CN105610842B - A kind of WIFI hot spot cut-in method and mobile device - Google Patents

A kind of WIFI hot spot cut-in method and mobile device Download PDF

Info

Publication number
CN105610842B
CN105610842B CN201511033152.2A CN201511033152A CN105610842B CN 105610842 B CN105610842 B CN 105610842B CN 201511033152 A CN201511033152 A CN 201511033152A CN 105610842 B CN105610842 B CN 105610842B
Authority
CN
China
Prior art keywords
terminal
list
user information
access
white list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201511033152.2A
Other languages
Chinese (zh)
Other versions
CN105610842A (en
Inventor
黄宏用
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201511033152.2A priority Critical patent/CN105610842B/en
Publication of CN105610842A publication Critical patent/CN105610842A/en
Application granted granted Critical
Publication of CN105610842B publication Critical patent/CN105610842B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions

Abstract

The embodiment of the invention discloses a kind of WIFI hot spot cut-in method and mobile devices, this method comprises: receiving the WIFI connection request that visitor's terminal is sent after opening WIFI hot spot, WIFI connection request carries the user information of visitor's terminal;Using the local white list list being pre-created, the validated user information matches for the terminal whether user information allows to access with any of local white list list are verified;If the validated user information matches for the terminal that any of user information and local white list list allow to access allow visitor's terminal to access WIFI hot spot.Implement the embodiment of the present invention, the flow loss of mobile device can be prevented.

Description

A kind of WIFI hot spot cut-in method and mobile device
Technical field
The present invention relates to fields of communication technology, and in particular to a kind of WIFI hot spot cut-in method and mobile device.
Background technique
Currently, the mobile devices such as mobile phone can open WIFI hot spot so as to the online of other mobile devices, when mobile device is opened When opening WIFI hot spot, mobile device turn-on data flow is arranged service set (Service Set Identifier, SSID) And after SSID key, WIFI hot spot can be opened.After mobile device opens WIFI, other mobile devices search the WIFI Hot spot can connect the WIFI hot spot after inputting correct SSID key, be surfed the Internet by the WIFI hot spot.However, working as mobile phone After opening WIFI hot spot, if SSID key is maliciously cracked, the flow loss of mobile device will lead to.
Summary of the invention
The embodiment of the present invention provides a kind of WIFI hot spot cut-in method and mobile device, can open WIFI in mobile device After hot spot, the flow loss of mobile device is prevented.
The embodiment of the present invention is in a first aspect, provide a kind of WIFI hot spot cut-in method, comprising:
After opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, the WIFI connection request carries institute State the user information of visitor's terminal;
Using the local white list list being pre-created, verify the user information whether with the local white list list Any of allow access terminal validated user information matches;
If the validated user for the terminal that any of the user information and the local white list list allow to access Information matches allow visitor's terminal to access the WIFI hot spot.
It is described to receive what visitor's terminal was sent in the first possible implementation of first aspect of the embodiment of the present invention Before WIFI connection request, the method also includes:
Local white list list is created, selects at least one contact information as the terminal for allowing to access from address list Validated user information be added to the local white list list.
In conjunction with the first possible implementation of first aspect of the embodiment of the present invention, in first aspect of the embodiment of the present invention Second of possible implementation in, it is described selected from address list at least one contact information as allow access end The validated user information at end is added to the local white list list, comprising:
From selecting to contact number in preset time period in address list to be more than the contact information of preset times as allowing to connect The validated user information of the terminal entered is added to the local white list list;Alternatively,
From selecting the duration of call in preset time period to be more than the contact information of preset duration as allowing to connect in address list The validated user information of the terminal entered is added to the local white list list;Alternatively,
From selecting in address list, connection number is more than preset times in preset time period and the duration of call is more than preset duration Contact information as allowing the validated user information of terminal accessed to be added to the local white list list.
The first or second in conjunction with first aspect of the embodiment of the present invention or first aspect of the embodiment of the present invention is possible Implementation, in the third possible implementation of first aspect of the embodiment of the present invention, the verifying user information After the validated user information matches for the terminal for whether allowing to access with any of the local white list list, the side Method further include:
If the validated user of all terminals for allowing to access in the user information and the local white list list is believed Breath mismatches, and shows the user information, and exports white for prompting whether the user information to be added to the local The prompting message of list list;
When receiving the confirmation instruction for the prompting message, using the user information as the terminal for allowing to access Validated user information be added to the local white list list, and executing described allows visitor's terminal to access the WIFI The step of hot spot.
The first or second in conjunction with first aspect of the embodiment of the present invention or first aspect of the embodiment of the present invention is possible Implementation, in the 4th kind of possible implementation of first aspect of the embodiment of the present invention, reception visitor's terminal is sent WIFI connection request after and the local white list list that is pre-created of the utilization, whether verify the user information Before the validated user information matches for the terminal for allowing to access with any of the local white list list, the method is also Include:
Judge whether the visitor's terminal quantity accessed reaches preset upper limit value;
If the visitor's terminal quantity accessed is not up to the preset upper limit value, execute what the utilization was pre-created The end whether user information allows to access with any of the local white list list is verified in local white list list The step of validated user information matches at end.
Second aspect of the embodiment of the present invention, providing a kind of mobile device includes:
Receiving unit receives the WIFI connection request that visitor's terminal is sent after opening WIFI hot spot, and the WIFI connects Connect the user information that request carries visitor's terminal;
Authentication unit, for using the local white list list that is pre-created, verify the user information whether with it is described The validated user information matches for the terminal that any of local white list list allows to access;
Control unit, for when the authentication unit verification result, which is, is, allowing described in visitor's terminal access WIFI hot spot.
In the first possible implementation of second aspect of the embodiment of the present invention, the mobile device further include:
Adding unit is selected, for creating before the WIFI connection request that the receiving unit receives that visitor's terminal is sent Local white list list is built, selects at least one contact information as the validated user for the terminal for allowing to access from address list Information is added to the local white list list.
In conjunction with the first possible implementation of second aspect of the embodiment of the present invention, in second aspect of the embodiment of the present invention Second of possible implementation in, it is described select adding unit selected from address list at least one contact information as The validated user information of the terminal accessed is allowed to be added to the mode of the local white list list specifically:
The selection adding unit is from connection number is more than the connection of preset times in selection preset time period in address list People's information is added to the local white list list as the validated user information for the terminal for allowing access;Alternatively,
The selection adding unit is from the duration of call is more than the connection of preset duration in selection preset time period in address list People's information is added to the local white list list as the validated user information for the terminal for allowing access;Alternatively,
The selection adding unit is more than preset times and call from connection number in preset time period is selected in address list Duration is more than that the contact information of preset duration is white as allowing the validated user information of the terminal accessed to be added to the local List list.
The first or second in conjunction with second aspect of the embodiment of the present invention or second aspect of the embodiment of the present invention is possible Implementation, in the third possible implementation of second aspect of the embodiment of the present invention, the mobile device further include:
Display output unit, for being verified in the user information and the local white list list when the authentication unit It is all when the validated user information of terminals accessed being allowed to mismatch, show the user information, and export for prompting Whether the user information is added to the prompting message of the local white list list;
Adding unit will when for receiving the confirmation instruction for the prompting message when the display output unit The user information is added to the local white list list as the validated user information for the terminal for allowing access, and triggers institute Stating control unit allows visitor's terminal to access the WIFI hot spot.
The first or second in conjunction with second aspect of the embodiment of the present invention or second aspect of the embodiment of the present invention is possible Implementation, in the 4th kind of possible implementation of second aspect of the embodiment of the present invention, the mobile device further include:
Judging unit, for after the WIFI connection request that the receiving unit receives that visitor's terminal is sent, judgement to be Whether visitor's terminal quantity of access reaches preset upper limit value;
Wherein, when the judging unit judging result is no, the authentication unit is triggered using the local being pre-created White list verifies the terminal whether user information allows to access with any of the local white list list Validated user information matches.
In the embodiment of the present invention, after mobile device opens WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, The user information of WIFI connection request carrying visitor's terminal;Using the local white list list being pre-created, user information is verified The validated user information matches for the terminal for whether allowing to access with any of local white list list;If user information and sheet The validated user information matches for the terminal that any of ground white list allows to access allow visitor's terminal to access WIFI heat Point.
Compared with prior art, the embodiment of the present invention has the advantages that
Implement the embodiment of the present invention, it can be after mobile device opens WIFI hot spot, when the WIFI that visitor's terminal is sent connects Connect the validated user information for the terminal that any of the user information carried in request and local white list list allow to access When matching, the terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, mobile device only allows to permit in local white list list Perhaps the terminal access WIFI hot spot accessed, prevents the terminal accessed without permission from accessing the WIFI hot spot, to prevent movement from setting Standby flow loss.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is a kind of network architecture schematic diagram disclosed by the embodiments of the present invention;
Fig. 2 is a kind of flow chart of WIFI hot spot cut-in method disclosed by the embodiments of the present invention;
Fig. 3 is the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention;
Fig. 4 is the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention;
Fig. 5 is the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention;
Fig. 6 is a kind of structural schematic diagram of mobile device disclosed by the embodiments of the present invention;
Fig. 7 is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention;
Fig. 8 is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention;
Fig. 9 is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention.
Specific embodiment
Below in conjunction with the attached drawing in embodiment of the present invention, the technical solution in embodiment of the present invention is carried out clear Chu is fully described by.Obviously, described embodiment is a part of embodiment of the invention, rather than whole embodiment party Formula.Based on the embodiment in the present invention, those of ordinary skill in the art are obtained without making creative work The every other embodiment obtained, all should belong to the scope of protection of the invention.
The embodiment of the present invention provides a kind of WIFI hot spot cut-in method and mobile device, can open WIFI in mobile device After hot spot, the flow loss of mobile device is prevented.It is described in detail separately below.
It is first right below in order to be best understood from a kind of WIFI hot spot cut-in method disclosed by the embodiments of the present invention and mobile device The applicable network architecture of the embodiment of the present invention is described.Referring to Fig. 1, Fig. 1 is a kind of network disclosed by the embodiments of the present invention Framework schematic diagram.It may include mobile device and visitor's terminal in network architecture shown in Fig. 1, wherein mobile device can be with Wirelessly (such as WIFI, bluetooth) and visitor's terminal communicate to connect.In network architecture shown in Fig. 1, mobile device can To include all kinds of mobile devices that can open WIFI hot spot such as cell phone, tablet computer, visitor's terminal may include movement All kinds of terminals that can connect WIFI hot spot such as mobile phone, tablet computer, the embodiment of the present invention are not construed as limiting.By implementing Fig. 1 institute The network architecture shown can prevent the flow loss of mobile device.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses a kind of WIFI hot spot cut-in methods.Please refer to figure 2, Fig. 2 be a kind of flow chart of WIFI hot spot cut-in method disclosed by the embodiments of the present invention.As shown in Fig. 2, institute in the present embodiment The WIFI hot spot cut-in method of description, comprising steps of
201, after opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, WIFI connection request, which carries, visits The user information of objective terminal.
In the embodiment of the present invention, WIFI hot spot is that the mobile devices such as mobile phone are opened, for example, when mobile phone enables mobile data After flow, portable WIFI hot spot (i.e. portable WLAN hot spot) is opened.After mobile device opens WIFI hot spot, it is sent out wide Message is broadcast, after visitor's terminal receives the broadcast message, if visitor's terminal needs to connect the WIFI hot spot, is sent out to mobile device WIFI connection request is sent, which carries the user information of visitor's terminal, and user information may include visitor's terminal Physical address (i.e. MAC Address), the machine identification of visitor's terminal, the user name of visitor's terminal, visitor's terminal phone number Deng.
202, using the local white list list being pre-created, verify user information whether in local white list list The validated user information matches of any one terminal for allowing to access.
In the embodiment of the present invention, the local white list list being pre-created can be stored in advance in a mobile device, local White list can be to be stored in the form of the data structures such as array, chained list or key assignments table, can be in local white list list Including one or more terminal iidentifications for authorizing in advance, (terminal iidentification can be the physical address of terminal, the machine of visitor's terminal One or more of mark, the user name of visitor's terminal, the phone number of visitor's terminal), the terminal iidentification of each terminal is equal It is not identical.For example, local white list list can be with are as follows: terminal 1, the user information 1 of terminal 1;Terminal 2, the user of terminal 2 Information 2;Terminal 3, the user information 3 of terminal 3;Terminal 4, the user information 4 of terminal 4;Terminal 5, user information 5 of terminal 5 etc. Deng.
203, if the validated user information for the terminal that any of user information and local white list list allow to access Matching allows visitor's terminal to access WIFI hot spot.
In the embodiment of the present invention, if any of user information and local white list list allow having for the terminal accessed Effectiveness family information matches, then verifying user information is validated user information, and visitor's terminal is allowed to access WIFI hot spot.Citing comes Say, include at least one phone number in local white list list if user information is the phone number of terminal, visitor's terminal to Mobile device sends the WIFI connection request of the phone number comprising visitor's terminal, and mobile device verifies the cell-phone number of visitor's terminal Whether code matches with any of local white list list phone number, if so, mobile device allows visitor's terminal to access WIFI Hot spot.
In some possible embodiments, between step 202 and step 203, can also include the following steps:
11), if the validated user information for the terminal that any of user information and local white list list allow to access Matching then detects mobile device and whether same movement occurs in preset duration with the wearable device of mobile device binding Event thens follow the steps 203 if same action event occurs in preset duration.
In the embodiment of the present invention, whether detection mobile device occurs first and gets rid of action event, if mobile device occurs the One gets rid of action event, and whether the wearable device of detection mobile device binding, which occurs second, is got rid of action event, if wearable device is sent out Raw second gets rid of action event, judge first get rid of action event and the second whipping as event include whether get rid of direction of action identical, If got rid of, direction of action is identical, judges that first gets rid of action event and the second whipping and whether make initial time as the whipping that event includes It is respectively positioned in preset duration and first gets rid of action event and the second whipping whether as the whipping that event includes make duration equal In preset duration, if first get rid of the whipping that action event and the second whipping include as event be respectively positioned on as initial time it is pre- If in duration and first gets rid of action event and the second whipping and is respectively positioned on preset duration as duration as the whipping that event includes Interior, whether judging first, to get rid of the difference that action event and the second whipping make initial time as the whipping that event includes pre- less than first If threshold value, if first to get rid of the difference that action event and the second whipping make initial time as the whipping that event includes pre- less than first If threshold value, judge that first gets rid of action event and the second whipping and whether make the difference of duration less than the as the whipping that event includes Two preset thresholds, if first gets rid of action event and the second whipping and make the difference of duration less than the as the whipping that event includes Two preset thresholds determine that same action event occurs in preset duration for mobile device and wearable device.The present invention is implemented In example, Intelligent bracelet, smartwatch etc. can be with the wearable device of mobile device binding.Implement the embodiment of the present invention, not only The validated user information matches for the terminal for needing any of user information and local white list list to allow to access, it is also necessary to Same action event occurs in preset duration and is just permitted visitor's end for mobile device and the wearable device bound with mobile device Terminate the safety that visitor's terminal access WIFI hot spot can be improved into WIFI hot spot.
In the embodiment of the present invention, after mobile device opens WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, The user information of WIFI connection request carrying visitor's terminal;Using the local white list list being pre-created, user information is verified The validated user information matches for the terminal for whether allowing to access with any of local white list list;If user information and sheet The validated user information matches for the terminal that any of ground white list allows to access allow visitor's terminal to access WIFI heat Point.Implement the embodiment of the present invention, it can be after mobile device opens WIFI hot spot, when the WIFI connection request that visitor's terminal is sent When the validated user information matches for the terminal that any of the user information of middle carrying and local white list list allow to access, The terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, mobile device only allows to allow to access in local white list list Terminal access WIFI hot spot, prevent the terminal accessed without permission from accessing the WIFI hot spot, to prevent the stream of mobile device Amount loss.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses a kind of WIFI hot spot cut-in methods.Please refer to figure 3, Fig. 3 be the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention.As shown in figure 3, in the present embodiment Described WIFI hot spot cut-in method, comprising steps of
301, create local white list list, selected from address list at least one contact information as allow access The validated user information of terminal is added to local white list list.
In the embodiment of the present invention, local white list list can be pre-created in mobile device, and mobile device can be from movement At least one contact information is selected to be added to this as the validated user information for the terminal for allowing access in the address list of equipment Ground white list, contact information may include name of contact person, contact person's phone number, contact person address, contact person's postal Case address etc..
In some possible embodiments, step 301 is specifically as follows:
Local white list list is created, from connection number is more than the connection of preset times in selection preset time period in address list It is people's information as the validated user information for the terminal for allowing access and is added to local white list list;Alternatively,
Local white list list is created, from the duration of call is more than the connection of preset duration in selection preset time period in address list It is people's information as the validated user information for the terminal for allowing access and is added to local white list list;Alternatively,
Local white list list is created, from connection number is more than preset times and leads in selection preset time period in address list Words duration is more than that the contact information of preset duration is added to local white name as the validated user information for the terminal for allowing access Single-row table.
In the embodiment of the present invention, preset time period can be any time period, for example, can within one month, two Within month, within three months etc., preset times can be the arbitrary number of times more than or equal to 1 time, for example, can be 2 times, 3 It is secondary, 4 times etc..The size of preset time period and preset times can be set according to user demand.Implement the embodiment of the present invention, moves Dynamic equipment with contact person in address list by contacting the frequency and contacting total duration and filter out qualified contact information work To allow the validated user information of the terminal accessed to be added to local white list list, mobile device only allows local white list to arrange It is higher and contact the longer user of total duration corresponding terminal access WIFI to contact the frequency by user corresponding with mobile device in table Hot spot prevents the terminal accessed without permission from accessing the WIFI hot spot, to prevent the flow loss of mobile device.
302, after opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, WIFI connection request, which carries, visits The user information of objective terminal.
303, using the local white list list being pre-created, verify user information whether in local white list list The validated user information matches of any one terminal for allowing to access.
304, if the validated user information for the terminal that any of user information and local white list list allow to access Matching allows visitor's terminal to access WIFI hot spot.
Step 302~step 304 in the embodiment of the present invention may refer to step 201~step 203 shown in Fig. 2, this Inventive embodiments do not repeat them here.
In the embodiment of the present invention, local white list list is created, at least one contact information is selected to make from address list To allow the validated user information of the terminal accessed to be added to local white list list;After mobile device opens WIFI hot spot, connect The WIFI connection request that visitor's terminal is sent is received, WIFI connection request carries the user information of visitor's terminal;Using being pre-created Local white list list, whether verifying user information with any of local white list list allow having for the terminal accessed Effectiveness family information matches;If the validated user letter for the terminal that any of user information and local white list list allow to access Breath matching, allows visitor's terminal to access WIFI hot spot.Implement the embodiment of the present invention, WIFI hot spot can be opened in mobile device Afterwards, when any of the user information and local white list list that carry in the WIFI connection request that visitor's terminal is sent allow When the validated user information matches of the terminal of access, the terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, mobile device The terminal for only allowing to allow to access in local white list list accesses WIFI hot spot, prevents the terminal accessed without permission access should WIFI hot spot, to prevent the flow loss of mobile device.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses a kind of WIFI hot spot cut-in methods.Please refer to figure 4, Fig. 4 be the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention.As shown in figure 4, in the present embodiment Described WIFI hot spot cut-in method, comprising steps of
401, create local white list list, selected from address list at least one contact information as allow access The validated user information of terminal is added to local white list list.
402, after opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, WIFI connection request, which carries, visits The user information of objective terminal.
403, using the local white list list being pre-created, verify user information whether in local white list list The validated user information matches of any one terminal for allowing to access.
404, if the validated user information for the terminal that any of user information and local white list list allow to access Matching allows visitor's terminal to access WIFI hot spot.
405, if the validated user information of user information and all terminals for allowing to access in local white list list is equal It mismatches, shows user information, and export for prompting whether the prompt that user information is added to local white list list to disappear Breath.
406, when receiving the confirmation instruction for prompting message, using user information having as the terminal for allowing access Effect user information is added to local white list list, and executes step 404.
In the embodiment of the present invention, prompting message is for prompting whether the corresponding user of mobile device needs the user information It is added to local white list list, may include ACK button and cancel button in prompting message, when the user clicks ACK button When, using the user information as allowing the validated user information of the terminal accessed to be added to local white list list, execute step 404, allow visitor's terminal to access WIFI hot spot;When the user clicks when cancel button, then terminate this process.
Step 401~step 404 in the embodiment of the present invention may refer to step 301~step 304 shown in Fig. 3, this Inventive embodiments do not repeat them here.
In the embodiment of the present invention, local white list list is created, at least one contact information is selected to make from address list To allow the validated user information of the terminal accessed to be added to local white list list;After mobile device opens WIFI hot spot, connect The WIFI connection request that visitor's terminal is sent is received, WIFI connection request carries the user information of visitor's terminal;Using being pre-created Local white list list, whether verifying user information with any of local white list list allow having for the terminal accessed Effectiveness family information matches;If the validated user letter for the terminal that any of user information and local white list list allow to access Breath matching, allows visitor's terminal to access WIFI hot spot;What if all in user information and local white list list allowed to access Whether the validated user information of terminal mismatches, and shows user information, and export and be used to prompt to be added to user information originally The prompting message of ground white list;When receiving the confirmation instruction for prompting message, using user information as allowing to connect The validated user information of the terminal entered is added to local white list list, and visitor's terminal is allowed to access WIFI hot spot.Implement this Inventive embodiments, can be after mobile device opens WIFI hot spot, when what is carried in the WIFI connection request that visitor's terminal is sent When the validated user information matches for the terminal that any of user information and local white list list allow to access, allow the end It terminates into WIFI hot spot, in the embodiment of the present invention, mobile device only allows that the terminal accessed is allowed to connect in local white list list Enter WIFI hot spot, prevent the terminal accessed without permission from accessing the WIFI hot spot, to prevent the flow loss of mobile device.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses a kind of WIFI hot spot cut-in methods.Please refer to figure 5, Fig. 5 be the flow chart of another WIFI hot spot cut-in method disclosed by the embodiments of the present invention.As shown in figure 5, in the present embodiment Described WIFI hot spot cut-in method, comprising steps of
501, create local white list list, selected from address list at least one contact information as allow access The validated user information of terminal is added to local white list list.
502, after opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, WIFI connection request, which carries, visits The user information of objective terminal.
503, judge whether the visitor's terminal quantity accessed reaches preset upper limit value, if it is not, executing step 504.
In the embodiment of the present invention, the quantity of visitor's terminal of mobile device access has certain upper limit value, which can To be 8,10,20 etc., when the quantity of visitor's terminal of mobile device access reaches preset upper limit value, then no longer access is other Visitor's terminal executes step 504 when visitor's terminal quantity of mobile device access is not up to preset upper limit value.
504, using the local white list list being pre-created, verify user information whether in local white list list The validated user information matches of any one terminal for allowing to access.
505, if the validated user information for the terminal that any of user information and local white list list allow to access Matching allows visitor's terminal to access WIFI hot spot.
Step 501~step 502 in the embodiment of the present invention may refer to step 301~step 302 shown in Fig. 3, step Rapid 504~step 505 may refer to step 303~step 304 shown in Fig. 3, and the embodiment of the present invention repeats no more.
In the embodiment of the present invention, local white list list is created, at least one contact information is selected to make from address list To allow the validated user information of the terminal accessed to be added to local white list list;After mobile device opens WIFI hot spot, connect The WIFI connection request that visitor's terminal is sent is received, WIFI connection request carries the user information of visitor's terminal;What judgement had accessed Whether visitor's terminal quantity reaches preset upper limit value;If it is not, verifying user information using the local white list list being pre-created The validated user information matches for the terminal for whether allowing to access with any of local white list list;If user information and sheet The validated user information matches for the terminal that any of ground white list allows to access allow visitor's terminal to access WIFI heat Point.Implement the embodiment of the present invention, it can be after mobile device opens WIFI hot spot, when the WIFI connection request that visitor's terminal is sent When the validated user information matches for the terminal that any of the user information of middle carrying and local white list list allow to access, The terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, mobile device only allows to allow to access in local white list list Terminal access WIFI hot spot, prevent the terminal accessed without permission from accessing the WIFI hot spot, to prevent the stream of mobile device Amount loss.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses a kind of mobile devices.Referring to Fig. 6, Fig. 6 is The structural schematic diagram of a kind of mobile device disclosed by the embodiments of the present invention, as shown in fig. 6, movement as described in this embodiment is set It is standby, comprising:
Receiving unit 601 receives the WIFI connection request that visitor's terminal is sent after opening WIFI hot spot, and WIFI connects Connect the user information that request carries visitor's terminal.
In the embodiment of the present invention, WIFI hot spot is that the mobile devices such as mobile phone are opened, for example, when mobile phone enables mobile data After flow, portable WIFI hot spot (i.e. portable WLAN hot spot) is opened.After mobile device opens WIFI hot spot, receiving unit 601 receive the WIFI connection request that visitor's terminal is sent, and WIFI connection request carries the user information of visitor's terminal, user information It may include the physical address (i.e. MAC Address), the machine identification of visitor's terminal, the user name of visitor's terminal, visit of visitor's terminal The phone number etc. of objective terminal.
Authentication unit 602, for the local white list list that utilization is pre-created, whether verifying user information is white with local The validated user information matches for the terminal that any of list list allows to access.
In the embodiment of the present invention, authentication unit 602 is using the local white list list being pre-created, verifying user information The validated user information matches for the terminal that any of no and local white list list allows to access.The local being pre-created is white List list can be stored in advance in a mobile device, and local white list list can be with the number such as array, chained list or key assignments table It is stored according to the form of structure, may include one or more terminal iidentifications (the terminal mark authorized in advance in local white list list Know can for the physical address of terminal, the machine identification of visitor's terminal, the user name of visitor's terminal, visitor's terminal phone number One or more of), the terminal iidentification of each terminal is all different.For example, local white list list can be with are as follows: terminal 1, the user information 1 of terminal 1;Terminal 2, the user information 2 of terminal 2;Terminal 3, the user information 3 of terminal 3;Terminal 4, terminal 4 User information 4;Terminal 5, user information 5 of terminal 5 etc..
Control unit 603, for allowing visitor's terminal to access WIFI hot spot when 603 verification result of authentication unit, which is, is.
In the embodiment of the present invention, when 603 verification result of authentication unit, which is, is, control unit 603 allows visitor's terminal to connect Enter WIFI hot spot.It for example, include at least one hand in local white list list if user information is the phone number of terminal Machine number, visitor's terminal send the WIFI connection request of the phone number comprising visitor's terminal, authentication unit 603 to mobile device Whether the phone number of verifying visitor's terminal matches with any of local white list list phone number, if so, control unit 603 mobile devices allow visitor's terminal to access WIFI hot spot.
In the embodiment of the present invention, after mobile device opens WIFI hot spot, receiving unit 601 receives what visitor's terminal was sent WIFI connection request, WIFI connection request carry the user information of visitor's terminal;Authentication unit 602 utilizes the local being pre-created White list, the validated user for the terminal whether verifying user information allows to access with any of local white list list Information matches;If the validated user information for the terminal that any of user information and local white list list allow to access Match, control unit 603 allows visitor's terminal to access WIFI hot spot.Implement the embodiment of the present invention, can be opened in mobile device After WIFI hot spot, when appointing in the user information and local white list list carried in the WIFI connection request that visitor's terminal is sent When the validated user information matches of one terminal for allowing to access, control unit 603 allows the terminal to access WIFI hot spot, this hair In bright embodiment, mobile device only allows to allow in local white list list the terminal accessed access WIFI hot spot, prevent without The terminal accessed is allowed to access the WIFI hot spot, to prevent the flow loss of mobile device.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses another mobile devices.Referring to Fig. 7, Fig. 7 It is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention, Fig. 7 is to optimize to obtain on the basis of Fig. 6 , as shown in fig. 7, mobile device as described in this embodiment, in addition to including receiving unit 601 described in Fig. 6, verifying list It further include selection adding unit 604 except member 602 and control unit 603, in which:
Select adding unit 604, for receiving unit 601 receive visitor's terminal send WIFI connection request before, Local white list list is created, selects at least one contact information as the effective of the terminal for allowing to access from address list Family information is added to local white list list.
It in the embodiment of the present invention, selects adding unit 604 that local white list list can be pre-created, selects adding unit 604 can select at least one contact information as the validated user for the terminal for allowing to access using in the address list of slave mobile device Information is added to local white list list, and contact information may include that name of contact person, contact person's phone number, contact person live Location, contact person's email address etc..
Optionally, select adding unit 604 selected from address list at least one contact information as allow access The validated user information of terminal is added to the mode of local white list list specifically:
Select adding unit 604 from connection number is more than the contact person of preset times in selection preset time period in address list Information is added to local white list list as the validated user information for the terminal for allowing access;Alternatively,
Select adding unit 604 from the duration of call is more than the contact person of preset duration in selection preset time period in address list Information is added to local white list list as the validated user information for the terminal for allowing access;Alternatively,
Select adding unit 604 from when selecting to contact number in address list in preset time period more than preset times and conversing Long is more than that the contact information of preset duration is added to local white list column as the validated user information for the terminal for allowing access Table.
In the embodiment of the present invention, preset time period can be any time period, for example, can within one month, two Within month, within three months etc., preset times can be the arbitrary number of times more than or equal to 1 time, for example, can be 2 times, 3 It is secondary, 4 times etc..The size of preset time period and preset times can be set according to user demand.Implement the embodiment of the present invention, choosing Adding unit 604 is selected by contacting the frequency with contact person in address list and contacting total duration and filter out qualified contact person As allowing the validated user information of the terminal accessed to be added to local white list list, mobile device only allows local white information It is higher and contact the corresponding terminal of the longer user of total duration and connect to contact the frequency by user corresponding with mobile device in list list Enter WIFI hot spot, prevent the terminal accessed without permission from accessing the WIFI hot spot, to prevent the flow loss of mobile device.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses another mobile devices.Referring to Fig. 8, Fig. 8 It is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention, Fig. 8 is to optimize to obtain on the basis of Fig. 7 , as shown in figure 8, mobile device as described in this embodiment, in addition to including receiving unit 601 described in Fig. 7, verifying list It further include display output unit 605 and adding unit 606 except member 602, control unit 603 and selection adding unit 604, In:
Display output unit 605, for verifying owning in user information and local white list list when authentication unit 602 When the validated user information of terminal accessed being allowed to mismatch, user information is shown, and export for whether prompting by user Information is added to the prompting message of local white list list;
Adding unit 606 will be used when for receiving the confirmation instruction for prompting message when display output unit 605 Family information is added to local white list list, and trigger control unit 603 as the validated user information for the terminal for allowing access Visitor's terminal is allowed to access WIFI hot spot.
In the embodiment of the present invention, when authentication unit 602 verifies all permissions in user information and local white list list When the validated user information of the terminal of access mismatches, display output unit 605 shows user information, and exports for prompting Whether user information is added to the prompting message of local white list list, the prompting message is for prompting mobile device corresponding Whether user needs for the user information to be added to local white list list, may include ACK button and cancellation in prompting message Button, when the user clicks when ACK button, adding unit 606 is using the user information as the validated user for the terminal for allowing to access Information is added to local white list list, and trigger control unit 603 allows visitor's terminal to access WIFI hot spot.
In the embodiment of the present invention, selects adding unit 604 to create local white list list, at least one is selected from address list A contact information is added to local white list list as the validated user information for the terminal for allowing access;Mobile device is opened After WIFI hot spot, receiving unit 601 receives the WIFI connection request that visitor's terminal is sent, and WIFI connection request carries visitor's terminal User information;Authentication unit 602 using the local white list list that is pre-created, verifying user information whether with local white name The validated user information matches for the terminal that any of single-row table allows to access;If in user information and local white list list Either one or two of allow access terminal validated user information matches, control unit 603 allow visitor's terminal access WIFI hot spot; If user information is mismatched with all validated user information for allowing the terminal accessed in local white list list, show defeated Unit 605 shows user information out, and exports the prompt for prompting that whether user information is added to local white list list Message;When display output unit 605 receives the confirmation instruction for prompting message, adding unit 606 makees user information To allow the validated user information of the terminal accessed to be added to local white list list, and allow visitor's terminal access WIFI heat Point.Implement the embodiment of the present invention, it can be after mobile device opens WIFI hot spot, when the WIFI connection request that visitor's terminal is sent When the validated user information matches for the terminal that any of the user information of middle carrying and local white list list allow to access, The terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, mobile device only allows to allow to access in local white list list Terminal access WIFI hot spot, prevent the terminal accessed without permission from accessing the WIFI hot spot, to prevent the stream of mobile device Amount loss.
Based on network architecture shown in FIG. 1, the embodiment of the invention discloses another mobile devices.Referring to Fig. 9, Fig. 9 It is the structural schematic diagram of another mobile device disclosed by the embodiments of the present invention, Fig. 9 is to optimize to obtain on the basis of Fig. 7 , as shown in figure 9, mobile device as described in this embodiment, in addition to including receiving unit 601 described in Fig. 7, verifying list It further include judging unit 607 except member 602, control unit 603 and selection adding unit 604, in which:
Judging unit 607, for judging after the WIFI connection request that receiving unit 601 receives that visitor's terminal is sent Whether the visitor's terminal quantity accessed reaches preset upper limit value;
Wherein, when 607 judging result of judging unit is no, triggering authentication unit 602 is white using the local being pre-created The validated user of list list, the terminal whether verifying user information allows to access with any of local white list list is believed Breath matching.
In the embodiment of the present invention, the quantity of visitor's terminal of mobile device access has certain upper limit value, which can To be 8,10,20 etc., when judging unit 607 judges that the quantity of visitor's terminal of mobile device access reaches preset upper limit value, Other visitor's terminals are then no longer accessed, when judging unit 607 judges that visitor's terminal quantity of mobile device access is not up to pre- If then triggering authentication unit 602 using the local white list list that is pre-created when upper limit value, verifying user information whether with this The validated user information matches for the terminal that any of ground white list allows to access.
In the embodiment of the present invention, selects adding unit 604 to create local white list list, at least one is selected from address list A contact information is added to local white list list as the validated user information for the terminal for allowing access;Mobile device is opened After WIFI hot spot, receiving unit 601 receives the WIFI connection request that visitor's terminal is sent, and WIFI connection request carries visitor's terminal User information;Judging unit 607 judges whether the visitor's terminal quantity accessed reaches preset upper limit value;If it is not, verifying is single Member 602 is using the local white list list that is pre-created, and whether verifying user information is any of with local white list list The validated user information matches for the terminal for allowing to access;If any of user information and local white list list allow to access Terminal validated user information matches, control unit 603 allow visitor's terminal access WIFI hot spot.Implement the present invention to implement Example, can be after mobile device opens WIFI hot spot, when the user information carried in the WIFI connection request that visitor's terminal is sent When the validated user information matches for the terminal for allowing to access with any of local white list list, the terminal is allowed to access WIFI hot spot, in the embodiment of the present invention, terminal access WIFI that mobile device only allows to allow to access in local white list list Hot spot prevents the terminal accessed without permission from accessing the WIFI hot spot, to prevent the flow loss of mobile device.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of above-described embodiment is can It is completed with instructing relevant hardware by program, which can be stored in a computer readable storage medium, storage Medium include read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), programmable read only memory (Programmable Read-only Memory, PROM), erasable programmable is read-only deposits Reservoir (Erasable Programmable Read Only Memory, EPROM), disposable programmable read-only memory (One- Time Programmable Read-Only Memory, OTPROM), the electronics formula of erasing can make carbon copies read-only memory (Electrically-Erasable Programmable Read-Only Memory, EEPROM), CD-ROM (Compact Disc Read-Only Memory, CD-ROM) or other disc memories, magnetic disk storage, magnetic tape storage or can For carrying or any other computer-readable medium of storing data.
It is provided for the embodiments of the invention a kind of WIFI hot spot cut-in method above and mobile device has carried out detailed Jie It continues, used herein a specific example illustrates the principle and implementation of the invention, and the explanation of above embodiments is only It is to be used to help understand method and its core concept of the invention;At the same time, for those skilled in the art, according to this hair Bright thought, there will be changes in the specific implementation manner and application range, in conclusion the content of the present specification should not manage Solution is limitation of the present invention.

Claims (8)

1. a kind of WIFI hot spot cut-in method characterized by comprising
After opening WIFI hot spot, the WIFI connection request that visitor's terminal is sent is received, the WIFI connection request carries the visit The user information of objective terminal;
Using the local white list list being pre-created, verify the user information whether in the local white list list The validated user information matches of any one terminal for allowing to access;Wherein, the local white list list is with array, chained list or key The data structure form of value table is stored;
If the validated user information for the terminal that any of the user information and the local white list list allow to access Matching then detects mobile device and whether same movement occurs in preset duration with the wearable device of mobile device binding Event allows visitor's terminal to access the WIFI hot spot if same action event occurs in preset duration;
If the validated user information of the user information and all terminals for allowing to access in the local white list list is equal It mismatches, shows the user information, and export for prompting whether the user information to be added to the local white list The prompting message of list;When receiving the confirmation instruction for the prompting message, using the user information as allowing to connect The validated user information of the terminal entered is added to the local white list list, and executes permission visitor's terminal and access The step of WIFI hot spot.
2. the method according to claim 1, wherein it is described receive visitor's terminal send WIFI connection request it Before, the method also includes:
Local white list list is created, at least one contact information having as the terminal for allowing access is selected from address list Effect user information is added to the local white list list.
3. according to the method described in claim 2, it is characterized in that, described select at least one contact information from address list Validated user information as the terminal for allowing access is added to the local white list list, comprising:
From selected in address list in preset time period contact number be more than preset times contact information as allow access The validated user information of terminal is added to the local white list list;Alternatively,
From selecting the duration of call in preset time period to be more than the contact information of preset duration as allowing access in address list The validated user information of terminal is added to the local white list list;Alternatively,
From selecting in address list, connection number is more than preset times in preset time period and the duration of call is more than the connection of preset duration It is people's information as the validated user information for the terminal for allowing access and is added to the local white list list.
4. described in any item methods according to claim 1~3, which is characterized in that the WIFI for receiving visitor's terminal and sending After connection request and local white list list that the utilization is pre-created, verify the user information whether with it is described Before the validated user information matches for the terminal that any of local white list list allows to access, the method also includes:
Judge whether the visitor's terminal quantity accessed reaches preset upper limit value;
If the visitor's terminal quantity accessed is not up to the preset upper limit value, the local that the utilization is pre-created is executed White list verifies the terminal whether user information allows to access with any of the local white list list The step of validated user information matches.
5. a kind of mobile device characterized by comprising
Receiving unit receives the WIFI connection request that visitor's terminal is sent after opening WIFI hot spot, and the WIFI connection is asked Seek the user information for carrying visitor's terminal;
Authentication unit, for using the local white list list that is pre-created, verify the user information whether with the local The validated user information matches for the terminal that any of white list allows to access;Wherein, the local white list list It is stored with the data structure form of array, chained list or key assignments table;
Control unit, for when the authentication unit verification result, which is, is, then detecting mobile device and being tied up with mobile device Whether fixed wearable device occurs same action event in preset duration, if same movement thing occurs in preset duration Part then allows visitor's terminal to access the WIFI hot spot;
Display output unit, for verifying the institute in the user information and the local white list list when the authentication unit When thering is the validated user information for allowing the terminal accessed to mismatch, the user information is shown, and export and whether be used for prompt The user information is added to the prompting message of the local white list list;
Adding unit will be described when for receiving the confirmation instruction for the prompting message when the display output unit User information is added to the local white list list as the validated user information for the terminal for allowing access, and triggers the control Unit processed allows visitor's terminal to access the WIFI hot spot.
6. mobile device according to claim 5, which is characterized in that the mobile device further include:
Adding unit is selected, for before the WIFI connection request that the receiving unit receives that visitor's terminal is sent, creation to be originally Ground white list selects at least one contact information as the validated user information for the terminal for allowing to access from address list It is added to the local white list list.
7. mobile device according to claim 6, which is characterized in that the selection adding unit selected from address list to A few contact information is added to the side of the local white list list as the validated user information for the terminal for allowing access Formula specifically:
The selection adding unit is more than that the contact person of preset times believes from connection number in preset time period is selected in address list It ceases and is added to the local white list list as the validated user information for the terminal for allowing access;Alternatively,
The selection adding unit is more than that the contact person of preset duration believes from the duration of call in preset time period is selected in address list It ceases and is added to the local white list list as the validated user information for the terminal for allowing access;Alternatively,
The selection adding unit is more than preset times and the duration of call from connection number in preset time period is selected in address list Validated user information more than the contact information of preset duration as the terminal for allowing access is added to the local white list List.
8. according to the described in any item mobile devices of claim 5~7, which is characterized in that the mobile device further include:
Judging unit, for after the WIFI connection request that the receiving unit receives that visitor's terminal is sent, judgement have been accessed Visitor's terminal quantity whether reach preset upper limit value;
Wherein, when the judging unit judging result is no, the authentication unit is triggered using the white name in local being pre-created Single-row table verifies the effective of the terminal whether user information allows to access with any of the local white list list User information matching.
CN201511033152.2A 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device Active CN105610842B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201511033152.2A CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201511033152.2A CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Publications (2)

Publication Number Publication Date
CN105610842A CN105610842A (en) 2016-05-25
CN105610842B true CN105610842B (en) 2019-04-02

Family

ID=55990380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201511033152.2A Active CN105610842B (en) 2015-12-30 2015-12-30 A kind of WIFI hot spot cut-in method and mobile device

Country Status (1)

Country Link
CN (1) CN105610842B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107466088A (en) * 2016-06-06 2017-12-12 西安中兴新软件有限责任公司 A kind of WiFi cut-in methods and device
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN106961434B (en) * 2017-03-21 2020-10-16 南京大学 Method for fingerprint modeling and identification of wireless equipment
CN107249220A (en) * 2017-07-25 2017-10-13 上海与德科技有限公司 A kind of connection method of network communication and device
CN107580321A (en) * 2017-09-07 2018-01-12 上海斐讯数据通信技术有限公司 A kind of authorization and authentication method and system
CN107708116B (en) * 2017-10-25 2020-11-13 台州市吉吉知识产权运营有限公司 Method and system for realizing password-free connection of equipment to router
CN107948845A (en) * 2017-12-29 2018-04-20 宁波市镇海科比特音响有限公司 A kind of speaker
CN108924911B (en) * 2018-07-27 2021-07-06 维沃移动通信有限公司 Method and device for starting wifi hotspot sharing network
CN108990135A (en) * 2018-08-01 2018-12-11 Oppo(重庆)智能科技有限公司 Device name display methods, system and relevant device
CN111954218A (en) * 2019-05-17 2020-11-17 中兴通讯股份有限公司 WIFI hotspot sharing method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103813330A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070259670A1 (en) * 2006-05-05 2007-11-08 Ketul Sakhpara Mobile wifi network monitor

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103813330A (en) * 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment
CN104380776A (en) * 2014-05-31 2015-02-25 华为技术有限公司 Network connection method, hotspot terminal and management terminal

Also Published As

Publication number Publication date
CN105610842A (en) 2016-05-25

Similar Documents

Publication Publication Date Title
CN105610842B (en) A kind of WIFI hot spot cut-in method and mobile device
CN104967997B (en) A kind of Wi-Fi cut-in method, Wi-Fi equipment, terminal device and system
CN104333863B (en) Connection management method and device, electronic equipment
CN104767713B (en) Account binding method, server and system
CN102457514B (en) Mobile terminal-oriented short message authentication method of wireless network
CN105072611A (en) Verification method and terminal
CN106161392A (en) A kind of auth method and equipment
CN105844744A (en) Password authentication method and password lock
CN104254073A (en) Method and device for authentication of access terminal
CN105184155B (en) Application program display control method and device in terminal
CN109451496B (en) Connection authentication method and authentication system thereof
CN104852915B (en) A kind of upper network control method and equipment
CN103929742B (en) Mobile terminal piggybacking WiFi shares safely the method and intelligent control device of IP Camera
CN105574963B (en) A kind of gate inhibition's verification method and door control terminal
CN104102451B (en) A kind of information processing method and electronic equipment
CN106204003B (en) Method, device and system for safely transferring virtual resources
CN105430764B (en) A kind of method and terminal connecting Wi-Fi Hotspot
CN106550360A (en) WiFi methods of attachment and system
CN105262823A (en) Method, apparatus and system for controlling terminal
CN105101191B (en) The method and device of wlan security mechanism setting
CN104598804A (en) Information processing method and electronic equipment
CN105357224B (en) A kind of registration of intelligent domestic gateway, removing method and system
CN106209569A (en) The method for authenticating of a kind of enterprise instant communication and device
CN105844740A (en) Novel remote-sensing control method and apparatus
CN106534102A (en) Device access method and device and electronic device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant