CN105610842A - WIFI hotspot access method and mobile device - Google Patents

WIFI hotspot access method and mobile device Download PDF

Info

Publication number
CN105610842A
CN105610842A CN201511033152.2A CN201511033152A CN105610842A CN 105610842 A CN105610842 A CN 105610842A CN 201511033152 A CN201511033152 A CN 201511033152A CN 105610842 A CN105610842 A CN 105610842A
Authority
CN
China
Prior art keywords
terminal
list
white list
local white
visitor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201511033152.2A
Other languages
Chinese (zh)
Other versions
CN105610842B (en
Inventor
黄宏用
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201511033152.2A priority Critical patent/CN105610842B/en
Publication of CN105610842A publication Critical patent/CN105610842A/en
Application granted granted Critical
Publication of CN105610842B publication Critical patent/CN105610842B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions

Abstract

The embodiment of the invention discloses a WIFI hotspot access method and a mobile device. The WIFI hotspot access method comprises the steps of after opening a WIFI hotspot, receiving a WIFI connection request sent from a visitor terminal, wherein the WIFI connection request carries user information of the visitor terminal; verifying whether the user information matches with effective user information of any terminal which is allowed to access in a local white list by utilizing the pre-established local white list; if the user information matches with the effective user information of any terminal which is allowed to access in the local white list, allowing the visitor terminal to access the WIFI hotspot. By implementation of the embodiment of the WIFI hotspot access method, flow loss of the mobile device can be prevented.

Description

A kind of WIFI focus cut-in method and mobile device
Technical field
The present invention relates to communication technical field, be specifically related to a kind of WIFI focus cut-in method and mobile device.
Background technology
At present, the mobile devices such as mobile phone can be opened WIFI focus so that movement is worked as in other mobile device onlineWhen opening of device WIFI focus, mobile device turn-on data flow, arranges service set (ServiceSetIdentifier, SSID) and SSID key after, can open WIFI focus. Mobile device is opened WIFIAfter, other mobile device searches this WIFI focus, inputs after correct SSID key, can connectUpper this WIFI focus, by this WIFI focus online. But, when mobile phone is opened after WIFI focus, ifSSID key is maliciously cracked, and can cause the flow loss of mobile device.
Summary of the invention
The embodiment of the present invention provides a kind of WIFI focus cut-in method and mobile device, can open at mobile deviceOpen after WIFI focus, prevent the flow loss of mobile device.
Embodiment of the present invention first aspect, provides a kind of WIFI focus cut-in method, comprising:
Open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, described WIFI connection requestCarry the user profile of described visitor's terminal;
The local white list list that utilization is pre-created, verify described user profile whether with the white name in described this localityAny in single-row table allows the validated user information matches of the terminal of access;
If the terminal of any the permission access in described user profile and described local white list list is effectiveUser profile coupling, allows described visitor's terminal to access described WIFI focus.
In the possible implementation of the first of embodiment of the present invention first aspect, described reception visitor terminalBefore the WIFI connection request sending, described method also comprises:
Create local white list list, from address list, select at least one associated person information as allowing accessThe validated user information of terminal be added into described local white list list.
In conjunction with the possible implementation of the first of embodiment of the present invention first aspect, in the embodiment of the present inventionIn the possible implementation of the second on the one hand, described at least one associated person information of selecting from address listValidated user information as the terminal that allows access is added into described local white list list, comprising:
From address list, select to contact in Preset Time section associated person information that number of times exceedes preset times as permittingThe validated user information of being permitted the terminal of access is added into described local white list list; Or,
From address list, select the duration of call in Preset Time section to exceed the associated person information of presetting duration as permittingThe validated user information of being permitted the terminal of access is added into described local white list list; Or,
From address list, select to contact in Preset Time section that number of times exceedes preset times and the duration of call exceedes defaultThe associated person information of duration is added into described local white list as the validated user information of the terminal that allows accessList.
The first or the second in conjunction with embodiment of the present invention first aspect or embodiment of the present invention first aspect canCan implementation, in the third possible implementation of embodiment of the present invention first aspect, described in testDemonstrate,prove described user profile whether with described local white list list in any allow access terminal effectivelyAfter user profile coupling, described method also comprises:
If the terminal of all permission accesses in described user profile and described local white list list is effectiveFamily information is not all mated, and shows described user profile, and whether output is added described user profile for promptingAdd to the prompting message of described local white list list;
When receive for described prompting message confirmation instruction time, using described user profile as allowing accessThe validated user information of terminal be added into described local white list list, and carry out the described visitor of described permissionTerminal accesses the step of described WIFI focus.
The first or the second in conjunction with embodiment of the present invention first aspect or embodiment of the present invention first aspect canCan implementation, in the 4th kind of possible implementation of embodiment of the present invention first aspect, described in connectAfter receiving the WIFI connection request of visitor's terminal transmission, and the local white list that described utilization is pre-created is listed asTable, verify described user profile whether with described local white list list in any allow the terminal of accessValidated user information matches before, described method also comprises:
Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value;
If the visitor's terminal quantity having accessed described does not reach described preset upper limit value, carries out described utilization in advanceThe local white list list creating, verify described user profile whether with described local white list list in appointOne allows the step of the validated user information matches of the terminal of access.
Embodiment of the present invention second aspect, provides a kind of mobile device to comprise:
Receiving element, for opening after WIFI focus, receives the WIFI connection request that visitor's terminal sends, instituteState the user profile that WIFI connection request carries described visitor's terminal;
Whether authentication unit, for utilizing the local white list list being pre-created, verify described user profileAllow the validated user information matches of terminal of access with any in described local white list list;
Control module, for when described authentication unit the result is when being, allows described visitor's terminal accessDescribed WIFI focus.
In the possible implementation of the first of embodiment of the present invention second aspect, described mobile device also wrapsDraw together:
Select adding device, for receive at described receiving element WIFI connection request that visitor's terminal sends itBefore, create local white list list, from address list, select at least one associated person information as allowing accessThe validated user information of terminal be added into described local white list list.
In conjunction with the possible implementation of the first of embodiment of the present invention second aspect, in the embodiment of the present inventionIn the possible implementation of the second of two aspects, described selection adding device is selected at least one from address listIndividual associated person information is added into described local white list list as the validated user information of the terminal that allows accessMode be specially:
Described selection adding device is selected to contact in Preset Time section number of times and is exceeded preset times from address listAssociated person information is added into described local white list list as the validated user information of the terminal that allows access;Or,
Described selection adding device selects the duration of call in Preset Time section to exceed default duration from address listAssociated person information is added into described local white list list as the validated user information of the terminal that allows access;Or,
Described selection adding device from address list, select to contact in Preset Time section number of times exceed preset times andThe associated person information that the duration of call exceedes default duration adds as the validated user information of the terminal that allows accessTo described local white list list.
The first or the second in conjunction with embodiment of the present invention second aspect or embodiment of the present invention second aspect canCan implementation, in the third possible implementation of embodiment of the present invention second aspect, described in moveMoving equipment also comprises:
Show output unit, for verifying described user profile and described local white list when described authentication unitWhen the validated user information of the terminal of all permission accesses in list is not all mated, show described user profile,And output is for pointing out the prompting message that whether described user profile is added into described local white list list;
Adding device, for receiving the confirmation instruction for described prompting message when described demonstration output unitTime, described user profile is added into the white name in described this locality as the validated user information of the terminal that allows accessSingle-row table, and trigger described control module and allow described visitor's terminal to access described WIFI focus.
The first or the second in conjunction with embodiment of the present invention second aspect or embodiment of the present invention second aspect canCan implementation, in the 4th kind of possible implementation of embodiment of the present invention second aspect, described in moveMoving equipment also comprises:
Judging unit, for after described receiving element receives the WIFI connection request of visitor's terminal transmission,Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value;
Wherein, when described judging unit judged result is while being no, trigger described authentication unit utilization and be pre-createdLocal white list list, verify described user profile whether with described local white list list in anyAllow the validated user information matches of the terminal of access.
In the embodiment of the present invention, mobile device is opened after WIFI focus, and the WIFI that receives the transmission of visitor's terminal connectsConnect request, WIFI connection request carries the user profile of visitor's terminal; The local white list that utilization is pre-createdList, authentication of users information whether with local white list list in any allow access terminal effectivelyUser profile coupling; If the terminal of any the permission access in user profile and local white list list hasValid user information matches, allows visitor's terminal access WIFI focus.
Compared with prior art, the embodiment of the present invention has following beneficial effect:
Implement the embodiment of the present invention, can open after WIFI focus at mobile device, when visitor's terminal sendAny in the user profile of carrying in WIFI connection request and local white list list allows the terminal of accessValidated user information matches time, allow this terminal access WIFI focus, in the embodiment of the present invention, mobile establishingThe standby terminal access WIFI focus that only allows to allow in local white list list access, prevents from accessing without permissionTerminal access this WIFI focus, thereby prevent the flow loss of mobile device.
Brief description of the drawings
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, below will be to implementingIn example or description of the Prior Art, the accompanying drawing of required use is briefly described, and apparently, the following describesIn accompanying drawing be only some embodiments of the present invention, for those of ordinary skill in the art, do not payingGo out under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the disclosed a kind of network architecture schematic diagram of the embodiment of the present invention;
Fig. 2 is the flow chart of the disclosed a kind of WIFI focus cut-in method of the embodiment of the present invention;
Fig. 3 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention;
Fig. 4 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention;
Fig. 5 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention;
Fig. 6 is the structural representation of the disclosed a kind of mobile device of the embodiment of the present invention;
Fig. 7 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention;
Fig. 8 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention;
Fig. 9 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawing in embodiment of the present invention, the technical scheme in embodiment of the present invention is enteredRow is described clearly and completely. Obviously, described embodiment is a part of embodiment of the present invention,Instead of whole embodiments. Based on the embodiment in the present invention, those of ordinary skill in the art are not havingMake the every other embodiment obtaining under the prerequisite of creative work, all should belong to the present invention protectionScope.
The embodiment of the present invention provides a kind of WIFI focus cut-in method and mobile device, can open at mobile deviceOpen after WIFI focus, prevent the flow loss of mobile device. Below be elaborated respectively.
In order better to understand the disclosed a kind of WIFI focus cut-in method of the embodiment of the present invention and mobile device, underFace is first described the applicable network architecture of the embodiment of the present invention. Refer to Fig. 1, Fig. 1 is the invention processThe disclosed a kind of network architecture schematic diagram of example. In the network architecture shown in Fig. 1, can comprise mobile deviceWith visitor's terminal, wherein, mobile device can pass through wireless mode (as WIFI, bluetooth) and visitor's terminalCommunication connection. In the network architecture shown in Fig. 1, mobile device can comprise cell phone, panel computerEtc. all kinds of mobile devices that can open WIFI focus, visitor's terminal can comprise cell phone, panel computerEtc. all kinds of terminals that can connect WIFI focus, the embodiment of the present invention is not construed as limiting. By implementing shown in Fig. 1Network architecture, can prevent the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of WIFI focus cut-in method. PleaseConsult Fig. 2, Fig. 2 is the flow chart of the disclosed a kind of WIFI focus cut-in method of the embodiment of the present invention. As Fig. 2 instituteShow, the WIFI focus cut-in method described in the present embodiment, comprises step:
201, open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connect PleaseAsk the user profile of carrying visitor's terminal.
In the embodiment of the present invention, WIFI focus is that the mobile devices such as mobile phone are opened, for example, and when mobile phone is enabledAfter Mobile data flow, open portable WIFI focus (being portable WLAN focus). Mobile device is openedAfter WIFI focus, outwards send broadcast, visitor's terminal receives after this broadcast, if visitor's terminalNeed to connect this WIFI focus, send WIFI connection request to mobile device, this WIFI connection request carriesThe user profile of visitor's terminal, user profile can comprise visitor's terminal physical address (being MAC Address),The phone number of the machine identification of visitor's terminal, the user name of visitor's terminal, visitor's terminal etc.
202, utilize the local white list list being pre-created, whether authentication of users information is listed as with local white listAny in table allows the validated user information matches of the terminal of access.
In the embodiment of the present invention, the local white list list being pre-created, can be pre-stored at mobile deviceIn, local white list list can be the form storage with data structures such as array, chained list or key assignments tables, this(terminal iidentification can be for whole in ground white list list, can to comprise one or more terminal iidentifications of authorizing in advanceThe physical address of end, the machine identification of visitor's terminal, the user name of visitor's terminal, the cell-phone number of visitor's terminalCode in one or more), the terminal iidentification of each terminal is all not identical. For instance, local white list rowTable can be: terminal 1, the user profile 1 of terminal 1; Terminal 2, the user profile 2 of terminal 2; Terminal 3, eventuallyThe user profile 3 of end 3; Terminal 4, the user profile 4 of terminal 4; Terminal 5, user profile 5 of terminal 5 etc.
203, if any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, allows visitor's terminal access WIFI focus.
In the embodiment of the present invention, if any in user profile and local white list list allows the end of accessThe validated user information matches of end, authentication of users information is validated user information, allows the access of visitor's terminalWIFI focus. For instance, if the phone number that user profile is terminal, local white list list comprisesAt least one phone number, visitor's terminal sends the WIFI of the phone number that comprises visitor's terminal to mobile deviceConnection request, the phone number of mobile device checking visitor terminal whether with local white list list in anyPhone number coupling, if so, mobile device allows visitor's terminal access WIFI focus.
In some feasible embodiments, between step 202 and step 203, can also comprise following stepRapid:
11), if any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, detect mobile device and with the wearing equipment of mobile device binding whether all at default durationThe same action event of interior generation, if all there is same action event in default duration, performs step 203.
In the embodiment of the present invention, whether detection mobile device occurs first is got rid of action event, if mobile deviceOccur first and get rid of action event, whether the wearing equipment that detects mobile device binding occurs second is got rid of action event,If wearing equipment occurs second to get rid of action event, judge that first gets rid of action event and second and get rid of action event bagDraw together whether get rid of direction of action identical, if it is identical to get rid of direction of action, judge that first gets rid of action event and secondGet rid of whipping that action event comprises and make initial time and whether be all positioned at default duration, and the first whipping is made thingPart and second gets rid of whipping that action event comprises and makes to continue duration and whether be all positioned at default duration, if firstGet rid of action event and second and get rid of whipping that action event comprises and make initial time and be all positioned at default duration, andFirst gets rid of action event and second gets rid of whipping that action event comprises and makes to continue duration and be all positioned at default duration,Judge that first gets rid of action event and second and get rid of whipping that action event comprises and make the difference of initial time and whether be less thanThe first predetermined threshold value, if first get rid of action event and second and get rid of the whipping that action event comprises and make initial timeDifference be less than the first predetermined threshold value, judge that first gets rid of action event and second and get rid of the whipping that action event comprisesWhether the difference of making lasting duration is less than the second predetermined threshold value, if first gets rid of action event and the second whipping workThe difference that the whipping that event comprises is made lasting duration is less than the second predetermined threshold value, determines mobile device and wearingAll in default duration, there is same action event in equipment. In the embodiment of the present invention, with mobile device bindingWearing equipment can be intelligent bracelet, intelligent watch etc. Implement the embodiment of the present invention, not only need user to believeAny in breath and local white list list allows the validated user information matches of the terminal of access, also needsMobile device and all same action event occurs just in default duration with the wearing equipment of mobile device bindingPermitted visitor's terminal access WIFI focus, the security that can improve visitor's terminal access WIFI focus.
In the embodiment of the present invention, mobile device is opened after WIFI focus, and the WIFI that receives the transmission of visitor's terminal connectsConnect request, WIFI connection request carries the user profile of visitor's terminal; The local white list that utilization is pre-createdList, authentication of users information whether with local white list list in any allow access terminal effectivelyUser profile coupling; If the terminal of any the permission access in user profile and local white list list hasValid user information matches, allows visitor's terminal access WIFI focus. Implement the embodiment of the present invention, can moveAfter moving opening of device WIFI focus, when the user profile of carrying in the WIFI connection request that visitor's terminal sends withWhen any in local white list list allows the validated user information matches of terminal of access, allow this endTermination enters WIFI focus, and in the embodiment of the present invention, mobile device only allows to allow to connect in local white list listThe terminal access WIFI focus entering, prevents that the terminal accessing without permission from accessing this WIFI focus, thereby preventsThe flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of WIFI focus cut-in method. PleaseConsult Fig. 3, Fig. 3 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention. As Fig. 3Shown in, the WIFI focus cut-in method described in the present embodiment, comprises step:
301, create local white list list, from address list, select at least one associated person information as permissionThe validated user information of the terminal of access is added into local white list list.
In the embodiment of the present invention, mobile device can be pre-created local white list list, and mobile device canFrom the address list of mobile device, select at least one associated person information as terminal effective that allows accessFamily information is added into local white list list, and associated person information can comprise name of contact person, contact person's mobile phoneNumber, contact person address, contact person's email address etc.
In some feasible embodiments, step 301 is specifically as follows:
Create local white list list, from address list, select to contact number of times in Preset Time section and exceed default timeThe associated person information of number is added into local white list list as the validated user information of the terminal that allows access;Or,
Create local white list list, from address list, select the duration of call in Preset Time section to exceed while presettingLong associated person information is added into local white list list as the validated user information of the terminal that allows access;Or,
Create local white list list, from address list, select to contact number of times in Preset Time section and exceed default timeNumber and the duration of call exceed the associated person information of default duration as the validated user information that allows the terminal accessingBe added into local white list list.
In the embodiment of the present invention, Preset Time section can be random time section, for example, can be one month withIn, in two months, three months with interior etc., preset times can be for being more than or equal to the arbitrary number of times of 1 time,For example, can be 2 times, 3 times, for 4 times etc. Can Preset Time section and default inferior be set according to user's requestThe size of number. Implement the embodiment of the present invention, mobile device by with contact person in address list contact the frequency andContact total duration and filter out qualified associated person information as the validated user information that allows the terminal accessingBe added into local white list list, mobile device only allows in local white list list corresponding with mobile deviceUser contacts terminal access WIFI focus corresponding to frequency user higher and that the total duration of contact is grown, prevents notAccess this WIFI focus through the terminal that allows access, thereby prevent the flow loss of mobile device.
302, open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connect PleaseAsk the user profile of carrying visitor's terminal.
303, utilize the local white list list being pre-created, whether authentication of users information is listed as with local white listAny in table allows the validated user information matches of the terminal of access.
304, if any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, allows visitor's terminal access WIFI focus.
Step 302~step 304 in the embodiment of the present invention can be shown in Figure 2 step 201~step 203,The embodiment of the present invention does not repeat.
In the embodiment of the present invention, create local white list list, from address list, select at least one contact personInformation is added into local white list list as the validated user information of the terminal that allows access; Mobile device is openedOpen after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connection request carries visitor eventuallyThe user profile of end; The local white list list that utilization is pre-created, whether authentication of users information is white with this localityAny in list list allows the validated user information matches of the terminal of access; If user profile is with localAny in white list list allows the validated user information matches of the terminal of access, allows visitor's terminal to connectEnter WIFI focus. Implement the embodiment of the present invention, can open after WIFI focus at mobile device, when visitor eventuallyAny in user profile and the local white list list of carrying in the WIFI connection request that end sends allows to connectWhen the validated user information matches of the terminal entering, allow this terminal access WIFI focus, in the embodiment of the present invention,Mobile device only allows to allow in local white list list the terminal access WIFI focus of access, prevents without permittingThe terminal of being permitted access accesses this WIFI focus, thereby prevents the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of WIFI focus cut-in method. PleaseConsult Fig. 4, Fig. 4 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention. As Fig. 4Shown in, the WIFI focus cut-in method described in the present embodiment, comprises step:
401, create local white list list, from address list, select at least one associated person information as permissionThe validated user information of the terminal of access is added into local white list list.
402, open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connect PleaseAsk the user profile of carrying visitor's terminal.
403, utilize the local white list list being pre-created, whether authentication of users information is listed as with local white listAny in table allows the validated user information matches of the terminal of access.
404, if any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, allows visitor's terminal access WIFI focus.
405, if the validated user letter of the terminal of all permission accesses in user profile and local white list listBreath does not all mate, display user's information, and whether output is added into local white name by user profile for promptingThe prompting message of single-row table.
406, when receive for prompting message confirmation instruction time, using user profile as the end that allows accessThe validated user information of end is added into local white list list, and performs step 404.
In the embodiment of the present invention, whether prompting message is for pointing out the user that mobile device is corresponding to need this useFamily information is added into local white list list, in prompting message, can comprise ACK button and cancel button, whenWhen user clicks ACK button, this user profile is added as the validated user information of the terminal that allows accessTo local white list list, execution step 404, allows visitor's terminal access WIFI focus; When clicking, user getsWhile disappearing button, process ends.
Step 401~step 404 in the embodiment of the present invention can be shown in Figure 3 step 301~step 304,The embodiment of the present invention does not repeat.
In the embodiment of the present invention, create local white list list, from address list, select at least one contact personInformation is added into local white list list as the validated user information of the terminal that allows access; Mobile device is openedOpen after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connection request carries visitor eventuallyThe user profile of end; The local white list list that utilization is pre-created, whether authentication of users information is white with this localityAny in list list allows the validated user information matches of the terminal of access; If user profile is with localAny in white list list allows the validated user information matches of the terminal of access, allows visitor's terminal to connectEnter WIFI focus; If the terminal of all permission accesses in user profile and local white list list is effectiveFamily information is not all mated, display user's information, and whether output is added into this locality by user profile for promptingThe prompting message of white list list; When receive for prompting message confirmation instruction time, user profile is doneFor the validated user information that allows the terminal accessing is added into local white list list, and allow visitor's terminal to connectEnter WIFI focus. Implement the embodiment of the present invention, can open after WIFI focus at mobile device, when visitor eventuallyAny in user profile and the local white list list of carrying in the WIFI connection request that end sends allows to connectWhen the validated user information matches of the terminal entering, allow this terminal access WIFI focus, in the embodiment of the present invention,Mobile device only allows to allow in local white list list the terminal access WIFI focus of access, prevents without permittingThe terminal of being permitted access accesses this WIFI focus, thereby prevents the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of WIFI focus cut-in method. PleaseConsult Fig. 5, Fig. 5 is the flow chart of the disclosed another kind of WIFI focus cut-in method of the embodiment of the present invention. As Fig. 5Shown in, the WIFI focus cut-in method described in the present embodiment, comprises step:
501, create local white list list, from address list, select at least one associated person information as permissionThe validated user information of the terminal of access is added into local white list list.
502, open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connect PleaseAsk the user profile of carrying visitor's terminal.
503, whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value, if not, and execution step 504.
In the embodiment of the present invention, the quantity of visitor's terminal of mobile device access has certain higher limit, on thisLimit value can be 8,10,20 etc., in the time that the quantity of visitor's terminal of mobile device access reaches preset upper limit value,No longer access other visitor's terminal, when visitor's terminal quantity of mobile device access does not reach preset upper limitWhen value, execution step 504.
504, utilize the local white list list being pre-created, whether authentication of users information is listed as with local white listAny in table allows the validated user information matches of the terminal of access.
505, if any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, allows visitor's terminal access WIFI focus.
Step 501~step 502 in the embodiment of the present invention can be shown in Figure 3 step 301~step 302,Step 504~step 505 can be shown in Figure 3 step 303~step 304, the embodiment of the present invention is no longer superfluousState.
In the embodiment of the present invention, create local white list list, from address list, select at least one contact personInformation is added into local white list list as the validated user information of the terminal that allows access; Mobile device is openedOpen after WIFI focus, receive the WIFI connection request that visitor's terminal sends, WIFI connection request carries visitor eventuallyThe user profile of end; Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value; If not, utilizeThe local white list list being pre-created, authentication of users information whether with local white list list in anyAllow the validated user information matches of the terminal of access; If arbitrary in user profile and local white list listThe validated user information matches of the terminal of individual permission access, allows visitor's terminal access WIFI focus. Implement thisInventive embodiments, can open after WIFI focus at mobile device, when the WIFI connect Please of visitor's terminal transmissionAsk the validated user of the terminal of any the permission access in user profile and the local white list list of carryingWhen information matches, allow this terminal access WIFI focus, in the embodiment of the present invention, mobile device only allows thisThe terminal access WIFI focus that allows access in ground white list list, prevents the terminal access accessing without permissionThis WIFI focus, thus prevent the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses a kind of mobile device. Refer to Fig. 6,Fig. 6 is the structural representation of the disclosed a kind of mobile device of the embodiment of the present invention, as shown in Figure 6, and the present embodimentDescribed in mobile device, comprising:
Receiving element 601, for opening after WIFI focus, receives the WIFI connection request that visitor's terminal sends,WIFI connection request carries the user profile of visitor's terminal.
In the embodiment of the present invention, WIFI focus is that the mobile devices such as mobile phone are opened, for example, and when mobile phone is enabledAfter Mobile data flow, open portable WIFI focus (being portable WLAN focus). Mobile device is openedAfter WIFI focus, receiving element 601 receives the WIFI connection request that visitor's terminal sends, WIFI connection requestCarry the user profile of visitor's terminal, user profile can comprise that the physical address of visitor's terminal (is MAC groundLocation), the machine identification of visitor's terminal, user name, the phone number of visitor's terminal etc. of visitor's terminal.
Authentication unit 602, for utilizing the local white list list being pre-created, authentication of users information whether withAny in local white list list allows the validated user information matches of the terminal of access.
In the embodiment of the present invention, authentication unit 602 utilizes the local white list list being pre-created, authentication of usersInformation whether with local white list list in any allow the validated user information matches of the terminal of access.The local white list list being pre-created, can be pre-stored in mobile device, and local white list list canTo be with the form storage of the data structures such as array, chained list or key assignments table, in local white list list, can wrap(terminal iidentification can be that physical address, the visitor of terminal is whole to draw together one or more terminal iidentifications of authorizing in advanceOne or more in the user name of machine identification, visitor's terminal of end, the phone number of visitor's terminal), everyThe terminal iidentification of individual terminal is all not identical. For instance, local white list list can be: terminal 1, terminal1 user profile 1; Terminal 2, the user profile 2 of terminal 2; Terminal 3, the user profile 3 of terminal 3; Terminal 4,The user profile 4 of terminal 4; Terminal 5, user profile 5 of terminal 5 etc.
Control module 603, for when authentication unit 603 the results are when being, allows visitor's terminal access WIFIFocus.
In the embodiment of the present invention, when authentication unit 603 the results are when being, control module 603 allows visitorTerminal access WIFI focus. For instance, if the phone number that user profile is terminal, local white list rowTable comprises at least one phone number, and visitor's terminal sends the cell-phone number that comprises visitor's terminal to mobile deviceThe WIFI connection request of code, authentication unit 603 verifies whether the phone number of visitor's terminal is listed as with local white listAny phone number coupling in table, if so, control module 603 mobile devices allow visitor's terminal access WIFIFocus.
In the embodiment of the present invention, mobile device is opened after WIFI focus, and receiving element 601 receives visitor's terminal and sends outThe WIFI connection request sending, WIFI connection request carries the user profile of visitor's terminal; Authentication unit 602 utilizesThe local white list list being pre-created, authentication of users information whether with local white list list in anyAllow the validated user information matches of the terminal of access; If arbitrary in user profile and local white list listThe validated user information matches of the terminal of individual permission access, control module 603 allows visitor's terminal access WIFIFocus. Implement the embodiment of the present invention, can open after WIFI focus at mobile device, when visitor's terminal sendsWIFI connection request in any in user profile and the local white list list of carrying allow end of accessWhen the validated user information matches of end, control module 603 allows this terminals access WIFI focus, the invention processIn example, mobile device only allows to allow in local white list list the terminal access WIFI focus of access, preventsThe terminal of access accesses this WIFI focus without permission, thereby prevents the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses another kind of mobile device. Refer to figure7, Fig. 7 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention, and Fig. 7 is the base at Fig. 6On plinth, be optimized and obtain, as shown in Figure 7, the mobile device described in the present embodiment, except comprising figureOutside 6 described receiving elements 601, authentication unit 602 and control module 603, also comprise and select to add listUnit 604, wherein:
Select adding device 604, the WIFI connection request sending for receive visitor's terminal at receiving element 601Before, create local white list list, from address list, select at least one associated person information to connect as allowingThe validated user information of the terminal entering is added into local white list list.
In the embodiment of the present invention, select adding device 604 can be pre-created local white list list, select to addAdding unit 604 can select at least one associated person information as allowing access from the address list of mobile deviceThe validated user information of terminal be added into local white list list, associated person information can comprise contact person's surnameName, contact person's phone number, contact person address, contact person's email address etc.
Optionally, select adding device 604 from address list, to select at least one associated person information to connect as allowingThe mode that the validated user information of the terminal entering is added into local white list list is specially:
Select adding device 604 from address list, to select to contact in Preset Time section number of times and exceed preset timesAssociated person information is added into local white list list as the validated user information of the terminal that allows access; Or,
Select adding device 604 from address list, to select the duration of call in Preset Time section to exceed default durationAssociated person information is added into local white list list as the validated user information of the terminal that allows access; Or,
Select adding device 604 from address list, select to contact in Preset Time section number of times exceed preset times andThe associated person information that the duration of call exceedes default duration adds as the validated user information of the terminal that allows accessTo local white list list.
In the embodiment of the present invention, Preset Time section can be random time section, for example, can be one month withIn, in two months, three months with interior etc., preset times can be for being more than or equal to the arbitrary number of times of 1 time,For example, can be 2 times, 3 times, for 4 times etc. Can Preset Time section and default inferior be set according to user's requestThe size of number. Implement the embodiment of the present invention, select adding device 604 by with the contacting of contact person in address listThe frequency and the total duration of contact filter out qualified associated person information as terminal effective that allows accessFamily information is added into local white list list, and mobile device only allows in local white list list and mobile deviceCorresponding user contacts terminal access WIFI focus corresponding to frequency user higher and that the total duration of contact is grown,Prevent that the terminal accessing without permission from accessing this WIFI focus, thereby prevent the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses another kind of mobile device. Refer to figure8, Fig. 8 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention, and Fig. 8 is the base at Fig. 7On plinth, be optimized and obtain, as shown in Figure 8, the mobile device described in the present embodiment, except comprising figureOutside 7 described receiving elements 601, authentication unit 602, control module 603 and selection adding device 604,Also comprise and show output unit 605 and adding device 606, wherein:
Show output unit 605, for working as authentication unit 602 authentication of users information and local white list listThe validated user information of terminal of all permissions access while all not mating, display user's information, and output is usedWhether user profile is added into the prompting message of local white list list in prompting;
Adding device 606, in the time showing that output unit 605 receives the confirmation instruction for prompting message,User profile is added into local white list list as the validated user information of the terminal that allows access, and touchesSend out control module 603 and allow visitor's terminal access WIFI focus.
In the embodiment of the present invention, when owning in authentication unit 602 authentication of users information and local white list listWhen the validated user information of the terminal of permission access is not all mated, show output unit 605 display user's informations,And output is for pointing out the prompting message that whether user profile is added into local white list list, this prompting disappearsWhether breath is for pointing out the user that mobile device is corresponding to need this user profile to be added into local white list rowTable, can comprise ACK button and cancel button in prompting message, in the time that user clicks ACK button, addsUnit 606 is added into local white list using this user profile as the validated user information of the terminal that allows accessList, and trigger control unit 603 allows visitor's terminal access WIFI focus.
In the embodiment of the present invention, select adding device 604 to create local white list list, from address list, selectAt least one associated person information is added into local white list row as the validated user information of the terminal that allows accessTable; Mobile device is opened after WIFI focus, and receiving element 601 receives the WIFI connection request that visitor's terminal sends,WIFI connection request carries the user profile of visitor's terminal; Authentication unit 602 utilizes the white name in this locality being pre-createdSingle-row table, authentication of users information whether with local white list list in any allow the having of terminal of accessValid user information matches; If the terminal of any the permission access in user profile and local white list listValidated user information matches, control module 603 allows visitor's terminal access WIFI focus; If user profile and thisThe validated user information of the terminal of all permission accesses in ground white list list is not all mated, and shows that output is singleUnit's 605 display user's informations, and output is for pointing out whether user profile is added into local white list listPrompting message; In the time showing that output unit 605 receives the confirmation instruction for prompting message, adding device 606User profile is added into local white list list as the validated user information of the terminal that allows access, and permitsPermitted visitor's terminal access WIFI focus. Implement the embodiment of the present invention, can open WIFI focus at mobile deviceAfter, when in the user profile of carrying and local white list list in the WIFI connection request that visitor's terminal sendsWhen any allows the validated user information matches of terminal of access, allow this terminal access WIFI focus, thisIn inventive embodiments, mobile device only allows to allow in local white list list the terminal access WIFI heat of accessPoint, prevents that the terminal accessing without permission from accessing this WIFI focus, thereby prevents the flow loss of mobile device.
Based on the network architecture shown in Fig. 1, the embodiment of the invention discloses another kind of mobile device. Refer to figure9, Fig. 9 is the structural representation of the disclosed another kind of mobile device of the embodiment of the present invention, and Fig. 9 is the base at Fig. 7On plinth, be optimized and obtain, as shown in Figure 9, the mobile device described in the present embodiment, except comprising figureOutside 7 described receiving elements 601, authentication unit 602, control module 603 and selection adding device 604,Also comprise judging unit 607, wherein:
Judging unit 607, for receive the WIFI connection request of visitor's terminal transmission at receiving element 601 after,Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value;
Wherein, when judging unit 607 judged results are while being no, trigger authentication unit 602 and utilize and be pre-createdLocal white list list, authentication of users information whether with local white list list in any allow accessThe validated user information matches of terminal.
In the embodiment of the present invention, the quantity of visitor's terminal of mobile device access has certain higher limit, on thisLimit value can be 8,10,20 etc., when judging unit 607 judges the quantity of visitor's terminal of mobile device accessWhile reaching preset upper limit value, no longer access other visitor's terminal, when judging unit 607 judges mobile deviceVisitor's terminal quantity of access is not while reaching preset upper limit value, triggers authentication unit 602 and utilizes and be pre-createdLocal white list list, authentication of users information whether with local white list list in any allow accessThe validated user information matches of terminal.
In the embodiment of the present invention, select adding device 604 to create local white list list, from address list, selectAt least one associated person information is added into local white list row as the validated user information of the terminal that allows accessTable; Mobile device is opened after WIFI focus, and receiving element 601 receives the WIFI connection request that visitor's terminal sends,WIFI connection request carries the user profile of visitor's terminal; Judging unit 607 judges the visitor's number of terminals having accessedWhether amount reaches preset upper limit value; If not, authentication unit 602 utilizes the local white list list being pre-created,Authentication of users information whether with local white list list in any allow the validated user letter of the terminal of accessBreath coupling; If any in user profile and local white list list allows the validated user of the terminal of accessInformation matches, control module 603 allows visitor's terminal access WIFI focus. Implement the embodiment of the present invention, canOpen after WIFI focus at mobile device, when the user's letter carrying in the WIFI connection request that visitor's terminal sendsWhen any in breath and local white list list allows the validated user information matches of terminal of access, allowThis terminal access WIFI focus, in the embodiment of the present invention, mobile device only allows to permit in local white list listThe terminal access WIFI focus of being permitted access, prevents that the terminal accessing without permission from accessing this WIFI focus, therebyPrevent the flow loss of mobile device.
One of ordinary skill in the art will appreciate that all or part of step in the whole bag of tricks of above-described embodimentBe can carry out the hardware that instruction is relevant by program to complete, this program can be stored in a computer-readable and depositIn storage media, storage medium comprises read-only storage (Read-OnlyMemory, ROM), random access memory(RandomAccessMemory, RAM), programmable read only memory (ProgrammableRead-onlyMemory, PROM), Erasable Programmable Read Only Memory EPROM (ErasableProgrammableReadOnlyMemory, EPROM), disposable programmable read-only storage (One-timeProgrammableRead-OnlyMemory, OTPROM), the electronics formula of erasing can make carbon copies read-only storage (Electrically-ErasableProgrammableRead-OnlyMemory, EEPROM), read-only optical disc (CompactDiscRead-OnlyMemory, CD-ROM) or other disk storages, magnetic disc store, magnetic tape storage,Or can be used in computer-readable any other medium that carries or store data.
A kind of WIFI focus cut-in method and the mobile device that above the embodiment of the present invention are provided have carried outIntroduce in detail, applied specific case herein principle of the present invention and embodiment are set forth, withThe explanation of upper embodiment is just for helping to understand method of the present invention and core concept thereof; Meanwhile, for thisThe those skilled in the art in field, according to thought of the present invention, all can in specific embodiments and applicationsThe part that changes, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. a WIFI focus cut-in method, is characterized in that, comprising:
Open after WIFI focus, receive the WIFI connection request that visitor's terminal sends, described WIFI connection requestCarry the user profile of described visitor's terminal;
The local white list list that utilization is pre-created, verify described user profile whether with the white name in described this localityAny in single-row table allows the validated user information matches of the terminal of access;
If the terminal of any the permission access in described user profile and described local white list list is effectiveUser profile coupling, allows described visitor's terminal to access described WIFI focus.
2. method according to claim 1, is characterized in that, the WIFI that described reception visitor terminal sendsBefore connection request, described method also comprises:
Create local white list list, from address list, select at least one associated person information as allowing accessThe validated user information of terminal be added into described local white list list.
3. method according to claim 2, is characterized in that, described from address list, select at least oneIndividual associated person information is added into described local white list row as the validated user information of the terminal that allows accessTable, comprising:
From address list, select to contact in Preset Time section associated person information that number of times exceedes preset times as permittingThe validated user information of being permitted the terminal of access is added into described local white list list; Or,
From address list, select the duration of call in Preset Time section to exceed the associated person information of presetting duration as permittingThe validated user information of being permitted the terminal of access is added into described local white list list; Or,
From address list, select to contact in Preset Time section that number of times exceedes preset times and the duration of call exceedes defaultThe associated person information of duration is added into described local white list as the validated user information of the terminal that allows accessList.
4. according to the method described in claim 1~3 any one, it is characterized in that the described user of described checkingInformation whether with described local white list list in any allow the validated user information of the terminal of accessAfter joining, described method also comprises:
If the terminal of all permission accesses in described user profile and described local white list list is effectiveFamily information is not all mated, and shows described user profile, and whether output is added described user profile for promptingAdd to the prompting message of described local white list list;
When receive for described prompting message confirmation instruction time, using described user profile as allowing accessThe validated user information of terminal be added into described local white list list, and carry out the described visitor of described permissionTerminal accesses the step of described WIFI focus.
5. according to the method described in claim 1~3 any one, it is characterized in that described reception visitor terminalAfter the WIFI connection request sending, and the local white list list that is pre-created of described utilization, checking instituteState user profile whether with described local white list list in any allow the validated user of the terminal of accessBefore information matches, described method also comprises:
Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value;
If the visitor's terminal quantity having accessed described does not reach described preset upper limit value, carries out described utilization in advanceThe local white list list creating, verify described user profile whether with described local white list list in appointOne allows the step of the validated user information matches of the terminal of access.
6. a mobile device, is characterized in that, comprising:
Receiving element, for opening after WIFI focus, receives the WIFI connection request that visitor's terminal sends, instituteState the user profile that WIFI connection request carries described visitor's terminal;
Whether authentication unit, for utilizing the local white list list being pre-created, verify described user profileAllow the validated user information matches of terminal of access with any in described local white list list;
Control module, for when described authentication unit the result is when being, allows described visitor's terminal accessDescribed WIFI focus.
7. mobile device according to claim 6, is characterized in that, described mobile device also comprises:
Select adding device, for receive at described receiving element WIFI connection request that visitor's terminal sends itBefore, create local white list list, from address list, select at least one associated person information as allowing accessThe validated user information of terminal be added into described local white list list.
8. mobile device according to claim 7, is characterized in that, described selection adding device is from logicalIn news record, select at least one associated person information to be added into institute as the validated user information of the terminal that allows accessThe mode of stating local white list list is specially:
Described selection adding device is selected to contact in Preset Time section number of times and is exceeded preset times from address listAssociated person information is added into described local white list list as the validated user information of the terminal that allows access;Or,
Described selection adding device selects the duration of call in Preset Time section to exceed default duration from address listAssociated person information is added into described local white list list as the validated user information of the terminal that allows access;Or,
Described selection adding device from address list, select to contact in Preset Time section number of times exceed preset times andThe associated person information that the duration of call exceedes default duration adds as the validated user information of the terminal that allows accessTo described local white list list.
9. according to the mobile device described in claim 6~8 any one, it is characterized in that described mobile deviceAlso comprise:
Show output unit, for verifying described user profile and described local white list when described authentication unitWhen the validated user information of the terminal of all permission accesses in list is not all mated, show described user profile,And output is for pointing out the prompting message that whether described user profile is added into described local white list list;
Adding device, for receiving the confirmation instruction for described prompting message when described demonstration output unitTime, described user profile is added into the white name in described this locality as the validated user information of the terminal that allows accessSingle-row table, and trigger described control module and allow described visitor's terminal to access described WIFI focus.
10. according to the mobile device described in claim 6~8 any one, it is characterized in that described mobile deviceAlso comprise:
Judging unit, for after described receiving element receives the WIFI connection request of visitor's terminal transmission,Whether visitor's terminal quantity that judgement has accessed reaches preset upper limit value;
Wherein, when described judging unit judged result is while being no, trigger described authentication unit utilization and be pre-createdLocal white list list, verify described user profile whether with described local white list list in anyAllow the validated user information matches of the terminal of access.
CN201511033152.2A 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device Active CN105610842B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201511033152.2A CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201511033152.2A CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Publications (2)

Publication Number Publication Date
CN105610842A true CN105610842A (en) 2016-05-25
CN105610842B CN105610842B (en) 2019-04-02

Family

ID=55990380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201511033152.2A Active CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Country Status (1)

Country Link
CN (1) CN105610842B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106961434A (en) * 2017-03-21 2017-07-18 南京大学 One kind carries out fingerprint modeling for wireless device and knows method for distinguishing
CN107249220A (en) * 2017-07-25 2017-10-13 上海与德科技有限公司 A kind of connection method of network communication and device
CN107466088A (en) * 2016-06-06 2017-12-12 西安中兴新软件有限责任公司 A kind of WiFi cut-in methods and device
CN107580321A (en) * 2017-09-07 2018-01-12 上海斐讯数据通信技术有限公司 A kind of authorization and authentication method and system
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
CN107948845A (en) * 2017-12-29 2018-04-20 宁波市镇海科比特音响有限公司 A kind of speaker
CN108924911A (en) * 2018-07-27 2018-11-30 维沃移动通信有限公司 A kind of starting wifi hotspot shares the method and device of network
CN108990135A (en) * 2018-08-01 2018-12-11 Oppo(重庆)智能科技有限公司 Device name display methods, system and relevant device
WO2020233204A1 (en) * 2019-05-17 2020-11-26 中兴通讯股份有限公司 Wi-fi hotspot sharing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070259670A1 (en) * 2006-05-05 2007-11-08 Ketul Sakhpara Mobile wifi network monitor
CN103813330A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070259670A1 (en) * 2006-05-05 2007-11-08 Ketul Sakhpara Mobile wifi network monitor
CN103813330A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107466088A (en) * 2016-06-06 2017-12-12 西安中兴新软件有限责任公司 A kind of WiFi cut-in methods and device
WO2017210977A1 (en) * 2016-06-06 2017-12-14 中兴通讯股份有限公司 Method and apparatus for management terminal to access wi-fi
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN106961434A (en) * 2017-03-21 2017-07-18 南京大学 One kind carries out fingerprint modeling for wireless device and knows method for distinguishing
CN107249220A (en) * 2017-07-25 2017-10-13 上海与德科技有限公司 A kind of connection method of network communication and device
CN107580321A (en) * 2017-09-07 2018-01-12 上海斐讯数据通信技术有限公司 A kind of authorization and authentication method and system
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
CN107708116B (en) * 2017-10-25 2020-11-13 台州市吉吉知识产权运营有限公司 Method and system for realizing password-free connection of equipment to router
CN107948845A (en) * 2017-12-29 2018-04-20 宁波市镇海科比特音响有限公司 A kind of speaker
CN108924911A (en) * 2018-07-27 2018-11-30 维沃移动通信有限公司 A kind of starting wifi hotspot shares the method and device of network
CN108990135A (en) * 2018-08-01 2018-12-11 Oppo(重庆)智能科技有限公司 Device name display methods, system and relevant device
WO2020233204A1 (en) * 2019-05-17 2020-11-26 中兴通讯股份有限公司 Wi-fi hotspot sharing method and device

Also Published As

Publication number Publication date
CN105610842B (en) 2019-04-02

Similar Documents

Publication Publication Date Title
CN105610842A (en) WIFI hotspot access method and mobile device
CN104333863B (en) Connection management method and device, electronic equipment
US8959234B2 (en) Method and system for providing online services corresponding to multiple mobile devices, server, mobile device, and computer program product
US9420461B2 (en) Access authentication method and device for wireless local area network hotspot
KR101641146B1 (en) Service sharing system and apparatus
CN101167305B (en) Access management in a wireless local area network
CN104506397B (en) The method and system of smart machine access to LAN
CN101895962A (en) Wi-Fi (wireless fidelity) access method, access point and Wi-Fi access system
CN103650466A (en) Intelligent parental controls for wireless devices
CN104540128A (en) Method, device and system for wireless network access
CN104080194A (en) Method for wirelessly configuring WIFI access parameters of zero-input terminal equipment through mobile phone
CN103797760A (en) Controlling text messages on a mobile device
EP3041189A1 (en) Communication control apparatus, authentication device, central control apparatus and communication systems
US10887745B2 (en) Method and device for sharing file between different terminals
CN104254073A (en) Method and device for authentication of access terminal
EP3051921A1 (en) Method and system for automatically switching user modes by identifying imsis
CN109862605A (en) A kind of networking methods and equipment for terminal device
CN112152853A (en) Equipment network distribution method and device, computer-readable storage medium and electronic device
CN105245542A (en) Account authorization method, server and clients
CN103067478A (en) Method, device and system for transmitting contact person information
CN103857013A (en) Method for setting personal hotspot and mobile terminal
CN103249115A (en) Policy configuration method and device
CN105392141A (en) Device control method and device
US20150278215A1 (en) Terminal and social group configuring method thereof, and communication system including the terminal
CN114760112B (en) Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

GR01 Patent grant
GR01 Patent grant