WO2014176964A1 - 一种通信管理方法及通信系统 - Google Patents

一种通信管理方法及通信系统 Download PDF

Info

Publication number
WO2014176964A1
WO2014176964A1 PCT/CN2014/075159 CN2014075159W WO2014176964A1 WO 2014176964 A1 WO2014176964 A1 WO 2014176964A1 CN 2014075159 W CN2014075159 W CN 2014075159W WO 2014176964 A1 WO2014176964 A1 WO 2014176964A1
Authority
WO
WIPO (PCT)
Prior art keywords
user terminal
server
user
authentication
information
Prior art date
Application number
PCT/CN2014/075159
Other languages
English (en)
French (fr)
Inventor
梁乾灯
尤建洁
王姝懿
朱华兴
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US14/786,990 priority Critical patent/US20160065575A1/en
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to AU2014261983A priority patent/AU2014261983B2/en
Priority to US14/786,990 priority patent/US9716719B2/en
Priority to EP14792265.2A priority patent/EP2981130A4/en
Publication of WO2014176964A1 publication Critical patent/WO2014176964A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1467Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network involving prepayment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of communications, and in particular, to a communication management method and a communication system. Background technique
  • WLAN Wireless Local Area Network
  • Wireless Ethernet technology is a LAN technology based on wireless transmission. Compared with wired network technology, it has the characteristics of flexibility, rapid network construction and personalization.
  • a WLAN system generally consists of an AC (Access Controller) and an AP (Wireless Access Point).
  • the WLAN system can be classified into a fat AP network and a thin AP network according to the networking mode.
  • the fat AP, the AP acts as a wireless router, and the individual networking itself does not require an AC (wireless controller) to use.
  • a thin AP is a wireless bridge. It requires AC control to be used. It is actually an antenna for AC.
  • the AC and BNG User Access Gateway Server
  • the AC acts as the authentication server and is responsible for accessing the user's authentication and access channel security control.
  • BNG is responsible for collecting user traffic and online duration for billing, and controlling user subscription bandwidth, quality of service, and service policies.
  • the network managed by the operator is generally safe and feasible, and the network topology is stable. Therefore, the method of separating the authentication point from the service control point is feasible.
  • the application scenario where the authentication point and the service control point are separated is applicable. Will be more and more.
  • the BNG is used as the Radius Proxy, and the BNG needs to be changed greatly, and the BNG acts as the Radius Proxy and needs to be re-decapsulated and encapsulated.
  • the communication implementation process is complicated, and the processing efficiency is low, which is not conducive to expansion.
  • the main technical problem to be solved by the present invention is to provide a communication management method and a communication system, which solves the problem that the communication implementation process is complicated, low in efficiency, and not easy to expand when the existing authentication point and the service control point are separately deployed.
  • the present invention provides a communication management method, and the communication management method includes:
  • the AAA server After the user terminal is authenticated or the user information of the user terminal is changed, the AAA server sends the user information of the user terminal to the service control server corresponding to the user terminal, where the user information includes authorization information of the user terminal;
  • the service control server controls a policy of the service of the user terminal according to the user information.
  • the communication management method further includes:
  • the AAA server sends a user offline instruction to the service control server;
  • the service control server After receiving the offline instruction of the user, the service control server ends control of the service policy of the user terminal.
  • the authorization information of the user terminal includes address information of the user terminal, and/or identification information of the user terminal, and/or service policy information of the user terminal.
  • the service control server performs policy control on the service of the user terminal according to the user information, including:
  • the service control server sends the user forwarding information table of the user terminal to the corresponding forwarding plane according to the user information;
  • Ending the policy control of the service of the user terminal by the service control server includes: deleting, by the service control server, a user forwarding message of the user terminal in the corresponding forwarding plane Interest rate table.
  • the method further includes: after the service control server controls the service of the user terminal according to the user information, and sends a start charging instruction to the AAA server; After receiving the offline command, the service control server sends a stop charging instruction to the AAA server.
  • the authentication of the user terminal includes:
  • the user terminal completes authentication by using an authentication server and the AAA server;
  • the user terminal completes the authentication by the operator and the AAA server.
  • the user terminal completing the authentication by using the authentication server and the AAA server includes:
  • the authentication server and the service control server determine an association relationship
  • the user terminal is associated with the authentication server, and the authentication server determines a corresponding service control server for the user terminal;
  • the user terminal performs authentication by interacting with the AAA server through the authentication server.
  • the authentication server sends information about the service control server determined by the user terminal to the AAA server.
  • the AAA server acquires information of the service control server corresponding to the user terminal from the operator.
  • the management method further includes:
  • the authentication server When the authentication server detects that the user information of the user terminal is changed, the authentication server sends a user information change notification message to the AAA server;
  • the AAA server receives a user information change notification message sent by the operator.
  • the management method further includes:
  • the authentication server When the authentication server detects that the user terminal goes offline, it sends the message to the AAA server. The user goes offline to announce the message.
  • the present invention also provides a communication system including a user terminal, a service control server, and an AAA server;
  • the AAA server is configured to: after the user terminal passes the authentication or the user information of the user terminal is changed, the user information of the user terminal is sent to the service control server corresponding to the user terminal, and the user information includes Authorization information of the user terminal;
  • the service control server is configured to: perform policy control on the service of the user terminal according to the user information.
  • the AAA server is further configured to: when the user terminal goes offline, send a user offline instruction to the service control server;
  • the service control server is further configured to: after receiving the user offline command, end policy control of the service of the user terminal.
  • the authorization information of the user terminal includes address information of the user terminal, and/or identification information of the user terminal, and/or service policy information of the user terminal.
  • the service control server is configured to: perform policy control on the service of the user terminal according to the user information, including:
  • the service control server sends the user forwarding information table of the user terminal to the corresponding forwarding plane according to the user information;
  • Ending the policy control of the service of the user terminal by the service control server includes: deleting, by the service control server, a user forwarding information table of the user terminal in the corresponding forwarding plane.
  • the service control server is further configured to: after performing policy control on the service of the user terminal according to the user information, sending a start charging instruction to the AAA server; After the user goes offline, the stop charging instruction is sent to the AAA server.
  • the communication system further includes an authentication server, where the user terminal is configured to: complete authentication by using the authentication server and the AAA server; or the user terminal is configured to: The authentication is completed with the AAA server.
  • the user terminal is configured to: complete the authentication by using the authentication server and the AAA server, including:
  • the authentication server and the service control server determine an association relationship
  • the user terminal is associated with the authentication server, and the authentication server determines a corresponding service control server for the user terminal;
  • the user terminal performs authentication by interacting with the AAA server through the authentication server.
  • the authentication server sends information about the service control server determined by the user terminal to the AAA server.
  • the AAA server is further configured to: when the user terminal completes the authentication with the operator, obtain information about the service control server corresponding to the user terminal from the operator. .
  • the authentication server is further configured to: when detecting that the user information of the user terminal is changed, send a user information change notification message to the AAA server; the AAA server is further configured to: Receiving a user information change notification message sent by the authentication server, or receiving a user information change notification message sent by the operator.
  • the authentication server is further configured to: when detecting that the user terminal goes offline, send a user offline notification message to the AAA server.
  • the AAA server when the user terminal is authenticated or the user information of the user terminal is changed, the AAA server sends the user information including the authorization information of the user terminal to the service control server corresponding to the user terminal.
  • the service control server performs policy control on the service of the user terminal according to the user information, and uses the service provided by the embodiment of the present invention.
  • the control server implements policy control on the service of the user terminal, the service control server does not need to act as a proxy device of the AAA server, and re-encapsulates and encapsulates the authentication packet of the user terminal.
  • the implementation process is simple, easy to expand, and can be improved. The processing efficiency and the pressure of the service control server are reduced.
  • the AAA server can separately send the user message to the service control server, and does not require the existence of the authentication server, so that a wider range of Applications provide operators with a more flexible way of doing business, which can further improve processing efficiency.
  • FIG. 1 is a schematic flowchart 1 of a communication method according to Embodiment 1 of the present invention.
  • FIG. 2 is a second schematic flowchart of a communication method according to Embodiment 1 of the present invention.
  • FIG. 3 is a schematic diagram of a process of completing authentication by the user terminal and the server in FIG. 4;
  • FIG. 4 is a schematic structural diagram of a network topology according to Embodiment 2 of the present invention.
  • FIG. 5 is a schematic flowchart of a communication method according to Embodiment 2 of the present invention.
  • FIG. 6 is a schematic structural diagram of a network topology according to Embodiment 3 of the present invention.
  • FIG. 7 is a schematic flowchart of a communication method according to Embodiment 3 of the present invention.
  • FIG. 8 is a schematic flowchart of implementing roaming handover of a user terminal according to Embodiment 4 of the present invention
  • FIG. 9 is a schematic flowchart of a communication method according to Embodiment 5 of the present invention.
  • the AAA server when the user terminal is authenticated or the user information of the user terminal is changed, the AAA server sends the user information including the authorization information of the user terminal to the service control server (ie, the service control point) corresponding to the user terminal, and the service control The server performs policy control on the service of the user terminal according to the user information.
  • the service control server does not need to act as a proxy device of the AAA server, and re-encapsulation and packetization of the authentication packet of the user terminal, and the implementation process is simple.
  • the AAA server of the present invention can separately send user messages to the service control server, thereby providing a wider range of applications and providing more flexibility for operators. The way the business is carried out can further improve the processing efficiency.
  • Embodiment 1 Embodiment 1:
  • WLAN Wireless Local Area Network
  • BNG Broadband Network Gateway
  • Broadband Network Gateway Broadband Network Gateway
  • AAA Authentication Authorization Accounting
  • authentication authentication, authorization, billing
  • VLAN Virtual Local Area Network
  • Virtual local area network virtual local area network
  • NMS Network Management System
  • Network Management System Network Management System
  • ACL Access Control List
  • VRF Virtual Routing Forwarding, virtual forwarding instance
  • the communication method in this embodiment includes the following steps:
  • Step 101 The user terminal is authenticated to pass or the user information of the user terminal is changed.
  • the authentication of the user terminal in this embodiment may be that the user terminal and the AAA server automatically complete the authentication interaction, or may manually authenticate the user terminal; and in this embodiment, the user information of the user terminal may be changed by the authentication server (ie, authentication). Point) is sent to the AAA server, and may be sent by the relevant operator to the AAA server.
  • the subsequent content of this embodiment will be specifically described for the above various situations.
  • the participation of the authentication server is not required, that is, the authentication server is not required to implement the authentication of the user terminal in this embodiment, and thus a wider application can be provided.
  • the user can open the prepaid network permission through the telephone, and does not need the online authentication, and can also provide the satisfaction of the user experience;
  • Step 102 The AAA server sends the user information of the user terminal to the service control server corresponding to the user terminal.
  • the user information in this embodiment includes authorization information of the user terminal, and the authorization information of the user terminal includes address information (such as a MAC address, an IP address, and the like) of the user terminal, and/or identification information of the user terminal (for example, a unique identifier of the user terminal). Information, etc.), and/or business policy information of the user terminal (eg VRF, etc.);
  • the AAA server can dynamically send user information to the service control server corresponding to the user terminal, and the delivery of the user information does not depend on whether the information of the user terminal exists in the service control server.
  • the AAA server may obtain the information of the service control server corresponding to the user terminal in the process of completing the authentication by the user terminal; or directly obtain the information of the service control server corresponding to the user terminal by using the operator, The subsequent part of the embodiment will describe the acquisition of the service control server information in detail;
  • Step 103 The service control server performs policy control on the service of the user terminal according to the received user information.
  • the service control server performs policy control on the service of the user terminal, and sends a user forwarding information table such as a user table and a routing table corresponding to the user terminal to the forwarding plane according to the user information.
  • a user forwarding information table such as a user table and a routing table corresponding to the user terminal to the forwarding plane according to the user information.
  • the service control server may be implemented by using a BNG device, and any other communication device having the above functions may also be used, and details are not described herein.
  • the service control server after the service control server performs policy control on the service of the user terminal, the service control server further includes sending an accounting start instruction to the AAA server, and notifying the AAA server to start charging.
  • Step 104 When the user terminal goes offline, the AAA server sends a user offline command to the service control server.
  • the AAA server determines whether the user terminal is offline or not according to the policy of the service of the user terminal, and can also receive the related information sent by the authentication server; for example, when the user terminal completes the authentication through the authentication server, the AAA server (at this time)
  • the authentication server acts as the AAA client.
  • the authentication server first senses, in order to avoid using the accounting to stop the "means" affecting the existing business process, the user can send a user offline notification message to the server to notify the user to go offline. To ensure the reliability, you can set the mandatory notification to be acknowledged. In the actual application, the advertised message is not required to be acknowledged according to the specific application scenario.
  • the user terminal After the user terminal is offline, the user terminal can be determined to go offline, and then the service policy of the user terminal is cancelled, and the DM message is sent to the service control server to send the user offline command.
  • the deletion request is required.
  • the user Before the user, allowed at a certain time or When the traffic balance is used, the user is prompted to renew the fee, so as to update the user lease on the server.
  • the server can also allow the service control point to continue reporting the accounting stop message. Normal user billing.
  • Step 105 After receiving the offline instruction of the user, the service control server ends the policy control of the service of the user terminal. Specifically, the service control server may delete the corresponding corresponding to the user terminal. The user of the forwarding plane forwards the information table. At this time, the service control server may also send an accounting stop message to the server.
  • the manner in which the user terminal and the AAA server in the embodiment complete the authentication includes at least two types. The following two methods are respectively described:
  • the process includes the following steps:
  • Step 301 The authentication server and the service control server confirm the association relationship.
  • This step can be mainly implemented by configuration (local command configuration or NMS remote configuration).
  • the BNG device that is, the service control server
  • the AC can send the BNG device information to the AP through the CAPWAP control message.
  • the service of an authentication server can only be associated with a valid service control server (that is, a service control point), and has a corresponding relationship on the link.
  • the service control server to the authentication server is a point-to-multipoint relationship
  • the authentication server The business control server is a point-to-point relationship.
  • This embodiment allows isolation by domain (VLAN isolation on the second layer, VLAN mapping by the ESSID on the wireless side, and VLAN configuration on the L2 network on the wired side to completely isolate the user terminal or the logical authentication server instance, that is, the ESS to the service control point. Incoming link), virtualizing an authentication server service device into multiple logical authentication server instances, thereby implementing association between a physical authentication server and multiple physical service control points;
  • Step 302 The user terminal is associated with the authentication server, and the authentication server performs the authentication interaction with the server.
  • the authentication server acts as the AAA client of the AAA server, and after the user terminal is associated with the authentication server, the authentication server determines for the user terminal.
  • the authentication server sends the information of the service control server determined by the user terminal to the AAA server.
  • the authentication server may further allocate an IP address to the user terminal, and send the AAA server to the AAA server through the authentication server.
  • the information of the service control server may include information such as an address, and/or an identity of the service control server.
  • the service policy of the user terminal in this embodiment may or may not be an explicit process data, as long as the added user information can be generated (the essential feature is that the complete user terminal authorization data is included, which is equivalent to the authorization data included in the authentication pass message,
  • the AAA server can dynamically send user information to the service control server that is indirectly connected to the authentication server through the service control server.
  • the AAA protocol can be used to carry the authorization information for implementing the function by using a special message type to distinguish it from the authentication receiving message and the dynamic authorization message of the existing AAA protocol.
  • the dynamically transmitted user information message carries the address of the user terminal and various authorization information related to the user terminal.
  • the service control server can generate a user table of the user terminal, or even a forwarding information table such as a routing table, and finally implement policy control of the service of the user terminal, for example, control of services such as access rights of the user terminal,
  • the service control server can also perform traffic accounting and service control (such as ACL, CAR, etc.) of the uplink and downlink of the user terminal.
  • the user information change notification message may be directly sent by the authentication server to the AAA server.
  • the change information may be sent to the server through the charging update message, or may be The AAA protocol is extended, and the special information notification message is used to notify the change of the user information.
  • the AAA server can generate the corresponding updated user information and send it to the service control server, specifically through the COA report. The text is sent for the service control server to change the corresponding authorization information.
  • the user control information is not displayed on the service control server, and the user can directly notify the operator to open the corresponding service authority: For example, The user can notify the operator to open the Internet access by means of communication such as telephone, and inform the operator of the MAC address, IP address and opening duration of the user terminal. After receiving the notification from the user, the operator can query the IP address corresponding to the user terminal.
  • the service controls the server information, and then sends the service control server information to the server, the server root According to the information, the related user information can be sent to the service control server corresponding to the user terminal.
  • the AAA server may obtain the user information change notification message through the operator, and then generate the corresponding updated user information and send the information to the service control server, which may be sent through the COA message.
  • the service control server changes the corresponding authorization information.
  • the user information on the authentication server, the service control server, and the server is ultimately required to be consistent.
  • the authentication server is not embodied on the broadband network
  • the service control point and the server are required to be secured.
  • User information should ultimately be consistent.
  • the server may receive a fraudulent notification for the authenticated user, thereby modifying the circuit information bound on the service control server.
  • This embodiment can be implemented by adding a session key (for example, a PMK) to the authorization information sent by the server to the authentication server. After the user roams, the account is required to use the key signature for the charging stop message carrying the circuit update. In order to prevent the occurrence of the above fraud.
  • a session key for example, a PMK
  • the mechanism for dynamically transmitting user information between the server and the service control server further includes the following features:
  • the server and the service control server can control whether the server and the service control server need to open the dynamic user information mechanism through the switch. This mechanism is supported to ensure a smooth upgrade based on existing protocols.
  • the user information attribute can be extended according to actual needs.
  • the extended AAA protocol in this embodiment is applicable to AAA protocols such as Radius, Diameter, and TACPLUS.
  • the solution provided in this embodiment can fully utilize the control plane resources of the front-end access device, and reduce the service pressure of the service control point and improve the WLAN in the scenario that the current WLAN network allows the user's authentication server and the service control point to be separated.
  • the access network supports the response speed of the roaming and key negotiation functions, reduces the delay and the roaming switching interval, and can provide a more flexible service development mode and user service as a scheme for delivering users according to the policy configured by the AAA server. Refined control means.
  • the present invention will be described in detail below in combination with several application scenarios; in the following embodiments, to implement a user terminal
  • the control of the Internet access control the service control server is called a service control point, and the authentication server is called an authentication point.
  • the Radius protocol is used as an example to describe the AAA protocol.
  • Embodiment 2 the Radius protocol is used as an example to describe the AAA protocol.
  • the user is enabled to access the 802. IX client and the EAP is authenticated.
  • the user terminal is online, and the AAA server dynamically sends the user information to the BNG.
  • the user goes offline, and the AAA server notifies the BNG user. line.
  • the figure shows a schematic diagram of a network topology in the embodiment, including a user terminal STA, a thin AP, a switch SW, an authentication server AC, an AAA server, a service control point BNG, and an L3Net;
  • the network topology shown in the figure, as shown in Figure 5, the steps to achieve the above communication process are as follows:
  • Step 501 The BNG IP address, the NASID, and the like are sent to the AC through the configuration or the proprietary interface.
  • Step 502 The user terminal discovers and associates with the AP.
  • Step 503 The AP reports the user terminal information to the AC.
  • Step 504 The user initiates the authentication by using the 802.1X terminal, and sends an EAPoL-Start (start) message to the AP.
  • Step 505 The AP forwards the EAPoL-Start message to the authentication server AC.
  • Step 506 The AC sends an EAP-Request-Identity (Request Authentication) message to the user terminal, the Unicom user terminal, and the AAA server.
  • EAP-Request-Identity Request Authentication
  • Step 507 The AC sends an authentication request packet to the AAA server, carries the IP and NASID of the BNG, and advertises that the session requires the AAA server to provide the authentication server and the service control separation service.
  • Step 508 The user performs an EAP authentication interaction with the AAA server via the WLAN network (ie, AP+AC) using the 802.IX terminal.
  • the AAA server sends the authorization attribute required by the authentication server, such as the PMK and the user authorization IP.
  • Step 510 The AC advertises the authentication result to the user terminal by using an EAP-Success/Failure message.
  • Step 511 Key negotiation is performed between the user terminal and the AC (or AP), and the user terminal passes
  • the DHCP process obtains an address from the authentication server.
  • the address can be obtained from the BNG indirectly (for example, the AC is a DHCP proxy).
  • Step 512 The AC notifies the AAA server of the user address information by using the information notification message.
  • the information sent should include the static authorization information at the end of the authentication;
  • Step 514 The BNG obtains the user information according to the dynamically sent information packet, generates a user table, and sends an accounting start message to the AAA server.
  • Step 515 Delink the user terminal and the AP, go to the authentication, or use the 802.IX client to actively go offline.
  • Step 516 The AC sends an information advertisement message to the AAA server to notify the user that the user is offline, and the packet carries the information such as the IP and NASID of the BNG corresponding to the user.
  • Step 517 The AAA server sends a DM packet to notify the user that the associated BNG user goes offline.
  • Embodiment 3 The AAA server sends a DM packet to notify the user that the associated BNG user goes offline.
  • the AAA server dynamically sends the user information to the BNG in the scenario that the user terminal is configured to perform the DHCP access and the web authentication based on the network topology shown in FIG. 6 and the AC and the BNG are separated.
  • the user goes offline, and the AAA server notifies the BNG user to go offline.
  • the communication process includes:
  • Step 701 Send the IP and NASID information of the BNG to the AC through a configuration or a proprietary interface.
  • Step 702 The user terminal discovers and associates with the AP.
  • Step 703 The AP reports the user terminal information to the AC.
  • Step 704 The user terminal obtains an address from the authentication server AC through a DHCP process, and the address can be obtained from the BNG indirectly (for example, the AC is a DHCP Proxy);
  • Step 705 The STA accesses the webpage, and sends an http packet to the AC for TCP link establishment.
  • the web server where the server is located;
  • Step 707 The user terminal establishes an HTTP interaction with the portal server.
  • Step 708 The portal server launches an authentication page for the user terminal.
  • Step 709 After the user enters the username and password, the user authenticates to the portal server.
  • Step 710 The portal server initiates an authentication request to the AC.
  • Step 711 The AC and the AAA server perform an authentication interaction.
  • the AC sends an authentication request to the AAA server
  • the AC carries the BNG IP and the NASID, and advertises that the session requires the AAA server to provide the authentication server and the service control separation service.
  • Step 712 The AC feeds back the authentication result to the portal server.
  • Step 713 The portal server sends a page corresponding to the authentication result to the user terminal.
  • Step 715 The BNG obtains the user information according to the dynamically sent information packet, generates a user table, and sends an accounting start message to the AAA server.
  • Step 716 The user terminal and the AP are disconnected and actively go offline.
  • Step 719 The AP notifies the AC user terminal that the line is offline.
  • Step 718 The AC sends an information advertisement message to the AAA server to notify the user that the user is offline, and the packet carries the information such as the IP address of the BNG corresponding to the user terminal.
  • Step 717 The AAA server sends the DM 4 message to the BNG associated with the user terminal, and the notification is used. Home offline;
  • Step 720 The BNG sends an Accounting Stop message to the AAA server, and deletes the user table.
  • Embodiment 4
  • the topology network diagram in this embodiment is the same as that in FIG. 4 in the second embodiment.
  • the user terminal roams in the ESS, and the NAS-PORT-ID information of the user terminal is changed.
  • Figure 8 For the user authorization information update process on the BNG, see Figure 8, which includes:
  • Step 801 The new AP advertises the AC new user association to obtain the related information of the user, including the PMK.
  • Step 803 The new AP and the STA perform key negotiation in the case that the RSN is configured with the WPA/WPA2 encryption mode.
  • Step 804 The AC notifies the AAA server user of the NAS-PORT-ID update by using the information notification message;
  • Step 805 The AAA server sends a COA message to the BNG to update the authorization information of the user terminal.
  • Embodiment 5 The AAA server sends a COA message to the BNG to update the authorization information of the user terminal.
  • the user in a scenario where the user terminal does not perform authentication and there is no user information on the BNG, the user can directly notify the operator to open the Internet access authority and deduct the fee from the account balance.
  • This embodiment is applicable to the wireless access and wired access scenarios where the BNG and AAA servers are connected.
  • wired access is used as an example.
  • the user can notify the operator to open the Internet access permission, and inform the user terminal of the Mac address, IP address, and opening time.
  • the operator can query the BNG information of the IP address of the user terminal and send it to the AAA server.
  • the subsequent process includes:
  • Step 901 The AAA server sends the information of the user to the corresponding BNG by dynamically sending the information packet.
  • Step 903 The AAA server receives a request from the user to extend the Internet access time
  • the AAA server sends a DM packet to the BNG to notify the user to go offline.
  • Step 904 The AAA server sends a COA packet to the BNG to notify the update user of the online duration.
  • Step 905 The time limit for the user to go online expires, and the AAA server sends a DM message to the service control point to notify the user to go offline;
  • Step 906 The BNG sends an Accounting Stop message to the AAA server, and deletes the user table.
  • the solution provided by the embodiment of the present invention can solve the problem of user management in the scenario where the authentication server and the service control server are separated, and reduce the service pressure of the service control server; and can improve the WLAN access network to support roaming and keys.
  • the response speed of the negotiation function reduces the delay and roaming switching interval, which is simple to implement and easy to expand.
  • the invention also uses the mechanism of information notification, and the AAA server can perceive the change of the user information in real time, and has strong flexibility; and the invention is compatible with all application scenarios of the current Radius protocol.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种通信管理方法及通信系统,用户终端认证通过后或用户终端的用户信息变更时,AAA服务器将包含有用户终端的授权信息的用户信息发送给该用户终端对应的业务控制服务器,业务控制服务器则根据该用户信息对该用户终端业务策略进行控制;实现过程简单,易于扩展,且可提高处理效率和降低业务控制服务器的压力;同时,上述方案中,AAA服务器可单独的向业务控制服务器下发用户消息,并不要求必须存在认证服务器,因此可提供更广泛的应用,为运营商提供更灵活的业务开展方式,能进一步提高处理效率。

Description

一种通信管理方法及通信系统
技术领域
本发明涉及通信领域, 具体涉及一种通信管理方法及通信系统。 背景技术
随着通信市场日益开放, 电信业务正向数据化、 宽带化、 综合化、 个性 化飞速发展, 各运营商之间的竟争日趋激烈。 而竟争的基本点就在于接入资 源的竟争, 如何快速、 有效、 灵活、 低成本提供客户所需要的各种业务成为 运营商首要考虑的问题。 WLAN接入方式在一定程度上满足了运营商的需 要, WLAN是英文 Wireless LAN的缩写, 就是无线局域网的意思。 无线以 太网技术是一种基于无线传输的局域网技术, 与有线网络技术相比, 具有灵 活、 建网迅速、 个人化等特点。 将这一技术应用于电信网的接入网领域, 能 够方便、 灵活地为用户提供网络接入, 适合于用户流动性较大、 有数据业务 需求的公共场所、 高端的企业及家庭用户、 需要临时建网的场合以及难以釆 用有线接入方式的环境等。
WLAN系统一般由 AC (接入控制器)和 AP (无线接入点)组成。 WLAN 系统按照组网方式可分为胖 AP组网与瘦 AP组网两种。 胖 AP即 AP充当无 线路由器, 单独组网自身不需要 AC (无线控制器)就能使用。 瘦 AP即无线网 桥, 它需要 AC控制才能使用, 其实就是 AC的天线。 在现网络中为了减少 对 WLAN接入网络的改造, 一般会釆用 AC和 BNG (用户接入网关服务器) 分离的接入方案, 在 AC上直挂或旁挂 BNG设备。 这种 AC和 BNG分离的 部署场景中, AC作为认证服务器, 负责接入用户的认证和接入通道的安全 控制。 BNG作为业务控制点, 负责统计用户流量和在线时长以用于计费, 并 控制用户签约带宽、 服务质量和业务策略。 认证点和业务控制点之间是运营 商管理的网络, 一般安全可行, 而且网络拓朴稳定, 所以认证点和业务控制 点分离部署的方式是可行的, 认证点和业务控制点分离的应用场景将越来越 多。 但这种 AC和 BNG分离的部署场景中, 将 BNG充当 Radius Proxy, 需 要对 BNG做较大的改动, 且 BNG充当 Radius Proxy需要重新解包、 封包, 通信实现过程复杂, 处理效率低, 不利于扩展。
发明内容
本发明要解决的主要技术问题是, 提供一种通信管理方法及通信系统, 解决现有认证点和业务控制点分离部署时, 通信实现过程复杂, 效率低且不 易扩展的问题。
为解决上述技术问题,本发明提供一种通信管理方法,所述通信管理方法 包括:
用户终端认证通过后或用户终端的用户信息变更时, AAA服务器将所述 用户终端的用户信息发送给所述用户终端对应的业务控制服务器, 所述用户 信息包括用户终端的授权信息;
所述业务控制服务器根据所述用户信息对所述用户终端的业务进行策略 进行控制。
在本发明的一种实施例中, 所述通信管理方法还包括:
所述用户终端下线时, 所述 AAA服务器向所述业务控制服务器发送用 户下线指令;
所述业务控制服务器接收到所述用户下线指令后, 结束对所述用户终端 的业务策略的控制。
在本发明的一种实施例中, 所述用户终端的授权信息包括用户终端的地 址信息、 和 /或用户终端的标识信息、 和 /或用户终端的业务策略信息。
在本发明的一种实施例中, 所述业务控制服务器根据所述用户信息对所 述用户终端的业务进行策略控制包括:
所述业务控制服务器根据所述用户信息向其对应的转发面下发所述用户 终端的用户转发信息表;
所述业务控制服务器结束对所述用户终端的业务的策略控制包括: 所述业务控制服务器删除其对应的转发面中所述用户终端的用户转发信 息表。
在本发明的一种实施例中, 所述方法还包括: 所述业务控制服务器根据 所述用户信息对所述用户终端的业务进行策略进行控制后, 向所述 AAA服 务器发送开始计费指令; 所述业务控制服务器接收到所述用户下线指令后, 向所述 AAA服务器发送停止计费指令。
在本发明的一种实施例中, 所述用户终端的认证包括:
所述用户终端通过认证服务器与所述 AAA服务器完成认证;
或所述用户终端通过运营商与所述 AAA服务器完成认证。
在本发明的一种实施例中, 所述用户终端通过认证服务器与所述 AAA 服务器完成认证包括:
认证服务器与业务控制服务器确定关联关系;
所述用户终端关联到所述认证服务器, 所述认证服务器为所述用户终端 确定对应的业务控制服务器;
所述用户终端通过所述认证服务器与所述 AAA服务器交互完成认证; 在该认证过程中, 所述认证服务器将为所述用户终端确定的业务控制服务器 的信息发送给所述 AAA服务器。
在本发明的一种实施例中, 所述用户终端通过运营商与所述 AAA服务 器完成认证时, 所述 AAA服务器从所述运营商获取与所述用户终端对应的 业务控制服务器的信息。
在本发明的一种实施例中, 所述管理方法还包括:
所述认证服务器检测到所述用户终端的用户信息变更时, 向所述 AAA 服务器发送用户信息变更通告消息;
或所述 AAA服务器接收运营商发送的用户信息变更通告消息。
在本发明的一种实施例中, 所述管理方法还包括:
所述认证服务器检测到所述用户终端下线时, 向所述 AAA服务器发送 用户下线通告消息。
为了解决上述问题,本发明还提供了一种通信系统,所述通信系统包括用 户终端、 业务控制服务器和 AAA服务器;
所述 AAA服务器设置为: 在所述用户终端认证通过后或所述用户终端 的用户信息变更时, 所述用户终端的用户信息发送给所述用户终端对应的业 务控制服务器 , 所述用户信息包括用户终端的授权信息;
所述业务控制服务器设置为: 根据所述用户信息对所述用户终端的业务 进行策略控制。
在本发明的一种实施例中, 所述 AAA服务器还设置为: 在所述用户终 端下线时, 向所述业务控制服务器发送用户下线指令;
所述业务控制服务器还设置为: 接收到所述用户下线指令后, 结束对所 述用户终端的业务的策略控制。
在本发明的一种实施例中, 所述用户终端的授权信息包括用户终端的地 址信息、 和 /或用户终端的标识信息、 和 /或用户终端的业务策略信息。
在本发明的一种实施例中, 所述业务控制服务器设置为: 根据所述用户 信息对所述用户终端的业务的进行策略控制包括:
所述业务控制服务器根据所述用户信息向其对应的转发面下发所述用户 终端的用户转发信息表;
所述业务控制服务器结束对所述用户终端的业务的策略控制包括: 所述业务控制服务器删除其对应的转发面中所述用户终端的用户转发信 息表。
在本发明的一种实施例中, 所述业务控制服务器还设置为: 根据所述用 户信息对所述用户终端的业务进行策略控制后, 向所述 AAA服务器发送开 始计费指令; 以及接收到所述用户下线指令后, 向所述 AAA服务器发送停 止计费指令。 在本发明的一种实施例中, 所述通信系统还包括认证服务器, 所述用户 终端设置为: 通过所述认证服务器与所述 AAA服务器完成认证; 或所述用 户终端设置为: 通过运营商与所述 AAA服务器完成认证。
在本发明的一种实施例中, 所述用户终端设置为: 通过认证服务器与所 述 AAA服务器完成认证包括:
认证服务器与业务控制服务器确定关联关系;
所述用户终端关联到所述认证服务器, 所述认证服务器为所述用户终端 确定对应的业务控制服务器;
所述用户终端通过所述认证服务器与所述 AAA服务器交互完成认证; 在该认证过程中, 所述认证服务器将为所述用户终端确定的业务控制服务器 的信息发送给所述 AAA服务器。
在本发明的一种实施例中, 所述 AAA服务器还设置为: 在所述用户终 端通过运营商与之完成认证时, 从所述运营商获取与所述用户终端对应的业 务控制服务器的信息。
在本发明的一种实施例中, 所述认证服务器还设置为: 检测到所述用户 终端的用户信息变更时, 向所述 AAA服务器发送用户信息变更通告消息; 所述 AAA服务器还设置为: 接收所述认证服务器发送的用户信息变更 通告消息, 或接收运营商发送的用户信息变更通告消息。
在本发明的一种实施例中, 所述认证服务器还设置为: 检测到所述用户 终端下线时, 向所述 AAA服务器发送用户下线通告消息。
本发明实施例的有益效果是:
本发明实施例提供的通信管理方法及通信系统, 用户终端认证通过后或 用户终端的用户信息变更时, AAA服务器将包含有用户终端的授权信息的用 户信息发送给该用户终端对应的业务控制服务器, 业务控制服务器则根据该 用户信息对该用户终端的业务进行策略控制; 利用本发明实施例提供的业务 控制服务器实现对用户终端的业务进行策略控制的过程中, 业务控制服务器 不需要作为 AAA服务器的代理设备, 对用户终端的认证报文重新解包、 封 包, 实现过程简单, 易于扩展, 且可提高处理效率和降低业务控制服务器的 压力; 同时, 本发明实施例提供的上述方案中, AAA服务器可单独的向业务 控制服务器下发用户消息, 并不要求必须存在认证服务器, 因此可提供更广 泛的应用, 为运营商提供更灵活的业务开展方式, 能进一步提高处理效率。
附图概述
图 1为本发明实施例一中通信方法的流程示意图一;
图 2为本发明实施例一中通信方法的流程示意图二;
图 3为图 4中用户终端与服务器完成认证的流程示意图;
图 4为本发明实施例二中网络拓朴结构示意图;
图 5为本发明实施例二中通信方法的流程示意图;
图 6为本发明实施例三中网络拓朴结构示意图;
图 7为本发明实施例三中通信方法的流程示意图;
图 8为本发明实施例四中实现用户终端漫游切换的流程示意图; 图 9为本发明实施例五中通信方法的流程示意图。
本发明的较佳实施方式
本发明实施例用户终端认证通过后或用户终端的用户信息变更时, AAA 服务器将包含有用户终端的授权信息的用户信息发送给该用户终端对应的业 务控制服务器(即业务控制点) , 业务控制服务器则根据该用户信息对该用 户终端的业务进行策略控制; 在该过程中, 业务控制服务器不需要作为 AAA 服务器的代理设备, 对用户终端的认证报文重新解包、封包, 实现过程简单, 易于扩展, 且可提高处理效率和降低业务控制服务器的压力; 同时, 本发明 中的 AAA服务器可单独的向业务控制服务器下发用户消息, 因此可提供更 广泛的应用,为运营商提供更灵活的业务开展方式, 能进一步提高处理效率。 下面结合具体的实施例对本发明做进一步的说明: 实施例一:
首先对本实施例涉及到的英文简称进行说明如下:
WLAN, Wireless Local Area Network, 无线局 i或网
AC, Access Controller, 接入控制器
AP, Access Point, 接入点
BNG, Broadband Network Gateway, 宽带网络网关
AAA, Authentication Authorization Accounting, 认证、 授权、 计费
VLAN, Virtual Local Area Network, 虚拟局域网
CAP WAP, Control And Provisioning of Wireless Access Points Protocol, 无线接入点控制配置协议
SDN, Software Defined Network, 软件定义网络
NMS, Network Management System, 网络管理系统
DM, Disconnect Message, 断链消息
CoA, Change-of- Authorization Message, 4受权变化消息
EAP, Extensible Authentication Protocol , 扩展认证协议
ACL, Access Control List, 接入控制列表
CAR, Committed Access Rate, 承诺接入速率
VRF, Virtual Routing Forwarding, 虚拟转发实例
MAC, Medium Access Control, 媒体接入控制
IP, Internet Protocol, 因特网协议
NAS, Network Access Server, 网络接入服务器
PMK, pairwise master key, 成对主密钥
DHCP , Dynamic Host Configuration Protocol , 动态主机设置协议 请参见图 1所示, 本实施例中的通信方法包括以下步骤:
步骤 101 : 用户终端认证通过或用户终端的用户信息变更; 本实施例中用户终端的认证可以是用户终端与 AAA服务器自动完成认 证交互, 也可以是手动对用户终端完成认证; 且本实施例中用户终端的用户 信息的变更可以是由认证服务器(即认证点) 向 AAA服务器发送, 也可以 是相关的运营商向 AAA服务器发送, 本实施例后续内容会针对上述各种情 况进行具体说明。
本实施例中, 当用户终端的认证通过手动完成时, 则不需要认证服务器 的参与,也即本实施例中并不要求必须存在认证服务器实现用户终端的认证, 因此可提供更广泛的应用, 为运营商提供更灵活的业务开展方式, 例如通过 本实施例提供的方案,用户可通过电话开通预付费网络权限,无需上网认证, 也可提供用户体验的满意度;
步骤 102: AAA服务器将该用户终端的用户信息发送给该用户终端对应 的业务控制服务器;
本实施例中的用户信息包括用户终端的授权信息, 用户终端的授权信息 包括用户终端的地址信息(例如 MAC地址、 IP地址等) 、 和 /或用户终端的 标识信息(例如用户终端的唯一标识信息等 )、 和 /或用户终端的业务策略信 息 (例如 VRF等 ) ;
本实施例中 AAA服务器可动态下发用户信息给该用户终端对应的业务 控制服务器, 用户信息的下发不依赖于业务控制服务器是否有该用户终端的 信息存在。
本实施例中, AAA服务器可在用户终端与其完成认证的过程中, 获取 该用户终端对应的业务控制服务器的信息; 也可直接通过运营商获取到该用 户终端对应的业务控制服务器的信息, 本实施例的后续部分会对业务控制服 务器信息的获取进行详细说明;
步骤 103: 业务控制服务器根据接收到的用户信息对该用户终端的业务 进行策略控制。 本实施例中业务控制服务器对用户终端的业务进行策略控制包括根据 该用户信息向其转发面下发与该用户终端对应的用户表、 路由表等用户转发 信息表, 应当理解的是, 本实施例中的业务控制服务器除了可选用 BNG设 备实现外, 还可选用具备上述功能的其他任意通信设备, 在此不再赘述。
本实施例中业务控制服务器在接收到的用户信息对该用户终端的业务 进行策略控制后,还包括向 AAA服务器发送计费开始指令, 通知 AAA服务 器开始计费。
请参见图 2所示,在本实施例中, 上述步骤 103之后,还包括以下步骤: 步骤 104: 用户终端下线时, AAA服务器向业务控制服务器发送用户下 线指令;
AAA服务器判断用户终端是否下线可根据该用户终端的业务的策略判 断, 也可接收认证服务器发送的相关信息判断; 例如, 当该用户终端是通过 认证服务器该 AAA服务器完成认证的时(此时的认证服务器则充当 AAA客 户端) , 当用户终端离线时, 认证服务器如果先感知, 为了避免使用计费停 止 "^文影响现有业务流程, 可以发送用户下线通告消息给服务器通知用户下 线, 为了保证可靠性, 可设置强制要求该消息通告需要应答, 当然, 在实际 应用中,也可根据具体应用的场景不要求针对该消息通告进行应答; AAA服 务器收到该用户下线通告消息得知用户终端下线后, 即可判定该用户终端下 线, 进而撤销该用户终端的业务策略, 并发送 DM消息报文向业务控制服务 器发送用户下线指令; 在本实施例中, 要求删除指定用户前, 允许在一定时 间或流量余量时提示用户续费, 以便于更新服务器上的用户租约。 且对于这 种认证服务器和业务控制点分离场景的接入用户, 服务器还可允许业务控制 点继续上报计费停止报文, 完成正常的用户计费。
步骤 105: 业务控制服务器接收到所述用户下线指令后, 结束对该用户 终端的业务的策略控制; 具体的, 业务控制服务器可删除该用户终端对应的 转发面的用户转发信息表; 此时, 业务控制服务器还可发送计费停止报文给 服务器。
基于上述分析可知, 本实施例中的用户终端与 AAA服务器完成认证的 方式至少包括两种, 下面对这两种方式分别进行说明:
当用户终端是与 AAA服务器自动完成认证交互时, 请参见图 3所示, 该过程包括以下步骤:
步骤 301 : 认证服务器和业务控制服务器确认关联关系;
该步骤主要可通过配置 (本地命令配置或者 NMS远程配置)来实现。 例如 AC做认证服务器时, 可在 AC上配置直接对应的 BNG设备 (即业务控 制服务器) , AP做认证服务器时, AC可将 BNG设备信息通过 CAPWAP 控制消息下发给 AP。 原则上要求一个认证服务器的业务只能关联一个有效 的业务控制服务器(也即业务控制点) , 并有链路上的对应关系, 业务控制 服务器到认证服务器是点到多点的关系, 认证服务器到业务控制服务器是点 到点的关系。 本实施例允许按域隔离 (二层上体现为 VLAN隔离, 无线侧通 过 ESSID映射 VLAN,有线侧通过 L2网络配置的 VLAN来完整隔离用户终 端或逻辑认证服务器实例, 即 ESS到业务控制点的接入链路), 将一个认证 服务器服务设备虚拟成多个逻辑认证服务器实例, 从而实现一个物理认证服 务器和多个物理业务控制点的关联;
步骤 302: 用户终端关联到认证服务器, 并通过认证服务器完成和服务 器的认证交互; 在该过程中认证服务器充当 AAA服务器的 AAA客户端, 用 户终端关联到认证服务器后, 认证服务器为该用户终端确定对应的业务控制 服务器, 在该认证交互过程中, 认证服务器将为该用户终端确定的业务控制 服务器的信息发送给 AAA服务器。 在用户终端通过认证服务器的认证后, 认证服务器还可进一步为该用户终端分配 IP地址,且通过该认证服务器发送 给 AAA服务器。 在上述过程中, 业务控制服务器的信息可包括该业务控制服务器的地 址、 和 /或身份标识等信息。 本实施例中用户终端的业务策略可以是或者不是 一种显式的过程数据,只要能产生的添加用户信息 (根本特征在于包括完整用 户终端授权数据, 相当于认证通过消息中包括的授权数据, 能让业务控制服 务器生成用户的转发信息表, 执行转发和业务控制等功能)的实际动作即可; 然后 AAA服务器可向其通过认证服务器间接关联的业务控制服务器动态下 发用户信息, 本实施例可釆用 AAA协议使用专门的消息类型来承载实现该 功能的授权信息, 以区别于现有 AAA协议的认证接收消息和动态授权消息。 该动态下发的用户信息报文中携带用户终端的地址以及用户终端相关的各种 授权信息等。 业务控制服务器收到该用户信息后, 即可生成该用户终端的用 户表, 甚至路由表等转发信息表, 最终实现用户终端的业务的策略控制, 例 如对用户终端上网权限等业务的控制, 本业务控制服务器还可执行用户终端 上下行的流量计费和业务控制 (例如 ACL、 CAR等) 。
在图 3 所示应用场景下, 当用户终端信息变更时, 则可由认证服务器 直接将用户信息变更通告消息发送到 AAA服务器; 具体可通过计费更新消 息携带这些变更信息发送到服务器, 也可通过扩展 AAA协议, 使用专门的 信息通告消息来通告这些用户信息的变更; AAA服务器收到用户信息变更通 告消息后, 即可生成对应的更新后的用户信息发送给业务控制服务器, 具体 可通过 COA报文发送, 以供业务控制服务器变更相应的授权信息。
当用户终端是通过手动与 AAA服务器完成认证时,也即上述认证服务 器不体现在网络上时, 此时业务控制服务器上则没有用户信息, 用户可直接 通知运营商开通相应的业务权限: 例如, 用户可通过电话等通信方式通知运 营商开通上网权限, 告知运营商用户终端的 MAC地址、 IP地址和开通时长 等信息; 运营商收到用户通知后 , 即可查询到该用户终端 IP地址对应的业 务控制服务器的信息, 进而将业务控制服务器信息发送给服务器, 服务器根 据该信息即可将相关用户信息发送到用户终端对应的业务控制服务器上。 此 时, 当用户终端的用户信息变更时, AAA服务器也可通过运营商获得用户信 息变更通告消息,进而生成对应的更新后的用户信息发送给业务控制服务器, 具体可通过 COA报文发送, 以供业务控制服务器变更相应的授权信息。
本实施例中, 在各种异常场景下, 认证服务器、 业务控制服务器和服 务器上的用户信息最终要求保持一致, 当然在认证服务器不体现在宽带网络 上时, 则需保证业务控制点和服务器上的用户信息最终要一致。
在支持 WLAN漫游的场景下, 服务器可能会收到针对已认证用户的欺 骗性质通告, 从而修改业务控制服务器上绑定的电路信息。 本实施例可以通 过在服务器发送给认证服务器的授权信息中添加会话密钥(例如 PMK )的方 式来解决, 此时用户漫游后, 对于携带电路更新的计费停止报文需使用密钥 签名, 以防止出现上述欺骗的情况发生。
本实施例中, 服务器和业务控制服务器之间动态下发用户信息的机制 还包含如下特点: 服务器和业务控制服务器可以通过开关控制服务器和业务 控制服务器是否需要打开这种动态下发用户信息机制, 以保证在现有协议基 础上平滑升级支持该机制。 另外, 服务器发送给业务控制服务器的动态下发 用户信息报文中, 用户信息属性可以根据实际需要进行扩展。 本实施例中扩 展的 AAA协议适用于 Radius, Diameter, TACPLUS等 AAA协议。
可见, 本实施例提供的方案可充分利用前端接入设备的控制面资源, 在现 WLAN网络允许用户的认证服务器和业务控制点分离的场景下,降低业 务控制点的业务压力, 同时提高了 WLAN接入网络支持漫游、密钥协商功能 的反应速度, 减少时延和漫游切换时间间隔, 并且可以单独作为一种根据 AAA服务器配置的策略下发用户的方案提供更灵活的业务开展方式和用户 业务的精细化控制手段。 为了更好的理解本发明, 下面结合几种的几种应用 场景分别对本发明进行详细的说明; 在下面各实施例中, 以实现对用户终端 上网权限的控制、 业务控制服务器称之为业务控制点、 认证服务器称之为认 证点为例进行说明; 且下面各实施例中, 以 AAA协议釆用 Radius协议作为 示例进行说明。 实施例二:
本实施例中, 实现用户 802. IX客户端接入 +EAP认证, AC和 BNG分离 的场景下, 用户终端上线, AAA服务器动态下发用户信息给 BNG; 用户下 线, AAA服务器通知 BNG用户下线。
请参见图 4所示, 该图所示为本实施例中网络拓朴结构示意图, 包括用 户终端 STA, 瘦 AP, 交换机 SW, 认证服务器 AC, AAA服务器, 业务控制 点 BNG以及 L3Net; 基于图 4所示的网络拓朴结构, 请参见图 5所示, 实现 上述通信过程的步骤如下:
步骤 501 :通过配置或专有接口将 BNG的 IP、 NASID等信息下发给 AC; 步骤 502:用户终端发现并关联到 AP;
步骤 503: AP上报用户终端信息给 AC;
步骤 504: 用户使用 802.1X终端发起认证, 发送 EAPoL-Start (开始)报 文给 AP;
步骤 505: AP转交 EAPoL-Start报文给认证服务器 AC;
步骤 506: AC发送 EAP-Request-Identity (请求认证)报文给用户终端, 联通用户终端和 AAA服务器;
步骤 507: AC发送认证请求报文给 AAA服务器, 携带 BNG的 IP和 NASID, 并通告该会话要求 AAA服务器提供认证服务器和业务控制分离服 务;
步骤 508: 用户使用 802. IX终端经由 WLAN网络(即 AP+AC )和 AAA 服务器进行 EAP认证交互。 步骤 509: AAA服务器发送认证结果报文给 AC, 成功时下发认证服务 器需要的授权属性, 例如 PMK、 用户授权 IP等;
步骤 510: AC将认证结果用 EAP-Success/Failure (成功 /失败 )报文通告 给用户终端;
步骤 511 : 用户终端和 AC (或 AP )之间进行密钥协商, 用户终端通过
DHCP流程, 从认证服务器获取地址, 该地址可以间接从 BNG获取(例如 AC做 DHCP Proxy ) ;
步骤 512: AC通过信息通告报文通知 AAA服务器用户地址信息; 步骤 513: AAA服务器通过动态下发信息报文向用户终端选定的 BNG (也即用户终端对应的 BNG )下发用户信息, 下发的信息应包括认证结束时 的静态授权信息;
步骤 514: BNG根据动态下发的信息报文获取用户信息,并生成用户表, 发送计费开始报文给 AAA服务器;
步骤 515: 用户终端和 AP解关联, 去认证或者使用 802. IX客户端主动 下线;
步骤 516: AC发送信息通告报文给 AAA服务器通知用户下线, 报文中 携带该用户对应的 BNG的 IP、 NASID等信息;
步骤 517: AAA服务器发送 DM报文通知用户关联的 BNG用户下线; 步骤 518: BNG发送计费停止报文给 AAA服务器, 并删除用户表。 实施例三:
本实施例中, 基于图 6所示的网络拓朴结构实现用户终端 DHCP接入 +Web认证, AC和 BNG分离的场景下, 用户终端 Web认证成功后, AAA 服务器动态下发用户信息给 BNG; 用户下线, AAA服务器通知 BNG用户下 线。 请参见图 7所示, 该通信过程包括:
步骤 701:通过配置或者专有接口将 BNG的 IP、NASID信息下发给 AC; 步骤 702: 用户终端发现并关联到 AP;
步骤 703: AP将用户终端信息上报给 AC;
步骤 704: 用户终端通过 DHCP流程从认证服务器 AC获取地址, 该地 址可间接从 BNG获取(例如 AC做 DHCP Proxy ) ;
步骤 705: STA访问网页, 发送 http报文给 AC进行 TCP建链; 步骤 706: AC下发 Web用户表; AC收到用户的 http报文后回复重定 向报文, 将其引导到 Portal (门户)服务器所在的 Web服务器;
步骤 707: 用户终端和 Portal服务器建立 HTTP交互;
步骤 708: Portal服务器给用户终端推出认证页面;
步骤 709: 用户输入用户名和密码后向发 Portal服务器起认证; 步骤 710: Portal服务器向 AC发起认证请求;
步骤 711 : AC和 AAA服务器进行认证交互, AC发送认证请求到 AAA 服务器时, 携带 BNG的 IP和 NASID, 并通告该会话要求 AAA服务器提供 认证服务器和业务控制分离服务;
步骤 712: AC向 Portal服务器反馈认证结果;
步骤 713: Portal服务器向用户终端推出认证结果对应的页面; 步骤 714: 认证成功后, AAA服务器向用户终端选定的 BNG用动态下 发信息报文, 该信息报文中包括用户信息;
步骤 715: BNG根据动态下发信息报文获取用户信息, 生成用户表, 发 送计费开始报文给 AAA服务器;
步骤 716: 用户终端和 AP解关联主动下线;
步骤 719: AP通知 AC用户终端下线;
步骤 718: AC发送信息通告报文给 AAA服务器通知用户下线, 报文中 携带该用户终端对应的 BNG的 IP等信息;
步骤 717: AAA服务器发送 DM 4艮文给用户终端关联的 BNG, 通知用 户下线;
步骤 720: BNG发送计费停止报文给 AAA服务器, 并删除用户表。 实施例四:
本实施例中拓朴组网图和实施例二中的图 4相同, 在 BNG上已经存在 用户信息的情况下, 用户终端在 ESS中漫游, 用户终端 NAS-PORT-ID信息 变更, 此时, BNG上的用户授权信息更新过程请参见图 8所示, 包括:
步骤 801:新 AP通告 AC新用户关联以获取用户的相关信息,包括 PMK; 步骤 802: 本实施例只中, 为了进一步提高可靠性, AC参入 PMK的传 递, 将老 AP上保存的用户 PMK传递给新的 AP;
步骤 803: 新 AP与 STA在 RSN配置 WPA/WPA2加密方式的情况下, 进行密钥协商;
步骤 804: AC通过信息通告 文通知 AAA服务器用户 NAS-PORT-ID 更新;
步骤 805: AAA服务器发送 COA报文给 BNG更新用户终端的授权信息。 实施例五:
本实施例中, 在用户终端不进行认证, BNG上没有用户信息的场景下, 用户可直接通知运营商开通上网权限, 从账户余额中扣除费用。 本实施例适 用于 BNG和 AAA服务器连接的无线接入和有线接入场景,这里以有线接入 为例, 用户可电话通知运营商开通上网权限, 告知用户终端 的 Mac地址、 IP地址和开通时长信息等, 运营商收到用户通知后, 即可查询到该用户终端 IP对应连接的 BNG信息, 并发送给 AAA服务器, 此时, 请参见图 9所示, 后续过程包括:
步骤 901 : AAA服务器通过动态下发信息报文把用户的信息下发到对 应的 BNG上; 步骤 902: BNG根据收到的动态下发信息报文, 下发用户表, 给该用户 开通上网权限, 并发送计费开始报文给 AAA服务器, 开始计费;
步骤 903: AAA服务器收到用户申请延长上网时长请求;
在该步骤中, 如果过了申请时间, 用户没有再次申请延长时间, AAA 服务器将发送 DM报文给 BNG, 通知用户下线;
步骤 904: AAA服务器将发送 COA报文给 BNG, 通知更新用户在线时 长;
步骤 905: 用户上网时长到期, AAA服务器发送 DM报文给业务控制点 通知用户下线;
步骤 906: BNG发送计费停止报文给 AAA服务器, 删除用户表。
以上内容是结合具体的实施方式对本发明所作的进一步详细说明, 不能 认定本发明的具体实施只局限于这些说明。 对于本发明所属技术领域的普通 技术人员来说, 在不脱离本发明构思的前提下, 还可以做出若干简单推演或 替换, 都应当视为属于本发明的保护范围。
工业实用性
可见, 本发明实施例提供的方案可以很好地解决认证服务器和业务控制 服务器分离的场景下用户管理的问题, 降低了业务控制服务器的业务压力; 且可提高 WLAN接入网络支持漫游、密钥协商功能的反应速度,减少了时延 和漫游切换时间间隔, 实现简单, 易于扩展。 同时本发明还釆用了信息通告 的机制, AAA服务器可以实时地感知到用户信息的变更, 灵活性较强; 且本 发明兼容当前 Radius协议的所有应用场景。

Claims

权 利 要 求 书
1. 一种通信管理方法, 所述通信管理方法包括:
用户终端认证通过后或用户终端的用户信息变更时,认证授权计费 AAA 服务器将所述用户终端的用户信息发送给所述用户终端对应的业务控制服务 器, 所述用户信息包括用户终端的授权信息;
所述业务控制服务器根据所述用户信息对所述用户终端的业务进行策 略控制。
2. 如权利要求 1所述的通信管理方法, 其中, 所述通信管理方法还 包括:
所述用户终端下线时, 所述 AAA服务器向所述业务控制服务器发送用 户下线指令;
所述业务控制服务器接收到所述用户下线指令后, 结束对所述用户终端 的业务的策略控制。
3. 如权利要求 1所述的通信管理方法, 其中, 所述用户终端的授权 信息包括用户终端的地址信息、 和 /或用户终端的标识信息、 和 /或用户终端 的业务策略信息。
4. 如权利要求 2所述的通信管理方法, 其中, 所述业务控制服务器 根据所述用户信息对所述用户终端的业务进行策略控制包括:
所述业务控制服务器根据所述用户信息向其对应的转发面下发所述用 户终端的用户转发信息表;
所述业务控制服务器结束对所述用户终端的业务的策略控制包括: 所述业务控制服务器删除其对应的转发面中所述用户终端的用户转发 信息表。
5. 如权利要求 2所述的通信管理方法, 其中, 所述方法还包括: 所 述业务控制服务器根据所述用户信息对所述用户终端的业务进行策略控制 后, 向所述 AAA服务器发送开始计费指令; 所述业务控制服务器接收到所 述用户下线指令后, 向所述 AAA服务器发送停止计费指令。
6. 如权利要求 2-5任一项所述的通信管理方法, 其中, 所述用户终 端的认证包括:
所述用户终端通过认证服务器与所述 AAA服务器完成认证;
或所述用户终端通过运营商与所述 AAA服务器完成认证。
7. 如权利要求 6所述的通信管理方法, 其中, 所述用户终端通过认 证服务器与所述 AAA服务器完成认证包括:
认证服务器与业务控制服务器确定关联关系;
所述用户终端关联到所述认证服务器, 所述认证服务器为所述用户终端 确定对应的业务控制服务器;
所述用户终端通过所述认证服务器与所述 AAA服务器交互完成认证; 在该认证过程中, 所述认证服务器将为所述用户终端确定的业务控制服务器 的信息发送给所述 AAA服务器。
8. 如权利要求 6所述的通信管理方法, 其中, 所述用户终端通过运 营商与所述 AAA服务器完成认证时,所述 AAA服务器从所述运营商获取与 所述用户终端对应的业务控制服务器的信息。
9. 如权利要求 7所述的通信管理方法,其中,所述管理方法还包括: 所述认证服务器检测到所述用户终端的用户信息变更时, 向所述 AAA 服务器发送用户信息变更通告消息;
或所述 AAA服务器接收运营商发送的用户信息变更通告消息。
10. 如权利要求 7所述的通信管理方法,其中,所述管理方法还包括: 所述认证服务器检测到所述用户终端下线时, 向所述 AAA服务器发送 用户下线通告消息。
11. 一种通信系统, 所述通信系统包括用户终端、 业务控制服务器和 认证授权计费 AAA服务器;
所述 AAA服务器设置为: 在所述用户终端认证通过后或所述用户终端 的用户信息变更时, 所述用户终端的用户信息发送给所述用户终端对应的业 务控制服务器 , 所述用户信息包括用户终端的授权信息;
所述业务控制服务器设置为: 根据所述用户信息对所述用户终端的业务 进行策略控制。
12. 如权利要求 11所述的通信系统, 其中, 所述 AAA服务器还设置 为: 在所述用户终端下线时, 向所述业务控制服务器发送用户下线指令; 所述业务控制服务器还设置为: 接收到所述用户下线指令后, 结束对所 述用户终端的业务的策略控制。
13. 如权利要求 11所述的通信系统,其中,所述用户终端的授权信息 包括用户终端的地址信息、 和 /或用户终端的标识信息、 和 /或用户终端的业 务策略信息。
14. 如权利要求 12所述的通信系统,其中,所述业务控制服务器设置 为: 根据所述用户信息对所述用户终端的业务进行策略控制包括:
所述业务控制服务器根据所述用户信息向其对应的转发面下发所述用 户终端的用户转发信息表;
所述业务控制服务器结束对所述用户终端的业务的策略控制包括: 所述业务控制服务器删除其对应的转发面中所述用户终端的用户转发 信息表。
15. 如权利要求 12所述的通信系统,其中,所述业务控制服务器还设 置为: 根据所述用户信息对所述用户终端的业务进行策略控制后, 向所述 AAA服务器发送开始计费指令; 以及接收到所述用户下线指令后, 向所述 AAA服务器发送停止计费指令。
16. 如权利要求 12-15任一项所述的通信系统, 其中, 所述通信系统 还包括认证服务器, 所述用户终端设置为: 通过所述认证服务器与所述 AAA 服务器完成认证; 或所述用户终端设置为: 通过运营商与所述 AAA服务器 成认证。
17. 如权利要求 16所述的通信系统, 其中, 所述用户终端设置为: 通 过认证服务器与所述 AAA服务器完成认证包括:
认证服务器与业务控制服务器确定关联关系;
所述用户终端关联到所述认证服务器, 所述认证服务器为所述用户终端 确定对应的业务控制服务器;
所述用户终端通过所述认证服务器与所述 AAA服务器交互完成认证; 在该认证过程中, 所述认证服务器将为所述用户终端确定的业务控制服务器 的信息发送给所述 AAA服务器。
18. 如权利要求 16所述的通信系统, 其中, 所述 AAA服务器还设置 为: 在所述用户终端通过运营商与之完成认证时, 从所述运营商获取与所述 用户终端对应的业务控制服务器的信息。
19. 如权利要求 17所述的通信系统, 其设置为: , 所述认证服务器还 设置为: 检测到所述用户终端的用户信息变更时, 向所述 AAA服务器发送 用户信息变更通告消息;
所述 AAA服务器还设置为: 接收所述认证服务器发送的用户信息变更 通告消息, 或接收运营商发送的用户信息变更通告消息。
20. 如权利要求 17所述的通信系统,其中,所述认证服务器还设置为: 检测到所述用户终端下线时, 向所述 AAA服务器发送用户下线通告消息。
PCT/CN2014/075159 2013-04-28 2014-04-11 一种通信管理方法及通信系统 WO2014176964A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US14/786,990 US20160065575A1 (en) 2013-04-28 2013-04-11 Communication Managing Method and Communication System
AU2014261983A AU2014261983B2 (en) 2013-04-28 2014-04-11 Communication managing method and communication system
US14/786,990 US9716719B2 (en) 2013-04-28 2014-04-11 Communication managing method and communication system
EP14792265.2A EP2981130A4 (en) 2013-04-28 2014-04-11 COMMUNICATION MANAGEMENT PROCESS AND COMMUNICATION SYSTEM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310155598.7 2013-04-28
CN201310155598.7A CN104125569A (zh) 2013-04-28 2013-04-28 一种通信管理方法及通信系统

Publications (1)

Publication Number Publication Date
WO2014176964A1 true WO2014176964A1 (zh) 2014-11-06

Family

ID=51770803

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/075159 WO2014176964A1 (zh) 2013-04-28 2014-04-11 一种通信管理方法及通信系统

Country Status (5)

Country Link
US (2) US20160065575A1 (zh)
EP (1) EP2981130A4 (zh)
CN (1) CN104125569A (zh)
AU (1) AU2014261983B2 (zh)
WO (1) WO2014176964A1 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160150027A1 (en) * 2014-11-25 2016-05-26 Futurewei Technologies, Inc. Method Of Handling Notification Channel Disconnection
CN105764057A (zh) * 2016-04-21 2016-07-13 北京元心科技有限公司 移动终端的注册方法及服务器平台
CN105813049A (zh) * 2016-04-27 2016-07-27 广西科技大学 一种wlan计费系统
CN107770081B (zh) * 2016-08-18 2021-07-30 中国电信股份有限公司 业务控制策略动态下发的方法、系统及业务凭证管理平台
US10547614B2 (en) * 2017-03-30 2020-01-28 Juniper Networks, Inc. Bulk delivery of change of authorization data via AAA protocols
CN107566418B (zh) * 2017-10-26 2020-03-27 锐捷网络股份有限公司 一种安全管理的方法及接入设备
US11063940B2 (en) * 2018-04-27 2021-07-13 Hewlett Packard Enterprise Development Lp Switch authentication
CN110830415B (zh) * 2018-08-07 2021-02-12 华为技术有限公司 网络接入控制方法及装置
CN109921944B (zh) * 2019-03-21 2021-12-14 青岛铁木真软件技术有限公司 用于工业互联网的网络边界控制方法及装置
CN112260888B (zh) * 2020-09-27 2022-07-12 北京天融信网络安全技术有限公司 容器云、容器云的资源管理方法
CN115175188A (zh) * 2022-08-17 2022-10-11 北京空港赛瑞安防科技有限公司 移动安检终端及安检系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150519A (zh) * 2007-10-30 2008-03-26 杭州华三通信技术有限公司 网络地址转换业务控制方法及装置
CN102131240A (zh) * 2010-01-15 2011-07-20 中兴通讯股份有限公司 一种实现服务质量控制的方法及系统
CN103001927A (zh) * 2011-09-09 2013-03-27 中兴通讯股份有限公司 一种位置信息处理方法和系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7391724B2 (en) * 2002-10-09 2008-06-24 Spyder Navigations, L.L.C. System and method with policy control function for multimedia broadcast/multicast system services
JP2004139291A (ja) * 2002-10-17 2004-05-13 Hitachi Ltd データ通信中継装置
CN100377553C (zh) * 2002-10-18 2008-03-26 华为技术有限公司 无线局域网与移动通信系统互通时的用户位置信息更新方法
WO2006118497A1 (en) * 2005-04-29 2006-11-09 Telefonaktiebolaget L M Ericsson (Publ) Operator shop selection
JP2006338587A (ja) * 2005-06-06 2006-12-14 Hitachi Ltd アクセス制御サーバ、利用者端末及び情報アクセス制御方法
CN100352211C (zh) * 2005-11-01 2007-11-28 华为技术有限公司 一种无线局域网中策略信息更新的方法和系统
US8335490B2 (en) 2007-08-24 2012-12-18 Futurewei Technologies, Inc. Roaming Wi-Fi access in fixed network architectures
CN101692674B (zh) * 2009-10-30 2012-10-17 杭州华三通信技术有限公司 双栈接入的方法和设备
CN102148809B (zh) * 2010-02-04 2014-12-10 中兴通讯股份有限公司 一种业务识别与管理系统获取信息的系统及方法
CN102546568B (zh) * 2010-12-31 2015-04-08 华为技术有限公司 Ip终端接入网络的方法和装置
WO2013000645A1 (en) * 2011-06-30 2013-01-03 Telefonaktiebolaget L M Ericsson (Publ) WiFi FIXED WIRELESS PERSONAL SERVICES
US8732043B2 (en) * 2011-08-25 2014-05-20 Verizon Patent And Licensing Inc. Charging diversification using a modified online charging indicator
WO2014005267A1 (zh) * 2012-07-02 2014-01-09 华为技术有限公司 接入移动网络的方法、装置及系统
WO2015066369A1 (en) * 2013-11-04 2015-05-07 Illumio, Inc. Automated generation of label-based access control rules.

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150519A (zh) * 2007-10-30 2008-03-26 杭州华三通信技术有限公司 网络地址转换业务控制方法及装置
CN102131240A (zh) * 2010-01-15 2011-07-20 中兴通讯股份有限公司 一种实现服务质量控制的方法及系统
CN103001927A (zh) * 2011-09-09 2013-03-27 中兴通讯股份有限公司 一种位置信息处理方法和系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2981130A4 *

Also Published As

Publication number Publication date
US20160065575A1 (en) 2016-03-03
US9716719B2 (en) 2017-07-25
EP2981130A1 (en) 2016-02-03
AU2014261983A1 (en) 2015-11-12
AU2014261983B2 (en) 2016-12-22
EP2981130A4 (en) 2016-04-20
CN104125569A (zh) 2014-10-29

Similar Documents

Publication Publication Date Title
WO2014176964A1 (zh) 一种通信管理方法及通信系统
RU2556468C2 (ru) Способ аутентификации доступа терминала и оборудование, расположенное на территории абонента
US9015815B2 (en) Method and system for authenticating a network node in a UAM-based WLAN network
CN107409307B (zh) 允许或拒绝无线网络设备接入无线局域网的方法和介质
US9113332B2 (en) Method and device for managing authentication of a user
EP2939391B1 (en) Method and system for secure network access
EP2606678A2 (en) A system and method for maintaining a communication session
WO2012024202A1 (en) A system and method for wi-fi roaming
WO2011150610A1 (zh) 一种动态调整带宽业务的方法及系统、宽带策略系统
EP2572491B1 (en) Systems and methods for host authentication
WO2011026404A1 (zh) 一种认证授权计费会话更新方法、装置和系统
WO2011127774A1 (zh) 一种用户终端接入互联网方式的控制方法及装置
WO2014000520A1 (zh) 一种策略控制的方法、装置和系统
CN101197721B (zh) 对用户终端进行网络配置的方法和装置
CN103685201A (zh) 一种wlan用户固网接入的方法和系统
CN103384365A (zh) 一种网络接入方法、业务处理方法、系统及设备
CN104113930B (zh) 一种实现用户终结连接的方法及系统
WO2011026341A1 (zh) 一种移动ip业务的接入方法和系统
EP2979436B1 (en) Wlan resource management in an access network system
JP5982706B2 (ja) セキュアトンネリング・プラットフォームシステムならびに方法
WO2012022212A1 (zh) 用户设备接入方法、装置及系统
KR101480706B1 (ko) 인트라넷에 보안성을 제공하는 네트워크 시스템 및 이동통신 네트워크의 보안 게이트웨이를 이용하여 인트라넷에 보안성을 제공하는 방법
WO2010124608A1 (zh) 紧急业务的实现方法及家用基站
WO2009146641A1 (zh) 一种通用业务接口系统业务调用的方法与系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14792265

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14786990

Country of ref document: US

Ref document number: 2014792265

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2014261983

Country of ref document: AU

Date of ref document: 20140411

Kind code of ref document: A