CN106489250A - 光网络单元认证方法、光线路终端以及光网络单元 - Google Patents

光网络单元认证方法、光线路终端以及光网络单元 Download PDF

Info

Publication number
CN106489250A
CN106489250A CN201580000437.8A CN201580000437A CN106489250A CN 106489250 A CN106489250 A CN 106489250A CN 201580000437 A CN201580000437 A CN 201580000437A CN 106489250 A CN106489250 A CN 106489250A
Authority
CN
China
Prior art keywords
operator
onu
informaiton
olt
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580000437.8A
Other languages
English (en)
Inventor
郭曾江
郑刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN106489250A publication Critical patent/CN106489250A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/27Arrangements for networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/50Transmitters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/60Receivers
    • H04B10/66Non-coherent receivers, e.g. using direct detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Small-Scale Networks (AREA)

Abstract

一种光网络单元认证方法、光线路终端以及光网络单元,不允许ONU非法迁移在其他运营商的OLT下使用,以便实现ONU与运营商之间的绑定。本发明实施例包括:在光网络单元ONU上线时,光线路终端OLT获取所述ONU的第一运营商信息,所述第一运营商信息为所述ONU所属运营商的运营商信息;所述OLT将所述第一运营商信息与第二运营商信息进行比较,其中,所述第二运营商信息为所述OLT所属运营商的运营商信息;若比较结果表明所述OLT和所述ONU归属于不同运营商,则所述OLT确定所述ONU认证失败。

Description

PCT国内申请,说明书已公开。

Claims (16)

  1. PCT国内申请,权利要求书已公开。
CN201580000437.8A 2015-05-29 2015-05-29 光网络单元认证方法、光线路终端以及光网络单元 Pending CN106489250A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/080293 WO2016191942A1 (zh) 2015-05-29 2015-05-29 光网络单元认证方法、光线路终端以及光网络单元

Publications (1)

Publication Number Publication Date
CN106489250A true CN106489250A (zh) 2017-03-08

Family

ID=57439870

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580000437.8A Pending CN106489250A (zh) 2015-05-29 2015-05-29 光网络单元认证方法、光线路终端以及光网络单元

Country Status (4)

Country Link
US (1) US10819708B2 (zh)
EP (1) EP3255836B1 (zh)
CN (1) CN106489250A (zh)
WO (1) WO2016191942A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650562A (zh) * 2018-04-17 2018-10-12 烽火通信科技股份有限公司 基于olt虚拟化的设备配置迁移方法及***
CN110677844A (zh) * 2018-07-03 2020-01-10 中国电信股份有限公司 呼叫方法、信息交互方法、通信设备和交互平台

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10715890B2 (en) * 2017-12-05 2020-07-14 Adtran, Inc. FEC based PON optimization
US20210266742A1 (en) * 2018-06-29 2021-08-26 Nippon Telegraph And Telephone Corporation Service start method and communication system
CN109547117B (zh) * 2018-12-28 2021-11-05 兰州华锦通信科技有限公司 一种光纤用户信息获取装置、方法及***
US12009951B2 (en) * 2020-07-22 2024-06-11 Marvell Asia Pte Ltd. Optimizing host / module interface

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1968089A (zh) * 2006-09-29 2007-05-23 华为技术有限公司 一种无源光网络的用户认证方法
CN101119158A (zh) * 2007-09-21 2008-02-06 中兴通讯股份有限公司 基于以太网无源光网络设备的管理方法
WO2010109871A1 (ja) * 2009-03-26 2010-09-30 日本電気株式会社 光通信ネットワークにおける光通信装置の認証・接続方法
CN102511134A (zh) * 2011-11-08 2012-06-20 华为技术有限公司 一种光纤识别方法、光线路终端以及识别***
CN103731764A (zh) * 2014-01-21 2014-04-16 上海斐讯数据通信技术有限公司 Pon***onu认证授权平台及认证授权方法
CN103905236A (zh) * 2012-12-28 2014-07-02 ***通信集团福建有限公司 一种终端定位方法、***及装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100594024B1 (ko) 2003-03-10 2006-07-03 삼성전자주식회사 Epon에서의 인증 방법과 인증 장치과 인증 장치 및상기 방법을 실현시키기 위한 프로그램을 기록한 컴퓨터로읽을 수 있는 기록매체
US20080310835A1 (en) * 2007-06-18 2008-12-18 At&T Knowledge Ventures, Lp System for validating installation of optical network devices
WO2010060456A1 (en) 2008-11-03 2010-06-03 Telecom Italia S.P.A. Method for increasing security in a passive optical network
CN101902662B (zh) * 2009-05-26 2015-06-03 中兴通讯股份有限公司 光网络单元注册激活方法及***
CN101902447B (zh) 2009-05-28 2012-12-26 华为技术有限公司 无源光网络中的认证方法、装置及一种无源光网络
CN102170421A (zh) 2010-02-25 2011-08-31 中兴通讯股份有限公司 一种混合认证的实现方法和***
CN102180421A (zh) * 2011-04-15 2011-09-14 天津瑞驰船舶机械有限公司 3000kn液压拖缆机传动机构
DE102012024880A1 (de) * 2012-12-19 2014-06-26 Valeo Schalter Und Sensoren Gmbh Verfahren zum Feststellen der Authentizität eines UItraschallsensors eines Kraftfahrzeugs, Steuereinheit, Ultraschallsensor, Ultraschallsensorvorrichtung und Kraftfahrzeug
CN104469561B (zh) * 2015-01-06 2018-01-02 烽火通信科技股份有限公司 Gpon***中控制非法厂商onu接入能力的方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1968089A (zh) * 2006-09-29 2007-05-23 华为技术有限公司 一种无源光网络的用户认证方法
CN101119158A (zh) * 2007-09-21 2008-02-06 中兴通讯股份有限公司 基于以太网无源光网络设备的管理方法
WO2010109871A1 (ja) * 2009-03-26 2010-09-30 日本電気株式会社 光通信ネットワークにおける光通信装置の認証・接続方法
CN102511134A (zh) * 2011-11-08 2012-06-20 华为技术有限公司 一种光纤识别方法、光线路终端以及识别***
CN103905236A (zh) * 2012-12-28 2014-07-02 ***通信集团福建有限公司 一种终端定位方法、***及装置
CN103731764A (zh) * 2014-01-21 2014-04-16 上海斐讯数据通信技术有限公司 Pon***onu认证授权平台及认证授权方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650562A (zh) * 2018-04-17 2018-10-12 烽火通信科技股份有限公司 基于olt虚拟化的设备配置迁移方法及***
CN110677844A (zh) * 2018-07-03 2020-01-10 中国电信股份有限公司 呼叫方法、信息交互方法、通信设备和交互平台
CN110677844B (zh) * 2018-07-03 2022-04-08 中国电信股份有限公司 呼叫方法、信息交互方法、通信设备和交互平台

Also Published As

Publication number Publication date
EP3255836A1 (en) 2017-12-13
EP3255836B1 (en) 2019-05-22
EP3255836A4 (en) 2018-03-14
US20180083964A1 (en) 2018-03-22
WO2016191942A1 (zh) 2016-12-08
US10819708B2 (en) 2020-10-27

Similar Documents

Publication Publication Date Title
CN106489250A (zh) 光网络单元认证方法、光线路终端以及光网络单元
US9774390B2 (en) Fiber link recognition method, device, and system
EP3154222B1 (en) Service configuration data processing method and apparatus
CN103108262B (zh) Gpon***中光网络单元配置文件升级的方法
CN101145903B (zh) 一种用户认证方法
CN102739624B (zh) 一种无源光网络单元的业务自动迁移方法和***
CN103746850B (zh) 一种故障定位方法、装置及pon***
CN103368650A (zh) 光纤通讯网络的配置方法
CN103067212B (zh) 基于能力集模板对onu进行动态管理的方法
CN107181627B (zh) 一种通信网络光路调度方法及装置
CN105721186A (zh) 一种odn连接关系的确定方法及装置
CN106162387B (zh) 光接入模块的认证注册方法、装置及***
CN102571353A (zh) 无源光网络中验证家庭网关合法性的方法
CN102170421A (zh) 一种混合认证的实现方法和***
CN101931463A (zh) 一种epon网络中基于多级pos的监控方法和装置
US12003611B2 (en) Method for establishing communication in an optical access network
CN101114910B (zh) Pon***中的ont/onu认证方法和***
CN109120334B (zh) 光纤位置确定方法及装置、网元、存储介质和处理器
CN115987774A (zh) 光网络设备的通信管理方法、装置、***及可读存储介质
CN103229453A (zh) 一种认证方法、设备和***
CN103222249B (zh) 认证方法、装置和***
JP2023525093A (ja) ポート検出方法及び装置
CN106162384B (zh) 一种光网络接入设备的漫游认证方法及相关设备
CN109088885B (zh) 一种无源光网络olt局端节点自动修改认证信息的方法
CN103905583A (zh) 以太网无源光网络控制方法、***及olt

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170308