WO2016045132A1 - Ue授权验证方法、近距离业务功能实体、服务器及系统 - Google Patents

Ue授权验证方法、近距离业务功能实体、服务器及系统 Download PDF

Info

Publication number
WO2016045132A1
WO2016045132A1 PCT/CN2014/087702 CN2014087702W WO2016045132A1 WO 2016045132 A1 WO2016045132 A1 WO 2016045132A1 CN 2014087702 W CN2014087702 W CN 2014087702W WO 2016045132 A1 WO2016045132 A1 WO 2016045132A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
application
authentication message
discovery authentication
identifier
Prior art date
Application number
PCT/CN2014/087702
Other languages
English (en)
French (fr)
Inventor
周润泽
马景旺
朱奋勤
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2014/087702 priority Critical patent/WO2016045132A1/zh
Priority to CN201480051941.6A priority patent/CN105659645B/zh
Publication of WO2016045132A1 publication Critical patent/WO2016045132A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present invention relates to the field of communications, and in particular, to a UE authorization verification method, a short-range service function entity, a server, and a system.
  • ProSe proximity based services
  • ProSe can realize mutual discovery and information interaction between user devices in a short range.
  • ProSe can cooperate with the application server and the telecom operator to enable the merchant to push the business information to the surrounding potential customers, or the customer to find the business of the nearby interested merchants.
  • users ie, merchants and customers
  • the network performs authorization verification on the user equipment (user equipment) of the ProSe: first, the UE registers the identity information of the UE in the Application Server, and then the UE sends a discovery request message to the ProSe.
  • Function close-range service function entity
  • the discovery request message carries a ProSe Application ID, a user equipment identity, a user equipment identifier, a command, and an Application An ID (Application ID), where the ProSe Application ID is used to verify the identity information of the UE, and the ProSe Function allocates a corresponding short-range service application code to the UE, where the UE ID is an identity identifier in the network allocated by the network to the UE, and the command may be Indicates the announcement of the broadcast service of the UE or the monitor indicating that the UE listens to the service.
  • the Application ID is the identifier of the application platform. If there is no identity information of the UE in the ProSe Function, the ProSe Function sends the UE ID and the command to the HSS ( Home Subscriber Server, home subscriber server), HSS is based on UE ID, command, and recorded in HSS.
  • the PLMN ID Public Land Mobile Network Identity
  • the network only verifies the identity information of the UE, that is, whether the UE subscribes to the short-distance service, and whether it can be broadcasted under the PLMN or
  • the UE may obtain the short-distance service application identifiers of other UEs through illegal means, and may broadcast short-range services that are not provided by the UE, and thus may cause interference to other UEs, or the UE may not belong to the application.
  • the server can actually provide close-range services. That is, the authenticity of the short-distance service broadcasted or monitored by the UE cannot be guaranteed.
  • the embodiments of the present invention provide a UE authorization verification method, a short-range service function entity, a server, and a system, which can solve the problem that the distance broadcasted or monitored by the UE is not true.
  • a first aspect of the present invention provides a method for authenticating a user equipment (UE), the method being applied to a short-distance service scenario, the method comprising:
  • the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the server to verify the proximity service information. ;
  • the short-range service function entity receives a reply message sent by the server to the discovery authentication message, where the reply message is used to indicate whether the short-range service has authenticity.
  • the server includes a home subscriber server, an application server, and a proximity service application identity server.
  • the method further includes:
  • the short-distance service function entity sends a first discovery authentication message carrying the user equipment identifier to the home subscriber server, where the home subscriber server verifies the identity information of the UE by using the first discovery authentication message;
  • the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and specifically includes:
  • the short-range service function entity sends a second discovery authentication message to the application server, where the second discovery authentication message carries a close-range
  • the application server verifies the authenticity of the proximity service by using the second discovery authentication message from the service application identifier, the application identifier, and the application user identifier;
  • the short-distance service function entity receives the reply message sent by the server to the authentication message, where the short-distance service function entity receives the reply message sent by the application server to the second discovery authentication message.
  • the method further includes:
  • the short-distance service function entity sends a first discovery authentication message carrying the user equipment identifier to the home subscriber server, where the home subscriber server verifies the identity information of the UE by using the first discovery authentication message;
  • the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and specifically includes:
  • the short-distance service function entity sends a second discovery authentication message to the proximity service application identifier server, where the second discovery authentication message carries a proximity service application identifier and an application identifier. And applying the user identifier, the proximity service application identifier server verifying the authenticity of the proximity service by using the second discovery authentication message;
  • the discovery authentication message further carries a user equipment identifier
  • the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries a short-range service application.
  • Identification, application identification and application The user ID specifically includes:
  • the proximity service function entity sends a discovery authentication message to the home subscriber server, where the discovery authentication message carries a proximity service application identifier, an application identifier, an application user identifier, and a user equipment identifier, where the home subscriber server passes the The authentication message is found to verify the identity information of the UE and the authenticity of the proximity service.
  • the short-distance service function entity receives the reply message sent by the server to the authentication message, where the short-range service function entity receives the reply message sent by the home user server to the discovery authentication message.
  • the method before the sending the discovery authentication message to the server by the short-range service function entity, the method further includes:
  • the short-range service function entity receives a discovery request message sent by the UE, where the discovery request message carries a close-range service application identifier, an application identifier, an application user identifier, and a user equipment identifier.
  • a second aspect of the present invention provides a method for user equipment UE to authorize authentication, the method comprising:
  • the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the server to verify the proximity service. information;
  • the server verifies the authenticity of the proximity service by using the discovery authentication message
  • the server sends a reply message to the proximity authentication function message to the proximity service function entity.
  • the server includes a home subscriber server, an application server, and a proximity service application identity server.
  • the method further includes:
  • the home subscriber server verifies the identity information of the UE by using the first discovery authentication message
  • the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the server verifies the proximity service by using the discovery authentication message.
  • Authenticity specifically includes:
  • the application server receives a second discovery authentication message sent by the short-range service function entity, where the second discovery authentication message carries a proximity service application identifier, an application identifier, and an application user.
  • the application server verifies the authenticity of the proximity service by using the second discovery authentication message
  • the sending, by the server, the reply message to the proximity service function entity to the discovery authentication message is that the application server sends a reply message to the second proximity authentication function message to the short-range service function entity.
  • the method further includes:
  • the home subscriber server verifies the identity information of the UE by using the first discovery authentication message
  • the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the server verifies the proximity service by using the discovery authentication message.
  • Authenticity specifically includes:
  • the proximity service application identifier server receives a second discovery authentication message sent by the short-range service function entity, and the second discovery The authentication message carries the proximity service application identifier, the application identifier, and the application user identifier.
  • the proximity service application identity server verifies the authenticity of the proximity service by using the second discovery authentication message.
  • the discovery authentication message further carries a user equipment identifier
  • the method further includes: the home subscriber server Verifying identity information of the UE by using a user equipment identifier
  • the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the server verifies the proximity service by using the discovery authentication message.
  • Authenticity specifically includes:
  • a discovery authentication message sent by a short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier;
  • the home subscriber server verifies the authenticity of the proximity service by using the discovery authentication message
  • the sending, by the server, the reply message to the proximity service function entity to the discovery authentication message is that the home user server sends a reply message to the proximity service function entity to the discovery authentication message.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listen command.
  • the server verifies the authenticity of the proximity service by using the discovery authentication message:
  • the server verifies the close-range industry broadcast by the UE by using the discovery authentication message Whether the service is included in the short-range service registered by the UE in the server;
  • the server verifies the authenticity of the short-distance service by using the discovery authentication message:
  • the server verifies whether the short-range service monitored by the UE is included in the short-distance service provided by the server by using the discovery authentication message.
  • the second discovery authentication message also carries a public land mobile network identifier, and the public land mobile network identifier is used by the application server to determine whether the application server can use the public land mobile network.
  • a third aspect of the present invention provides a close-range service function entity, including:
  • a sender configured to send a discovery authentication message to the server, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the server to verify the proximity service information.
  • a receiver configured to receive a reply message sent by the server to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the sender is further configured to: before sending the discovery authentication message to the server:
  • the transmitter is specifically configured to: when the identity information of the UE is verified, send a second discovery authentication message to the application server, where the second discovery authentication message carries a proximity service application identifier, an application identifier, and an application. User identifier, the application server verifies the authenticity of the proximity service by using the second discovery authentication message;
  • the receiver is specifically configured to receive, by the application server, the second discovery A reply message of the authentication message, the reply message is used to indicate whether the close-range service has authenticity.
  • the sender is further configured to: before sending the discovery authentication message to the server:
  • the transmitter is specifically configured to: when the identity information of the UE is verified, send a second discovery authentication message to the proximity service application identifier server, where the second discovery authentication message carries a proximity service application identifier, An application identifier and an application user identifier, where the proximity service application identifier server verifies the authenticity of the proximity service by using the second discovery authentication message;
  • the receiver is specifically configured to receive, by the short-distance service application identifier server, a reply message to the second discovery authentication message, where the reply message is used to indicate whether the close-range service has authenticity.
  • the discovery authentication message when the server includes the home user server, the discovery authentication message further carries the user equipment identifier, and the sender is specifically configured to:
  • the home subscriber server sends a discovery authentication message to the home subscriber server, where the discovery authentication message carries a proximity service application identifier, an application identifier, an application user identifier, and a user equipment identifier, where the home subscriber server verifies the identity of the UE by using the discovery authentication message.
  • the discovery authentication message carries a proximity service application identifier, an application identifier, an application user identifier, and a user equipment identifier, where the home subscriber server verifies the identity of the UE by using the discovery authentication message.
  • the receiver is specifically configured to receive a reply message sent by the home subscriber server to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the receiver is also used to:
  • the discovery request message carries a close-range industry Application ID, application ID, application user ID, and user equipment ID.
  • an application server including:
  • a receiver configured to receive a discovery authentication message sent by a short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the application server Verify information about close-range business;
  • a processor configured to verify the authenticity of the proximity service by using the discovery authentication message
  • a sender configured to send, to the short-range service function entity, a reply message to the discovery authentication message, where the reply message is used to indicate whether the short-range service has authenticity.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listening command.
  • the processor is specifically configured to: verify, by using the discovery authentication message, whether the service of the short-range service broadcasted by the UE is included in the short-distance service that is registered by the UE on the application server. Medium; or
  • the processor is specifically configured to verify, by using the discovery authentication message, whether the short-range service monitored by the UE is included in the short-distance service provided by the application server.
  • a fifth aspect of the present invention provides a proximity service application identification server, including:
  • a receiver configured to receive a discovery authentication message sent by a short-distance service function entity, where the discovery authentication message carries a short-range service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used for the close-range
  • the business application server verifies the information of the close-range business
  • a processor configured to verify the authenticity of the proximity service by using the discovery authentication message
  • a sender configured to send, to the short-range service function entity, a reply message to the discovery authentication message, where the reply message is used to indicate whether the short-range service has authenticity.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listening command.
  • the processor is specifically configured to verify, by using the discovery authentication message, whether the service of the short-range service broadcasted by the UE is included in the application service of the UE. In a close-range business registered on the server; or
  • the processor is specifically configured to verify, by using the discovery authentication message, whether the short-range service monitored by the UE is included in the short-distance service provided by the application server.
  • a home subscriber server including:
  • a receiver configured to receive a discovery authentication message sent by a short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the home subscriber
  • the server verifies the information of the close-range business
  • a processor configured to verify the authenticity of the proximity service by using the discovery authentication message
  • a sender configured to send, to the short-range service function entity, a reply message to the discovery authentication message, where the reply message is used to indicate whether the short-range service has authenticity.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listening command,
  • the processor is specifically configured to: by using the discovery authentication message, whether the service of the short-range service broadcasted by the UE is included in the short-distance service that is registered by the UE on the application server; or
  • the processor is specifically configured to verify, by using the discovery authentication message, whether the short-range service monitored by the UE is included in the short-distance service provided by the application server.
  • a seventh aspect of the present invention provides a system for user equipment UE authorization verification, the system comprising a short-range service function entity and a server;
  • the proximity service function entity is used to:
  • the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the server to verify the information of the proximity service;
  • the server is used to:
  • the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries a short-range service application identifier, an application identifier, and an application user identifier, where the proximity service application identifier is used by the server to verify the proximity service information. ;
  • the UE authorization verification method, the short-range service function entity, the server, and the system provided by the embodiment of the present invention first, the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries a close-range service application identifier, an application identifier, and Applying the user identity, the proximity service application identifier is used by the server to verify the authenticity of the proximity service. Then, the short-distance service function entity receives a reply message sent by the server for the discovery authentication message, and the reply message is used to indicate whether the proximity service has authenticity.
  • the server can ensure the authenticity of the short-distance service by verifying the identification of the proximity service application identifier, etc., that is, when the UE broadcasts, it only broadcasts the service that it can actually provide, or when the UE is listening. Monitor only the services that the application server can actually provide.
  • FIG. 1 is a schematic flowchart of a user equipment UE authorization verification method according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic flowchart of a user equipment UE authorization verification method according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 4 of the present invention. Illustrative diagram
  • FIG. 5 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 5 of the present invention.
  • FIG. 6 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 6 of the present invention.
  • FIG. 7 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 7 of the present invention.
  • FIG. 8 is a schematic diagram of a user equipment UE authorization verification method according to Embodiment 8 of the present invention.
  • FIG. 9 is a schematic structural diagram of a short-distance service function entity according to Embodiment 9 of the present invention.
  • FIG. 10 is a schematic structural diagram of an application server according to Embodiment 10 of the present invention.
  • FIG. 11 is a schematic structural diagram of a proximity service application identity server according to Embodiment 11 of the present invention.
  • FIG. 12 is a schematic structural diagram of a home subscriber server according to Embodiment 12 of the present invention.
  • FIG. 13 is a schematic structural diagram of a system for user equipment UE authorization verification according to Embodiment 13 of the present invention.
  • the embodiment of the present invention provides a user equipment (UE) authentication method, which is applicable to a scenario in which the UE needs to perform authorization verification, for example, in a short-distance service.
  • the short-range service can enable the UE to discover information between each other and the interaction in a close range.
  • the UE as the merchant can actively broadcast the service information to the surrounding UE as the client to indicate its own service information, such as the service that can be provided. , address, phone number, etc., but before providing service information as a merchant's UE It is necessary to verify whether the service broadcasted by the UE as a merchant is a service that can be actually provided, so as not to cause interference to other UEs as merchants and customers when it provides unrealistic services.
  • the UE as the client can listen to the service information broadcasted by the neighboring UE as the merchant. In this case, it is necessary to verify whether the service monitored by the UE as the client is a service registered by the UE as the merchant on the application server, that is, whether The service that can be provided by the application server is not to be unrealistic.
  • the method is implemented in the short-distance service as an example. The method is also applicable to other services that need to perform authorization verification on the UE, which is not specifically limited by the present invention.
  • a first embodiment of the present invention provides a user equipment UE authorization verification method. As shown in FIG. 1 , the method includes the following steps:
  • the proximity service function entity sends a discovery authentication message to the server, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, and the proximity service application identifier is used by the server to verify the information of the proximity service.
  • the UE needs to register on the Application Server, for example, on WeChat, MSN, and the registration content may include ProSe (proximity service) to be broadcast by the UE.
  • the Application Server sends an Application ID (Application ID), an Application User ID (Application User ID), and an ID of the ProSe to be broadcasted by the UE to be registered by the UE; when the UE listens to the ProSe, the Application The server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe that the Application Server can provide to the UE.
  • the ProSe Function receives a discovery request message sent by the UE, where the discovery request message carries a ProSe Application ID, an Application ID, an Application User ID, and UE ID, the discovery request message also carries a command.
  • the ProSe Application ID is an identifier with a different hierarchical data structure, for example, the identifier can represent, a high-level service category (level 0)/service sub-category (level 1)/service name (level 3)/store identifier (level 4) For example, restaurant/Asian restaurant/Chinese restaurant/Szechuan; ProSe Application ID is an identifier for information used by the server to verify ProSe, which together with Application ID and Application User ID verify the authenticity of ProSe; Application ID is UE The identifier of the registered Application Server; the Application User ID is the identifier corresponding to the user name registered by the UE on the Application Server; the UE ID is the identity assigned by the network to the UE in the network, such as IMSI (International Mobile Subscriber Identity, International Mobile User) Identification code), MSISDN (Mobile Station International ISDN Number), etc.; the command may be an announcement for indicating that the UE requests to broadcast ProSe or a monitor for indicating that the UE requests to listen to Pro
  • the server includes an HSS (Home Subscriber Server), an Application Server, and a ProSe Application ID Server (a close-range service application identity server), and may also include other servers that can implement UE authorization verification.
  • the server is used to verify the authenticity of the ProSe, and the authenticity of the ProSe is to verify whether the UE only broadcasts the ProSe provided by itself or whether the UE only listens to the ProSe provided by the Application Server.
  • the home subscriber server in the server is further configured to verify identity information of the UE, where the identity information of the UE is verified, and the subscription information of the ProSe of the UE is verified, and the PLMN (Public Land Mobile Network) that verifies whether the UE can be registered in the UE. Whether to broadcast or whether the UE can perform monitoring or the like under the PLMN that the UE wants to monitor.
  • PLMN Public Land Mobile Network
  • the method when the server includes the HSS and the Application Server, before the step S11, the method further includes:
  • the ProSe Function sends a first discovery authentication message carrying the UE ID to the HSS, and the HSS verifies the identity information of the UE by using the first discovery authentication message.
  • step S11 is specifically:
  • the ProSe Function sends a second discovery authentication message to the Application Server, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID, and the Application Server verifies by using the second discovery authentication message.
  • the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID, and the Application Server verifies by using the second discovery authentication message. The authenticity of ProSe.
  • the method when the server includes the HSS and the ProSe Application ID Server, before step S11, the method further includes:
  • the ProSe Function sends a first discovery authentication message carrying the UE ID to the HSS, and the HSS verifies the identity information of the UE by using the first discovery authentication message.
  • step S11 is specifically:
  • the ProSe Function sends a second discovery authentication message to the ProSe Application ID Server, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID, and the ProSe Application ID Server passes the second.
  • the authentication message is found to verify the authenticity of the ProSe.
  • the first discovery authentication message further carries a command for the HSS to verify that the UE is a broadcaster or a listener.
  • the discovery authentication message in step S11 further carries the UE ID, specifically:
  • the ProSe Function sends a discovery authentication message to the HSS.
  • the discovery authentication message carries the ProSe Application ID, the Application ID, the Application User ID, and the UE ID.
  • the HSS verifies the identity information of the UE and the authenticity of the ProSe through the discovery authentication message.
  • the foregoing discovery authentication message also carries a command for the HSS to verify that the UE is a broadcaster or a listener.
  • the short-range service function entity receives a reply message sent by the server for the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the ProSe Function receives the reply message sent by the Application Server to the second discovery authentication message; when the server includes the HSS and the ProSe Application ID Server, the ProSe Function receives the sent by the ProSe Application ID Server. A reply message to the second discovery authentication message; when the server includes the HSS, the ProSe Function receives a reply message sent by the HSS to the discovery authentication message.
  • step S11 when the server includes the HSS and the Application Server, or the server includes the HSS and the ProSe Application ID Server, the ProSe Function needs to receive the HSS after transmitting the first discovery authentication message carrying the UE ID to the HSS. And a reply message sent to the first discovery authentication message, where the reply message is used to indicate whether the identity information of the UE is verified.
  • the user equipment UE authorization verification method provided by the first embodiment of the present invention, first, the short-range service function entity sends a discovery authentication message to the server, where the discovery authentication message carries a close-up
  • the service application identifier, the application identifier, and the application user identifier, the proximity service application identifier is used for the server to verify the information of the proximity service; then, the proximity service function entity receives the reply message sent by the server for the discovery authentication message, and the reply message is used by the server. Indicates whether the proximity service is authentic.
  • the information about the short-distance service application identifier is used by the server to verify the information of the short-distance service, and the server queries the UE to have the registration information in the server through the application identifier and the application user identifier, and then verifies the information of the close-range service through the proximity service application identifier, that is, Whether the short-distance service corresponding to the proximity service application identifier is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a service that the application server can provide, thereby verifying the proximity service. Authenticity.
  • the system includes a short-range service function entity and a server, wherein the server includes a home subscriber server, a proximity service application identity server, and an application server.
  • a second embodiment of the present invention provides a method for user equipment UE authentication verification. As shown in FIG. 2, the method includes the following steps:
  • the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the proximity service application identifier is used by the server to verify the information of the proximity service.
  • the server includes an HSS, an Application Server, and a ProSe Application ID Server, and may also include other servers that can implement UE authorization verification.
  • the server verifies the authenticity of the short-distance service by discovering the authentication message.
  • the method further includes:
  • the HSS receives the first discovery authentication message that is sent by the ProSe Function and carries the UE ID. Then, the HSS verifies the identity information of the UE by using the first discovery authentication message carrying the UE ID.
  • steps S21 and S22 are specifically:
  • the Application Server receives the second discovery authentication message sent by the ProSe Function, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID.
  • the Application Server verifies the authenticity of the ProSe by using the second discovery authentication message.
  • the foregoing first discovery authentication message further carries a command, and the command includes an announce and a monitor. Therefore, in step 221, when the command is announce, the Application Server queries the application server to have the UE by using the second discovery authentication message. The registration information, and whether the ProSe broadcast by the UE belongs to the ProSe registered by the UE on the Application Server; when the command is the monitor, the Application Server queries whether the registration information of the UE is on the Application Server through the second discovery authentication message, and the ProSe monitored by the UE. Whether it belongs to ProSe provided by Application Server.
  • the second discovery authentication message carries the PLMN ID, where the PLMN ID is used to verify whether the application server registered by the UE can be used in the PLMN corresponding to the PLMN ID.
  • the MSN registered by the UE may be in a certain area. Used in the PLMN, if the UE leaves the area, the registered MSN cannot be used.
  • the method further includes:
  • the HSS receives the first discovery authentication message that is sent by the ProSe Function and carries the UE ID. Then, the HSS verifies the identity information of the UE by using the first discovery authentication message carrying the UE ID.
  • step S21 and step S22 are specifically:
  • the ProSe Application ID Server receives the second discovery authentication message sent by the ProSe Function, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID.
  • the ProSe Application ID Server verifies the authenticity of the ProSe by using the second discovery authentication message.
  • the foregoing first discovery authentication message further carries a command, and the command includes an announce and a monitor. Therefore, in step 221 ′, when the command is announce, the ProSe Application ID Server queries the Application Server by using the second discovery authentication message. Whether the registration information of the UE is included, and whether the ProSe broadcast by the UE belongs to the ProSe registered by the UE on the Application Server; when the command is the monitor, the ProSe Application ID Server queries whether the registration information of the UE is on the Application Server through the second discovery authentication message. And whether the ProSe monitored by the UE belongs to ProSe provided by Application Server.
  • the ProSe Application ID Server receives the message sent by the Application Server before the ProSe Application ID Server verifies the authenticity of the ProSe by using the second discovery authentication message. Specifically, when the command is announce, the ProSe Application ID Server receives the Application ID, the Application User ID sent by the Application Server, and the identifier corresponding to the ProSe registered by the UE on the Application Server, or, when the command is the monitor, the ProSe Application ID Server receives. The Application ID, Application User ID, and the identifier of the ProSe that the Application Server can provide.
  • step S22 when the server includes the HSS and the Application Server, or the server includes the HSS and the ProSe Application ID Server, the HSS after verifying the identity information of the UE and verifying whether the UE can broadcast or listen under the PLMN, A reply message of the first discovery authentication message needs to be sent to the ProSe Function.
  • step S21 and step S22 are specifically:
  • the HSS receives the discovery authentication message sent by the ProSe Function, where the discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID.
  • the HSS verifies the authenticity of the UE's short-distance service by discovering the authentication message.
  • the discovery authentication message in step 211 ′′ further carries the UE ID, and at the same time as step 221 ′′, the HSS verifies the identity information of the UE by using the discovery authentication message.
  • the discovery authentication message in step 211 ′′ also carries a command, and the command includes an announce and a monitor. Therefore, in step 221 ′′, when the command is announce, the HSS verifies the authenticity of the ProSe by discovering the authentication message: Query whether the registration information of the UE is on the Application Server, and whether the ProSe broadcasted by the UE belongs to the ProSe registered by the UE on the Application Server. When the command is the monitor, the HSS verifies the authenticity of the ProSe by detecting the authentication message: It has the registration information of the UE, and whether the ProSe monitored by the UE belongs to the ProSe provided by the Application Server.
  • the HSS receives the message sent by the Application Server before the HSS verifies the authenticity of the ProSe by discovering the authentication message. Specifically, when the command is announce The HSS receives the Application ID, the Application User ID sent by the Application Server, and the identifier corresponding to the ProSe registered by the UE on the Application Server, or when the command is the monitor, the HSS receives the Application ID, Application User ID, and Application Server sent by the Application Server. The identifier corresponding to the ProSe that can be provided.
  • the server sends a reply message to the proximity service function entity to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the Application Server sends a reply message to the second discovery authentication message to the ProSe Function; when the server includes the HSS and the ProSe Application ID Server, Steps 211', 221', the ProSe Application ID Server sends a reply message to the second discovery authentication message to the ProSe Function; when the server includes the HSS, based on the steps 211" and 221", the HSS to the ProSe Function Send a reply message to the discovery authentication message.
  • the user equipment UE authorization verification method provided by the second embodiment of the present invention firstly, the server receives the discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries the close-range service application identifier, the application identifier, and the application user identifier, and the close-range
  • the service application identifier is used for the server to verify the information of the proximity service; next, the server verifies the authenticity of the proximity service by discovering the authentication message; then, the server sends a reply message to the proximity service function entity for the discovery authentication message, the reply message Used to indicate whether the proximity service is authentic.
  • the server queries the UE to have the registration information in the server by using the application identifier and the application user identifier, and the server verifies the information of the proximity service by using the proximity service application identifier, that is, Whether the short-distance service corresponding to the short-distance service application identifier is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a short-distance service provided by the application server, thereby verifying the short-distance service. Authenticity.
  • the user equipment UE authorization verification method provided by the present invention is performed by using the specific embodiments 3 to 8. Detailed description.
  • the third embodiment of the present invention provides a user equipment UE authorization verification method, where the service The device includes HSS and Application Server, and command is announce. As shown in Figure 3, the method includes the following steps:
  • the ProSe Application ID is the information of the application layer.
  • the Application Server is saved in its own server and is not willing to provide it to the network. Therefore, the UE requests the broadcast service from the ProSe Function in the network every time. However, the ProSe Function needs to request the Application Server to verify the ProSe Application ID.
  • A1 The UE registers its own identity information on the Application Server, and the identity information includes information of the ProSe that the UE will broadcast.
  • the Application Server replies to the UE with the Application ID, the Application User ID, and the ID corresponding to the ProSe that the UE will broadcast.
  • the ProSe Application ID is an ID corresponding to the ProSe broadcast by the UE, and/or another ProSe Application ID obtained by the UE by other means, such as an ID corresponding to the ProSe broadcast by other UEs illegally copied by the UE.
  • the HSS replies the verification result to ProSe Function. If the result of the reply indicates that the UE has subscribed to the broadcast service of the ProSe, and the ProSe can be broadcasted under the PLMN registered by the UE, step A4 is performed.
  • the ProSe Function sends a second discovery authentication message to the Application Server, where the second discovery authentication message carries a ProSe Application ID, an Application ID, and an Application User ID.
  • the Application Server queries whether the UE has the registration information on the Application Server corresponding to the Application ID according to the Application User ID of the UE, and whether the ProSe Application ID is included in the ID corresponding to the ProSe registered by the UE in the Application Server.
  • step A3 the verification result of the HSS reply to the ProSe Function carries the PLMN ID
  • step A4 the second discovery authentication message sent by the ProSe Function to the Application Server carries the PLMN ID
  • the application server verifies whether the Application Server registered by the UE can be used in the PLMN corresponding to the PLMN ID according to the PLMN ID. For example, the MSN registered by the UE can be used in the PLMN covering a certain area. If the UE leaves the area, the registered MSN cannot be used. .
  • the Application Server If the Application Server has the registration information of the UE and the ProSe Application ID is included in the ID corresponding to the ProSe registered by the UE in the Application Server, the Application Server sends a reply message of the second discovery authentication message to the ProSe Function, where the reply message indicates the ProSe The Application ID is verified, allowing the UE to broadcast the ProSe corresponding to the ProSe Application ID.
  • the ProSe Function After the ProSe Function receives the reply message of the second discovery authentication message sent by the application server, the ProSe Function sends a discovery response message to the UE, where the discovery response message carries the ProSe Application Code and its corresponding validity. Timer (valid timer).
  • the validity timer is a time value, indicating how long the ProSe Application Code is valid, which can be an absolute time, such as a specific number of months, or a relative time, such as Hours or minutes after receiving the ProSe Application Code.
  • the UE After receiving the discovery response message, the UE saves the ProSe Application Code and the corresponding validity timer in the discovery response message. Then, the UE obtains the air interface resource from the eNoseB (E-UTRAN Node B, the base station), and broadcasts the ProSe corresponding to the ProSe Application Code before the validity timer expires.
  • the eNoseB E-UTRAN Node B, the base station
  • the fourth embodiment of the present invention provides a user equipment UE authorization verification method, where the server includes an HSS and a ProSe Application ID Server, and the command is announce, as shown in the figure.
  • the method includes the following steps:
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe registered by the UE in the Application Server to the network, and the network saves the ID in its own server, that is, the ProSe Application ID Server. in.
  • the ProSe Application ID Server stores the correspondence between the UE ID and the ID corresponding to the ProSe registered by the UE in the Application Server, and is updated by OAM (Operation Administration and Maintenance) or other methods.
  • the UE registers its own identity information on the Application Server, and the identity information includes information of the ProSe that the UE will broadcast.
  • the Application Server replies to the UE with the Application ID, the Application User ID, and the ID corresponding to the ProSe that the UE will broadcast.
  • the ProSe Application ID is an ID corresponding to the ProSe broadcast by the UE, and/or other ProSe Application IDs obtained by the UE by other means, such as a ProSe Application ID corresponding to the ProSe broadcast by other UEs illegally copied by the UE.
  • the HSS replies the verification result to ProSe Function. If the reply result indicates that the UE has subscribed to the ProSe broadcast ProSe, and the ProSe can be broadcast under the PLMN registered by the UE, step B4 is performed.
  • the ProSe Function sends a second discovery authentication message to the ProSe Application ID Server, where the second discovery authentication message carries a ProSe Application ID, an Application ID, and an Application User ID.
  • the ProSe Application ID Server queries whether the UE has registration information in the Application Server corresponding to the Application ID according to the Application User ID of the UE, and whether the ProSe Application ID is included in the ID corresponding to the ProSe registered by the UE in the Application Server.
  • the ProSe Application ID Server sends a reply message of the second discovery authentication message to the ProSe Function, where the reply message indicates The ProSe Application ID is verified, allowing the UE to broadcast the ProSe corresponding to the ProSe Application ID.
  • the ProSe Function After the ProSe Function receives the reply message of the second discovery authentication message sent by the ProSe Application ID Server, the ProSe Function returns a discovery response message to the UE, where the discovery response message carries the ProSe Application Code and a validity timer corresponding thereto.
  • the UE After receiving the discovery response message, the UE saves the ProSe Application Code and the corresponding validity timer in the discovery response message. Then, the UE obtains the air interface resource from the eNose B, and broadcasts the ProSe corresponding to the ProSe Application Code before the validity timer expires.
  • a fifth embodiment of the present invention provides a user equipment UE authorization verification method, where the server includes an HSS and the command is announce. As shown in FIG. 5, the method includes the following steps:
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe registered by the UE in the Application Server to the network, and the network saves the ID in the HSS.
  • the UE registers its own identity information on the Application Server, and the identity information includes information of the ProSe that the UE will broadcast.
  • the Application Server replies to the UE with the Application ID, the Application User ID, and the ID corresponding to the ProSe that the UE will broadcast.
  • the ProSe Application ID is an ID corresponding to the ProSe broadcast by the UE, and/or another ProSe Application ID obtained by the UE by other means, such as an ID corresponding to the ProSe broadcast by other UEs illegally copied by the UE.
  • the HSS verifies the identity information of the UE according to the UE ID, the command, and the PLMN ID recorded in the UE, that is, whether the UE subscribes to the ProSe broadcast service, whether it can be broadcast under the PLMN registered by the UE, and the HSS according to the UE.
  • the Application User ID queries whether the UE has registration information on the Application Server corresponding to the Application ID, and whether the ProSe Application ID is included in the ID corresponding to the ProSe registered by the UE in the Application Server.
  • the ProSe Application ID may be broadcasted in the ProSe ID of the UE registered in the Application Server, and the HSS sends a reply message of the discovery authentication message to the ProSe Function.
  • the reply message indicates that the identity information of the UE and the ProSe Application ID are verified, and the UE is allowed to broadcast the ProSe corresponding to the ProSe Application ID.
  • the ProSe Function After receiving the reply message of the discovery authentication message sent by the HSS, the ProSe Function returns a discovery response message to the UE, where the discovery response message includes a ProSe Application Code and a validity timer corresponding to the code.
  • the UE After receiving the discovery response message, the UE saves the ProSe Application Code and the corresponding validity timer in the discovery response message. Afterwards, the UE obtains the air interface resource from the eNose B, and broadcasts the ProSe corresponding to the ProSe Application Code before the validity timer expires.
  • the sixth embodiment of the present invention provides a user equipment UE authorization verification method, where the server includes an HSS and an Application Server, and the command is a monitor. As shown in FIG. 6, the method includes the following steps:
  • the ProSe Application ID is the information of the application layer.
  • the Application Server is saved in its own server and is not willing to provide it to the network. Therefore, the UE requests the monitoring service from the ProSe Function in the network every time. However, the ProSe Function needs to request the Application Server to verify the ProSe Application ID.
  • the UE registers its own identity information on the Application Server.
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe provided by the Application Server to the UE.
  • the ProSe Application ID is obtained from the ProSe ID that the Application Server can provide, and the ProSe Application ID obtained by the UE through other means, such as the ProSe Application ID obtained by the UE from other Application Servers.
  • the HSS verifies the identity information of the UE, and further includes whether the UE can be monitored under the PLMN.
  • the PLMN is a PLMN (called HPLMN) registered by the UE, and may also be another local PLMN (referred to as a Local PLMN). If the PLMN is HPLMN, the HSS verifies whether the UE can listen under the HPLMN based on the PLMN ID recorded in itself. If the PLMN is a Local PLMN, the first discovery authentication message further includes a Local PLMN that the UE wants to listen to, and the HSS verifies whether the UE can listen under the Local PLMN according to the PLMN ID.
  • the HSS replies the foregoing authentication information of the UE and the verification result of the PLMN ID to the ProSe Function. If the returned result indicates that the UE has subscribed to the ProSe listening service and can listen to the ProSe under the PLMN, the process proceeds to step D4.
  • the ProSe Function of the HPLMN sends a second discovery authentication message to the Application Server, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID.
  • the Application Server queries whether the UE has the registration information in the Application Server corresponding to the Application ID according to the Application User ID of the UE, and whether the ProSe Application ID corresponding to the ProSe is included in the ID corresponding to the ProSe provided by the Application Server.
  • step D4 the verification result of the HSS reply to the ProSe Function carries the PLMN ID corresponding to the PLMN registered by the UE
  • step D4 the second discovery authentication message sent by the ProSe Function to the Application Server carries the PLMN. ID.
  • the Application Server verifies whether the Application Server registered by the UE can be used in the PLMN corresponding to the PLMN ID according to the PLMN ID. For example, the MSN registered by the UE can be used in the PLMN covering a certain area, and the UE cannot use the registration if the UE leaves the area. MSN.
  • the Application Server If the Application Server has the registration information of the UE and the ProSe Application ID is included in the ID corresponding to the ProSe provided by the Application Server, the Application Server sends a reply message of the second discovery authentication message to the ProSe Function, where the reply message indicates that the ProSe Application ID is obtained.
  • the verification allows the UE to listen to the ProSe corresponding to the ProSe Application ID.
  • the ProSe Function After receiving the reply message of the second discovery authentication message sent by the application server, the ProSe Function sends a discovery response message to the UE, where the discovery response message carries a Discovery Filter and a corresponding validity timer.
  • the Discovery Filter includes a ProSe Application Code for complete matching and a ProSe Application Mask for partial matching.
  • the perfect match means that the UE can accurately find the monitored ProSe, for example, the ProSe Application Code for making a perfect match corresponds to the restaurant/Asian restaurant/Chinese restaurant/Szechuan; the partial matching refers to the ProSe search accuracy of the UE to be monitored. Not high, for example, the ProSe Application Mask for partial matching corresponds to a restaurant/Asian restaurant/Chinese restaurant.
  • the ProSe Function of the HPLMN receives the reply message of the second discovery authentication message sent by the Application Server.
  • the Discovery response message is sent to the UE, and the Discovery response message carries the Discovery Filter and the corresponding validity timer.
  • the ProSe Function of the HPLMN sends a Listening Request message to the ProSe Function of the Local PLMN, where the Listening Request message carries the ProSe Application ID corresponding to the ProSe and the ProSe requested by the UE;
  • the ProSe Function of the PLMN allocates a Discovery Filter and a validity timer to the ProSe Application ID according to the Listening Request message, wherein the Discovery Filter includes the ProSe Application Code and the ProSe Application Mask; then, the ProSe Function of the Local PLMN sends the Discovery Filter and the validity timer to the HPLMN.
  • the ProSe Function replies to the UE with a discovery response message, which includes the ProSe Application Code and its corresponding validity timer, and the ProSe Application Mask and its corresponding validity timer.
  • the ProSe Function before step D5 is the ProSe Function of the HPLMN.
  • the UE After receiving the reply message, the UE saves the ProSe Application Code and its corresponding validity timer and ProSe Application Mask and its corresponding validity timer. Then, the UE obtains the air interface resource from the eNoseB, and listens to the ProSe Application Code before the validity timer expires. ProSe corresponding to the ProSe Application Mask.
  • the seventh embodiment of the present invention provides a user equipment UE authorization verification method, where the server includes an HSS and a ProSe Application ID Server, and the command is a listening command. As shown in FIG. 7, the method includes the following steps:
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe registered by the UE in the Application Server to the network, and the network saves the ID in its own server, that is, the ProSe Application ID Server. in.
  • the ProSe Application ID Server stores the correspondence between the UE ID and the ID corresponding to the ProSe registered by the UE in the Application Server, and is updated by OAM (Operation Administration and Maintenance) or other methods.
  • the UE registers its identity information on the Application Server.
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe provided by the Application Server to the UE.
  • the ProSe Application ID is obtained from the ProSe ID that the Application Server can provide, and the ProSe Application ID obtained by the UE through other means, such as the ProSe Application ID obtained by the UE from other Application Servers.
  • the HSS verifies the identity information of the UE, and further includes whether the UE can be monitored under the PLMN.
  • the PLMN may be a HPLMN or a Local PLMN. If the PLMN is the HPLMN, the HSS verifies whether the UE can listen under the HPLMN according to the PLMN ID recorded in itself; if the PLMN is the Local PLMN, the first discovery authentication message further includes the Local PLMN that the UE wants to listen to, and the HSS is based on the HSS. The PLMN ID verifies whether the UE can listen under the Local PLMN.
  • the HSS replies the foregoing authentication information of the UE and the verification result of the PLMN ID to the ProSe Function. If the returned result indicates that the UE has subscribed to the ProSe listening service and can listen to the ProSe under the PLMN, then the process proceeds to step E4.
  • the ProSe Function of the HPLMN sends a second discovery authentication message to the ProSe Application ID Server, where the second discovery authentication message carries the ProSe Application ID, the Application ID, and the Application User ID.
  • the ProSe Application ID Server queries whether the UE has the registration information in the Application Server corresponding to the Application ID according to the second discovery authentication message, and whether the ProSe Application ID corresponding to the ProSe monitored by the UE is included in the ID corresponding to the ProSe provided by the Application Server.
  • the ProSe Application ID Server sends a reply message of the second discovery authentication message to the ProSe Function, where the reply message indicates the ProSe Application.
  • the ID is verified, allowing the UE to listen to the ProSe corresponding to the ProSe Application ID.
  • the ESe and the ProSe Function After receiving the reply message of the second discovery authentication message sent by the ProSe Application ID Server, the ESe and the ProSe Function send a discovery response message to the UE, where the discovery response message carries the Discovery Filter and the corresponding validity timer.
  • Discovery Filter includes ProSe Application Code for complete matching and ProSe Application Mask for partial matching.
  • the ProSe Function of the HPLMN sends a response message to the UE after receiving the reply message of the second discovery authentication message sent by the ProSe Application ID Server, where the discovery response message carries the Discovery Filter and the corresponding validity timer.
  • the ProSe Function of the HPLMN sends a Listening Request message to the ProSe Function of the Local PLMN, where the Listening Request message carries the ProSe Application ID corresponding to the ProSe and the ProSe that the UE requests to listen to;
  • the ProSe Function of the Local PLMN allocates a Discovery Filter and a validity timer to the ProSe Application ID according to the Listening Request message, wherein the Discovery Filter includes the ProSe Application Code and the ProSe Application Mask; then, the ProSe Function of the Local PLMN sends the Discovery Filter and the validity timer to the HPLMN.
  • the ProSe Function replies to the UE discovery response message, which includes the ProSe Application Code and its corresponding validity timer, and the ProSe Application Mask and its corresponding validity timer.
  • the ProSe Function before step E5 is the ProSe Function of the HPLMN.
  • the UE After receiving the reply message, the UE saves the ProSe Application Code and its corresponding validity timer and ProSe Application Mask and the corresponding validity timer. Then, the UE obtains the air interface resource from the eNoseB, and listens to the ProSe before the validity timer expires. Application Code and ProSe Application Mask corresponding to ProSe.
  • the eighth embodiment of the present invention provides a user equipment (UE) authentication method, where the server includes an HSS, and the command is a listening command. As shown in FIG. 8, the method includes the following steps:
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe registered by the UE on the Application Server to the network, and the network saves the ID in the HSS.
  • the UE registers its own identity information on the Application Server.
  • the Application Server sends the Application ID, the Application User ID, and the ID corresponding to the ProSe provided by the Application Server to the UE.
  • the ProSe Application ID is obtained from the ProSe ID that the Application Server can provide, and the ProSe Application ID obtained by the UE through other means, such as the ProSe Application ID obtained by the UE from other Application Servers.
  • the information, and the ProSe Application ID corresponding to the ProSe monitored by the UE, are included in the ID corresponding to the ProSe provided by the Application Server.
  • the HSS verifies the identity information of the UE, and further includes whether the UE can be monitored under the PLMN.
  • the PLMN may be a HPLMN or a Local PLMN. If the PLMN is HPLMN, the HSS verifies whether the UE can listen under the HPLMN according to the PLMN ID recorded in itself; if the PLMN is a Local PLMN, it is found The authentication message also includes the Local PLMN that the UE wants to listen to. At this time, the HSS verifies whether the UE can listen under the Local PLMN according to the PLMN ID.
  • the HSS sends a reply message of the discovery authentication message to the ProSe Function, where the reply message indicates that the ProSe Application ID is verified and allowed.
  • the UE listens to the ProSe corresponding to the ProSe Application ID.
  • the F4 and the ProSe Function After receiving the reply message of the discovery authentication message sent by the HSS, the F4 and the ProSe Function send a discovery response message to the UE, where the discovery response message carries the Discovery Filter and the corresponding validity timer.
  • Discovery Filter includes ProSe Application Code for complete matching and ProSe Application Mask for partial matching.
  • the ProSe Function of the HPLMN sends a discovery response message to the UE after receiving the reply message of the discovery authentication message sent by the HSS, where the discovery response message carries the Discovery Filter and the corresponding validity. Timer.
  • the ProSe Function of the HPLMN sends a Listening Request message to the ProSe Function of the Local PLMN, where the Listening Request message carries the ProSe Application ID corresponding to the ProSe and the ProSe that the UE requests to listen to;
  • the ProSe Function of the Local PLMN allocates a Discovery Filter and a validity timer to the ProSe Application ID according to the Listening Request message, wherein the Discovery Filter includes the ProSe Application Code and the ProSe Application Mask; then, the ProSe Function of the Local PLMN sends the Discovery Filter and the validity timer to the HPLMN.
  • the ProSe Function replies to the UE discovery response message, which includes the ProSe Application Code and its corresponding validity timer, and the ProSe Application Mask and its corresponding validity timer.
  • the ProSe Function before step F4 is the ProSe Function of the HPLMN.
  • the UE After receiving the reply message, the UE saves the ProSe Application Code and corresponds thereto. Validity timer and ProSe Application Mask and its corresponding validity timer. Then, the UE obtains the air interface resource from the eNoseB, and listens to the ProSe corresponding to the ProSe Application Code and the ProSe Application Mask before the validity timer expires.
  • the ninth embodiment of the present invention further provides a short-distance service function entity 20, as shown in FIG. 9, the short-range service function entity 20 includes:
  • the sender 201 is configured to send a discovery authentication message to the server, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, and the proximity service application identifier is used by the server to verify the information of the proximity service.
  • the receiver 202 is configured to receive a reply message sent by the server to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • a short-distance service function entity 20 is provided in the ninth embodiment of the present invention.
  • the short-distance service function entity 20 includes: a sender 201, configured to send a discovery authentication message to the server, where the discovery authentication message carries a proximity service application identifier, The application identifier and the application user identifier, the proximity service application identifier is used for the server to verify the information of the proximity service, and the receiver 202 is configured to receive the reply message sent by the server to the discovery authentication message, where the reply message is used to indicate whether the proximity service is Authentic.
  • the server Since the sender 201 sends the discovery authentication message to the server, the server queries the UE to have the registration information in the server through the application identifier and the application user identifier, and the server verifies the information of the proximity service by using the proximity service application identifier, that is, the proximity service. Whether the short-distance service corresponding to the application identifier is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a service that the application server can provide, thereby verifying the authenticity of the short-distance service.
  • the sender 201 when the server includes the home subscriber server and the application server, the sender 201 is further configured to: send the user equipment to the home subscriber server before sending the discovery authentication message to the server.
  • the first discovery authentication message is identified, and the home subscriber server verifies the identity information of the UE by using the first discovery authentication message.
  • the transmitter 201 is specifically configured to: when the identity information of the UE is verified, send a second discovery authentication message to the application server, where the second discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the application server passes the Second, the authentication message is verified to verify the authenticity of the close-range service.
  • the receiver 202 is specifically configured to receive, by the application server, the second discovery authentication The reply message is used to indicate whether the proximity service is authentic.
  • the sender 201 is further configured to: send the bearer to the home subscriber server before sending the discovery authentication message to the server.
  • the first discovery authentication message has the user equipment identifier
  • the home subscriber server verifies the identity information of the UE by using the first discovery authentication message.
  • the transmitter is specifically configured to: when the identity information of the UE is verified, send a second discovery authentication message to the proximity service application identity server, where the second discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the near The service application identification server verifies the authenticity of the close-range service through the second discovery authentication message.
  • the receiver 202 is specifically configured to receive a reply message sent by the proximity service application identifier server to the second discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the discovery authentication message when the server includes the home user server, the discovery authentication message further carries the user equipment identifier, and the sender 201 is specifically configured to: send the discovery authentication message to the home user server, and find the authentication.
  • the message carries the proximity service application identifier, the application identifier, and the application user identifier.
  • the home subscriber server verifies the information of the proximity service by carrying the proximity service application identifier, the application identifier, and the application user identifier discovery request message, and the home subscriber server also passes the message.
  • the user equipment identifier is used to verify the identity information of the UE, and the receiver 202 is specifically configured to receive a reply message sent by the home subscriber server for the discovery authentication message.
  • the receiver 202 is further configured to receive a discovery request message sent by the UE, where the discovery request message carries a short-range service application identifier, an application identifier, an application user identifier, and a user equipment identifier.
  • the tenth embodiment of the present invention further provides an application server 30.
  • the application server includes:
  • the receiver 301 is configured to receive a discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, and the proximity service application identifier is used by the application server to verify the proximity service.
  • the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, and the proximity service application identifier is used by the application server to verify the proximity service.
  • the processor 302 is configured to verify the authenticity of the short-distance service by discovering the authentication message
  • the sender 303 is configured to send a return to the discovery authentication message to the short-range service function entity.
  • a reply message is used to indicate whether the proximity service is authentic.
  • An application server 30 is provided in Embodiment 10 of the present invention.
  • the server includes: a receiver 301, configured to receive a discovery authentication message sent by a short-distance service function entity, where the authentication message carries a proximity service application identifier, an application identifier, and an application user. Identifying, the proximity service application identifier is used for the server to verify the information of the proximity service; the processor 302 is configured to verify the authenticity of the proximity service by discovering the authentication message; and the sender 303 is configured to send the discovery authentication message to the proximity service function entity.
  • the reply message is used to indicate whether the proximity service is authentic.
  • the processor 302 After the processor 302 queries the UE to have the registration information in the application server by using the application identifier and the application user identifier, the processor 302 verifies the information of the proximity service by using the proximity service application identifier, that is, the close distance corresponding to the proximity service application identifier. Whether the service is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a service provided by the application server, thereby verifying the authenticity of the near-distance service.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listen command.
  • the processor 302 is specifically configured to: by verifying the authentication message, verify whether the service of the short-distance service broadcasted by the UE includes In the short-distance service that the UE is registered on the application server; or when the command is a snooping command, the processor 302 is specifically configured to verify whether the short-distance service monitored by the UE is included in the short-distance service provided by the application server by discovering the authentication message. in.
  • the embodiment 11 of the present invention further provides a proximity service application identifier server 40.
  • the proximity service application identifier server includes:
  • the receiver 401 is configured to receive a discovery authentication message sent by the short-distance service function entity, where the discovery authentication message carries a proximity service application identifier, an application identifier, and an application user identifier, and the proximity service application identifier is used for the proximity service application identifier server. Verify information about close-range business;
  • the processor 402 is configured to verify the authenticity of the short-distance service by discovering the authentication message
  • the sender 403 is configured to send a reply message to the proximity service function entity to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • a short-distance service application identifier server 40 is provided in the embodiment 11 of the present invention, and the server includes: the receiver 401 is configured to receive the discovery authentication cancellation sent by the short-distance service function entity.
  • the discovery message carries the proximity service application identifier, the application identifier, and the application user identifier, and the proximity service application identifier is used for the proximity service application identifier server to verify the information of the proximity service;
  • the processor 402 is configured to verify the authentication message by the discovery.
  • the authenticity of the proximity service; the sender 403 is configured to send a reply message to the proximity service function entity to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • the processor 402 After the processor 402 queries the UE to have the registration information in the application server by using the application identifier and the application user identifier, the processor 402 verifies the information of the proximity service by using the proximity service application identifier, that is, the close distance corresponding to the proximity service application identifier. Whether the service is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a service that the application server can provide, thereby verifying the authenticity of the short-distance service.
  • the discovery authentication message further carries a command, where the command is a broadcast command or a listen command.
  • the processor 402 is specifically configured to: by verifying the authentication message, verify whether the service of the short-distance service broadcasted by the UE includes The processor 402 is specifically configured to verify, by the discovery of the authentication message, whether the short-range service monitored by the UE is included in the short-distance service provided by the application server, when the command is a short-distance service. in.
  • the embodiment 12 of the present invention further provides a home subscriber server 50.
  • the home subscriber server includes:
  • the receiver 501 is configured to receive the discovery authentication message sent by the short-distance service function entity, and find that the authentication message carries the proximity service application identifier, the application identifier, and the application user identifier, and the proximity service application identifier is used by the home subscriber server to verify the proximity service.
  • Information ;
  • the processor 502 is configured to verify the authenticity of the short-distance service by discovering the authentication message
  • the sender 503 is configured to send a reply message to the proximity service function entity to the discovery authentication message, where the reply message is used to indicate whether the proximity service has authenticity.
  • a home subscriber server 50 is provided in Embodiment 12 of the present invention.
  • the server includes: a receiver 501, configured to receive a discovery authentication message sent by a short-distance service function entity, where the authentication message carries a proximity service application identifier, an application identifier, and Applying the user identity, the proximity service application identifies information for the server to verify the proximity service; the processor 502 is configured to verify the authenticity of the proximity service by discovering the authentication message; and the transmitter 503 is configured to provide the proximity service
  • the functional entity sends a reply message to the discovery authentication message, which is used to indicate whether the proximity service is authentic.
  • the processor 502 After the processor 502 queries the UE to have the registration information in the application server by using the application identifier and the application user identifier, the processor 502 verifies the information of the proximity service by using the proximity service application identifier, that is, the close distance corresponding to the proximity service application identifier. Whether the service is a short-distance service that the user equipment can provide, or whether the short-distance service corresponding to the short-distance service identifier is a service that the application server can provide, thereby verifying the authenticity of the short-distance service.
  • the discovery authentication message further carries a command
  • the command is a broadcast command or a listening command.
  • the processor 502 is specifically configured to: by verifying the authentication message, verify whether the service of the short-distance service broadcasted by the UE includes The processor 502 is specifically configured to verify, by the discovery of the authentication message, whether the short-range service monitored by the UE is included in the short-distance service provided by the application server, when the UE is in the short-distance service registered on the application server. in.
  • processors 302, 402, and 502 can be used to perform other processes in the second embodiment of the method, and are not described herein again.
  • the thirteenth embodiment of the present invention further provides a system 60 for authenticating the user equipment UE.
  • the system includes a short-range service function entity 20 and a server 70.
  • the short-distance service function entity 20 is configured to: send a discovery authentication message to the server 70, and find that the authentication message carries a short-distance service application identifier, an application identifier, and an application user identifier, and the short-range service application identifier is used for the server to verify the information of the short-distance service; Receiving a reply message sent by the server to the discovery authentication message, the reply message is used to indicate whether the proximity service has authenticity.
  • the server 70 is configured to: receive the discovery authentication message sent by the short-distance service function entity 20, and find that the authentication message carries the proximity service application identifier, the application identifier, and the application user identifier; and verify the authenticity of the proximity service by discovering the authentication message;
  • the distance service function entity sends a reply message to the discovery authentication message, which is used to indicate whether the proximity service has authenticity.
  • a system 60 for authenticating a user equipment UE is provided by the thirteenth embodiment of the present invention.
  • the system includes a short-range service function entity 20 and a server 70.
  • Close-range business function entity 20 is configured to send a discovery authentication message to the server 70, and find that the authentication message carries a short-range service application identifier, an application identifier, and an application user identifier, and the short-range service application identifier is used for the server to verify the information of the short-distance service, and then, the close-range service function.
  • the entity 20 receives the reply message to the discovery authentication message sent by the server 30.
  • the server 70 is configured to receive the discovery authentication message sent by the short-range service function entity 20, where the discovery authentication message carries the proximity service application identifier, the application identifier, and the application user identifier.
  • the proximity service application identifies information for the server to verify the proximity service; next, the server 70 verifies the authenticity of the proximity service by discovering the authentication message, and then the server 70 transmits the discovery authentication message to the proximity service function entity 20. Reply message.
  • the server 70 After the server 70 has the registration information in the application server by using the application identifier and the application user identifier, the server 70 verifies the information of the proximity service through the proximity service application identifier, that is, whether the short-distance service corresponding to the proximity service application identifier is Whether the short-distance service that the user equipment can provide or the short-distance service corresponding to the short-distance service identifier is a service that the application server can provide, so that the server 70 can verify the authenticity of the short-distance service.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical. Units can be located in one place or distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment. Those of ordinary skill in the art can understand and implement without any creative effort.
  • a software product stored in a readable storage medium, such as a computer floppy disk, a USB disk, a mobile hard disk, Read-Only Memory (ROM), Random Access Memory (RAM), diskette or optical disk, etc., including instructions for making a computer device (either a personal computer, a server, or a network) Apparatus, etc.) performs the methods described in various embodiments of the present invention.
  • a computer device either a personal computer, a server, or a network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种UE授权验证方法、近距离业务功能实体、服务器及系统,涉及通信领域。本发明包括:近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;所述近距离业务功能实体接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。本发明适用于授权验证的技术。

