 420 is configured to query the user information from the pre-stored encrypted user information and the corresponding list of user information according to the encrypted user information.
- the billing device pre-stores a corresponding list of the encrypted user information and the user information, and the query unit 420 queries the real user information corresponding to the encrypted user information from the corresponding list to check whether the user billing information is accurate.
- the determining unit 430 is configured to confirm whether the user charging information is accurate according to the user network address and the user information.
- the determining unit 430 confirms whether the real user information receives the service content by using the user network address received simultaneously with the encrypted user information in the time period corresponding to the user charging information. If the real user information receives the service content using the user network address received simultaneously with the encrypted user information within the time period corresponding to the user billing information, the user billing information is correct.
- the billing unit 440 is configured to perform billing if the user billing information is accurate.
- the charging apparatus With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
- each unit included in the charging apparatus provided in this embodiment is only divided according to functional logic, but is not limited to the foregoing division, as long as the corresponding functions can be implemented;
- the specific names of the units are also for convenience of distinction from each other and are not intended to limit the scope of the present invention.
- a charging apparatus provided in Embodiment 3 of the present invention may also be implemented in another manner.
- FIG. 5 it is a schematic structural diagram of a charging apparatus according to Embodiment 5 of the present invention.
- the charging apparatus includes a network interface 510, a processor 520, and a memory 530.
- System bus 540 is used to connect network interface 510, processor 520, and memory 530.
- the network interface 510 is used to communicate with the Internet of Things terminal, the Internet of Things access gateway, the bearer network, the Internet of Things service gateway, and the application server.
- Memory 530 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 530.
- the software modules are capable of performing the various functional modules of the above described methods of the present invention; the device drivers can be network and interface drivers.
- the encrypted user information, the user network address, and the user billing information are sent to the settlement center, and the settlement center confirms whether the user billing information is correct according to the encrypted user information and the user network address.
- the charging apparatus By using the charging apparatus provided in this embodiment, by receiving the encrypted user information, and acquiring the user charging information according to the encrypted user information, the charging information of the user can be obtained without acquiring the real user information, and then the encryption is performed.
- the user information, the user network address and the user billing information are sent to the operator's settlement center for verification, which effectively avoids the situation where the user information is leaked to a third party device other than the operator.
- FIG. 6 is a schematic structural diagram of a charging apparatus according to Embodiment 6 of the present invention.
- the charging apparatus includes a network interface 610, a processor 620, and a memory 630.
- System bus 640 is used to connect network interface 610, processor 620, and memory 630.
- Network interface 610 is used to communicate with IoT terminals, IoT access gateways, carrier networks, IoT service gateways, and application servers.
- Memory 630 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 630.
- the software modules are capable of performing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
- these software components are loaded into memory 630 and then accessed by processor 620 and executed as follows:
- the user billing information is confirmed to be accurate according to the user network address and the user information; if the user billing information is accurate, billing is performed.
- the charging apparatus With the charging apparatus provided in this embodiment, it is confirmed whether the user charging information corresponding to the encrypted user information received at the same time is accurate according to the received encrypted user information and the user network address. During the entire charging process, only the charging device can obtain real user information according to the encrypted user information and the user information corresponding list, thereby effectively preventing the user information from being leaked to the third party device other than the operator.
- RAM random access memory
- ROM read-only memory
- EEPROM electrically programmable ROM
- EEPROM electrically erasable programmable ROM
- registers hard disk, removable disk, CD-ROM, or technical field Any other form of storage medium known.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
La présente invention concerne un procédé et un dispositif de facturation. Le procédé de facturation comprend les étapes suivantes : réception d'un paquet de service envoyé par une passerelle, le paquet de service transportant des informations d'utilisateur chiffrées et une adresse de réseau de l'utilisateur ; acquisition d'informations de facturation de l'utilisateur correspondant aux informations d'utilisateur chiffrées ; et envoi des informations d'utilisateur chiffrées, de l'adresse de réseau de l'utilisateur et des informations de facturation de l'utilisateur à un centre de règlement, de sorte que le centre de règlement détermine si les informations de facturation de l'utilisateur sont correctes en fonction des informations d'utilisateur chiffrées et de l'adresse de réseau de l'utilisateur.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2012/086815 WO2014094223A1 (fr) | 2012-12-18 | 2012-12-18 | Procédé et dispositif de facturation |
CN201280003079.2A CN103460641B (zh) | 2012-12-18 | 2012-12-18 | 计费方法及装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2012/086815 WO2014094223A1 (fr) | 2012-12-18 | 2012-12-18 | Procédé et dispositif de facturation |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2014094223A1 true WO2014094223A1 (fr) | 2014-06-26 |
Family
ID=49740492
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2012/086815 WO2014094223A1 (fr) | 2012-12-18 | 2012-12-18 | Procédé et dispositif de facturation |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN103460641B (fr) |
WO (1) | WO2014094223A1 (fr) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106603249B (zh) * | 2015-10-19 | 2019-11-12 | 中国电信股份有限公司 | 基于url加密信息比对的计费方法、设备和系统 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1671104A (zh) * | 2004-03-19 | 2005-09-21 | 华为技术有限公司 | 一种通讯系统中基于Web代理实现计费的方法 |
CN1802867A (zh) * | 2001-02-13 | 2006-07-12 | 沃达方集团有限公司 | 经由移动电信网络提供位置相关服务而不泄露用户身份 |
CN101959167A (zh) * | 2010-09-28 | 2011-01-26 | 中国科学院研究生院 | 一种无线Mesh网络的计费方法 |
CN102355657A (zh) * | 2011-06-28 | 2012-02-15 | 成都市华为赛门铁克科技有限公司 | 业务访问控制方法、装置和系统 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070140214A1 (en) * | 2003-07-24 | 2007-06-21 | Pal Zoltan | Method for accessing a packet-switched network financed by a provider for electronic trade and payment and for running a telecommunication system based on a partnership bonus principle |
-
2012
- 2012-12-18 CN CN201280003079.2A patent/CN103460641B/zh active Active
- 2012-12-18 WO PCT/CN2012/086815 patent/WO2014094223A1/fr active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1802867A (zh) * | 2001-02-13 | 2006-07-12 | 沃达方集团有限公司 | 经由移动电信网络提供位置相关服务而不泄露用户身份 |
CN1671104A (zh) * | 2004-03-19 | 2005-09-21 | 华为技术有限公司 | 一种通讯系统中基于Web代理实现计费的方法 |
CN101959167A (zh) * | 2010-09-28 | 2011-01-26 | 中国科学院研究生院 | 一种无线Mesh网络的计费方法 |
CN102355657A (zh) * | 2011-06-28 | 2012-02-15 | 成都市华为赛门铁克科技有限公司 | 业务访问控制方法、装置和系统 |
Also Published As
Publication number | Publication date |
---|---|
CN103460641B (zh) | 2016-12-07 |
CN103460641A (zh) | 2013-12-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4673364B2 (ja) | エンティティの第1のidおよび第2のidの検証方法 | |
JP6612358B2 (ja) | ネットワークアクセスデバイスをワイヤレスネットワークアクセスポイントにアクセスさせるための方法、ネットワークアクセスデバイス、アプリケーションサーバ、および不揮発性コンピュータ可読記憶媒体 | |
US9565199B2 (en) | System and method for authentication of a communication device | |
US8494520B2 (en) | Systems and methods for providing centralized subscriber session state information | |
CN109981633B (zh) | 访问服务器的方法、设备及计算机可读存储介质 | |
JP2020080530A (ja) | データ処理方法、装置、端末及びアクセスポイントコンピュータ | |
JP2007528650A5 (fr) | ||
US20120166803A1 (en) | Verification method, apparatus, and system for resource access control | |
US20160261581A1 (en) | User authentication | |
CN102143487B (zh) | 一种端对端会话密钥协商方法和系统 | |
CN102355657B (zh) | 业务访问控制方法、装置和系统 | |
JP2011024065A (ja) | 暗号化通信システム及びゲートウェイ装置 | |
EP2803008B1 (fr) | Système et procédé relatifs à la gestion numérique des droits | |
CN105188063A (zh) | 接入检测方法、服务器和移动网关 | |
CN111132305A (zh) | 5g用户终端接入5g网络的方法、用户终端设备及介质 | |
US20130183934A1 (en) | Methods for initializing and/or activating at least one user account for carrying out a transaction, as well as terminal device | |
US11258770B2 (en) | Methods and devices for delegation of distribution of encrypted content | |
WO2017206185A1 (fr) | Procédé, appareil et système pour vérifier la légitimité d'un programme d'application | |
WO2014201783A1 (fr) | Procédé, système et terminal de chiffrement et d'authentification pour un réseau ad hoc | |
US10028141B2 (en) | Method and system for determining that a SIM and a SIP client are co-located in the same mobile equipment | |
WO2014205703A1 (fr) | Procédé et dispositif pour détecter un accès partagé, et dispositif terminal | |
WO2014094223A1 (fr) | Procédé et dispositif de facturation | |
WO2018119608A1 (fr) | Procédé de traitement d'application, dispositif de réseau et dispositif terminal | |
KR100641896B1 (ko) | 공통 모듈을 공유하는 프록시 게이트웨이들을 이용한인터넷 서비스 방법 및 시스템 | |
WO2022270228A1 (fr) | Dispositif et procédé pour fournir un service de communication pour accéder à un réseau ip et programme associé |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 12890536 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 12890536 Country of ref document: EP Kind code of ref document: A1 |