会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NETWORK ACCESS CONTROL
    • 网络访问控制
    • US20160277929A1
    • 2016-09-22
    • US15030542
    • 2014-10-21
    • HANGZHOU H3C TECHNOLOGIES CO., LTD
    • Jia LIU
    • H04W12/06H04W48/16H04L29/06H04L29/08
    • H04W12/06H04L61/6022H04L63/0876H04L63/10H04L63/101H04L67/16H04L69/324H04W12/0027H04W12/08H04W48/16Y02D30/30
    • An access device receives a neighbor discovery protocol (NDP) packet sent from a user equipment (UE). The access device parses the NDP packet to obtain equipment information of the UE carried by the NDP packet. The access device transmits reporting message to a management server, wherein the reporting message carries the equipment information of the UE. Upon receiving a notification for identity authentication of the UE from the management server, the access device initiates an identity authentication invitation to the UE. The access device submits identity authentication information of the UE to the management server for authentication. The access device stores a first access control entry for the UE issued by the management server in its own data plane to control the UE's access to network resources after the identity authentication of the UE is permitted.
    • 接入设备接收从用户设备(UE)发送的邻居发现协议(NDP)报文。 接入设备解析NDP报文,获取NDP报文携带的UE的设备信息。 接入设备向管理服务器发送报告消息,其中报告消息携带UE的设备信息。 在从管理服务器接收到用于UE的身份认证的通知时,接入设备向UE发起身份认证邀请。 接入设备向管理服务器提交UE的身份认证信息进行认证。 访问设备在自己的数据平面中存储由管理服务器发布的UE的第一访问控制条目,以在允许UE的身份认证之后控制UE对网络资源的访问。