Description

UE授权验证方法、近距离业务功能实体、服务器及系统 技术领域
本发明涉及通信领域,尤其涉及一种UE授权验证方法、近距离业务功能实体、服务器及系统。
背景技术
ProSe(proximity based services,近距离业务)可以实现近距离范围内用户设备之间的彼此发现和信息交互。例如,ProSe可以通过应用服务器和电信运营商的合作,实现商家推送商业信息给周围的潜在客户,或客户查找周围的自己感兴趣的商家的业务。通常,用户(也即商家及客户)在使用ProSe之前需要得到电信运营商网络的授权。
现有技术中,网络对使用ProSe的UE(user equipment,用户设备)的授权验证方法为:首先,UE在Application Server(应用服务器)中注册UE的身份信息,之后,UE发送发现请求消息给ProSe Function(近距离业务功能实体)以验证UE的身份信息,该发现请求消息携带有ProSe Application ID(近距离业务应用标识)、UE ID(user equipment identity,用户设备标识)、command(命令)和Application ID(应用标识),其中,ProSe Application ID用于,验证UE的身份信息后ProSe Function为UE分配相应的近距离业务应用码,UE ID为网络分配给UE的网络中的身份标识,command可为表示UE广播业务的announce(广播)或表示UE监听业务的monitor(监听),Application ID为应用平台的标识;如果ProSe Function中没有UE的身份信息,则ProSe Function将UE ID和command发送给HSS(Home Subscriber Server,归属用户服务器),HSS根据UE ID、command和记录于HSS中的PLMN ID(Public Land Mobile Network Identity,公用陆地移动网标识)验证UE的身份信息,之后HSS将验证结果发送给ProSe Function,ProSe Function为UE请求的近距离业务对应的ProSe Application ID分配一个近距离业务应用码,用于UE广播或监听ProSe。
在实现上述UE授权验证的过程中,网络仅对UE的身份信息进行了验证,即UE是否签约了近距离业务,以及是否可以在PLMN下广播或 监听,此时,UE可能通过非法途径获得其他UE中的近距离业务应用标识,进而可以广播不属于自己真实能够提供的近距离业务,因而会对其他UE造成干扰,或UE监听了不属于应用服务器真实能够提供的近距离业务。即不能保证UE广播或监听的近距离业务的真实性。
发明内容
本发明实施例提供一种UE授权验证方法、近距离业务功能实体、服务器及系统,能够解决UE广播或监听的距离业务不真实的问题。
本发明的第一方面,提供一种用户设备UE授权验证的方法,所述方法应用于近距离业务场景,所述方法包括:
近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
所述近距离业务功能实体接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第一方面的第一种可能的实现方式中:
所述服务器包括归属用户服务器、应用服务器和近距离业务应用标识服务器。
结合第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中:
当所述服务器包括所述归属用户服务器和所述应用服务器时,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
所述近距离业务功能实体向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证所述UE的身份信息;
则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识具体包括:
当所述UE的身份信息得到验证,所述近距离业务功能实体向所述应用服务器发送第二发现认证消息,所述第二发现认证消息携带有近距 离业务应用标识、应用标识和应用用户标识,所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
所述近距离业务功能实体接收所述服务器发送的对所述认证消息的回复消息具体为,所述近距离业务功能实体接收所述应用服务器发送的对所述第二发现认证消息的回复消息。
结合第一方面的第一种可能的实现方式,在第一方面的第三种可能的实现方式中:
当所述服务器包括所述归属用户服务器和所述近距离业务应用标识服务器时,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
所述近距离业务功能实体向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证所述UE的身份信息;
则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识具体包括:
当所述UE的身份信息得到验证,所述近距离业务功能实体向所述近距离业务应用标识服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性;
所述近距离业务功能实体接收所述服务器发送的对所述发现认证消息的回复消息具体为,所述近距离业务功能实体接收所述近距离业务应用标识服务器发送的对所述第二发现认证消息的回复消息。
结合第一方面的第一种可能的实现方式,在第一方面的第四种可能的实现方式中:
当所述服务器包括所述归属用户服务器时,所述发现认证消息还携带有用户设备标识,则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用 用户标识具体包括:
所述近距离业务功能实体向所述归属用户服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识,所述归属用户服务器通过所述发现认证消息验证所述UE的身份信息和近距离业务的真实性。
所述近距离业务功能实体接收所述服务器发送的对所述认证消息的回复消息具体为,所述近距离业务功能实体接收所述归属用户服务器发送的对所述发现认证消息的回复消息。
在第一方面的第五种可能的实现方式中,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
所述近距离业务功能实体接收UE发送的发现请求消息,所述发现请求消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识。
本发明的第二方面,提供一种用户设备UE授权验证的方法,所述方法包括:
服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
所述服务器通过所述发现认证消息验证近距离业务的真实性;
所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息。
在第二方面的第一种可能的实现方式中:
所述服务器包括归属用户服务器、应用服务器和近距离业务应用标识服务器。
结合第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现方式中:
当所述服务器包括所述归属用户服务器和所述应用服务器时,在所述服务器接收近距离业务功能实体发送的发现认证消息之前,还包括:
所述归属用户服务器接收近距离业务功能实体发送的携带有用户设备标识的第一发现认证消息;
所述归属用户服务器通过所述第一发现认证消息验证所述UE的身份信息;
则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验证近距离业务的真实性具体包括:
当所述UE的身份信息得到验证,所述应用服务器接收所述近距离业务功能实体发送的第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述应用服务器向所述近距离业务功能实体发送对所述第二发现认证消息的回复消息。
结合第二方面的第一种可能的实现方式,在第二方面的第三种可能的实现方式中:
当所述服务器包括所述归属用户服务器和所述近距离业务应用标识服务器时,在所述服务器接收近距离业务功能实体发送的发现认证消息之前,还包括:
所述归属用户服务器接收近距离业务功能实体发送的携带有用户设备标识的第一发现认证消息;
所述归属用户服务器通过所述第一发现认证消息验证所述UE的身份信息;
则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验证近距离业务的真实性具体包括:
当所述UE的身份信息得到验证,所述近距离业务应用标识服务器接收所述近距离业务功能实体发送的第二发现认证消息,所述第二发现 认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性。
所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述近距离业务应用标识服务器向所述近距离业务功能实体发送对所述第二发现认证消息的回复消息。
结合第二方面的第一种可能的实现方式,在第二方面的第四种可能的实现方式中:
当所述服务器包括所述归属用户服务器时,所述发现认证消息还携带有用户设备标识,在服务器通过所述发现认证消息验近距离业务的真实性的同时,还包括:所述归属用户服务器通过用户设备标识验证所述UE的身份信息;
则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验证近距离业务的真实性具体包括:
所述归属用户服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
所述归属用户服务器通过所述发现认证消息验证近距离业务的真实性;
所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述归属用户服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息。
在第二方面的第五种可能的实现方式中:
所述发现认证消息还携带有命令,所述命令为广播命令或监听命令,
当所述命令为广播命令时,所述服务器通过所述发现认证消息验证近距离业务的真实性具体为:
所述服务器通过所述发现认证消息,验证所述UE广播的近距离业 务是否包含于所述UE在所述服务器中注册的近距离业务中;
当所述命令为监听命令时,所述服务器通过所述发现认证消息验证近距离业务的真实性具体为:
所述服务器通过所述发现认证消息,验证所述UE监听的近距离业务是否包含于所述服务器提供的近距离业务中。
结合第二方面的第二种可能的实现方式,在第二方面的第六种可能的实现方式中:
所述第二发现认证消息还携带有公用陆地移动网标识,所述公用陆地移动网标识用于所述应用服务器判断所述应用服务器能否使用公用陆地移动网。
本发明的第三方面,提供一种近距离业务功能实体,包括:
发送器,用于向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
接收器,用于接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第三方面的第一种可能的实现方式中,当所述服务器包括归属用户服务器和应用服务器时,在向服务器发送发现认证消息之前,所述发送器还用于:
向所述归属用户服务器发送来携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
则所述发送器具体用于,当所述UE的身份信息得到验证,向所述应用服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
所述接收器具体用于,接收所述应用服务器发送的对所述第二发现 认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第三方面的第二种可能的实现方式中,当所述服务器包括归属用户服务器和近距离业务应用标识服务器时,在向服务器发送发现认证消息之前,所述发送器还用于:
向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
则所述发送器具体用于,当所述UE的身份信息得到验证,向所述近距离业务应用标识服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性;
所述接收器具体用于,接收所述近距离业务应用标识服务器发送的对所述第二发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第三方面的第三种可能的实现方式中,当服务器包括归属用户服务器时,所述发现认证消息还携带有用户设备标识,则所述发送器具体用于:
向所述归属用户服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识,所述归属用户服务器通过所述发现认证消息验证UE的身份信息及近距离业务的信息;
所述接收器具体用于,接收所述归属用户服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在本方面的第四种可能的实现方式中:
所述接收器还用于:
接收UE发送的发现请求消息,所述发现请求消息携带有近距离业 务应用标识、应用标识、应用用户标识和用户设备标识。
本发明的第四方面,提供一种应用服务器,包括:
接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述应用服务器验证近距离业务的信息;
处理器,用于通过所述发现认证消息验证近距离业务的真实性;
发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第四方面的第一种可能的实现方式中,所述发现认证消息还携带有命令,所述命令为广播命令或监听命令,
当所述命令为广播命令时,所述处理器具体用于,通过所述发现认证消息,验证UE广播的近距离业务的业务是否包含于所述UE在所述应用服务器上注册的近距离业务中;或
当所述命令为监听命令时,所述处理器具体用于,通过所述发现认证消息,验证UE监听的近距离业务是否包含于所述应用服务器提供的近距离业务中。
本发明的第五方面,提供一种近距离业务应用标识服务器,包括:
接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述近距离业务应用服务器验证近距离业务的信息;
处理器,用于通过所述发现认证消息验证近距离业务的真实性;
发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第五方面的第一种可能的实现方式中,所述发现认证消息还携带有命令,所述命令为广播命令或监听命令,
当所述命令为广播命令时,所述处理器具体用于,通过所述发现认证消息,验证UE广播的近距离业务的业务是否包含于所述UE在应用服 务器上注册的近距离业务中;或
当所述命令为监听命令时,所述处理器具体用于,通过所述发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
本发明的第六方面,提供一种归属用户服务器,包括:
接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述归属用户服务器验证近距离业务的信息;
处理器,用于通过所述发现认证消息验证近距离业务的真实性;
发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
在第四方面的第六种可能的实现方式中,所述发现认证消息还携带有命令吗,所述命令为广播命令或监听命令,
当所述命令为广播命令时,所述处理器具体用于,通过所述发现认证消息,验证UE广播的近距离业务的业务是否包含于所述UE在应用服务器上注册的近距离业务中;或
当所述命令为监听命令时,所述处理器具体用于,通过所述发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
本发明的第七方面,提供一种用于用户设备UE授权验证的系统,所述系统包括近距离业务功能实体和服务器;
所述近距离业务功能实体用于:
向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性;
所述服务器用于:
接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
通过所述发现认证消息验证近距离业务的真实性;
向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
本发明实施例提供的UE授权验证方法、近距离业务功能实体、服务器及系统,首先,近距离业务功能实体向服务器发送发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,该近距离业务应用标识用于服务器验证近距离业务的真实性。然后,近距离业务功能实体接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。从上可看出,服务器通过对近距离业务应用标识等标识的验证,可以保证近距离业务的真实性,即,当UE在广播时仅广播自己真实能够提供的业务,或当UE在监听时仅监听应用服务器真实能够提供的业务。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例一提供的一种用户设备UE授权验证方法的流程示意图;
图2为本发明实施例二提供的一种用户设备UE授权验证方法的流程示意图;
图3为本发明实施例三提供的一种用户设备UE授权验证方法的示例性示意图;
图4为本发明实施例四提供的一种用户设备UE授权验证方法的示 例性示意图;
图5为本发明实施例五提供的一种用户设备UE授权验证方法的示例性示意图;
图6为本发明实施例六提供的一种用户设备UE授权验证方法的示例性示意图;
图7为本发明实施例七提供的一种用户设备UE授权验证方法的示例性示意图;
图8为本发明实施例八提供的一种用户设备UE授权验证方法的示例性示意图;
图9为本发明实施例九提供的一种近距离业务功能实体的结构示意图;
图10为本发明实施例十提供的一种应用服务器的结构示意图;
图11为本发明实施例十一提供的一种近距离业务应用标识服务器的结构示意图;
图12为本发明实施例十二提供的一种归属用户服务器的结构示意图;
图13为本发明实施例十三提供的一种用于用户设备UE授权验证的系统的架构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明的一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其它实施例,都属于本发明保护的范围。
本发明实施例提供了一种用户设备UE授权验证方法,适用于需要对UE进行授权验证的场景,如用于近距离业务中。上述近距离业务可以使UE在近距离范围内发现彼此及交互之间的信息,例如作为商家的UE可以主动广播服务信息给周边的作为客户的UE以表明自己的服务信息,如可以提供的业务、地址、电话等,但在作为商家的UE提供服务信息前 需要验证作为商家的UE所广播的业务是否为其可以真实提供的业务,以免当其提供不真实的业务时对其他作为商家及客户的UE造成干扰。与此同时,作为客户的UE可以监听周边的作为商家的UE所广播的服务信息,此时需要验证作为客户的UE监听的业务是否为作为商家的UE在应用服务器上注册的业务,也即是否为应用服务器真实能够提供的业务,以免作为客户的UE监听的业务不真实。以下以该方法在近距离业务中实施为例进行说明,当然该方法还可用于其他需对UE进行授权验证的业务中,本发明对此不作具体限定。
实施例一
本发明实施例一提供了一种用户设备UE授权验证方法,如图1所示,该方法包括以下步骤:
S11、近距离业务功能实体向服务器发送发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息。
首先需要说明的是,在实现UE授权验证之前,UE需在Application Server(应用服务器)上注册,例如在微信、MSN上注册,注册内容可包括UE将要广播的ProSe(近距离业务)。UE完成注册后,当UE广播ProSe时,Application Server向UE发送Application ID(应用标识)、Application User ID(应用用户标识)以及UE注册的将广播的ProSe对应的ID;当UE监听ProSe时,Application Server向UE发送Application ID、Application User ID以及Application Server可提供的ProSe对应的ID。
可选的,在本步骤之前,ProSe Function(近距离业务功能实体)接收UE发送的发现请求消息,该发现请求消息携带有ProSe Application ID(近距离业务应用标识)、Application ID、Application User ID和UE ID,该发现请求消息还携带有command(命令)。
其中,ProSe Application ID为具有不同层级数据结构的标识,例如,该标识可以代表,高层业务类别(0级)/业务子类别(1级)/业务名称(3级)/商店标识(4级),例如餐馆/亚洲餐馆/中餐馆/川菜;ProSe Application ID为用于服务器验证ProSe的信息的标识,其与Application ID和Application User ID共同验证ProSe的真实性;Application ID为UE 所注册的Application Server的标识;Application User ID为UE在前述Application Server上注册的用户名对应的标识;UE ID为网络分配给UE在网络中的身份标识,如IMSI(International Mobile SubscriberIdentity,国际移动用户识别码)、MSISDN(Mobile Station International ISDN Number,移动台国际ISDN号码)等;command可为用于表示UE请求广播ProSe的announce(广播)或用于表示UE请求监听ProSe的monitor(监听)。
本步骤中,可选的,服务器包括HSS(归属用户服务器)、Application Server和ProSe Application ID Server(近距离业务应用标识服务器),也可以包括其他可以实现UE授权验证的服务器。上述服务器用于验证ProSe的真实性,该验证ProSe的真实性为验证UE是否仅广播自己提供的ProSe或UE是否仅监听Application Server提供的ProSe。
可选的,上述服务器中的归属用户服务器还用于验证UE的身份信息,该验证UE的身份信息包括验证UE的ProSe的签约信息,以及验证UE是否可以在UE注册的PLMN(公用陆地移动网)下进行广播或UE是否可以在UE想要监听的PLMN下进行监听等。
可选的,在本发明的一个具体实施例中,当服务器包括HSS和Application Server时,在步骤S11之前,还包括:
111、ProSe Function向HSS发送携带有UE ID的第一发现认证消息,HSS通过第一发现认证消息验证UE的身份信息。
则,接下来步骤S11具体为:
112、当UE的身份信息得到验证,ProSe Function向Application Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID,Application Server通过第二发现认证消息验证ProSe的真实性。
可选的,在本发明的另一个具体实施例中,当服务器包括HSS和ProSe Application ID Server时,在步骤S11之前还包括:
121、ProSe Function向HSS发送携带有UE ID的第一发现认证消息,HSS通过第一发现认证消息验证UE的身份信息。
则步骤S11具体为:
122、当UE的身份信息得到验证,ProSe Function向ProSe Application ID Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID,ProSe Application ID Server通过第二发现认证消息验证ProSe的真实性。
需要说明的是,在上述步骤111和步骤121中,第一发现认证消息还携带有command,用于HSS验证UE为广播者或监听者。
可选的,在本发明的另一个具体实施例中,当服务器包括HSS时,步骤S11中的发现认证消息还携带有UE ID,具体为:
ProSe Function向HSS发送发现认证消息,该发现认证消息携带有ProSe Application ID、Application ID、Application User ID和UE ID,HSS通过该发现认证消息验证UE的身份信息及ProSe的真实性。
需要说明的是,上述发现认证消息还携带有command,用于HSS验证UE为广播者或监听者。
S12、近距离业务功能实体接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本步骤中,当服务器包括HSS和Application Server时,ProSe Function接收Application Server发送的对第二发现认证消息的回复消息;当服务器包括HSS和ProSe Application ID Server时,ProSe Function接收ProSe Application ID Server发送的对第二发现认证消息的回复消息;当服务器包括HSS时,ProSe Function接收HSS发送的对发现认证消息的回复消息。
需要说明的是,在步骤S11中,当服务器包括HSS和Application Server,或者服务器包括HSS和ProSe Application ID Server时,ProSe Function向HSS发送携带有UE ID的第一发现认证消息之后,还需接收HSS发送的对第一发现认证消息的回复消息,该回复消息用于指示UE的身份信息是否得到验证。
本发明实施例一提供的用户设备UE授权验证方法,首先,近距离业务功能实体向服务器发送发现认证消息,该发现认证消息携带有近距 离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;然后,近距离业务功能实体接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于上述近距离业务应用标识用于服务器验证近距离业务的信息,因而服务器通过应用标识、应用用户标识查询UE在服务器中具有注册信息后,通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实能够提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器真实能够提供的业务,从而验证近距离业务的真实性。
实施例二
为更清楚的说明本实施例,首先简要介绍本实施例的系统,该系统包括近距离业务功能实体和服务器,其中,服务器包括归属用户服务器、近距离业务应用标识服务器和应用服务器。
本发明实施例二提供了一种用户设备UE授权验证的方法,如图2所示,该方法包括以下步骤:
S21、服务器接收近距离业务功能实体发送的发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息。
可选的,服务器包括HSS、Application Server和ProSe Application ID Server,还可包括其他可以实现UE授权验证的服务器。
S22、服务器通过发现认证消息验证近距离业务的真实性。
可选的,在本发明的一个具体实施例中,当服务器包括HSS和Application Server时,在步骤S21之前还包括:
HSS接收ProSe Function发送的携带有UE ID的第一发现认证消息,然后,HSS通过携带有UE ID的第一发现认证消息验证UE的身份信息
则步骤S21和S22具体为:
211、当UE的身份信息得到验证,Application Server接收ProSe Function发送的第二发现认证消息,第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID。
221、Application Server通过第二发现认证消息验证ProSe的真实性。
需要说明的是,前述第一发现认证消息还携带有command,该command包括announce和monitor,因而在步骤221中,当command为announce时,Application Server通过第二发现认证消息查询Application Server上是否具有UE的注册信息,以及UE广播的ProSe是否属于UE在Application Server上注册的ProSe;当command为monitor时,Application Server通过第二发现认证消息查询Application Server上是否具有UE的注册信息,以及UE监听的ProSe是否属于Application Server提供的ProSe。
可选的,本步骤中第二发现认证消息携带有PLMN ID,该PLMN ID用于验证UE注册的应用服务器是否可以在该PLMN ID对应的PLMN中使用,例如UE注册的MSN可在覆盖一定区域的PLMN中使用,若UE离开该区域则无法使用该注册的MSN。
可选的,在本发明的另一具体实施例中,当服务器包括HSS和ProSe Application ID Server时,在步骤S21之前,还包括:
HSS接收ProSe Function发送的携带有UE ID的第一发现认证消息,然后,HSS通过携带有UE ID的第一发现认证消息验证UE的身份信息。
则步骤S21和步骤S22具体为:
211’、当UE的身份信息得到验证,ProSe Application ID Server接收ProSe Function发送的第二发现认证消息,第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID。
221’、ProSe Application ID Server通过第二发现认证消息验证ProSe的真实性。
需要说明的是,前述第一发现认证消息还携带有command,该command包括announce和monitor,因而在步骤221’中,当command为announce时,ProSe Application ID Server通过第二发现认证消息查询Application Server上是否具有UE的注册信息,以及UE广播的ProSe是否属于UE在Application Server上注册的ProSe;当command为monitor时,ProSe Application ID Server通过第二发现认证消息查询Application Server上是否具有UE的注册信息,以及UE监听的ProSe是否属于 Application Server提供的ProSe。
可选的,在ProSe Application ID Server通过第二发现认证消息验证ProSe的真实性之前,ProSe Application ID Server接收Application Server发送的消息。具体为,当command为announce时,ProSe Application ID Server接收Application Server发送的Application ID、Application User ID和UE在Application Server上注册的ProSe对应的标识,或,当command为monitor时,ProSe Application ID Server接收Application Server发送的Application ID、Application User ID和Application Server可提供的ProSe对应的标识。
需要说明的是,在步骤S22中,当服务器包括HSS和Application Server,或者服务器包括HSS和ProSe Application ID Server时,HSS在验证UE的身份信息及验证UE是否可以在PLMN下广播或监听之后,还需向ProSe Function发送第一发现认证消息的回复消息。
可选的,本发明的另一具体实施例中,当服务器包括归属用户服务器时,步骤S21和步骤S22具体为:
211”、HSS接收ProSe Function发送的发现认证消息,该发现认证消息携带有ProSe Application ID、Application ID和Application User ID
221”、HSS通过发现认证消息验证UE的近距离业务的真实性。
可选的,步骤211”中的发现认证消息还携带有UE ID,并且在步骤221”的同时,HSS通过发现认证消息验证UE的身份信息。
需要说明的是,步骤211”中的发现认证消息还携带有command,该command包括announce和monitor,因而在步骤221”中,当command为announce时,HSS通过发现认证消息验证ProSe的真实性为:查询Application Server上是否具有UE的注册信息,以及UE广播的ProSe是否属于UE在Application Server上注册的ProSe;当command为monitor时,HSS通过发现认证消息验证ProSe的真实性为:查询Application Server上是否具有UE的注册信息,以及UE监听的ProSe是否属于Application Server提供的ProSe。
可选的,在HSS通过发现认证消息验证ProSe的真实性之前,HSS接收Application Server发送的消息。具体为,当command为announce 时,HSS接收Application Server发送的Application ID、Application User ID和UE在Application Server上注册的ProSe对应的标识,或,当command为monitor时,HSS接收Application Server发送的Application ID、Application User ID和Application Server可提供的ProSe对应的标识。
S23、服务器向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本步骤中,当服务器包括HSS和Application Server时,在步骤211、221的基础上,Application Server向ProSe Function发送对第二发现认证消息的回复消息;当服务器包括HSS和ProSe Application ID Server时,在步骤211’、221’的基础上,ProSe Application ID Server向ProSe Function发送对第二发现认证消息的回复消息;当服务器包括HSS时,在步骤211”和步骤221”的基础上,HSS向ProSe Function发送对发现认证消息的回复消息。
本发明实施例二提供的用户设备UE授权验证方法,首先,服务器接收近距离业务功能实体发送的发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;接下来,服务器通过发现认证消息验证近距离业务的真实性;然后,服务器向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于近距离业务应用标识用于服务器验证近距离业务的信息,因而服务器通过应用标识、应用用户标识查询UE在服务器中具有注册信息后,服务器通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实可以提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器提供的近距离业务,从而验证近距离业务的真实性。
为了本领域技术人员更好的理解本发明实施例一和实施例二提供的用户设备UE授权验证方法的技术方案,下面通过具体的实施例三至八对本发明提供的用户设备UE授权验证方法进行详细说明。
实施例三
本发明实施例三提供了一种用户设备UE授权验证方法,其中服务 器包括HSS和Application Server,command为announce,如图3所示,该方法包括以下步骤:
首先需要说明的是,ProSe Application ID为应用层的信息,Application Server为了保护这些信息保存在自己的服务器中,不愿意提供给网络,因而虽然UE每次都向网络中的ProSe Function请求做广播业务,但是ProSe Function需向Application Server请求验证ProSe Application ID。
A1、UE在Application Server上注册自己的身份信息,该身份信息包括UE将广播的ProSe的信息。
具体的,UE在Application Server上注册后,Application Server向UE回复Application ID、Application User ID和UE将广播的ProSe对应的ID。
A2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=announce。
其中,ProSe Application ID为UE广播的ProSe对应的ID,和/或UE通过其他途径获取的其他ProSe Application ID,如UE非法拷贝的其他UE广播的ProSe对应的ID。
A3、ProSe Function收到UE发送的发现请求消息后,向HSS发送第一发现认证消息,该第一发现认证消息携带有UE ID和command=announce。
其中,HSS根据UE ID、command=announce和记录于自身的PLMNID对UE的身份信息进行验证,即验证UE是否签约了ProSe的广播业务,是否可以在UE注册的PLMN下进行广播。然后,HSS将验证结果回复给ProSe Function。如果回复结果表明UE已签约ProSe的广播业务,可以在UE注册的PLMN下广播ProSe,则执行步骤A4。
A4、ProSe Function向Application Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID。
然后,Application Server根据UE的Application User ID查询UE是否在Application ID对应的Application Server上有注册信息,及ProSe Application ID是否包含于UE在Application Server中注册的ProSe对应的ID中。
可选的,在步骤A3中,HSS回复给ProSe Function的验证结果中携带有PLMN ID,则在步骤A4中,ProSe Function向Application Server发送的第二发现认证消息中携带有PLMN ID,接下来,Application Server根据该PLMN ID验证UE注册的Application Server是否能够在PLMN ID对应的PLMN中使用,例如UE注册的MSN可在覆盖一定区域的PLMN中使用,若UE离开该区域则无法使用该注册的MSN。
如果Application Server中具有UE的注册信息且ProSe Application ID包含于UE在Application Server中注册的ProSe对应的ID中,则Application Server向ProSe Function发送第二发现认证消息的回复消息,该回复消息表明该ProSe Application ID得到验证,允许UE广播该ProSe Application ID对应的ProSe。
A5、ProSe Function收到Application Server发送的第二发现认证消息的回复消息后,ProSe Function向UE发送发现响应消息,该发现响应消息携带有ProSe Application Code(近距离业务应用码)和与其对应的validity timer(有效计时器)。
其中,validity timer为一个时间值,表示在多长时间内该ProSe Application Code是有效的,其可为一个绝对时间,如具体的几月几号几点几分,也可为一个相对时间,如从收到该ProSe Application Code后的几小时或者几分钟。
A6、UE收到发现响应消息后,保存该发现响应消息中的ProSe Application Code和与其对应的validity timer。然后,UE从eNoseB(E-UTRAN Node B,基站)中获取空口资源,在validity timer到期之前,广播该ProSe Application Code对应的ProSe。
实施例四
本发明实施例四提供了一种用户设备UE授权验证方法,其中服务器包括HSS和ProSe Application ID Server,command为announce,如图 4所示,该方法包括以下步骤:
首先需要说明的是,本实施例中,Application Server将Application ID、Application User ID和UE在Application Server中注册的ProSe对应的ID发送给网络,网络将上述ID保存在自己的服务器即ProSe Application ID Server中。还需说明的是,ProSe Application ID Server保存UE ID与UE在Application Server中注册的ProSe对应的ID的对应关系,并通过OAM(Operation Administration and Maintenance,操作、管理和维护)或者其他方式进行更新。
B1、UE在Application Server上注册自己的身份信息,该身份信息包括UE将广播的ProSe的信息。
具体的,UE在Application Server上注册后,Application Server向UE回复Application ID、Application User ID和UE将广播的ProSe对应的ID。
B2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=announce。
其中,ProSe Application ID为UE广播的ProSe对应的ID,和/或UE通过其他途径获取的其他ProSe Application ID,如UE非法拷贝的其他UE广播的ProSe对应的ProSe Application ID。
B3、ProSe Function收到UE发送的发现请求消息后,向HSS发送第一发现认证消息,该第一发现认证消息携带有UE ID和commond=announce。
其中,HSS根据UE ID、commond=announce和记录于自身的PLMN ID对UE的身份信息进行验证,即验证UE是否签约了ProSe的广播业务,是否可以在UE注册的的PLMN下进行广播。然后,HSS将验证结果回复给ProSe Function。如果回复结果表明UE已签约ProSe的广播ProSe,可以在UE注册的PLMN下广播ProSe,则执行步骤B4。
B4、ProSe Function向ProSe Application ID Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID。
然后,ProSe Application ID Server根据UE的Application User ID查询UE是否在Application ID对应的Application Server中有注册信息,ProSe Application ID是否包含于UE在Application Server中注册的ProSe对应的ID中。
如果Application Server中具有UE的注册信息且ProSe Application ID包含于UE在Application Server中注册的ProSe对应的ID中,则ProSe Application ID Server向ProSe Function发送第二发现认证消息的回复消息,该回复消息表明该ProSe Application ID得到验证,允许UE广播该ProSe Application ID对应的ProSe。
B5、ProSe Function收到ProSe Application ID Server发送的第二发现认证消息的回复消息后,ProSe Function向UE回复发现响应消息,该发现响应消息携带有ProSe Application Code和与其对应的validity timer。
B6、UE收到发现响应消息后,保存该发现响应消息中的ProSe Application Code和与其对应的validity timer。然后,UE从eNoseB中获取空口资源,在validity timer到期之前,广播该ProSe Application Code对应的ProSe。
实施例五
本发明实施例五提供了一种用户设备UE授权验证方法,其中服务器包括HSS,command为announce,如图5所示,该方法包括以下步骤:
首先需要说明的是,本实施例中,Application Server将Application ID、Application User ID和UE在Application Server中注册的ProSe对应的ID发送给网络,网络将上述ID保存在HSS中。
C1、UE在Application Server上注册自己的身份信息,该身份信息包括UE将广播的ProSe的信息。
具体的,UE在Application Server上注册后,Application Server向UE回复Application ID、Application User ID和UE将广播的ProSe对应的ID。
C2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和 command=announce。
其中,ProSe Application ID为UE广播的ProSe对应的ID,和/或UE通过其他途径获取的其他ProSe Application ID,如UE非法拷贝的其他UE广播的ProSe对应的ID。
C3、ProSe Function收到UE发送的发现请求消息后,向HSS发送发现认证消息,该发现认证消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=announce。
然后,HSS根据UE ID、command和记录于自身的PLMN ID对UE的身份信息进行验证,即验证UE是否签约了ProSe的广播业务,是否可以在UE注册的PLMN下进行广播;同时HSS根据UE的Application User ID查询UE是否在Application ID对应的Application Server上有注册信息,ProSe Application ID是否包含于UE在Application Server中注册的ProSe对应的ID中。
如果UE签约了ProSe的广播业务,可以在UE注册的PLMN下广播ProSe且ProSe Application ID包含于UE在Application Server中注册的ProSe对应的ID中,则HSS向ProSe Function发送发现认证消息的回复消息,该回复消息表明UE的身份信息和ProSe Application ID得到验证,允许UE广播该ProSe Application ID对应的ProSe。
C4、ProSe Function收到HSS发送的发现认证消息的回复消息后,ProSe Function向UE回复发现响应消息,该发现响应消息中包括ProSe Application Code和与该码对应的validity timer。
C5、UE收到发现响应消息后,保存该发现响应消息中的ProSe Application Code和与其对应的validity timer。之后,UE从eNoseB中获取空口资源,在validity timer到期之前,广播该ProSe Application Code对应的ProSe。
实施例六
本发明实施例六提供了一种用户设备UE授权验证方法,其中服务器包括HSS和Application Server,command为monitor。如图6所示,该方法包括以下步骤:
首先需要说明的是,ProSe Application ID为应用层的信息,Application Server为了保护这些信息保存在自己的服务器中,不愿意提供给网络,因而虽然UE每次都向网络中的ProSe Function请求做监听业务,但是ProSe Function需向Application Server请求验证ProSe Application ID。
D1、UE在Application Server上注册自己的身份信息。
具体的,UE在Application Server上注册后,Application Server会向UE发送Application ID、Application User ID和Application Server提供的ProSe对应的ID。
D2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=monitor。
其中,ProSe Application ID来自Application Server可提供的ProSe对应的ID,以及UE通过其他途径获取的ProSe Application ID,如UE非法从其他Application Server上获得的ProSe Application ID。
D3、ProSe Function收到UE发送的发现请求消息后,向HSS发送第一发现认证消息,该第一发现认证消息携带有UE ID和command=monitor。
然后,HSS根据UE ID和command=monitor对UE的身份信息进行验证,即验证UE是否签约了ProSe的监听业务等。
本步骤中,HSS对UE的身份信息进行验证还包括对UE是否可以在PLMN下监听进行验证。可选的,PLMN为UE注册的PLMN(称为HPLMN),也可为其他本地的PLMN(称为Local PLMN)。如果PLMN为HPLMN,则HSS根据记录于自身的PLMN ID验证UE是否可以在HPLMN下监听。如果PLMN为Local PLMN,则第一发现认证消息中还包括UE想要监听的Local PLMN,此时HSS根据PLMN ID验证UE是否可以在该Local PLMN下监听。
然后,HSS将上述对UE的身份信息及PLMN ID的验证结果回复给ProSe Function,如果返回结果表明,UE签约了ProSe的监听业务以及可以在PLMN下监听ProSe,则转向步骤D4。
D4、HPLMN的ProSe Function向Application Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID。
然后,Application Server根据UE的Application User ID查询UE是否在Application ID对应的Application Server中有注册信息,监听的ProSe对应的ProSe Application ID是否包含于Application Server提供的ProSe对应的ID中。
若在步骤D3中,HSS回复给ProSe Function的的验证结果中携带有UE注册的PLMN对应的PLMN ID,则在步骤D4中,ProSe Function向Application Server发送的第二发现认证消息中携带有该PLMN ID。然后,Application Server根据该PLMN ID验证UE注册的Application Server是否能够在PLMN ID对应的PLMN中使用,例如UE注册的MSN可在覆盖一定区域的PLMN中使用,若UE离开该区域则无法使用该注册的MSN。
如果Application Server中具有UE的注册信息且ProSe Application ID包含于Application Server提供的ProSe对应的ID中,则Application Server向ProSe Function发送第二发现认证消息的回复消息,该回复消息表明该ProSe Application ID得到验证,允许UE监听该ProSe Application ID对应的ProSe。
D5、ProSe Function收到Application Server发送的第二发现认证消息的回复消息后,发送发现响应消息给UE,该发现响应消息携带有Discovery Filter(发现过滤器)和相应的validity timer。
其中,Discovery Filter包括用于做完全匹配的ProSe Application Code和用于做部分匹配的ProSe Application Mask(近距离业务应用掩码)。其中,完全匹配是指UE可精确的找到监听的ProSe,例如,用于做完全匹配的ProSe Application Code对应于餐馆/亚洲餐馆/中餐馆/川菜;部分匹配指UE对需要监听的ProSe查找精确度不高,例如,用于做部分匹配的ProSe Application Mask对应于餐馆/亚洲餐馆/中餐馆。
可选的,如果UE请求在HPLMN下监听,则HPLMN的ProSe Function收到Application Server发送的第二发现认证消息的回复消息后, 将Discovery response消息发送给UE,该Discovery response消息携带有Discovery Filter和相应的validity timer。
可选的,如果UE请求在Local PLMN下监听,则HPLMN的ProSe Function发送监听请求消息给Local PLMN的ProSe Function,该监听请求消息携带有UE ID和UE请求监听的ProSe对应的ProSe Application ID;Local PLMN的ProSe Function根据监听请求消息为ProSe Application ID分配Discovery Filter和validity timer,其中,Discovery Filter包含ProSe Application Code和ProSe Application Mask;接下来,Local PLMN的ProSe Function将Discovery Filter和validity timer发送给HPLMN的ProSe Function;然后,HPLMN的ProSe Function向UE回复发现响应消息,该发现响应消息中包括ProSe Application Code和与其对应的validity timer、以及ProSe Application Mask和与其对应的validity timer。
需要说明的是,步骤D5之前的ProSe Function均为HPLMN的ProSe Function。
D6、UE收到回复消息后,保存ProSe Application Code和与其对应的validity timer及ProSe Application Mask和与其对应的validity timer;然后,UE从eNoseB获取空口资源,在validity timer到期之前,监听ProSe Application Code和ProSe Application Mask对应的ProSe。
实施例七
本发明实施例七提供了一种用户设备UE授权验证方法,其中服务器包括HSS和ProSe Application ID Server,command为监听命令。如图7所示,该方法包括以下步骤:
首先需要说明的是,本实施例中,Application Server将Application ID、Application User ID和UE在Application Server中注册的ProSe对应的ID发送给网络,网络将上述ID保存在自己的服务器即ProSe Application ID Server中。还需说明的是,ProSe Application ID Server保存UE ID与UE在Application Server中注册的ProSe对应的ID的对应关系,并通过OAM(Operation Administration and Maintenance,操作、管理和维护)或者其他方式进行更新。
E 1、UE在Application Server上注册自己的身份信息。
具体的,UE在Application Server上注册后,Application Server会向UE发送Application ID、Application User ID和Application Server提供的ProSe对应的ID。
E2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=monitor。
其中,ProSe Application ID来自Application Server可提供的ProSe对应的ID,以及UE通过其他途径获取的ProSe Application ID,如UE非法从其他Application Server上获得的ProSe Application ID。
E3、ProSe Function收到UE发送的发现请求消息后,向HSS发送第一发现认证消息,该第一发现认证消息携带有UE ID和command=monitor。
然后,HSS根据UE ID和command=monitor对UE的身份信息进行验证,即验证UE是否已签约了ProSe的监听业务等。
本步骤中,HSS对UE的身份信息进行验证还包括对UE是否可以在PLMN下监听进行验证。可选的,PLMN可为HPLMN,也可为Local PLMN。如果PLMN为HPLMN,则HSS根据记录于自身的PLMN ID验证UE是否可以在HPLMN下监听;如果PLMN为Local PLMN,则第一发现认证消息中还包括UE想要监听的Local PLMN,此时HSS根据PLMN ID验证UE是否可以在该Local PLMN下监听。
然后,HSS将上述对UE的身份信息及PLMN ID的验证结果回复给ProSe Function,如果返回结果表明UE签约了ProSe的监听业务以及可以在PLMN下监听ProSe,则转向步骤E4。
E4、HPLMN的ProSe Function向ProSe Application ID Server发送第二发现认证消息,该第二发现认证消息携带有ProSe Application ID、Application ID和Application User ID
然后,ProSe Application ID Server根据第二发现认证消息查询UE是否在Application ID对应的Application Server中有注册信息,以及UE监听的ProSe对应的ProSe Application ID是否包含于Application Server提供的ProSe对应的ID中。
如果Application Server中具有UE的注册信息且ProSe Application ID包含于Application Server提供的ProSe对应的ID中,则ProSe Application ID Server向ProSe Function发送第二发现认证消息的回复消息,该回复消息表明该ProSe Application ID得到验证,允许UE监听该ProSe Application ID对应的ProSe。
E5、ProSe Function收到ProSe Application ID Server发送的第二发现认证消息的回复消息后,发送发现响应消息给UE,该发现响应消息携带有Discovery Filter和相应的validity timer。
其中,Discovery Filter包括用于做完全匹配的ProSe Application Code和用于做部分匹配的ProSe Application Mask。
可选的,如果UE请求在HPLMN下监听,则HPLMN的ProSe Function收到ProSe Application ID Server发送的第二发现认证消息的回复消息后,将发现响应消息发送给UE,该发现响应消息携带有Discovery Filter和相应的validity timer。
可选的,如果UE请求在Local PLMN下进行监听,则HPLMN的ProSe Function发送监听请求消息给Local PLMN的ProSe Function,该监听请求消息携带有UE ID和UE请求监听的ProSe对应的ProSe Application ID;Local PLMN的ProSe Function根据监听请求消息为ProSe Application ID分配Discovery Filter和validity timer,其中,Discovery Filter包含ProSe Application Code和ProSe Application Mask;接下来,Local PLMN的ProSe Function将Discovery Filter和validity timer发送给HPLMN的ProSe Function;然后,HPLMN的ProSe Function回复给UE发现响应消息,该发现响应消息中包括ProSe Application Code和与其对应的validity timer、以及ProSe Application Mask和与其对应的validity timer。
需要说明的是,步骤E5之前的ProSe Function均为HPLMN的ProSe Function。
E6、UE收到回复消息后,保存ProSe Application Code和与其对应的validity timer及ProSe Application Mask和与其对应的validity timer;然后,UE从eNoseB获取空口资源,在validity timer到期之前,监听ProSe Application Code和ProSe Application Mask对应的ProSe。
实施例八
本发明实施例八提供了一种用户设备UE授权验证方法,其中服务器包括HSS,command为监听命令,如图8所示,该方法包括以下步骤:
首先需要说明的是,本实施例中,Application Server将Application ID、Application User ID和UE在Application Server上注册的ProSe对应的ID发送给网络,网络将上述ID保存在HSS中。
F1、UE在Application Server上注册自己的身份信息。
具体的,UE在Application Server上注册后,Application Server会向UE发送Application ID、Application User ID和Application Server提供的ProSe对应的ID。
F2、UE向ProSe Function发送发现请求消息,该发现请求消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和command=monitor。
其中,ProSe Application ID来自Application Server可提供的ProSe对应的ID,以及UE通过其他途径获取的ProSe Application ID,如UE非法从其他Application Server上获得的ProSe Application ID。
E3、ProSe Function收到UE发送的发现请求消息后,向HSS发送发现认证消息,该发现认证消息携带有ProSe Application ID、Application ID、Application User ID、UE ID和commond=monitor。
然后,HSS根据UE ID和command=monitor对UE的身份信息进行验证,即验证UE是否已签约了ProSe的监听业务等;同时HSS根据发现认证消息查询UE是否在Application ID对应的Application Server上有注册信息,以及UE监听的ProSe对应的ProSe Application ID是否包含于Application Server提供的ProSe对应的ID中。
本步骤中,HSS对UE的身份信息进行验证还包括对UE是否可以在PLMN下监听进行验证。可选的,PLMN可为HPLMN,也可为Local PLMN。如果PLMN为HPLMN,则HSS根据记录于自身的PLMN ID验证UE是否可以在HPLMN下监听;如果PLMN为Local PLMN,则发现 认证消息中还包括UE想要监听的Local PLMN,此时HSS根据PLMN ID验证UE是否可以在该Local PLMN下监听。
如果Application Server中具有UE的注册信息且ProSe Application ID包含于Application Server提供的ProSe对应的ID中,则HSS向ProSe Function发送发现认证消息的回复消息,该回复消息表明该ProSe Application ID得到验证,允许UE监听该ProSe Application ID对应的ProSe。
F4、ProSe Function收到HSS发送的发现认证消息的回复消息后,发送发现响应消息给UE,该发现响应消息携带有Discovery Filter和相应的validity timer。
其中,Discovery Filter包括用于做完全匹配的ProSe Application Code和用于做部分匹配的ProSe Application Mask。
可选的,如果UE请求在HPLMN下监听,则HPLMN的ProSe Function收到HSS发送的发现认证消息的回复消息后,将发现响应消息发送给UE,该发现响应消息携带有Discovery Filter和相应的validity timer。
可选的,如果UE请求在Local PLMN下进行监听,则HPLMN的ProSe Function发送监听请求消息给Local PLMN的ProSe Function,该监听请求消息携带有UE ID和UE请求监听的ProSe对应的ProSe Application ID;Local PLMN的ProSe Function根据监听请求消息为ProSe Application ID分配Discovery Filter和validity timer,其中,Discovery Filter包含ProSe Application Code和ProSe Application Mask;接下来,Local PLMN的ProSe Function将Discovery Filter和validity timer发送给HPLMN的ProSe Function;然后,HPLMN的ProSe Function回复给UE发现响应消息,该发现响应消息中包括ProSe Application Code和与其对应的validity timer、以及ProSe Application Mask和与其对应的validity timer。
需要说明的是,步骤F4之前的ProSe Function均为HPLMN的ProSe Function。
F5、UE收到回复消息后,保存ProSe Application Code和与其对应 的validity timer及ProSe Application Mask和与其对应的validity timer。然后,UE从eNoseB获取空口资源,在validity timer到期之前,监听ProSe Application Code和ProSe Application Mask对应的ProSe。
实施例九
本发明实施例九还提供一种近距离业务功能实体20,如图9所示,该近距离业务功能实体20包括:
发送器201,用于向服务器发送发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;
接收器202,用于接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本发明实施例九提供的一种近距离业务功能实体20,该近距离业务功能实体20包括:发送器201,用于向服务器发送发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;接收器202,用于接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于发送器201向服务器发送发现认证消息,因而服务器在通过应用标识、应用用户标识查询UE在服务器中具有注册信息后,服务器通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实能够提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器真实能够提供的业务,从而验证近距离业务的真实性。
可选的,在本发明的一个实施例中,当服务器包括归属用户服务器和应用服务器时,在向服务器发送发现认证消息之前,发送器201还用于:向归属用户服务器发送来携带有用户设备标识的第一发现认证消息,归属用户服务器通过第一发现认证消息验证UE的身份信息。则发送器201具体用于,当UE的身份信息得到验证,向应用服务器发送第二发现认证消息,第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,应用服务器通过第二发现认证消息验证近距离业务的真实性。接收器202具体用于,接收应用服务器发送的对第二发现认证消 息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
可选的,在本发明的一个实施例中,当服务器包括归属用户服务器和近距离业务应用标识服务器时,在向服务器发送发现认证消息之前,发送器201还用于:向归属用户服务器发送携带有用户设备标识的第一发现认证消息,归属用户服务器通过第一发现认证消息验证UE的身份信息。则发送器具体用于,当UE的身份信息得到验证,向近距离业务应用标识服务器发送第二发现认证消息,第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识服务器通过第二发现认证消息验证近距离业务的真实性。接收器202具体用于,接收近距离业务应用标识服务器发送的对第二发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
可选的,在本发明的一个实施例中,当服务器包括归属用户服务器时,发现认证消息还携带有用户设备标识,则发送器201具体用于:向归属用户服务器发送发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,归属用户服务器通过携带有近距离业务应用标识、应用标识和应用用户标识发现请求消息验证近距离业务的信息,同时归属用户服务器还通过用户设备标识验证UE的身份信息,接收器202具体用于,接收归属用户服务器发送的对发现认证消息的回复消息。
进一步的,接收器202还用于,接收UE发送的发现请求消息,发现请求消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识。
实施例十
本发明实施例十还提供一种应用服务器30,如图10所示,该应用服务器包括:
接收器301,用于接收近距离业务功能实体发送的发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于应用服务器验证近距离业务的信息;
处理器302,用于通过发现认证消息验证近距离业务的真实性;
发送器303,用于向近距离业务功能实体发送对发现认证消息的回 复消息,该回复消息用于指示近距离业务是否具有真实性。
本发明实施例十提供的一种应用服务器30,该服务器包括:接收器301用于接收近距离业务功能实体发送的发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;处理器302用于通过发现认证消息验证近距离业务的真实性;发送器303用于向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于处理器302在通过应用标识、应用用户标识查询UE在应用服务器中具有注册信息后,处理器302通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实可以提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器提供的业务,因而验证近距离业务的真实性。
具体地,发现认证消息还携带有命令,该命令为广播命令或监听命令,当命令为广播命令时,处理器302具体用于,通过发现认证消息,验证UE广播的近距离业务的业务是否包含于UE在应用服务器上注册的近距离业务中;或当命令为监听命令时,处理器302具体用于,通过发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
实施例十一
本发明实施例十一还提供一种近距离业务应用标识服务器40,如图11所示,该近距离业务应用标识服务器包括:
接收器401,用于接收近距离业务功能实体发送的发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于近距离业务应用标识服务器验证近距离业务的信息;
处理器402,用于通过发现认证消息验证近距离业务的真实性;
发送器403,用于向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本发明实施例十一提供的一种近距离业务应用标识服务器40,该服务器包括:接收器401用于接收近距离业务功能实体发送的发现认证消 息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于近距离业务应用标识服务器验证近距离业务的信息;处理器402用于通过发现认证消息验证近距离业务的真实性;发送器403用于向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于处理器402在通过应用标识和应用用户标识查询UE在应用服务器中具有注册信息后,处理器402通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实能够提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器真实能够提供的业务,从而验证近距离业务的真实性。
具体地,发现认证消息还携带有命令,该命令为广播命令或监听命令,当命令为广播命令时,处理器402具体用于,通过发现认证消息,验证UE广播的近距离业务的业务是否包含于UE在应用服务器上注册的近距离业务中;或当命令为监听命令时,处理器402具体用于,通过发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
实施例十二
本发明实施例十二还提供一种归属用户服务器50,如图12所示,该归属用户服务器包括:
接收器501,用于接收近距离业务功能实体发送的发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于归属用户服务器验证近距离业务的信息;
处理器502,用于通过发现认证消息验证近距离业务的真实性;
发送器503,用于向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本发明实施例十二提供的一种归属用户服务器50,该服务器包括:接收器501用于接收近距离业务功能实体发送的发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;处理器502用于通过发现认证消息验证近距离业务的真实性;发送器503用于向近距离业务 功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。由于处理器502在通过应用标识和应用用户标识查询UE在应用服务器中具有注册信息后,处理器502通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实能够提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器真实能够提供的业务,从而验证近距离业务的真实性。
具体地,发现认证消息还携带有命令,该命令为广播命令或监听命令,当命令为广播命令时,处理器502具体用于,通过发现认证消息,验证UE广播的近距离业务的业务是否包含于UE在应用服务器上注册的近距离业务中;或当命令为监听命令时,处理器502具体用于,通过发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
需说明的是,上述处理器302、402和502除了具有上述功能之外,还可用于执行方法实施例二中的其他流程,在此不再赘述。
实施例十三
本发明实施例十三还提供一种用户设备UE授权验证的系统60,如图13所示,系统包括近距离业务功能实体20和服务器70。
近距离业务功能实体20用于:向服务器70发送发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;接收服务器发送的对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
服务器70用于:接收近距离业务功能实体20发送的发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;通过发现认证消息验证近距离业务的真实性;向近距离业务功能实体发送对发现认证消息的回复消息,该回复消息用于指示近距离业务是否具有真实性。
本发明实施例十三提供的一种用户设备UE授权验证的系统60,系统包括近距离业务功能实体20和服务器70。其中近距离业务功能实体 20用于向服务器70发送发现认证消息,发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息,然后,近距离业务功能实体20接收服务器30发送的对发现认证消息的回复消息;服务器70用于接收近距离业务功能实体20发送的发现认证消息,该发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,近距离业务应用标识用于服务器验证近距离业务的信息;接下来,服务器70通过发现认证消息验证近距离业务的真实性,然后,服务器70向近距离业务功能实体20发送对发现认证消息的回复消息。由于服务器70在通过应用标识、应用用户标识查询UE在应用服务器中具有注册信息后,服务器70通过近距离业务应用标识验证近距离业务的信息,即该近距离业务应用标识对应的近距离业务是否为用户设备真实能够提供的近距离业务,或该近距离业务标识对应的近距离业务是否为应用服务器真实能够提供的业务,从而服务器70可以验证近距离业务的真实性。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于装置实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。
需说明的是,以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到本发明可借助软件加必需的通用硬件的方式来实现,当然也可以通过专用硬件包括专用集成电路、专用CPU、专用存储器、专用元器件等来实现。一般情况下,凡由计算机程序完成的功能都可以很容易地用相应的硬件来实现,而且,用来实现同一功能的具体硬件结构也可以是多种多样的,例如模拟电路、数字电路或专用电路等。但是,对本发明而言更多情况下软件程序实现是更佳的实施方式。基于这样的理解,本发明 的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在可读取的存储介质中,如计算机的软盘,U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述的方法。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。

Claims (23)

  1. 一种用户设备UE授权验证的方法,其特征在于,包括:
    近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
    所述近距离业务功能实体接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  2. 根据权利要求1所述的方法,其特征在于,所述服务器包括归属用户服务器、应用服务器和近距离业务应用标识服务器。
  3. 根据权利要求2所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器和所述应用服务器时,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
    所述近距离业务功能实体向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识具体包括:
    当所述UE的身份信息得到验证,所述近距离业务功能实体向所述应用服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述近距离业务功能实体接收所述服务器发送的对所述认证消息的回复消息具体为,所述近距离业务功能实体接收所述应用服务器发送的对所述第二发现认证消息的回复消息。
  4. 根据权利要求2所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器和所述近距离业务应用标识服务器时,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
    所述近距离业务功能实体向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识具体包括:
    当所述UE的身份信息得到验证,所述近距离业务功能实体向所述近距离业务应用标识服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述近距离业务功能实体接收所述服务器发送的对所述发现认证消息的回复消息具体为,所述近距离业务功能实体接收所述近距离业务应用标识服务器发送的对所述第二发现认证消息的回复消息。
  5. 根据权利要求2所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器时,所述发现认证消息还携带有用户设备标识,则所述近距离业务功能实体向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识具体包括:
    所述近距离业务功能实体向所述归属用户服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识,所述归属用户服务器通过所述发现认证消息验证UE的身份信息和近距离业务的真实性;
    所述近距离业务功能实体接收所述服务器发送的对所述认证消息的回复消息具体为,所述近距离业务功能实体接收所述归属用户服务器发送的对所述发现认证消息的回复消息。
  6. 根据权利要求1所述的方法,其特征在于,在所述近距离业务功能实体向服务器发送发现认证消息之前,还包括:
    所述近距离业务功能实体接收UE发送的发现请求消息,所述发现请求消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识。
  7. 一种用户设备UE授权验证的方法,其特征在于,包括:
    服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近 距离业务应用标识用于所述服务器验证近距离业务的信息;
    所述服务器通过所述发现认证消息验证近距离业务的真实性;
    所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  8. 根据权利要求7所述的方法,其特征在于,所述服务器包括归属用户服务器、应用服务器和近距离业务应用标识服务器。
  9. 根据权利要求8所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器和所述应用服务器时,在所述服务器接收近距离业务功能实体发送的发现认证消息之前,还包括:
    所述归属用户服务器接收近距离业务功能实体发送的携带有用户设备标识的第一发现认证消息;
    所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验证近距离业务的真实性具体包括:
    当所述UE的身份信息得到验证,所述应用服务器接收所述近距离业务功能实体发送的第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
    所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述应用服务器向所述近距离业务功能实体发送对所述第二发现认证消息的回复消息。
  10. 根据权利要求8所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器和所述近距离业务应用标识服务器时,在所述服务器接收近距离业务功能实体发送的发现认证消息之前,还包括:
    所述归属用户服务器接收近距离业务功能实体发送的携带有用户设备标识的第一发现认证消息;
    所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验证近距离业务的真实性具体包括:
    当所述UE的身份信息得到验证,所述近距离业务应用标识服务器接收所述近距离业务功能实体发送的第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
    所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述近距离业务应用标识服务器向所述近距离业务功能实体发送对所述第二发现认证消息的回复消息。
  11. 根据权利要求8所述的方法,其特征在于,
    当所述服务器包括所述归属用户服务器时,所述发现认证消息还携带有用户设备标识,在服务器通过所述发现认证消息验近距离业务的真实性的同时,还包括:所述归属用户服务器通过用户设备标识验证UE的身份信息;
    则所述服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述服务器通过所述发现认证消息验近距离业务的真实性具体包括:
    所述归属用户服务器接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识;
    所述归属用户服务器通过所述发现认证消息验证近距离业务的真实性;
    所述服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息具体为,所述归属用户服务器向所述近距离业务功能实体发送对所述发现认证消息的回复消息。
  12. 根据权利要求7所述的方法,其特征在于,
    所述发现认证消息还携带有命令,所述命令为广播命令或监听命令,
    当所述命令为广播命令时,所述服务器通过所述发现认证消息验证近距离业务的真实性具体为:
    所述服务器通过所述发现认证消息,验证UE广播的近距离业务是 否包含于所述UE在所述服务器中注册的近距离业务中;
    当所述命令为监听命令时,所述服务器通过所述发现认证消息验证近距离业务的真实性具体为:
    所述服务器通过所述发现认证消息,验证UE监听的近距离业务是否包含于所述服务器提供的近距离业务中。
  13. 根据权利要求9所述的方法,其特征在于,所述第二发现认证消息还携带有公用陆地移动网标识,所述公用陆地移动网标识用于所述应用服务器判断所述应用服务器能否使用公用陆地移动网。
  14. 一种近距离业务功能实体,其特征在于,包括:
    发送器,用于向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
    接收器,用于接收所述服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  15. 根据权利要求14所述的近距离业务功能实体,其特征在于,
    当所述服务器包括归属用户服务器和应用服务器时,在向服务器发送发现认证消息之前,所述发送器还用于:
    向所述归属用户服务器发送来携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则所述发送器具体用于,当所述UE的身份信息得到验证,向所述应用服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述应用服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述接收器具体用于,接收所述应用服务器发送的对所述第二发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  16. 根据权利要求14所述的近距离业务功能实体,其特征在于,
    当所述服务器包括归属用户服务器和近距离业务应用标识服务器时,在向服务器发送发现认证消息之前,所述发送器还用于:
    向所述归属用户服务器发送携带有用户设备标识的第一发现认证消息,所述归属用户服务器通过所述第一发现认证消息验证UE的身份信息;
    则发送器具体用于,当所述UE的身份信息得到验证,向所述近距离业务应用标识服务器发送第二发现认证消息,所述第二发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识服务器通过所述第二发现认证消息验证近距离业务的真实性;
    所述接收器具体用于,接收所述近距离业务应用标识服务器发送的对所述第二发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  17. 根据权利要求14所述的近距离业务功能实体,其特征在于,
    当所述服务器包括归属用户服务器时,所述发现认证消息还携带有用户设备标识,则所述发送器具体用于:
    向所述归属用户服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识,所述归属用户服务器通过所述发现认证消息验证UE的身份信息及近距离业务的信息;
    所述接收器具体用于,接收所述归属用户服务器发送的对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  18. 根据权利要求14所述的近距离业务功能实体,其特征在于,所述接收器还用于:
    接收UE发送的发现请求消息,所述发现请求消息携带有近距离业务应用标识、应用标识、应用用户标识和用户设备标识。
  19. 一种应用服务器,其特征在于,包括:
    接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述应用服务器验证近距离业务的信息;
    处理器,用于通过所述发现认证消息验证近距离业务的真实性;
    发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  20. 一种近距离业务应用标识服务器,其特征在于,包括:
    接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述近距离业务应用标识服务器验证近距离业务的信息;
    处理器,用于通过所述发现认证消息验证近距离业务的真实性;
    发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  21. 一种归属用户服务器,其特征在于,包括:
    接收器,用于接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述归属用户服务器验证近距离业务的信息;
    处理器,用于通过所述发现认证消息验证近距离业务的真实性;
    发送器,用于向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
  22. 根据权利要求19-21任一项所述的服务器,其特征在于,
    所述发现认证消息还携带有命令,所述命令包括广播命令和监听命令,
    当所述命令为广播命令时,所述处理器具体用于,通过所述发现认证消息,验证UE广播的近距离业务的业务是否包含于UE在应用服务器上注册的近距离业务中;或
    当所述命令为监听命令时,所述处理器具体用于,通过所述发现认证消息,验证UE监听的近距离业务是否包含于应用服务器提供的近距离业务中。
  23. 一种用于用户设备UE授权验证的系统,其特征在于,所述系统包括近距离业务功能实体和服务器;
    所述近距离业务功能实体用于:
    向服务器发送发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
    接收所述服务器发送的对所述发现认证消息的回复消息,所述回复 消息用于指示所述近距离业务是否具有真实性;
    所述服务器用于:
    接收近距离业务功能实体发送的发现认证消息,所述发现认证消息携带有近距离业务应用标识、应用标识和应用用户标识,所述近距离业务应用标识用于所述服务器验证近距离业务的信息;
    通过所述发现认证消息验证近距离业务的真实性;
    向所述近距离业务功能实体发送对所述发现认证消息的回复消息,所述回复消息用于指示所述近距离业务是否具有真实性。
PCT/CN2014/087702 2014-09-28 2014-09-28 Ue授权验证方法、近距离业务功能实体、服务器及系统 WO2016045132A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2014/087702 WO2016045132A1 (zh) 2014-09-28 2014-09-28 Ue授权验证方法、近距离业务功能实体、服务器及系统
CN201480051941.6A CN105659645B (zh) 2014-09-28 2014-09-28 Ue授权验证方法、近距离业务功能实体、服务器及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/087702 WO2016045132A1 (zh) 2014-09-28 2014-09-28 Ue授权验证方法、近距离业务功能实体、服务器及系统

Publications (1)

Publication Number Publication Date
WO2016045132A1 true WO2016045132A1 (zh) 2016-03-31

Family

ID=55580177

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/087702 WO2016045132A1 (zh) 2014-09-28 2014-09-28 Ue授权验证方法、近距离业务功能实体、服务器及系统

Country Status (2)

Country Link
CN (1) CN105659645B (zh)
WO (1) WO2016045132A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697945A (zh) * 2022-04-02 2022-07-01 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111836247B (zh) * 2019-08-09 2023-12-05 维沃移动通信有限公司 终端的近距发现业务的处理方法和设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379469A (zh) * 2012-04-13 2013-10-30 华为技术有限公司 近距离信息的注册方法、查询方法和用户设备
CN103634812A (zh) * 2013-11-27 2014-03-12 西安电子科技大学 一种基于用户设备中继同小区设备到设备直传通信的方法
US20140213250A1 (en) * 2013-01-28 2014-07-31 Samsung Electronics Co., Ltd. Method and apparatus for device to device communication
CN104012035A (zh) * 2012-12-13 2014-08-27 华为技术有限公司 近距离服务的认证与授权的方法及设备

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100173610A1 (en) * 2009-01-05 2010-07-08 Qualcomm Incorporated Access stratum security configuration for inter-cell handover
CN102655637A (zh) * 2011-03-01 2012-09-05 中兴通讯股份有限公司 一种移动通信系统和组网方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379469A (zh) * 2012-04-13 2013-10-30 华为技术有限公司 近距离信息的注册方法、查询方法和用户设备
CN104012035A (zh) * 2012-12-13 2014-08-27 华为技术有限公司 近距离服务的认证与授权的方法及设备
US20140213250A1 (en) * 2013-01-28 2014-07-31 Samsung Electronics Co., Ltd. Method and apparatus for device to device communication
CN103634812A (zh) * 2013-11-27 2014-03-12 西安电子科技大学 一种基于用户设备中继同小区设备到设备直传通信的方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697945A (zh) * 2022-04-02 2022-07-01 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法
CN114697945B (zh) * 2022-04-02 2023-10-24 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法

Also Published As

Publication number Publication date
CN105659645A (zh) 2016-06-08
CN105659645B (zh) 2019-04-19

Similar Documents

Publication Publication Date Title
US11516659B2 (en) Authentication in device to device discovery
US10764743B1 (en) Providing a service with location-based authorization
US9516579B1 (en) Social bandwidth and connectivity sharing
US20190014532A1 (en) Adss enabled global roaming system
US11233817B2 (en) Methods and apparatus for end device discovering another end device
CN104184713A (zh) 终端识别方法、机器识别码注册方法及相应系统、设备
RU2672570C1 (ru) Способ, устройство и система установления соединения
CN106600275B (zh) 一种风险识别方法及装置
CN105828413A (zh) 一种d2d模式b发现的安全方法、终端和系统
US20150065089A1 (en) Network application function authorisation in a generic bootstrapping architecture
US20140323088A1 (en) Telecommunication method and telecommunication system
US20210185507A1 (en) Location verification and enforcement for content access devices
WO2019056971A1 (zh) 一种鉴权方法及设备
JP2023547926A (ja) サービス認証方法、通信装置、及びシステム
CN105357224A (zh) 一种智能家居网关注册、移除方法及系统
WO2016045132A1 (zh) Ue授权验证方法、近距离业务功能实体、服务器及系统
JP6022704B2 (ja) メッセージ検証のための方法および端末
US9615206B1 (en) System, method, and computer program for determining geo-location of user equipment for a subscriber that is in simultaneous communication with a cellular network and a Wi-Fi network
US10820200B2 (en) Framework for securing device activations
WO2015135269A1 (zh) 业务发现及鉴权方法、设备、终端、系统及计算机存储介质
CN106487776B (zh) 一种保护机器类通信设备的方法、网络实体及系统
CN112311797A (zh) 一种认证方法及装置、认证服务器
CN109618339A (zh) 内网用户设备与运营商网络建立连接的方法、基站侧设备
WO2017020546A1 (zh) 验证网络接入设备的方法及装置
WO2016112540A1 (zh) 业务授权方法、近距离业务服务器及用户设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14902434

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14902434

Country of ref document: EP

Kind code of ref document: A1