WO2011000168A1 - 一种获取本地域名的方法、装置及*** - Google Patents

一种获取本地域名的方法、装置及*** Download PDF

Info

Publication number
WO2011000168A1
WO2011000168A1 PCT/CN2009/072618 CN2009072618W WO2011000168A1 WO 2011000168 A1 WO2011000168 A1 WO 2011000168A1 CN 2009072618 W CN2009072618 W CN 2009072618W WO 2011000168 A1 WO2011000168 A1 WO 2011000168A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
user equipment
domain name
dhcp
local domain
Prior art date
Application number
PCT/CN2009/072618
Other languages
English (en)
French (fr)
Inventor
吴钦
王云贵
夏晋伟
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to JP2012515309A priority Critical patent/JP5494995B2/ja
Priority to KR1020137032311A priority patent/KR101359600B1/ko
Priority to EP20172865.6A priority patent/EP3758401A1/en
Priority to CN200980154810.XA priority patent/CN102449973B/zh
Priority to EP16202805.4A priority patent/EP3226594B1/en
Priority to PCT/CN2009/072618 priority patent/WO2011000168A1/zh
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP09846697.2A priority patent/EP2451131B1/en
Priority to KR1020117029011A priority patent/KR101353371B1/ko
Publication of WO2011000168A1 publication Critical patent/WO2011000168A1/zh
Priority to US13/339,943 priority patent/US9602463B2/en
Priority to US15/428,335 priority patent/US10601830B2/en
Priority to US16/803,698 priority patent/US11363023B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices

Definitions

  • the present invention relates to the field of communications, and in particular, to a method, device, and system for obtaining a local domain name. Background technique
  • Extensible Authentication Protocol defines the authentication and key management architecture.
  • the EAP authentication method is the end-to-end authentication between the EAP Client and the EAP Server.
  • the EAP ⁇ ⁇ Gen text can be carried by different protocols between different network entities on the authentication path, for example, the AAA protocol is used between the Authenticator and the EAP Server. , Can be Diameter, Radius, etc.
  • FIG. 2 shows an EAP authentication model: Extensible Authentication Protocol-Client EAP Client, also known as peer, requester (Supplicant ), they can be used interchangeably, they are the functional entity of the user terminal, used to respond to the EAP authentication initiated by the authenticator on the link, and complete the authentication with the Extensible Authentication Protocol-Server EAP Server.
  • Authenticator generally located in the network access server NAS, is used to initiate the EAP authentication process on the link to complete the authentication between EAP Client and EAP Server. During the authentication process, the Authenticator forwards the EAP message and performs low-level protocol conversion.
  • EAP Server server also known as backend authentication server (backend authentication server), AAA server, or re-authentication server (when performing re-authentication), or domain server for short, is used to provide authenticator Authentication service, that is, authentication of EAP Client.
  • DSRK Doma in Spec if ic Root Key
  • KDF EMSK, Doma in—ID I NULL I Peer— ID I Key-leng th
  • KDF stands for key derivation function, which is usually a one-way Hash function.
  • EMSK is the extended master session key.
  • Doma in-ID is the domain name of the local domain
  • Peer_ID is the user's identification
  • Key_length is the key length.
  • the acquisition process can be divided into two types: implicit and explicit: One is: the implicit ERP startup process, which is included in the full authentication process, where the local domain server requests DSRK and other related key materials from the home domain server; For the explicit ERP startup process, when the EAP client does not have a local domain name, it is initiated by the EAP client. In this process, the local domain server can also request related key materials such as DSRK from the home domain server.
  • the inventor found that there are at least the following problems in the prior art:
  • the current Some EAP architectures require the node to perform a complete EAP process with the authentication server in the home domain.
  • a complete EAP authentication requires multiple rounds of EAP authentication message interaction, and the distance from the current authenticator to the home authentication server is relatively long, and there are multiple hops.
  • the EAP client does not know the local domain name described by the client, and must perform a full authentication process again. Therefore, it takes a long time to perform a complete authentication when the node leaves the home domain.
  • the network access authentication and key management during the handover are one of the main factors that cause the handover delay, and the handover delay for the node to re-authenticate It is one of the biggest problems of mobile networks. Summary of the invention
  • the main purpose of the embodiments of the present invention is to provide a method, device, and system for obtaining a local domain name, so as to solve the problem that the user cannot obtain the local domain name after full authentication, so that the user equipment can quickly re-authenticate when switching.
  • the handover delay is reduced, and the user experience is improved.
  • An embodiment of the present invention provides a method for obtaining a local domain name, the method comprising: receiving a dynamic host configuration protocol DHCP request of a user equipment, the request carrying an option for instructing to return the domain name of the local domain where the user equipment is located ;
  • the domain name of the local domain where the user equipment is located is obtained, and the domain name of the local domain where the user equipment is located is carried in a DHCP response message and returned to the user equipment.
  • An embodiment of the present invention provides a device for obtaining a local domain name, the device including:
  • the first receiving unit is configured to receive a dynamic host configuration protocol DHCP request of the user equipment, where the request carries an option for instructing to return the domain name of the local domain where the user equipment is located;
  • the obtaining unit is configured to obtain the domain name of the local domain where the user equipment is located according to the DHCP request; the first sending unit is configured to carry the domain name of the local domain where the user equipment is obtained by the obtaining unit in a DHCP response message To the user equipment.
  • An embodiment of the present invention provides another device for obtaining a local domain name
  • the device includes: a second sending unit, which sends a dynamic host configuration protocol DHCP request to a first server, and the request carries an instruction to return to the user Option of the domain name of the local domain where the device is located;
  • the second receiving unit is configured to receive a DHCP response message returned by the first server, and obtain the domain name of the local domain where the user equipment is located from the response message.
  • An embodiment of the present invention provides a system for obtaining a local domain name, and the system includes:
  • the user equipment is used to send a dynamic host configuration protocol DHCP request to the first server, where the request carries an option for instructing to return the domain name of the local domain where the user equipment is located; and receiving the DHCP response returned by the first server Message, and obtain the locality of the user equipment from the response message Geographical domain name;
  • the first server is configured to receive a dynamic host configuration protocol DHCP request of the user equipment; obtain the domain name of the local domain where the user equipment is located according to the DHCP request, and carry the domain name of the local domain where the user equipment is located in the DHCP response message To the user equipment.
  • a dynamic host configuration protocol DHCP request of the user equipment obtains the domain name of the local domain where the user equipment is located according to the DHCP request, and carry the domain name of the local domain where the user equipment is located in the DHCP response message To the user equipment.
  • the user equipment sends a dynamic host configuration protocol DHCP request to the first server, and the request carries information indicating to return the domain name of the local domain where the user equipment is located.
  • the first server carries the domain name of the local domain where the user equipment is located in a DHCP response message and returns it to the user equipment to perform fast re-authentication, reduce handover delay, and improve The degree of user experience.
  • Fig. 1 is an extended authentication protocol EAP authentication model in the prior art provided in an embodiment of the present invention
  • Fig. 2 is a flowchart of a method for obtaining a local domain name provided in an embodiment of the present invention
  • Fig. 3 is a flowchart of another method for obtaining a local domain name provided in an embodiment of the present invention
  • Fig. 4 is a flowchart of a specific implementation manner for obtaining a local domain name provided in an embodiment of the present invention
  • Fig. 4a is an embodiment of the present invention
  • FIG. 4b is a schematic diagram of the structure of a local domain name option of a dynamic host configuration protocol version 6 DHCPv 6 message provided in an embodiment of the present invention
  • FIG. 5 is a flowchart of another specific implementation manner for obtaining a local domain name provided in an embodiment of the present invention
  • Fig. 6 is a schematic structural diagram of an apparatus for obtaining a local domain name provided in an embodiment of the present invention
  • Fig. ⁇ is an embodiment of the present invention
  • FIG. 8 is a schematic structural diagram of a system for obtaining a local domain name provided in an embodiment of the present invention.
  • FIG. 2 is a flowchart of a method for obtaining a local domain name provided in an embodiment of the present invention, and the method includes:
  • Step S200 Receive a dynamic host configuration protocol DHCP request from the user equipment, where the request carries an option for instructing to return the domain name of the local domain where the user equipment is located.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a suppli cant requester, etc., which have the same physical meaning in this solution.
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • Step S202 Obtain the domain name of the local domain where the user equipment is located according to the DHCP request, and carry the domain name of the local domain where the user equipment is located in a DHCP response message and return it to the user equipment.
  • the obtaining the domain name of the local domain where the user equipment is located specifically includes:
  • the second server receives the DHCP request and inserts the domain name of the local domain where the user equipment is located in the DHCP request, the insertion forwarded from the second server
  • the domain name of the local domain where the user equipment is located is acquired in the DHCP request of the domain name of the local domain where the user equipment is located, where the domain name of the local domain where the user equipment is located is obtained by the second server from a third server.
  • the first server may be a dynamic host configuration protocol DHCP server, the DHCP server is preferably located in the local network, or may be located in the home network; the second server may be a network access server NAS, used as a relay for the DHCP server Or the proxy can also be a DHCP relay or a DHCP proxy, or the relay or proxy function of the DHCP server can be realized through the existence of an internal module interface between the authenticator Authent i ca tor and the DHCP relay/agent.
  • the second server and the first The server is physically available In order to separate or coexist;
  • the third server is a local EAP server, or a home EAP server, or an AAA server with EAP function, or an AAA server with ERP function.
  • the carrying the domain name of the local domain where the user equipment is located in a DHCP response message and returning it to the user equipment specifically includes: setting the domain name of the local domain where the user equipment is located in a local domain name option, and setting the local domain name option Encapsulated in a DHCP response message and sent to the user equipment.
  • a dynamic host configuration protocol DHCP request from a user equipment is received, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located;
  • the domain name of the local domain where the user equipment is located is obtained, and the domain name of the local domain where the user equipment is located is carried in a DHCP response message and returned to the user equipment to solve the problem that the user cannot obtain the local domain name after full authentication.
  • the problem is that the user equipment can perform rapid re-authentication during handover, which reduces the handover delay and improves the user experience.
  • Figure 3 is a flowchart of another method for obtaining a local domain name provided in an embodiment of the present invention.
  • step S300 the dynamic host configuration protocol DHCP request is sent to the first server, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located.
  • the sending a dynamic host configuration protocol DHCP request to the first server specifically includes:
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • Step S302 Receive a DHCP response message returned by the first server, and obtain the domain name of the local domain where the user equipment is located from the response message.
  • the sending of the dynamic host configuration protocol DHCP request to the first server specifically includes: through the second service
  • the device sends a dynamic host configuration protocol DHCP request to the first server, where the first server and the second server are integrated on the same server, or set separately.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a suppli cant requester, etc., which have the same physical meaning in this solution.
  • the first server may be a dynamic host configuration protocol DHCP server, the DHCP server is preferably located in the local network, or may be located in the home network; the second server may be a network access server NAS, used as a relay for the DHCP server Or a proxy, it can also be a DHCP relay or a DHCP proxy, or the authenticator Authent i ca tor has an internal module interface with the DHCP relay/agent to realize the relay or proxy function of the DHCP server, or it has the Authent i ca tor Both functions and DHCP relay/agent function servers are acceptable, and the second server and the first server can be physically separated or coexist.
  • NAS network access server
  • the authenticator Authent i ca tor has an internal module interface with the DHCP relay/agent to realize the relay or proxy function of the DHCP server, or it has the Authent i ca tor
  • the DHCP request is sent to the first server through a dynamic host configuration protocol, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located.
  • Figure 4 is a flowchart of a specific implementation method for obtaining a local domain name provided in an embodiment of the present invention.
  • Step S400 After the user equipment is connected to the network, perform Extensible Authentication Protocol EAP full authentication.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a suppli cant requester, etc., which have the same physical meaning in this solution.
  • the third server is a local EAP server, or a home EAP server, or an AAA server with EAP function, or an AAA server with ERP function.
  • Step S402 The user equipment initiates a DHCP request message, and the request carries a message for instructing to return to the Describes the options of the domain name of the local domain where the user equipment is located.
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • the DHCP request message may be a dynamic host configuration protocol version 4 (DHCPv4) DHCP discovery DHCP DISCOVERY message, a DHCP request DHCPREQUEST message, or a dynamic host configuration protocol version 6 DHCPv6 DHCP request DHCP Sol ic it message, a DHCP request DHCP Reques t
  • the DHCP Information Request message carries the requested local domain name option information in the foregoing request message. For DHCPv4, it is the encoding of the local domain name option in the Parameter Request List (Parameter Request List); for DHCPv6, it is the encoding of the local domain name option in the Option Request Option (Opt ion Reques t Opt ion). Encoding.
  • FIG. 4a and FIG. 4b For specific structural diagrams of options in the DHCP request message used to indicate the return of the information of the domain name of the local domain where the user equipment is located, please refer to FIG. 4a and FIG. 4b.
  • Fig. 4a is a schematic structural diagram of a local domain name option of a dynamic host configuration protocol version 4 DHCPv4 message.
  • This option is used to indicate or carry information that returns the domain name of the local domain where the user equipment is located,
  • the code Code represents the number of the option, Used to distinguish from other options, for example, when the code is "100", it means the local domain name option (you can also define the specified value as the value of the code), for example, when the code value is "101" (you can also define the specified
  • the value is the value of the code)
  • this option can also be expressed as a sub-option of the relay agent information option relay-agent-information option, which is used for the DHCP relay/agent to insert local domain name information.
  • Length Length Indicates the length of the option.
  • Local domain name Loca l Doma in Name The domain name used to indicate the local domain where the user's device is located.
  • the encoding format is the same as the ordinary i or name, such as www. example, com.
  • Fig. 4b is a schematic diagram of the structure of the local domain name option of a dynamic host configuration protocol version 6 DHCPv6 message (DHCPv6 Loca l Doma in Name Option).
  • 0PTI0N_L0CAL_D0MAIN_NAME represents the encoding value of the DHCPv6 local domain name option. For example, when “0PTI0N_L0CAL_D0MAIN_NAME is "103", it represents the local domain name option; (you can also define the specified value as the value of the code).
  • Length Length Indicates the length of the option.
  • Local domain name Loca l Doma in Name The domain name used to indicate the local domain where the user device is located.
  • the coding format is the same as that of a normal domain name.
  • Step S404 The first server receives the DHCP request, and obtains the domain name of the local domain where the user equipment is located according to the request.
  • Step S406 The domain name of the local domain where the user equipment is located is carried in a DHCP response message and returned to the user equipment.
  • the first server for example, a DHCP server, sets the local domain name in the local domain name option according to the DHCP request, and then includes the local domain name option in the DHCP response message and sends it to the user equipment.
  • a DHCP server sets the local domain name in the local domain name option according to the DHCP request, and then includes the local domain name option in the DHCP response message and sends it to the user equipment.
  • the response message may be a DHCPv4 DHCP response DHCPDISOFFER message, a DHCP confirmation DHCPACK message, or a DHCPv6 DHCP announcement DHCP Adver t i se message, a DHCP response DHCP Reply message, a DHCP notification response DHCP Information Rep ly and other messages.
  • the first server may be located in a local network or a home network.
  • Step S408 The user equipment receives a DHCP response message, and obtains the local domain name from the message.
  • the user equipment after the EAP full authentication performed by the user equipment is passed, the user equipment initiates a DHCP request, and the request carries the domain name indicating the local domain where the user equipment is located.
  • the first server receives the DHCP request, carries the domain name of the local domain where the user equipment is located, and returns it to the user equipment in a DHCP response message, thereby solving the problem that the user cannot obtain the local domain name after full authentication , Enabling the user equipment to perform rapid re-authentication during handover, reducing handover delay and improving user experience.
  • Figure 5 is another specific implementation of obtaining a local domain name provided in an embodiment of the present invention Way flow chart.
  • Step S500 After the user equipment is connected to the network, perform Extensible Authentication Protocol EAP full authentication.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a supplicant requester, etc., which have the same physical meaning in this solution.
  • the user equipment performs EAP access full authentication with the third server. After the authentication is passed, the following steps are executed.
  • Step S502 The third server sends an access success message including the local domain name information to the second server.
  • the third server is a local EAP server, or a home EAP server, or an AAA server with EAP function, or an AAA server with ERP function;
  • the second server may be a network access server NAS, which acts as a relay for the DHCP server Or a proxy, or an internal module interface between an authenticator and a DHCP relay/agent is used to implement the relay or proxy function of the DHCP server, or a server with an authenticator function or a DHCP relay/agent function can be used, the second server It can physically separate or coexist with the first server.
  • Step S504 The second server receives and saves the domain name of the local domain where the user equipment is located.
  • Step S506 The user equipment initiates a DHCP request message, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located.
  • the DHCP request message may be a DHCP discovery DHCP DISCOVERY message and a DHCP request DHCPREQUEST message of the Dynamic Host Configuration Protocol version 4 DHCPv4, or a DHCP request DHCP Solicit message of the Dynamic Host Configuration Protocol version 6 DHCPv6, a DHCP request DHCP Request message, a DHCP notification request DHCP
  • the Information Request message carries the requested local domain name option information in the above request message. For DHCPv4, it is with the encoding of the local domain name option in the Parameter Request List (Parameter Request List); for DHCPv6, it is the encoding with the local domain name option in the Option Request Option (Option Request Option).
  • the specific DHCP request message is used to indicate the return of the domain name of the local domain where the user equipment is located.
  • FIG. 4a and FIG. 4b which have been described in detail in the above description of FIG. 4, and will not be repeated here.
  • Step S508 The second server receives the DHCP request, inserts the domain name of the local domain where the user equipment is located in the request, and forwards the DHCP request to the first server.
  • the second server may also not insert the domain name of the local domain where the user equipment is located in forwarding the DHCP request.
  • the DHCP server sends a DHCP response message, so The second server forwards the DHCP response message, inserts the acquired domain name of the local domain where the user equipment is located in the response message, and sends it to the user equipment through the DHCP response message.
  • Step S512 The user equipment receives a DHCP response message, and obtains the local domain name from the message.
  • the second server After the second server passes the EAP full authentication of the user equipment, it obtains and stores the domain name of the local domain where the user equipment is located from the third server.
  • the second server inserts the local domain name information into the DHCP request message and sends it to the first server. After being received by the first server, it obtains the local domain name information, and carries the local domain name.
  • the DHCP response message is sent to the user equipment, thereby solving the problem that the user cannot obtain the local domain name after full authentication, enabling the user equipment to perform rapid re-authentication during handover, reducing the handover delay, and improving the user experience.
  • FIG. 6 is a schematic structural diagram of an apparatus for obtaining a local domain name provided in an embodiment of the present invention.
  • a device for obtaining a local domain name comprising:
  • the first receiving unit 600 is configured to receive a dynamic host configuration protocol DHCP request of the user equipment, where the request carries an option used to instruct to return the domain name of the local domain where the user equipment is located;
  • the obtaining unit 602 is configured to obtain the domain name of the local domain where the user equipment is located according to the DHCP request;
  • the first sending unit 604 is configured to carry the domain name of the local domain where the user equipment is located obtained by the obtaining unit in a DHCP response message and return it to the user equipment.
  • the obtaining unit 602 is specifically configured to obtain the domain name of the local domain where the user equipment is located from itself; or, after the second server receives the DHCP request and inserts the domain name of the local domain where the user equipment is located in the DHCP request Obtain the domain name of the local domain where the user equipment is located from the DHCP request forwarded by the second server inserted into the domain name of the local domain where the user equipment is located, where the domain name of the local domain where the user equipment is located is obtained by the second server from Obtained on the third server
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a supplicant requester, etc., which have the same physical meaning in this solution.
  • the first server may be a dynamic host configuration protocol DHCP server.
  • the DHCP server is preferably located in the local network or the home network;
  • the second server may be a network access server NAS, used as a relay for the DHCP server Or the proxy can also be a DHCP relay or a DHCP proxy, or the relay or proxy function of the DHCP server can be realized through the presence of an internal module interface between the Authenticator and the DHCP relay/proxy.
  • the second server and the first server are physically It may be separated or coexisted, and the third server is a local EAP server, or a home EAP server, or an AAA server with EAP function, or an AAA server with ERP function.
  • the DHCP request message may be a DHCP discovery DHCP DISCOVERY message of Dynamic Host Configuration Protocol version 4 DHCPv4, a DHCP request DHCPREQUEST message, or a DHCP Request DHCP Solicit message of Dynamic Host Configuration Protocol version 6 DHCPv6, a DHCP request DHCP Request message, a DHCP notification request DHCP
  • the Information Request message carries the requested local domain name option information in the above request message. For DHCPv4, it is the encoding of the local domain name option in the parameter request list (Parameter Request List); for DHCPv6, it is the encoding of the local domain name option (Option Request List). Encoding with local domain name option in Reques t Opt ion).
  • the dynamic host configuration protocol DHCP request of the user equipment is received, and the request carries instructions for indicating Return the domain name information of the local domain where the user equipment is located; the obtaining unit obtains the domain name of the local domain where the user equipment is located according to the DHCP request; the first sending unit transmits the local domain where the user equipment is located obtained by the obtaining unit The domain name is carried in the DHCP response message, so that the user equipment can perform fast re-authentication during handover, which reduces the handover delay and improves the user experience.
  • FIG. 7 is a schematic structural diagram of another apparatus for obtaining a local domain name provided in an embodiment of the present invention.
  • a device for obtaining a local domain name comprising:
  • the second sending unit 702 sends a dynamic host configuration protocol DHCP request to the first server, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located;
  • the second receiving unit 704 is configured to receive a DHCP response message returned by the first server, and obtain the domain name of the local domain where the user equipment is located from the response message.
  • the second sending unit is specifically configured to directly send a DHCP request to the first server; or, send a DHCP request to a second server, where the second server receives the DHCP request and inserts all the DHCP requests into the DHCP request.
  • the domain name of the local domain where the user equipment is located forwards the DHCP request to the first server through the second server; wherein, the domain name of the local domain where the user equipment is located is the second server from the third server Acquired.
  • the first server may be a dynamic host configuration protocol DHCP server, the DHCP server is preferably located in the local network, or may be located in the home network; the second server may be a network access server NAS, used as a relay for the DHCP server Or proxy, it can also be a DHCP relay or DHCP proxy, or through the authenticator Authent i ca tor and DHCP
  • the relay/agent has an internal module interface to implement the relay or proxy function of the DHCP server, and the second server and the first server can be physically separated or coexist.
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • the device may be a DHCP server, where the DHCP request message may be a DHCP discovery DHCP DI SCOVERY message of Dynamic Host Configuration Protocol version 4 DHCPv4, a DHCP request DHCPREQUEST message, or a DHCP Request DHCP So licit message of Dynamic Host Configuration Protocol version 6 DHCPv6, DHCP
  • the request DHCP Request message and the DHCP notification request DHCP Information Request message carry the requested local domain name option information in the above request message. For DHCPv4, it is with the encoding of the local domain name option in the parameter request list (Parame ter Reques t L ist); for DHCPv6, it is with the local The encoding of the domain name option.
  • the dynamic host configuration protocol DHCP request sent to the first server is carried, and the request carries Instructing to return the information of the domain name of the local domain where the user equipment is located; the second receiving unit receives the DHCP response message returned by the first server, and obtains the domain name of the local domain where the user equipment is located from the response message, thereby
  • the problem that the user cannot obtain the local domain name after full authentication is solved, and the user's device can be quickly re-authenticated when switching, which reduces the switching delay and improves the user experience.
  • FIG. 8 is a schematic structural diagram of a system for obtaining a local domain name provided in an embodiment of the present invention.
  • a system for obtaining a local domain name including:
  • the user equipment 802 is configured to send a dynamic host configuration protocol DHCP request to the first server after completing the Extensible Authentication Protocol EAP full authentication, and the request carries an option for instructing to return the domain name of the local domain where the user equipment is located; receiving The DHCP response message returned by the first server, and from the response Obtain the domain name of the local domain where the user equipment is located in the answer message;
  • the first server 804 is configured to receive a dynamic host configuration protocol DHCP request of the user equipment after completing the Extensible Authentication Protocol EAP full authentication; obtain the domain name of the local domain where the user equipment is located according to the DHCP request, and send the user equipment The domain name of the local domain is carried in a DHCP response message and returned to the user equipment.
  • a dynamic host configuration protocol DHCP request of the user equipment after completing the Extensible Authentication Protocol EAP full authentication
  • the domain name of the local domain is carried in a DHCP response message and returned to the user equipment.
  • the system also includes a second server
  • the second server 806 is configured to obtain and store the domain name of the local domain where the user equipment is located from a third server; receiving the DHCP request and inserting the domain name of the local domain where the user equipment is located in the DHCP request Afterwards, forward the DHCP request to the first server.
  • the first server 804 is specifically configured to obtain the domain name of the local domain where the user equipment is located from the DHCP request forwarded by the second server, or obtain the domain name of the local domain where the user equipment is located from itself.
  • the user equipment may be a user, a user terminal, an ERP client, a DHCP client, a peer peer, a suppli cant requester, etc., which have the same physical meaning in this solution.
  • the domain name of the local domain where the user equipment is located is the domain where the current network to which the user equipment is attached is located.
  • the current network mainly refers to the visiting network, but it can also be the home network.
  • the first server may be a dynamic host configuration protocol DHCP server, the DHCP server is preferably located in the local network, or may be located in the home network; the second server may be a network access server NAS, used as a relay for the DHCP server Or a proxy, it can also be a DHCP relay or a DHCP proxy, or the authenticator Authent i ca tor has an internal module interface with the DHCP relay/agent to realize the relay or proxy function of the DHCP server, or it has the Authent i ca tor Servers with functions and DHCP relay/proxy functions are acceptable.
  • the second server and the first server can be physically separated or coexist; the third server is a local EAP server, or a home EAP server, or an AAA server with EAP function , Or AAA server with ERP function.
  • the system for obtaining a local domain name provided by the above-mentioned embodiment of the present invention and the interaction between each user equipment in the system and the first server solves the problem that the user cannot obtain the local domain name after full authentication.
  • the problem of the domain name enables the user device to perform rapid re-authentication during switching, reduces the switching delay, and improves the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Description

一种获取本地域名的方法、 装置及***
技术领域
本发明涉及通信领域, 尤其涉及一种获取本地域名的的方法、 装置及***。 背景技术
扩展认证协议 (EAP, Extensible Authentication Protocol)定义了认证与 密钥管理架构。 EAP认证方法是 EAP Client和 EAP Server之间的端到端的认证, ΕΑΡ· ^艮文在认证路径上的不同网络实体间可以被不同的协议承载, 例如在 Authenticator和 EAP Server之间釆用 AAA协议, 可以为 Diameter和 Radius等。
目前 EAP认证在网络接入控制得到了广泛的应用,如图 2所示, 图 2为一种 EAP 认证模型: 扩展认证协议-客户端 EAP Client, 又称为对等者(peer) , 请求 者 ( supplicant ) , 它们可以交替使用, 是用户终端的功能实体, 用于响应认 证器在链路上发起的 EAP认证, 完成和扩展认证协议-服务器 EAP Server之间的 认证。 认证器 Authenticator, —般位于网络接入服务器 NAS , 用于在链路上发 起 EAP认证过程, 以便完成 EAP Client和 EAP Server之间的认证。 在认证过程中, Authenticator转发 EAP消息, 并进行低层协议的转换。 例如接收 EAP Client通 过层 2/3协议承载的 EAP包, 去掉层 2/3协议包头后, 通过 AAA协议封装, 发送给 EAP Server。 EAP Server服务器, 又称为后端认证服务器 (backend authentication server) , AAA月良务器, 或重认证月良务器 (当进行重认证时) , 或简称为域服务器等, 用于为 Authenticator提供认证业务, 也即对 EAP Client 进行认证。
当节点离开家乡域时, 当节点在向家乡服务器执行完一次完整 EAP的认证 后, 通过家乡域服务器为用户节点(EAP Client)与本地域服务器建立一个共享 密钥。 当节点在本地域进行重认证时, 可以使用该密钥向本地域服务器进行认 证, 其中上述重认证的密钥生成过程如下: 本地域服务器与 EAP客户端间的共享密钥称为 DSRK (Doma in Spec i f ic Root Key); 该密钥的计算方法为, DSRK = KDF (EMSK, Doma in—ID I NULL I Peer— ID I Key—leng th)其中: T是一连接符, 比如 A | B, A代表字符串" good" , B代表" ni ght " , 则 A I B表示" good night " 。 KDF表示密钥派生函数, 通常 是一个单向 Hash函数。 EMSK是扩展的主会话密钥。 Doma in- ID是本地域域名, Peer_ ID是用户的标识, Key_ length是密钥长度。 对于本地域服务器而言, 由于 本地域服务器没有生成 DSRK的主密钥 EMSK (其保存在家乡 EAP服务器和 EAP客户 端) , 其需要从家乡 EAP服务器获取。 获取的过程可以是分隐式和显式两种: 其 一为: 隐式 ERP启动过程, 也即包含在全认证过程中, 本地域服务器向家乡域服 务器请求 DSRK等相关密钥材料; 其二为显式 ERP启动过程, 当 EAP客户端没有本 地域名时, 由 EAP客户端发起, 在该过程中本地域服务器也可以捎带向家乡域服 务器请求 DSRK等相关密钥材料。
在实现本发明过程中, 发明人发现现有技术中至少存在如下问题: 当节点在移动过程中从一个认证器切换到新的认证器, 或进行重新确认节 点接入(重新认证)时, 现有的 EAP架构要求节点向家乡域的认证服务器执行一 次完整的 EAP过程。 通常一次完整的 EAP认证需要多轮 EAP认证消息交互, 而且从 当前的认证器到家乡认证服务器距离比较远, 存在多跳。 对于 EAP客户端而言, EAP客户端并不知道该客户端所述的本地域名, 必需再次进行一次全认证过程。 因此, 当节点离开家乡域执行一次完整的认证需要耗费相当长的时间, 切换时 的网络接入认证与密钥管理是导致切换时延的主要因素之一, 而节点进行重认 证的切换时延是移动网络最大的问题之一。 发明内容
有鉴于此, 本发明实施例的主要目的在于提供一种获取本地域名的方法、 装置及***, 解决用户进行全认证后无法获取本地域名的问题, 使用户设备在 切换时能够进行快速重认证, 减少了切换时延, 改善了用户的体验程度。
为实现上述目的, 本发明实施例提供如下的技术方案: 本发明实施例提供的一种获取本地域名的方法, 所述方法包括: 接收用户设备的动态主机配置协议 DHCP请求, 所述请求中携带用于指示返 回所述用户设备所在本地域的域名的选项;
根据所述 DHCP请求, 获取所述用户设备所在本地域的域名, 并将所述用户 设备所在本地域的域名携带在 DHCP应答消息中返回给所述用户设备。
本发明实施例提供的另一种获取本地域名的方法, 其特征在于, 所述方法 包括:
发送动态主机配置协议 DHCP请求给第一服务器, 所述请求中携带用于指示 返回所述用户设备所在本地域的域名的选项;
接收所述第一服务器返回的 DHCP应答消息, 并从所述应答消息中获取所述 用户设备所在本地域的域名。
本发明实施例提供的一种获取本地域名的装置, 所述装置包括:
第一接收单元, 用于接收用户设备的动态主机配置协议 DHCP请求, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项;
获取单元, 用于根据所述 DHCP请求, 获取所述用户设备所在本地域的域名; 第一发送单元, 用于将所述获取单元获取的所述用户设备所在本地域的域 名携带在 DHCP应答消息中返回给所述用户设备。
本发明实施例提供的另一种获取本地域名的装置, 所述装置包括: 第二发送单元, 发送的动态主机配置协议 DHCP请求给第一服务器, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项;
第二接收单元, 用于接收所述第一服务器返回的 DHCP应答消息, 并从所述 应答消息中获取所述用户设备所在本地域的域名。
本发明实施例提供的一种获取本地域名的***, 所述***包括:
用户设备, 用于发送的动态主机配置协议 DHCP请求给第一服务器, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项; 并接收所述第 一服务器返回的 DHCP应答消息, 并从所述应答消息中获取所述用户设备所在本 地域的域名;
第一服务器, 用于接收用户设备的动态主机配置协议 DHCP请求; 根据所述 DHCP请求, 获取所述用户设备所在本地域的域名, 并将所述用户设备所在本地 域的域名携带在 DHCP应答消息中返回给所述用户设备。
由上述本发明的实施例提供的具体实施方案可以看出, 通过用户设备发送 动态主机配置协议 DHCP请求给第一服务器, 所述请求中携带用于指示返回所述 用户设备所在本地域的域名的选项; 所述第一服务器根据所述 DHCP请求, 将所 述用户设备所在本地域的域名携带在 DHCP应答消息中返回给所述用户设备, 解 行快速重认证, 减少了切换时延, 改善了用户的体验程度。 附图说明
图 1为本发明实施例中提供的现有技术中一种扩展认证协议 EAP认证模型; 图 2为本发明实施例中提供的一种获取本地域名的方法流程图;
图 3为本发明实施例中提供的另一种获取本地域名的方法流程图; 图 4为本发明实施例中提供的一种获取本地域名的具体实现方式流程图; 图 4a为本发明实施例中提供的一种动态主机配置协议版本 4 DHCPv4消息的 本地域名选项的结构示意图;
图 4 b为本发明实施例中提供的一种动态主机配置协议版本 6 DHCPv 6消息的 本地域名选项的结构示意图;
图 5为本发明实施例中提供的另一种获取本地域名的具体实现方式流程图; 图 6为本发明实施例中提供的一种获取本地域名的装置结构示意图; 图 Ί为本发明实施例中提供的另一种获取本地域名的装置结构示意图; 图 8为本发明实施例中提供的一种获取本地域名的***结构示意图。 具体实施方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本发 明的实施例作进一步地详细描述。
应当明确, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实 施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创造性劳动前 提下所获得的所有其他实施例, 都属于本发明保护的范围。
如图 2所示, 图 2为本发明实施例中提供的一种获取本地域名的方法流程 图, 所述方法包括:
步骤 S200、接收用户设备的动态主机配置协议 DHCP请求, 所述请求中携带 用于指示返回所述用户设备所在本地域的域名的选项。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supp l i cant请求者等, 在本方案中其具有相同的物理意义。
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
步骤 S202、 根据所述 DHCP请求, 获取所述用户设备所在本地域的域名, 并 将所述用户设备所在本地域的域名携带在 DHCP应答消息中返回给所述用户设 备。
所述获取所述用户设备所在本地域的域名具体为:
从自身获取所述用户设备所在本地域的域名; 或者, 在第二服务器接收所 述 DHCP请求并在所述 DHCP请求中***所述用户设备所在本地域的域名后, 从 第二服务器转发的***所述用户设备所在本地域的域名的 DHCP请求中获取所述 用户设备所在本地域的域名, 其中, 所述用户设备所在本地域的域名为所述第 二服务器从第三服务器上获取的。
其中所述第一服务器可以为动态主机配置协议 DHCP服务器, DHCP服务器优 选地位于本地网络, 也可位于家乡网络; 所述第二服务器可以为网络接入服务 器 NAS , 用于作为 DHCP服务器的中继或者代理, 也可以为 DHCP中继或者 DHCP 代理, 或者通过认证器 Authent i ca tor与 DHCP中继 /代理存在内部模块接口来 实现该 DHCP服务器的中继或者代理功能, 该第二服务器与第一服务器物理上可 以分离或共存; 所述第三服务器为本地 EAP服务器, 或者家乡 EAP服务器, 或 者具有 EAP功能的 AAA服务器, 或者具有 ERP功能的 AAA服务器。
所述将所述用户设备所在本地域的域名携带在 DHCP应答消息中返回给所述 用户设备具体包括: 将所述用户设备所在本地域的域名设置在本地域名选项中, 将所述本地域名选项封装在 DHCP应答消息中发送给所述用户设备。
由上述本发明的实施例提供的具体实施方案可以看出, 接收用户设备的动 态主机配置协议 DHCP请求, 所述请求中携带用于指示返回所述用户设备所在本 地域的域名的选项;根据所述 DHCP请求,获取所述用户设备所在本地域的域名, 并将所述用户设备所在本地域的域名携带在 DHCP应答消息中返回给所述用户设 备, 解决用户进行全认证后无法获取本地域名的问题, 使用户设备在切换时能 够进行快速重认证, 减少了切换时延, 改善了用户的体验程度。
请参见图 3 ,图 3为本发明实施例中提供的另一种获取本地域名的方法流程 图。
步骤 S300、发送的动态主机配置协议 DHCP请求给第一服务器, 所述请求中 携带用于指示返回所述用户设备所在本地域的域名的选项。
所述发送动态主机配置协议 DHCP请求给第一服务器具体包括:
直接发送 DHCP请求给所述第一服务器; 或者, 发送 DHCP请求给第二服务 器, 在所述第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户 设备所在本地域的域名后, 通过所述第二服务器转发所述 DHCP请求给所述第一 服务器; 其中, 所述用户设备所在本地域的域名为所述第二服务器从第三服务 器上获取的。
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
步骤 S302、接收所述第一服务器返回的 DHCP应答消息, 并从所述应答消息 中获取所述用户设备所在本地域的域名。
发送的动态主机配置协议 DHCP请求给第一服务器具体包括: 通过第二服务 器发送动态主机配置协议 DHCP请求给所述第一服务器, 其中, 所述第一服务器 和所述第二服务器集成在同一服务器上, 或者分开设置。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supp l i cant请求者等, 在本方案中其具有相同的物理意义。
其中所述第一服务器可以为动态主机配置协议 DHCP服务器, DHCP服务器优 选地位于本地网络, 也可位于家乡网络; 所述第二服务器可以为网络接入服务 器 NAS , 用于作为 DHCP服务器的中继或者代理, 也可以为 DHCP中继或者 DHCP 代理, 或者通过认证器 Authent i ca tor与 DHCP中继 /代理存在内部模块接口来 实现该 DHCP服务器的中继或者代理功能,或者具有该 Authent i ca tor功能、 DHCP 中继 /代理功能的服务器都可以, 该第二服务器与第一服务器物理上可以分离或 共存。
由上述本发明的实施例提供的具体实施方案可以看出, 通过发送的动态主 机配置协议 DHCP请求给第一服务器, 所述请求中携带用于指示返回所述用户设 备所在本地域的域名的选项; 接收所述第一服务器返回的 DHCP应答消息, 并从 所述应答消息中获取所述用户设备所在本地域的域名, 解决用户进行全认证后 无法获取本地域名的问题, 使用户设备在切换时能够进行快速重认证, 减少了 切换时延, 改善了用户的体验程度。
请参见图 4 ,图 4为本发明实施例中提供的一种获取本地域名的具体实现方 式流程图。
步骤 S400、 用户设备接入网络后, 进行扩展认证协议 EAP全认证。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supp l i cant请求者等, 在本方案中其具有相同的物理意义。
具体为用户设备与第三服务器进行 EAP接入全认证, 认证通过后, 执行下 面的步骤。 所述第三服务器为本地 EAP服务器, 或者家乡 EAP服务器, 或者具 有 EAP功能的 AAA服务器, 或者具有 ERP功能的 AAA服务器。
步骤 S402、用户设备发起 DHCP请求消息, 所述请求中携带用于指示返回所 述用户设备所在本地域的域名的选项。
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
其中所述 DHCP请求消息可以为动态主机配置协议版本 4 ( DHCPv4 )的 DHCP 发现 DHCP DISCOVERY消息、 DHCP请求 DHCPREQUEST消息, 或者动态主机配置协 议版本 6DHCPv6的 DHCP请求 DHCP Sol ic i t消息、 DHCP请求 DHCP Reques t消息、 DHCP通知请求 DHCP Informa t ion Reques t消息, 将请求本地域名选项信息携带 在上述请求消息中。 对于 DHCPv4来说, 是在参数请求列表(Parameter Reques t Li s t)中带有本地域名选项的编码;对于 DHCPv6来说,是在选项请求选项(Opt ion Reques t Opt ion)中带有本地域名选项的编码。
具体的 DHCP请求消息中用于指示返回所述用户设备所在本地域的域名的信 息的选项的结构示意图, 请参见图 4a和图 4b。
图 4a为一种动态主机配置协议版本 4DHCPv4消息的本地域名选项的结构示 意图, 该选项用来指示或承载返回所述用户设备所在本地域的域名的信息其中, 编码 Code: 表示该选项的编号,用于与其他选项进行区分,例如当 code为 "100" 时, 表示本地域名选项(也可以定义指定的数值为该 code的值), 例如当 code 值为 "101 " 时(也可以定义指定的数值为该 code 的值) , 该选项还可以表示 为中继代理信息选项 re lay-agent- informa t ion opt ion的一个子选项, 该子选 项用于 DHCP中继 /代理***本地域名信息。 长度 Length: 表示该选项的长度。
本地域名 Loca l Doma in Name: 用于指示用户设备所在本地域的的域名, 编 码格式与普通的 i或名相同 , 例如 www. example, com.
图 4b为一种动态主机配置协议版本 6DHCPv6消息的本地域名选项的结构示 意图 ( DHCPv6 Loca l Doma in Name Opt ion ) 。
其中 "0PTI0N_L0CAL_D0MAIN_NAME,, 表示 DHCPv6本地域名选项的编码值, 例如 "0PTI0N_L0CAL_D0MAIN_NAME为 "103" 时, 表示本地域名选项; (也可以 定义指定的数值为该 code的值) 。 长度 Leng th: 表示该选项的长度。
本地域名 Loca l Doma in Name: 用于指示用户设备所在本地域的的域名, 编 码格式与普通的域名相同。
通过对上述消息中的选项进行扩展, 携带所述用户设备所在本地域的域名 , 减少用户设备在进行 EAP全认证之后, 重复再次进行认证的过程, 实现了用户 设备的快速重认证, 降低了切换时延。
步骤 S404、 第一服务器接收所述 DHCP请求, 根据所述请求, 获取所述用户 设备所在本地域的域名。
步骤 S406、将所述用户设备所在本地域的域名携带在 DHCP应答消息中返回 给所述用户设备。
具体为所述第一服务器, 例如 DHCP服务器, 根据所述 DHCP请求, 将本地 域名设置在本地域名选项中, 然后将本地域名选项包含在 DHCP应答消息发送给 用户设备。
该应答消息可以为 DHCPv4 的 DHCP应答 DHCPDISOFFER 消息、 DHCP 确认 DHCPACK消息, 或者 DHCPv6的 DHCP公告 DHCP Adver t i se消息、 DHCP应答 DHCP Rep ly消息、 DHCP通知应答 DHCP Informa t ion Rep ly等消息。
其中所述第一服务器可以位于本地网络, 也可以位于家乡网络。
步骤 S408、 所述用户设备接收 DHCP应答消息,从所述消息中获取该本地域 名。
由上述本发明的实施例提供的具体实施方案可以看出, 通过用户设备进行 的 EAP全认证通过后, 该用户设备发起 DHCP请求, 该请求中携带了指示返回所 述用户设备所在本地域的域名的信息, 所述第一服务器接收到该 DHCP请求, 将 所述用户设备所在本地域的域名携带在 DHCP应答消息中返回给该用户设备, 从 而解决了用户进行全认证后无法获取本地域名的问题, 使用户设备在切换时能 够进行快速重认证, 减少了切换时延, 改善了用户的体验程度。
请参见图 5 ,图 5为本发明实施例中提供的另一种获取本地域名的具体实现 方式流程图。
步骤 S500、 用户设备接入网络后, 进行扩展认证协议 EAP全认证。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supplicant请求者等, 在本方案中其具有相同的物理意义。
具体为用户设备与第三服务器进行 EAP接入全认证, 认证通过后, 执行下 面的步骤。
步骤 S502、 第三服务器将包括本地域名信息的接入成功消息发送给第二服 务器。
具体为用户设备与第三服务器进行 EAP接入全认证, 认证通过后, 执行下 面的步骤。 所述第三服务器为本地 EAP服务器, 或者家乡 EAP服务器, 或者具 有 EAP功能的 AAA服务器, 或者具有 ERP功能的 AAA服务器; 所述第二服务器 可以为网络接入服务器 NAS, 作为 DHCP服务器的中继或者代理, 或者通过认证 器 Authenticator与 DHCP中继 /代理存在内部模块接口来实现该 DHCP服务器的 中继或者代理功能, 或者具有 Authenticator功能、 DHCP中继 /代理功能的服务 器都可以, 该第二服务器与第一服务器物理上可以分离或共存。
步骤 S504、 所述第二服务器接收并保存该用户设备所在本地域的域名。 步骤 S506、用户设备发起 DHCP请求消息, 所述请求中携带用于指示返回所 述用户设备所在本地域的域名的选项。
其中所述 DHCP请求消息可以为动态主机配置协议版本 4DHCPv4的 DHCP发 现 DHCP DISCOVERY消息、 DHCP请求 DHCPREQUEST消息, 或者动态主机配置协议 版本 6DHCPv6的 DHCP请求 DHCP Solicit消息、 DHCP请求 DHCP Request消息、 DHCP通知请求 DHCP Information Request消息, 将请求本地域名选项信息携带 在上述请求消息中。 对于 DHCPv4来说, 是在参数请求列表(Parameter Request List)中带有本地域名选项的编码;对于 DHCPv6来说,是在选项请求选项(Option Request Option)中带有本地域名选项的编码。
具体的 DHCP请求消息中用于指示返回所述用户设备所在本地域的域名的信 息的选项的结构示意图,请参见图 4a和图 4b, 在上述图 4的描述中已经详细描 述, 这里就不再赘述。
步骤 S508、 所述第二服务器接收到所述 DHCP请求, 在所述请求中***所述 用户设备所在本地域的域名, 并将所述 DHCP请求转发给所述第一服务器。 步骤 S510、 所述第一服务器根据接收的 DHCP请求, 从所述请求中获取所述网路节点 的本地域名信息, 并将所述用户设备所在本地域的域名携带在 DHCP应答消息中 返回给所述用户设备。
需要说明的是: 步骤 S508 中所述第二服务器也可以在转发所述 DHCP请求 中不***所述用户设备所在本地域的域名, 在所述步骤 S510中, DHCP服务器 发送 DHCP应答消息中, 所述第二服务器转发所述 DHCP应答消息, 在所述应答 消息中***获取的所述用户设备所在本地域的域名, 通过所述 DHCP应答消息发 送给用户设备。
步骤 S512、 所述用户设备接收 DHCP应答消息,从所述消息中获取该本地域 名。
由上述本发明的实施例提供的具体实施方案可以看出, 第二服务器通过用 户设备进行 EAP全认证通过后, 从第三服务器上获取并存储该用户设备所在本 地域的域名, 当所述用户设备发起 DHCP请求时, 所述第二服务器将该本地域名 信息***到 DHCP请求消息中发送给第一服务器, 由所述第一服务器接收后, 获 取该本地域名信息,并将所述本地域名携带在 DHCP应答消息中发送给用户设备, 从而解决了用户进行全认证后无法获取本地域名的问题, 使用户设备在切换时 能够进行快速重认证, 减少了切换时延, 改善了用户的体验程度。
请参见图 6 ,图 6为本发明实施例中提供的一种获取本地域名的装置结构示 意图。
一种获取本地域名的装置, 所述装置包括:
第一接收单元 600 , 用于接收用户设备的动态主机配置协议 DHCP请求, 所 述请求中携带用于指示返回所述用户设备所在本地域的域名的选项; 获取单元 602, 用于根据所述 DHCP请求, 获取所述用户设备所在本地域的 域名;
第一发送单元 604,用于将所述获取单元获取的所述用户设备所在本地域的 域名携带在 DHCP应答消息中返回给所述用户设备。
所述获取单元 602 具体用于从自身获取所述用户设备所在本地域的域名; 或者, 在第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户设 备所在本地域的域名后, 从第二服务器转发的***所述用户设备所在本地域的 域名的 DHCP请求中获取所述用户设备所在本地域的域名, 其中, 所述用户设备 所在本地域的域名为所述第二服务器从第三服务器上获取的
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supplicant请求者等, 在本方案中其具有相同的物理意义。
其中所述第一服务器可以为动态主机配置协议 DHCP服务器, DHCP服务器优 选地位于本地网络, 也可位于家乡网络; 所述第二服务器可以为网络接入服务 器 NAS, 用于作为 DHCP服务器的中继或者代理, 也可以为 DHCP中继或者 DHCP 代理, 或者通过认证器 Authenticator与 DHCP中继 /代理存在内部模块接口来 实现该 DHCP服务器的中继或者代理功能, 该第二服务器与第一服务器物理上可 以分离或共存, 所述第三服务器为本地 EAP服务器, 或者家乡 EAP服务器, 或 者具有 EAP功能的 AAA服务器, 或者具有 ERP功能的 AAA服务器。
其中所述 DHCP请求消息可以为动态主机配置协议版本 4DHCPv4的 DHCP发 现 DHCP DISCOVERY消息、 DHCP请求 DHCPREQUEST消息, 或者动态主机配置协议 版本 6DHCPv6的 DHCP请求 DHCP Solicit消息、 DHCP请求 DHCP Request消息、 DHCP通知请求 DHCP Information Request消息, 将请求本地域名选项信息携带 在上述请求消息中。 对于 DHCPv4来说, 是在参数请求列表(Parameter Request List)中带有本地域名选项的编码;对于 DHCPv6来说,是在选项请求选项(Option Reques t Opt ion)中带有本地域名选项的编码。
具体的 DHCP请求消息中用于指示返回所述用户设备所在本地域的域名的信 息的选项的结构示意图, 请参见图 4a、 图 4b的描述, 这里就不再详细描述。
由上述本发明的实施例提供的具体实施方案可以看出, 通过第一接收单元, 完成扩展认证协议 EAP全认证后,接收用户设备的动态主机配置协议 DHCP请求, 所述请求中携带用于指示返回所述用户设备所在本地域的域名的信息; 获取单 元根据所述 DHCP请求, 获取所述用户设备所在本地域的域名; 第一发送单元将 所述获取单元获取的所述用户设备所在本地域的域名携带在 DHCP应答消息中返 使用户设备在切换时能够进行快速重认证, 减少了切换时延, 改善了用户的体 验程度。
请参见图 7 ,图 7为本发明实施例中提供的另一种获取本地域名的装置结构 示意图。
一种获取本地域名的装置, 所述装置包括:
第二发送单元 702 , 发送的动态主机配置协议 DHCP请求给第一服务器, 所 述请求中携带用于指示返回所述用户设备所在本地域的域名的选项;
第二接收单元 704 , 用于接收所述第一服务器返回的 DHCP应答消息, 并从 所述应答消息中获取所述用户设备所在本地域的域名。
所述第二发送单元具体用于直接发送 DHCP请求给所述第一服务器; 或者, 发送 DHCP请求给第二服务器, 在所述第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备所在本地域的域名后, 通过所述第二服务器转发 所述 DHCP请求给所述第一服务器; 其中, 所述用户设备所在本地域的域名为所 述第二服务器从第三服务器上获取的。 其中所述第一服务器可以为动态主机配 置协议 DHCP服务器, DHCP服务器优选地位于本地网络, 也可位于家乡网络; 所 述第二服务器可以为网络接入服务器 NAS , 用于作为 DHCP服务器的中继或者代 理,也可以为 DHCP中继或者 DHCP代理,或者通过认证器 Authent i ca tor与 DHCP 中继 /代理存在内部模块接口来实现该 DHCP服务器的中继或者代理功能, 该第 二服务器与第一服务器物理上可以分离或共存。
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
该装置可以为 DHCP服务器, 其中所述 DHCP请求消息可以为动态主机配置 协议版本 4DHCPv4的 DHCP发现 DHCP DI SCOVERY消息、 DHCP请求 DHCPREQUEST 消息, 或者动态主机配置协议版本 6DHCPv6的 DHCP请求 DHCP So l i c i t消息、 DHCP请求 DHCP Reques t消息、 DHCP通知请求 DHCP Informa t ion Reques t消息, 将请求本地域名选项信息携带在上述请求消息中。 对于 DHCPv4来说, 是在参数 请求列表(Parame ter Reques t L i s t)中带有本地域名选项的编码; 对于 DHCPv6 来说, 是在选项请求选项 (Op t ion Reque s t Opt ion)中带有本地域名选项的编码。
具体的 DHCP请求消息中用于指示返回所述用户设备所在本地域的域名的信 息的选项的结构示意图, 请参见图 4a、 图 4b。
由上述本发明的实施例提供的具体实施方案可以看出, 通过第二发送单元 在完成扩展认证协议 EAP全认证后, 发送的动态主机配置协议 DHCP请求给第一 服务器, 所述请求中携带用于指示返回所述用户设备所在本地域的域名的信息; 第二接收单元接收所述第一服务器返回的 DHCP应答消息, 并从所述应答消息中 获取所述用户设备所在本地域的域名, 从而解决了用户进行全认证后无法获取 本地域名的问题, 使用户设备在切换时能够进行快速重认证, 减少了切换时延, 改善了用户的体验程度。
如图 8所示, 图 8为本发明实施例中提供的一种获取本地域名的***结构 示意图。
一种获取本地域名的***, 所述***包括:
用户设备 802 , 用于完成扩展认证协议 EAP全认证后,发送的动态主机配置 协议 DHCP请求给第一服务器, 所述请求中携带用于指示返回所述用户设备所在 本地域的域名的选项; 接收所述第一服务器返回的 DHCP应答消息, 并从所述应 答消息中获取所述用户设备所在本地域的域名;
第一服务器 804 , 用于完成扩展认证协议 EAP全认证后,接收用户设备的动 态主机配置协议 DHCP请求; 根据所述 DHCP请求, 获取所述用户设备所在本地 域的域名, 并将所述用户设备所在本地域的域名携带在 DHCP应答消息中返回给 所述用户设备。
所述***还包括第二服务器;
所述第二服务器 806 , 用于从第三服务器上获取并存储所述用户设备所在本 地域的域名; 在接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备所 在本地域的域名后, 转发所述 DHCP请求给所述第一服务器。
所述第一服务器 804 , 具体用于从所述第二服务器转发的所述 DHCP请求中 获取所述用户设备所在本地域的域名, 或者从自身获取所述用户设备所在本地 域的域名。
所述用户设备可以为用户、 用户终端、 ERP客户端、 DHCP客户端、 peer对 等者、 supp l i cant请求者等, 在本方案中其具有相同的物理意义。
所述用户设备所在本地域的域名, 简称为本地域名, 是所述用户设备附着 的当前网络所在的域。 当前网络主要指拜访网络, 也可以是家乡网络。
其中所述第一服务器可以为动态主机配置协议 DHCP服务器, DHCP服务器优 选地位于本地网络, 也可位于家乡网络; 所述第二服务器可以为网络接入服务 器 NAS , 用于作为 DHCP服务器的中继或者代理, 也可以为 DHCP中继或者 DHCP 代理, 或者通过认证器 Authent i ca tor与 DHCP中继 /代理存在内部模块接口来 实现该 DHCP服务器的中继或者代理功能,或者具有该 Authent i ca tor功能、 DHCP 中继 /代理功能的服务器都可以, 该第二服务器与第一服务器物理上可以分离或 共存; 所述第三服务器为本地 EAP服务器, 或者家乡 EAP服务器, 或者具有 EAP 功能的 AAA服务器, 或者具有 ERP功能的 AAA服务器。
由上述本发明的实施例提供的一种获取本地域名的***, 以及***中的各用 户设备与第一服务器之间的相互交互, 解决了用户进行全认证后无法获取本地 域名的问题, 使用户设备在切换时能够进行快速重认证, 减少了切换时延, 改 善了用户的体验程度。
以上所述, 仅为本发明较佳的具体实施方式, 但本发明的保护范围并补局限 于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易想 到的变化或替换, 都应该涵盖在本发明的保护范围之内。 因此, 本发明的保护 范围应该以权利要求的保护范围为准。

Claims

权 利 要 求 书
1、 一种获取本地域名的方法, 其特征在于, 所述方法包括:
接收用户设备的动态主机配置协议 DHCP请求, 所述请求中携带用于指示返 回所述用户设备所在本地域的域名的选项;
根据所述 DHCP请求, 获取所述用户设备所在本地域的域名, 并将所述用户 设备所在本地域的域名携带在 DHCP应答消息中返回给所述用户设备。
2、 根据权利要求 1所述的方法, 其特征在于, 所述获取所述用户设备所在 本地域的域名具体为:
从自身获取所述用户设备所在本地域的域名; 或者, 在第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备所在本地域的域名后 ,从第二 服务器转发的***所述用户设备所在本地域的域名的 DHCP请求中获取所述用户 设备所在本地域的域名, 其中, 所述用户设备所在本地域的域名为所述第二服 务器从第三服务器上获取的。
3、 根据权利要求 2 所述的方法, 其特征在于, 所述第二服务器为网络接入 服务器 NAS、 DHCP中继或者 DHCP代理; 所述第三服务器为 EAP服务器、 AAA服 务器或者具有 EAP功能的 AAA服务器。
4、 一种获取本地域名的方法, 其特征在于, 所述方法包括:
发送动态主机配置协议 DHCP请求给第一服务器, 所述请求中携带用于指示 返回所述用户设备所在本地域的域名的选项;
接收所述第一服务器返回的 DHCP应答消息, 并从所述应答消息中获取所述 用户设备所在本地域的域名。
5、 根据权利要求 4 所述的方法, 其特征在于, 所述发送动态主机配置协议 DHCP请求给第一服务器具体包括:
直接发送 DHCP请求给所述第一服务器;或者,发送 DHCP请求给第二服务器, 在所述第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备 所在本地域的域名后, 通过所述第二服务器转发所述 DHCP请求给所述第一服务 器; 其中, 所述用户设备所在本地域的域名为所述第二服务器从第三服务器上 获取的。
6、 根据权利要求 5所述的方法, 其特征在于, 所述第一服务器为 DHCP服务 器; 所述第二服务器为网络接入服务器 NAS、 DHCP中继, 或者 DHCP代理; 所述 第三服务器为 EAP服务器、 AAA服务器或者具有 EAP功能的 AAA服务器。
7、 一种获取本地域名的装置, 其特征在于, 所述装置包括:
第一接收单元, 用于接收用户设备的动态主机配置协议 DHCP请求, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项;
获取单元, 用于根据所述 DHCP请求, 获取所述用户设备所在本地域的域名; 第一发送单元, 用于将所述获取单元获取的所述用户设备所在本地域的域名 携带在 DHCP应答消息中返回给所述用户设备。
8、 根据权利要求 7 所述的装置, 其特征在于, 所述获取单元具体用于从自 身获取所述用户设备所在本地域的域名; 或者, 在第二服务器接收所述 DHCP请 求并在所述 DHCP请求中***所述用户设备所在本地域的域名后, 从第二服务器 转发的***所述用户设备所在本地域的域名的 DHCP请求中获取所述用户设备所 在本地域的域名, 其中, 所述用户设备所在本地域的域名为所述第二服务器从 第三服务器上获取的。
9、 根据权利要求 8 所述的装置, 其特征在于, 所述第二服务器为网络接入 服务器 NAS、 DHCP中继或者 DHCP代理; 所述第三服务器为 EAP服务器、 AAA服 务器或者具有 EAP功能的 AAA服务器。
10、 一种获取本地域名的装置, 其特征在于, 所述装置包括:
第二发送单元, 发送的动态主机配置协议 DHCP请求给第一服务器, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项;
第二接收单元, 用于接收所述第一服务器返回的 DHCP应答消息, 并从所述 应答消息中获取所述用户设备所在本地域的域名。
11、 根据权利要求 10 所述的装置, 其特征在于, 所述第二发送单元具体用 于直接发送 DHCP请求给所述第一服务器; 或者, 发送 DHCP请求给第二服务器, 在所述第二服务器接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备 所在本地域的域名后, 通过所述第二服务器转发所述 DHCP请求给所述第一服务 器; 其中, 所述用户设备所在本地域的域名为所述第二服务器从第三服务器上 获取的。
12、 根据权利要求 11所述的装置, 其特征在于, 所述第一服务器为 DHCP服 务器; 所述第二服务器为网络接入服务器 NAS、 DHCP中继, 或者 DHCP代理; 所 述第三服务器为 EAP服务器、 AAA服务器或者具有 EAP功能的 AAA服务器。
13、 一种获取本地域名的***, 其特征在于, 所述***包括:
用户设备, 用于发送的动态主机配置协议 DHCP请求给第一服务器, 所述请 求中携带用于指示返回所述用户设备所在本地域的域名的选项; 并接收所述第 一服务器返回的 DHCP应答消息, 并从所述应答消息中获取所述用户设备所在本 地域的域名;
第一服务器, 用于接收用户设备的动态主机配置协议 DHCP请求; 根据所述 DHCP请求, 获取所述用户设备所在本地域的域名, 并将所述用户设备所在本地 域的域名携带在 DHCP应答消息中返回给所述用户设备。
14、 根据权利要求 13所述的***, 其特征在于, 所述***还包括第二服务 器;
所述第二服务器, 用于从第三服务器上获取并存储所述用户设备所在本地域 的域名; 在接收所述 DHCP请求并在所述 DHCP请求中***所述用户设备所在本 地域的域名后, 转发所述 DHCP请求给所述第一服务器。
所述第一服务器, 具体用于从所述第二服务器转发的所述 DHCP请求中获取 所述用户设备所在本地域的域名, 或者从自身获取所述用户设备所在本地域的 域名。
15、 根据权利要求 14所述的***, 其特征在于, 所述第一服务器为 DHCP服 务器; 所述第二服务器为网络接入服务器 NAS、 DHCP中继, 或者 DHCP代理; 所 述第三服务器为 EAP服务器、 AAA服务器或者具有 EAP功能的 AAA服务器。
PCT/CN2009/072618 2009-07-03 2009-07-03 一种获取本地域名的方法、装置及*** WO2011000168A1 (zh)

Priority Applications (11)

Application Number Priority Date Filing Date Title
KR1020137032311A KR101359600B1 (ko) 2009-07-03 2009-07-03 로컬 도메인 네임을 취득하기 위한 방법, 장치 및 시스템
EP20172865.6A EP3758401A1 (en) 2009-07-03 2009-07-03 Method and device for obtaining local domain name
CN200980154810.XA CN102449973B (zh) 2009-07-03 2009-07-03 一种获取本地域名的方法、装置及***
EP16202805.4A EP3226594B1 (en) 2009-07-03 2009-07-03 Method, device and system for obtaining local domain name
PCT/CN2009/072618 WO2011000168A1 (zh) 2009-07-03 2009-07-03 一种获取本地域名的方法、装置及***
JP2012515309A JP5494995B2 (ja) 2009-07-03 2009-07-03 ローカルドメイン名を取得するための方法、装置、およびシステム
EP09846697.2A EP2451131B1 (en) 2009-07-03 2009-07-03 Method, apparatus and system for obtaining local domain name
KR1020117029011A KR101353371B1 (ko) 2009-07-03 2009-07-03 로컬 도메인 네임을 취득하기 위한 방법, 장치 및 시스템
US13/339,943 US9602463B2 (en) 2009-07-03 2011-12-29 Method, device and system for obtaining local domain name
US15/428,335 US10601830B2 (en) 2009-07-03 2017-02-09 Method, device and system for obtaining local domain name
US16/803,698 US11363023B2 (en) 2009-07-03 2020-02-27 Method, device and system for obtaining local domain name

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/072618 WO2011000168A1 (zh) 2009-07-03 2009-07-03 一种获取本地域名的方法、装置及***

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/339,943 Continuation US9602463B2 (en) 2009-07-03 2011-12-29 Method, device and system for obtaining local domain name

Publications (1)

Publication Number Publication Date
WO2011000168A1 true WO2011000168A1 (zh) 2011-01-06

Family

ID=43410469

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/072618 WO2011000168A1 (zh) 2009-07-03 2009-07-03 一种获取本地域名的方法、装置及***

Country Status (6)

Country Link
US (3) US9602463B2 (zh)
EP (3) EP2451131B1 (zh)
JP (1) JP5494995B2 (zh)
KR (2) KR101353371B1 (zh)
CN (1) CN102449973B (zh)
WO (1) WO2011000168A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101353371B1 (ko) 2009-07-03 2014-01-20 후아웨이 테크놀러지 컴퍼니 리미티드 로컬 도메인 네임을 취득하기 위한 방법, 장치 및 시스템
US9521108B2 (en) * 2011-03-29 2016-12-13 Intel Corporation Techniques enabling efficient synchronized authenticated network access
EP2864875B1 (en) * 2012-06-20 2019-08-07 FusionLayer Oy Method and apparatus for ip commissioning and decom-missioning in orchestrated computing environments
US11157905B2 (en) * 2015-08-29 2021-10-26 Mastercard International Incorporated Secure on device cardholder authentication using biometric data
EP3157223A1 (en) * 2015-10-14 2017-04-19 Alcatel Lucent Method and systems for associating subscriber identification information with a subscriber-side network termination identifier
CN108540493B (zh) * 2018-04-28 2021-05-04 深圳佰才邦技术有限公司 认证方法、用户设备、网络实体以及业务侧服务器

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070213053A1 (en) * 2006-03-03 2007-09-13 Samsung Electronics Co., Ltd. Comprehensive registration method for wireless communication system
CN101136746A (zh) * 2006-08-31 2008-03-05 华为技术有限公司 一种认证方法及***
CN101459666A (zh) * 2008-05-22 2009-06-17 中兴通讯股份有限公司 在异构网络中实现用户路由的方法

Family Cites Families (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103834B1 (en) * 1997-06-25 2006-09-05 Samsung Electronics Co., Ltd. Method and apparatus for a home network auto-tree builder
KR100371613B1 (ko) * 1997-06-25 2003-02-11 삼성전자주식회사 브라우저 기반의 명령 및 제어 홈 네트웍
US7039688B2 (en) * 1998-11-12 2006-05-02 Ricoh Co., Ltd. Method and apparatus for automatic network configuration
US6614774B1 (en) * 1998-12-04 2003-09-02 Lucent Technologies Inc. Method and system for providing wireless mobile server and peer-to-peer services with dynamic DNS update
US7194554B1 (en) * 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US6496505B2 (en) * 1998-12-11 2002-12-17 Lucent Technologies Inc. Packet tunneling optimization to wireless devices accessing packet-based wired networks
DE69935138T2 (de) * 1999-08-20 2007-11-22 International Business Machines Corp. System und Verfahren zur Optimierung der Leistung und der Verfügbarkeit eines DHCP Dienstes
US6857009B1 (en) * 1999-10-22 2005-02-15 Nomadix, Inc. System and method for network access without reconfiguration
US7184418B1 (en) * 1999-10-22 2007-02-27 Telcordia Technologies, Inc. Method and system for host mobility management protocol
US6684243B1 (en) * 1999-11-25 2004-01-27 International Business Machines Corporation Method for assigning a dual IP address to a workstation attached on an IP data transmission network
JP2001313672A (ja) * 2000-04-28 2001-11-09 Toshiba Corp ネットワークシステム、パケット中継装置、無線端末及びパケット処理方法
KR20020022317A (ko) * 2000-09-19 2002-03-27 윤종용 홈 게이트웨이 및 그 운용방법
US7089334B2 (en) * 2000-12-14 2006-08-08 Mindspeed Technologies, Inc. Intelligent network interface port for visiting computers
US6865192B1 (en) * 2000-12-22 2005-03-08 Sprint Communications Company L.P. Integrated services hub self configuration
US6798783B1 (en) * 2001-01-23 2004-09-28 Cisco Technology, Inc. Method and apparatus for handling out of inverse multiplexing for asynchronous transfer mode frame error conditions
US6879690B2 (en) * 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7096273B1 (en) * 2001-04-25 2006-08-22 Cisco Technology, Inc. DHCP over mobile IP
US7788345B1 (en) * 2001-06-04 2010-08-31 Cisco Technology, Inc. Resource allocation and reclamation for on-demand address pools
US7106739B2 (en) * 2001-06-27 2006-09-12 Intel Corporation Method enabling network address translation of incoming session initiation protocol connections based on dynamic host configuration protocol address assignments
JP2003086233A (ja) 2001-09-07 2003-03-20 Mitsubishi Electric Corp 平板型電池およびその製法
AU2003217301A1 (en) * 2002-02-04 2003-09-02 Flarion Technologies, Inc. A method for extending mobile ip and aaa to enable integrated support for local access and roaming access connectivity
US8090828B2 (en) * 2002-03-05 2012-01-03 Cisco Technology, Inc. Method and apparatus for reusing DHCP addresses in home addresses of mobile IP clients
CN1650598A (zh) * 2002-03-18 2005-08-03 松下电器产业株式会社 Ddns服务器、ddns客户终端和ddns***以及万维网服务器终端、其网络***和访问控制方法
GB0206849D0 (en) 2002-03-22 2002-05-01 Nokia Corp Communication system and method
US20030204744A1 (en) * 2002-04-26 2003-10-30 Robert-Claude Maltais Network access control
AU2003230389A1 (en) * 2002-05-13 2003-11-11 Thomson Licensing S.A. Seamless public wireless local area network user authentication
US7143435B1 (en) * 2002-07-31 2006-11-28 Cisco Technology, Inc. Method and apparatus for registering auto-configured network addresses based on connection authentication
US7734745B2 (en) * 2002-10-24 2010-06-08 International Business Machines Corporation Method and apparatus for maintaining internet domain name data
US7475240B2 (en) 2002-11-06 2009-01-06 Symantec Corporation System and method for add-on services, secondary authentication, authorization and/or secure communication for dialog based protocols and systems
CN1505345A (zh) 2002-12-02 2004-06-16 深圳市中兴通讯股份有限公司上海第二 一种接入用户强制访问认证服务器的方法
US20040224681A1 (en) * 2003-02-27 2004-11-11 Interactive People Unplugged Ab Routed home network
US7849217B2 (en) * 2003-04-30 2010-12-07 Cisco Technology, Inc. Mobile ethernet
US7453852B2 (en) * 2003-07-14 2008-11-18 Lucent Technologies Inc. Method and system for mobility across heterogeneous address spaces
US7523484B2 (en) 2003-09-24 2009-04-21 Infoexpress, Inc. Systems and methods of controlling network access
BRPI0513195A (pt) * 2004-07-09 2008-04-29 Matsushita Electric Ind Co Ltd sistemas para administrar autenticação e autorização de usuário, e para suportar o usuário, métodos para administrar autenticação e autorização de usuário, para acessar serviços de múltiplas redes, para o controlador de autenticação processar uma mensagem de pedido de autenticação, selecionar a combinação de controladores de autenticação do resultado de busca, autenticar um usuário, e descobrir o caminho a um domìnio tendo relação empresarial com o domìnio doméstico, para o controlador de autorização processar a mensagem de pedido de autorização de serviço, e executar autorização de serviço, para um controlador de autenticação e autorização executar autenticação e autorização de serviço, para proteger o sìmbolo de usuário, e para a autoridade de controle de acesso no domìnio doméstico do usuário prover ao controlador de autenticação uma informação de perfil de assinatura limitada do usuário, para alcançar autenticação e autorização rápidas, e para alcançar registro único para acessar múltiplas redes, e, formatos para informação de capacidade de assinatura, para um sìmbolo de usuário, para um domìnio tendo relação empresarial com o domìnio doméstico de um usuário para pedir afirmação de autenticação e de autorização, e para um terminal de usuário indicar suas credenciais para acessar múltiplas redes em múltiplos domìnios administrativos
JP4672670B2 (ja) * 2004-09-30 2011-04-20 パナソニック株式会社 通信システム及び移動端末並びに認証サーバ
US20060130136A1 (en) * 2004-12-01 2006-06-15 Vijay Devarapalli Method and system for providing wireless data network interworking
US7885231B2 (en) 2005-04-14 2011-02-08 Lg Electronics Inc. Method of reconfiguring an internet protocol address in handover between heterogeneous networks
US8296824B2 (en) * 2005-06-10 2012-10-23 Microsoft Corporation Replicating selected secrets to local domain controllers
US20070002833A1 (en) * 2005-06-30 2007-01-04 Symbol Technologies, Inc. Method, system and apparatus for assigning and managing IP addresses for wireless clients in wireless local area networks (WLANs)
US7590733B2 (en) 2005-09-14 2009-09-15 Infoexpress, Inc. Dynamic address assignment for access control on DHCP networks
US7788405B2 (en) * 2005-10-06 2010-08-31 Samsung Electronics Co., Ltd. Method for automatic configuration of prefixes at maps in HMIPv6
US7729314B2 (en) * 2005-10-24 2010-06-01 Cisco Technology, Inc. Method for supporting mobility for dynamic windows clients in a wireless LAN network
KR100656358B1 (ko) 2005-10-25 2006-12-11 한국전자통신연구원 Mobile IP 환경에서의 핸드오버 수행 방법
WO2007078663A2 (en) 2005-12-16 2007-07-12 Interdigital Technology Corporation Mobility middleware architecture for multiple radio access technology apparatus
KR100739807B1 (ko) 2006-02-06 2007-07-13 삼성전자주식회사 Dhcp를 이용한 핸드오버 정보 검색 및 획득 방법 및장치
US20070214232A1 (en) * 2006-03-07 2007-09-13 Nokia Corporation System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location
CN101072229B (zh) * 2006-05-14 2012-08-08 华为技术有限公司 一种基于客户移动IPv4的配置信息获取方法
US8625609B2 (en) * 2006-05-19 2014-01-07 Futurewei Technologies Inc. Using DHCPv6 and AAA for mobile station prefix delegation and enhanced neighbor discovery
US7804806B2 (en) * 2006-06-30 2010-09-28 Symbol Technologies, Inc. Techniques for peer wireless switch discovery within a mobility domain
JP2008035250A (ja) * 2006-07-28 2008-02-14 Fujitsu Ltd 情報提供サービス制御システム
US7707313B2 (en) * 2006-08-14 2010-04-27 Motorola, Inc. System and method for routing and domain name system support of a mobile node
EP2111585B1 (en) * 2006-12-22 2015-02-18 Telcordia Technologies, Inc. Flexible mobility framework for heterogeneous roaming in next generation wireless networks
EP2122982B1 (en) * 2007-01-18 2016-08-10 Telefonaktiebolaget LM Ericsson (publ) Lightweight mobility architecture
US8792450B2 (en) * 2007-05-10 2014-07-29 Starhome Gmbh System and method for providing local IP connectivity for a roaming mobile subscriber
US8644215B2 (en) * 2007-06-14 2014-02-04 Intel Corporation Generic wireless services discovery
WO2008156782A2 (en) * 2007-06-19 2008-12-24 Sand Holdings, Llc Devices and methods for automatic reset of monitored network network equipment
US8289862B2 (en) * 2007-06-27 2012-10-16 Futurewei Technologies, Inc. Method and apparatus for dynamic LMA assignment in proxy mobile IPv6 protocol
US20090007393A1 (en) * 2007-07-03 2009-01-08 Gregory Regis Feuerborn Collar Gem Array
EP2015535A1 (en) * 2007-07-10 2009-01-14 Panasonic Corporation Detection of mobility functions implemented in a mobile node
US8239549B2 (en) * 2007-09-12 2012-08-07 Microsoft Corporation Dynamic host configuration protocol
ATE518397T1 (de) * 2007-09-14 2011-08-15 Huawei Tech Co Ltd Verfahren, vorrichtung und system zum erhalten von mih-serviceinformationen
EP2201724B1 (de) * 2007-09-25 2013-06-12 Gigaset Communications GmbH Identifikation und/oder adressierung einer datenendeinrichtung eines lokalen netzwerkes
US7910504B2 (en) 2007-10-22 2011-03-22 Her Majesty The Queen As Represented By The Minister Of National Defense Of Her Majesty's Canadian Government Desert camouflage
EP2056558A1 (en) * 2007-10-31 2009-05-06 Panasonic Corporation Server discovery in a neighbour network of an IP node
EP2207391A1 (en) 2007-11-02 2010-07-14 Panasonic Corporation Mobile terminal, network node, and packet transfer management node
EP2091204A1 (en) * 2008-02-18 2009-08-19 Panasonic Corporation Home agent discovery upon changing the mobility management scheme
DE202009000525U1 (de) 2009-01-16 2009-04-30 Flühs Drehtechnik GmbH Elektronisch regelbare Mischvorrichtung für Leitungswasser
KR101353371B1 (ko) * 2009-07-03 2014-01-20 후아웨이 테크놀러지 컴퍼니 리미티드 로컬 도메인 네임을 취득하기 위한 방법, 장치 및 시스템

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070213053A1 (en) * 2006-03-03 2007-09-13 Samsung Electronics Co., Ltd. Comprehensive registration method for wireless communication system
CN101136746A (zh) * 2006-08-31 2008-03-05 华为技术有限公司 一种认证方法及***
CN101459666A (zh) * 2008-05-22 2009-06-17 中兴通讯股份有限公司 在异构网络中实现用户路由的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2451131A4 *

Also Published As

Publication number Publication date
JP5494995B2 (ja) 2014-05-21
EP3758401A1 (en) 2020-12-30
US20120102146A1 (en) 2012-04-26
US20170155650A1 (en) 2017-06-01
US10601830B2 (en) 2020-03-24
JP2012530413A (ja) 2012-11-29
US11363023B2 (en) 2022-06-14
EP2451131A4 (en) 2013-02-27
EP3226594B1 (en) 2020-06-03
US9602463B2 (en) 2017-03-21
CN102449973B (zh) 2014-12-24
EP2451131B1 (en) 2017-09-27
KR20120014578A (ko) 2012-02-17
US20200195646A1 (en) 2020-06-18
EP2451131A1 (en) 2012-05-09
KR101359600B1 (ko) 2014-02-07
CN102449973A (zh) 2012-05-09
KR101353371B1 (ko) 2014-01-20
EP3226594A1 (en) 2017-10-04
KR20130140914A (ko) 2013-12-24

Similar Documents

Publication Publication Date Title
JP7035163B2 (ja) ネットワークセキュリティ管理方法および装置
US9654907B2 (en) System, method and apparatus for wireless network connection using near field communication
CN110035037B (zh) 安全认证方法、相关设备及***
EP2469961B1 (en) Method, apparatus and network system for tunnel establishment
US11363023B2 (en) Method, device and system for obtaining local domain name
US9918353B2 (en) 802.1X access session keepalive method, device, and system
US9226153B2 (en) Integrated IP tunnel and authentication protocol based on expanded proxy mobile IP
WO2009152749A1 (zh) 一种绑定认证的方法、***和装置
JP2008236754A (ja) 移動通信ネットワークと移動通信ネットワークにおける移動ノードの認証を遂行する方法及び装置
WO2010130191A1 (zh) 一种切换接入网的认证方法、***和装置
JP2015502701A (ja) ワイヤレスリンクのセットアップのために鍵のライフタイムへのアクセスを可能にすること
WO2015123953A1 (zh) 一种密钥生成的方法、设备及***
WO2016029854A1 (zh) 一种无线网络连接方法、设备及***
US10270747B2 (en) Methods and devices having a key distributor function for improving the speed and quality of a handover
WO2014124561A1 (zh) 实现在wlan中的通信的方法和***
EP2477429B1 (en) Method, apparatus and system for home agent obtaining mobile node-home agent key in proxy mobile internet protocol
WO2014032225A1 (zh) 服务质量控制的方法、装置及***
CN102420799B (zh) 一种用户认证方法、装置及***
JP2008199137A (ja) ハンドオーバ時のネットワーク接続方法、移動端末及びプログラム
JP5733645B2 (ja) ローカルドメイン名を取得するための方法、デバイス、およびシステム
WO2013166909A1 (zh) Eap认证触发方法及***、接入网设备、终端设备
CN106162632B (zh) 一种密钥传输方法和装置
JP2011049689A (ja) 通信システム、通信システムに用いられるセンタ側ゲートウェイ、および、通信方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980154810.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09846697

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 4831/KOLNP/2011

Country of ref document: IN

REEP Request for entry into the european phase

Ref document number: 2009846697

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2009846697

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20117029011

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012515309

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE