WO2020062937A1 - 一种数据处理方法及其数据处理设备 - Google Patents

一种数据处理方法及其数据处理设备 Download PDF

Info

Publication number
WO2020062937A1
WO2020062937A1 PCT/CN2019/091187 CN2019091187W WO2020062937A1 WO 2020062937 A1 WO2020062937 A1 WO 2020062937A1 CN 2019091187 W CN2019091187 W CN 2019091187W WO 2020062937 A1 WO2020062937 A1 WO 2020062937A1
Authority
WO
WIPO (PCT)
Prior art keywords
communication node
data
node
terminal
blockchain
Prior art date
Application number
PCT/CN2019/091187
Other languages
English (en)
French (fr)
Inventor
乔云飞
余荣道
杜颖钢
王光健
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to JP2021517646A priority Critical patent/JP7161612B2/ja
Priority to EP19864557.4A priority patent/EP3852414B1/en
Priority to AU2019348603A priority patent/AU2019348603B2/en
Priority to CA3114813A priority patent/CA3114813C/en
Publication of WO2020062937A1 publication Critical patent/WO2020062937A1/zh
Priority to US17/215,505 priority patent/US11973880B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/1851Systems using a satellite or space-based relay
    • H04B7/18519Operations control, administration or maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/1853Satellite systems for providing telephony service to a mobile station, i.e. mobile satellite service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0083Determination of parameters used for hand-off, e.g. generation or modification of neighbour cell lists
    • H04W36/00837Determination of triggering parameters for hand-off
    • H04W36/008375Determination of triggering parameters for hand-off based on historical data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/24Reselection being triggered by specific parameters
    • H04W36/30Reselection being triggered by specific parameters by measured or perceived connection quality data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/24Reselection being triggered by specific parameters
    • H04W36/32Reselection being triggered by specific parameters by location or mobility data, e.g. speed data
    • H04W36/322Reselection being triggered by specific parameters by location or mobility data, e.g. speed data by location data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/06Airborne or Satellite Networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present application relates to the field of communications, and in particular, to a data processing method and a data processing device thereof.
  • a satellite communication system usually consists of three parts: a space segment, a ground segment, and a user segment.
  • the space segment is generally a communication satellite
  • the ground segment is generally a control center or various gateways
  • the user segment is generally a terminal.
  • the terminal when the terminal performs a satellite handover, for example, the terminal switches from a source satellite to a target satellite, first the terminal needs to send a handover request to the target satellite to complete measurement reporting, handover decision, and radio resource control (RRC) connection configuration After a series of operations, the target satellite sends a path switching request to the gateway on the ground segment, and receives a confirmation message from the gateway. After the gateway confirms, the source satellite can release the network resources to complete the satellite switching process, and then the data sent by the core network passes the target. The satellite is forwarded to the terminal and is no longer forwarded to the terminal through the source satellite.
  • RRC radio resource control
  • the first aspect of the present application provides a data processing method.
  • the method is applied to a data processing system.
  • the data processing system includes a first communication node and a second communication node.
  • the first communication node corresponds to a first block.
  • Chain node the second communication node corresponds to a second blockchain node, and the first blockchain node and the second blockchain node are nodes of the same blockchain, thus maintaining the same area Block chain, the method includes:
  • the first communication node obtains the data to be tested.
  • the target cell is the cell under the signal coverage of the first communication node.
  • the terminal camping on the target cell enters the signal coverage of the first communication node.
  • a communication node is obtained according to the camping information after the terminal camps on the target cell.
  • the first communication node broadcasts the data to be tested to the second communication node, the number of the second communication nodes is at least one, and then based on the distributed data storage characteristics of the blockchain, the second communication node may Inspection of inspection data;
  • the first communication node obtains the target block.
  • the embodiment of the present application has the following advantages: the second communication node and the first communication node respectively correspond to a blockchain node, and these blockchain nodes maintain the same blockchain.
  • the first communication node here may be a satellite and the second communication node. It can be a satellite or a cellular node, such as a control center or gateway or a cellular base station on the ground segment.
  • the first communication node obtains the data to be tested, which is obtained from the resident information of the terminal. Then the first communication node sends the data to be tested to the second communication node, and the second communication node can The second blockchain node obtains the inspection result after inspecting the inspection data, so that the terminal can complete the process of staying in the target cell.
  • each node of the blockchain can treat the data to be tested After verification, the verification result is equivalent to using the blockchain to complete the verification process of the data to be verified.
  • the terminal can reside in the target cell without the participation of the gateway. Therefore, this application only passes the first The interaction between the communication node and the second communication node can complete the camping of the terminal to the target cell without involving the data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • the terminal may perform the step of camping on the target cell after the cell handover occurs to the target cell;
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the data to be tested is generated by the first communication node according to the cell information before the terminal is switched, wherein the cell information before the terminal is switched may be used by the second communication node before the terminal is switched with the terminal stored in the second blockchain node. And the matching result is obtained, the second blockchain node records the information of the last time the terminal camped on the cell before the handover occurred, and the information of the last camped cell is the cell information before the terminal handover.
  • the terminal may perform the steps of camping on the target cell after the cell handover occurs to the target cell, and the terminal may also update after the cell location update occurs. After reaching the target cell, the terminal executes the steps of camping on the target cell;
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the to-be-tested is generated by the first communication node according to the permission level of the terminal.
  • the permission level of the terminal refers to the security permission level granted to the terminal.
  • the second blockchain node stores the permission level allowed by the target cell to access.
  • the permission level of the terminal can be used by the second communication node to verify whether the terminal is authorized to access the target cell according to the second blockchain node.
  • the first communication node obtaining the target block includes :
  • the first communication node may generate a target block by itself according to the data to be tested;
  • the method further includes:
  • the first communication node After the first communication node generates a target block, the first communication node broadcasts the target block to the second communication node, and then the second communication node can add the target block to the area maintained by the second blockchain node. Block chain.
  • the method before the first communication node generates the target block according to the data to be tested, the method further includes:
  • the first communication node may execute the step of generating the target block according to the verification success message.
  • the acquiring the target block by the first communication node includes :
  • the first communication node may also acquire the target block after the second communication node generates the target block according to the data to be tested, and the acquisition method is that the second communication node broadcasts the target block to the first communication node.
  • the first A communication node may add the target block to the block chain maintained by the first blockchain node to store the target block generated from the data to be tested.
  • the block chain can store the target block, which is convenient for checking the resident information when the next time a cell switch or location update occurs on the terminal, which increases the practicality of the solution.
  • a second aspect of the present application provides a data processing method.
  • the method is applied to a data processing system.
  • the data processing system includes a first communication node and a second communication node.
  • the first communication node corresponds to a first block.
  • Chain node the second communication node corresponds to a second blockchain node, and the first blockchain node and the second blockchain node are nodes of the same blockchain, thus maintaining the same area Block chain, the method includes:
  • the second communication node After the terminal camps on the target cell, the second communication node receives the data to be tested sent by the first communication node in a broadcast manner, where the target cell is a cell covered by the signal of the first communication node, and the terminal camps on the target cell to enter the first cell.
  • a communication node signal coverage area, the data to be checked is obtained by the first communication node according to the camping information after the terminal camps on the target cell, and the number of the second communication node is at least one.
  • the second communication node can verify the data to be inspected according to the second blockchain node;
  • the second communication node obtains the target block.
  • the first communication node may be a satellite
  • the second communication node may be a satellite or a cellular node, such as a control center or a gateway or a cellular base station on a ground segment.
  • each node of the blockchain can treat the data to be tested After verification, the verification result is equivalent to using the blockchain to complete the verification process of the data to be verified.
  • the terminal can reside in the target cell without the participation of the gateway. Therefore, this application only passes the first The interaction between the communication node and the second communication node can complete the camping of the terminal to the target cell without involving the data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • the terminal executes the step of camping on the target cell
  • the inspecting the data to be inspected by the second communication node according to the second blockchain node includes:
  • the data to be checked is generated from the camping information of the terminal, and the camping information includes the cell information before the cell switching of the terminal.
  • the second blockchain node records the information of the cell where the terminal last camped before the handover occurred.
  • the information of the cell where the last camped is the information of the cell before the terminal handover.
  • the second communication node may The cell information before the terminal switching in the two blockchain nodes is matched with the cell information before the terminal switching in the data to be tested. If the matching is successful, the test result is a successful test, otherwise the test fails.
  • the terminal may perform the steps of camping on the target cell after the cell handover occurs to the target cell, and the terminal may also update after the cell location update occurs. After reaching the target cell, the terminal executes the steps of camping on the target cell;
  • the inspecting the data to be inspected by the second communication node according to the second blockchain node includes:
  • the data to be inspected is obtained from the resident information of the terminal.
  • the resident information includes the permission level of the terminal.
  • the second communication node can determine the permission level of the terminal in the data to be inspected.
  • the permission level of the terminal refers to the security permission level granted to the terminal.
  • the second blockchain node stores a permission level for the target cell to allow access, and the second communication node may verify whether the terminal is authorized to access the target cell and obtain a verification result according to the second blockchain node.
  • the obtaining of the target block by the second communication node includes :
  • the second communication node may generate a target block by itself according to the data to be tested;
  • the method further includes:
  • the second communication node After the second communication node generates the target block, the second communication node broadcasts the target block to the first communication node, so that the first communication node adds the target block to the first block chain node and maintains it. Of the blockchain.
  • the obtaining of the target block by the second communication node includes :
  • the second communication node may also acquire the target block after the first communication node generates the target block according to the data to be tested, and the acquisition method is that the first communication node broadcasts the target block to the second communication node.
  • the second communication node may add the target block to the block chain maintained by the second block chain node to store the target block generated by the data to be tested.
  • the block chain can store the target block, which is convenient for checking the resident information of the next cell switching or location update of the terminal, which increases the practicality of the solution.
  • a third aspect of the present application provides a data processing method.
  • the method is applied to a data processing system.
  • the data processing system includes a first communication node and a second communication node.
  • the first communication node corresponds to a first block.
  • Chain node the second communication node corresponds to a second blockchain node, and the first blockchain node and the second blockchain node are nodes of the same blockchain, thus maintaining the same area Block chain, the method includes:
  • the first communication node acquires the data to be tested.
  • the target cell is a cell under the signal coverage of the first communication node.
  • the terminal camping on the target cell then enters the signal coverage of the first communication node.
  • the verification data includes the terminal's first network access authentication data.
  • the network access authentication data is data used by the communication node to verify the terminal's authority when the terminal accesses the network.
  • the first network access authentication data obtained by the first communication node is reported by the terminal itself.
  • the first communication node broadcasts the data to be inspected to the second communication node, and the number of the second communication nodes is at least one, so that the second communication node may also Check the data to determine whether the terminal has the right to access the network;
  • the first communication node may obtain a target block, where the target block is generated based on the data to be inspected.
  • the first communication node broadcasts to the second blockchain node in the blockchain after the data to be inspected is successfully verified, and if the second blockchain node also succeeds in the verification, then The first communication node acquires the target block and adds it to the blockchain, which can facilitate the first communication node to directly use the blockchain that has added the target block to verify the network authentication data when the terminal accesses the network, without involving satellites and the ground. Data exchange between segment gateways saves network overhead.
  • the first communication node may add the target block to the first block After the target block is added to the blockchain maintained by the chain node, the first block corresponding to the first communication node also stores the target block synchronously.
  • the first communication node may The block chain node verifies the network access verification data of the terminal immediately after the first network access authentication data.
  • the terminal's network access authentication data when it is first connected to the network can be generated by the target block and stored in the blockchain, and then when the terminal is reconnected to the network, the first communication node can use the previously stored target block to perform the inspection data.
  • the verification does not involve the data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • a fourth aspect of the present application provides a data processing method.
  • the method is applied to a data processing system.
  • the data processing system includes a first communication node and a second communication node.
  • the first communication node corresponds to a first block.
  • Chain node the second communication node corresponds to a second blockchain node, and the first blockchain node and the second blockchain node are nodes of the same blockchain, thus maintaining the same area Block chain, the method includes:
  • the second communication node receives the data to be tested sent by the first communication node,
  • the target cell is a cell under the signal coverage of the first communication node.
  • the terminal stays in the target cell and enters the signal coverage of the first communication node.
  • the data to be tested includes the terminal's first network access authentication data and the data to be tested.
  • the data that the first communication node has verified and verified successfully, and the network access authentication data is data that the communication node performs authority verification on the terminal when the terminal accesses the network.
  • the second communication node may then check the data to be tested
  • the second communication node obtains a target block, where the target block is generated according to the data to be inspected.
  • the second communication node acquires the target block to join the blockchain, which can facilitate the second communication node to directly use the next time the terminal enters the network.
  • the blockchain added with the target block checks the access authentication data without involving the data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • the second communication node may add the target block to the second block
  • the second blockchain node corresponding to the second communication node also stores the target block synchronously.
  • the second communication node may The block chain node verifies the network access verification data of the terminal immediately after the first network access authentication data.
  • the terminal's network access authentication data when it is first connected to the network can be generated by the target block and stored in the blockchain, and then when the terminal re-enters the network again, the second communication node can use the previously stored target block to perform the inspection data.
  • the verification does not involve the data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • a fifth aspect of the present application provides a communication node.
  • the communication node is a first communication node in a data processing system.
  • the data processing system further includes a second communication node.
  • the first communication node corresponds to the first area.
  • a block chain node, the second communication node corresponds to a second block chain node, the first block chain node and the second block chain node maintain the same block chain, and the communication node includes:
  • An obtaining unit configured to obtain data to be inspected when the terminal camps on a target cell, where the data to be inspected is obtained from camping information of the terminal, wherein the target cell is under a signal coverage range of the first communication node;
  • a sending unit configured to send the data to be tested to the second communication node, so that the second communication node checks the data to be tested according to the second blockchain node;
  • the obtaining unit is further configured to obtain a target block if the result of the inspection is that the inspection is successful.
  • the terminal executes the step of camping on the target cell
  • the communication node further includes a processing unit
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the to-be-checked data is generated by the processing unit according to the cell information before the terminal is switched, and the cell information before the terminal is switched is used by the second communication node and the second blockchain node. Match the cell information before the terminal switches.
  • the terminal executes camping on the The steps of the target cell
  • the communication node further includes a processing unit
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the to-be-checked data is generated by the processing unit according to a permission level of the terminal, and the permission level of the terminal is used for the second communication node, and according to the second blockchain node, the terminal is relative to the terminal.
  • the access right of the first communication node is verified.
  • the acquiring unit is specifically configured to Generating the target block by the data to be tested;
  • the communication node further includes:
  • a block broadcasting unit configured to broadcast the target block to the second communication node, so that the second communication node adds the target block to the second block node maintained by the second block node Blockchain
  • the obtaining unit is further configured to receive a verification success message sent by the second communication node, where the verification success message is used to instruct the obtaining unit to perform the step of generating the target block.
  • the obtaining unit is specifically configured to obtain the The target block generated by the second communication node according to the data to be tested.
  • the communication node further includes:
  • a storage unit is configured to add the target block to the blockchain maintained by the first blockchain node.
  • a sixth aspect of the present application provides a communication node.
  • the communication node is a second communication node in a data processing system.
  • the data processing system further includes a first communication node, and the first communication node corresponds to the first area.
  • a block chain node, the second communication node corresponds to a second block chain node, the first block chain node and the second block chain node maintain the same block chain, and the communication node includes:
  • a receiving unit configured to receive data to be tested sent by the first communication node when the terminal camps on a target cell, where the data to be tested is obtained by the first communication node according to the camping information of the terminal,
  • the target cell is a cell under a signal coverage range of the first communication node
  • a checking unit configured to check the data to be checked according to the second blockchain node
  • the obtaining unit is configured to obtain a target block if the result of the inspection is that the inspection is successful.
  • the terminal executes the step of camping on the target cell
  • the checking unit is specifically configured to determine the cell information before the terminal is switched according to the historical switching record in the second blockchain node;
  • a matching result is obtained by matching the cell information before the terminal handover in the data to be tested with the cell before the terminal handover in the historical handover record.
  • the terminal executes camping on the The steps of the target cell;
  • the inspection unit is specifically configured to determine a permission level of the terminal in the data to be inspected
  • a verification result is obtained after verifying the access authority of the terminal with respect to the first communication node.
  • the obtaining unit is specifically configured to Generating the target block by the data to be tested;
  • the communication node further includes:
  • a block broadcast unit configured to broadcast the target block to the first communication node, so that the first communication node adds the target block to the first block node maintained by the first block chain node Blockchain.
  • the acquiring unit is specifically configured to acquire the first A target node is generated by a communication node according to the data to be tested.
  • the communication node further includes:
  • a storage unit is configured to add the target block to the blockchain maintained by the second blockchain node.
  • a seventh aspect of the present application provides a communication node.
  • the communication node is a first communication node in a data processing system.
  • the data processing system further includes a second communication node.
  • the first communication node corresponds to the first area.
  • a block chain node, the second communication node corresponds to a second block chain node, the first block chain node and the second block chain node maintain the same block chain, and the communication node includes:
  • An obtaining unit configured to obtain data to be inspected when the terminal camps on a target cell, where the data to be inspected includes first authentication information of the terminal for network access, and the target cell is a signal coverage range of the first communication node Area
  • An inspection unit configured to inspect the data to be inspected
  • a sending unit configured to send the data to be tested to a second communication node if the test result of the testing unit is successful, so that the second communication node checks the data to be tested;
  • the acquiring unit is further configured to acquire a target block if the inspection result of the second communication node is successful.
  • the communication node further includes:
  • a storage unit for adding the target block to the blockchain maintained by the first blockchain node, and the first blockchain node added to the target block is used for the verification unit pair Verify the network access verification data of the terminal after the first network access authentication data.
  • An eighth aspect of the present application provides a communication node.
  • the communication node is a second communication node in a data processing system.
  • the data processing system further includes a first communication node, and the first communication node corresponds to the first area.
  • a block chain node, the second communication node corresponds to a second block chain node, the first block chain node and the second block chain node maintain the same block chain, and the communication node includes:
  • a receiving unit configured to receive data to be tested sent by the first communication node when a terminal camps on a target cell, where the data to be checked is data that the first communication node has successfully tested, and the data to be tested
  • the data includes the first-time network access authentication data of the terminal, and the target cell is a cell under a signal coverage range of the first communication node;
  • An inspection unit configured to inspect the data to be inspected
  • the obtaining unit is configured to obtain a target block if the inspection result of the inspection unit is successful.
  • the communication node further includes:
  • a storage unit configured to add the target block to the blockchain maintained by the second blockchain node, and the blockchain added to the target block is used by the inspection unit to The network access verification data of the terminal after the network access authentication data is checked.
  • a ninth aspect of the present application provides a communication node, including: a memory, a transceiver, a processor, and a bus system;
  • the memory is used to store programs and instructions
  • the transceiver is configured to receive or send information under the control of the processor
  • the processor is configured to execute a program in the memory
  • the bus system is configured to connect the memory, the transceiver, and the processor to enable the memory, the transceiver, and the processor to communicate;
  • the processor is configured to call program instructions in the memory, and executes instructions such as the first aspect, the first to the fifth aspects of the first aspect, the second aspect, and the first to the fifth aspects of the second aspect.
  • instructions such as the first aspect, the first to the fifth aspects of the first aspect, the second aspect, and the first to the fifth aspects of the second aspect. The method described in any of the implementations.
  • the communication node is a chip.
  • a tenth aspect of the present application provides a computer-readable storage medium including instructions.
  • the computer When the instructions are run on a computer, the computer is caused to execute the first aspect, the first to the fifth aspects, and the second aspect of the first aspect. Aspect and the method according to any one of the first to fifth implementable aspects of the second aspect.
  • the eleventh aspect of the present application provides a computer program product containing instructions, which, when run on a computer, causes the computer to execute the first aspect, the first to fifth aspects of the first aspect, the second aspect, and the first aspect.
  • FIG. 1 is a schematic diagram of an existing cell handover in this application
  • FIG. 2 (a) is a schematic structural diagram of a data processing system of this application.
  • FIG. 2 (b) is a schematic diagram of an embodiment of a data processing method of this application.
  • FIG. 3 (a) is a schematic diagram of another embodiment of a data processing method of the present application.
  • FIG. 3 (b) is a schematic diagram of another embodiment of a data processing method of the present application.
  • FIG. 4 is a schematic diagram of an embodiment of a cell switching scenario according to the present application.
  • FIG. 5 is a schematic diagram of an embodiment of a terminal location update scenario of the present application.
  • FIG. 6 is a schematic diagram of another embodiment of a data processing method of the present application.
  • FIG. 7 (a) is a schematic diagram of another embodiment of a data processing method of the present application.
  • FIG. 7 (b) is a schematic diagram of another embodiment of a data processing method of the present application.
  • FIG. 8 is a possible structure of a communication node of the present application.
  • FIG. 9 another possible structure of a communication node of the present application.
  • FIG. 10 is another possible structure of a communication node of the present application.
  • 11 is another possible structure of a communication node of the present application.
  • FIG. 12 shows another possible structure of the communication node of the present application.
  • the data processing method disclosed in this application can be applied to a data processing system.
  • the data processing system includes at least two communication nodes, and each communication node corresponds to a blockchain node. These blocks
  • the chain nodes maintain the same blockchain, where the first communication node corresponds to the first blockchain node, and the number of the first communication nodes is one.
  • the second communication node corresponds to the second blockchain node, and the number of the second communication nodes is at least one.
  • the first communication node may be a satellite node, the satellite node may be a satellite of any height, and the second communication node may be The satellite node may also be a cellular node, such as a control center or gateway or a cellular base station on the ground segment, which is not limited here.
  • the data processing system is connected to the terminal. When the terminal performs cell update or cell switch or location update or the terminal performs authentication, the data processing system can process the request of the terminal without relying on a gateway device or a control device.
  • This application is implemented based on the characteristics of block chain point-to-point transmission, consensus mechanism, distributed data storage, and cryptographic principles.
  • the target cell is a cell covered by the signal of the first communication node, which indicates that the terminal enters the signal coverage area of the first communication node after camping on the target cell.
  • the present application discloses a data processing method, which can be applied to a cell handover or terminal location update scenario, which will be described below.
  • the first communication node acquires data to be tested.
  • the target cell where the terminal resides may be a terminal that accesses the target cell after a cell switch or a cell update, or a terminal that is updated to the target cell after a location update, which is not limited herein.
  • one possible situation of the data to be inspected is the resident information of the terminal to be inspected.
  • the first communication node sends the data to be tested to the second communication node.
  • the first communication node signs the data to be inspected with a private key and broadcasts it to the second communication node.
  • the second communication node decrypts the public key of the first communication node to obtain the data to be inspected. Subsequently, the second communication node passes the corresponding second area.
  • the historical resident information of the terminal stored in the block chain node is inspected for inspection data, and the inspection result is obtained.
  • the second communication node stores the data to be inspected in a local storage unit of the second communication node.
  • the historical resident information is a set of resident information at which the terminal resides at the first communication node or the second communication node at any one or more times before the terminal resides at the first communication node in the present application.
  • the first communication node obtains the target block.
  • the first communication node obtains the target block.
  • each node of the blockchain can obtain the verification result after verifying the data to be tested, which is equivalent to using the blockchain to complete the data to be tested.
  • the data verification process after obtaining the verification result, the terminal camping to the target cell can be completed without the participation of the gateway. Therefore, this application can complete the terminal camping only through the interaction between the first communication node and the second communication node. To the target cell without involving the data interaction between the satellite and the gateway on the ground segment, saving network overhead.
  • each blockchain node will determine a blockchain node through competition or non-competition, and the communication corresponding to the blockchain node will The node generates the target block, so the target block can be generated by the first communication node or the second communication node.
  • FIG. 3 (a) and FIG. 3 (b) the following description will be made respectively.
  • a first communication node obtains data to be tested.
  • the first communication node sends the data to be tested to the second communication node.
  • Steps 301 and 302 in this embodiment are similar to steps 201 and 202 in the foregoing embodiment, and details are not described herein again.
  • the second communication node performs inspection on the inspection data.
  • the inspection method of the second communication node for inspection data and the meaning of the historical resident information are similar to the foregoing step 202, and details are not described herein again.
  • the first communication node If the inspection result is that the inspection is successful, the first communication node generates a target block according to the data to be inspected.
  • the processor in the data processing system determines that the first communication node generates the target block, and the first communication node passes all the inspection-successful data in the cycle. Generate the target block.
  • the first communication node will verify the hash value of the target block, and add the target block to the first blockchain node after verification.
  • the first communication node and the second communication node delete the data to be inspected stored in the local storage unit.
  • the second communication node may also send the inspection result to the first communication node, so that the first communication node obtains the inspection success message and then generates a target block based on the inspection success message.
  • the first communication The node can also directly generate the target block without acquiring the verification success message, which is not limited here.
  • the first communication node broadcasts the target block to the second communication node.
  • the first communication node After the first communication node generates the target block, it broadcasts the target block to the second communication node.
  • the second communication node adds the target block to the blockchain.
  • the second communication node verifies the hash value of the target block. After the verification is correct, the target block is added to the blockchain maintained by the second blockchain node.
  • a first communication node obtains data to be tested.
  • the first communication node sends the data to be tested to the second communication node.
  • Steps 301 and 302 in this embodiment are similar to steps 201 and 202 in the foregoing embodiment, and details are not described herein again.
  • the second communication node performs inspection on the inspection data.
  • the inspection method of the second communication node for inspection data and the meaning of the historical resident information are similar to the foregoing step 202, and details are not described herein again.
  • the second communication node If the inspection result is that the inspection is successful, the second communication node generates a target block according to the data to be inspected.
  • the processor in the data processing system determines that the target communication block is generated by the second communication node, and the second communication node sends all the data to be tested successfully in the period to the test. Generate the target block.
  • the second communication node will verify the hash value of the target block, and add the target block to the second blockchain node after verification.
  • the first communication node and the second communication node delete the data to be inspected stored in the local storage unit.
  • the second communication node broadcasts the target block to the first communication node.
  • the second communication node After the second communication node generates the target block, it broadcasts the target block to the first communication node.
  • the first communication node adds the target block to the blockchain.
  • the first communication node verifies the hash value of the target block, and after the verification is correct, the target block is added to the first blockchain node.
  • the communication node corresponding to the blockchain node After each blockchain node determines a blockchain node in a competitive or non-competitive manner, the communication node corresponding to the blockchain node generates a target block, and the target terminal resides again in the next cycle.
  • the target block can be used to verify the expected test data in the next week.
  • This application can be applied to a cell handover scenario and a terminal location update scenario. These two scenarios are described below.
  • the first communication node obtains data to be tested.
  • the source communication node When the terminal prepares to switch from the signal coverage cell of the source communication node to the signal coverage cell of the first communication node, the source communication node first sends a handover request to the first communication node to request the cell switching, and the first communication node feeds back the handover response identifier to allow the terminal to access, Subsequently, the terminal performs cell switching.
  • the source communication node is any communication node except the first communication node in the data processing system.
  • Step 401 in this embodiment is similar to step 201 in the foregoing embodiment.
  • the resident information is specifically a handover record of the terminal, including: the first communication node obtains a communication node identifier (identity) of a cell where the terminal is located before the terminal is handed over. , ID), the communication node ID of the cell where the terminal is located after the handover, handover time, and terminal equipment capabilities.
  • the first communication node sends the data to be tested to the second communication node.
  • Step 402 in this embodiment is similar to step 202 in the foregoing embodiment, and details are not described herein again.
  • the second communication node verifies the data to be inspected according to the second blockchain node.
  • the second communication node checks the inspection data according to the historical resident information in the second blockchain node, and the historical resident information is specifically a history switching record.
  • the inspection method There are several possible cases for the inspection method. The following two examples are used to illustrate, specifically:
  • the second communication node first determines the cell information before the terminal handover in the historical handover record, and then determines the cell information before the terminal handover in the data to be tested to determine whether the two match. If the two match, the test result is determined to be successful. If they do not match, the test result is determined to be a test failure.
  • the cell information before the terminal is switched may be the ID of the cell where the terminal is located before the handover, the service level of the cell where the terminal is located before the handover, or other information about the cell where the terminal is located before the handover. limited.
  • the test result is a verification success. Therefore, the handover record of the terminal switching from cell A to cell B is invalid, and the test result is that the test fails.
  • the second communication node determines that the terminal has switched to the target cell, determines the permission level of the target cell in the historical handover record, and determines the permission level of the terminal in the data to be tested or historical handover record. The level judges whether the terminal has the right to access the target cell. If yes, the test succeeds, otherwise the test fails.
  • the terminal has switched from cell A to cell B.
  • the security permission of the terminal in cell B is higher than the security permission level granted by the terminal, and the terminal's permission level has not been upgraded.
  • the handover record from cell A to cell B is invalid. The test result is that the test failed.
  • the first communication node obtains the target block.
  • the source node releases network resources, the first communication node allocates network resources to the terminal, and the handover is completed.
  • This application can complete the cell switching process of the terminal only through the interaction between the first communication node and the second communication node, and does not involve data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • the first communication node obtains data to be tested.
  • the terminal first obtains the system information of the accessed cell to determine the current location of the terminal, and then determines whether the terminal has a location update based on the current location. If the terminal has a location update, for example, the terminal moves from city A to city B, the terminal goes The communication node initiates a random access process, establishes an RRC connection, and sends a location update request to the first communication node. After the terminal accesses, the first communication node generates data to be tested according to the resident information.
  • Step 501 in this embodiment is similar to step 201 in the foregoing embodiment.
  • the resident information is specifically information such as a terminal ID, a dwell time, and a terminal device capability.
  • the first communication node sends the data to be tested to the second communication node.
  • Step 502 in this embodiment is similar to step 202 in the foregoing embodiment, and details are not described herein again.
  • the second communication node verifies the data to be inspected according to the second blockchain node.
  • the second communication node checks the inspection data based on the historical resident information in the second blockchain node.
  • the historical resident information is specifically historical location update information, and the specific method may be:
  • the second communication node determines that the terminal is switched to the target cell according to the data to be tested, determines the permission level of the target cell in the historical handover record, and determines the permission level of the terminal in the data to be tested or historical handover record. Whether the terminal is authorized to access the target cell. If yes, the test succeeds, otherwise the test fails. For example, according to the data to be tested, it can be known that the terminal has switched from cell A to cell B. According to the historical switching records, it is found that the security permission of the terminal in cell B is higher than the security permission level granted by the terminal, and the terminal's permission level has not been upgraded. The handover record from cell A to cell B is invalid. The test result is that the test failed.
  • the first communication node obtains the target block.
  • the first communication node After the first communication node obtains the target block, the first communication node allocates network resources to the terminal, and the terminal location update is completed.
  • This application can complete the cell location update process of the terminal only through the interaction between the first communication node and the second communication node, and does not involve data interaction between the satellite and the gateway on the ground segment, which saves network overhead.
  • the second communication node receives the data to be tested sent by the first communication node.
  • Step 601 in this embodiment is similar to step 201 in the foregoing embodiment, and details are not described herein again.
  • the second communication node obtains the inspection result after inspecting the data to be inspected according to the second blockchain node.
  • the inspection method of the second communication node for the inspection data is similar to the foregoing step 202, and details are not described herein again.
  • the manner in which the second communication node checks the data to be checked refers to the embodiments described in FIG. 4 and FIG. 5, respectively, and details are not described herein again.
  • the second communication node obtains the target block.
  • the target block can be generated by the first communication node and then sent to the second communication node, or it can be generated by the second communication node itself. Referring to the embodiments described in FIG. 3 (a) and FIG. 3 (b), specifically this I will not repeat them here.
  • This application also provides a data processing method that can be applied to the terminal's network access authentication process, which is described below.
  • each communication node in the data processing system verifies the terminal's network authentication data.
  • each communication node authenticates the terminal to the network.
  • the target block is generated and added to the corresponding blockchain node.
  • each communication node can use the historical network access authentication data stored in its corresponding blockchain node to authenticate the terminal to the network.
  • Figure 7 (a) For data verification, please refer to Figure 7 (a), which will be described below.
  • the first communication node obtains data to be tested.
  • the first communication node After the terminal camps on the target cell, because the target cell is a cell covered by the signal of the first communication node, the first communication node sends the public key information to the terminal, so that the terminal uses the public key of the first communication node to encrypt the public key information of the terminal And the terminal ID is fed back to the first communication node, and then the first communication node uses its own private key to decrypt it to obtain the terminal public key, and then uses the terminal public key to encrypt the session key information, and then sends the encrypted session key information to the terminal.
  • the session key is decrypted with its own private key, and the session key is used to encrypt the terminal information and send it to the first communication node.
  • the terminal information includes information such as the terminal's network access authentication data and terminal device capabilities.
  • the data to be tested is the network access authentication data. After the first communication node obtains the data to be tested, the first communication node stores the data to be checked in a local storage unit.
  • the terminal When the terminal enters the network for the first time, it includes:
  • the first communication node performs inspection on the inspection data.
  • the first communication node verifies the terminal's network access authentication data to determine whether the terminal has the right to access the network. If the terminal has the right to access the network, the test result is a successful test, and the first communication node stores the data to be tested in the first The local storage unit of the communication node; otherwise, the test result is a test failure.
  • the first communication sends the data to be verified to the second communication node.
  • the first communication node signs the data to be inspected with a private key and broadcasts it to the second communication node.
  • the second communication node decrypts the public key of the first communication node to obtain the data to be inspected. .
  • the second communication node inspects the data to be inspected.
  • the second communication node verifies the terminal's network access authentication data to determine whether the terminal has the right to access the network. If the terminal has the right to access the network, the test result is a successful test, and the second communication node stores the data to be tested in the second The local storage unit of the communication node. Otherwise, the test result is a test failure.
  • the first communication node obtains the target block.
  • each blockchain node determines a blockchain node through a competitive method or a non-competitive method, and a communication node corresponding to the blockchain node generates a target block.
  • the target block acquired by the communication node may be generated by the first communication node or may be generated by the second communication node, and details are not described herein again.
  • the first communication node and the second communication node respectively add the target block to the corresponding blockchain node, so that when the terminal enters the network again, each blockchain node can use the stored target block to authenticate the terminal to the network.
  • Weight data for inspection After the target block is generated, the first communication node and the second communication node respectively add the target block to the corresponding blockchain node, so that when the terminal enters the network again, each blockchain node can use the stored target block to authenticate the terminal to the network.
  • the method includes:
  • the first communication node obtains data to be tested.
  • step 701 in the embodiment in FIG. 7 (a) The steps in this embodiment are similar to step 701 in the embodiment in FIG. 7 (a), and details are not described herein again.
  • the first communication node performs inspection according to the data to be inspected in the first blockchain node.
  • historical network access authentication data is stored in the first blockchain node, and the historical network access authentication data may be a target block stored in the blockchain node when the terminal first accesses the network.
  • the first communication node verifies the terminal's network access authentication data to determine whether the terminal is authorized to access the network. Specifically, the first communication node determines whether the historical network access authentication data stores the network access authentication data of the terminal. If yes, then The test result is that the test is successful, and the first communication node stores the data to be tested in a local storage unit of the first communication node; otherwise, the test result is a test failure.
  • the first communication sends the data to be verified to the second communication node.
  • the first communication node signs the data to be inspected with a private key and broadcasts it to the second communication node.
  • the second communication node decrypts the public key of the first communication node to obtain the data to be inspected. .
  • the second communication node verifies the data to be inspected according to the second blockchain node.
  • historical network access authentication data is also stored in the second blockchain node.
  • the second communication node verifies the terminal's network access authentication data to determine whether the terminal is authorized to access the network. Specifically, the second communication node determines whether the historical network access authentication data stores the network access authentication data of the terminal. If yes, then The test result is that the test is successful, and the second communication node stores the data to be tested in a local storage unit of the second communication node; otherwise, the test result is a test failure.
  • the first communication node obtains the target block.
  • each blockchain node determines a blockchain node through a competitive method or a non-competitive method, and a communication node corresponding to the blockchain node generates a target block.
  • the target block acquired by the communication node may be generated by the first communication node or may be generated by the second communication node, and details are not described herein again.
  • FIG. 7 (a) and FIG. 7 (b) includes but is not limited to the terminal authentication scenario, and other situations similar to the terminal authentication scenario are also within the scope of protection of this application.
  • the target block is added to the blockchain node when it is first connected to the network, and the authentication process of the terminal can be completed only through the interaction between the first communication node and the second communication node when it is not first connected to the network, without involving
  • the data interaction between the satellite and the gateway on the ground segment saves network overhead.
  • the application has been described above from the perspective of a data processing method. Please refer to FIG. 8, and a possible structure of a communication node of the application is described below.
  • the communication node 80 is a first communication node in a data processing system, and the data processing system further includes a second communication node, the first communication node corresponds to a first blockchain node, and the second communication node corresponds to At the second blockchain node, the first blockchain node and the second blockchain node maintain the same blockchain, and the communication node 80 includes:
  • An obtaining unit 801 is configured to obtain data to be inspected when a terminal camps on a target cell, where the data to be inspected is obtained from camping information of the terminal, where the target cell is a signal coverage range of the first communication node Area
  • a sending unit 802 configured to send the data to be tested to the second communication node, so that the second communication node checks the data to be tested according to the second blockchain node;
  • the obtaining unit 801 is further configured to obtain a target block if the result of the inspection is that the inspection is successful.
  • the terminal executes the step of camping on the target cell
  • the communication node further includes a processing unit 803.
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the data to be tested is generated by the processing unit 803 according to the cell information before the terminal is switched, and the cell information before the terminal is switched is used by the second communication node and the second blockchain node. Match the cell information before the terminal is switched.
  • the terminal executes the step of camping on the target cell
  • the communication node further includes a processing unit 803.
  • the data to be inspected obtained from the resident information of the terminal includes:
  • the to-be-checked data is generated by the processing unit 803 according to a permission level of the terminal, and the permission level of the terminal is used for the second communication node. Verifying the access authority of the first communication node.
  • the obtaining unit 801 is specifically configured to generate the target block according to the data to be tested;
  • the communication node further includes:
  • the obtaining unit 801 is further configured to receive a verification success message sent by the second communication node, where the verification success message is used to instruct the obtaining unit 801 to perform the step of generating the target block.
  • the obtaining unit 801 is specifically configured to obtain the target block generated by the second communication node according to the data to be tested.
  • the communication node further includes:
  • the storage unit 805 is configured to add the target block to the first blockchain node.
  • FIG. 9 another possible structure of the communication node of the present application is:
  • the communication node 90 is a second communication node in a data processing system.
  • the data processing system further includes a first communication node, the first communication node corresponds to a first blockchain node, and the second communication node corresponds to At the second blockchain node, the first blockchain node and the second blockchain node maintain the same blockchain.
  • the communication node 90 includes:
  • the receiving unit 901 is configured to receive data to be tested sent by the first communication node when the terminal camps on a target cell, where the data to be checked is obtained by the first communication node according to the camping information of the terminal
  • the target cell is a cell under the signal coverage of the first communication node
  • a checking unit 902 configured to check the data to be tested according to the second blockchain node
  • the obtaining unit 903 is configured to obtain a target block if the result of the inspection is that the inspection is successful.
  • the terminal executes the step of camping on the target cell
  • the checking unit 902 is specifically configured to determine cell information before the terminal is switched according to a historical switching record in the second blockchain node;
  • a matching result is obtained by matching the cell information before the terminal handover in the data to be tested with the cell before the terminal handover in the historical handover record.
  • the terminal executes the step of camping on the target cell
  • the inspection unit 902 is specifically configured to determine a permission level of the terminal in the data to be inspected;
  • a verification result is obtained after verifying the access authority of the terminal with respect to the first communication node.
  • the obtaining unit 903 is specifically configured to generate the target block according to the data to be tested;
  • the communication node further includes:
  • a block broadcasting unit 904 is configured to broadcast the target block to the first communication node, so that the first communication node adds the target block to the first blockchain node.
  • the obtaining unit 903 is specifically configured to obtain the target block generated by the first communication node according to the data to be tested.
  • the communication node further includes:
  • the storage unit 905 is configured to add the target block to the first blockchain node.
  • FIG. 10 another possible structure of the communication node of the present application is:
  • the communication node 100 is a first communication node in a data processing system, and the data processing system further includes a second communication node.
  • the first communication node corresponds to a first blockchain node
  • the second communication node corresponds to At the second blockchain node, the first blockchain node and the second blockchain node maintain the same blockchain.
  • the communication node 100 includes:
  • An obtaining unit 1001 is configured to obtain data to be inspected when the terminal camps on a target cell, where the data to be inspected includes authentication data of the terminal's first network access, and the target cell is a signal coverage of the first communication node Cell within range;
  • An inspection unit 1002 configured to inspect the data to be inspected
  • a sending unit 1003 is configured to send the data to be tested to a second communication node if the test result of the testing unit 1002 is successful, so that the second communication node checks the data to be tested;
  • the obtaining unit 1001 is further configured to obtain a target block if the inspection result of the second communication node is successful.
  • the communication node further includes:
  • a storage unit 1004 is configured to add the target block to the first blockchain node, and the first blockchain node added to the target block is used by the verification unit 1002 to authenticate the first network access After the data, the terminal's network access inspection data is checked.
  • FIG. 11 another possible structure of the communication node of the present application is:
  • the communication node 110 is a second communication node in a data processing system.
  • the data processing system further includes a first communication node, the first communication node corresponds to a first blockchain node, and the second communication node corresponds to At the second blockchain node, the first blockchain node and the second blockchain node maintain the same blockchain, and the communication node 110 includes:
  • the receiving unit 1101 is configured to receive data to be tested sent by the first communication node when a terminal camps on a target cell, where the data to be checked is data that the first communication node has successfully tested, and the The verification data includes the first-time network access authentication data of the terminal, and the target cell is a cell under the signal coverage range of the first communication node;
  • An inspection unit 1102 configured to inspect the data to be inspected
  • the obtaining unit 1103 is configured to obtain a target block if the inspection result of the inspection unit 1102 is successful.
  • the communication node further includes:
  • the storage unit 1104 is configured to add the target block to the second blockchain node, and the block chain added to the target block is used by the verification unit 1102 to authenticate the first network access data.
  • the terminal's network access inspection data is checked.
  • the receiver 1201, the transmitter 1202, the processor 1203, and the memory 1204 (wherein the number of the processors 1203 in the communication node 120 may be one or more, and one processor is taken as an example in FIG. 12).
  • the receiver 1201, the transmitter 1202, the processor 1203, and the memory 1204 may be connected through a bus or other manners. In FIG. 12, a connection through a bus is taken as an example.
  • the memory can also be integrated with the processor.
  • the memory 1204 may include a read-only memory and a random access memory, and provide instructions and data to the processor 1203. A part of the memory 1204 may further include a non-volatile random access memory (full English name: non-volatile random access memory, English abbreviation: NVRAM).
  • the memory 1204 stores an operating system and an operation instruction, an executable module or a data structure, or a subset thereof, or an extended set thereof.
  • the operation instruction may include various operation instructions for implementing various operations.
  • the operating system may include various system programs for implementing various basic services and processing hardware-based tasks.
  • the processor 1203 controls the operation of the communication node 120.
  • the processor 1203 may also be referred to as a central processing unit (full English name: central processing unit, English abbreviation: CPU).
  • the components of the communication node 120 are coupled together through a bus system.
  • the bus system may include a power bus, a control bus, and a status signal bus in addition to a data bus.
  • various buses are called bus systems in the figure.
  • the methods disclosed in the embodiments of the present application may be applied to the processor 1203, or implemented by the processor 1203.
  • the processor 1203 may be an integrated circuit chip and has a signal processing capability.
  • each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1203 or an instruction in the form of software.
  • the above processor 1203 may be a general-purpose processor, a digital signal processor (full name in English: digital processing, English abbreviation: DSP), an application specific integrated circuit (full name in English: application specific integrated circuit, English abbreviation: ASIC), field programmable Gate array (full name in English: field-Programmable gate array, English abbreviation: FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP digital signal processor
  • an application specific integrated circuit full name in English: application specific integrated circuit, English abbreviation: ASIC
  • field programmable Gate array full name in English: field-Programmable gate array, English abbreviation: FPGA
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in combination with the embodiments of the present application may be directly implemented by a hardware decoding processor, or may be performed by using a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, and the like.
  • the storage medium is located in the memory 1204, and the processor 1203 reads the information in the memory 1204 and completes the steps of the foregoing method in combination with its hardware.
  • the receiver 1201 can be used to receive inputted digital or character information, and to generate signal inputs related to communication node related settings and function control.
  • the transmitter 1202 can include display devices such as a display screen, and the transmitter 1202 can be used to output numbers through an external interface. Or character information.
  • the processor 1203 is configured to execute the foregoing method.
  • the device embodiments described above are only schematic, and the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be A physical unit can be located in one place or distributed across multiple network units. Some or all of the modules may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • the connection relationship between the modules indicates that there is a communication connection between them, which can be specifically implemented as one or more communication buses or signal lines.
  • the technical solution of this application that is essentially or contributes to the existing technology can be embodied in the form of a software product, which is stored in a readable storage medium, such as a computer's floppy disk , U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc., including several instructions to make a computer device (can be A personal computer or a server, etc.) perform the methods described in the embodiments of the present application.
  • a readable storage medium such as a computer's floppy disk , U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.
  • ROM read-only memory
  • RAM random access memory
  • magnetic disk or optical disk etc.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be from a website site, computer, server, or data center Transmission by wire (for example, coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (for example, infrared, wireless, microwave, etc.) to another website site, computer, server, or data center.
  • wire for example, coaxial cable, optical fiber, digital subscriber line (DSL)
  • wireless for example, infrared, wireless, microwave, etc.
  • the computer-readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server, a data center, and the like that includes one or more available medium integration.
  • the available medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (Solid State Disk (SSD)), and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Astronomy & Astrophysics (AREA)
  • General Physics & Mathematics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种数据处理方法,用于第二通信节点通过第二区块链节点对待检验数据进行检验后,第一通信节点获取目标区块。本申请实施例方法包括:当终端驻留目标小区时,所述第一通信节点获取待检验数据,所述待检验数据由所述终端的驻留信息得到,其中,所述目标小区为所述第一通信节点信号覆盖范围下的小区;所述第一通信节点将所述待检验数据发送至所述第二通信节点,以使所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;若所述检验的结果为检验成功,所述第一通信节点获取目标区块。

Description

一种数据处理方法及其数据处理设备
本申请要求于2018年9月30日提交中国专利局、申请号为201811160657.9、发明名称为“一种数据处理方法及其数据处理设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信领域,尤其涉及一种数据处理方法及其数据处理设备。
背景技术
传统的卫星通信简单地说就是地球上的无线电通信站间利用卫星作为中继而进行的通信。卫星通信***通常由空间段、地面段和用户段三部分组成,空间段一般为通信卫星,地面段一般为控制中心或各类网关等,用户段一般为终端。
如图1,终端进行卫星切换时,例如终端从源卫星切换到目标卫星,首先终端需要发送切换请求至目标卫星,以完成测量上报、切换判决和无线资源控制(radio resource control,RRC)连接配置等一系列操作,目标卫星发送路径切换请求至地面段的网关,并接收网关反馈的确认消息,网关确认后源卫星才能释放网络资源,从而完成卫星的切换过程,之后核心网发送的数据通过目标卫星转发给终端而不再通过源卫星转发给终端。
可见,当终端发生卫星切换时,空间段卫星设备与地面段网关设备之间需要进行路由切换请求的确认才能完成卫星的切换过程,而频繁的卫星切换是时常发生的,这样卫星与网关之间就需要进行频繁的信息交互,会造成较大的网络开销。
发明内容
本申请第一方面提供了一种数据处理方法,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点为同一个区块链的节点,因而维护着同一个区块链,所述方法包括:
终端驻留目标小区后,第一通信节点获取待检验数据,目标小区为第一通信节点的信号覆盖范围下的小区,终端驻留目标小区即进入第一通信节点信号覆盖范围,待检验数据第一通信节点根据终端驻留目标小区后的驻留信息得到。
第一通信节点将待检验数据广播给第二通信节点,第二通信节点的个数为至少一个,随后基于区块链的分布式数据存储特性,第二通信节点可以根据第二区块链节点对待检验数据进行检验;
当待检验数据的检验结果为检验成功时,第一通信节点获取到目标区块。
本申请实施例具有以下优点:第二通信节点和第一通信节点分别对应一个区块链节点,这些区块链节点维护同一区块链,这里的第一通信节点可以是卫星,第二通信节点可以是卫星也可以是蜂窝节点,例如是地面段的控制中心或网关或蜂窝基站。终端接入目标小区时,第一通信节点获取待检验数据,该待检验数据由终端的驻留信息得到,随后第一通信 节点将待检验数据发送至第二通信节点,第二通信节点能根据第二区块链节点对待检验数据进行检验后得到检验结果,从而终端就可以完成驻留目标小区的过程。在本实施例中,通过在第一通信节点和第二通信节点间发送待检验数据,由于区块链各节点之间具有点对点传输、共识机制等特性,区块链各节点均可以对待检验数据进行验证后得到验证结果,相当于利用区块链来完成待检验数据的验证过程,得到验证结果后即可完成终端驻留至目标小区,而不需要网关的参与,因此本申请仅通过第一通信节点与第二通信节点之间的交互就可完成终端驻留至目标小区,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
基于第一方面,在第一方面的第一种可实现方式中,终端可以在发生小区切换而切换至目标小区后,终端执行驻留目标小区的步骤;
所述待检验数据由所述终端的驻留信息得到包括:
待检验数据由第一通信节点根据终端切换前的小区信息生成,其中,终端切换前的小区信息可以用于所述第二通信节点,与所述第二区块链节点中存储的终端切换前的小区信息进行匹配并得到匹配结果,第二区块链节点中记录有终端在发生本次切换前最后一次驻留小区的信息,最后一次驻留小区的信息即为终端切换前的小区信息。
在本实施例中,对待检验数据的获取方式进行了说明,增加了方案的可实施性。
基于第一方面,在第一方面的第二种可实现方式中,终端可以在发生小区切换而切换至目标小区后,终端执行驻留目标小区的步骤,终端也可以在发生小区位置更新而更新至目标小区后,终端执行驻留目标小区的步骤;
所述待检验数据由所述终端的驻留信息得到包括:
待检验由第一通信节点根据所述终端的权限等级生成,终端的权限等级是指终端被授予的安全权限等级,第二区块链节点中储存有目标小区允许接入的权限等级,所述终端的权限等级可以用于第二通信节点根据第二区块链节点,对所述终端是否有权接入目标小区进行验证。
在本实施例中,对待检验数据获取的另一种方式进行了说明,增加了方案的可实施性和灵活性。
基于第一方面及第一方面的第一种至第二种可实现方式中任一可实现方式,在第一方面的第三种可实现方式中,所述第一通信节点获取目标区块包括:
第一通信节点可以自己根据待检验数据生成目标区块;
所述方法还包括:
第一通信节点生成目标区块后,第一通信节点将所述目标区块广播至所述第二通信节点,随后第二通信节点可以将目标区块加入第二区块链节点所维护的区块链。
可选的,所述第一通信节点根据所述待检验数据生成所述目标区块之前,所述方法还包括:
所述第一通信节点可以接收到第二通信节点发送的检验成功消息后,再根据该检验成功消息执行生成该目标区块的步骤。
在本实施例中,对第一通信节点获取目标区块的一种可能的情况进行了说明,增加了方案的可实施性。
基于第一方面及第一方面的第一种至第二种可实现方式中任一可实现方式,在第一方面的第四种可实现方式中,所述第一通信节点获取目标区块包括:
第一通信节点还可以在第二通信节点根据所述待检验数据生成目标区块后,获取目标区块,获取的方式是第二通信节点将目标区块广播给第一通信节点。
在本实施例中,对第一通信节点获取目标区块的另一种可能的情况进行了说明,增加了方案的可实施性和灵活性。
基于第一方面及第一方面的第一种至第二种可实现方式中任一可实现方式,在第一方面的第五种可实现方式中,第一通信节点获取目标区块之后,第一通信节点可以将目标区块加入第一区块链节点所维护的区块链,以存储由待检验数据所生成的目标区块。
在本实施例中,区块链可以存储目标区块,便于对下一次终端发生小区切换或位置更新时的驻留信息进行检验,增加了方案实用性。
本申请第二方面提供了一种数据处理方法,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点为同一个区块链的节点,因而维护着同一个区块链,所述方法包括:
终端驻留目标小区后,第二通信节点接收第一通信节点通过广播方式发送的待检验数据,其中,目标小区为第一通信节点的信号覆盖范围下的小区,终端驻留目标小区即进入第一通信节点信号覆盖范围,该待检验数据由第一通信节点根据终端驻留目标小区后的驻留信息得到,第二通信节点的个数为至少一个。
基于区块链的分布式数据存储特性,第二通信节点可以根据第二区块链节点对待检验数据进行检验;
当待检验数据的检验结果为检验成功时,第二通信节点获取到目标区块。
这里的第一通信节点可以是卫星,第二通信节点可以是卫星也可以是蜂窝节点,例如是地面段的控制中心或网关或蜂窝基站。
在本实施例中,通过在第一通信节点和第二通信节点间发送待检验数据,由于区块链各节点之间具有点对点传输、共识机制等特性,区块链各节点均可以对待检验数据进行验证后得到验证结果,相当于利用区块链来完成待检验数据的验证过程,得到验证结果后即可完成终端驻留至目标小区,而不需要网关的参与,因此本申请仅通过第一通信节点与第二通信节点之间的交互就可完成终端驻留至目标小区,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
基于第二方面,在第二方面的第一种可实现方式中,终端可以在发生小区切换而切换至目标小区后,终端执行驻留目标小区的步骤;
所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验包括:
待检验数据由终端的驻留信息生成,驻留信息中包括终端小区切换前的小区信息。
第二区块链节点中记录有终端在发生本次切换前最后一次驻留的小区的信息,最后一次驻留的小区的信息即为终端切换前的小区的信息,第二通信节点可以将第二区块链节点中终端切换前的小区信息,与待检验数据中终端切换前的小区信息进行匹配,若匹配成功,则检验结果为检验成功,否则检验失败。
在本实施例中,对第二通信节点检验待检验数据的一种方式进行了说明,增加了方案的可实施性。
基于第二方面,在第二方面的第二种可实现方式中,终端可以在发生小区切换而切换至目标小区后,终端执行驻留目标小区的步骤,终端也可以在发生小区位置更新而更新至目标小区后,终端执行驻留目标小区的步骤;
所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验包括:
待检验数据由终端驻留信息得到,驻留信息中包括终端的权限等级,第二通信节点可以确定待检验数据中终端的权限等级,终端的权限等级是指终端被授予的安全权限等级。
第二区块链节点中储存有目标小区允许接入的权限等级,第二通信节点可以根据第二区块链节点,对所述终端是否有权接入目标小区进行验证,并得到验证结果。
在本实施例中,对第二通信节点检验待检验数据的另一种方式进行了说明,增加了方案的可实施性和灵活性。
基于第二方面及第二方面的第一种至第二种可实现方式中任一可实现方式,在第二方面的第三种可实现方式中,所述第二通信节点获取目标区块包括:
第二通信节点可以自己根据所述待检验数据生成目标区块;
所述方法还包括:
第二通信节点生成目标区块之后,第二通信节点将所述目标区块广播至所述第一通信节点,以便于第一通信节点将目标区块加入所述第一区块链节点所维护的所述区块链。
在本实施例中,对第二通信节点获取目标区块的一种可能的情况进行了说明,增加了方案的可实施性。
基于第二方面及第二方面的第一种至第二种可实现方式中任一可实现方式,在第二方面的第四种可实现方式中,所述第二通信节点获取目标区块包括:
第二通信节点还可以在第一通信节点根据所述待检验数据生成目标区块后,获取目标区块,获取的方式是第一通信节点将目标区块广播给第二通信节点。
在本实施例中,对第二通信节点获取目标区块的另一种可能的情况进行了说明,增加了方案的可实施性和灵活性。
基于第二方面及第二方面的第一种至第二种可实现方式中任一可实现方式,在第二方面的第五种可实现方式中,
所述第二通信节点获取目标区块之后,第二通信节点可以将目标区块加入第二区块链节点所维护的区块链,以存储由待检验数据所生成的目标区块。
在本实施例中,区块链可以存储目标区块,便于对下一次终端发生小区切换或位置更新的驻留信息进行检验,增加了方案实用性。
本申请第三方面提供了一种数据处理方法,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点为同一个区块链的节点,因而维护着同一个区块链,所述方法包括:
当终端驻留目标小区时,第一通信节点获取待检验数据,目标小区为第一通信节点的信号覆盖范围下的小区,终端驻留目标小区即进入第一通信节点信号覆盖范围,所述待检 验数据包括所述终端的首次入网鉴权数据,入网鉴权数据为终端接入网络时通信节点对终端进行权限验证的数据,第一通信节点获取的首次入网鉴权数据由终端自己上报。
所述第一通信节点对所述待检验数据进行检验,判断终端是否有权接入网络;
若所述第一通信节点的检验结果为检验成功,第一通信节点广播待检验数据至第二通信节点,第二通信节点的个数为至少一个,以便于第二通信节点也对所述待检验数据进行检验,判断终端是否有权接入网络;
若第二通信节点的检验结果为检验成功,第一通信节点可以获取目标区块,其中,目标区块是根据待检验数据生成的。
在本实施例中,对于首次入网鉴权数据,第一通信节点对待检验数据检验成功后广播到区块链中的第二区块链节点检验,若第二区块链节点也检验成功,则第一通信节点获取目标区块加入区块链,可以便于下次终端入网时第一通信节点直接利用加入了目标区块的区块链对入网鉴权数据进行检验,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
基于第三方面,在第三方面的第一种可实现方式中,所述第一通信节点获取所述目标区块之后,所述第一通信节点可以将所述目标区块加入第一区块链节点所维护的区块链,将目标区块加入区块链后,第一通信节点对应的第一区块链节点中也同步存储目标区块,所述第一通信节点可以根据第一区块链节点对所述首次入网鉴权数据之后时刻,终端的入网检验数据进行检验。
在本实施例中,首次入网时终端的入网鉴权数据可以生成目标区块后存储于区块链,随后再终端再次入网时第一通信节点就可以利用之前储存的目标区块对待检验数据进行验证,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
本申请第四方面提供了一种数据处理方法,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点为同一个区块链的节点,因而维护着同一个区块链,所述方法包括:
当终端驻留目标小区时,所述第二通信节点接收所述第一通信节点发送的待检验数据,
目标小区为第一通信节点的信号覆盖范围下的小区,终端驻留目标小区即进入第一通信节点信号覆盖范围,所述待检验数据包括所述终端的首次入网鉴权数据,且待检验数据为第一通信节点已经检验过并检验成功的数据,入网鉴权数据为终端接入网络时通信节点对终端进行权限验证的数据。
随后第二通信节点可以对所述待检验数据进行检验;
若所述第二通信节点的检验结果为检验成功,第二通信节点获取到目标区块,其中,目标区块是根据待检验数据生成的。
在本实施例中,对于首次入网鉴权数据,第二通信节点对待检验数据检验成功后,第二通信节点获取目标区块加入区块链,可以便于下次终端入网时第二通信节点直接利用加入了目标区块的区块链对入网鉴权数据进行检验,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
基于第四方面,在第四方面的第一种可实现方式中,所述第二通信节点获取所述目标区块之后,所述第二通信节点可以将所述目标区块加入第二区块链节点所维护的区块链,将目标区块加入区块链后,第二通信节点对应的第二区块链节点中也同步存储目标区块,所述第二通信节点可以根据第二区块链节点对所述首次入网鉴权数据之后时刻,终端的入网检验数据进行检验。
在本实施例中,首次入网时终端的入网鉴权数据可以生成目标区块后存储于区块链,随后再终端再次入网时第二通信节点就可以利用之前储存的目标区块对待检验数据进行验证,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
本申请第五方面提供了一种通信节点,所述通信节点为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
获取单元,用于当终端驻留目标小区时,获取待检验数据,所述待检验数据由所述终端的驻留信息得到,其中,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
发送单元,用于将所述待检验数据发送至所述第二通信节点,以使所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;
所述获取单元,还用于若所述检验的结果为检验成功,获取目标区块。
基于第五方面,在第五方面的第一种可实现方式中,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述通信节点还包括处理单元;
所述待检验数据由所述终端的驻留信息得到包括:
所述待检验数据由所述处理单元根据所述终端切换前的小区信息生成,所述终端切换前的小区信息用于所述第二通信节点,与所述第二区块链节点中所述终端切换前的小区信息进行匹配。
基于第五方面,在第五方面的第二种可实现方式中,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述通信节点还包括处理单元;
所述待检验数据由所述终端的驻留信息得到包括:
所述待检验数据由所述处理单元根据所述终端的权限等级生成,所述终端的权限等级用于所述第二通信节点,根据所述第二区块链节点对所述终端相对于所述第一通信节点的接入权限进行验证。
基于第五方面及第五方面的第一种至第二种可实现方式中任一可实现方式,在第五方面的第三种可实现方式中,所述获取单元,具体用于根据所述待检验数据生成所述目标区块;
所述通信节点还包括:
区块广播单元,用于将所述目标区块广播至所述第二通信节点,以使所述第二通信节点将所述目标区块加入所述第二区块链节点所维护的所述区块链;
所述获取单元,还用于接收所述第二通信节点发送的检验成功消息,所述检验成功消 息用于指示所述获取单元执行生成所述目标区块的步骤。
基于第五方面及第五方面的第一种至第二种可实现方式中任一可实现方式,在第五方面的第四种可实现方式中,所述获取单元,具体用于获取所述第二通信节点根据所述待检验数据生成的所述目标区块。
基于第五方面及第五方面的第一种至第二种可实现方式中任一可实现方式,在第五方面的第五种可实现方式中,所述通信节点还包括:
存储单元,用于将所述目标区块加入所述第一区块链节点所维护的所述区块链。
本申请第六方面提供了一种通信节点,所述通信节点为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
接收单元,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据由所述第一通信节点根据所述终端的驻留信息得到,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元,用于根据所述第二区块链节点对所述待检验数据进行检验;
获取单元,用于若所述检验的结果为检验成功,获取目标区块。
基于第六方面,在第六方面的第一种可实现方式中,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述检验单元,具体用于根据所述第二区块链节点中的历史切换记录,确定所述终端切换前的小区信息;
将所述待检验数据中所述终端切换前的小区信息,与所述历史切换记录中所述终端切换前的小区进行匹配后得到匹配结果。
基于第六方面,在第六方面的第二种可实现方式中,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述检验单元,具体用于确定所述待检验数据中所述终端的权限等级;
根据所述第二区块链节点,对所述终端相对于所述第一通信节点的接入权限进行验证后得到验证结果。
基于第六方面及第六方面的第一种至第二种可实现方式中任一可实现方式,在第六方面的第三种可实现方式中,所述获取单元,具体用于根据所述待检验数据生成所述目标区块;
所述通信节点还包括:
区块广播单元,用于将所述目标区块广播至所述第一通信节点,以使所述第一通信节点将所述目标区块加入所述第一区块链节点所维护的所述区块链。
基于第六方面及第六方面的第一种至第二种可实现方式中任一可实现方式,在第六方面的第四种可实现方式中,所述获取单元具体用于获取所述第一通信节点根据所述待检验数据生成的所述目标区块。
基于第六方面及第六方面的第一种至第二种可实现方式中任一可实现方式,在第六方面的第五种可实现方式中,所述通信节点还包括:
存储单元,用于将所述目标区块加入所述第二区块链节点所维护的所述区块链。
本申请第七方面提供了一种通信节点,所述通信节点为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
获取单元,用于当终端驻留目标小区时,获取待检验数据,其中,所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元,用于对所述待检验数据进行检验;
发送单元,用于若所述检验单元的检验结果为检验成功,发送所述待检验数据至第二通信节点,以便所述第二通信节点对所述待检验数据进行检验;
所述获取单元,还用于若第二通信节点的检验结果为检验成功,获取目标区块。
基于第七方面,在第七方面的第一种可实现方式中,所述通信节点还包括:
存储单元,用于将所述目标区块加入所述第一区块链节点所维护的所述区块链,加入了所述目标区块的第一区块链节点用于所述检验单元对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
本申请第八方面提供了一种通信节点,所述通信节点为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
接收单元,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据为所述第一通信节点检验成功的数据,且所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元,用于对所述待检验数据进行检验;
获取单元,用于若所述检验单元的检验结果为检验成功,获取目标区块。
基于第八方面,在第八方面的第一种可实现方式中,所述通信节点还包括:
存储单元,用于将所述目标区块加入所述第二区块链节点所维护的所述区块链,加入了所述目标区块的区块链用于所述检验单元对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
本申请第九方面提供了一种通信节点,其特征在于,包括:存储器、收发器、处理器以及总线***;
其中,所述存储器用于存储程序和指令;
所述收发器用于在所述处理器的控制下接收或发送信息;
所述处理器用于执行所述存储器中的程序;
所述总线***用于连接所述存储器、所述收发器以及所述处理器,以使所述存储器、所述收发器以及所述处理器进行通信;
其中,所述处理器用于调用所述存储器中的程序指令,执行如第一方面、第一方面的第一种至第五种、第二方面以及第二方面的第一种至第五种可实现方式中任一所述的方 法。
基于第九方面,在第九方面的第一种可实现方式中,所述通信节点为一种芯片。
本申请第十方面提供了一种计算机可读存储介质,包括指令,当所述指令在计算机上运行时,使得计算机执行如第一方面、第一方面的第一种至第五种、第二方面以及第二方面的第一种至第五种可实现方式中任一所述的方法。
本申请第十一方面提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行如第一方面、第一方面的第一种至第五种、第二方面以及第二方面的第一种至第五种可实现方式中任一所述的方法。
附图说明
图1为本申请现有的小区切换示意图;
图2(a)为本申请数据处理***的结构示意图;
图2(b)为本申请数据处理方法的一个实施例示意图;
图3(a)本申请数据处理方法的另一个实施例示意图;
图3(b)本申请数据处理方法的另一个实施例示意图;
图4本申请小区切换场景的实施例示意图;
图5本申请终端位置更新场景的实施例示意图;
图6本申请数据处理方法的另一个实施例示意图;
图7(a)本申请数据处理方法的另一个实施例示意图;
图7(b)本申请数据处理方法的另一个实施例示意图;
图8本申请通信节点的一种可能的结构;
图9本申请通信节点的另一种可能的结构;
图10本申请通信节点的另一种可能的结构;
图11本申请通信节点的另一种可能的结构;
图12本申请通信节点的另一种可能的结构。
具体实施方式
本申请公开的数据处理方法可以应用于数据处理***,如图2(a)所示,所述数据处理***中包括至少两个通信节点,每个通信节点对应一个区块链节点,这些区块链节点维护同一个区块链,其中第一通信节点对应于第一区块链节点,第一通信节点的个数为一个。第二通信节点对应于第二区块链节点,且第二通信节点的个数为至少一个,第一通信节点可以为卫星节点,卫星节点可以是任一高度的卫星,第二通信节点可以为卫星节点,也可以为蜂窝节点,例如是地面段的控制中心或网关或蜂窝基站,具体此处不作限定。数据处理***与终端相连接,当终端进行小区更新或小区切换或位置更新或终端进行鉴权时,数据处理***可以对终端的请求进行处理,而不需要依赖网关设备或控制设备等。
本申请基于区块链点对点传输、共识机制、分布式数据存储以及密码学原理等特性实现。
目标小区为第一通信节点信号覆盖下的小区表示终端驻留目标小区后进入第一通信节 点信号覆盖范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例如能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排它的包含,例如,包含了一系列步骤或单元的过程、方法、***、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
参照图2(b),本申请公开了一种数据处理方法,该方法可以应用于小区切换或终端位置更新场景,下面进行说明。
201、第一通信节点获取待检验数据。
当终端驻留到目标小区后,由于目标小区为第一通信节点信号覆盖下的小区,因此第一通信节点获取终端的驻留信息并根据驻留信息得到待检验数据,随后第一通信节点将待检验数据存储于本地存储单元。其中,终端驻留目标小区可能是终端发生小区切换或小区更新后接入目标小区,或终端发生位置更新后更新至目标小区,具体此处不作限定。
需要说明的是,待检验数据的一种可能的情况为待检验即为终端的驻留信息。
202、第一通信节点将待检验数据发送至第二通信节点。
第一通信节点将待检验数据用私钥签名后广播至第二通信节点,第二通信节点利用第一通信节点的公钥解密获取待检验数据,随后,第二通信节点通过对应的第二区块链节点中存储的终端的历史驻留信息对待检验数据进行检验,得到检验结果。
若检验结果为检验成功,第二通信节点将待检验数据存储于第二通信节点的本地存储单元。
其中,历史驻留信息为本申请中终端驻留第一通信节点前任意一个或多个时刻,终端驻留第一通信节点或第二通信节点的驻留信息集合。
203、若检验的结果为检验成功,第一通信节点获取目标区块。
若第二通信节点对待检验数据的检验结果为检验成功,第一通信节点获取目标区块。
在本实施例中,通过在第一通信节点和第二通信节点间发送待检验数据,区块链各节点均可以对待检验数据进行验证后得到验证结果,相当于利用区块链来完成待检验数据的验证过程,得到验证结果后即可完成终端驻留至目标小区,而不需要网关的参与,因此本申请仅通过第一通信节点与第二通信节点之间的交互就可完成终端驻留至目标小区,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
在本实施例中,第一通信节点获取目标区块的方式有多种,因为各个区块链节点会通过竞争方式或非竞争方式确定一个区块链节点,由该区块链节点对应的通信节点生成目标区块,因此目标区块可以由第一通信节点生成,也可以由第二通信节点生成,参照图3(a)和图3(b),下面分别进行说明。
一、参照图3(a),对由第一通信节点生成目标区块的情况进行说明。
301、第一通信节点获取待检验数据。
302、第一通信节点将待检验数据发送至第二通信节点。
本实施例步骤301和302与上述实施例步骤201和202类似,具体此处不再赘述。
303、第二通信节点对待检验数据进行检验。
第二通信节点对待检验数据的检验方式以及历史驻留信息的含义与上述步骤202类似,具体此处不再赘述。
304、若检验结果为检验成功,第一通信节点根据待检验数据生成目标区块。
若检验结果为检验成功,等待预置的定时器定时周期到达后,数据处理***中处理器确定由第一通信节点生成目标区块,第一通信节点将周期内的所有检验成功的待检验数据生成目标区块。
可选的,第一通信节点将对目标区块的哈希(hash)值进行验证,验证无误后将目标区块加入第一区块链节点。
若检验结果为检验失败,第一通信节点以及第二通信节点删除存储于本地存储单元的待检验数据。
可选的,若检验结果为检验成功,第二通信节点还可以将检验结果发送至第一通信节点,以便第一通信节点获取检验成功消息后再根据检验成功消息生成目标区块,第一通信节点也可以不获取检验成功消息直接生成目标区块,具体此处不作限定。
305、第一通信节点将目标区块广播至第二通信节点。
第一通信节点生成目标区块后,将目标区块广播至第二通信节点。
306、第二通信节点将目标区块加入区块链。
第二通信节点对目标区块的hash值进行验证,验证无误后将目标区块加入第二区块链节点所维护的区块链。
二、参照图3(b),对由第二通信节点生成目标区块的情况进行说明。
301、第一通信节点获取待检验数据。
302、第一通信节点将待检验数据发送至第二通信节点。
本实施例步骤301和302与上述实施例步骤201和202类似,具体此处不再赘述。
303、第二通信节点对待检验数据进行检验。
第二通信节点对待检验数据的检验方式以及历史驻留信息的含义与上述步骤202类似,具体此处不再赘述。
304、若检验结果为检验成功,第二通信节点根据待检验数据生成目标区块。
若检验结果为检验成功,等待预置的定时器定时周期到达后,数据处理***中处理器确定由第二通信节点生成目标区块,第二通信节点将周期内的所有检验成功的待检验数据生成目标区块。
可选的,第二通信节点将对目标区块的hash值进行验证,验证无误后将目标区块加入第二区块链节点。
若检验结果为检验失败,第一通信节点以及第二通信节点删除存储于本地存储单元的待检验数据。
305、第二通信节点将目标区块广播至第一通信节点。
第二通信节点生成目标区块后,将目标区块广播至第一通信节点。
306、第一通信节点将目标区块加入区块链。
第一通信节点对目标区块的hash值进行验证,验证无误后将目标区块加入第一区块链节点。
在本实施例中,各个区块链节点通过竞争方式或非竞争方式确定出一个区块链节点后,由该区块链节点对应的通信节点生成目标区块,在下一个周期目标终端再次驻留通信节点所覆盖小区时,目标区块可以用于下一周期待检验数据的检验。
本申请可以应用于小区切换场景下,也可以应用于终端位置更新的场景下,下面对这两种场景进行说明。
请参照图4,下面基于小区切换场景,对本申请实施例进行叙述。
401、当终端切换至目标小区时,第一通信节点获取待检验数据。
当终端准备由源通信节点信号覆盖小区切换至第一通信节点信号覆盖小区时,源通信节点首先发送切换请求至第一通信节点请求小区切换,第一通信节点反馈切换响应标识允许终端接入,随后,终端进行小区切换。
在本实施例中,源通信节点为数据处理***中除第一通信节点外的任意一个通信节点。
在本实施例步骤401与上述实施例步骤201类似,需要说明的是,驻留信息具体为终端的切换记录,包括:第一通信节点获取终端的切换前终端所在小区的通信节点标识符(identity,ID)、切换后终端所在小区的通信节点ID、切换时间以及终端设备能力等信息。
402、第一通信节点将待检验数据发送至第二通信节点。
本实施例步骤402与上述实施例步骤202类似,具体此处不再赘述。
403、第二通信节点根据第二区块链节点对待检验数据进行检验。
第二通信节点根据第二区块链节点中的历史驻留信息对待检验数据进行检验,历史驻留信息具体为历史切换记录。检验的方式有几种可能的情况,下面举例其中两种情况进行说明,具体为:
A、第二通信节点首先确定历史切换记录中终端切换前的小区信息,再确定待检验数据中终端切换前的小区信息,判断两者是否相匹配,若匹配,则确定检验结果为检验成功,若不匹配,则确定检验结果为检验失败。
在本实施例中,终端切换前的小区信息可以为切换前终端所在小区的ID,也可以为切换前终端所在小区的服务等级,还可以为切换前终端所在小区的其他信息,具体此处不作限定。
例如,由待检验数据可知终端由A小区切换到了B小区,若由历史切换记录得到终端发生切换前也在A小区,则检验结果为检验成功,若由历史切换记录得到终端发生切换前在C小区,因此终端由A小区切换到B小区这条切换记录是无效的,检验结果为检验失败。再例如,由待检验数据可知终端由A小区切换到了B小区,并且终端在A小区的服务等级是最高优先级,若由历史切换记录得到终端在A小区的服务等级也为最高优先级,则检验结果为检验成功,若由历史切换记录得到终端在A小区的服务等级为次高优先级,因此终 端由A小区切换到B小区这条切换记录是无效的,检验结果为检验失败。
B、第二通信节点根据待检验数据确定终端切换到了目标小区,确定历史切换记录中目标小区允许接入的权限等级,同时确定待检验数据或历史切换记录中终端的权限等级,依据两个权限等级判断终端是否有权接入目标小区。若是,则检验成功,否则检验失败。例如由待检验数据可知终端由A小区切换到了B小区,由历史切换记录发现终端在B小区的安全权限高于终端被授予的安全权限等级,且终端的权限等级没有被提升过,因此终端由A小区切换到B小区这条切换记录是无效的,检验结果为检验失败。
404、若检验的结果为检验成功,第一通信节点获取目标区块。
本实施例与上述实施例步骤203所述类似,具体此处不再赘述。
第一通信节点获取目标区块后,源节点释放网络资源,第一通信节点为终端分配网络资源,切换完成。
本申请仅通过第一通信节点与第二通信节点之间的交互就可完成终端的小区切换过程,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
请参照图5,下面基于终端发生位置更新后接入目标小区的场景,对本申请实施例进行叙述。
501、当终端位置更新至目标小区时,第一通信节点获取待检验数据。
终端首先获取所接入小区的***信息,从而确定终端当前位置,再根据当前位置判断终端是否发生的位置更新,若终端发生了位置更新例如终端从A城市移动到了B城市,则终端向第一通信节点发起随机接入过程、建立RRC连接以及发送位置更新请求至第一通信节点,终端接入后第一通信节点根据驻留信息生成待检验数据。
在本实施例步骤501与上述实施例步骤201类似,需要说明的是,驻留信息具体为终端ID、驻留时间以及终端设备能力等信息。
502、第一通信节点将待检验数据发送至第二通信节点。
本实施例步骤502与上述实施例步骤202类似,具体此处不再赘述。
503、第二通信节点根据第二区块链节点对待检验数据进行检验。
第二通信节点根据第二区块链节点中的历史驻留信息对待检验数据进行检验,历史驻留信息具体为历史位置更新信息,具体方式可以为:
第二通信节点根据待检验数据确定终端切换到了目标小区,确定历史切换记录中目标小区允许接入的权限等级,同时确定待检验数据或历史切换记录中终端的权限等级,依据两个权限等级判断终端是否有权接入目标小区。若是,则检验成功,否则检验失败。例如由待检验数据可知终端由A小区切换到了B小区,由历史切换记录发现终端在B小区的安全权限高于终端被授予的安全权限等级,且终端的权限等级没有被提升过,因此终端由A小区切换到B小区这条切换记录是无效的,检验结果为检验失败。
504、若检验的结果为检验成功,第一通信节点获取目标区块。
本实施例与上述实施例步骤203所述类似,具体此处不再赘述。
第一通信节点获取目标区块后,第一通信节点为终端分配网络资源,终端位置更新完成。
本申请仅通过第一通信节点与第二通信节点之间的交互就可完成终端的小区位置更新过程,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
请参照图6,下面从第二通信节点的角度,对本申请实施例进行说明。
601、第二通信节点接收第一通信节点发送的待检验数据。
本实施例步骤601与上述实施例步骤201类似,具体此处不再赘述。
602、第二通信节点根据第二区块链节点对待检验数据进行检验后得到检验结果。
第二通信节点对待检验数据的检验方式与上述步骤202类似,具体此处不再赘述。
同样的,对于终端切换场景和终端位置更新场景,第二通信节点对待检验数据检验的方式分别参照图4和图5所述实施例,具体此处不再赘述。
603、若检验结果为检验成功,第二通信节点获取目标区块。
同样的,目标区块可以由第一通信节点生成后发送至第二通信节点,也可以由第二通信节点自己生成,参照图3(a)和图3(b)所述实施例,具体此处不再赘述。
本申请还提供了一种数据处理方法,可以应用于终端的入网鉴权过程,下面进行说明。
终端发生开机、位置更新以及首次入网等需要鉴权的场景时,数据处理***中各个通信节点会终端的入网鉴权数据进行验证,在终端首次入网的情况下,各个通信节点对终端入网鉴权数据验证成功后生成目标区块加入对应的区块链节点,对于终端非首次入网的情况下,各个通信节点能利用其对应的区块链节点中存储的历史入网鉴权数据对终端入网鉴权数据进行验证,请参照图7(a),下面将进行说明。
701、第一通信节点获取待检验数据。
终端驻留目标小区后,由于目标小区为第一通信节点信号覆盖下的小区,因此第一通信节点下发公钥信息给终端,以便终端利用第一通信节点的公钥加密终端的公钥信息以及终端ID反馈给第一通信节点,随后第一通信节点利用自身私钥解密后获得终端公钥,并用终端公钥加密会话密钥信息,随后用将加密的会话密钥信息发送给终端,终端用自身私钥解密得到会话密钥,利用该会话密钥终端加密终端信息并发送给第一通信节点。
其中,终端信息包括终端的入网鉴权数据、终端设备能力等信息,待检验数据即为入网鉴权数据,第一通信节点得到待检验数据后将待检验数据存储于本地存储单元。
当终端为首次入网时,包括:
702、第一通信节点对待检验数据进行检验。
第一通信节点对终端的入网鉴权数据进行验证,判断终端是否有权接入网络,若终端有权接入网络,则检验结果为检验成功,第一通信节点将待检验数据存储于第一通信节点的本地存储单元,否则,检验结果为检验失败。
703、若第一通信节点的检验结果为检验证成功,则第一通信发送待检验数据至第二通信节点。
若第一通信节点的检验结果为检验证成功,第一通信节点将待检验数据用私钥签名后广播至第二通信节点,第二通信节点利用第一通信节点的公钥解密获取待检验数据。
704、第二通信节点对待检验数据进行检验;
第二通信节点对终端的入网鉴权数据进行验证,判断终端是否有权接入网络,若终端 有权接入网络,则检验结果为检验成功,第二通信节点将待检验数据存储于第二通信节点的本地存储单元。否则,检验结果为检验失败。
705、若第二通信节点的检验结果为检验成功,第一通信节点获取目标区块。
在本实施步骤705与上述实施例步骤203类似,各个区块链节点通过竞争方式或非竞争方式确定一个区块链节点,由该区块链节点对应的通信节点生成目标区块,因此第一通信节点所获取目标区块可以由第一通信节点生成,也可以由第二通信节点生成,具体此处不再赘述。
目标区块生成后,第一通信节点和第二通信节点分别将目标区块加入对应的区块链节点,以便终端再次入网时,各个区块链节点可以利用存储的目标区块对终端入网鉴权数据进行检验。
或当终端为非首次入网时,请参照图7(b),所述方法包括:
701、第一通信节点获取待检验数据。
本实施例步骤与上述图7(a)中实施例步骤701类似,具体此处不再赘述。
702、第一通信节点根据第一区块链节点中对待检验数据进行检验。
在本实施例中,第一区块链节点中存储有历史入网鉴权数据,历史入网鉴权数据可以为终端首次入网时存储于区块链节点的目标区块。
第一通信节点对终端的入网鉴权数据进行验证,判断终端是否有权接入网络,具体为:第一通信节点判断历史入网鉴权数据中是否存储有终端的入网鉴权数据,若是,则检验结果为检验成功,第一通信节点将待检验数据存储于第一通信节点的本地存储单元,否则,检验结果为检验失败。
703、若第一通信节点的检验结果为检验证成功,则第一通信发送待检验数据至第二通信节点。
若第一通信节点的检验结果为检验证成功,第一通信节点将待检验数据用私钥签名后广播至第二通信节点,第二通信节点利用第一通信节点的公钥解密获取待检验数据。
704、第二通信节点根据第二区块链节点对待检验数据进行检验;
在本实施例中,第二区块链节点中也存储有历史入网鉴权数据。
第二通信节点对终端的入网鉴权数据进行验证,判断终端是否有权接入网络,具体为:第二通信节点判断历史入网鉴权数据中是否存储有终端的入网鉴权数据,若是,则检验结果为检验成功,第二通信节点将待检验数据存储于第二通信节点的本地存储单元,否则,检验结果为检验失败。
705、若第二通信节点的检验结果为检验成功,第一通信节点获取目标区块。
在本实施步骤705与上述实施例步骤203类似,各个区块链节点通过竞争方式或非竞争方式确定一个区块链节点,由该区块链节点对应的通信节点生成目标区块,因此第一通信节点所获取目标区块可以由第一通信节点生成,也可以由第二通信节点生成,具体此处不再赘述。
可以理解的是图7(a)和图7(b)所述的数据处理方法包括但不限于用于终端鉴权场景,类似终端鉴权场景的其他情况也在本申请保护的范围内。
可见本申请通过首次入网时生成目标区块加入区块链节点,进而在非首次入网时仅通过第一通信节点与第二通信节点之间的交互就可完成终端的鉴权过程,而不涉及到卫星与地面段网关之间的数据交互,节省了网络开销。
上面从数据处理方法的角度对本申请进行了说明,请参照图8,下面对本申请通信节点一种可能的结构进行说明。
所述通信节点80为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点80包括:
获取单元801,用于当终端驻留目标小区时,获取待检验数据,所述待检验数据由所述终端的驻留信息得到,其中,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
发送单元802,用于将所述待检验数据发送至所述第二通信节点,以使所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;
所述获取单元801,还用于若所述检验的结果为检验成功,获取目标区块。
可选的,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述通信节点还包括处理单元803;
所述待检验数据由所述终端的驻留信息得到包括:
所述待检验数据由所述处理单元803根据所述终端切换前的小区信息生成,所述终端切换前的小区信息用于所述第二通信节点,与所述第二区块链节点中所述终端切换前的小区信息进行匹配。
可选的,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述通信节点还包括处理单元803;
所述待检验数据由所述终端的驻留信息得到包括:
所述待检验数据由所述处理单元803根据所述终端的权限等级生成,所述终端的权限等级用于所述第二通信节点,根据所述第二区块链节点对所述终端相对于所述第一通信节点的接入权限进行验证。
可选的,所述获取单元801,具体用于根据所述待检验数据生成所述目标区块;
所述通信节点还包括:
区块广播单元804,用于将所述目标区块广播至所述第二通信节点,以使所述第二通信节点将所述目标区块加入所述第二区块链节点;
所述获取单元801,还用于接收所述第二通信节点发送的检验成功消息,所述检验成功消息用于指示所述获取单元801执行生成所述目标区块的步骤。
可选的,所述获取单元801,具体用于获取所述第二通信节点根据所述待检验数据生成的所述目标区块。
可选的,所述通信节点还包括:
存储单元805,用于将所述目标区块加入所述第一区块链节点。
参照图9,本申请通信节点另一种可能的结构为:
所述通信节点90为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点90包括:
接收单元901,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据由所述第一通信节点根据所述终端的驻留信息得到,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元902,用于根据所述第二区块链节点对所述待检验数据进行检验;
获取单元903,用于若所述检验的结果为检验成功,获取目标区块。
可选的,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述检验单元902,具体用于根据所述第二区块链节点中的历史切换记录,确定所述终端切换前的小区信息;
将所述待检验数据中所述终端切换前的小区信息,与所述历史切换记录中所述终端切换前的小区进行匹配后得到匹配结果。
可选的,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
所述检验单元902,具体用于确定所述待检验数据中所述终端的权限等级;
根据所述第二区块链节点,对所述终端相对于所述第一通信节点的接入权限进行验证后得到验证结果。
可选的,所述获取单元903,具体用于根据所述待检验数据生成所述目标区块;
所述通信节点还包括:
区块广播单元904,用于将所述目标区块广播至所述第一通信节点,以使所述第一通信节点将所述目标区块加入所述第一区块链节点。
可选的,所述获取单元903具体用于获取所述第一通信节点根据所述待检验数据生成的所述目标区块。
可选的,所述通信节点还包括:
存储单元905,用于将所述目标区块加入所述第一区块链节点。
参照图10,本申请通信节点另一种可能的结构为:
所述通信节点100为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点100包括:
获取单元1001,用于当终端驻留目标小区时,获取待检验数据,其中,所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元1002,用于对所述待检验数据进行检验;
发送单元1003,用于若所述检验单元1002的检验结果为检验成功,发送所述待检验数据至第二通信节点,以便所述第二通信节点对所述待检验数据进行检验;
所述获取单元1001,还用于若第二通信节点的检验结果为检验成功,获取目标区块。
可选的,所述通信节点还包括:
存储单元1004,用于将所述目标区块加入所述第一区块链节点,加入了所述目标区块的第一区块链节点用于所述检验单元1002对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
参照图11,本申请通信节点另一种可能的结构为:
所述通信节点110为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点110包括:
接收单元1101,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据为所述第一通信节点检验成功的数据,且所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
检验单元1102,用于对所述待检验数据进行检验;
获取单元1103,用于若所述检验单元1102的检验结果为检验成功,获取目标区块。
可选的,所述通信节点还包括:
存储单元1104,用于将所述目标区块加入所述第二区块链节点,加入了所述目标区块的区块链用于所述检验单元1102对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
需要说明的是,上述装置各模块/单元之间的信息交互、执行过程等内容,由于与本申请方法实施例基于同一构思,其带来的技术效果与本申请方法实施例相同,具体内容可参见本申请前述所示的方法实施例中的叙述,此处不再赘述。
请参阅图12所示,接下来介绍本申请通信节点120另一种可能的结构,包括:
接收器1201、发射器1202、处理器1203和存储器1204(其中通信节点120中的处理器1203的数量可以一个或多个,图12中以一个处理器为例)。在本申请的一些实施例中,接收器1201、发射器1202、处理器1203和存储器1204可通过总线或其它方式连接,其中,图12中以通过总线连接为例。存储器还可以和处理器集成在一起。
存储器1204可以包括只读存储器和随机存取存储器,并向处理器1203提供指令和数据。存储器1204的一部分还可以包括非易失性随机存取存储器(英文全称:non-volatile random access memory,英文缩写:NVRAM)。存储器1204存储有操作***和操作指令、可执行模块或者数据结构,或者它们的子集,或者它们的扩展集,其中,操作指令可包括各种操作指令,用于实现各种操作。操作***可包括各种***程序,用于实现各种基础业务以及处理基于硬件的任务。
处理器1203控制通信节点120的操作,处理器1203还可以称为中央处理单元(英文全称:central processing unit,英文简称:CPU)。具体的应用中,通信节点120的各个组件通过总线***耦合在一起,其中总线***除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都称为总线***。
上述本申请实施例揭示的方法可以应用于处理器1203中,或者由处理器1203实现。处理器1203可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1203中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1203可以是通用处理器、数字信号处理器(英文全称:digital signal processing,英文缩写:DSP)、专用集成电路(英文全称:application specific integrated circuit,英文缩写:ASIC)、现场可编程门阵列(英文全称:field-Programmable gate array,英文缩写:FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1204,处理器1203读取存储器1204中的信息,结合其硬件完成上述方法的步骤。
接收器1201可用于接收输入的数字或字符信息,以及产生与通信节点的相关设置以及功能控制有关的信号输入,发射器1202可包括显示屏等显示设备,发射器1202可用于通过外接接口输出数字或字符信息。
本申请实施例中,处理器1203,用于执行前述方法。
另外需说明的是,以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。另外,本申请提供的装置实施例附图中,模块之间的连接关系表示它们之间具有通信连接,具体可以实现为一条或多条通信总线或信号线。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到本申请可借助软件加必需的通用硬件的方式来实现,当然也可以通过专用硬件包括专用集成电路、专用CPU、专用存储器、专用元器件等来实现。一般情况下,凡由计算机程序完成的功能都可以很容易地用相应的硬件来实现,而且,用来实现同一功能的具体硬件结构也可以是多种多样的,例如模拟电路、数字电路或专用电路等。但是,对本申请而言更多情况下软件程序实现是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在可读取的存储介质中,如计算机的软盘、U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机或服务器等)执行本申请各个实施例所述的方法。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。 当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。
所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。

Claims (36)

  1. 一种数据处理的方法,其特征在于,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述方法包括:
    当终端驻留目标小区时,所述第一通信节点获取待检验数据,所述待检验数据由所述终端的驻留信息得到,其中,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    所述第一通信节点将所述待检验数据发送至所述第二通信节点,以使所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;
    若所述检验的结果为检验成功,所述第一通信节点获取目标区块。
  2. 根据权利要求1所述的方法,其特征在于,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述待检验数据由所述终端的驻留信息得到包括:
    所述待检验数据由所述第一通信节点根据所述终端切换前的小区信息生成,所述终端切换前的小区信息用于所述第二通信节点,与所述第二区块链节点中所述终端切换前的小区信息进行匹配。
  3. 根据权利要求1所述的方法,其特征在于,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述待检验数据由所述终端的驻留信息得到包括:
    所述待检验数据由所述第一通信节点根据所述终端的权限等级生成,所述终端的权限等级用于所述第二通信节点,根据所述第二区块链节点对所述终端相对于所述第一通信节点的接入权限进行验证。
  4. 根据权利要求1至3中任一项所述的方法,其特征在于,所述第一通信节点获取目标区块包括:
    所述第一通信节点根据所述待检验数据生成所述目标区块;
    所述方法还包括:
    所述第一通信节点将所述目标区块广播至所述第二通信节点,以使所述第二通信节点将所述目标区块加入所述第二区块链节点所维护的所述区块链;
    所述第一通信节点根据所述待检验数据生成所述目标区块之前,所述方法还包括:
    所述第一通信节点接收所述第二通信节点发送的检验成功消息,所述检验成功消息用于指示所述第一通信节点执行生成所述目标区块的步骤。
  5. 根据权利要求1至3中任一项所述的方法,其特征在于,所述第一通信节点获取目标区块包括:
    所述第一通信节点获取所述第二通信节点根据所述待检验数据生成的所述目标区块。
  6. 根据权利要求1至3中任一项所述的方法,其特征在于,所述第一通信节点获取目标区块之后,所述方法还包括:
    所述第一通信节点将所述目标区块加入所述第一区块链节点所维护的所述区块链。
  7. 一种数据处理的方法,其特征在于,所述方法应用于数据处理***,所述数据处理 ***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述方法包括:
    当终端驻留目标小区时,所述第二通信节点接收所述第一通信节点发送的待检验数据,其中,所述待检验数据由所述第一通信节点根据所述终端的驻留信息得到,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;
    若所述检验的结果为检验成功,所述第二通信节点获取目标区块。
  8. 根据权利要求7所述的方法,其特征在于,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验包括:
    所述第二通信节点根据所述第二区块链节点中的历史切换记录,确定所述终端切换前的小区信息;
    所述第二通信节点将所述待检验数据中所述终端切换前的小区信息,与所述历史切换记录中所述终端切换前的小区进行匹配后得到匹配结果。
  9. 根据权利要求7所述的方法,其特征在于,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验包括:
    所述第二通信节点确定所述待检验数据中所述终端的权限等级;
    所述第二通信节点根据所述第二区块链节点,对所述终端相对于所述第一通信节点的接入权限进行验证后得到验证结果。
  10. 根据权利要求7至9中任一项所述的方法,其特征在于,所述第二通信节点获取目标区块包括:
    所述第二通信节点根据所述待检验数据生成所述目标区块;
    所述方法还包括:
    所述第二通信节点将所述目标区块广播至所述第一通信节点,以使所述第一通信节点将所述目标区块加入所述第一区块链节点所维护的所述区块链。
  11. 根据权利要求7至9中任一项所述的方法,其特征在于,所述第二通信节点获取目标区块包括:
    所述第二通信节点获取所述第一通信节点根据所述待检验数据生成的所述目标区块。
  12. 根据权利要求7至9中任一项所述的方法,其特征在于,所述第二通信节点获取目标区块之后,所述方法还包括:
    所述第二通信节点将所述目标区块加入所述第二区块链节点所维护的所述区块链。
  13. 一种数据处理的方法,其特征在于,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述方法包括:
    当终端驻留目标小区时,所述第一通信节点获取待检验数据,其中,所述待检验数据 包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    所述第一通信节点对所述待检验数据进行检验;
    若所述第一通信节点的检验结果为检验成功,第一通信节点发送所述待检验数据至第二通信节点,以便所述第二通信节点对所述待检验数据进行检验;
    若第二通信节点的检验结果为检验成功,第一通信节点获取目标区块。
  14. 根据权利要求13所述的方法,其特征在于,所述第一通信节点获取所述目标区块之后,所述方法还包括:
    所述第一通信节点将所述目标区块加入所述第一区块链节点所维护的所述区块链,加入了所述目标区块的第一区块链节点用于所述第一通信节点对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
  15. 一种数据处理的方法,其特征在于,所述方法应用于数据处理***,所述数据处理***包括第一通信节点以及第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述方法包括:
    当终端驻留目标小区时,所述第二通信节点接收所述第一通信节点发送的待检验数据,其中,所述待检验数据为所述第一通信节点检验成功的数据,且所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    所述第二通信节点对所述待检验数据进行检验;
    若所述第二通信节点的检验结果为检验成功,第二通信节点获取目标区块。
  16. 根据权利要求15所述的方法,其特征在于,第二通信节点获取目标区块之后,所述方法还包括:
    所述第二通信节点将所述目标区块加入所述第二区块链节点所维护的所述区块链,加入了所述目标区块的区块链用于所述第二通信节点对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
  17. 一种通信节点,其特征在于,所述通信节点为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
    获取单元,用于当终端驻留目标小区时,获取待检验数据,所述待检验数据由所述终端的驻留信息得到,其中,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    发送单元,用于将所述待检验数据发送至所述第二通信节点,以使所述第二通信节点根据所述第二区块链节点对所述待检验数据进行检验;
    所述获取单元,还用于若所述检验的结果为检验成功,获取目标区块。
  18. 根据权利要求17所述的通信节点,其特征在于,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述通信节点还包括处理单元;
    所述待检验数据由所述终端的驻留信息得到包括:
    所述待检验数据由所述处理单元根据所述终端切换前的小区信息生成,所述终端切换前的小区信息用于所述第二通信节点,与所述第二区块链节点中所述终端切换前的小区信息进行匹配。
  19. 根据权利要求17所述的通信节点,其特征在于,当所述终端切换至所述目标小区或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述通信节点还包括处理单元;
    所述待检验数据由所述终端的驻留信息得到包括:
    所述待检验数据由所述处理单元根据所述终端的权限等级生成,所述终端的权限等级用于所述第二通信节点,根据所述第二区块链节点对所述终端相对于所述第一通信节点的接入权限进行验证。
  20. 根据权利要求17至19中任一项所述的通信节点,其特征在于,所述获取单元,具体用于根据所述待检验数据生成所述目标区块;
    所述通信节点还包括:
    区块广播单元,用于将所述目标区块广播至所述第二通信节点,以使所述第二通信节点将所述目标区块加入所述第二区块链节点所维护的所述区块链;
    所述获取单元,还用于接收所述第二通信节点发送的检验成功消息,所述检验成功消息用于指示所述获取单元执行生成所述目标区块的步骤。
  21. 根据权利要求17至19中任一项所述的通信节点,其特征在于,所述获取单元,具体用于获取所述第二通信节点根据所述待检验数据生成的所述目标区块。
  22. 根据权利要求17至19中任一项所述的通信节点,其特征在于,所述通信节点还包括:
    存储单元,用于将所述目标区块加入所述第一区块链节点所维护的所述区块链。
  23. 一种通信节点,其特征在于,所述通信节点为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
    接收单元,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据由所述第一通信节点根据所述终端的驻留信息得到,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    检验单元,用于根据所述第二区块链节点对所述待检验数据进行检验;
    获取单元,用于若所述检验的结果为检验成功,获取目标区块。
  24. 根据权利要求23所述的通信节点,其特征在于,当所述终端切换至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述检验单元,具体用于根据所述第二区块链节点中的历史切换记录,确定所述终端切换前的小区信息;
    将所述待检验数据中所述终端切换前的小区信息,与所述历史切换记录中所述终端切换前的小区进行匹配后得到匹配结果。
  25. 根据权利要求23所述的通信节点,其特征在于,当所述终端切换至所述目标小区 或所述终端的位置更新至所述目标小区后,所述终端执行驻留所述目标小区的步骤;
    所述检验单元,具体用于确定所述待检验数据中所述终端的权限等级;
    根据所述第二区块链节点,对所述终端相对于所述第一通信节点的接入权限进行验证后得到验证结果。
  26. 根据权利要求23至25中任一项所述的通信节点,其特征在于,所述获取单元,具体用于根据所述待检验数据生成所述目标区块;
    所述通信节点还包括:
    区块广播单元,用于将所述目标区块广播至所述第一通信节点,以使所述第一通信节点将所述目标区块加入所述第一区块链节点所维护的所述区块链。
  27. 根据权利要求23至25中任一项所述的通信节点,其特征在于,所述获取单元具体用于获取所述第一通信节点根据所述待检验数据生成的所述目标区块。
  28. 根据权利要求23至25中任一项所述的通信节点,其特征在于,所述通信节点还包括:
    存储单元,用于将所述目标区块加入所述第二区块链节点所维护的所述区块链。
  29. 一种通信节点,其特征在于,所述通信节点为数据处理***中的第一通信节点,所述数据处理***还包括第二通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
    获取单元,用于当终端驻留目标小区时,获取待检验数据,其中,所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    检验单元,用于对所述待检验数据进行检验;
    发送单元,用于若所述检验单元的检验结果为检验成功,发送所述待检验数据至第二通信节点,以便所述第二通信节点对所述待检验数据进行检验;
    所述获取单元,还用于若第二通信节点的检验结果为检验成功,获取目标区块。
  30. 根据权利要求29所述的通信节点,其特征在于,所述通信节点还包括:
    存储单元,用于将所述目标区块加入所述第一区块链节点所维护的所述区块链,加入了所述目标区块的第一区块链节点用于所述检验单元对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
  31. 一种通信节点,其特征在于,所述通信节点为数据处理***中的第二通信节点,所述数据处理***还包括第一通信节点,所述第一通信节点对应于第一区块链节点,所述第二通信节点对应于第二区块链节点,所述第一区块链节点与所述第二区块链节点维护同一个区块链,所述通信节点包括:
    接收单元,用于当终端驻留目标小区时,接收所述第一通信节点发送的待检验数据,其中,所述待检验数据为所述第一通信节点检验成功的数据,且所述待检验数据包括所述终端的首次入网鉴权数据,所述目标小区为所述第一通信节点信号覆盖范围下的小区;
    检验单元,用于对所述待检验数据进行检验;
    获取单元,用于若所述检验单元的检验结果为检验成功,获取目标区块。
  32. 根据权利要求31所述的通信节点,其特征在于,所述通信节点还包括:
    存储单元,用于将所述目标区块加入所述第二区块链节点所维护的所述区块链,加入了所述目标区块的区块链用于所述检验单元对所述首次入网鉴权数据之后的所述终端的入网检验数据进行检验。
  33. 一种通信节点,其特征在于,包括:存储器、收发器、处理器以及总线***;
    其中,所述存储器用于存储程序和指令;
    所述收发器用于在所述处理器的控制下接收或发送信息;
    所述处理器用于执行所述存储器中的程序;
    所述总线***用于连接所述存储器、所述收发器以及所述处理器,以使所述存储器、所述收发器以及所述处理器进行通信;
    其中,所述处理器用于调用所述存储器中的程序指令,执行如权利要求1至16中任一项所述的方法。
  34. 根据权利要求33所述的通信节点,其特征在于,所述通信节点为一种芯片。
  35. 一种计算机可读存储介质,包括指令,当所述指令在计算机上运行时,使得计算机执行如权利要求1至16中任意一项所述的方法。
  36. 一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行如权利要求1至16中任意一项所述的方法。
PCT/CN2019/091187 2018-09-30 2019-06-14 一种数据处理方法及其数据处理设备 WO2020062937A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2021517646A JP7161612B2 (ja) 2018-09-30 2019-06-14 データ処理方法及びデータ処理装置
EP19864557.4A EP3852414B1 (en) 2018-09-30 2019-06-14 Data processing method and data processing device thereof
AU2019348603A AU2019348603B2 (en) 2018-09-30 2019-06-14 Data processing method and data processing device
CA3114813A CA3114813C (en) 2018-09-30 2019-06-14 Data processing method and data processing device for blockchain based data verification
US17/215,505 US11973880B2 (en) 2018-09-30 2021-03-29 Data processing method and data processing device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811160657.9A CN110972138B (zh) 2018-09-30 2018-09-30 一种数据处理方法及其数据处理设备
CN201811160657.9 2018-09-30

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/215,505 Continuation US11973880B2 (en) 2018-09-30 2021-03-29 Data processing method and data processing device

Publications (1)

Publication Number Publication Date
WO2020062937A1 true WO2020062937A1 (zh) 2020-04-02

Family

ID=69950244

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/091187 WO2020062937A1 (zh) 2018-09-30 2019-06-14 一种数据处理方法及其数据处理设备

Country Status (7)

Country Link
US (1) US11973880B2 (zh)
EP (1) EP3852414B1 (zh)
JP (1) JP7161612B2 (zh)
CN (1) CN110972138B (zh)
AU (1) AU2019348603B2 (zh)
CA (1) CA3114813C (zh)
WO (1) WO2020062937A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111787583B (zh) * 2020-07-02 2021-03-16 四川观想科技股份有限公司 一种基于区块链的装备健康管理大数据传输方法及***
CN114567363A (zh) * 2020-11-27 2022-05-31 ***通信有限公司研究院 卫星间信息交互的方法和卫星
CN112653506B (zh) * 2020-12-18 2023-03-24 江苏省未来网络创新研究院 一种基于区块链的空间信息网络的移交流程方法
CN114493862A (zh) * 2021-12-29 2022-05-13 杭州趣链科技有限公司 跨链交易的验证方法、装置、电子设备、***及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001101A (zh) * 2007-01-10 2007-07-18 北京航空航天大学 移动卫星网中的星地链路切换方法
WO2015139146A1 (en) * 2014-03-21 2015-09-24 Telesat Canada System and method for satellite network capacity boost by frequency cross-strapping
CN107852230A (zh) * 2015-08-05 2018-03-27 高通股份有限公司 卫星通信***中的卫星到卫星切换
CN108124293A (zh) * 2017-12-15 2018-06-05 中国人民解放军32039部队 空间异构一体化网络中话音业务切换方法及装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7702333B2 (en) * 2006-05-11 2010-04-20 Intel Corporation Wireless local area network and methods for secure resource reservations for fast roaming
WO2011149003A1 (ja) 2010-05-28 2011-12-01 日本電気株式会社 通信システム、ノード、制御装置、通信方法およびプログラム
JP6825296B2 (ja) * 2016-10-11 2021-02-03 富士通株式会社 エッジサーバ,及びその暗号化通信制御方法
EP3454519B1 (en) * 2016-12-23 2021-07-21 CloudMinds (Shanghai) Robotics Co., Ltd. Block generation method and device, and blockchain network
CN107147489B (zh) * 2017-05-02 2019-10-18 南京理工大学 一种leo卫星网络内分布式的接入认证管理方法
CN107291862A (zh) * 2017-06-12 2017-10-24 腾讯科技(深圳)有限公司 业务数据存储方法、装置、存储介质及电子设备
CN107249009B (zh) * 2017-08-02 2020-02-21 广东工业大学 一种基于区块链的数据校验方法及***
US10952113B2 (en) * 2017-09-05 2021-03-16 Telefonaktiebolaget Lm Ericsson (Publ) Planned continuity of unmanned aerial vehicle (UAV) link connectivity in UAV traffic management systems
CN107734502B (zh) * 2017-09-07 2020-02-21 京信通信***(中国)有限公司 基于区块链的微基站通信管理方法、***及设备
US11178579B2 (en) * 2018-03-27 2021-11-16 Skygrid, Llc System and method for unmanned transportation management
US10505718B1 (en) * 2018-06-08 2019-12-10 Cisco Technology, Inc. Systems, devices, and techniques for registering user equipment (UE) in wireless networks using a native blockchain platform
US11063945B2 (en) * 2018-09-20 2021-07-13 International Business Machines Corporation Dynamic socialized collaboration nodes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001101A (zh) * 2007-01-10 2007-07-18 北京航空航天大学 移动卫星网中的星地链路切换方法
WO2015139146A1 (en) * 2014-03-21 2015-09-24 Telesat Canada System and method for satellite network capacity boost by frequency cross-strapping
CN107852230A (zh) * 2015-08-05 2018-03-27 高通股份有限公司 卫星通信***中的卫星到卫星切换
CN108124293A (zh) * 2017-12-15 2018-06-05 中国人民解放军32039部队 空间异构一体化网络中话音业务切换方法及装置

Also Published As

Publication number Publication date
EP3852414A4 (en) 2021-11-03
CA3114813C (en) 2024-02-13
CN110972138A (zh) 2020-04-07
AU2019348603B2 (en) 2022-11-24
AU2019348603A1 (en) 2021-05-20
US20210218578A1 (en) 2021-07-15
CA3114813A1 (en) 2020-04-02
JP2022501960A (ja) 2022-01-06
EP3852414B1 (en) 2023-10-25
JP7161612B2 (ja) 2022-10-26
EP3852414A1 (en) 2021-07-21
US11973880B2 (en) 2024-04-30
CN110972138B (zh) 2021-06-15

Similar Documents

Publication Publication Date Title
WO2020062937A1 (zh) 一种数据处理方法及其数据处理设备
CN111865598B (zh) 网络功能服务的身份校验方法及相关装置
CN112822756B (zh) 通信方法、***以及基站、终端
CN110073681B (zh) 用于物联网设备的方法、装置和计算机可读介质
CN110808942B (zh) 一种签约信息配置方法、网络设备和终端设备
CN107005842B (zh) 一种无线通信网络中的鉴权方法、相关装置及***
CN113498057A (zh) 通信***、方法及装置
CN107969013B (zh) 网络接入结果的检测方法及装置、计算机存储介质
WO2016184140A1 (zh) 一种设备标识的检查方法及***、设备、存储介质
CN106576241A (zh) D2d通信中检验mic的方法和d2d通信***
WO2021195816A1 (zh) 一种通信方法、装置及***
RU2782581C1 (ru) Способ обработки данных и устройство обработки данных
US8948745B2 (en) Rogue tower detection in a wireless network
CN113316145B (zh) 无线网络接入方法、无线接入设备和终端设备
CN113316144B (zh) 无线网络接入方法、无线接入设备及终端设备
CN113347626B (zh) 无线网络接入方法、无线接入设备和终端设备
CN111866872A (zh) 一种通信方法及装置
US11997169B2 (en) Method for activating edge servers
CN106888449B (zh) 基于usim应用信息处理方法及***
US20230124455A1 (en) Method for testing core network function entity, testing device and non-transitory computer-readable medium
CN116546616A (zh) 网络切片注册方法、装置、通信设备和存储介质、产品
CN117158012A (zh) 网络切片的鉴权方法及装置、设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19864557

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021517646

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 3114813

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019864557

Country of ref document: EP

Effective date: 20210412

ENP Entry into the national phase

Ref document number: 2019348603

Country of ref document: AU

Date of ref document: 20190614

Kind code of ref document: A