Method and system for wireless access controller concentrating identification under local transmitting mode

A wireless access and local forwarding technology, applied in wireless communication, electrical components, security devices, etc., can solve problems that are not conducive to network security, increase the complexity of networking, and cannot control unicast and multicast key updates, etc.

Inactive Publication Date: 2013-06-19
ZTE CORP
View PDF3 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The first solution increases the complexity of networking; the second solution is not conducive to network security
In the thin AP architecture, since there are many APs and they are used as access devices, it is not safe for the AP to know the PMK; at the same time, the AC cannot control the update of unicast and multicast keys, and cannot guarantee the security of the wireless network

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for wireless access controller concentrating identification under local transmitting mode
  • Method and system for wireless access controller concentrating identification under local transmitting mode
  • Method and system for wireless access controller concentrating identification under local transmitting mode

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0055] The centralized authentication methods of the wireless access controller in the local forwarding mode include:

[0056] The wireless access point (AP) encapsulates the extended authentication protocol message received from the wireless user (STA) into a wireless access point control configuration protocol (CAPWAP) message and sends it to the wireless access controller (AC);

[0057] After the AC receives the CAPWAP message from the AP, parse the Extended Authentication Protocol message from the CAPWAP message and convert it into a Remote Authentication Dial-In User Service (RADIUS) message and send it to the authentication server, and the authentication server The returned RADIUS message is converted into an extended authentication protocol message and encapsulated into a CAPWAP message and sent to the AP;

[0058] After receiving the CAPWAP message from the AC, the AP parses the extended authentication protocol message from the CAPWAP message and sends it to the STA. ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for wireless access controller concentrating identification under a local transmitting mode. The method comprises that an AP packages an expanding identification protocol message received from an STA into a CAPWAP message which is then sent to an AC; after the AC receives the CAPWAP message from the AP, the expanding identification protocol message is resolved from the CAPWAP message and is converted to an RADIUS message to be sent to an identification server, the RADIUS message returned by the identification server is converted into the expanding identification protocol message and is packaged into the CAPWAP message and then is sent to the AP; after the AP receives the CAPWAP message form the AC, the expanding identification protocol message is resolved from the CAPWAP message and is sent to the STA. Under the local transmitting mode, even if the AC and the AP crosses three layers of network organizations, the AC can still be an authenticator to complete 802.1 X identification, safety of wireless local area networks is guaranteed, and complexity of a bearing network does not need to be increased.

Description

technical field [0001] The invention relates to mobile communication technology, in particular to a method and system for centralized authentication of wireless access controllers in local forwarding mode. Background technique [0002] A wireless local area network (WLAN, Wireless Local Area Network) is a standard based on 802.11 media access control and physical layer definitions (Wireless LAN Medium Access Control and PhysicalLayer Specifications). [0003] Existing WLAN networks generally adopt a thin AP architecture of a wireless access point (AP, Access Point) plus a wireless access controller (AC, Access Controller). This thin AP architecture is specifically defined in the RFC 5415 standard and the binding of the Wireless Access Point Control and Provisioning Protocol (CAPWAP, Control And Provisioning of Wireless Access Points Protocol) in the RFC 5416 standard and IEEE 802.11 (RFC 5416, Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Binding for ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/06
Inventor 刘杨池艳广
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products