User ID distribution method based on EGUID

A distribution method and user technology, applied in the field of Internet of Things communication, to achieve the effects of enhancing user experience, reducing load, and convenient management

Active Publication Date: 2020-02-21
黎光洁 +3
View PDF8 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The purpose of the present invention is to provide a user ID allocation method based on the global device unique number identification to solve all or part of the above-mentioned problems, so as to solve

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User ID distribution method based on EGUID

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 2

[0103] Based on Embodiment 2, this Embodiment 3 discloses a method for a service provider gateway to assign a user ID to an Internet of Things terminal. The service provider gateway assigns a user ID to an Internet of Things terminal, specifically:

[0104] The business service provider gateway assigns available user IDs to the IoT terminals, and associates and stores the assigned user IDs with the global device unique number identifiers of the IoT terminals in the central management database server.

[0105] Based on Embodiment 2, Embodiment 4 discloses a method for assigning a user ID to an Internet of Things terminal: the above S2-1 includes:

[0106] S2-1-1: The business service provider summarizes the global device unique number identifiers of several IoT terminals using its services into a global device unique number identifier set and reports it to the business service provider gateway;

[0107] S2-1-2: The service provider gateway assigns an available user ID set to th...

Embodiment ( Embodiment 4

[0124] In order to distinguish and manage different network systems (different service providers) used by IoT terminals or access to different subnets (such as subnets of cellular network networking), this embodiment 5 is based on the above-mentioned service provider The embodiment (embodiment 4) in which the gateway verifies the identifier of the global device unique number discloses another method for assigning user IDs:

[0125] The user ID is composed of Group_ID and Individual_ID; in one embodiment, Group_ID is high and Individual_ID is low. In the above S2-1-2, the user ID set of the service provider gateway to the service provider is the Group_ID set; in the above S2-1-3, the service provider configures the user ID in the user ID set to the IoT terminal, specifically: The business service provider configures the Group_ID in the Group_ID set to the IoT terminal; the above S2-1-4 is specifically: the business service provider will store the Group_ID assigned to the IoT te...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a user ID distribution method based on a global equipment unique number identifier. The user ID distribution method comprises the following steps: an Internet of Things terminal sends an access request to a service provider gateway, and the access request comprises the global equipment unique number identifier; and the service provider gateway verifies the global device unique number identifier, and allocates a user ID to the Internet of Things terminal based on the global device unique number identifier and a service provider to which the Internet of Things terminal belongs after the verification is passed. Based on the unique identifiers, the user ID distribution method based on a global equipment unique number identifier can effectively prevent access of illegalusers, and meanwhile can conveniently distinguish and manage group users.

Description

technical field [0001] The present invention relates to the communication field of the Internet of Things, in particular to a method for assigning user IDs based on Global Equipment Unique Number Identification (EGUID). Background technique [0002] Since the concept of the Internet of Things (IoT) was proposed at the end of the 20th century, its technology and application fields have been continuously enriched and improved. Provides good support. [0003] As an Internet-based Internet of Things technology, the Internet of Things has played a good role in promoting the construction of efficient production and intelligent facilities. Similar to a mobile terminal accessing a GSM network, when an IoT terminal (IOT Equipment, IoTE) applies for access to the Internet of Things, in order to facilitate the management of the network access terminal, it needs to have an identity to access the Internet of Things. [0004] In the existing Internet of Things, for terminals applying fo...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/06H04W12/08H04L29/06H04W12/71
CPCH04W12/08H04W12/06H04L63/0876H04L63/102
Inventor 黎光洁王明威李春宏吴冶
Owner 黎光洁
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products