WO2014114065A1 - Procédé et système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif - Google Patents

Procédé et système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif Download PDF

Info

Publication number
WO2014114065A1
WO2014114065A1 PCT/CN2013/079949 CN2013079949W WO2014114065A1 WO 2014114065 A1 WO2014114065 A1 WO 2014114065A1 CN 2013079949 W CN2013079949 W CN 2013079949W WO 2014114065 A1 WO2014114065 A1 WO 2014114065A1
Authority
WO
WIPO (PCT)
Prior art keywords
license
items
resource
file
service module
Prior art date
Application number
PCT/CN2013/079949
Other languages
English (en)
Chinese (zh)
Inventor
朱崇银
刘华
蒋磊
杨莹
Original Assignee
烽火通信科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 烽火通信科技股份有限公司 filed Critical 烽火通信科技股份有限公司
Publication of WO2014114065A1 publication Critical patent/WO2014114065A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • the invention relates to passive optical network equipment security and resource management, in particular to a passive optical network equipment license management authentication method and system. Used to address equipment vendors' deep control over system resource usage. Background technique
  • Passive optical network is a new type of fiber access network technology. It adopts point-to-multipoint structure and passive optical fiber transmission, which consists of 0LT, 0DN and 0NU.
  • the ODN Optical Distributed Network
  • the ODN consists of an optical fiber and a passive optical splitter. It connects the 0LT (Optical Line Terminal) of the central office and the ONU (Optical Network Unit) of the client.
  • 0LT Optical Line Terminal
  • ONU Optical Network Unit
  • a plurality of terminal devices 0NU share various services of the central office device OLT, and have the advantages of low cost, high bandwidth, strong scalability, flexible and fast service reorganization, and the like.
  • the present invention aims to provide a passive optical network device license management authentication method and system, which can solve the problem of how to deeply control the resources of the passive optical network device, and adopt a flexible license authentication management.
  • "Deep" binds users, promotes the value of software intellectual property, and plays a significant positive role in flexible business strategies.
  • the technical solution adopted by the present invention is:
  • a passive optical network device license management authentication method characterized in that:
  • the license creation tool creates a license file according to the device information, and the device information includes at least an electronic serial number SN, a function item, and a resource item authorization status;
  • the license management center authenticates the license file that has been loaded into the device, and delivers the function items and resource items that have passed the verification to the NE license control center.
  • the network element License Control Center receives the function items and resource items delivered by the NE management center, and authenticates the use of function items and resource items according to the authorization status and application information of the service module.
  • the service module When a user uses a function item or a resource item of a service module, the service module actively submits an application to the network element license control center, and controls the use of the function item and the resource item according to the authentication information returned by the network element license control center.
  • the license creation tool directly obtains the electronic serial number SN from the device, and obtains the resource item and the function item authorization status from the contract.
  • step (2) first open the FTP server, and deploy the previously generated license file to the FTP server; then log in to the FTP client, enter the remote download command, and configure the license file on the FTP server. Loaded into the local NE license management center where the FTP client is located.
  • the network management center when the device is powered on, the network management center obtains the license file from the local persistent device, parses the license file, and sends the file authorization content to the network license. control center.
  • the license management center resolves the license file and verifies the legality and security of the license file.
  • the content is sent to the NE license control center. If it fails, the FTP remote login license file is incorrect.
  • step (4) after the network element license control center receives the function item and the resource item authorization content, the network element license management center sends the authorization content and the last time.
  • Authorized content and service module application information are compared; if the content of the authorization exceeds the last authorized content, and the service module has information that has not passed the authentication, the content that has not been authenticated by the service module is re-authenticated; If the content of the service module is lower than the last authorized content, and the service module has redundant content that has passed the authentication, the content of the service module that is not authenticated is deregistered. In other cases, the function of the service module and the resource item are controlled.
  • step (5) when the service module submits a resource item or a function item application request to the network element license control center, if the network element license control center passes the authentication, the service module allows the resource item or Use of function items, otherwise the business module does not allow the use of resource items or function items.
  • a license management system for a passive optical network device comprising: a license creation tool set in a license creation server, configured to create a license file;
  • An FTP server configured on the network management server to interact with the FTP client and remotely load the license file created by the license creation tool to the device.
  • the NE management center is configured to verify the legality of the license file and centrally manage the key function items and resource items of the NE device.
  • the NE is configured to interact with the NE license management center and control the function items and resource items of the device according to the NE license management center.
  • the service module (service configuration module) configured in the NE interacts with the NE license control center to receive control of the NE license control center and control the use of specific function items or resource items.
  • the passive optical network device license management authentication method and system according to the present invention can conveniently and effectively control system function items or resource items, and subsequent maintenance can control separate billing based on function items or resource items to ensure long-term sustainable return.
  • FIG. 1 is a structural diagram of a network element license software according to the present invention.
  • FIG. 2 is a flow chart of the present invention
  • FIG. 3 is a flowchart of processing of a network element license management center according to the present invention
  • FIG. 4 is a flowchart of processing of a network element license control center according to the present invention.
  • the license management authentication method for the passive optical network device includes the following contents:
  • FIG. 2 corresponds to step S10;
  • Step 2 Remotely load the created license file into the device (referred to as a passive optical network device) through FTP;
  • Figure 2 corresponds to step S20;
  • Step (3) The license management center of the NE authenticates the license file that has been loaded into the device, and delivers the function items and resource items that are verified by the NE license control center.
  • Figure 2 corresponds to step S30. ;
  • Step (4) The NE license control center receives the function items and resource items delivered by the NE license management center, and authenticates the use of the function items and resource items according to the authorization status and the application information of the service module; Corresponding to step S40;
  • Step (5) When the user uses the function items and resource items of the service module, the service module actively submits an application to the network element license control center, and controls the use of the function item and the resource item according to the authentication information returned by the network element license control center.
  • Figure 2 corresponds to the step
  • the license creation tool directly obtains the electronic serial number SN from the device, and obtains the resource item and the function item authorization status from the contract.
  • step (2) first open the FTP server, and deploy the previously generated license file to the FTP server; then log in to the FTP client, enter the remote download command, and configure the license file on the FTP server.
  • the NE license management center obtains the license file from the local persistent device, parses the license file, and authorizes the file. It is sent to the NE license control center.
  • Figure 3 corresponds to steps 301, 304.
  • the license management center analyzes the license file and verifies the legality and security of the license file. If the authentication is passed, the file authorization content is sent to the NE license control center; if it fails, the FTP remote load license file error is returned.
  • Figure 3 corresponds to steps 302, 303.
  • the network element license control center receives the authorized content and service from the last time.
  • the module application information is compared; if the content of the authorization exceeds the last authorized content, and the service module has information that has not passed the authentication, the content that has not been authenticated by the service module is re-authenticated; if the content of the authorization is lower than the last time If the content is authorized, and the service module has redundant content that passes the authentication, the service module will be unauthenticated through the content of the authentication; in other cases, the function and resource item authentication of the service module are controlled.
  • Figure 4 corresponds to steps 401 through 404.
  • step (5) when the service module moves to the network element
  • the license control center proposes to use a resource item or a function item
  • the service module allows the use of the resource item or function item. Otherwise, the service module does not allow the resource item or function item to be used.
  • the present invention also provides a license management and authentication system for a passive optical network device, including:
  • a license creation tool that is installed in the license creation server to create a license file.
  • An FTP server configured on the network management server to interact with the FTP client and remotely load the license file created by the license creation tool to the device.
  • the NE management center is configured to verify the legality of the license file and centrally manage the key function items and resource items of the NE device.
  • the NE is configured to interact with the NE license management center and control the function items and resource items of the device according to the NE license management center.
  • the service module (service configuration module) configured in the NE interacts with the NE license control center to receive control of the NE license control center and control the use of specific function items or resource items.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention concerne un procédé et un système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif et comprenant : un outil de production de licence permettant de produire un fichier de licence; un serveur FTP qui interagit avec un client FTP et charge à distance le fichier de licence produit par l'outil de production de licence vers un dispositif; un centre de gestion de licence d'élément réseau qui vérifie la légalité du fichier de licence et applique une gestion centralisée des éléments de fonctionnalité et des éléments de ressource clés d'un dispositif d'élément réseau; un centre de contrôle de licence d'élément réseau qui interagit avec le centre de gestion de licence d'élément réseau et contrôle l'utilisation des éléments de fonctionnalité et des éléments de ressource du dispositif conformément à une instruction du centre de gestion de licence d'élément réseau; et un module de service qui interagit avec le centre de contrôle de licence d'élément réseau, reçoit le contrôle du centre de contrôle de licence d'élément réseau et contrôle l'utilisation d'éléments de fonctionnalité ou d'éléments de ressource spécifiques. Le procédé et le système d'authentification de gestion de licence de la présente invention permettent de contrôler de manière pratique et efficace des éléments de fonctionnalité ou des éléments de ressources d'un système, de telle manière que les maintenances suivantes peuvent être contrôlées de manière à être facturées séparément en se basant sur les éléments de fonctionnalité ou les éléments de ressource, garantissant un retour durable et pérenne.
PCT/CN2013/079949 2013-01-25 2013-07-24 Procédé et système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif WO2014114065A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310029872.6A CN103067211B (zh) 2013-01-25 2013-01-25 一种无源光网络设备License管理认证方法及***
CN201310029872.6 2013-01-25

Publications (1)

Publication Number Publication Date
WO2014114065A1 true WO2014114065A1 (fr) 2014-07-31

Family

ID=48109680

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/079949 WO2014114065A1 (fr) 2013-01-25 2013-07-24 Procédé et système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif

Country Status (2)

Country Link
CN (1) CN103067211B (fr)
WO (1) WO2014114065A1 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103067211B (zh) * 2013-01-25 2016-08-24 烽火通信科技股份有限公司 一种无源光网络设备License管理认证方法及***
JP6186080B2 (ja) * 2013-05-29 2017-08-23 ヒューレット パッカード エンタープライズ デベロップメント エル ピーHewlett Packard Enterprise Development LP アプリケーションの受動的セキュリティ
CN105681061B (zh) * 2014-11-18 2019-05-21 中兴通讯股份有限公司 一种细粒度的资源控制方法及装置
CN108093318B (zh) * 2017-12-29 2021-05-18 武汉长光科技有限公司 一种PON***License认证的方法和OLT
CN108738020B (zh) * 2018-04-13 2020-10-23 三维通信股份有限公司 一种das通信***信号传输带宽的授权管理方法及***
CN110674472A (zh) * 2019-09-29 2020-01-10 苏州浪潮智能科技有限公司 一种企业级License管理***及方法
CN111597545B (zh) * 2020-05-19 2021-08-31 北京海泰方圆科技股份有限公司 一种授权管理方法及装置
CN111970319A (zh) * 2020-06-22 2020-11-20 联想(北京)有限公司 一种软件许可License的分发控制方法及网络设备
CN114448986B (zh) * 2022-01-04 2024-03-01 上海弘积信息科技有限公司 一种基于MC集中管理***的License控制方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068145A (zh) * 2007-07-05 2007-11-07 杭州华三通信技术有限公司 Epon网元配置方法及epon
CN101141460A (zh) * 2007-08-20 2008-03-12 中兴通讯股份有限公司 一种集群***中业务功能的许可控制方法及***
KR101021151B1 (ko) * 2009-05-08 2011-03-14 주식회사 다산네트웍스 네트워크 장치에 설치된 nos(network operating system)의 라이센스를 관리하는 방법 및 장치
CN102780572A (zh) * 2011-05-11 2012-11-14 中兴通讯股份有限公司 许可管理方法及装置
CN103067211A (zh) * 2013-01-25 2013-04-24 烽火通信科技股份有限公司 一种无源光网络设备License管理认证方法及***

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068145A (zh) * 2007-07-05 2007-11-07 杭州华三通信技术有限公司 Epon网元配置方法及epon
CN101141460A (zh) * 2007-08-20 2008-03-12 中兴通讯股份有限公司 一种集群***中业务功能的许可控制方法及***
KR101021151B1 (ko) * 2009-05-08 2011-03-14 주식회사 다산네트웍스 네트워크 장치에 설치된 nos(network operating system)의 라이센스를 관리하는 방법 및 장치
CN102780572A (zh) * 2011-05-11 2012-11-14 中兴通讯股份有限公司 许可管理方法及装置
CN103067211A (zh) * 2013-01-25 2013-04-24 烽火通信科技股份有限公司 一种无源光网络设备License管理认证方法及***

Also Published As

Publication number Publication date
CN103067211B (zh) 2016-08-24
CN103067211A (zh) 2013-04-24

Similar Documents

Publication Publication Date Title
WO2014114065A1 (fr) Procédé et système d'authentification de gestion de licence destinés à un dispositif de réseau optique passif
CN108964885B (zh) 鉴权方法、装置、***和存储介质
EP3073699B1 (fr) Système et procédé de contrôle d'accès mutuel de dispositifs intelligents
CN101931613B (zh) 集中认证方法和集中认证***
CN104022875B (zh) 一种双向授权***、客户端及方法
CN103188207B (zh) 一种跨域的单点登录实现方法及***
CN102624720B (zh) 一种身份认证的方法、装置和***
CN106921663B (zh) 基于智能终端软件/智能终端的身份持续认证***及方法
CN103489233A (zh) 一种动态密码的电子门禁***
EP2658207B1 (fr) Procédé d'autorisation et dispositif terminal
CN105100102B (zh) 一种权限配置以及信息配置方法和装置
CN105577665A (zh) 一种云环境下的身份和访问控制管理***及方法
CN103888265A (zh) 一种基于移动终端的登录***和方法
CN113360862A (zh) 统一身份认证***、方法、电子设备及存储介质
CN103347020B (zh) 一种跨应用认证访问的***及方法
CN105262780B (zh) 一种权限控制方法及***
CN111131301A (zh) 一种统一鉴权授权方案
KR20150137518A (ko) 하이브리드 클라우드기반 ict서비스시스템 및 그 방법
CN103188332B (zh) 一种远程桌面访问控制管理方法、设备及***
CN105049427A (zh) 应用***登录账号的管理方法及装置
CN110365483A (zh) 云平台认证方法、客户端、中间件及***
CN109067785A (zh) 集群认证方法、装置
CN105337967A (zh) 实现用户登录目标服务器的方法、***和中心服务器
CN104702562A (zh) 终端融合业务接入方法、***与终端
CN102420808B (zh) 一种在电信网上营业厅实现单点登录的方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13872444

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13872444

Country of ref document: EP

Kind code of ref document: A1