CN103460641A - Charging method and device - Google Patents

Charging method and device Download PDF

Info

Publication number
CN103460641A
CN103460641A CN2012800030792A CN201280003079A CN103460641A CN 103460641 A CN103460641 A CN 103460641A CN 2012800030792 A CN2012800030792 A CN 2012800030792A CN 201280003079 A CN201280003079 A CN 201280003079A CN 103460641 A CN103460641 A CN 103460641A
Authority
CN
China
Prior art keywords
user profile
encryption
user
charging information
network address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012800030792A
Other languages
Chinese (zh)
Other versions
CN103460641B (en
Inventor
郭建成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN103460641A publication Critical patent/CN103460641A/en
Application granted granted Critical
Publication of CN103460641B publication Critical patent/CN103460641B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1425Charging, metering or billing arrangements for data wireline or wireless communications involving dedicated fields in the data packet for billing purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/48Secure or trusted billing, e.g. trusted elements or encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/70Administration or customization aspects; Counter-checking correct charges
    • H04M15/73Validating charges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8214Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

The invention relates to a charging method and device. The chraging method comprises following steps of: receiving service messages sent by a gateway, wherein the service messages carry encrypted user information and a user network address; acquiring corresponding user charging information of the encrypted user information; and sending the encrypted user information, the user network address and the charging information to an accounting center so that the accounting center determines whether the user charging information is correct or not based on the encrypted user information and the user network address.

Description

Charging method and device
Technical field
The present invention relates to communication technical field, relate in particular to a kind of charging method and device.
Background technology
At communication technical field, service provider (Service Provider, SP) is the direct supplier of application service in mobile Internet, and collects corresponding expense by operator to the user.Therefore, the service provider needs the charge information of recording user access service, then with operator, confirms that whether its charge information is accurate.
The service message that the service provider sends according to gateway, can only get Internet protocol (the Internet Protocol that operator is user's dynamic assignment, IP) address, same IP address can be used by a plurality of users, so the service provider can not accurately know specifically which user has carried out Operational Visit.In prior art, user profile is inserted in service message, can makes the service provider obtain concrete user profile from service message and carry out charging, but can cause like this user profile to be leaked to the third party device outside operator.
Summary of the invention
The invention provides a kind of charging method and device, but Obtaining Accurate user's charge information can be avoided user profile is leaked to the third party device outside operator simultaneously.
In first aspect, the embodiment of the present invention provides a kind of charging method, and the method comprises:
Receive the service message that gateway sends, carry user profile and the user network address of encryption in described service message;
Obtain the customer charging information corresponding to user profile of described encryption;
Send user profile, user network address and the customer charging information of described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
In second aspect, the embodiment of the present invention provides a kind of charging method, and the method comprises:
Receive user profile, user network address and the customer charging information of the encryption of content supplier's transmission;
According to the user profile of described encryption searching user's information from the corresponding lists of the user profile of the encryption of pre-save and user profile;
Confirm that according to described user network address and described user profile whether described customer charging information is accurate;
If described customer charging information is accurate, carry out charging.
In the third aspect, the embodiment of the present invention provides a kind of message accounting, and this device comprises:
Receiving element, for receiving the service message of gateway transmission, carry user profile and the user network address of encryption in described service message;
Acquiring unit, the corresponding customer charging information for the user profile of obtaining described encryption;
Transmitting element, for user profile, user network address and the customer charging information that sends described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
In fourth aspect, the embodiment of the present invention provides a kind of message accounting, and this device comprises:
Receiving element, for receiving user profile, user network address and the customer charging information of the encryption that content supplier sends;
Query unit, the corresponding lists searching user's information for the user profile according to described encryption from user profile and the user profile of the encryption of pre-save;
Judging unit, for confirming that according to described user network address and described user profile whether described customer charging information is accurate;
Charging Detail Record unit, if accurate for described customer charging information, carry out charging.
Aspect the 5th, the embodiment of the present invention provides a kind of message accounting, and this device comprises:
Network interface;
Processor;
Memory;
The application program of physical store in described memory, described application program comprises and can be used for making described processor and described system to carry out the instruction of following process:
Receive the service message that gateway sends, carry user profile and the user network address of encryption in described service message;
Obtain the customer charging information corresponding to user profile of described encryption;
Send user profile, user network address and the customer charging information of described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
Aspect the 6th, the embodiment of the present invention provides a kind of message accounting, and this device comprises:
Network interface;
Processor;
Memory;
The application program of physical store in described memory, described application program comprises and can be used for making described processor and described system to carry out the instruction of following process:
Receive user profile, user network address and the customer charging information of the encryption of service provider's transmission;
According to the user profile of described encryption searching user's information from the corresponding lists of the user profile of the encryption of pre-save and user profile;
Confirm that according to described user network address and described user profile whether described customer charging information is accurate;
If described customer charging information is accurate, carry out charging.
Utilize charging method provided by the invention and device can make the service provider obtain customer charging information according to the user profile of encrypting, do not need to obtain real user profile, and by the user profile of encrypting, after user network address and customer charging information are sent to the settlement center of operator, whether settlement center obtains user profile by tabling look-up accurate to check charge information.In the process that sends user profile, user profile is encrypted state, so user profile can not leak to the third party device except serving provider and operator.
The accompanying drawing explanation
The flow chart of a kind of charging method that Fig. 1 provides for the embodiment of the present invention one;
The flow chart of a kind of charging method that Fig. 2 provides for the embodiment of the present invention two;
The structural representation of a kind of message accounting that Fig. 3 provides for the embodiment of the present invention three;
The structural representation of a kind of message accounting that Fig. 4 provides for the embodiment of the present invention four;
The structural representation of a kind of message accounting that Fig. 5 provides for the embodiment of the present invention five;
The structural representation of a kind of message accounting that Fig. 6 provides for the embodiment of the present invention six.
Embodiment
In order to make the purpose, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, the present invention is described in further detail, and obviously, described embodiment is only a part of embodiment of the present invention, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making all other embodiment that obtain under the creative work prerequisite, belong to the scope of protection of the invention.
The Fig. 1 of below take describes a kind of charging method that the embodiment of the present invention one provides in detail as example, the flow chart of a kind of charging method that Fig. 1 provides for the embodiment of the present invention one.The executive agent of this charging method is the service provider.As shown in Figure 1, this charging method comprises the following steps:
Step S101, receive the service message that gateway sends, and carries user profile and the user network address of encryption in described service message.
Gateway is sent to the user by the service provider for the service data that the user provides, and then this user's user profile is encrypted.Wherein, user profile mobile subscriber number (Mobile Subscriber International ISDN/PSTN number, MSISDN) and/or international mobile subscriber identity (International Mobile Subscriber Identification, IMSI) and/or International Mobile Equipment Identity code (International Mobile Equipment Identity, IMEI) etc.
Alternatively, adopt irreversible algorithm to be encrypted user profile, as utilize Message Digest Algorithm 5 (Message Digest Algorithm, MD5) to be encrypted user profile, the ciphertext of the user profile of encrypting for deciphering.
Alternatively, adopt the method for unique number to be encrypted user profile, the user profile of encrypting is unique number.For example, to user profile 1, adopt the method for unique number to be encrypted, be about to the corresponding numbering 1234567 of user profile 1, this numbering is unique, only corresponding to user profile 1.When obtaining user profile, by inquiry in the corresponding table of unique number and user profile, just can obtain user profile 1 corresponding to numbering 1234567.If do not have unique number can't obtain real user profile with the corresponding table of user profile, can reach secret effect.
Gateway is encrypted user profile and is sent to the service provider by service message and can effectively prevent the user profile leakage.
Step S102, obtain the customer charging information corresponding to user profile of encryption.
The service provider can't be decrypted the user profile of this encryption after receiving the user profile of encryption, but can utilize the user profile of encryption to obtain the customer charging information of service provider's local record.
Concrete, although the service provider can't be known real user profile, but the user profile that the user profile of each encryption is corresponding unique, so the service provider can, according to the time sequencing of user's request service content, be known the customer charging information corresponding to user profile of this encryption.
Step S103, send user profile, user network address and the customer charging information of encrypting to settlement center.
Whether the user profile of the encryption that the settlement center of operator sends according to the service provider, the customer charging information that user network Address Confirmation service provider obtains is accurate.
Concrete, settlement center preserves the user profile of encryption and the corresponding lists of user profile, and settlement center obtains real user profile according to the user profile inquiry corresponding lists of the encryption received.Then confirm whether this real user profile utilizes the user network address simultaneously received with the user profile of encrypting to receive service content in the time period corresponding at customer charging information.If real user profile utilizes the user network address received with the user profile of encrypting to receive service content in time period corresponding at customer charging information simultaneously, this customer charging information is correct, and settlement center carries out record to this customer charging information.
In addition, after step S102, further comprising the steps of:
The user profile of the encryption that preservation receives, user network address and the customer charging information obtained, step S103 is specially periodically and sends user profile, the user network address of the encryption received and the customer charging information obtained to service center.
The charging method of utilizing the present embodiment to provide, the service provider receives the user profile of encryption, and obtain customer charging information according to the user profile of encrypting, can be in the situation that do not obtain the charge information that real user profile is obtained the user, then by the user profile of encrypting, the settlement center that user network address and customer charging information are sent to operator is checked, and has effectively avoided user profile can leak to the situation of the third party device outside operator.
The Fig. 2 of below take describes a kind of charging method that the embodiment of the present invention two provides in detail as example, the flow chart of a kind of charging method that Fig. 2 provides for the embodiment of the present invention two.The settlement center that the executive agent of this charging method is operator.As shown in Figure 2, this charging method comprises the following steps:
Step S201, user profile, user network address and the customer charging information of the encryption that the reception service provider sends.
The service provider receives user profile and the user network address of the encryption of gateway transmission, and the service provider does not need to obtain real user profile, according to the user profile of encrypting, obtains the corresponding customer charging information of user profile of this encryption from this locality.Then by the user profile of this encryption, the network address and the customer charging information obtained are sent to the settlement center of operator.
Alternatively, adopt irreversible algorithm to be encrypted user profile, as utilize the MD5 algorithm to be encrypted the user, the ciphertext of user profile for deciphering after encrypting.
Alternatively, adopt the method for unique number to be encrypted user profile, the user profile after encrypting is unique number.
Step S202, according to the user profile of encrypting searching user's information from the corresponding lists of the user profile of the encryption of pre-save and user profile.
Settlement center's pre-save has the user profile of encryption and the corresponding lists of user profile, and whether the real user profile corresponding to user profile of encrypting is inquired about from this corresponding lists by settlement center, accurate in order to check customer charging information.
Step S203, confirm that according to user network address and user profile whether customer charging information is accurate.
Concrete, confirm whether this real user profile utilizes the user network address simultaneously received with the user profile of encrypting to receive service content in the time period corresponding at customer charging information.If real user profile utilizes the user network address received with the user profile of encrypting to receive service content in time period corresponding at customer charging information simultaneously, this customer charging information is correct.
Step S204, if customer charging information is accurate, carry out charging.
The charging method of utilizing the present embodiment to provide, whether the settlement center of the operator customer charging information corresponding according to the user profile of the user profile of the encryption received and this encryption that the user network Address Confirmation receives simultaneously be accurate.In whole charging process, only have settlement center to obtain real user profile according to user profile and the user profile corresponding lists of encrypting, effectively avoided user profile can leak to the situation of the third party device outside operator.
The Fig. 3 of below take describes a kind of message accounting that the embodiment of the present invention three provides in detail as example, the structural representation of a kind of message accounting that Fig. 3 provides for the embodiment of the present invention three.This message accounting is applied to the service provider, in order to a kind of charging method that realizes that the embodiment of the present invention one provides.As shown in Figure 3, this message accounting comprises: receiving element 310, acquiring unit 320 and transmitting element 330.
Receiving element 310, for receiving the service message of gateway transmission, carries user profile and the user network address of encryption in described service message.
Gateway is sent to the user by the service provider for the service data that the user provides, and then this user's user profile is encrypted.Gateway is encrypted user profile and is sent to the service provider by service message and can effectively prevent the user profile leakage.
The customer charging information that acquiring unit 320 is corresponding for the user profile of obtaining encryption.
After receiving element 310 receives the user profile of encryption, acquiring unit 320 can't be decrypted the user profile of this encryption, but can utilize the user profile of encryption to obtain the customer charging information of local record.
Concrete, although acquiring unit 320 can't be known real user profile, but the user profile that the user profile of each encryption is corresponding unique, so acquiring unit 320 can, according to the time sequencing of user's request service content, be known the customer charging information corresponding to user profile of this encryption.
User profile, user network address and the customer charging information of transmitting element 330 for send encrypting to settlement center, whether the user profile of the encryption sent according to the service provider for the settlement center of operator, the customer charging information that user network Address Confirmation service provider obtains is accurate.
In addition, the message accounting that the present embodiment provides can also comprise user profile, the user network address of the encryption that storage unit 340 receives for preservation and the customer charging information obtained, and transmitting element 330 is further used for periodically to service center, sending user profile, the user network address of the encryption received and the customer charging information obtained.
The message accounting that utilizes the present embodiment to provide, the user profile of encrypting by reception, and obtain customer charging information according to the user profile of encrypting, can be in the situation that do not obtain the charge information that real user profile is obtained the user, then by the user profile of encrypting, the settlement center that user network address and customer charging information are sent to operator is checked, and has effectively avoided user profile can leak to the situation of the third party device outside operator.
It should be noted that, the included unit of a kind of message accounting that the present embodiment provides is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also, just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
The Fig. 4 of below take describes a kind of message accounting that the embodiment of the present invention four provides in detail as example, the structural representation of a kind of message accounting that Fig. 4 provides for the embodiment of the present invention four.This message accounting is applied to the settlement center of operator, in order to a kind of charging method that realizes that the embodiment of the present invention two provides.As shown in Figure 4, this message accounting comprises: receiving element 410, query unit 420, judging unit 430 and Charging Detail Record unit 440.
Receiving element 410 is for user profile, user network address and the customer charging information of the encryption that receives the service provider and send.
Query unit 420 is the corresponding lists searching user's information from user profile and the user profile of the encryption of pre-save for the user profile according to encrypting.
In this message accounting, pre-save has the user profile of encryption and the corresponding lists of user profile, and whether query unit 420 is inquired about the real user profile corresponding to user profile of encrypting from this corresponding lists, accurate in order to check customer charging information.
Judging unit 430 is for confirming that according to user network address and user profile whether customer charging information is accurate.
Concrete, judging unit 430 confirms whether this real user profile utilizes the user network address simultaneously received with the user profile of encrypting to receive service content in the time period corresponding at customer charging information.If real user profile utilizes the user network address received with the user profile of encrypting to receive service content in time period corresponding at customer charging information simultaneously, this customer charging information is correct.
If Charging Detail Record unit 440 is accurate for customer charging information, carry out charging.
The message accounting that utilizes the present embodiment to provide, whether customer charging information corresponding to the user profile of this encryption simultaneously received according to user profile and the user network Address Confirmation of the encryption received be accurate.In whole charging process, only have this message accounting to obtain real user profile according to user profile and the user profile corresponding lists of encrypting, effectively avoided user profile can leak to the situation of the third party device outside operator.
It should be noted that, the included unit of a kind of message accounting that the present embodiment provides is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also, just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
In addition, a kind of message accounting that the embodiment of the present invention three provides can also be realized by another kind of mode.As shown in Figure 5, the structural representation of a kind of message accounting that it provides for the embodiment of the present invention five, this message accounting comprises network interface 510, processor 520 and memory 530.System bus 540 is for interconnection network interface 510, processor 520 and memory 530.
Network interface 510 for internet-of-things terminal, access gateway of internet of things, bearer network, Internet of Things gateway and application server communication.
Memory 530 can be permanent memory, and for example hard disk drive and flash memory, have software module and device driver in memory 530.Software module can be carried out the various functional modules of said method of the present invention; Device driver can be network and interface drive program.
When starting, these component softwares are loaded in memory 530, then by processor 520, are accessed and carry out as given an order:
Carry user profile and the user network address of encryption in this service message of service message that the reception gateway sends;
Obtain the customer charging information corresponding to user profile of encryption;
Send user profile, user network address and the customer charging information of encrypting to settlement center, whether correct according to user profile, the user network Address Confirmation customer charging information encrypted in order to settlement center.
The message accounting that utilizes the present embodiment to provide, the user profile of encrypting by reception, and obtain customer charging information according to the user profile of encrypting, can be in the situation that do not obtain the charge information that real user profile is obtained the user, then by the user profile of encrypting, the settlement center that user network address and customer charging information are sent to operator is checked, and has effectively avoided user profile can leak to the situation of the third party device outside operator.
In addition, a kind of message accounting that the embodiment of the present invention four provides can also be realized by another kind of mode.As shown in Figure 6, the structural representation of a kind of message accounting that it provides for the embodiment of the present invention six, this message accounting comprises network interface 610, processor 620 and memory 630.System bus 640 is for interconnection network interface 610, processor 620 and memory 630.
Network interface 610 for internet-of-things terminal, access gateway of internet of things, bearer network, Internet of Things gateway and application server communication.
Memory 630 can be permanent memory, and for example hard disk drive and flash memory, have software module and device driver in memory 630.Software module can be carried out the various functional modules of said method of the present invention; Device driver can be network and interface drive program.
When starting, these component softwares are loaded in memory 630, then by processor 620, are accessed and carry out as given an order:
Receive user profile, user network address and the customer charging information of the encryption of service provider's transmission;
According to the user profile of encrypting searching user's information from the corresponding lists of the user profile of the encryption of pre-save and user profile;
Confirm that according to user network address and described user profile whether customer charging information is accurate;
If customer charging information is accurate, carry out charging.
The message accounting that utilizes the present embodiment to provide, whether customer charging information corresponding to the user profile of this encryption simultaneously received according to user profile and the user network Address Confirmation of the encryption received be accurate.In whole charging process, only have this message accounting to obtain real user profile according to user profile and the user profile corresponding lists of encrypting, effectively avoided user profile can leak to the situation of the third party device outside operator.
The professional should further recognize, unit and the algorithm steps of each example of describing in conjunction with embodiment disclosed herein, can realize with electronic hardware, computer software or the combination of the two, for the interchangeability of hardware and software clearly is described, composition and the step of each example described according to function in the above description in general manner.These functions are carried out with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.The professional and technical personnel can specifically should be used for realizing described function with distinct methods to each, but this realization should not thought and exceeds scope of the present invention.
The software module that the method for describing in conjunction with embodiment disclosed herein or the step of algorithm can use hardware, processor to carry out, or the combination of the two is implemented.Software module can be placed in the storage medium of any other form known in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field.
Above-described embodiment; purpose of the present invention, technical scheme and beneficial effect are further described; institute is understood that; the foregoing is only the specific embodiment of the present invention; the protection range be not intended to limit the present invention; within the spirit and principles in the present invention all, any modification of making, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (15)

1. a charging method, is characterized in that, described method comprises:
Receive the service message that gateway sends, carry user profile and the user network address of encryption in described service message;
Obtain the customer charging information corresponding to user profile of described encryption;
Send user profile, user network address and the customer charging information of described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
2. method according to claim 1, it is characterized in that, described settlement center preserves the user profile of encryption and the corresponding lists of user profile, and described method also comprises: described settlement center inquires about described corresponding lists according to the user profile of the encryption received and obtains user profile.
3. method according to claim 2, is characterized in that, described user profile adopts irreversible algorithm to be encrypted, the ciphertext of the user profile of described encryption for deciphering.
4. method according to claim 2, is characterized in that, described user profile adopts the method for unique number to be encrypted, and the user profile of described encryption is unique number.
5. method according to claim 1, is characterized in that, in the described user profile of obtaining described encryption, after corresponding customer charging information, also comprises:
Preserve user profile, user network address and the customer charging information of described encryption.
6. method according to claim 5, is characterized in that, described user profile, user network address and the customer charging information that sends described encryption to settlement center is further:
Periodically to settlement center, send user profile, user network address and the customer charging information of the described encryption of preserving.
7. a charging method, is characterized in that, described method comprises:
Receive user profile, user network address and the customer charging information of the encryption of service provider's transmission;
According to the user profile of described encryption searching user's information from the corresponding lists of the ciphertext of the user profile of the encryption of pre-save and user profile;
Confirm that according to described user network address and described user profile whether described customer charging information is accurate;
If described customer charging information is accurate, carry out charging.
8. method according to claim 7, is characterized in that, described user profile adopts irreversible algorithm to be encrypted, the ciphertext of the user profile of described encryption for deciphering.
9. method according to claim 7, is characterized in that, described user profile adopts the method for unique number to be encrypted, and the user profile of described encryption is unique number.
10. a message accounting, is characterized in that, described device comprises:
Receiving element, for receiving the service message of gateway transmission, carry user profile and the user network address of encryption in described service message;
Acquiring unit, the corresponding customer charging information for the user profile of obtaining described encryption;
Transmitting element, for user profile, user network address and the customer charging information that sends described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
12. device according to claim 10, is characterized in that, described device also comprises:
Storage unit, for preserving user profile, user network address and the customer charging information of described encryption.
13. device according to claim 12, is characterized in that, described transmitting element is further used for periodically sending to settlement center user profile, user network address and the customer charging information of the described encryption of preserving.
14. a message accounting, is characterized in that, described method comprises:
Receiving element, for receiving user profile, user network address and the customer charging information of the encryption that the service provider sends;
Query unit, the corresponding lists searching user's information for the user profile according to described encryption from user profile and the user profile of the encryption of pre-save;
Judging unit, for confirming that according to described user network address and described user profile whether described customer charging information is accurate;
Charging Detail Record unit, if accurate for described customer charging information, carry out charging.
15. a message accounting, is characterized in that, described device comprises:
Network interface;
Processor;
Memory;
The application program of physical store in described memory, described application program comprises and can be used for making described processor and described system to carry out the instruction of following process:
Receive the service message that gateway sends, carry user profile and the user network address of encryption in described service message;
Obtain the customer charging information corresponding to user profile of described encryption;
Send user profile, user network address and the customer charging information of described encryption to settlement center, whether correct according to user profile, the described customer charging information of user network Address Confirmation of described encryption in order to settlement center.
16. a message accounting, is characterized in that, described device comprises:
Network interface;
Processor;
Memory;
The application program of physical store in described memory, described application program comprises and can be used for making described processor and described system to carry out the instruction of following process:
Receive user profile, user network address and the customer charging information of the encryption of service provider's transmission;
According to the user profile of described encryption searching user's information from the corresponding lists of the user profile of the encryption of pre-save and user profile;
Confirm that according to described user network address and described user profile whether described customer charging information is accurate;
If described customer charging information is accurate, carry out charging.
CN201280003079.2A 2012-12-18 2012-12-18 Charging method and device Active CN103460641B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/086815 WO2014094223A1 (en) 2012-12-18 2012-12-18 Charging method and device

Publications (2)

Publication Number Publication Date
CN103460641A true CN103460641A (en) 2013-12-18
CN103460641B CN103460641B (en) 2016-12-07

Family

ID=49740492

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280003079.2A Active CN103460641B (en) 2012-12-18 2012-12-18 Charging method and device

Country Status (2)

Country Link
CN (1) CN103460641B (en)
WO (1) WO2014094223A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603249A (en) * 2015-10-19 2017-04-26 中国电信股份有限公司 Charging method, device and system based on URL encryption information comparison

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1671104A (en) * 2004-03-19 2005-09-21 华为技术有限公司 A method for implementing charging in communication system based on Web agent
US20070140214A1 (en) * 2003-07-24 2007-06-21 Pal Zoltan Method for accessing a packet-switched network financed by a provider for electronic trade and payment and for running a telecommunication system based on a partnership bonus principle
CN101959167A (en) * 2010-09-28 2011-01-26 中国科学院研究生院 Charging method of wireless Mesh network
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2372175B (en) * 2001-02-13 2004-06-23 Vodafone Ltd Provision of services via a mobile telecommunications network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070140214A1 (en) * 2003-07-24 2007-06-21 Pal Zoltan Method for accessing a packet-switched network financed by a provider for electronic trade and payment and for running a telecommunication system based on a partnership bonus principle
CN1671104A (en) * 2004-03-19 2005-09-21 华为技术有限公司 A method for implementing charging in communication system based on Web agent
CN101959167A (en) * 2010-09-28 2011-01-26 中国科学院研究生院 Charging method of wireless Mesh network
CN102355657A (en) * 2011-06-28 2012-02-15 成都市华为赛门铁克科技有限公司 Service access control method, device and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603249A (en) * 2015-10-19 2017-04-26 中国电信股份有限公司 Charging method, device and system based on URL encryption information comparison
CN106603249B (en) * 2015-10-19 2019-11-12 中国电信股份有限公司 Charging method, equipment and the system compared based on URL encryption information

Also Published As

Publication number Publication date
CN103460641B (en) 2016-12-07
WO2014094223A1 (en) 2014-06-26

Similar Documents

Publication Publication Date Title
CN102231746B (en) Method for validating identification information and terminal thereof
US20120322505A1 (en) Mobile communications
US9490990B2 (en) Method and apparatus for machine-to-machine event data recording
CN102316197B (en) Method for acquiring contact information and device
US8863240B2 (en) Method and system for smart card migration
CN109981633B (en) Method, apparatus and computer-readable storage medium for accessing server
CN105007577A (en) Virtual SIM card parameter management method, mobile terminal and server
CN102761856B (en) Terminal room shares the methods, devices and systems of software
CN101841521A (en) Method, server and system for authenticating identify information in DNS message
CN1369084A (en) Method for pre-controlling programme contained in terminal additional chip card
US20160021532A1 (en) Method for preventing fraud or misuse based on a risk scoring approach when using a service of a service provider, system for preventing fraud or misuse, and mobile communication network for preventing fraud or misuse
CN105228140A (en) A kind of data access method and device
CN102695167A (en) Mobile subscriber identity management method and apparatus thereof
CN111083695B (en) 5G communication card-free access method, equipment and storage medium
CN111050324B (en) 5G terminal equipment access method, equipment and storage medium
CN105188063A (en) Access testing method, server and mobile gateway
CN102625299A (en) Data transmission method, system and device
CN102665167A (en) Service system for getting back lost mobile phone
CN110944319A (en) 5G communication identity authentication method, equipment and storage medium
CN102611683B (en) A kind of method, device, equipment and system for performing Third Party Authentication
CN103841080A (en) Called number completion method, device and system
CN105407479A (en) Information recognition method, information gateway, SIM card, and system
CN102984261A (en) Network service login method, equipment and system based on mobile telephone terminal
CN110248356A (en) Information acquisition method and device
CN104486460A (en) Application server address access method, equipment and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant