CN101317390A - Communication method and system in user network - Google Patents

Communication method and system in user network Download PDF

Info

Publication number
CN101317390A
CN101317390A CNA2007800003737A CN200780000373A CN101317390A CN 101317390 A CN101317390 A CN 101317390A CN A2007800003737 A CNA2007800003737 A CN A2007800003737A CN 200780000373 A CN200780000373 A CN 200780000373A CN 101317390 A CN101317390 A CN 101317390A
Authority
CN
China
Prior art keywords
user equipment
management entity
communication
point
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007800003737A
Other languages
Chinese (zh)
Inventor
钟永锋
张玲
刘玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNA2007800003737A priority Critical patent/CN101317390A/en
Publication of CN101317390A publication Critical patent/CN101317390A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A communication method in the user network and a system thereof include: before the point-to-point connection is created, two UEs in the user network request the management entity for the security authentication of the corresponding UE via the access network, and the point-to-point connection is created until the certification of the corresponding UE is passed. The management entity may provide the key to the certificated UE to ensure the security of the data transmission. If two UEs are in the same personal area network, the point-to-point connection is the direct connection in the personal area network range. If two UEs are not in the same personal area network, the point-to-point connection is the remote connection created by the respective access network. By using the invention, the security of the data transmission among the UEs in the user network is ensured.

Description

Communication means and system in user network
Communication means and system in user network on 04 04th, 2006 this application claims Patent Office of the People's Republic of China, Application No. 200610025438.0, the priority of the Chinese patent application of entitled " communication system and its method of user equipment in user network " was submitted, and entire contents are hereby incorporated by reference in the application.Technical field
The present invention relates to the communications field, the more particularly to communication technology in user network between user equipment.Background technology
In recent years, increase with the development and people of science and technology to high-tech product demand, ancillary equipment that people are possessed gradually increases, users are not only possible while possessing multiple laptop computers, mobile phone etc., it it may also be desirable to connect the ancillary equipment such as printer, scanner, modem on the PC of oneself, sometimes USB interface is also plugged, the photo in digital camera is transmitted and stored into hard disk.Continually the various cables being wrapped after a certain interface, PC are extracted in insertion, are all made user while experience new technology brings enjoyment, are had to stand some inconvenience.In addition, mobile of the information transmission between enterprises each department personnel also to information transmission in modern enterprise proposes higher requirement, in limited working environment, composition LAN can realize information sharing and collaborative share(Printer, scanner etc.), but thickly dotted wiring gives people to make troubles again.For this phenomenon, academia proposes a new concept:Individual domain network(Personal Area Network, cylinder claims " PAN,).PAN Wang Network are exactly in the space that a radius of action is smaller, type of service is abundant, towards special group, to realize the mobile radio communication of wireless connection.This is a kind of and wide area network, the LAN still less wireless network of scope arranged side by side.
The core concept of PAN networks is that traditional wire cable is replaced with radio or infrared ray, realizes the intelligent interconnection of personal information terminal, sets up personalized Xin Xi Wang Network.From the perspective of computer network, PAN networks are a LANs;From the perspective of communication network, PAN networks are an access networks, therefore someone calls PAN networks the solution of communication network " last rice ".Application scenario of the PAN network positions in family and small office.Its main application includes:Speech Communication gateway, data communication gateway, information appliance interconnection are exchanged automatically with information.
PAN networks realize that technology mainly has:Bluetooth(Bluetooth), Infrared Data Association(Infrared Data Association, cylinder claims " IRDA ") infrared communication technology etc.. Can be with blunt all user equipmenies (User Equipment well to same user closely by PAN networks, referred to as " UE ") it is managed and is exchanged with information, but PAN network range is smaller after all, such as the stronger UE of mobile phone mobility can not possibly be limited in a PAN network, user is managed to its own all UE for convenience, Network is netted in the UE compositions family for belonging to same user by us, and the user network can include physically phase ^ [blunt far more UE or the PAN networks being made up of UE.
In the prior art, the communication bag between each UE in same Yong Hu Wang Network is containing two kinds of situations, one, it is that the UE both sides communicated are in together in the same PAN networks of same user network, that is UE both sides' short-range communication, in this case, wireless technical approach can be used, such as use bluetooth, infrared communication wireless technology, or use wired technical approach, as using the cable technology including USB cables, the point-to-point communication of UE both sides directly carried out, without the management by carrier network.That is, the UE both sides of communication need not move through core net, only in PAN network internals by closely connecting direct communication, as shown in figure 1, being this kind of communication mode between UE1 and UE2.
Secondly, for not under same access network, UE1 and UE3 in UE i.e. not in same PAN networks, such as Fig. 1, due to needing telecommunication, therefore the communication between them needs the switching centre provided via operator to swap, that is, when UE1 needs to be communicated with UE2, being initiated to ask by its access network A by UE1, then pass through switching centre and access network B, get to UE3.In addition to some control signalings, UE1 data transfer is needed also exist for successively by access network A, switching centre and access network B, can just be transferred to UE3.
In actual applications, the security communicated using such scheme in same user network between each UE can not be guaranteed, and the communication between each UE largely occupies switching centre's resource.
Due to using point-to-point communication between the UE in same PAN networks in same user network, that is, the UE both sides communicated need not move through core net, only exist:PAN network internals are directly set up connection and communicated, in the absence of any safety certification measure, so as to can not ensure the security of communication.And when the UE communicated in same user network is not in same PAN networks, communicating pair must could be communicated by switching centre, the ample resources of switching centre is occupied.The content of the invention
The embodiment of the present invention provides the communication system and its method of user equipment in a kind of user network, makes Safety guarantee can be obtained by obtaining the communication information in user network between UE.
The embodiment of the present invention provides a kind of communication means being used in user network, comprises the following steps:When two user equipmenies for belonging to same user need communication, communication request is sent to the management entity for preserving the user equipment registration information by the first user equipment, and the connection with second user equipment is set up in request;
The management entity carries out safety certification according to the communication request and the log-on message preserved to first, second user equipment;
After certification success, first user equipment directly sets up point-to-point connection with second user equipment.
The embodiment of the present invention provides a kind of user network communication system, and with least two user equipmenies and its access network for belonging to same user, the system includes:
Management entity, for preserving the log-on message of the user equipment and carrying out safety certification to the user equipment;
Communication request is sent to the management entity, the management entity carries out safety certification according to the communication request and the log-on message preserved to first, second user equipment by the first user equipment when needs and second user equipment are set up and communicated;
After certification success, the first user equipment directly sets up point-to-point connection with second user equipment.
In summary, in technical scheme provided in an embodiment of the present invention, two UE in user network are set up before point-to-point connection, are first passed through access network and are asked to management entity to related UE safety certification, only related UE certification all by when just set up point-to-point connection.By increasing the safety certification before connection, it is therefore prevented that illegal UE is unwarranted to UE in user network to be accessed.Management entity can also ensure the safety of data transfer by providing key to the successful UE of certification.
When two UE for belonging to same user need to be communicated, safety certification is carried out to communicating pair by the management entity in the user network, ensure the legitimacy of communicating pair, and pass through in certification rear, further key is provided by management entity for communicating pair so that the security of communicating pair data transfer is protected.
If two UE are not in same people domain network, point-to-point connection is the long-range connection set up by respective access network.Because the point-to-point between two UE is connected without switching centre, institute So that the resource of switching centre can be saved from when communicating far huge.Brief description of the drawings
Fig. 1 is the schematic diagram that the UE in the prior art in same user network is communicated;Fig. 2 is the communication system architecture figure of UE in user network according to a first embodiment of the present invention;Fig. 3 is the communication system architecture figure of UE in user network according to a second embodiment of the present invention;Fig. 4 is the communication means flow chart of UE in user network according to a third embodiment of the present invention.Embodiment
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, the present invention is described in further detail.
Principle below according to the present invention is illustrated to the communication system of UE in the user network of first embodiment of the invention.
As shown in Fig. 2 UE communication system includes and belongs at least two UE and its access network of same user in user network, and for preserving these UE log-on message and the management entity of safety certification being carried out to it.Wherein, the above-mentioned each UE for belonging to same user is located in same PAN networks, and is interacted by same access network with its management entity.
Specifically, multiple UE of same user are belonged in the system before needing to be communicated, are registered in advance in its management entity, meanwhile, the management entity preserves each UE registered log-on message.Thereafter, when the UE1 of the user needs the UE2 foundation with belonging to the user to communicate, UE1 sends communication request by its common access network A to management entity first, request is communicated with UE2, and UE1 log-on messages in itself and UE2 device id are included in the communication request.Management entity is received after the request, the log-on message just preserved before blunt evidence carries out safety certification to UE1 and UE2, such as, whether UE1 log-on message is consistent with the log-on message preserved in management entity contrast communication request, judge whether the UE1 for initiating communication request is legal, and judge whether UE2 has registered according to UE2 identification number, safety certification is carried out to UE1 and UE2.If certification success, the management entity sends the device id for including UE1 in the request message of communication, request message to UE2.UE2 is received after the request message, decides whether to agree to be communicated with 1, and sends corresponding feedback information to management entity according to the decision.Management entity is judged the feedback information received, if UE2 receives the request communicated with UE1, management entity is further UE1 and UE2 generation temporary keys, and the key is sent respectively into UE1 And UE2, meanwhile, the UE2 confirmation messages for receiving this communication are sent to UE1 by management entity.UEl and UE2 sets up its being directly connected in PAN network ranges after the key is received, and after a connection setup, the temporary key provided by management entity is communicated.
Second embodiment of the invention is roughly the same with first embodiment, as shown in Figure 3, UE communication system includes at least two UE and its access network for belonging to same user in user network in second embodiment, and for preserving these UE log-on message and the management entity of safety certification being carried out to it, it differs only in each Ε for belonging to same user in the system of second embodiment not in same PAN networks, each UE is interacted by respective access network and management entity, and the UE both sides communicated are needed after safety certification success, long-range connection is set up by respective access network.
Such as, same user possesses multiple UE, wherein, UE1 and UE3 be not in same PAN networks, and UE1 is connected with access network A, and UE3 is connected with access network B.When UE1 needs to be communicated with UE3, UE1 to the communication request that is communicated with UE3 of management entity transmission, includes UE1 log-on messages in itself and UE3 device id by access network A in the communication request.Management entity carries out safety certification according to the request message received and the log-on message preserved to UE1 and UE3, if safety certification success, the communication request message of the device id comprising UE1 is sent to Ε 3.UE3 receives the request message from management entity by access network B, decides whether to agree to be communicated with UE1, and sends corresponding feedback information to management entity according to the decision.If management entity receives the feedback information that UE3 agrees to carry out this communication, it is further then UE1 and UE3 generation temporary keys, and the key is sent respectively to UE1 and UE3, meanwhile, the UE2 confirmation messages for receiving this communication are sent to UE1 by management entity.UEl and UE3 sets up long-range connection, and after a connection setup, communicated by the temporary key by access network A and access network B respectively after the key is received.
UE communication means in the user network of third embodiment of the invention, as shown in figure 4, in step 410, UE1 sends the communication request communicated with 2 to management entity when needing to be communicated with belonging to the UE2 of same user.Specifically, belonging to the UE1 and UE2 of same user can be located in same PAN networks, it can also be located in different PAN Wang Network, if UE1 and UE2 is located at same PAN networks, then UE1 sends the communication request communicated with UE2 by its common access network when needs are communicated with UE2 to management entity;If UE1 and UE2 is located in different PAN networks, UE1 passes through the access belonging to it when needs are communicated with UE2 Net sends the communication request communicated with UE2 to management entity.Wherein, UE1 log-on message and UE2 device id are included in communication request.
Step 420 is subsequently entered, management entity is received after the communication request from UE1, safety certification is carried out to UE1 and UE2 according to information therein.
Specifically, each UE needs for belonging to same user are registered in management entity in advance, and management entity also needs to preserve registered UE log-on message.Therefore, after management entity receives the communication request from UE1, safety certification can be carried out to UE1 and UE2 according to the information in the communication request and the log-on message itself preserved.
Step 430 is subsequently entered, whether through safety certification management entity judges UE1 and UE2, if entering step 450 if, whereas if not passing through, then into step 440;
In step 440, management entity returns to this communication request failure to UE1.Due to only the UE both sides for needing to communicate all through safety certification when, management entity just continues this communication request, so as to effectively prevent, illegal UE is unwarranted to UE in user network to be accessed, and has ensured the security of communicating pair.
In step 450, through safety certification, management entity sends the request message of communication to UE2 to UE1 and UE2, pretty to seek the device id that UE1 is included in message.
Step 460 is subsequently entered, UE2 receives the request message from management entity, and decides whether that agreement carries out this communication according to wherein UE1 device id.Equally, if UE1 and UE2 is located at same PAN networks, UE2 receives the request message from management entity by its common access network, and decides whether to agree to carry out this communication;If UE1 and UE2 is located in different PAN Wang Network, UE2 receives the request message from management entity by the access network belonging to it, and decides whether to agree to carry out this communication.If UE2 agrees to carry out this communication, the feedback message for receiving this communication is sent to management entity, into step 480, conversely, then entering step 470;In step 470, UE2 sends the feedback message of this communication of refusal to management entity, and management entity is received after the refuse information, and then notifies UE1 this communication request failures.
In step 480, because UE2 agrees to be communicated with UE1, therefore management entity is this communication generation temporary key, and the temporary key is sent respectively into UE1 and UE2, meanwhile, the UE2 confirmation messages for receiving this communication are sent to UE1 by management entity.Due to the temporary key UE both sides need communicated when produce temporarily, have stronger randomness and real-time, be difficult by Illegal user is cracked, and communicating pair is communicated by temporary key, has ensured the security of data transfer in communication process.
Step 490 is subsequently entered, UE1 and UE2 set up point-to-point connection and communicated after the temporary key is received.Specifically, if UE1 and UE2 is in same PAN networks, UE both sides set up being directly connected in its PAN network range, and after a connection setup, the temporary key provided by management entity is communicated;If UE1 and UE2 are not in same PAN networks, UE1 and UE2 set up long-range connection by its respective access network respectively, and equally after a connection setup, are communicated by the temporary key.
Because when carrying out telecommunication, the UE both sides of communication no longer need, by switching centre, largely to have saved the resource of switching centre, enable its resource more reasonably to be utilized.
Although by referring to some of the preferred embodiment of the invention, the present invention is shown and described, but it will be understood by those skilled in the art that can to it, various changes can be made and equivalent substitution in the form and details, without departing from the spirit and scope of the present invention.

Claims (1)

  1. Claim
    1. a kind of user network communication system, with least two user equipmenies and its access network for belonging to same user, it is characterised in that the system includes:
    Management entity, for preserving the log-on message of the user equipment and carrying out safety certification to the user equipment;
    First user equipment is when needs and second user equipment are set up and communicated, communication request is sent to by the management entity by its access network, the management entity carries out safety certification according to the communication request and the log-on message preserved to first, second user equipment, after certification success, the first user equipment directly sets up point-to-point connection with second user equipment.
    2. communication system according to claim 1, it is characterised in that the communication is leaned on and asks the log-on message for carrying first user equipment and the device id of the second user equipment.
    3. communication system according to claim 1, it is characterized in that, the management entity sends the communication request message for carrying the customer equipment identification No. first to the second user equipment after the authentication has been successful, when the feedback information according to second user equipment, when determining that the second user equipment receives this request, the management entity generates temporary key, and sends this key to first, second user equipment.
    4. communication system according to claim 3, it is characterized in that, the management entity sends a notification message according to the feedback information of the second user equipment to first user equipment, if the second user equipment receives this request, then the management entity sends the confirmation message for allowing this to communicate to first user equipment, and first, second user equipment sets up point-to-point connection using the key.
    5. communication system according to any one of claim 1 to 4, it is characterized in that, first, second user equipment is located in same individual domain network, interacted by same access network with the management entity, the point-to-point connection is being directly connected in the range of the individual domain network.
    6. communication system according to any one of claim 1 to 4, it is characterized in that, first, second user equipment is located in different individual domain networks or is independently connected with access network, interacted by respective access network with the management entity, the point-to-point connection is the long-range connection set up by respective access network.
    7. a kind of communication means being used in user network, it is characterised in that comprise the following steps:When two user equipmenies for belonging to same user need communication, communication request is sent to the management entity for preserving the user equipment registration information by the first user equipment by its access network, and the connection with second user equipment is set up in request;
    The management entity carries out safety certification according to the communication request and the log-on message preserved to first, second user equipment;
    After certification success, first user equipment directly sets up point-to-point connection with second user equipment.
    8. communication means according to claim 7, it is characterised in that the communication request carries the log-on message of first user equipment and the device id of the second user equipment.
    9. communication means according to claim 7, it is characterised in that further comprising the steps of:First, second user equipment is registered in the management entity in advance, and the management entity preserves the log-on message of first, second user equipment.
    10. communication means according to claim 7, it is characterised in that first user equipment is directly set up point-to-point connection with second user equipment and comprised the following steps:
    The management entity is after certification success, and the second user equipment receives the request message for carrying the customer equipment identification No. first from the management entity, and the feedback message for whether receiving this request is returned to the management entity;
    If the management entity receives the feedback message that the second user equipment receives this request, then generate temporary key, first, second user equipment is sent this key to, and the confirmation message for allowing this to communicate is sent to first user equipment;
    First, second user equipment sets up point-to-point connection using the key.
CNA2007800003737A 2006-04-04 2007-04-03 Communication method and system in user network Pending CN101317390A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007800003737A CN101317390A (en) 2006-04-04 2007-04-03 Communication method and system in user network

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200610025438.0 2006-04-04
CNA2006100254380A CN101051967A (en) 2006-04-04 2006-04-04 Communication system and its method for user's device in user's network
CNA2007800003737A CN101317390A (en) 2006-04-04 2007-04-03 Communication method and system in user network

Publications (1)

Publication Number Publication Date
CN101317390A true CN101317390A (en) 2008-12-03

Family

ID=38563114

Family Applications (2)

Application Number Title Priority Date Filing Date
CNA2006100254380A Pending CN101051967A (en) 2006-04-04 2006-04-04 Communication system and its method for user's device in user's network
CNA2007800003737A Pending CN101317390A (en) 2006-04-04 2007-04-03 Communication method and system in user network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNA2006100254380A Pending CN101051967A (en) 2006-04-04 2006-04-04 Communication system and its method for user's device in user's network

Country Status (4)

Country Link
JP (1) JP2009532959A (en)
KR (1) KR101076332B1 (en)
CN (2) CN101051967A (en)
WO (1) WO2007112692A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8196186B2 (en) 2008-05-20 2012-06-05 Microsoft Corporation Security architecture for peer-to-peer storage system
US8548467B2 (en) * 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US9148335B2 (en) 2008-09-30 2015-09-29 Qualcomm Incorporated Third party validation of internet protocol addresses
CN101772199A (en) * 2008-11-24 2010-07-07 华为终端有限公司 Method and device for establishing D2D network
CN102422703B (en) * 2009-03-12 2014-09-17 诺基亚通信公司 Device-to-device communication
WO2013027916A1 (en) * 2011-08-24 2013-02-28 에스케이플래닛 주식회사 System and method for providing a cpns service
US9848453B2 (en) 2012-09-28 2017-12-19 Avago Technologies General Ip (Singapore) Pte. Ltd. Methods, devices and computer program products improving device-to-device communication
CN108650090B (en) * 2018-07-17 2024-05-03 江苏亨通问天量子信息研究院有限公司 Quantum security fax machine and quantum security fax system
CN111711522A (en) * 2020-05-13 2020-09-25 刘中恕 Multi-region entity identity authentication system based on cloud sharing mechanism

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002335263A (en) * 2001-05-08 2002-11-22 Olympus Optical Co Ltd Information terminal communication system
JP4117658B2 (en) * 2001-08-09 2008-07-16 大宏電機株式会社 Communication authentication method
WO2004071037A1 (en) * 2003-02-04 2004-08-19 Matsushita Electric Industrial Co., Ltd. Communication system, and communication control server and communication terminals constituting that communication system
JP4018584B2 (en) 2003-04-01 2007-12-05 キヤノン株式会社 Wireless connection device authentication method and wireless connection device
US20050239445A1 (en) * 2004-04-16 2005-10-27 Jeyhan Karaoguz Method and system for providing registration, authentication and access via broadband access gateway
US8009608B2 (en) * 2004-04-16 2011-08-30 Broadcom Corporation Method and system for extended network access services advertising via a broadband access gateway
KR100678933B1 (en) * 2004-05-25 2007-02-07 삼성전자주식회사 Method for communication in coordinator-based wireless network, and method for communication between coordinator-based wireless networks connected with back bone network
EP1686444A1 (en) 2005-01-27 2006-08-02 Research In Motion Limited Wireless personal area network having authentication and associated methods

Also Published As

Publication number Publication date
WO2007112692A1 (en) 2007-10-11
WO2007112692A8 (en) 2007-12-06
JP2009532959A (en) 2009-09-10
KR101076332B1 (en) 2011-10-26
KR20090006110A (en) 2009-01-14
CN101051967A (en) 2007-10-10

Similar Documents

Publication Publication Date Title
CN101317390A (en) Communication method and system in user network
CN1293720C (en) Method and apparatus for initializing secure communications among and for exclusively pairing wireless devices
RU2291581C2 (en) Method for equal connection of devices in dynamically operating home networks
CN103916296B (en) A kind of communication system for merging LAN
EP2234438B1 (en) Wireless personal area network accessing method
JP2020527914A (en) Network security management methods and equipment
CN101039310B (en) Link sharing service apparatus and communication method thereof
CN102572830A (en) Method and customer premise equipment (CPE) for terminal access authentication
CN102137395A (en) Method, device and system for configuring access device
CN1728638A (en) Cordless communication network, wireless terminal, access server and method thereof
CN108259164A (en) The identity identifying method and equipment of a kind of internet of things equipment
EP1947818B1 (en) A communication system and a communication method
CN106789952B (en) Method and system for serving local area network into internet
CN101588366A (en) System and method for accessing enterprise information system based on SaaS
WO2022027505A1 (en) User equipment authentication and authorization procedure for edge data network
CN106576238A (en) Method and apparatus for establishment of private communication between devices
CN114205815A (en) Method and system for authentication control of 5G private network
WO2020253408A1 (en) Secondary authentication method and apparatus
CN104750723A (en) File sharing method, system, browser and server
CN100571136C (en) Individual domain network reaches the wherein communication means of equipment
CN105681268B (en) Data transferring method and device
CN212343809U (en) Edge type cellular Internet of things private network system
CN101197708B (en) Net element automatic discovering and configuring method
US8229357B2 (en) Method and system for a portable wireless range
CN102202291A (en) Card-free terminal, service access method and system thereof, terminal with card and bootstrapping server function (BSF)

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20081203