CN103476092A - Mobile terminal based WIFI hotspot access method and system - Google Patents

Mobile terminal based WIFI hotspot access method and system Download PDF

Info

Publication number
CN103476092A
CN103476092A CN2013104172290A CN201310417229A CN103476092A CN 103476092 A CN103476092 A CN 103476092A CN 2013104172290 A CN2013104172290 A CN 2013104172290A CN 201310417229 A CN201310417229 A CN 201310417229A CN 103476092 A CN103476092 A CN 103476092A
Authority
CN
China
Prior art keywords
access
short message
mobile
wifi
invitation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013104172290A
Other languages
Chinese (zh)
Other versions
CN103476092B (en
Inventor
杨志兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou TCL Mobile Communication Co Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN201310417229.0A priority Critical patent/CN103476092B/en
Publication of CN103476092A publication Critical patent/CN103476092A/en
Application granted granted Critical
Publication of CN103476092B publication Critical patent/CN103476092B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a mobile terminal based WIFI hotspot access method and system. The method specifically comprises the step of starting the WIFI hotspot function of a mobile AP terminal, the step of selecting a contact person having access to WIFI from a directory of a mobile terminal, and the step of acquiring the access point information of the mobile AP terminal to generate an invitation access short message and sending the short message to an access device terminal to invite the contact person to have access to the access device terminal. When receiving the invitation access short message, the access device terminal analyzes the access point information, contained in the invitation access short message, of the mobile AP terminal, and automatically starts a local WIFI chip. After the local WIFI chip is started, the access device terminal is directly connected with the mobile AP terminal according to the access point information of the mobile AP terminal. By means of the method and system, hotspot access is controlled more conveniently and safer.

Description

A kind of WIFI focus cut-in method and system of movement-based terminal
Technical field
The present invention relates to the mobile communication terminal device field, in particular a kind of WIFI focus cut-in method and system of movement-based terminal.
Background technology
Along with the development of mobile device, WIFI is more and more used by the user as a kind of technology of wireless Internet access, and therefore, wireless access point AP (wireless access node, hereinafter to be referred as AP) is the major way of people's interconnection network.Nowadays mobile communication equipment also can be used as a mobile access point, by WIFI, shares its mobile network resource, makes other mobile device be linked on this mobile access point.Yet the mode that traditional AP carries out authentication is all the password that AP arranges an access, after all equipment that need to access this AP must be inputted this password, just can complete authentication.This traditional authentication mode is that the process connected is initiatively initiated by access device fully, and mobile AP end is passive reception request.Simultaneously, traditional mode fail safe is inadequate, and password must be informed needs the connector, easily causes the leakage of access pin; And the connector must know after password after manually inputting password again and could access, the process more complicated of connection.
This traditional mode, because the mode that just adopts password is carried out authentication to access device, causes maintaining secrecy of AP access-in point information also produced to disadvantageous effect, in the process of informing and inputting, all likely password is produced and reveals, and causes illegal access.And this traditional mode control is not to have mobile AP end subscriber to determine fully.Obviously, this traditional authentication mode can't be satisfied with the fail safe of mobile focus, with the convenience of access, need to be improved.
Therefore, prior art has yet to be improved and developed.
Summary of the invention
The technical problem to be solved in the present invention is, for the above-mentioned defect of prior art, provide a kind of WIFI focus cut-in method and system of movement-based terminal, the mode of by mobile AP end subscriber, initiatively inviting the access device user, make the focus access control more convenient, also more safe.。
The technical scheme that technical solution problem of the present invention adopts is as follows:
A kind of WIFI focus cut-in method of movement-based terminal wherein, comprises step:
A, start the WIFI focus function of mobile AP end;
B, select to need the contact number of access WIFI in the directory of mobile AP end;
C, obtain the access-in point information of mobile AP end, generate the invitation access short message that comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter;
D, after described access device termination is received described invitation access short message, automatically resolve APN and access pin that described invitation access short message comprises, and automatically open local WIFI function;
E, when successfully opening local WIFI function, described access device end is according to the described APN comprised and access pin, automatically with described mobile AP end, connects.
The WIFI focus cut-in method of described movement-based terminal, wherein, described step B comprises:
B1, in the directory of mobile AP end, treat and authorize the associated person information display interface of access WIFI focus to increase a scaling option that allows the WIFI access.
The WIFI focus cut-in method of described movement-based terminal, wherein, the access-in point information of the mobile AP end in described step C comprises: APN, access pin, cipher mode.
The WIFI focus cut-in method of described movement-based terminal wherein, also comprises step in described step C:
C1, in generate inviting the access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string;
C2, in generate inviting the access short message process, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule.
The WIFI focus cut-in method of described movement-based terminal, wherein, described step D comprises step:
D1, after described access device termination is received described invitation access short message, at first judge whether described note comprises the first character string that the predefined expression that identifies in described invitation access short message content starts and mean the second character string finished;
D2, do not comprise the first character string mean started and during the second character string of meaning to finish, be normal short message, and processed according to normal note when judged result;
D3, comprise the first character string mean started and during the second character string of meaning to finish, be described invitation access short message, and automatically open the WIFI chip of access device end when judged result.
The WIFI focus cut-in method of described movement-based terminal, wherein, described step D3 comprises:
When the described note received when judgement is described invitation access short message, according to the predefined coding rule of described invitation access short message, further resolve the content of described invitation access short message, and obtain respectively the APN of described mobile AP end and the information of access pin from the content of described note, thereby automatically open the WIFI chip of access device end.
The WIFI focus cut-in method of described movement-based terminal, wherein, described step e comprises:
E1, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message;
E2, when judgement has unanimously, further use the access pin in described invitation access short message to hold and connect with described mobile AP;
E3, when judgement does not have unanimously, illustrate that described mobile AP end closes, prompting user connection failure.
A kind of system of WIFI focus access of movement-based terminal, wherein,
The WIFI focus starts module, for starting the WIFI focus function of mobile AP end;
The contact person selects module, selects to need the contact number of access WIFI in the directory of mobile AP end;
SMS transmission module, for obtaining the access-in point information of mobile AP end, the invitation access short message that generation comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter;
The note receiver module, after when described access device termination, receiving described invitation access short message, resolve APN and access pin that described invitation access short message comprises automatically, and automatically open local WIFI function;
The WIFI link block, for when successfully opening local WIFI function, described access device end, according to the described APN comprised and access pin, connects with described mobile AP end automatically.
The system of the WIFI focus access of described movement-based terminal, wherein, described SMS transmission module comprises:
The definition character string location, for generating invitation access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string;
The information coding unit, for generating the access short message process of inviting, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule.
The system of the WIFI focus access of described movement-based terminal, wherein, described WIFI link block comprises:
The scanning judging unit, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message;
The unit that connects, when judgement has unanimously, further used the access pin in described invitation access short message to hold and connect with described mobile AP;
The feedback Tip element, when judgement does not have unanimously, the described mobile AP end of feedback information explanation is closed, and prompting user connection failure.
WIFI focus cut-in method and the system of a kind of movement-based terminal provided by the present invention, select to allow the contact person who accesses by mobile AP equipment user in directory, generate and invite access short message, and this note is sent to selected user, after access device receives access short message, automatically open WIFI according to the AP information in note, connect with mobile AP.
By the present invention, increase on the one hand the fail safe of AP access point, initiatively invite the equipment user that can access by mobile AP end subscriber, the equipment user who guarantees access is the people known to mobile AP end subscriber, strange connector can't access, facilitate mobile AP end subscriber ACTIVE CONTROL access user, also make access procedure more meet user's use habit, whose control who shares simultaneously; In addition on the one hand, the process of access is without the information such as password of informing that the connector accesses, and access device is after receiving the invitation access short message, can automatically complete connection, without manual operation, accelerate the efficiency of access wireless access point AP, reduced the leakage of AP information, very convenient.
The accompanying drawing explanation
Fig. 1 is the flow chart of preferred embodiment that the present invention is based on the WIFI focus cut-in method of mobile terminal.
Fig. 2 is the flow chart of specific embodiment that the present invention is based on the WIFI focus cut-in method of mobile terminal.
Fig. 3 is the functional schematic block diagram that the present invention is based on the WIFI focus connecting system embodiment of mobile terminal.
Fig. 4 is the SMS transmission module built-in function theory diagram of embodiment that the present invention is based on the WIFI focus connecting system of mobile terminal.
Fig. 5 is the WIFI link block built-in function theory diagram of embodiment that the present invention is based on the WIFI focus connecting system of mobile terminal.
Embodiment
WIFI focus cut-in method and system that the present invention is a kind of movement-based terminal, clearer, clear and definite for making purpose of the present invention, technical scheme and advantage, referring to accompanying drawing, developing simultaneously, the present invention is described in more detail for embodiment.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Refer to Fig. 1, Fig. 1 is the flow chart of preferred embodiment that the present invention is based on the WIFI focus cut-in method of mobile terminal.Specific as follows:
Step S11, start the WIFI focus function that mobile AP holds;
Due to mobile communication equipment, it is also a mobile communication equipment as the mobile access point function time, when yet the user wishes to share with the saved Related Contact of loCal number book network data on current device as mobile AP, now at first should start the WIFI focus function of mobile AP end, the access-in point information that mobile AP is held comprises: APN, access pin, cipher mode are arranged respectively preservation; Enter thus step S13.
Step S12, in the directory of mobile AP end, selection needs the contact number of access WIFI;
Due to mobile AP user will be shared the user of network data be familiar contact person substantially, and preserved all familiar contact persons' relevant information in the numbering directory of mobile AP end, therefore, select to allow the contact number of access in the directory of described mobile terminal; But, when opening directory and checking contact number information, at first, in the directory of mobile AP end, treat and authorize the associated person information display interface of access WIFI focus to increase a scaling option that allows the WIFI access.Like this, when mobile AP end subscriber wishes that certain user accesses the mobile AP of this equipment, only need in numbering directory, search Related Contact's number, select " allowing the WIFI access " option at the contact number information display interface; Enter thus step S13.
Step S13, obtain the access-in point information of mobile AP end, the invitation access short message that generation comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter;
According to two of fronts step, when the WIFI focus that has started mobile AP end and after being provided with the access-in point information of mobile AP end, and after selecting " allowing the WIFI access " this option, and then, obtain APN and access pin information that current device moves AP, described APN is the SSID(wireless network name), after obtaining these information, the invitation access short message that its generation is comprised to APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter.
The WIFI focus cut-in method of described movement-based terminal, wherein, described step S13 also comprises:
Step S131, in generating invitation access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string;
Invite access short message according to obtained mobile AP Information generation, and using the contact number that obtains as the access short message destination number.But in order to make access short message be different from other common notes, the coding of access short message will be followed certain rule, as in short message content, start with specific character string, and with specific end of string.As pre-defined character string HOTSPOT_BEG for starting, sign, take again predefined character string HOTSPOT_END as finishing sign.Like this, after receiving device receives this note, can be access short message according to starting to judge this note with terminator-string, thereby enter the flow process that access short message is processed.
Step S132, in generating invitation access short message process, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule.
Simultaneously, in the content of note, also with predefined coding rule, insert SSID and the access pin item of information of mobile AP, as filled in specific item of information in specific position in short message content: in the 15th to 30 characters, be the SSID item, 32 to 50 characters are the access pin item.Like this, mobile AP information is comprised in the middle of access short message, and, after receiving device receives this note, can obtain according to this rule the information of respective items to the particular location in short message content.Described invitation access short message sends to the access device end after generating.It should be noted that herein for the coding rule explanation of access short message just a kind lift, so long as the consensus form of send and receive both sides can be as the coded system of access short message.Further forward thus step S14 to.
Step S14, after described access device termination is received described invitation access short message, resolve APN and access pin that described invitation access short message comprises automatically, and automatically open local WIFI function;
After described access device termination is received described invitation access short message, according in above-mentioned steps S13 process, access-in point information being followed to certain rule, encoded, at the access device end, the access-in point information that the mobile AP further according to same rule, described invitation access short message comprised is held is resolved.Wherein, described step S14 further comprises step:
Step S141, after described access device termination is received described invitation access short message, at first judge whether described note comprises predefined expression the first character string started and the second character string that means end identified in described invitation access short message content;
Step S142, when judged result does not comprise the second character string that means the first character string started and mean to finish, be normal short message, and processed according to normal note;
Step S143, when judged result comprises the second character string that means the first character string started and mean to finish, be described invitation access short message, and automatically open the WIFI chip of access device end;
When the described note received when judgement is described invitation access short message, according to the predefined coding rule of described invitation access short message, further resolve the content of described invitation access short message, and obtain respectively the APN of described mobile AP end and the information of access pin from the content of described note, thereby automatically open the WIFI chip of access device end; Further forward thus step S15 to.
Step S15, when successfully opening local WIFI function, described access device end, according to the described APN comprised and access pin, connects with described mobile AP end automatically.
After according to above-mentioned steps S14, the local WIFI of access device end being opened, normal scan access-in point information and the access point of access device end WIFI connect, described access device end, according to the access-in point information of described mobile AP end, directly connects with described mobile AP end after access device end WIFI module is acquiring APN and access pin; Wherein, described step S15 comprises:
Step S151, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message;
Step S152, when judgement has unanimously, further used the access pin in described invitation access short message to hold and connect with described mobile AP;
Step S153, when judgement does not have unanimously, illustrate that described mobile AP end closes, prompting user connection failure.
The described method of each step of above embodiment is known, after mobile focus user opens WIFI focus function, only need to arrive in numbering directory and select to want shared user, can generate the invitation access short message, comprise AP APN and access pin information in described note; After generating the AP access short message, this note is sent to invited user.After the customer access equipment be invited to receives note, find that this note is the AP access short message, automatically open the WIFI module, resolve the AP name and the access pin information that comprise in access short message simultaneously, after being parsed, directly use AP name and access pin to access mobile AP, thereby completed the successful access of mobile AP.The mode of by mobile AP end subscriber, initiatively inviting the access device user, make the focus access control more convenient, also more safe.
As shown in Figure 2, Fig. 2 is the flow chart of specific embodiment that the present invention is based on the WIFI focus cut-in method of mobile terminal.The present embodiment said method comprising the steps of:
Step S21, mobile AP end is opened WIFI focus function;
Due to mobile communication equipment, it is also a mobile communication equipment as the mobile access point function time, and the user can open WIFI focus function by mobile AP end allow the Related Contact share the network data on current device; Further enter thus step S22.
Step S22, obtain title and the access pin of focus;
The access-in point information of holding due to mobile AP comprises: APN, access pin, cipher mode etc.; Will share with the Related Contact network data on current device according to the known user of above-mentioned steps, at first mobile AP end will obtain title and the access pin of focus; And further enter thus step S23.
Step S23 selects to allow the user contact person who accesses in directory;
When mobile AP end subscriber wishes that certain user accesses the mobile AP of this equipment, only need in directory, search the user, select " allowing the WIFI access " option at the associated person information display interface.And further enter thus step S24.
Step S24, generate AP focus access short message and this note sent to selected contact person;
According to obtained mobile AP Information generation access short message, and using the contact number that obtains as the access short message destination number; And further enter thus step S25.
Step S25, receive AP focus access short message;
After generating according to previous step S24 access short message, send note to the access device end; And further enter thus step S26.
Step S26, resolve wherein each information acquisition AP APN, access pin;
Work as and receive the AP access short message according to previous step S25, and the every terms of information that parsing wherein comprised is as APN, access pin etc.; And further enter thus step S27.
Step S27, open WIFI;
According to after above-mentioned steps S26 successfully resolved, automatically open WIFI; And further enter thus step S28.
Step S28, scan available AP;
After the WIFI chip has been opened, whether the AP of scanning in current environment, have unanimously with the mobile AP in access short message in the AP that judgement scans, and further enter thus step S28.
Step S29, the WIFI module is used the AP information obtained to attempt being connected to this AP;
According to above-mentioned steps, S28 is known, as the SSID of the AP that judgement scans with resolve to obtain SSID in access short message consistent, use access pin in access short message to move AP with this and connect, owing to thering is access pin, so can directly connect this and move AP.
Detailed description step by above-mentioned concrete Application Example is known, after mobile focus user A opens WIFI focus function, only need to arrive in phone directory and select to want shared user B, can generate the invitation access short message, the title that comprises the AP focus in this note, access pin information.After generating the AP access short message, this note is sent to invited user.After access device receives note, find that this note is the AP access short message, automatically open the WIFI module, resolve the AP name and the access pin information that comprise in access short message simultaneously, after being parsed, directly use AP name and access pin to access mobile AP, thereby completed the successful access of mobile AP, the mode of by mobile AP end subscriber, initiatively inviting the access device user, make the focus access control more convenient, also more safe.
The embodiment of the WIFI focus cut-in method based on above-mentioned movement-based terminal, the present invention also provides the WIFI focus connecting system of movement-based terminal, and Fig. 3 is the functional schematic block diagram that the present invention is based on the WIFI focus connecting system embodiment of mobile terminal.Specifically comprise:
The WIFI focus starts module 31, for starting the WIFI focus function of mobile AP end; Specifically as described in the step S11 of above-mentioned embodiment of the method.
The contact person selects module 32, selects to need the contact number of access WIFI for the directory at mobile AP end; Specifically as described in the step S12 of above-mentioned embodiment of the method.
SMS transmission module 33, for obtaining the access-in point information of mobile AP end, the invitation access short message that generation comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter; Specifically as described in the step S13 of above-mentioned embodiment of the method.
Note receiver module 34, after when described access device termination, receiving described invitation access short message, resolve APN and access pin that described invitation access short message comprises automatically, and automatically open local WIFI function; Specifically as described in the step S14 of above-mentioned embodiment of the method.
WIFI link block 35, for when successfully opening local WIFI function, described access device end, according to the described APN comprised and access pin, connects with described mobile AP end automatically; Specifically as described in the step S15 of above-mentioned embodiment of the method.
The system of the WIFI focus access of described a kind of movement-based terminal, wherein, described SMS transmission module 33 comprises:
Definition character string location 331, for generating invitation access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string; Specifically as described in the step S131 of above-mentioned embodiment of the method.
Information coding unit 332, for generating the access short message process of inviting, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule; Specifically as described in the step S132 of above-mentioned embodiment of the method.
The system of the WIFI focus access of described movement-based terminal, wherein, described WIFI link block 35 comprises:
Scanning judging unit 351, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message; Specifically as described in the step S151 of above-mentioned embodiment of the method.
The unit 352 that connects, when judgement has unanimously, further used the access pin in described invitation access short message to hold and connect with described mobile AP; Specifically as described in the step S152 of above-mentioned embodiment of the method.
Feedback Tip element 353, when judgement does not have unanimously, the described mobile AP end of feedback information explanation is closed, and prompting user connection failure; Specifically as described in the step S153 of above-mentioned embodiment of the method.
In sum, WIFI focus cut-in method and the system of a kind of movement-based terminal provided by the present invention, select to allow the contact person who accesses by mobile AP equipment user in directory, generate and invite access short message, and this note is sent to selected user, after access device receives access short message, according to the AP information in note, automatically open WIFI, connect with mobile AP.
By the present invention, increase on the one hand the fail safe of AP access point, initiatively invite the equipment user that can access by mobile AP end subscriber, the equipment user who guarantees access is the people known to mobile AP end subscriber, strange connector can't access, facilitate mobile AP end subscriber ACTIVE CONTROL access user, also make access procedure more meet user's use habit, whose control who shares simultaneously; In addition on the one hand, the process of access is without the information such as password of informing that the connector accesses, and access device is after receiving the invitation access short message, can automatically complete connection, without manual operation, accelerate the efficiency of access wireless access point AP, reduced the leakage of AP information, very convenient.
Should be understood that, application of the present invention is not limited to above-mentioned giving an example, and for those of ordinary skills, can be improved according to the above description or convert, and all these improvement and conversion all should belong to the protection range of claims of the present invention.

Claims (10)

1. the WIFI focus cut-in method of a movement-based terminal, is characterized in that, comprises step:
A, start the WIFI focus function of mobile AP end;
B, select to need the contact number of access WIFI in the directory of mobile AP end;
C, obtain the access-in point information of mobile AP end, generate the invitation access short message that comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter;
D, after described access device termination is received described invitation access short message, automatically resolve APN and access pin that described invitation access short message comprises, and automatically open local WIFI function;
E, when successfully opening local WIFI function, described access device end is according to the described APN comprised and access pin, automatically with described mobile AP end, connects.
2. the WIFI focus cut-in method of movement-based terminal according to claim 1, is characterized in that, described step B comprises:
B1, in the directory of mobile AP end, treat and authorize the associated person information display interface of access WIFI focus to increase a scaling option that allows the WIFI access.
3. the WIFI focus cut-in method of movement-based terminal according to claim 1, is characterized in that, the access-in point information of the mobile AP end in described step C comprises: APN, access pin, cipher mode.
4. the WIFI focus cut-in method of movement-based terminal according to claim 1, is characterized in that, also comprises step in described step C:
C1, in generate inviting the access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string;
C2, in generate inviting the access short message process, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule.
5. the WIFI focus cut-in method of movement-based terminal according to claim 4, is characterized in that, described step D comprises step:
D1, after described access device termination is received described invitation access short message, at first judge whether described note comprises the first character string that the predefined expression that identifies in described invitation access short message content starts and mean the second character string finished;
D2, do not comprise the first character string mean started and during the second character string of meaning to finish, be normal short message, and processed according to normal note when judged result;
D3, comprise the first character string mean started and during the second character string of meaning to finish, be described invitation access short message, and automatically open the WIFI chip of access device end when judged result.
6. the WIFI focus cut-in method of movement-based terminal according to claim 5, is characterized in that, described step D3 comprises:
When the described note received when judgement is described invitation access short message, according to the predefined coding rule of described invitation access short message, further resolve the content of described invitation access short message, and obtain respectively the APN of described mobile AP end and the information of access pin from the content of described note, thereby automatically open the WIFI chip of access device end.
7. the WIFI focus cut-in method of movement-based terminal according to claim 6, is characterized in that, described step e comprises:
E1, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message;
E2, when judgement has unanimously, further use the access pin in described invitation access short message to hold and connect with described mobile AP;
E3, when judgement does not have unanimously, illustrate that described mobile AP end closes, prompting user connection failure.
8. the system of the WIFI focus of movement-based terminal access, is characterized in that,
The WIFI focus starts module, for starting the WIFI focus function of mobile AP end;
The contact person selects module, selects to need the contact number of access WIFI in the directory of mobile AP end;
SMS transmission module, for obtaining the access-in point information of mobile AP end, the invitation access short message that generation comprises APN and access pin, and note is sent to access device end corresponding to the contact number of having selected, invite access device termination corresponding to described contact person to enter;
The note receiver module, after when described access device termination, receiving described invitation access short message, resolve APN and access pin that described invitation access short message comprises automatically, and automatically open local WIFI function;
The WIFI link block, for when successfully opening local WIFI function, described access device end, according to the described APN comprised and access pin, connects with described mobile AP end automatically.
9. the system of the WIFI focus of movement-based terminal according to claim 8 access, is characterized in that, described SMS transmission module comprises:
The definition character string location, for generating invitation access short message process, the content of described invitation access short message starts with predefined first character string, and with another predefined the second end of string;
The information coding unit, for generating the access short message process of inviting, the content part of described invitation access short message is inserted APN and the access pin item of information of described mobile AP end with predefined coding rule.
10. the system of the WIFI focus of movement-based terminal according to claim 8 access, is characterized in that, described WIFI link block comprises:
The scanning judging unit, after the WIFI chip has been opened, the AP of scanning in current environment, compare in the APN of the AP that scans and access short message, resolving the acquisition APN, and judge whether consistent with the mobile AP in described invitation access short message;
The unit that connects, when judgement has unanimously, further used the access pin in described invitation access short message to hold and connect with described mobile AP;
The feedback Tip element, when judgement does not have unanimously, the described mobile AP end of feedback information explanation is closed, and prompting user connection failure.
CN201310417229.0A 2013-09-13 2013-09-13 A kind of WIFI hot spot cut-in method and system based on mobile terminal Expired - Fee Related CN103476092B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310417229.0A CN103476092B (en) 2013-09-13 2013-09-13 A kind of WIFI hot spot cut-in method and system based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310417229.0A CN103476092B (en) 2013-09-13 2013-09-13 A kind of WIFI hot spot cut-in method and system based on mobile terminal

Publications (2)

Publication Number Publication Date
CN103476092A true CN103476092A (en) 2013-12-25
CN103476092B CN103476092B (en) 2017-06-06

Family

ID=49800752

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310417229.0A Expired - Fee Related CN103476092B (en) 2013-09-13 2013-09-13 A kind of WIFI hot spot cut-in method and system based on mobile terminal

Country Status (1)

Country Link
CN (1) CN103476092B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200625A (en) * 2014-08-20 2014-12-10 惠州Tcl移动通信有限公司 System and method for wirelessly controlling mobile terminal and AP control device
CN104320863A (en) * 2014-11-07 2015-01-28 广东欧珀移动通信有限公司 Wireless network access method applied to mobile terminal and mobile terminal
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal
CN104618906A (en) * 2014-12-29 2015-05-13 宇龙计算机通信科技(深圳)有限公司 Wi-Fi (wireless fidelity) access method, Wi-Fi access system and terminal
CN104703294A (en) * 2014-12-16 2015-06-10 郑州轻工业学院 Network access method, network access device and mobile phone
CN104837182A (en) * 2015-06-01 2015-08-12 联想(北京)有限公司 Access control method and device as well as control method and device
WO2015172456A1 (en) * 2014-05-15 2015-11-19 中兴通讯股份有限公司 Wi-fi access method and device, mobile terminal, and server
CN105357666A (en) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 WIFI (Wireless Fidelity) password sharing method and terminals
CN105472676A (en) * 2015-12-21 2016-04-06 小米科技有限责任公司 Network connection method and device
CN105491506A (en) * 2014-09-16 2016-04-13 施耐德电气工业公司 Networking system and method
CN105516972A (en) * 2015-12-17 2016-04-20 小米科技有限责任公司 Network connection method and device
WO2016112817A1 (en) * 2015-01-12 2016-07-21 电信科学技术研究院 Communication control method and device
CN105813067A (en) * 2014-12-29 2016-07-27 亚旭电脑股份有限公司 Wireless network base station
CN105828454A (en) * 2015-07-28 2016-08-03 维沃移动通信有限公司 Method for connecting network, device and WiFi routing equipment
WO2016145826A1 (en) * 2015-08-11 2016-09-22 中兴通讯股份有限公司 Wifi hotspot accessing method and device
WO2016146036A1 (en) * 2015-03-18 2016-09-22 中兴通讯股份有限公司 Information sharing method, mobile terminal and information sharing system
WO2017075972A1 (en) * 2015-11-06 2017-05-11 乐视控股(北京)有限公司 Resource sharing method and apparatus
CN106954217A (en) * 2017-05-12 2017-07-14 广东欧珀移动通信有限公司 Network share method, device, storage medium and terminal
WO2017181919A1 (en) * 2016-04-18 2017-10-26 肖华薇 Method of connecting to wireless local area network, device, and system
CN107466088A (en) * 2016-06-06 2017-12-12 西安中兴新软件有限责任公司 A kind of WiFi cut-in methods and device
CN107889194A (en) * 2017-11-06 2018-04-06 上海连尚网络科技有限公司 Obtain, provide method, equipment and the medium of WAP access information
CN108430092A (en) * 2018-01-30 2018-08-21 上海连尚网络科技有限公司 Obtain, provide method, equipment and the medium of wireless access point access information
CN108476391A (en) * 2017-01-18 2018-08-31 华为技术有限公司 Activating method, wireless router and the user terminal of ESIM cards
CN108601060A (en) * 2018-07-27 2018-09-28 努比亚技术有限公司 Configuration method, mobile terminal and the storage medium of wireless network connection
CN111132159A (en) * 2019-12-04 2020-05-08 珠海格力电器股份有限公司 Method and device for opening hot spot of sharing end and connecting hot spot
US20220272545A1 (en) * 2021-02-25 2022-08-25 David Clark Company Incorporated System and method for hosting and transitioning to a wireless network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110292835A1 (en) * 2010-05-31 2011-12-01 Huawei Device Co.,Ltd. Method, and device for configuring wifi parameters
CN102364979A (en) * 2011-10-26 2012-02-29 中兴通讯股份有限公司 Method and system for connecting mobile terminal into network
CN102685845A (en) * 2012-06-05 2012-09-19 华为终端有限公司 Method and device for accessing into Internet
CN102724668A (en) * 2012-06-15 2012-10-10 惠州Tcl移动通信有限公司 Method and system for sharing WIFI (wireless fidelity) network information on basis of two-dimensional code graphs
CN102869014A (en) * 2012-09-18 2013-01-09 东莞宇龙通信科技有限公司 Terminal and data communication method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110292835A1 (en) * 2010-05-31 2011-12-01 Huawei Device Co.,Ltd. Method, and device for configuring wifi parameters
CN102364979A (en) * 2011-10-26 2012-02-29 中兴通讯股份有限公司 Method and system for connecting mobile terminal into network
CN102685845A (en) * 2012-06-05 2012-09-19 华为终端有限公司 Method and device for accessing into Internet
CN102724668A (en) * 2012-06-15 2012-10-10 惠州Tcl移动通信有限公司 Method and system for sharing WIFI (wireless fidelity) network information on basis of two-dimensional code graphs
CN102869014A (en) * 2012-09-18 2013-01-09 东莞宇龙通信科技有限公司 Terminal and data communication method

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015172456A1 (en) * 2014-05-15 2015-11-19 中兴通讯股份有限公司 Wi-fi access method and device, mobile terminal, and server
CN104380776B (en) * 2014-05-31 2019-03-26 华为技术有限公司 A kind of method for connecting network, hot terminal and management terminal
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal
US10616232B2 (en) 2014-05-31 2020-04-07 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal
US11310239B2 (en) 2014-05-31 2022-04-19 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal
WO2015180192A1 (en) * 2014-05-31 2015-12-03 华为技术有限公司 Network connection method, hotspot terminal, and management terminal
CN104200625B (en) * 2014-08-20 2017-10-24 惠州Tcl移动通信有限公司 System, method and the AP controlling equipments of wireless manipulation mobile terminal
CN105357666A (en) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 WIFI (Wireless Fidelity) password sharing method and terminals
WO2016026317A1 (en) * 2014-08-20 2016-02-25 中兴通讯股份有限公司 Wifi password sharing method, terminal and computer storage medium
CN104200625A (en) * 2014-08-20 2014-12-10 惠州Tcl移动通信有限公司 System and method for wirelessly controlling mobile terminal and AP control device
CN105491506A (en) * 2014-09-16 2016-04-13 施耐德电气工业公司 Networking system and method
CN104320863A (en) * 2014-11-07 2015-01-28 广东欧珀移动通信有限公司 Wireless network access method applied to mobile terminal and mobile terminal
CN104320863B (en) * 2014-11-07 2017-10-31 广东欧珀移动通信有限公司 Wireless network access method and mobile terminal applied to mobile terminal
CN104703294A (en) * 2014-12-16 2015-06-10 郑州轻工业学院 Network access method, network access device and mobile phone
CN104618906A (en) * 2014-12-29 2015-05-13 宇龙计算机通信科技(深圳)有限公司 Wi-Fi (wireless fidelity) access method, Wi-Fi access system and terminal
CN105813067A (en) * 2014-12-29 2016-07-27 亚旭电脑股份有限公司 Wireless network base station
CN104618906B (en) * 2014-12-29 2018-09-07 宇龙计算机通信科技(深圳)有限公司 Wi-Fi cut-in methods, Wi-Fi access systems and terminal
WO2016112817A1 (en) * 2015-01-12 2016-07-21 电信科学技术研究院 Communication control method and device
WO2016146036A1 (en) * 2015-03-18 2016-09-22 中兴通讯股份有限公司 Information sharing method, mobile terminal and information sharing system
CN106034158A (en) * 2015-03-18 2016-10-19 中兴通讯股份有限公司 Information sharing method, mobile terminal and system
CN104837182A (en) * 2015-06-01 2015-08-12 联想(北京)有限公司 Access control method and device as well as control method and device
CN105828454A (en) * 2015-07-28 2016-08-03 维沃移动通信有限公司 Method for connecting network, device and WiFi routing equipment
CN105828454B (en) * 2015-07-28 2019-07-26 维沃移动通信有限公司 A kind of method, apparatus connecting network and a kind of WIFI routing device
WO2016145826A1 (en) * 2015-08-11 2016-09-22 中兴通讯股份有限公司 Wifi hotspot accessing method and device
WO2017075972A1 (en) * 2015-11-06 2017-05-11 乐视控股(北京)有限公司 Resource sharing method and apparatus
CN105516972A (en) * 2015-12-17 2016-04-20 小米科技有限责任公司 Network connection method and device
CN105516972B (en) * 2015-12-17 2019-07-19 小米科技有限责任公司 Method for connecting network and device
CN105472676A (en) * 2015-12-21 2016-04-06 小米科技有限责任公司 Network connection method and device
CN105472676B (en) * 2015-12-21 2019-02-12 小米科技有限责任公司 Method for connecting network and device
WO2017181919A1 (en) * 2016-04-18 2017-10-26 肖华薇 Method of connecting to wireless local area network, device, and system
WO2017210977A1 (en) * 2016-06-06 2017-12-14 中兴通讯股份有限公司 Method and apparatus for management terminal to access wi-fi
CN107466088A (en) * 2016-06-06 2017-12-12 西安中兴新软件有限责任公司 A kind of WiFi cut-in methods and device
US11039299B2 (en) 2017-01-18 2021-06-15 Huawei Technologies Co., Ltd. ESIM card activation method, wireless router, and user terminal
CN108476391A (en) * 2017-01-18 2018-08-31 华为技术有限公司 Activating method, wireless router and the user terminal of ESIM cards
CN106954217A (en) * 2017-05-12 2017-07-14 广东欧珀移动通信有限公司 Network share method, device, storage medium and terminal
WO2019085737A1 (en) * 2017-11-06 2019-05-09 上海连尚网络科技有限公司 Method and device for obtaining and providing access information of wireless access point, and medium
CN109756856A (en) * 2017-11-06 2019-05-14 上海连尚网络科技有限公司 It obtains, method, equipment and the medium of wireless access point access information is provided
CN107889194A (en) * 2017-11-06 2018-04-06 上海连尚网络科技有限公司 Obtain, provide method, equipment and the medium of WAP access information
US11259239B2 (en) 2017-11-06 2022-02-22 Shanghai Shangwang Network Technology Co., Ltd. Method, a device and a medium for obtaining and providing access information of a wireless access point
CN108430092A (en) * 2018-01-30 2018-08-21 上海连尚网络科技有限公司 Obtain, provide method, equipment and the medium of wireless access point access information
US11310727B2 (en) 2018-01-30 2022-04-19 Shanghai Lianshang Network Technology Co., Ltd. Methods, devices and media for obtaining and for providing access information of wireless access points
CN108601060A (en) * 2018-07-27 2018-09-28 努比亚技术有限公司 Configuration method, mobile terminal and the storage medium of wireless network connection
CN111132159A (en) * 2019-12-04 2020-05-08 珠海格力电器股份有限公司 Method and device for opening hot spot of sharing end and connecting hot spot
US20220272545A1 (en) * 2021-02-25 2022-08-25 David Clark Company Incorporated System and method for hosting and transitioning to a wireless network
US11889320B2 (en) * 2021-02-25 2024-01-30 David Clark Company Incorporated System and method for hosting and transitioning to a wireless network

Also Published As

Publication number Publication date
CN103476092B (en) 2017-06-06

Similar Documents

Publication Publication Date Title
CN103476092A (en) Mobile terminal based WIFI hotspot access method and system
CN104378145B (en) The matching method and system of bluetooth equipment
US9820083B2 (en) Method and system for data sharing
CN105813071B (en) Traffic sharing method and device, and terminal
US9723549B2 (en) Communication control apparatus, authentication device, central control apparatus and communication system
CN104363250B (en) A kind of method and system for equipment connection
CN104008325B (en) Mobile phone wireless Wi-Fi on-Internet true name identity authentication platform based on Quick Response Code and method
US20170034149A1 (en) Intelligent Communications Method, Terminal, and System
JP6411629B2 (en) Terminal authentication method and apparatus used in mobile communication system
WO2016173376A1 (en) Network access method and mobile communications terminal
CN107979835B (en) eSIM card and management method thereof
CN107567072A (en) A kind of WIFI hot spot information amending method and device
WO2016173377A1 (en) Network access method and mobile communications terminal
US10638300B2 (en) Method and device for enabling plurality of mobile phones to share one SIM card
CN102869014A (en) Terminal and data communication method
CN104780204A (en) Method and system for rapidly sharing files between terminals
US20180054527A1 (en) LTE Cellular Mobile Network Access System and Corresponding Communication Method
CN107172571A (en) A kind of smart machine automatic matching connection method and system
WO2016173339A1 (en) Network access method and mobile communication terminal
WO2016015510A1 (en) Method and device for terminal authentication for use in mobile communication system
CN104391848A (en) Chat background presenting method and device
CN104507142A (en) Method for establishing vehicle-mounted system connection hotspot by scanning two-dimension code through mobile phone
CN104918296B (en) System and method is assisted in network connection
CN105933905A (en) Method and device for realizing wireless access point connection authentication
US20090213796A1 (en) Method and system for facilitating communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170606