CN106131839A - The method and system of internet-of-things terminal authentication - Google Patents

The method and system of internet-of-things terminal authentication Download PDF

Info

Publication number
CN106131839A
CN106131839A CN201610795797.8A CN201610795797A CN106131839A CN 106131839 A CN106131839 A CN 106131839A CN 201610795797 A CN201610795797 A CN 201610795797A CN 106131839 A CN106131839 A CN 106131839A
Authority
CN
China
Prior art keywords
internet
equipment
things terminal
request information
access points
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610795797.8A
Other languages
Chinese (zh)
Inventor
梁大衡
黄宁新
封枫
甘钧兆
彭志伟
唐大明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Allwins Technology Corp
Original Assignee
Shenzhen Allwins Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Allwins Technology Corp filed Critical Shenzhen Allwins Technology Corp
Priority to CN201610795797.8A priority Critical patent/CN106131839A/en
Publication of CN106131839A publication Critical patent/CN106131839A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention is applicable to the communications field, it is provided that the method and system of a kind of internet-of-things terminal authentication, and described method includes: orientation equipment monitoring internet-of-things terminal is sent to the wireless network access request information of access points equipment;Access points equipment, when receiving described information, sends the inquiry request information carrying internet-of-things terminal unique identifier to orientation equipment;Orientation equipment is according to unique identifier, it may be judged whether monitored this internet-of-things terminal and be sent to the wireless network access request information of access points equipment, the most then feedback information is the response message of TRUE, and otherwise feedback information is the response message of FLASE;Internet-of-things terminal, when the response message of feedback is all TRUE, is accessed wireless network by access points equipment, otherwise requires that internet-of-things terminal input accesses the password of wireless network.Can effectively solve prior art by the present invention and internet-of-things terminal access wireless network authentication is judged inaccurate problem.

Description

The method and system of internet-of-things terminal authentication
Technical field
The invention belongs to wireless communication technology field, particularly relate to the method and system of a kind of internet-of-things terminal authentication.
Background technology
Along with popularizing of WLAN (Wireless Local Area Network, WLAN), existing Internet of Things is eventually End virtually all has WLAN access function, and increasing occasion is the most all deployed with wireless network.
But, currently the majority has the occasion of wireless network and is required for inputting after password passes through authentication and could use. Such as in the occasion such as dining room, coffee shop, user needs ability access network after service man asks for password, complex operation, reduces The experience effect of user.
Prior art discloses a kind of method that internet-of-things terminal accesses wireless network authentication, the method is by Internet of Things eventually End initiate one with this internet-of-things terminal signal strength information message to access points equipment (Access Point, AP), AP extracts the signal strength information calculations for signal attenuation value in described message, by calculated signal attenuation value with in advance The threshold value set compares, if this signal attenuation value is less than threshold value set in advance, then need not authentication, is directly accessed Wireless network, otherwise rejection accesses.
Prior art calculated signal attenuation value is the signal attenuation value under ecotopia, does not i.e. account for actual rings Barrier or the interference of body of wall under border so that calculated signal attenuation value is the most inaccurate.And different internet-of-things terminals The signal intensity launched is different, distance AP equipment may be caused near but the more weak internet-of-things terminal of transmitting signal intensity cannot Accessing wireless network, far but the internet-of-things terminal launching signal intensity stronger can access wireless network to distance AP equipment, impact The accuracy that authentication judges.
Summary of the invention
The embodiment of the present invention provides the method for a kind of internet-of-things terminal authentication, connects internet-of-things terminal solving prior art Enter wireless network authentication and judge inaccurate problem.
The embodiment of the present invention is achieved in that a kind of method that internet-of-things terminal authenticates, described method include:
Multiple orientation equipments are monitored internet-of-things terminal in real time and are sent to the wireless network access request of access points equipment Information, the plurality of orientation equipment is positioned at the diverse location of presumptive area, and each orientation equipment is preset with the model of monitoring Enclose, so that internet-of-things terminal is sent to the wireless network access request information of access points equipment in described presumptive area The plurality of orientation equipment can monitor;
Described access points equipment is when receiving the wireless network access request information that internet-of-things terminal sends, to institute State multiple orientation equipment and send inquiry request information, described inquiry request information carries unique mark of described internet-of-things terminal Know symbol;
The plurality of orientation equipment is when receiving the inquiry request information that described access points equipment sends, according to institute State the unique identifier of the described internet-of-things terminal carried in inquiry request information, it may be judged whether monitored this internet-of-things terminal It is sent to the wireless network access request information of described access points equipment, if the determination result is YES, then connects to described access Enter the response message that point device feedback information is TRUE, otherwise to described access points equipment feedback information be the sound of FLASE Answer information;
Described access points equipment receives the response message of the plurality of orientation equipment feedback, and in the plurality of orientation When the response message of equipment feedback is all TRUE, the internet-of-things terminal of described transmission access request information is directly accessed wireless network Network, otherwise requires that the internet-of-things terminal input of described transmission access request information accesses the password of this wireless network.
The embodiment of the present invention also provides for the system of a kind of internet-of-things terminal authentication, and described system includes:
Multiple orientation equipments and access points equipment;
The plurality of orientation equipment and described access points equipment are by wired or be wirelessly connected communication;
The plurality of orientation equipment is positioned at the diverse location of presumptive area, and each orientation equipment is preset with monitoring Scope, so that internet-of-things terminal is sent to the wireless network access request letter of access points equipment in described presumptive area Cease the plurality of orientation equipment can monitor;
The wireless network that described orientation equipment is sent to access points equipment for monitoring internet-of-things terminal in real time accesses Solicited message, and when receiving the inquiry request information that described access points equipment sends, believe according to described inquiry request The unique identifier of the internet-of-things terminal carried in breath, it may be judged whether monitored this internet-of-things terminal and be sent to described access and connect Enter the wireless network access request information of point device, if the determination result is YES, then to described access points equipment feedback information For the response message of TRUE, otherwise to described access points equipment feedback information be the response message of FLASE;
Described access points equipment is used for when receiving the wireless network access request information that internet-of-things terminal sends, Send inquiry request information to the plurality of orientation equipment, described inquiry request information carries described internet-of-things terminal only One identifier, and receive the response message of the plurality of orientation equipment feedback, at the response letter that the plurality of orientation equipment feeds back When breath is all TRUE, the internet-of-things terminal of described transmission access request information is directly accessed wireless network, otherwise requires described The internet-of-things terminal input sending access request information accesses the password of this wireless network.
It can be seen that the embodiment of the present invention is monitored internet-of-things terminal in real time sent out by multiple orientation equipments from such scheme Give the wireless network access request information of access points equipment, when the plurality of orientation equipment all receives internet-of-things terminal When being sent to the wireless network access request information of access points equipment, described transmission is accessed by described access points equipment The internet-of-things terminal of solicited message is directly accessed wireless network, otherwise requires the internet-of-things terminal of described transmission access request information Input accesses the password of this wireless network.Compared with prior art, the embodiment of the present invention (dining room, coffee in realizing specific region The coffee Rooms etc. are disposed in the range of wireless network) while internet-of-things terminal automatically accesses wireless network, it is not necessary to signal calculated Pad value, simplifies internet-of-things terminal and accesses the operating procedure of wireless network, improves internet-of-things terminal and accesses wireless network Efficiency, and efficiently solve prior art due to signal attenuation value calculate inaccurate cause internet-of-things terminal access wireless network mirror Power judges inaccurate problem, improves the experience effect of user, has stronger practicality.
Accompanying drawing explanation
For the technical scheme being illustrated more clearly that in the embodiment of the present invention, below will be to embodiment or description of the prior art The accompanying drawing used required in is briefly described, it should be apparent that, the accompanying drawing in describing below is only some of the present invention Embodiment, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to according to these Accompanying drawing obtains other accompanying drawing.
Fig. 1 is the scene schematic diagram of the internet-of-things terminal right discriminating system that one embodiment of the invention provides;
Fig. 2 a, 2b are the location exemplary plot of the orientation equipment that one embodiment of the invention provides;
Fig. 3 is the interaction diagrams of the internet-of-things terminal method for authenticating that another embodiment of the present invention provides.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, right The present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, and It is not used in the restriction present invention.
In order to technical solutions according to the invention are described, illustrate below by specific embodiment.
Fig. 1 shows the system scenarios signal that the internet-of-things terminal method for authenticating that one embodiment of the invention provides is suitable for Figure, for convenience of description, illustrate only part related to the present embodiment.
As it is shown in figure 1, this system includes access points equipment 1, multiple orientation equipment 2 and internet-of-things terminal 3, described Access points equipment 1 and multiple orientation equipment 2 are on same channel, described access points equipment 1 by wired or Person's wireless mode is connected communication with the plurality of orientation equipment 2, described internet-of-things terminal 3 wirelessly with described access Access point apparatus 1 and multiple orientation equipment 2 connect communication.
Wherein, described access points equipment 1 may refer in access network aloft on interface by one or more fans District and the equipment of wireless terminal communications.
Described orientation equipment 2 can be to have wireless and connection function internet-of-things terminal.
Described internet-of-things terminal 3 can be the internet-of-things terminal arbitrarily with wireless network access function, including but do not limit In mobile phone, IPAD, notebook computer, air-conditioning, refrigerator etc..
In order to realize in specific region (dining room, coffee shop etc. dispose in the range of wireless network) internet-of-things terminal 3 from The dynamic wireless network that accesses, in embodiments of the present invention, is monitored internet-of-things terminal 3 in real time and is sent to visit by multiple orientation equipments 2 Ask that the wireless network access request information of access point apparatus 1 (triggers internet-of-things terminal 3 and sends described wireless network access request letter The instruction of breath is chosen as: be two touch and sliding trace monitoring user's touch action on internet-of-things terminal touch screen After longitudinally opposed slip, it is judged that whether the displacement of the two longitudinally opposed slips in touch point is simultaneously greater than first threshold, the institute preset Whether state speed that whether range difference of the two final drop points in touch point slide less than the Second Threshold preset and described two touch points The 3rd threshold value simultaneously greater than preset;Or it is two touch and described sliding trace is contrary monitoring described touch action After sliding in direction, it is judged that first threshold that the displacement that two touch point rightabouts slide the most simultaneously greater than is preset, described two touch The range difference touching a little final drop point is the biggest more than the speed that the 4th threshold value preset and described two touch points are slided In the 3rd default threshold value, if (i.e. above three conditional judgment result is all "Yes"), then it is judged to trigger internet-of-things terminal 3 Sending the instruction of described wireless network access request information, internet-of-things terminal 3 sends described wireless network access request information;If No (judged result of above three condition at least one be "No"), does not performs, and terminates current operation), when the plurality of When orientation equipment 2 all receives the wireless network access request information that internet-of-things terminal 3 is sent to access points equipment 1, institute State access points equipment 1 and the internet-of-things terminal 3 of described transmission access request information is directly accessed wireless network, otherwise requirement Internet-of-things terminal 3 input of described transmission access request information accesses the password of this wireless network.
In the present embodiment, the plurality of orientation equipment 2 is positioned at the diverse location of specific region, each orientation equipment 2 It is preset with the scope of monitoring, so that internet-of-things terminal 3 is sent to access points equipment 1 in described specific region The plurality of orientation equipment of wireless network access request information 2 can monitor, and internet-of-things terminal 3 is in described specific region outgoing Give the wireless network access request information of access points equipment 1 to be only partially oriented equipment 2 and can monitor.
The embodiment of the present invention additionally provides orientation equipment 3 a kind of location example (being not limited) therein, such as Fig. 2 a institute Showing, described specific region is rectangular area, and four orientation equipments 3 are positioned at four corners of described rectangular area, and each orientation sets Standby 3 monitoring ranges set are as [0 ° .90 °] (with the long limit of rectangular area as 0 ° of plane, the broadside of rectangular area is 90 ° of planes) Thus internet-of-things terminal 3 is sent to the wireless network access request information institute of access points equipment 1 in described rectangular area State orientation equipment 2 can monitor.
As shown in Figure 2 b, when internet-of-things terminal 3, in described rectangular area, export-oriented described access points equipment 1 sends wireless During network insertion solicited message, the monitoring range set due to orientation equipment 3 as [0 ° .90 °], causes orientation equipment C and D cannot Monitor (monitoring range is more than 90 degree) internet-of-things terminal 3 and be sent to the wireless network access request letter of access points equipment 1 Breath, therefore access points equipment 1 judges that internet-of-things terminal 3 is outside described rectangular area, it is desirable to internet-of-things terminal 3 input accesses The password of this wireless network.
It addition, when described specific region is border circular areas, can dispose three orientation equipments, each orientation equipment sets Monitoring range is [0 ° .120 °], and detailed process is as it has been described above, illustrate the most one by one at this.
It should be noted that the system scenarios that the present embodiment provides is served only for explaining the present invention, do not limit the present invention's Protection domain.
Fig. 3 shows the interaction flow of the internet-of-things terminal method for authenticating that another embodiment of the present invention provides, the method mistake Details are as follows for journey.
1, orientation equipment is monitored internet-of-things terminal in real time and is sent to the wireless network access request letter of access points equipment Breath.
In the present embodiment, comprising multiple orientation equipment, the plurality of orientation equipment is positioned at the not coordination of presumptive area Putting, each orientation equipment is preset with the scope of monitoring, the number of described orientation equipment and each orientation equipment monitoring model The setting rule enclosed needs to meet following requirement: internet-of-things terminal is sent to access points equipment in described presumptive area The plurality of orientation equipment of wireless network access request information can monitor, and internet-of-things terminal sends outside described specific region Only it is partially oriented equipment to the wireless network access request information of access points equipment can monitor.Such as presumptive area is During rectangular area, set four orientation equipments, be positioned at four corners of described rectangular area, the monitoring that each orientation equipment sets Scope is [0 ° .90 °].
2, described access points equipment receives the wireless network access request that described internet-of-things terminal sends.
3, described access points equipment is when receiving the wireless network access request information that internet-of-things terminal sends, to All of orientation equipment sends inquiry request information, carries described internet-of-things terminal only in described inquiry request information One identifier.
In the present embodiment, described unique identifier can be the physical address etc. of described internet-of-things terminal, described inquiry Information can also be carried the type of query messages and the summary etc. of query messages, it is also possible to asking described internet-of-things terminal Information is asked to carry in described Query Information as a copy, in order to described orientation equipment is taken according in described Query Information The information of band judges that whether there is this internet-of-things terminal in the information monitored is sent to the wireless of described access points equipment Network insertion solicited message.
Preferably, in order to prevent other equipment forgery Query Information from described orientation equipment carrying out the attack of malice, institute State the signing messages also needing to carry described access points equipment in Query Information, in order to described orientation equipment is according to described The signing messages carried in inquiry request information judges whether described access points equipment is that the access in presumptive area accesses Point device.
4, described orientation equipment is when receiving the inquiry request information that described access points equipment sends, according to described The unique identifier of the described internet-of-things terminal carried in inquiry request information, it may be judged whether monitored this internet-of-things terminal and sent out Give the wireless network access request information of described access points equipment;
5, will determine that result feeds back to described access points equipment.
Specifically include the unique identifier according to the described internet-of-things terminal carried in described inquiry request information or its His similar information, it may be judged whether monitored this internet-of-things terminal and be sent to the wireless network of described access points equipment and access Solicited message, if the determination result is YES, then to described access points equipment feedback information be the response message of TRUE, otherwise to Described access points equipment feedback information is the response message of FLASE.
Preferably, at described orientation equipment according to the described internet-of-things terminal carried in described inquiry request information only One identifier, it may be judged whether monitored this internet-of-things terminal be sent to described access points equipment wireless network access please Before seeking the step of information, also include:
According to the signing messages carried in described inquiry request information, described orientation equipment judges that described access points sets Whether standby be the access points equipment in described presumptive area, the access in described access points equipment is presumptive area During access point apparatus, according to the unique identifier of the described internet-of-things terminal carried in described inquiry request information, it may be judged whether Monitor this internet-of-things terminal and be sent to the wireless network access request information of described access points equipment.
6, described access points equipment receives the response message of all orientation equipments feedback, and sets in the plurality of orientation When the response message of standby feedback is all TRUE, the internet-of-things terminal of described transmission access request information is directly accessed wireless network Network, otherwise requires that the internet-of-things terminal input of described transmission access request information accesses the password of this wireless network.
In the present embodiment, when the response message that all orientation equipments feed back all is TRUE, illustrate that described transmission is accessed The internet-of-things terminal of solicited message is positioned at presumptive area, then need not input password, directly this internet-of-things terminal is accessed nothing Gauze network.Otherwise illustrate that this internet-of-things terminal is positioned at outside presumptive area, just can connect after needing this internet-of-things terminal input password Enter this wireless network.
It should be noted that be with the side of encryption between access points equipment and described orientation equipment described in the present embodiment Formula communicates.
Compared with prior art, in realizing specific region, (dining room, coffee shop etc. dispose wireless network to the embodiment of the present invention In the range of) while internet-of-things terminal automatically accesses wireless network, it is not necessary to the pad value of signal calculated, thus can efficient solution Certainly prior art is inaccurate owing to signal attenuation value calculates causes internet-of-things terminal access wireless network authentication to judge inaccurate Problem, and simplify the operating procedure of internet-of-things terminal access wireless network, improve internet-of-things terminal and access wireless network Efficiency and the experience effect of user.
In sum, the embodiment of the present invention is monitored internet-of-things terminal in real time by multiple orientation equipments and is sent to access access The wireless network access request information of point device, is sent to access connects when the plurality of orientation equipment all receives internet-of-things terminal When entering the wireless network access request information of point device, described access points equipment is by the thing of described transmission access request information Networked terminals is directly accessed wireless network, otherwise requires that the internet-of-things terminal input of described transmission access request information accesses this nothing The password of gauze network.Compared with prior art, in realizing specific region, (dining room, coffee shop etc. dispose nothing to the embodiment of the present invention In the range of gauze network) while internet-of-things terminal automatically accesses wireless network, it is not necessary to the pad value of signal calculated, thus can Effectively solve prior art causes internet-of-things terminal access wireless network authentication to judge not owing to the calculating of signal attenuation value is inaccurate Problem accurately, simplifies internet-of-things terminal and accesses the operating procedure of wireless network, improves internet-of-things terminal and accesses wireless network The efficiency of network and the experience effect of user, have stronger practicality.And, described by carrying in described Query Information The signing messages of access points equipment, can effectively prevent other equipment from forging Query Information and described orientation equipment carries out malice Attack.
Data cache method in the multi-node system that the embodiment of the present invention provides, its all or part of step can be by The hardware that programmed instruction is relevant completes.Such as can run journey by computer to complete.This program can be stored in readable Take storage medium, such as, random access memory, disk, CD etc..
Embodiment described above only in order to technical scheme to be described, is not intended to limit;Although with reference to aforementioned reality Execute example the present invention has been described in detail, it will be understood by those within the art that: its still can to aforementioned respectively Technical scheme described in embodiment is modified, or wherein portion of techniques feature is carried out equivalent;And these amendments Or replace, do not make the essence of appropriate technical solution depart from the spirit and scope of the application each embodiment technical scheme.

Claims (6)

1. the method for an internet-of-things terminal authentication, it is characterised in that described method includes:
Multiple orientation equipments are monitored internet-of-things terminal in real time and are sent to the wireless network access request information of access points equipment, The plurality of orientation equipment is positioned at the diverse location of presumptive area, and each orientation equipment is preset with the scope of monitoring, with Internet-of-things terminal is sent to described in the wireless network access request information of access points equipment in described presumptive area Multiple orientation equipments can monitor;
Described access points equipment is when receiving the wireless network access request information that internet-of-things terminal sends, to described many Individual orientation equipment sends inquiry request information, carries unique mark of described internet-of-things terminal in described inquiry request information Symbol;
The plurality of orientation equipment, when receiving the inquiry request information that described access points equipment sends, is looked into according to described Ask the unique identifier of the described internet-of-things terminal carried in solicited message, it may be judged whether monitored this internet-of-things terminal and sent To the wireless network access request information of described access points equipment, if the determination result is YES, then to described access points Equipment feedback information is the response message of TRUE, otherwise to the response letter that described access points equipment feedback information is FLASE Breath;
Described access points equipment receives the response message of the plurality of orientation equipment feedback, and at the plurality of orientation equipment When the response message of feedback is all TRUE, the internet-of-things terminal of described transmission access request information is directly accessed wireless network, Otherwise require that the internet-of-things terminal input of described transmission access request information accesses the password of this wireless network.
2. the method for claim 1, it is characterised in that also carry described access in described inquiry request information and access The signing messages of point device.
3. method as claimed in claim 2, it is characterised in that at the plurality of orientation equipment according to described inquiry request information In the unique identifier of described internet-of-things terminal that carries, it may be judged whether monitored this internet-of-things terminal and be sent to described access Before the step of the wireless network access request information of access point apparatus, also include:
According to the signing messages carried in described inquiry request information, the plurality of orientation equipment judges that described access points sets Whether standby be the access points equipment in described presumptive area.
4. the system of an internet-of-things terminal authentication, it is characterised in that described system includes:
Multiple orientation equipments and access points equipment;
The plurality of orientation equipment and described access points equipment are by wired or be wirelessly connected communication;
The plurality of orientation equipment is positioned at the diverse location of presumptive area, and each orientation equipment is preset with the model of monitoring Enclose, so that internet-of-things terminal is sent to the wireless network access request information of access points equipment in described presumptive area The plurality of orientation equipment can monitor;
Described orientation equipment is sent to the wireless network access request of access points equipment for monitoring internet-of-things terminal in real time Information, and when receiving the inquiry request information that described access points equipment sends, according in described inquiry request information The unique identifier of the internet-of-things terminal carried, it may be judged whether monitored this internet-of-things terminal and be sent to described access points The wireless network access request information of equipment, if the determination result is YES, to described access points equipment feedback information be then The response message of TRUE, otherwise to described access points equipment feedback information be the response message of FLASE;
Described access points equipment is for when receiving the wireless network access request information that internet-of-things terminal sends, to institute State multiple orientation equipment and send inquiry request information, described inquiry request information carries unique mark of described internet-of-things terminal Knowing symbol, and receive the response message of the plurality of orientation equipment feedback, the response message fed back at the plurality of orientation equipment is all During for TRUE, the internet-of-things terminal of described transmission access request information is directly accessed wireless network, otherwise requires described transmission The internet-of-things terminal input of access request information accesses the password of this wireless network.
5. system as claimed in claim 4, it is characterised in that also carry described access in described inquiry request information and access The signing messages of point device.
6. system as claimed in claim 5, it is characterised in that described orientation equipment is additionally operable to according to described inquiry request information In the signing messages that carries judge that whether described access points equipment be the access points equipment in described presumptive area.
CN201610795797.8A 2016-08-31 2016-08-31 The method and system of internet-of-things terminal authentication Pending CN106131839A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610795797.8A CN106131839A (en) 2016-08-31 2016-08-31 The method and system of internet-of-things terminal authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610795797.8A CN106131839A (en) 2016-08-31 2016-08-31 The method and system of internet-of-things terminal authentication

Publications (1)

Publication Number Publication Date
CN106131839A true CN106131839A (en) 2016-11-16

Family

ID=57271107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610795797.8A Pending CN106131839A (en) 2016-08-31 2016-08-31 The method and system of internet-of-things terminal authentication

Country Status (1)

Country Link
CN (1) CN106131839A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231645A (en) * 2017-06-16 2017-10-03 深圳市盛路物联通讯技术有限公司 Multiple terminal devices access the method and access points equipment of Internet of Things
CN110401934A (en) * 2018-04-25 2019-11-01 中移物联网有限公司 A kind of method of management equipment, management equipment and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103181208A (en) * 2012-08-01 2013-06-26 华为终端有限公司 Method and system for controlling terminal device to access wireless network
CN105227585A (en) * 2005-06-20 2016-01-06 意大利电信股份公司 The method and system of the authentication of managing mobile terminal in communication network and map network
US20160050606A1 (en) * 2009-05-22 2016-02-18 Broadcom Corporation Communicatively coupling wlan and femtocell networks utilizing a femtocell-to-wlan network bridge and controller
US20160105541A1 (en) * 2005-05-24 2016-04-14 Wantage Technologies Llc Dynamic dual-mode service access control, location-based billing, and e911 mechanisms
CN105813079A (en) * 2016-05-17 2016-07-27 工业和信息化部电信研究院 Terminal access method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160105541A1 (en) * 2005-05-24 2016-04-14 Wantage Technologies Llc Dynamic dual-mode service access control, location-based billing, and e911 mechanisms
CN105227585A (en) * 2005-06-20 2016-01-06 意大利电信股份公司 The method and system of the authentication of managing mobile terminal in communication network and map network
US20160050606A1 (en) * 2009-05-22 2016-02-18 Broadcom Corporation Communicatively coupling wlan and femtocell networks utilizing a femtocell-to-wlan network bridge and controller
CN103181208A (en) * 2012-08-01 2013-06-26 华为终端有限公司 Method and system for controlling terminal device to access wireless network
CN105813079A (en) * 2016-05-17 2016-07-27 工业和信息化部电信研究院 Terminal access method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231645A (en) * 2017-06-16 2017-10-03 深圳市盛路物联通讯技术有限公司 Multiple terminal devices access the method and access points equipment of Internet of Things
WO2018227709A1 (en) * 2017-06-16 2018-12-20 深圳市盛路物联通讯技术有限公司 Method for plurality of terminal devices to access internet of things, and access point device
CN110401934A (en) * 2018-04-25 2019-11-01 中移物联网有限公司 A kind of method of management equipment, management equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
US10863430B2 (en) Method and device for connecting single AP device among multiple AP devices on same network to terminal
CN104380776B (en) A kind of method for connecting network, hot terminal and management terminal
US9313814B2 (en) Establishing wireless communication via proximity detection
CN103181208B (en) A kind of method and system of control terminal access of radio network
CN104053154B (en) A kind of wireless network access controlling method, device and access point apparatus
CN105557036A (en) Efficient automatic sharing of network access among devices
CN104883402A (en) Information processing method and cloud-end service platform
CN107864508A (en) A kind of pre-synchronization method and device of radio roaming authentication state
US10993090B2 (en) Network access method, apparatus, and system
CN108429638A (en) A kind of server O&M method, apparatus, system and electronic equipment
CN106231531A (en) Main equipment, from equipment, main equipment and the system and method from communication between devices
CN107567021A (en) A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN104348875A (en) Method, cloud server and system for performing pocket transmission of data
CN106851642A (en) Wireless networking authorization method and device
CN104980420A (en) Business processing method, device, terminal and server
CN106332140A (en) Method for controlling Internet of things terminal to access to wireless network and access point
CN105488871A (en) Entrance guard control method, apparatus, terminal and control server
CN103970814A (en) Indicating Organization Of Visitor On User Interface Of User Engaged In Collaborative Activity With Visitor
CN107231645A (en) Multiple terminal devices access the method and access points equipment of Internet of Things
CN106131839A (en) The method and system of internet-of-things terminal authentication
Piramuthu et al. On sensor-based solutions for simultaneous presence of multiple RFID tags
CN109086595B (en) Service account switching method, system, device and server
CN108123955A (en) Management method, device, equipment and the machine readable storage medium of safe list item
CN106162643A (en) Method, orientation equipment and the access points equipment of internet-of-things terminal authentication
CN106131840A (en) A kind of internet-of-things terminal that controls accesses the method and system of wireless network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161116