WO2017097023A1 - 无感知认证方法系统,基于该方法系统的控制方法、系统 - Google Patents

无感知认证方法系统,基于该方法系统的控制方法、系统 Download PDF

Info

Publication number
WO2017097023A1
WO2017097023A1 PCT/CN2016/101384 CN2016101384W WO2017097023A1 WO 2017097023 A1 WO2017097023 A1 WO 2017097023A1 CN 2016101384 W CN2016101384 W CN 2016101384W WO 2017097023 A1 WO2017097023 A1 WO 2017097023A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless access
access point
authentication
group
cloud
Prior art date
Application number
PCT/CN2016/101384
Other languages
English (en)
French (fr)
Inventor
乐毅
Original Assignee
上海斐讯数据通信技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海斐讯数据通信技术有限公司 filed Critical 上海斐讯数据通信技术有限公司
Priority to EP16872218.9A priority Critical patent/EP3264810A4/en
Priority to US15/555,510 priority patent/US20180048633A1/en
Publication of WO2017097023A1 publication Critical patent/WO2017097023A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • H04W84/20Master-slave selection or change arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Definitions

  • the invention belongs to the field of wireless communication technologies, and relates to an authentication method and system, a control method and a system thereof, and particularly to a non-aware authentication method system, and a control method and system based on the method.
  • the Internet access through WiFi has become the current mainstream mode.
  • the traditional wireless network management mode AC and AP are deployed locally, and belong to the same LAN network. Management, and the data services of the AP are all controlled and forwarded by the AC. Therefore, when the terminal roams, all terminals are still authenticated by the Radius server in the same LAN network.
  • a Portal authentication request is initiated, and the user inputs a user name password or a short message authentication, thereby seriously affecting the user experience.
  • the existing wireless roaming non-aware authentication is established in the same LAN network management mode.
  • the terminal MAC address is previously bound to the username and password.
  • the AP, AC, and Radius server automatically participate in and complete the Portal authentication, so that the user experiences non-aware authentication, that is, roaming-free authentication.
  • the AP, the AC, and the Radius server are in the same local area network, and the authentication relationship of the terminal is pre-bound, thereby solving the non-aware authentication of the roaming, thereby greatly improving the user experience.
  • the performance of the AP is severe.
  • the AC is deployed on the public cloud server and is not in the same LAN as the AP.
  • Data services are not controlled and forwarded by the cloud AC.
  • the cloud AC also integrates the authentication service function, which enables remote authentication across the Internet.
  • the roaming non-aware authentication is still used in the cloud mode, the frequent authentication interaction between the AP and the cloud AC will seriously affect the roaming experience of the user.
  • the AP and the AC are in the same LAN network, and the forwarding delay of the authentication packets is very small.
  • the cloud AC mode the AP and the cloud AC are transmitted across the public network. When the network status is poor, the authentication report is used. The forwarding delay of the text will increase exponentially, and even packets will be lost, causing the user to switch slowly during roaming, even The roaming failure has seriously affected the user's roaming experience.
  • an object of the present invention is to provide a non-aware authentication method system, and a control method and system based on the method for solving frequent occurrences between an AP and a cloud AC in the prior art.
  • the present invention provides a non-aware authentication method, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, wherein multiple wireless connections are performed through the cloud AC.
  • the inbound group constitutes a communication group
  • the communication group includes a group of primary wireless access points and a plurality of group member wireless access points
  • the non-aware authentication method includes the following steps: waiting for the cloud AC to establish communication with multiple wireless access points After the link, the monitoring group member wireless access point forwards the authentication request originating from the terminal device; determines whether the authentication request can pass the authentication, and if yes, feeds the first response message to the group member wireless access point that forwards the authentication request to Allowing the terminal device to directly access the Internet; if not, feeding back the second response message to the group member wireless access point that forwards the authentication request; wherein the second response message includes causing the group member wireless access point to send the authentication request To the cloud AC, the cloud AC is authenticated to generate an authentication record sent to the group owner wireless access point.
  • determining whether the authentication request can pass the authentication is based on whether the terminal device that sends the authentication request has an authentication record in the pre-stored communication database, and if yes, the authentication passes; if not, Then the certification does not pass.
  • the present invention provides a control method based on the non-aware authentication method, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, and forms a plurality of wireless access points to form a communication through the cloud AC.
  • the communication group includes a group of primary wireless access points and a plurality of group member wireless access points
  • the control method includes the following steps: after establishing a communication link with the plurality of wireless access points, according to the specified group master wireless
  • the authentication information of the access point is configured to set a group master message in a predetermined format; and the set group master message is sent to multiple wireless access points so that the wireless access point determines whether it is a group master wireless access point or a group a wireless access point, if it is a group wireless access point, save the set group master message to identify the group master wireless access point, and if it is a group master wireless access point, then according to the claims Non-aware authenticator as described in one of 1-2
  • the method performs authentication; and when the terminal device forwards the authentication request to the group master wireless access point through the group member wireless access point, the authentication record sent by the group member wireless access point is received, and the authentication record is sent to the group.
  • the primary wireless access point is saved.
  • the setting group master message includes the authentication information of the specified group master wireless access point, and the authentication information of the specified group master wireless access point includes an IP address and a MAC address. And SN number.
  • the determining whether the wireless access point determines whether it is a group master wireless access point or a group member wireless access point is based on its own SN number and the set group master message.
  • the SN numbers are compared to determine whether the two are consistent. If yes, it indicates that it is a group master wireless access point, and if not, it indicates that it is a group member wireless access point.
  • the present invention provides a non-aware authentication system, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, wherein the plurality of wireless access points form a communication group through the cloud AC, and the communication group
  • the group includes a master wireless access point and a plurality of group member wireless access points
  • the non-aware authentication system includes: a monitoring module, configured to: after the cloud AC establishes a communication link with multiple wireless access points, the monitoring group member The wireless access point forwards the authentication request originating from the terminal device; the first determining module is connected to the monitoring module, and is configured to determine whether the authentication request can be authenticated, and if so, the call is used to feed back the first response message to Forwarding the group wireless access point of the authentication request to the first communication module that allows the terminal device to directly access the Internet; if not, invoking the second group member wireless access point for feeding back the second response message to forwarding the authentication request a communication module, wherein the second response message includes
  • the determining module pre-stores a determination as to whether the authentication request can be authenticated or not by searching whether the terminal device that sends the authentication request has an authentication record in the pre-stored communication database, and if so, The certification is passed; if not, the certification is not passed.
  • the present invention provides a control system based on the non-aware authentication system, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, and forms a plurality of wireless access points to form a communication through the cloud AC.
  • the communication group includes a group of primary wireless access points and a plurality of group member wireless access points
  • the control system includes: a message compiling module, configured to establish a communication link with the plurality of wireless access points, according to the
  • the authentication information of the specified group master wireless access point is configured to set a group master message in a predetermined format;
  • the third communication module is connected to the message preparation module, and configured to send the set group master message to multiple wireless
  • the access point is configured to determine whether the wireless access point is a group master wireless access point or a group member wireless access point, and if it is a group member wireless access point, save the set group master message to identify the group owner
  • the wireless access point if it is a group master wireless access point, performs authentication according to the non-aware authentication system according to one of claims 6-7; and the terminal device forwards the authentication request by the group member wireless access point.
  • To group owner wireless access When the point is not authenticated, the authentication record sent by the group member wireless access point is received, and the authentication
  • the present invention provides a wireless access point, including: the non-aware authentication system.
  • a cloud AC of the present invention includes: the control system.
  • the non-aware authentication method system of the present invention has the following beneficial effects based on the control method and system of the method system:
  • the non-aware authentication method system based on the control method and system of the method, can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the roaming state is in the roaming state, thereby reducing the process of requesting the cross-public network authentication request.
  • the authentication efficiency is improved, so that the non-perceived authentication of the user roaming has a good experience.
  • FIG. 1 is a flow chart showing an embodiment of the non-aware authentication method of the present invention in an embodiment.
  • FIG. 2 is a schematic diagram showing the principle structure of the non-aware authentication system of the present invention in an embodiment.
  • FIG. 3 is a schematic structural diagram of a wireless access point according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart showing the control method based on the non-aware authentication method in an embodiment of the present invention.
  • FIG. 5 is a schematic diagram showing the principle structure of a control system based on a non-aware authentication system according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram showing the principle structure of a cloud AC according to an embodiment of the present invention.
  • the embodiment provides a non-aware authentication method, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, wherein the plurality of wireless access points form a communication group through the cloud AC, and the communication is performed.
  • the group includes a group of primary wireless access points and a plurality of group member wireless access points, and the non-aware authentication method includes the following steps:
  • the monitoring group member wireless access point After the cloud AC establishes a communication link with multiple wireless access points, the monitoring group member wireless access point forwards an authentication request originating from the terminal device;
  • the authentication request can pass the authentication, and if yes, feeding back the first response message to the group member wireless access point that forwards the authentication request to allow the terminal device to directly access the Internet; if not, feeding back the second response message to forwarding the authentication request a group member wireless access point; wherein the second response message includes causing the group member wireless access point to send an authentication request to the cloud AC, and the cloud AC authentication is used to generate a transmission to the group owner wireless access point Certification record.
  • the non-perceived authentication method described in this embodiment will be described in detail below with reference to the drawings.
  • FIG. 1 a schematic diagram of a flow of a non-aware authentication method in an embodiment is shown.
  • the non-aware authentication method is applied to a wireless communication network consisting of a terminal device, a plurality of wireless access points, and a cloud AC.
  • the terminal device includes an electronic device such as a smart phone, a tablet computer, an IPAD, a notebook computer, and the like.
  • the wireless access point is a router in this embodiment.
  • a plurality of wireless access points in the same LAN network are formed into a communication group, also referred to as a roaming group, by the cloud AC, and a wireless access point is designated as a group master wireless connection in the communication group.
  • the communication group includes a group master wireless connection
  • 32 wireless access points may be included by default.
  • the non-aware authentication method specifically includes the following steps:
  • the group master wireless access point waits for the cloud AC to establish a communication link with multiple wireless access points, that is, after establishing a TCP link, listening to the authentication request forwarded by the group member wireless access order, the authentication request is And sent by the terminal device to one of the plurality of group member wireless access points, and then forwarded to the group master wireless access point by the group member wireless access point.
  • the authentication request is also referred to as a UDP (User Datagram Protocol) unicast message in this embodiment.
  • the authentication request includes a source port number, a destination port number, a length, and a checksum.
  • step S12 After receiving the authentication request, the group master wireless access point determines whether the authentication request can pass the authentication. If yes, step S13 is performed, and if no, step S14 is performed. In this embodiment, determining whether the authentication request can be authenticated or not is based on whether the terminal device that sends the authentication request has an authentication record in the pre-stored communication database, and if so, the terminal device that sends the authentication request does not need to After the portal authentication process is complete, the authentication is passed. If the authentication fails, the terminal device that sends the authentication request needs to enter the Portal authentication process.
  • the group master wireless access point feeds back the first response message to the group member wireless access point that forwards the authentication request to allow the terminal device to directly access the Internet, and the group wireless access point receives the first After the response message, the group master wireless access point receives the current authentication record sent by the group member wireless access point about the terminal device, for example, the group master wireless access point finds the STA1 in the communication database (the terminal device)
  • the authentication record already exists.
  • the STA1 (terminal device) already has the authentication record as ⁇ MAC address, AP1>, and the current authentication record of the terminal device is ⁇ MAC address, AP2>.
  • the authentication record means that the STA1 passes the group member.
  • the wireless access point AP1 forwards the authentication request, and saves the authentication record in the group master wireless access point. Therefore, the group master wireless access point overwrites the current authentication record of the terminal device with the existing authentication of the terminal device. , that is, ⁇ MAC address, AP2> overrides ⁇ MAC address, AP1>.
  • the second response message is fed back to the group member wireless access point that forwards the authentication request.
  • the second response message includes the group member wireless access point sending the authentication request to the cloud AC, and the cloud AC is sent.
  • step S15 After the terminal device needs to be disassociated with the connected group wireless access point, determine whether it is de-associated within a preset time period. If yes, perform step S16, that is, the group master wireless access point deletes the The current authentication record of the terminal device; if not, step S17 is performed.
  • step S17 The group master wireless access point determines whether the current authentication record of the terminal device already exists, and if yes, ends; If not, step S18 is performed, that is, the lifetime is marked on the current authentication record, and the process proceeds to step S19.
  • the non-awareness recognition method of this embodiment further includes periodically cleaning the communication database during a predetermined cleaning period to prevent an abnormal situation from causing the invalid record to stay permanently in the communication database.
  • the predetermined cleaning period is 24 hours.
  • the non-aware authentication method in this embodiment can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the roaming state is in the roaming state, reduce the process of the cross-public network authentication request, improve the authentication efficiency, and enable the user to roam.
  • Non-perceived authentication has a good experience.
  • the embodiment provides a non-aware authentication system, which is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC, wherein the plurality of wireless access points form a communication through the cloud AC.
  • the communication group includes a group of primary wireless access points and a plurality of group member wireless access points
  • the non-aware authentication system includes:
  • a monitoring module configured to: after the cloud AC establishes a communication link with multiple wireless access points, the monitoring group member wireless access point forwards an authentication request originating from the terminal device;
  • a first determining module configured to be connected to the monitoring module, configured to determine whether the authentication request can be authenticated, and if so, invoking a group member wireless access point for feeding back the first response message to forwarding the authentication request to allow the terminal a first communication module in which the device directly accesses the Internet; if not, a second communication module for invoking the second response message to the group member wireless access point for forwarding the authentication request; wherein the second response message includes a group
  • the wireless access point sends an authentication request to the cloud AC, and the cloud AC is authenticated to generate an authentication record sent to the group master wireless access point; and the terminal device forwards the authentication request to the group owner via the group member wireless access point
  • the wireless access point fails to pass the authentication, it receives the authentication record sent by the group member wireless access point, and sends the authentication record to the group owner wireless access point for storage.
  • the non-perceived authentication method described in this embodiment will be described in detail below with reference to the drawings.
  • FIG. 2 a schematic diagram of the principle of the non-aware authentication system in an embodiment is shown.
  • the non-aware authentication system 1 is applied to a wireless communication network composed of a terminal device, a plurality of wireless access points, and a cloud AC.
  • the terminal device includes a smart phone, a tablet computer, an IPAD, a notebook computer, and the like. device.
  • the wireless access point is a router in this embodiment.
  • a plurality of wireless access points in the same LAN network are formed into a communication group, also referred to as a roaming group, by the cloud AC, and a wireless access point is designated as a group master wireless connection in the communication group.
  • the communication group includes a group master wireless access point and a plurality of group member wireless access points, but the number of wireless access points in the communication group is not excessive, in this implementation In the example, 32 wireless access points may be included by default.
  • the non-aware authentication system specifically includes: a monitoring module 11, a first determining module 12, a first communication module 13, a second communication module 14, a second determining module 15, a deleting module 16, and a subsequent processing module. 17.
  • Communication database 18 and cleaning module 19 are examples of the non-aware authentication system.
  • the monitoring module 11 of the group master wireless access point waits for the cloud AC to establish a communication link with multiple wireless access points, that is, after establishing a TCP link, listening to the authentication request forwarded by the group member wireless access ticket,
  • the authentication request is sent by the terminal device to one of the plurality of group member wireless access points, and then forwarded to the group master wireless access point via the group member wireless access point.
  • the authentication request is also referred to as a UDP (User Datagram Protocol) unicast message in this embodiment.
  • the authentication request includes a source port number, a destination port number, a length, and a checksum.
  • the first determining module 12 connected to the monitoring module 11 is configured to determine whether the authentication request can be authenticated after receiving the authentication request, and if so, invoke the first communication module 13, and if not, invoke the The second communication module 14.
  • the determining, by the first determining module 12, whether the authentication request can pass the authentication is based on whether the terminal device that sends the authentication request has an authentication record in the pre-stored communication database, and if yes, indicates that the authentication record is sent.
  • the terminal device of the authentication request does not need to enter the Portal authentication process, and the authentication is passed. If the authentication fails, the terminal device that sends the authentication request needs to enter the Portal authentication process.
  • the first communication module 13 connected to the first determining module 12 is configured to feed back the first response message to the group member wireless access point that forwards the authentication request to allow the terminal device to directly access the Internet, and the group member is connected to the wireless device.
  • the first communication unit 13 is further configured to receive, by the group member wireless access point, a current authentication record about the terminal device, for example, the group master wireless access point is
  • the authentication record is found in STA1 (terminal device) in the communication database.
  • the authentication record of the STA1 (terminal device) already exists as ⁇ MAC address, AP1>
  • the current authentication record of the terminal device is ⁇ MAC address, AP2>.
  • the authentication record means that the STA1 forwards the authentication request through the group member wireless access point AP1, and saves the authentication record in the group owner wireless access point. Therefore, the group master wireless access point authenticates the current terminal device.
  • the record covers the existing authentication of the terminal device, that is, ⁇ MAC address, AP2> overrides ⁇ MAC address, AP1>.
  • the second communication module 14 connected to the first determining module 12 and the first communication module 13 is configured to feed back the second response message to the group member wireless access point that forwards the authentication request; wherein the second response message Including the group member wireless access point transmitting an authentication request to the cloud AC, the cloud AC authentication to generate an authentication record sent to the group owner wireless access point, and the second communication module 14 is further configured to record the authentication Stored in the communication database.
  • the second judging module 15 connected to the first communication module 13 and the second communication module 14 is configured to determine whether the device is to be disconnected within a preset time period after the terminal device needs to be disconnected from the group member wireless access point connected thereto. Association, if yes, call The deletion module 16 for deleting the current authentication record of the terminal device; if not, the subsequent processing module 17 is called.
  • the subsequent processing module 17 is configured to determine whether the current authentication record of the terminal device already exists, and if yes, end; if not, mark the lifetime on the current authentication record, and determine the current before the end of the lifetime Whether the authentication record is overwritten by the new authentication record, and if so, calling the communication database 18 for storing the new authentication record (connected with the first determining module 12); if not, calling the deleting module 16 to delete the terminal device Current certification record.
  • the lifetime is 10 minutes.
  • the non-aware authentication system 1 further includes a cleaning module 19 connected to the subsequent processing module 17, and the cleaning module 19 is configured to periodically clean the communication database during a predetermined cleaning period to avoid an abnormal situation and cause a permanent stay of invalid records.
  • the predetermined cleaning period is 24 hours.
  • the non-aware authentication system in this embodiment can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the roaming state is in the roaming state, reduce the process of requesting the cross-public network authentication request, improve the authentication efficiency, and enable the user to roam.
  • Non-perceived authentication has a good experience.
  • FIG. 3 is a schematic structural diagram of a wireless access point in an embodiment.
  • the wireless access point 2 includes the non-aware authentication system described in Embodiment 2.
  • the wireless access point 2 includes a processor and a memory, and the processor is configured to implement all functions except the function of storing the authentication record, where the memory is used to implement a communication database. The function of storing authentication records.
  • the wireless access point in this embodiment can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the terminal is in the roaming state, reduce the process of the cross-public network authentication request, improve the authentication efficiency, and enable the user to roam.
  • Non-perceived authentication has a good experience.
  • the embodiment provides a control method based on the non-aware authentication method according to the first embodiment, and is applied to a wireless communication network including a terminal device, multiple wireless access points, and a cloud AC, and multiple wireless connections are performed through the cloud AC.
  • the ingress group constitutes a communication group including a group of primary wireless access points and a plurality of group member wireless access points, and the control method includes the following steps:
  • the group owner message is prepared in a predetermined format according to the authentication information of the specified group master wireless access point;
  • the set group master message is saved to identify the group master wireless access point, and if it is the group master wireless access point, it is caused to perform authentication according to the non-aware authentication method.
  • FIG. 4 a schematic diagram of a control method based on the non-aware authentication method is shown in the embodiment.
  • the control method described in this embodiment is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC.
  • the terminal device includes an electronic device such as a smart phone, a tablet computer, an IPAD, a notebook computer, and the like.
  • the wireless access point is a router in this embodiment.
  • a plurality of wireless access points in the same LAN network are formed into a communication group, also referred to as a roaming group, by the cloud AC, and a wireless access point is designated as a group master wireless connection in the communication group.
  • the communication group includes a group master wireless access point and a plurality of group member wireless access points, but the number of wireless access points in the communication group is not excessive, in this embodiment, It can include 32 wireless access points by default.
  • the group master wireless access point The communication with the group member wireless access point is unicast communication through the management LAN network.
  • the control method specifically includes the following steps:
  • the group owner message is prepared in a predetermined format according to the authentication information of the specified group master wireless access point.
  • the predetermined format the authentication information of the specified group master wireless access point + the destination address, that is, the IP address of each group member wireless access point.
  • the authentication information of the specified group master wireless access point includes an IP address, a MAC address, and an SN number.
  • the wireless access point determines whether it is a group master wireless access point or a group member wireless access point, and if it is a group member wireless access point Then, the set group master message is saved to identify the group master wireless access point, and if it is the group master wireless access point, it is configured to perform Portal authentication according to the non-aware authentication method according to the first embodiment.
  • the determining whether the wireless access point determines whether it is a group master wireless access point or a group member wireless access point is based on its own SN number and the SN number in the set group master message. Performing a comparison to determine whether the SN number of the self is consistent with the SN number in the set group master message.
  • the terminal device receives the authentication request sent by the group member wireless access point, and sends the authentication record to the group owner.
  • the wireless access point is saved.
  • the time duration of the Internet When the STA sends a STA authentication request to the group owner through a certain group AP, after the local data authentication of the group owner is successful, the direct authentication passes and accesses the AP (at this time, the Internet is available), and then the client AC receives the message from the cloud AC. When the time is up, the client sends a Client_out message to the cloud AC for synchronization.
  • the control method based on the non-aware authentication method in the embodiment can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the roaming state is in the roaming state, thereby reducing the process of the cross-public network authentication request and improving the authentication efficiency.
  • a non-perceived authentication that enables users to roam has a good experience.
  • the embodiment provides a control system based on the non-aware authentication system according to the second embodiment, and is applied to a wireless communication network including a terminal device, multiple wireless access points, and a cloud AC, which is characterized by
  • the plurality of wireless access points form a communication group, the communication group includes a group of primary wireless access points and a plurality of group member wireless access points, and the control system includes:
  • a message preparation module configured to: after establishing a communication link with multiple wireless access points, prepare a group master message according to the specified authentication information of the group master wireless access point in a predetermined format;
  • a third communication module connected to the message preparation module, configured to send the set group master message to multiple wireless access points, so that the wireless access point determines whether it is a group master wireless access point or a group member
  • the wireless access point if it is a group member wireless access point, saves the set group master message to identify the group master wireless access point, and if it is the group master wireless access point, then according to the Non-perceptual authentication system performs authentication;
  • FIG. 5 it is a schematic structural diagram of a control system based on a non-aware authentication system in an embodiment.
  • the control system 3 described in this embodiment is applied to a wireless communication network including a terminal device, a plurality of wireless access points, and a cloud AC.
  • the terminal device includes an electronic device such as a smart phone, a tablet computer, an IPAD, a notebook computer, and the like.
  • the wireless access point is a router in this embodiment.
  • a plurality of wireless access points in the same LAN network are formed into a communication group, also referred to as a roaming group, by the cloud AC, and a wireless access point is designated as a group master wireless connection in the communication group.
  • the communication group includes a group master wireless access point and a plurality of group member wireless access points, but the number of wireless access points in the communication group is not excessive, in this embodiment, It can include 32 wireless access points by default.
  • the group master wireless access point The communication with the group member wireless access point is unicast communication through the management LAN network.
  • the control system specifically includes: a message preparation module 31, a third communication module 32, and a timing module 33.
  • the group master message is prepared in a predetermined format according to the authentication information of the specified group master wireless access point.
  • the predetermined format the authentication information of the specified group master wireless access point + the destination address, that is, the IP address of each group member wireless access point.
  • the authentication information of the specified group master wireless access point includes an IP address, a MAC address, and an SN number.
  • the third communication module 32 connected to the message compiling module 31 is configured to send the set group master message to multiple wireless access points so that the wireless access point determines whether it is a group master wireless access point or a group. If the wireless access point is a group member wireless access point, the set group master message is saved to identify the group master wireless access point, and if it is the group master wireless access point, then Let it perform Portal authentication according to the non-aware authentication method described in Embodiment 1. In this embodiment, the determining whether the wireless access point determines whether it is a group master wireless access point or a group member wireless access point is based on its own SN number and the SN number in the set group master message.
  • the timing module 33 connected to the third communication module 32 is used for timing the Internet time.
  • the STA sends a STA authentication request to the group owner through a certain group AP
  • the direct authentication passes and accesses the AP (at this time, the Internet is available), and then the client AC receives the message from the cloud AC.
  • the client sends a Client_out message to the cloud AC for synchronization.
  • the control system based on the non-aware authentication system in the embodiment can prevent the terminal device from obtaining the authentication information from the remote cloud AC when the roaming state is in the roaming state, thereby reducing the process of the cross-public network authentication request and improving the authentication efficiency.
  • a non-perceived authentication that enables users to roam has a good experience.
  • FIG. 6 it is a schematic structural diagram of a cloud AC in an embodiment.
  • the cloud AC4 includes the control system 3 described in Embodiment 5.
  • the cloud AC4 includes a processor, and the processor is used to implement all the functions of the control system 3 described in the fifth embodiment.
  • the non-aware authentication method system based on the control method and system of the method, can prevent the terminal device from obtaining authentication information from the remote cloud AC when roaming, and reducing the cross-public network.
  • the process of authenticating the request improves the authentication efficiency, so that the non-aware authentication of the user roaming has a good experience. Therefore, the present invention effectively overcomes various shortcomings in the prior art and has high industrial utilization value.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

本发明提供一种无感知认证方法,所述无感知认证方法包括以下步骤:待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;判断该认证请求是否能够认证通过,若是,反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网;若否,反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。本发明避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。

Description

无感知认证方法系统,基于该方法系统的控制方法、系统
本申请要求2015年12月09日提交的申请号为:201510907355.3、发明名称为“无感知认证方法系统,基于该方法系统的控制方法、系统”的中国专利申请的优先权,其全部内容合并在此。
技术领域
本发明属于无线通信技术领域,属于涉及一种认证方法及系统,控制方法及系统,特别是涉及一种无感知认证方法系统,基于该方法系统的控制方法、系统。
背景技术
当前无线覆盖越来越多,使用手机等移动终端设备也越来越多,通过WiFi上网成为当前的主流方式,传统的无线网络管理模式AC与AP部署在本地,属于同一个LAN网络的集中式管理,并且AP的数据业务全部由AC控制和转发,因此终端漫游时,所有终端仍然在同一LAN网络中的Radius服务器进行认证。当终端用户每次漫游切换时,都会发起Portal认证请求,用户输入用户名密码或短信认证,从而严重影响了用户的使用体验。
现有的无线漫游无感知认证建立在同一LAN网络管理模式下,通过Radius服务器在第一次Portal认证时,预先将终端MAC地址与用户名密码建立绑定关系。当用户终端由于漫游切换要求第二次Portal认证时,AP、AC和Radius服务器自动参于并完成Portal认证,从而使用户体验到无感知认证,即漫游免认证。
传统WLAN系统,AP、AC和Radius服务器在同一局域网内,通过预先绑定终端的认证关系,从而解决了漫游的无感知认证,从而大大提升了用户的体验。但是当云AC部署WLAN网络时,带来了严重的性能问题,原因是此时的AC部署在公有云服务器上,与AP不在同一LAN网络中,并且云AC只对AP有管理功能,AP的数据业务并不由云AC控制和转发。同时,云AC还集成了认证服务功能,可以跨Internet网实现远程认证。
在云AC下若仍然沿用传统模式下的漫游无感知认证,AP与云AC之间产生频繁的认证交互会严重影响到用户的漫游体验。这时因为传统模式下AP与AC由于在同一LAN网络,认证报文的转发延时非常小,而在云AC模式下,AP与云AC跨公网传输,当网络状态很差时,认证报文的转发延时会成倍增加,甚至会丢包,从而造成用户在漫游时切换很慢,甚至 漫游失败,严重影响了用户的漫游体验。
因此,如何提供一种无感知认证方法系统,基于该方法系统的控制方法、系统,以解决现有技术中AP和云AC之间产生频繁的认证交互,且由于认证报文的转发延时非常小,当AP与云AC跨公网传输,而网络状态很差时,认证报文的延时就会成倍增加便会产生数据丢失,用户在漫游时切换速度慢,甚至漫游失败的现象严重影响用户的漫游体检等缺陷,实以成为本领域从业人员亟待解决的技术问题。
发明内容
鉴于以上所述现有技术的缺点,本发明的目的在于提供一种无感知认证方法系统,基于该方法系统的控制方法、系统,用于解决现有技术中AP和云AC之间产生频繁的认证交互,且由于认证报文的转发延时非常小,当AP与云AC跨公网传输,而网络状态很差时,认证报文的延时就会成倍增加便会产生数据丢失,用户在漫游时切换速度慢,甚至漫游失败的现象严重影响用户的漫游体检的问题。
为实现上述目的及其他相关目的,本发明提供一种无感知认证方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证方法包括以下步骤:待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;判断该认证请求是否能够认证通过,若是,反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网;若否,反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。
于本发明的一实施例中,判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则认证通过;若否,则认证不通过。
本发明提供一种基于所述的无感知认证方法的控制方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制方法包括以下步骤:待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据权利要求1-2之一所述的无感知认证方 法执行认证;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
于本发明的一实施例中,所述设定群主报文包括所指定的群主无线接入点的认证信息,所述指定的群主无线接入点的认证信息包括IP地址、MAC地址、及SN号。
于本发明的一实施例中,所述无线接入点判断自身是群主无线接入点还是群员无线接入点的判断依据是根据自身的SN号与所述设定群主报文中的SN号进行比对以判断两者是否一致,若是,则表明自身为群主无线接入点,若否,则表明自身为群员无线接入点。
本发明提供一种无感知认证系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证系统包括:监听模块,用于待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;第一判断模块,与所述监听模块连接,用于判断该认证请求是否能够认证通过,若是,调用用于反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网的第一通信模块;若否,调用用于反馈第二应答报文至转发认证请求的群员无线接入点的第二通信模块;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。
于本发明的一实施例中,所述判断模块预存有判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则认证通过;若否,则认证不通过。
本发明提供一种基于所述的无感知认证系统的控制系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制系统包括:报文编制模块,用于待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;第三通信模块,与所述报文编制模块连接,用于发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据权利要求6-7之一所述的无感知认证系统执行认证;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
本发明提供一种无线接入点,包括:所述的无感知认证系统。
本发明一种云AC,包括:所述的控制系统。
如上所述,本发明的无感知认证方法系统,基于该方法系统的控制方法、系统,具有以下有益效果:
本发明所述的无感知认证方法系统,基于该方法系统的控制方法、系统可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
附图说明
图1显示为本发明的无感知认证方法于一实施例中的流程示意图。
图2显示为本发明的无感知认证系统于一实施例中的原理结构示意图。
图3显示为本发明的无线接入点于一实施例中的原理结构示意图。
图4显示为本发明的基于无感知认证方法的控制方法于一实施例中的流程示意图。
图5显示为本发明的基于无感知认证系统的控制系统于一实施例中的原理结构示意图。
图6显示为本发明的云AC于一实施例中的原理结构示意图。
元件标号说明
1        无感知认证系统
11       监听模块
12       第一判断模块
13       第一通信模块
14       第二通信模块
15       第二判断模块
16       删除模块
17       后续处理模块
18       通信数据库
19       清理模块
2        无线接入点
3        基于无感知认证系统的控制系统
31       报文编制模块
32       第三通信模块
4        云AC
33       技术模块
S11~S20 步骤
S21~S23 步骤
具体实施方式
以下通过特定的具体实例说明本发明的实施方式,本领域技术人员可由本说明书所揭露的内容轻易地了解本发明的其他优点与功效。本发明还可以通过另外不同的具体实施方式加以实施或应用,本说明书中的各项细节也可以基于不同观点与应用,在没有背离本发明的精神下进行各种修饰或改变。需说明的是,在不冲突的情况下,以下实施例及实施例中的特征可以相互组合。
需要说明的是,以下实施例中所提供的图示仅以示意方式说明本发明的基本构想,遂图式中仅显示与本发明中有关的组件而非按照实际实施时的组件数目、形状及尺寸绘制,其实际实施时各组件的型态、数量及比例可为一种随意的改变,且其组件布局型态也可能更为复杂。
实施例一
本实施例提供一种无感知认证方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证方法包括以下步骤:
待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;
判断该认证请求是否能够认证通过,若是,反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网;若否,反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。
以下将结合图示对本实施例所述的无感知认证方法进行详细阐述。请参阅图1,显示为无感知认证方法于一实施例中的流程示意图。所述无感知认证方法应用于括终端设备、多个无线接入点、云AC组成的无线通信网络,于实际应用中,所述终端设备包括智能手机,平板电脑,IPAD,笔记本电脑等电子设备。所述无线接入点于本实施例中为路由器。在本实施例中,通过云AC将在同一LAN网络中的多个无线接入点组成通信群,也称之为漫游群,并在该通信群中指定一无线接入点为群主无线接入点,所以,所述通信群包括一个群主无线接 入点和多个群员无线接入点,但是所述通信群中的无线接入点的数量不宜过大,在本实施例中,可以默认包括32个无线接入点。需注意的是,在同一LAN网络中只能存在一个通信群,一个通信群中只能存在一个群主,但是一个无线接入点可以处于两个不同的通信群中,群主无线接入点和群员无线接入点之间的通信通过管理LAN网络单播通信。如图1所示,所述无感知认证方法具体包括以下几个步骤:
S11,所述群主无线接入点待所述云AC与多个无线接入点建立通信链接,即建立TCP链接后,监听所述群员无线接入单转发的认证请求,该认证请求是由终端设备发送至多个群员无线接入点中的一个群员无线接入点,再经所述群员无线接入点转发至群主无线接入点。所述认证请求在本实施例中也称之为UDP(用户数据报协议)单播报文。在本实施例中,所述认证请求包括源端口号,目的端口号,长度,校验和。
S12,所述群主无线接入点接收到该认证请求后,判断该认证请求是否能够认证通过,若是,则执行步骤S13,若否,则执行步骤S14。在本实施例中,判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则表示发送该认证请求的终端设备无需进入Portal认证过程,认证通过;若否,则认证不通过,则表示发送该认证请求的终端设备需进入Portal认证过程。
S13,所述群主无线接入点反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网,待所述群员无线接入点接收到所述第一应答报文后,所述群主无线接入点接收该群员无线接入点发送的关于终端设备当前的认证记录,例如,群主无线接入点在通信数据库中查找到STA1(终端设备)已存在认证记录,例如,该STA1(终端设备)已存在认证记录为<MAC地址,AP1>,终端设备当前的认证记录为<MAC地址,AP2>,该认证记录是指该STA1经过群员无线接入点AP1转发认证请求,并将该认证记录保存在群主无线接入点,因此,所述群主无线接入点便将该终端设备当前的认证记录覆盖该终端设备已存在的认证,即<MAC地址,AP2>覆盖<MAC地址,AP1>。
S14,反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录,群主无线接入点将该认证记录存储在所述通信数据库中。
S15,待终端设备需与其连接的群员无线接入点解除关联后,判断是否是在预设时间段内解关联,若是,则执行步骤S16,即所述群主无线接入点删除所述终端设备当前的认证记录;若否,则执行步骤S17。
S17,所述群主无线接入点判断所述终端设备当前的认证记录是否已存在,若是,结束; 若否,则执行步骤S18,即在该当前的认证记录上标记生存期,并转入步骤S19。
S19,待生存期结束前,判断该当前的认证记录是否被新的认证记录覆盖,若是,则执行S20,存储新的认证记录;若否,则返回执行步骤S16,即删除所述终端设备当前的认证记录。在本实施例中,所述生存期为10分钟。
本实施例所述的无感知认知方法还包括在预定清理周期内周期性清理所述通信数据库以避免异常情况导致无效记录永久性的停留在该通信数据库中。在本实施例中,所述预定清理周期为24小时。
本实施例所述的无感知认证方法可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
实施例二
本实施例提供一种无感知认证系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证系统包括:
监听模块,用于待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;
第一判断模块,与所述监听模块连接,用于判断该认证请求是否能够认证通过,若是,调用用于反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网的第一通信模块;若否,调用用于反馈第二应答报文至转发认证请求的群员无线接入点的第二通信模块;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
以下将结合图示对本实施例所述的无感知认证方法进行详细阐述。请参阅图2,显示为无感知认证系统于一实施例中的原理示意图。所述无感知认证系统1应用于括终端设备、多个无线接入点、云AC组成的无线通信网络,于实际应用中,所述终端设备包括智能手机,平板电脑,IPAD,笔记本电脑等电子设备。所述无线接入点于本实施例中为路由器。在本实施例中,通过云AC将在同一LAN网络中的多个无线接入点组成通信群,也称之为漫游群,并在该通信群中指定一无线接入点为群主无线接入点,所以,所述通信群包括一个群主无线接入点和多个群员无线接入点,但是所述通信群中的无线接入点的数量不宜过大,在本实施 例中,可以默认包括32个无线接入点。需注意的是,在同一LAN网络中只能存在一个通信群,一个通信群中只能存在一个群主,但是一个无线接入点可以处于两个不同的通信群中,群主无线接入点和群员无线接入点之间的通信通过管理LAN网络单播通信。如图2所示,所述无感知认证系统具体包括:监听模块11、第一判断模块12、第一通信模块13、第二通信模块14、第二判断模块15、删除模块16、后续处理模块17、通信数据库18、及清理模块19。
所述监听模块11所述群主无线接入点待所述云AC与多个无线接入点建立通信链接,即建立TCP链接后,监听所述群员无线接入单转发的认证请求,该认证请求是由终端设备发送至多个群员无线接入点中的一个群员无线接入点,再经所述群员无线接入点转发至群主无线接入点。所述认证请求在本实施例中也称之为UDP(用户数据报协议)单播报文。在本实施例中,所述认证请求包括源端口号,目的端口号,长度,校验和。
与所述监听模块11连接的第一判断模块12用于接收到该认证请求后,判断该认证请求是否能够认证通过,若是,则调用所述第一通信模块13,若否,则调用所述第二通信模块14。在本实施例中,所述第一判断模块12判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则表示发送该认证请求的终端设备无需进入Portal认证过程,认证通过;若否,则认证不通过,则表示发送该认证请求的终端设备需进入Portal认证过程。
与所述第一判断模块12连接的第一通信模块13用于反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网,待所述群员无线接入点接收到所述第一应答报文后,所述第一通信单元13还用于接收该群员无线接入点发送的关于终端设备当前的认证记录,例如,群主无线接入点在通信数据库中查找到STA1(终端设备)已存在认证记录,例如,该STA1(终端设备)已存在认证记录为<MAC地址,AP1>,终端设备当前的认证记录为<MAC地址,AP2>,该认证记录是指该STA1经过群员无线接入点AP1转发认证请求,并将该认证记录保存在群主无线接入点,因此,所述群主无线接入点便将该终端设备当前的认证记录覆盖该终端设备已存在的认证,即<MAC地址,AP2>覆盖<MAC地址,AP1>。
与所述第一判断模块12和第一通信模块13连接的第二通信模块14用于反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录,所述第二通信模块14还用于将该认证记录存储在所述通信数据库中。
与所述第一通信模块13和第二通信模块14连接的第二判断模块15用于待终端设备需与其连接的群员无线接入点解除关联后,判断是否是在预设时间段内解关联,若是,则调用用 于删除所述终端设备当前的认证记录的删除模块16;若否,则调用后续处理模块17。所述后续处理模块17用于判断所述终端设备当前的认证记录是否已存在,若是,结束;若否,则在该当前的认证记录上标记生存期,并待生存期结束前,判断该当前的认证记录是否被新的认证记录覆盖,若是,则调用用于存储新认证记录的通信数据库18(与第一判断模块12连接);若否,则调用所述删除模块16删除所述终端设备当前的认证记录。在本实施例中,所述生存期为10分钟。
所述无感知认证系统1还包括与后续处理模块17连接的清理模块19,所述清理模块19用于在预定清理周期内周期性清理所述通信数据库以避免异常情况导致无效记录永久性的停留在该通信数据库中。在本实施例中,所述预定清理周期为24小时。
本实施例所述的无感知认证系统可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
实施例三
本实施例提供一种无线接入点2,请参阅图3,显示为无线接入点于一实施例中的原理结构示意图。如图3所述,所述无线接入点2包括实施例二中所述的无感知认证系统。在本实施例中,所述无线接入点2中包括处理器和存储器,所述处理器用于实现无感知认证系统除去存储认证记录的功能外的一切功能,所述存储器用于实现通信数据库的存储认证记录的功能。
本实施例所述的无线接入点可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
实施例四
本实施例提供一种基于实施例一所述的无感知认证方法的控制方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制方法包括以下步骤:
待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;
发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据所述的无感知认证方法执行认证。
以下将结合图示将对本实施例所述的基于无感知认证方法的控制方法。请参阅图4,显示为基于无感知认证方法的控制方法于以实施例中的流程示意图。本实施例所述的控制方法应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络。于实际应用中,所述终端设备包括智能手机,平板电脑,IPAD,笔记本电脑等电子设备。所述无线接入点于本实施例中为路由器。在本实施例中,通过云AC将在同一LAN网络中的多个无线接入点组成通信群,也称之为漫游群,并在该通信群中指定一无线接入点为群主无线接入点,所以,所述通信群包括一个群主无线接入点和多个群员无线接入点,但是所述通信群中的无线接入点的数量不宜过大,在本实施例中,可以默认包括32个无线接入点。需注意的是,在同一LAN网络中只能存在一个通信群,一个通信群中只能存在一个群主,但是一个无线接入点可以处于两个不同的通信群中,群主无线接入点和群员无线接入点之间的通信通过管理LAN网络单播通信。如图4所示,所述控制方法具体包括以下几个步骤:
S21,待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文。所述预定格式=指定的群主无线接入点的认证信息+目的地址,即每一群员无线接入点的IP地址。所述指定的群主无线接入点的认证信息包括IP地址、MAC地址、及SN号。
S22,发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据实施例一所述的无感知认证方法执行Portal认证。在本实施例中,所述无线接入点判断自身是群主无线接入点还是群员无线接入点的判断依据是根据自身的SN号与所述设定群主报文中的SN号进行比对以判断自身的SN号与所述设定群主报文中的SN号是否一致,若一致,则表明自身为群主无线接入点,若不一致,则表明自身为群员无线接入点;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
S23,计时上网时长。当STA通过某一个群员AP发送STA认证请求到群主,根据群主的本地数据认证判定成功后,直接认证通过并接入此AP(此时已经能够上网),然后通过Client_in消息从云AC获得上网时长,退出AP时同时把Client_out消息发给云AC同步计时。
本实施例所述的基于无感知认证方法的控制方法可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
实施例五
本实施例提供一种基于实施例二所述的无感知认证系统的控制系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制系统包括:
报文编制模块,用于待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;
第三通信模块,与所述报文编制模块连接,用于发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据所述的无感知认证系统执行认证;。
将结合图示将对本实施例所述的基于无感知认证系统的控制系统。请参阅图5,显示为基于无感知认证系统的控制系统于一实施例中的原理结构示意图。本实施例所述的控制系统3应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络。于实际应用中,所述终端设备包括智能手机,平板电脑,IPAD,笔记本电脑等电子设备。所述无线接入点于本实施例中为路由器。在本实施例中,通过云AC将在同一LAN网络中的多个无线接入点组成通信群,也称之为漫游群,并在该通信群中指定一无线接入点为群主无线接入点,所以,所述通信群包括一个群主无线接入点和多个群员无线接入点,但是所述通信群中的无线接入点的数量不宜过大,在本实施例中,可以默认包括32个无线接入点。需注意的是,在同一LAN网络中只能存在一个通信群,一个通信群中只能存在一个群主,但是一个无线接入点可以处于两个不同的通信群中,群主无线接入点和群员无线接入点之间的通信通过管理LAN网络单播通信。如图5所示,所述控制系统具体包括:报文编制模块31、第三通信模块32、及计时模块33。
报文编制模块31待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文。所述预定格式=指定的群主无线接入点的认证信息+目的地址,即每一群员无线接入点的IP地址。所述指定的群主无线接入点的认证信息包括IP地址、MAC地址、及SN号。
与所述报文编制模块31连接的第三通信模块32用于发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则 令其根据实施例一所述的无感知认证方法执行Portal认证。在本实施例中,所述无线接入点判断自身是群主无线接入点还是群员无线接入点的判断依据是根据自身的SN号与所述设定群主报文中的SN号进行比对以判断自身的SN号与所述设定群主报文中的SN号是否一致,若一致,则表明自身为群主无线接入点,若不一致,则表明自身为群员无线接入点。且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存
与所述第三通信模块32连接的计时模块33用于计时上网时长。当STA通过某一个群员AP发送STA认证请求到群主,根据群主的本地数据认证判定成功后,直接认证通过并接入此AP(此时已经能够上网),然后通过Client_in消息从云AC获得上网时长,退出AP时同时把Client_out消息发给云AC同步计时。
本实施例所述的基于无感知认证系统的控制系统可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。
实施例六
本实施例提供一种云AC4,请参阅图6,显示为云AC于一实施例中的原理结构示意图。如图6所示,所述云AC4包括:实施例五所述的控制系统3。本实施例中,所述云AC4中包括处理器,所述处理器用于实现实施例五中所述的控制系统3所有功能。
综上所述,本发明所述的无感知认证方法系统,基于该方法系统的控制方法、系统可使终端设备在处于漫游状态时,避免从远端云AC获取认证信息,减少了跨公网认证请求的过程,提高了认证效率,从而使用户漫游的无感知认证取得很好的体验。所以,本发明有效克服了现有技术中的种种缺点而具高度产业利用价值。
上述实施例仅例示性说明本发明的原理及其功效,而非用于限制本发明。任何熟悉此技术的人士皆可在不违背本发明的精神及范畴下,对上述实施例进行修饰或改变。因此,举凡所属技术领域中具有通常知识者在未脱离本发明所揭示的精神与技术思想下所完成的一切等效修饰或改变,仍应由本发明的权利要求所涵盖。

Claims (10)

  1. 一种无感知认证方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证方法包括以下步骤:
    待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;
    判断该认证请求是否能够认证通过,若是,反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网;若否,反馈第二应答报文至转发认证请求的群员无线接入点;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。
  2. 根据权利要求1所述的无感知认证方法,其特征在于:判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则认证通过;若否,则认证不通过。
  3. 一种基于权利要求1-2之一所述的无感知认证方法的控制方法,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制方法包括以下步骤:
    待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;
    发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据权利要求1-2之一所述的无感知认证方法执行认证;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
  4. 根据权利要求3所述的控制方法,其特征在于:所述设定群主报文包括所指定的群主无线接入点的认证信息,所述指定的群主无线接入点的认证信息包括IP地址、MAC地址、及SN号。
  5. 根据权利要求4所述的控制方法,其特征在于:所述无线接入点判断自身是群主无线接入点还是群员无线接入点的判断依据是根据自身的SN号与所述设定群主报文中的SN号进行比对以判断两者是否一致,若是,则表明自身为群主无线接入点,若否,则表明自身为群员无线接入点。
  6. 一种无感知认证系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,其中,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述无感知认证系统包括:
    监听模块,用于待所述云AC与多个无线接入点建立通信链接后,监听群员无线接入点转发源于所述终端设备的认证请求;
    第一判断模块,与所述监听模块连接,用于判断该认证请求是否能够认证通过,若是,调用用于反馈第一应答报文至转发认证请求的群员无线接入点以允许所述终端设备直接上网的第一通信模块;若否,调用用于反馈第二应答报文至转发认证请求的群员无线接入点的第二通信模块;其中,所述第二应答报文包括令群员无线接入点将认证请求发送至云AC,通过所述云AC认证以产生发送至群主无线接入点的认证记录。
  7. 根据权利要求6所述的无感知认证系统,其特征在于:所述判断模块预存有判断该认证请求是否能够认证通过的判断依据是通过在预存的通信数据库中查找发送该认证请求的终端设备是否存在认证记录,若是,则认证通过;若否,则认证不通过。
  8. 一种基于权利要求6-7之一所述的无感知认证系统的控制系统,应用于包括终端设备、多个无线接入点、云AC组成的无线通信网络,其特征在于,通过云AC将多个无线接入点组成通信群,该通信群包括一群主无线接入点和多个群员无线接入点,所述控制系统包括:
    报文编制模块,用于待与多个无线接入点建立通信链接后,根据所指定的群主无线接入点的认证信息以预定格式编制设定群主报文;
    第三通信模块,与所述报文编制模块连接,用于发送所述设定群主报文至多个无线接入点以便所述无线接入点判断自身是群主无线接入点还是群员无线接入点,若自身为群员无线接入点,则保存该设定群主报文以识别群主无线接入点,若自身为群主无线接入点,则令其根据权利要求6-7之一所述的无感知认证系统执行认证;且待终端设备经群员无线接入点转发认证请求至群主无线接入点未认证通过时,接收群员无线接入点发送的认证记录,并将该认证记录发送至群主无线接入点予以保存。
  9. 一种无线接入点,其特征在于,包括:
    如权利要求6-7中任一项所述的无感知认证系统。
  10. 一种云AC,其特征在于,包括:
    如权利要求8中所述的控制系统。
PCT/CN2016/101384 2015-12-09 2016-09-30 无感知认证方法系统,基于该方法系统的控制方法、系统 WO2017097023A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP16872218.9A EP3264810A4 (en) 2015-12-09 2016-09-30 Perception-free authentication method and system, and control method and system based on method
US15/555,510 US20180048633A1 (en) 2015-12-09 2016-09-30 Perception-free authentication method and system, and control method and system based on the same

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510907355.3 2015-12-09
CN201510907355.3A CN105516961B (zh) 2015-12-09 2015-12-09 基于无感知认证的控制方法和系统

Publications (1)

Publication Number Publication Date
WO2017097023A1 true WO2017097023A1 (zh) 2017-06-15

Family

ID=55724530

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/101384 WO2017097023A1 (zh) 2015-12-09 2016-09-30 无感知认证方法系统,基于该方法系统的控制方法、系统

Country Status (4)

Country Link
US (1) US20180048633A1 (zh)
EP (1) EP3264810A4 (zh)
CN (1) CN105516961B (zh)
WO (1) WO2017097023A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111491351A (zh) * 2020-04-28 2020-08-04 国家广播电视总局广播电视科学研究院 一种基于认证信息感知WiFi终端上线的方法及系统

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105516961B (zh) * 2015-12-09 2019-08-16 上海斐讯数据通信技术有限公司 基于无感知认证的控制方法和系统
CN105848131A (zh) * 2016-05-09 2016-08-10 厦门四信通信科技有限公司 一种通过云ac实现sta跨域漫游的方法
WO2018040045A1 (zh) * 2016-08-31 2018-03-08 深圳前海达闼云端智能科技有限公司 监控方法、装置及电子设备
CN106572077B (zh) * 2016-10-09 2019-09-17 京信通信系统(中国)有限公司 一种门户认证方法及装置
CN106559771A (zh) * 2016-11-16 2017-04-05 上海斐讯数据通信技术有限公司 一种无线终端快速漫游的方法及设备
CN108235317B (zh) * 2016-12-21 2019-06-21 电信科学技术研究院有限公司 一种接入控制的方法及设备
CN107454585A (zh) * 2017-07-14 2017-12-08 上海斐讯数据通信技术有限公司 终端设备Portal认证的管理装置及系统、无线AP
CN112399417B (zh) * 2017-10-16 2023-07-07 安科讯(福建)科技有限公司 保证流畅上网的Portal认证方法及无线接入控制器
CN110401952B (zh) * 2018-04-25 2021-02-26 华为技术有限公司 一种认证方法及相关设备
CN113993128B (zh) * 2021-10-26 2024-04-12 迈普通信技术股份有限公司 一种ap间的漫游方法及装置
CN115348574B (zh) * 2022-10-18 2023-02-10 浙江大华技术股份有限公司 无线终端的漫游方法、电子设备以及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101257429A (zh) * 2008-04-14 2008-09-03 中兴通讯股份有限公司 网络漫游实现方法和装置
WO2014178707A2 (en) * 2013-05-03 2014-11-06 Mimos Berhad A system and method to reduce media access control (mac) layer handoff latency
CN104378790A (zh) * 2014-10-27 2015-02-25 深圳市蜂联科技有限公司 一种应用于集群ap的漫游控制策略
CN104780219A (zh) * 2015-04-27 2015-07-15 北京智凯特网络技术有限公司 智凯特酒店智能管理系统
CN105516961A (zh) * 2015-12-09 2016-04-20 上海斐讯数据通信技术有限公司 无感知认证方法系统,基于该方法系统的控制方法、系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080186933A1 (en) * 2007-02-05 2008-08-07 Charles Arthur Willman Approach For Providing Wireless Network Services Using Wireless Access Point Groups
CN102300189B (zh) * 2010-06-28 2014-02-12 国基电子(上海)有限公司 网关群组统一认证的方法、认证网关及数据网关
FI123673B (fi) * 2010-10-12 2013-09-13 John Holmstroem Menetelmä, järjestelmä ja elementti yleiskäyttöiseen tietoliikenteen tietovirran hallintaan ja tietoliikenteen reititykseen
CN102685249B (zh) * 2012-05-30 2015-08-05 江苏南亿迪纳数字科技发展有限公司 具有全球泛在通信功能的gid系统及其终端身份识别方法
US9143498B2 (en) * 2012-08-30 2015-09-22 Aerohive Networks, Inc. Internetwork authentication
US9178861B2 (en) * 2012-10-16 2015-11-03 Guest Tek Interactive Entertainment Ltd. Off-site user access control
CN105049457A (zh) * 2015-09-06 2015-11-11 武汉虹信通信技术有限责任公司 一种基于互联网和wifi模式下的云平台分布式系统及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101257429A (zh) * 2008-04-14 2008-09-03 中兴通讯股份有限公司 网络漫游实现方法和装置
WO2014178707A2 (en) * 2013-05-03 2014-11-06 Mimos Berhad A system and method to reduce media access control (mac) layer handoff latency
CN104378790A (zh) * 2014-10-27 2015-02-25 深圳市蜂联科技有限公司 一种应用于集群ap的漫游控制策略
CN104780219A (zh) * 2015-04-27 2015-07-15 北京智凯特网络技术有限公司 智凯特酒店智能管理系统
CN105516961A (zh) * 2015-12-09 2016-04-20 上海斐讯数据通信技术有限公司 无感知认证方法系统,基于该方法系统的控制方法、系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3264810A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111491351A (zh) * 2020-04-28 2020-08-04 国家广播电视总局广播电视科学研究院 一种基于认证信息感知WiFi终端上线的方法及系统
CN111491351B (zh) * 2020-04-28 2022-04-19 国家广播电视总局广播电视科学研究院 一种基于认证信息感知WiFi终端上线的方法及系统

Also Published As

Publication number Publication date
EP3264810A1 (en) 2018-01-03
CN105516961B (zh) 2019-08-16
US20180048633A1 (en) 2018-02-15
EP3264810A4 (en) 2018-05-16
CN105516961A (zh) 2016-04-20

Similar Documents

Publication Publication Date Title
WO2017097023A1 (zh) 无感知认证方法系统,基于该方法系统的控制方法、系统
CN109842906B (zh) 一种通信的方法、装置及系统
CN105516960B (zh) 无感知认证方法系统,基于该方法系统的管理方法、系统
CN105635084B (zh) 终端认证装置及方法
WO2023000935A1 (zh) 一种数据处理方法、网元设备以及可读存储介质
US20150043561A1 (en) Wireless network access technology
EP3755024B1 (en) Message processing method, system, and user plane function device
WO2017177767A1 (zh) 一种业务访问及其控制方法、装置
CN111901135A (zh) 一种数据分析方法及装置
CN109413649B (zh) 一种接入认证方法及装置
US9781579B2 (en) Method and device for realizing terminal WIFI talkback
EP3294037B1 (en) Method, device and system for improving concurrent processing ability of wireless local area network
US20220272607A1 (en) Network Access Method and Communication Apparatus
WO2012062049A1 (zh) 移动互联网业务的实现方法、网关、代理及系统
WO2014119715A1 (ja) 通信端末、通信方法、プログラム、通信システムおよび情報処理装置
WO2023000948A1 (zh) 一种电竞数据处理方法、装置、设备及存储介质
JP2016111711A (ja) アクセス制御方法およびシステム、ならびにアクセスポイント
US20150200938A1 (en) Method and device for transmitting wireless information
US10484396B2 (en) Method and device for examining message integrity check
JP2013229834A (ja) Tcp中継装置
WO2023000936A1 (zh) 一种数据处理方法、网元设备以及可读存储介质
CN118018517A (zh) 一种数据处理方法、网元设备以及可读存储介质
WO2023000939A1 (zh) 一种电竞数据处理方法、装置、计算机设备及存储介质
WO2019076308A1 (zh) 终端设备的状态的确定方法、装置及设备
WO2018196463A1 (zh) 网络接入方法、装置、存储介质及处理器

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16872218

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15555510

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2016872218

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE