CN107396295B - Method and equipment for carrying out wireless connection pre-authorization on user equipment - Google Patents

Method and equipment for carrying out wireless connection pre-authorization on user equipment Download PDF

Info

Publication number
CN107396295B
CN107396295B CN201710720205.0A CN201710720205A CN107396295B CN 107396295 B CN107396295 B CN 107396295B CN 201710720205 A CN201710720205 A CN 201710720205A CN 107396295 B CN107396295 B CN 107396295B
Authority
CN
China
Prior art keywords
information
authorization
user equipment
identification information
wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710720205.0A
Other languages
Chinese (zh)
Other versions
CN107396295A (en
Inventor
程翰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhangmen Science and Technology Co Ltd
Original Assignee
Shanghai Zhangmen Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Zhangmen Science and Technology Co Ltd filed Critical Shanghai Zhangmen Science and Technology Co Ltd
Priority to CN201710720205.0A priority Critical patent/CN107396295B/en
Publication of CN107396295A publication Critical patent/CN107396295A/en
Priority to PCT/CN2018/099344 priority patent/WO2019037597A1/en
Application granted granted Critical
Publication of CN107396295B publication Critical patent/CN107396295B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Abstract

An object of the present application is to provide a method for wireless connection pre-authorization for a user equipment, the method comprising: the method comprises the steps that information sensing equipment acquires near field communication identification information of user equipment and sends the near field communication identification information to network equipment; the network equipment inquires and determines the user equipment identification information of the user equipment based on the near field communication identification information and sends the user equipment identification information to corresponding wireless routing equipment; and the wireless routing equipment performs wireless connection pre-authorization on the user equipment identification information. The present application also provides an apparatus and medium for wireless connection pre-authorization for a user equipment. According to the method and the device, the wireless connection pre-authorization is carried out on the wireless access point or the wireless routing equipment which needs to be connected with the user equipment, so that the operation time of the user is saved, and the use experience of the user is improved.

Description

Method and equipment for carrying out wireless connection pre-authorization on user equipment
Technical Field
The present application relates to the field of communications, and in particular, to a technique for performing wireless connection pre-authorization for a user equipment.
Background
With the popularization of mobile devices and the development of the internet, people increasingly rely on wireless networks in daily life. Public wireless networks have low security, and people usually choose to perform connection authentication on the wireless networks to limit illegal users from accessing the wireless networks, so that the security of the users is ensured.
When the mobile device is connected to the wireless network, the coordination of the routing device is often required to be completed. However, the authentication mode of the traditional router is passive, and the user requesting connection often needs to provide an authentication password and can perform wireless connection after the authentication is passed. Moreover, the authentication process is cumbersome and time consuming, resulting in poor user experience.
Disclosure of Invention
It is an object of the present application to provide a method for wireless connection pre-authorization for a user equipment.
According to an aspect of the present application, there is provided a method at an information-aware device for wireless connection pre-authorization of a user device, the method comprising:
acquiring user equipment identification information of user equipment based on near field communication;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the user equipment identification information. According to another aspect of the present application, there is provided a method at a network device for performing wireless connection pre-authorization for a user equipment, the method comprising:
receiving wireless connection pre-authorization request information about user equipment sent by information sensing equipment, wherein the wireless connection pre-authorization request information comprises user equipment identification information of the user equipment;
determining one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information to the one or more wireless routing devices.
According to another aspect of the present application, there is provided a method for performing wireless connection pre-authorization on a user equipment at a wireless routing device, the method including:
receiving user equipment identification information of user equipment sent by network equipment;
and performing wireless connection pre-authorization on the user equipment identification information.
According to an aspect of the present application, there is provided a method for wireless connection pre-authorization for a user equipment, the method comprising:
the method comprises the steps that an information perception device obtains identification information of a near field communication user device of the user device and sends wireless connection pre-authorization request information about the user device to a network device, wherein the wireless connection pre-authorization request information comprises the identification information of the near field communication user device;
the network equipment inquires and determines user equipment identification information of the user equipment based on the near field communication identification information, determines one or more wireless routing equipment corresponding to the information sensing equipment, and sends the user equipment identification information to the one or more wireless routing equipment;
the one or more wireless routing devices perform wireless connection pre-authorization for the user equipment identification information.
According to an aspect of the present application, there is provided an information-aware device for wireless connection pre-authorization of a user device, the information-aware device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring user equipment identification information of user equipment based on near field communication;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the user equipment identification information. According to another aspect of the present application, there is provided a network device for wireless connection pre-authorization of a user equipment, the network device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving wireless connection pre-authorization request information about user equipment sent by information sensing equipment, wherein the wireless connection pre-authorization request information comprises user equipment identification information of the user equipment;
determining one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information to the one or more wireless routing devices.
According to yet another aspect of the present application, there is provided a wireless routing device for wireless connection pre-authorization for a user equipment, wherein the wireless routing device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user equipment identification information of user equipment sent by network equipment;
and performing wireless connection pre-authorization on the user equipment identification information.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring user equipment identification information of user equipment based on near field communication;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the user equipment identification information. According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving wireless connection pre-authorization request information about user equipment sent by information sensing equipment, wherein the wireless connection pre-authorization request information comprises user equipment identification information of the user equipment;
determining one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information to the one or more wireless routing devices.
According to yet another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user equipment identification information of user equipment sent by network equipment;
and performing wireless connection pre-authorization on the user equipment identification information.
Compared with the prior art, the method for performing wireless connection pre-authorization on the user equipment can acquire the related information of the user equipment through short-range communication (such as Bluetooth communication, near field communication and the like) by the third-party equipment before the user equipment initiates the connection request, and perform wireless connection pre-authorization on the user equipment on the wireless access point or the wireless routing equipment to which the user equipment needs to be connected, so that the user can directly connect the equipment to the corresponding wireless access point or the corresponding wireless routing equipment, and the process can be performed under the condition that the user does not sense, thereby saving the operation time of the user and improving the use experience of the user.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 illustrates a specific implementation scenario of a method for wireless connection pre-authorization of a user equipment according to an embodiment of the present application;
fig. 2 shows a flow diagram of a method for wireless connection pre-authorization of a user equipment based on the scenario shown in fig. 1;
fig. 3 shows a flow diagram of a method at an information-aware device for wireless connection pre-authorization of a user device, according to another embodiment of the present application;
fig. 4 shows a flowchart of a method for pre-authorizing a wireless connection for a user equipment at a network device according to another embodiment of the present application;
fig. 5 shows a flowchart of a method for pre-authorizing a user equipment for wireless connection at a network device according to another embodiment of the present application;
fig. 6 shows a flow diagram of a method at a network device for wireless connection pre-authorization of a user equipment according to another embodiment of the present application;
fig. 7 shows a flowchart of a method for pre-authorizing a wireless connection to a user equipment at a wireless routing device according to another embodiment of the present application;
fig. 8 shows a flowchart of a method for pre-authorizing a wireless connection to a user equipment at a wireless routing device according to another embodiment of the present application;
fig. 9 shows a flowchart of a method for pre-authorizing a wireless connection to a user equipment at a wireless routing device according to another embodiment of the present application;
fig. 10 shows a flowchart of a method for wireless connection pre-authorization of a user equipment at a wireless routing device according to another embodiment of the present application;
the same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present application is described in further detail below with reference to the attached figures.
In a typical configuration of the present application, the terminal, the device serving the network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
The device referred to in this application includes, but is not limited to, a user device, a network device, or a device formed by integrating a user device and a network device through a network. The user equipment includes, but is not limited to, any mobile electronic product, such as a smart phone, a tablet computer, etc., capable of performing human-computer interaction with a user (e.g., human-computer interaction through a touch panel), and the mobile electronic product may employ any operating system, such as an Android operating system, an iOS operating system, etc. The network device includes an electronic device capable of automatically performing numerical calculation and information processing according to a preset or stored instruction, and hardware thereof includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like. The network device includes but is not limited to a computer, a network host, a single network server, a plurality of network server sets or a cloud of a plurality of servers; here, the Cloud is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing), which is a kind of distributed Computing, one virtual supercomputer consisting of a collection of loosely coupled computers. Including, but not limited to, the internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless Ad Hoc network (Ad Hoc network), etc. Preferably, the device may also be a program running on the user device, the network device, or a device formed by integrating the user device and the network device, the touch terminal, or the network device and the touch terminal through a network.
Of course, those skilled in the art will appreciate that the foregoing is by way of example only, and that other existing or future devices, which may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Fig. 1 illustrates a specific implementation scenario of a method for pre-authorizing a wireless connection for a user equipment according to an aspect of the present application, and fig. 2 illustrates a flowchart of the method for pre-authorizing a wireless connection for a user equipment based on the scenario. The method for pre-authorizing a wireless connection for a user equipment is described in detail below based on the scenario illustrated in fig. 1.
In step S11, the information-aware device 102 acquires user device identification information (e.g., including but not limited to bluetooth communication identification information, near field communication identification information, MAC address information, etc.) of the user device 101; in step S12, the information-aware device 102 sends wireless connection pre-authorization request information about the user equipment 101 to the network device 103, wherein the wireless connection pre-authorization request information includes the user equipment identification information; after the network device 103 receives the near field communication identification information, in step S23, one or more wireless routing devices corresponding to the information sensing device are determined; in step S24, the network device 103 sends the user equipment identification information to the wireless routing device; after the wireless router device receives the MAC address information, in step S32, the wireless router device performs wireless connection pre-authorization on the ue identification information. The wireless connection pre-authorization for the user equipment refers to that the wireless routing equipment acquires a user equipment identifier (such as a MAC address or other identification information) of the user equipment obtaining connection authorization in advance; when the wireless routing equipment receives a connection request or an authentication request from certain user equipment and the user equipment identification of the user equipment obtains connection authorization, the user equipment is allowed to access the network through the connection request or the authentication request of the user equipment.
The information sensing device 102 is a device that can communicate with the matching user device 101 and exchange data, and communicates with the user device 101 through a Communication module such as a bluetooth module, an NFC (Near Field Communication) module, or a ZigBee Communication module. The user equipment identification information of the user equipment 101 includes, but is not limited to: MAC address information, device identification information (such as IMEI, device serial number, etc.) of the user equipment 101, bluetooth identification information, user identification information of a user to which the user equipment 101 belongs (such as a user account of the user in a wireless connection application), and communication identification information of the user equipment 101 (such as a phone number corresponding to a phone card in the user equipment 101). When the user equipment identification information of the user equipment 101 includes bluetooth identification information, the bluetooth identification information can be directly used for pre-authorization operation of the user equipment 101; in other embodiments of the present application, according to a user equipment identification information, another user equipment identification information of the user equipment 101 may be queried and determined at the network equipment end, for example, MAC address information of the user equipment 101, user account information of a user to which the user belongs, a corresponding phone number, and the like are queried and determined according to bluetooth equipment identification information of the user equipment 101, and then, wireless connection pre-authorization is performed on the user equipment 101 based on the another user equipment identification information (for example, MAC address information, user account information, and phone number).
In addition, in the present application, the information-aware device may perform wireless connection pre-authorization of the user equipment on one or more corresponding wireless routing devices.
In some embodiments, where the user device 101 and the information-aware device 102 each have a bluetooth module, the user device 101 first pairs with the information-aware device 102. In the pairing process, the user equipment 101 sends a main equipment paging request to external equipment, and the information sensing equipment 102 monitors whether other equipment sends the main equipment paging request; sending a slave paging response out once the information-aware device 102 listens for a master paging request; when the user equipment 101 receives the slave device paging response, an ACL link connection is established between the user equipment 101 and the information sensing equipment 102; based on the ACL link connection, the user equipment 101 initiates an RFCOMM connection request; the information perceiving device 102 responds to the RFCOMM connection request, thereby establishing a bluetooth communication connection between the user device 101 and the information perceiving device 102; during the bluetooth communication connection establishment, the bluetooth communication identification information (e.g., bluetooth MAC address) of the user device 101 is acquired by the information perceiving device 102. Of course, on the other hand, the information sensing device 102 may also send a communication connection request to the user device 101, and after the information sensing device 102 receives a communication connection response returned by the user device 101 based on the communication connection request, the communication connection between the user device 101 and the information sensing device 102 is established. In other embodiments, when the information-aware device 102 receives a master paging request or a slave paging response from the user device 101, the information-aware device 102 can obtain bluetooth communication identification information for the user device 101 without establishing a bluetooth communication connection between the user device 101 and the information-aware device 102. The user equipment 101 may be any mobile electronic product, such as a smart phone, a tablet computer, and the like, capable of performing human-computer interaction with a user (for example, performing human-computer interaction through a touch panel or a physical keyboard), and the mobile electronic product may adopt any operating system, such as an Android operating system, an iOS operating system, and the like. Of course, those skilled in the art should understand that the above-mentioned user equipment is only an example, and other existing or future user equipment devices may be applicable to the present application, and are included in the scope of the present application and are incorporated herein by reference.
Subsequently, the information aware device 102 sends the bluetooth communication identification information of the user device 101 to the corresponding network device 103. The network device 103 queries the MAC address information of the user device 101 based on the bluetooth communication identification information of the user device 101, queries the wireless routing device 104 corresponding to the information-aware device 102 (e.g., queries the MAC address of the wireless routing device 104) based on the communication identification information of the information-aware device 102, and transmits the queried MAC address information of the user device 101 to the wireless routing device 104. Wherein, the device identification information of the information-aware device 102 may be communication identification information of the information-aware device 102, such as a MAC address of the information-aware device 102; or may be physical address information of the information sensing device 102, such as latitude and longitude information of the location where the information sensing device 102 is located, and geographical location information of the building or street where the information sensing device 102 is located; other information for identifying the information-aware device 102 may also be available, such as a user account name or user number in a network communication application by an administrator of the information-aware device 102. The wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and performs wireless connection pre-authorization on the MAC address, for example, adds the MAC address to a pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 is pre-authorized for wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (e.g., exists in a pre-authorized MAC address list local to the wireless routing device 104), the wireless routing device 104 sends an authentication pass response message to the user device 101, so as to establish a wireless network connection between the user device 101 and the wireless routing device 104.
The network device 103 may query the MAC address information of the user equipment 101 and the MAC address information of the wireless routing device 104 locally at the network device 103, or may query at another location (for example, a database accessible to the network device 103). In addition, the authentication type of the wireless routing device 104 is non-open system authentication.
In other embodiments, pre-authorizing the wireless connection for the user device 101 may be based on other user device identification information of the user device 101, including, but not limited to: the device identification information (such as IMEI, device serial number, etc.) of the user equipment 101, the bluetooth identification information, the user identification information of the user to which the user equipment 101 belongs (such as the user account of the user in the wireless connection application), and the communication identification information of the user equipment 101 (such as the phone number corresponding to the phone card in the user equipment 101). One way to enable the user equipment 101 to perform network access through the wireless routing device 104 is that the network device 103 queries user equipment identification information corresponding to the user equipment 101 based on a near field communication identifier (such as a bluetooth communication identifier or an NFC communication identifier) of the user equipment 101, and sends the user equipment identification information to the wireless routing device 104 to perform pre-authorization of wireless network access; after establishing the wireless connection between the user equipment 101 and the wireless routing device 104 (at this time, the user equipment 101 cannot access the network through the wireless routing device 104), the user equipment 101 sends the corresponding user equipment identification information to the wireless routing device 104 through the wireless connection with the wireless routing device 104 for verification, and if the user equipment identification information sent by the user equipment 101 is consistent with the user equipment identification information sent by the previous network device, the wireless routing device 104 allows the user equipment 101 to access the network.
According to another aspect of the present application, there is provided a method for wireless connection pre-authorization of a user equipment at an information-aware device side, the method comprising steps S11 and S12. Referring to fig. 3, in step S11, the information sensing apparatus acquires the short-range communication identification information of the user equipment; in step S12, the information-aware device sends wireless connection pre-authorization request information about the user device to a network device, wherein the wireless connection pre-authorization request information includes the near field communication identification information.
Still referring to fig. 1, in particular, in step S11, the information-aware device acquires the near field communication identification information of the user device. For example, the information sensing device 102 obtains the corresponding near field communication identification information of the user device 101 through bluetooth communication, near field communication, ZigBee communication, or the like. In some embodiments, the user device 101 and the information sensing device 102 respectively have bluetooth modules, the user device 101 first pairs with the information sensing device 102 to establish a bluetooth communication connection, and during the establishment of the bluetooth communication connection, bluetooth communication identification information (e.g., a bluetooth MAC address) of the user device 101 is acquired by the information sensing device 102; in other embodiments, when the information-aware device 102 receives a master paging request or a slave paging response from the user device 101, the information-aware device 102 can obtain bluetooth communication identification information for the user device 101 without establishing a bluetooth communication connection between the user device 101 and the information-aware device 102. In other embodiments, the information-aware device 102 obtains the NFC identification information of the user device 101 based on other near field communications, for example, the user device 101 operates its NFC module in a bidirectional mode or a passive mode, so that the information-aware device 102 reads the NFC identification information of the user device 101.
In step S12, the information-aware device 102 sends wireless connection pre-authorization request information about the user device to the network device, where the wireless connection pre-authorization request information includes the near field communication identification information sent to the network device. For example, after the information sensing device 102 obtains the corresponding short-range communication identification information of the user device 101 through bluetooth communication, near field communication, ZigBee communication, and the like, the short-range communication identification information of the user device 101 is sent to the corresponding network device 103, for example, the short-range communication identification information of the user device 101 is sent to a cloud server according to a MAC address of the cloud server registered in advance, or the short-range communication identification information of the user device 101 is sent to the cloud server after querying the corresponding cloud server according to a user account name or a user number of an administrator of the information sensing device 102 in a network communication application. While the information-aware device 102 sends the near field communication identification information of the user device 101 to the network device 103, the identification information (e.g., MAC address) of the information-aware device 102 is also known to the network device 103. The identification information of the information-aware device 102 may be used to determine a corresponding wireless routing device and pre-authorize the wireless connection for the user device 101.
Preferably, the close range communication identification information of the user equipment 101 is based on any one of: 1) bluetooth communication; 2) near Field Communication (NFC). In some embodiments, in step S12, the information-aware device 102 sends the near field communication identification information and device identification information of the information-aware device to a network device, where the device identification information includes at least any one of: 1) communication identification information of the information-aware device; 2) physical address information of the information-aware device. For example, the device identification information of the information-aware device 102 includes MAC address information of the information-aware device 102; as another example, the device identification information of the information-aware device 102 includes physical address information of the information-aware device 102, such as longitude and latitude information, geographical location information of a building or street, and the like; other information for identifying the information-aware device 102 may also be included, such as a user account name or user number in a network communication application by an administrator of the information-aware device 102.
According to an aspect of the present application, a method for performing wireless connection pre-authorization on a user equipment at a network equipment side is provided, and the method includes step S21, step S22, step S23 and step S24. Referring to fig. 4, in step S21, the network device receives wireless connection pre-authorization request information about the user device sent by the information aware device, where the wireless connection pre-authorization request information includes short-range communication identification information of the user device; in step S22, the network device determines user device identification information of the user device based on the near field communication identification information query; in step S23, the network device determines a wireless routing device corresponding to the information sensing device; in step S24, the network device sends the user equipment identification information to the wireless routing device.
Still referring to fig. 1, in particular, in step S21, the network device 103 receives the near field communication identification information of the user device 101 transmitted by the information aware device 102. In some embodiments, the information sensing device 102 sends the near field communication identification information of the user device 101 to the network device 103 through a network, where the information sensing device 102 obtains the near field communication identification information corresponding to the user device 101 through bluetooth communication, near field communication, ZigBee communication, and the like, for example, a bluetooth MAC address, NFC identification information, and the like; subsequently, the network device 103 receives the near field communication identification information of the user device 101 sent by the information sensing device 102, for example, the information sensing device 102 sends the near field communication identification information of the user device 101 to a cloud server according to a MAC address of the cloud server registered in advance, or sends the near field communication identification information of the user device 101 to the cloud server after querying a corresponding cloud server according to a user account name or a user number of an administrator of the information sensing device 102 in a network communication application.
In step S22, the network device 103 determines the user device identification information of the user device 101 based on the near field communication identification information query. For example, the MAC address information of the user equipment 101 is queried according to the near field communication identification information such as the bluetooth MAC address and the NFC identification information of the user equipment 101; in some embodiments, the correspondence between the near field communication identification information and the MAC address information of the user device 101 has been stored in advance in a database local to the network device 103 or accessible to the network device 103.
In step S23, the network device 103 determines the wireless routing device 104 corresponding to the information aware device 102. For example, the corresponding wireless routing device 104 is determined by identification information (e.g., MAC address) of the information aware device 102 and a correspondence between the identification information and identification information (e.g., MAC address) of the wireless routing device 104. Wherein the identification information (e.g., MAC address) of the information-aware device 102 is also known to the network device 103 while the information-aware device 102 sends the near field communication identification information of the user device 101 to the network device 103.
In step S24, the network device 103 transmits the user device identification information (e.g., MAC address) of the user device 101 to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the user device identification information (e.g., MAC address) of the user device 101 is pre-authorized for wireless connection (e.g., exists in a pre-authorized MAC address list local to the wireless routing device 104), the wireless routing device 104 sends an authentication pass response message to the user device 101, thereby establishing a wireless network connection between the user device 101 and the wireless routing device 104.
In some embodiments, the network device 103 receives the near field communication identification information of the user device 101 and the device identification information of the information-aware device 102 sent by the information-aware device 102 in step S21; accordingly, in step S23, the network device 103 determines the wireless routing device 104 to which the information-aware device 102 corresponds based on the device identification information query of the information-aware device 102. For example, the information-aware device 102 sends its own device identification information (e.g., MAC address, serial number) to the network device 103 while sending the near field communication identification information of the user device 101 to the network device 103; after receiving the device identification information of the information sensing device 102, the network device 103 queries the identification information (e.g., MAC address) of the corresponding wireless routing device 104 according to the device identification information, so as to send the MAC address of the user equipment 101 to the wireless routing device 104 in step S24. In other embodiments, the device identification information of the information sensing device 102 is physical address information of the information sensing device 102, such as longitude and latitude information of a location where the information sensing device 102 is located, geographical location information of a building or a street where the information sensing device 102 is located, and the like; the device identification information of the information-aware device 102 may also be other information used to identify the information-aware device 102, such as a user account name or user number in a network communication application by an administrator of the information-aware device 102.
In some embodiments of the present application, after receiving the user equipment identification information of the user equipment 101 sent by the network device 103, the wireless routing device 104 may directly perform wireless connection pre-authorization on the user equipment identification information. For example, the configuration information for the wireless routing device 104 can include a switch for the owner of the wireless routing device 104 to select whether to enable the wireless connection pre-authorization function. If the wireless connection pre-authorization function of the wireless routing device 104 is not enabled, the wireless routing device 104 may not perform wireless connection pre-authorization on the user equipment identification information of the user equipment; if the wireless connection pre-authorization function of the wireless routing device 104 is in an enabled state, when the wireless routing device 104 receives the user device identification information of the user device 101 sent by the network device 103, and adds the user device identification information to the trusted device set of the wireless routing device 104, based on the trusted device set, the wireless routing device 104 may perform wireless connection pre-authorization on the user device identification information of the user device; if the wireless connection pre-authorization function of the wireless routing device 104 is not enabled, the wireless connection pre-authorization may not be performed on the user equipment identification information of the user equipment 101 even if the wireless routing device 104 detects that the user equipment 101 is included in the trusted device set. In addition, when there are multiple wireless routing devices 104, respective pre-authorized device trust device sets may be further respectively set to implement diversified and personalized rights management, for example, only a part of the multiple wireless routing devices 104 respond to the user device identification information sent by the network device 103 to perform wireless connection pre-authorization on the user device 101.
In other embodiments, the network device 103 further queries for pre-authorization information that identifies the user device 101 with respect to the wireless routing device 104 and sends the pre-authorization information to the wireless routing device 104, for example, the network device 103 may determine whether the user device 101 may be pre-authorized to connect to a wireless access point corresponding to the wireless routing device 104 based on the MAC address information query of the user device 101, so as to obtain the pre-authorization information (e.g., including success of pre-authorization, failure of pre-authorization, or no need for re-authorization); after the wireless routing device 104 receives the pre-authorization information and the MAC address of the user device 101 sent by the network device 103, if the pre-authorization information includes a successful pre-authorization, the wireless routing device 104 performs wireless connection pre-authorization on the MAC address of the user device 101, and accordingly, if the pre-authorization information includes a failed pre-authorization or does not need to repeat authorization, the wireless routing device 104 does not need to perform wireless connection pre-authorization on the MAC address device identification information of the user device 101. Further, in other embodiments, the pre-authorization information further includes pre-authorization valid period information corresponding to user equipment identification information of the user equipment; the wireless routing device 104 performs wireless connection pre-authorization on the user device identification information of the user device 101 based on the pre-authorization valid period information, for example, when the owner sets the pre-authorization valid period at the end of the wireless routing device 104 to 14: 00-18: 00 of saturday, and when the guest does the guest in the owner's house and the mobile phone of the guest is pre-authorized to be connected to the wireless router in the owner's house, the wireless router may only pre-authorize the mobile phone of the guest to be connected to the wireless router in 14: 00-18: 00 of saturday; if the user equipment is connected to the wireless router outside the pre-authorization validity period information, additional authorization or authentication is required. In addition, when there are multiple wireless routing devices 104, respective pre-authorization information may also be set respectively to implement diversified and personalized rights management, for example, only a part of the multiple wireless routing devices 104 respond to the user device identification information sent by the network device 103 to perform wireless connection pre-authorization on the user device 101, or the pre-authorization valid period is only valid for a part of the wireless routing devices, while other wireless routing devices keep pre-authorization for wireless connection of the user device 101, or keep pre-authorization for non-wireless connection of the user device 101.
Referring to fig. 5, in some embodiments, the method further includes step S25. In step S25, the network device 103 determines the pre-authorization information of the user equipment identification information about the wireless routing device 104 based on the user equipment identification information query of the user equipment 101; subsequently, in step S24, the network device 103 transmits the user device identification information of the user device 101 and the pre-authorization information to the wireless routing device 104. The pre-authorization information may be pre-authorization success or pre-authorization failure, for example, the provider of the wireless routing device 104 sets the user device 101 to be wirelessly connectable pre-authorization, and sets the pre-authorization information about the wireless routing device 104 of the MAC address of the user device 101 to "pre-authorization success" on the network device 103. Regarding the setting of the pre-authorization information, a specific way is to correspondingly fill the MAC address of the user equipment 101 and the identification information (for example, the MAC address) of the wireless routing device 104 (or the wireless access point provided by the wireless routing device) in a local database (or data table) of the network device 103, and when such a correspondence exists, correspondingly, the pre-authorization status of the MAC address of the user equipment 101 with respect to the wireless routing device 104 is "pre-authorization successful"; of course, the "pre-authorization status" field may be added and set as "pre-authorization successful" or "pre-authorization failed" (e.g., when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101 or adds the user device 101 to a blacklist). In addition, the pre-authorization information may also be stored in a database accessible by the network device 103, and the network device 103 may query, according to the MAC address information of the user equipment 101, the MAC address information in the database about the pre-authorization state of the wireless routing device 104, which is similar to the process in which the pre-authorization information is stored locally in the network device 103, and is not described again.
In some embodiments, referring to fig. 6, the method further includes step S26, step S27, and step S28. After the network device 103 determines the user device identification information of the user device 101 based on the near field communication identification information (e.g., bluetooth MAC address information or NFC identification information) of the user device 101 and transmits the user device identification information to the wireless routing device 104, in step S26, the network device 103 receives the user device identification information of the user device 101 transmitted by the wireless routing device 104; in step S27, the network device 103 determines the pre-authorization information of the user equipment identification information about the wireless routing device 104 based on the user equipment identification information query of the user equipment 101; in step S28, the network device 103 transmits the pre-authorization information to the wireless routing device 104. For example, after the network device 103 sends the MAC address information of the user device 101 to the wireless routing device 104, the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101 back to the network device 103, and requests the network device 103 for the pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided by the wireless routing device); if the network device 103 inquires that the corresponding pre-authorization information is "pre-authorization success" or "pre-authorization failure", the pre-authorization information is returned to the wireless routing device 104, so that the wireless routing device 104 performs wireless connection pre-authorization on the MAC address information of the user device 101 based on the pre-authorization information "pre-authorization success", or ignores the MAC address information of the user device 101 or adds the MAC address information to a blacklist based on the pre-authorization information "pre-authorization failure".
For example, employee A of a company whose MAC address information for cell phone/PC/tablet has been added to a pre-authorized MAC address list local to the company's wireless router, therefore, in the local wireless router, the MAC address information of the mobile phone/personal computer/tablet computer of the employee A is relative to the wireless router, the pre-authorization information is 'pre-authorization success', but the MAC address information and the corresponding pre-authorization information of the mobile phone/pc/tablet of the employee b who just enters the office are not recorded locally in the wireless router, when the wireless router receives the MAC address information of the mobile phone/personal computer/tablet computer of the employee B and still cannot judge whether to pre-authorize the MAC address information or the MAC address information, the wireless router requests the pre-authorization information of the MAC address information or the MAC address information at the cloud server from the cloud server. If the pre-authorization information returned by the cloud is 'pre-authorization success', adding the 'pre-authorization success' information into a local database, and performing wireless connection pre-authorization on the MAC address information of the mobile phone/personal computer/tablet computer of the employee B; and if the pre-authorization information returned by the cloud is 'pre-authorization failure', ignoring the equipment of the employee B.
Network device 103 includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a cloud of multiple servers. For example, the network device 103 may be a network server connected to and communicating with the information-aware device 102 and the wireless routing device 104 via a network, such as a network server shared by multiple wireless routing device providers (e.g., multiple shops); or a computer device, such as a personal computer separately located at a certain shop, connected to the information aware device 102 and the wireless router 104 via a local area network.
According to another aspect of the present application, a method at a wireless routing device for wireless connection pre-authorization of a user equipment is provided. Referring to fig. 7, the method includes steps S31 and S32. With reference to fig. 1, in step S31, the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103; in step S32, the wireless routing device 104 performs wireless connection pre-authorization for the user equipment identification information of the user equipment 101.
For example, the wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and adds the MAC address to a pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 is pre-authorized for wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (e.g., exists in a pre-authorized MAC address list local to the wireless routing device 104), the wireless routing device 104 sends an authentication pass response message to the user device 101, so as to establish a wireless network connection between the user device 101 and the wireless routing device 104. In some embodiments, please refer to fig. 8, the method further includes step S33. In step S33, when the wireless routing device 104 receives that the user device 101 sends a connection authentication request to a wireless access point corresponding to the wireless routing device 104, and the user device identification information of the user device 101 is pre-authorized for wireless connection with respect to the wireless access point, sending authentication passing response information to the user device 101; on the other hand, further, when the user equipment identification information of the user equipment 101 is not pre-authorized for wireless connection with respect to the wireless access point (for example, the MAC address information is not included in the pre-authorized MAC address list local to the wireless routing device 104), the wireless routing device 104 performs authentication processing on the connection authentication request, and sends corresponding authentication result information to the user equipment 101, for example, performs wireless connection authentication according to the shared key information in the connection authentication request, and sends an authentication result of the wireless connection authentication to the user equipment 101. If the wireless routing device 104 performs authentication processing on the connection authentication request of the user device 101 and the authentication processing result is "authentication pass" (for example, the shared key information in the connection authentication request is the same as or matches with the shared key information of the wireless routing device 104 or the wireless access point provided by the wireless routing device 104), then the wireless connection between the user device 101 and the wireless routing device 104 is established and the authentication result information is returned to the user device 101 as "authentication pass", otherwise "authentication failure" is returned.
In some embodiments, referring to fig. 1 and 9, in step S31, the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and the pre-authorization information of the user equipment identification information of the user equipment 101 with respect to the wireless routing device 104; in step S32, if the pre-authorization information includes a successful pre-authorization, the wireless routing device 104 performs a wireless connection pre-authorization on the user device identification information of the user device 101. The pre-authorization information may be pre-authorization success or pre-authorization failure, for example, the provider of the wireless routing device 104 sets the user device 101 to be wirelessly connectable pre-authorization, and sets the pre-authorization information about the wireless routing device 104 of the MAC address of the user device 101 to "pre-authorization success" on the network device 103. Regarding the setting of the pre-authorization information, a specific way is to correspondingly fill the MAC address of the user equipment 101 and the identification information (for example, the MAC address) of the wireless routing device 104 (or the wireless access point provided by the wireless routing device) in a local database (or data table) of the network device 103, and when such a correspondence exists, correspondingly, the pre-authorization status of the MAC address of the user equipment 101 with respect to the wireless routing device 104 is "pre-authorization successful"; of course, the "pre-authorization status" field may be added and set as "pre-authorization successful" or "pre-authorization failed" (e.g., when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101 or adds the user device 101 to a blacklist). In addition, the pre-authorization information may also be stored in a database accessible by the network device 103, and the network device 103 may query, according to the MAC address information of the user equipment 101, the MAC address information in the database about the pre-authorization state of the wireless routing device 104, which is similar to the process in which the pre-authorization information is stored locally in the network device 103, and is not described again.
In some embodiments, referring to fig. 10, the method further includes step S34, step S35, and step S36. With reference to fig. 1, in step S34, the wireless routing device 104 sends the user equipment identification information of the user equipment 101 to the network device 103; in step S35, the wireless routing device 104 receives the pre-authorization information of the user equipment identification information of the user equipment 101, which is returned by the network device 103, about the wireless routing device 104. For example, after the network device 103 sends the MAC address information of the user device 101 to the wireless routing device 104, the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101 back to the network device 103, and requests the network device 103 for the pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided by the wireless routing device); if the network device 103 inquires that the corresponding pre-authorization information is "pre-authorization success" or "pre-authorization failure", the pre-authorization information is returned to the wireless routing device 104, so that the wireless routing device 104 performs wireless connection pre-authorization on the MAC address information of the user device 101 based on the pre-authorization information "pre-authorization success", or ignores the MAC address information of the user device 101 or adds the MAC address information to a blacklist based on the pre-authorization information "pre-authorization failure".
For example, employee A of a company whose MAC address information for cell phone/PC/tablet has been added to a pre-authorized MAC address list local to the company's wireless router, therefore, in the local wireless router, the MAC address information of the mobile phone/personal computer/tablet computer of the employee A is relative to the wireless router, the pre-authorization information is 'pre-authorization success', but the MAC address information and the corresponding pre-authorization information of the mobile phone/pc/tablet of the employee b who just enters the office are not recorded locally in the wireless router, when the wireless router receives the MAC address information of the mobile phone/personal computer/tablet computer of the employee B and still cannot judge whether to pre-authorize the MAC address information or the MAC address information, the wireless router requests the pre-authorization information of the MAC address information or the MAC address information at the cloud server from the cloud server. If the pre-authorization information returned by the cloud is 'pre-authorization success', adding the 'pre-authorization success' information into a local database, and performing wireless connection pre-authorization on the MAC address information of the mobile phone/personal computer/tablet computer of the employee B; and if the pre-authorization information returned by the cloud is 'pre-authorization failure', ignoring the equipment of the employee B. After that, if employee b initiates a connection authentication request to the wireless router with respect to the device of the company's wireless router that has been pre-authorized for wireless connection, the wireless router returns information of "authentication success" and establishes a wireless connection between employee b's device.
According to an aspect of the present application, there is provided an information-aware device for wireless connection pre-authorization of a user device, wherein the information-aware device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring near field communication identification information of user equipment;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the close range communication identification information.
According to another aspect of the present application, there is provided a network device for wireless connection pre-authorization for a user equipment, wherein the network device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving wireless connection pre-authorization request information about user equipment, which is sent by an information sensing device, wherein the wireless connection pre-authorization request information comprises near field communication identification information of the user equipment;
determining user equipment identification information of the user equipment based on the near field communication identification information query;
determining wireless routing equipment corresponding to the information perception equipment;
and sending the user equipment identification information to the wireless routing equipment.
According to yet another aspect of the present application, there is provided a wireless routing device for wireless connection pre-authorization for a user equipment, wherein the wireless routing device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user equipment identification information of user equipment sent by network equipment;
and performing wireless connection pre-authorization on the user equipment identification information.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring near field communication identification information of user equipment;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the close range communication identification information.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving wireless connection pre-authorization request information about user equipment, which is sent by an information sensing device, wherein the wireless connection pre-authorization request information comprises near field communication identification information of the user equipment;
determining user equipment identification information of the user equipment based on the near field communication identification information query;
determining wireless routing equipment corresponding to the information perception equipment;
and sending the user equipment identification information to the wireless routing equipment.
According to yet another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user equipment identification information of user equipment sent by network equipment;
and performing wireless connection pre-authorization on the user equipment identification information.
It should be noted that the present application may be implemented in software and/or a combination of software and hardware, for example, implemented using Application Specific Integrated Circuits (ASICs), general purpose computers or any other similar hardware devices. In one embodiment, the software programs of the present application may be executed by a processor to implement the steps or functions described above. Likewise, the software programs (including associated data structures) of the present application may be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Additionally, some of the steps or functions of the present application may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
In addition, some of the present application may be implemented as a computer program product, such as computer program instructions, which when executed by a computer, may invoke or provide methods and/or techniques in accordance with the present application through the operation of the computer. Those skilled in the art will appreciate that the form in which the computer program instructions reside on a computer-readable medium includes, but is not limited to, source files, executable files, installation package files, and the like, and that the manner in which the computer program instructions are executed by a computer includes, but is not limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installed program. Computer-readable media herein can be any available computer-readable storage media or communication media that can be accessed by a computer.
Communication media includes media by which communication signals, including, for example, computer readable instructions, data structures, program modules, or other data, are transmitted from one system to another. Communication media may include conductive transmission media such as cables and wires (e.g., fiber optics, coaxial, etc.) and wireless (non-conductive transmission) media capable of propagating energy waves such as acoustic, electromagnetic, RF, microwave, and infrared. Computer readable instructions, data structures, program modules, or other data may be embodied in a modulated data signal, for example, in a wireless medium such as a carrier wave or similar mechanism such as is embodied as part of spread spectrum techniques. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. The modulation may be analog, digital or hybrid modulation techniques.
By way of example, and not limitation, computer-readable storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer-readable storage media include, but are not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and non-volatile memory such as flash memory, various read-only memories (ROM, PROM, EPROM, EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk, tape, CD, DVD); or other now known media or later developed that can store computer-readable information/data for use by a computer system.
An embodiment according to the present application comprises an apparatus comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the apparatus to perform a method and/or a solution according to the aforementioned embodiments of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (15)

1. A method at an information aware device for wireless connection pre-authorization of a user device, wherein the method comprises:
acquiring user equipment identification information of user equipment based on near field communication;
transmitting wireless connection pre-authorization request information about the user equipment to a network device, wherein the wireless connection pre-authorization request information includes the user equipment identification information;
the network device is configured to determine one or more wireless routing devices corresponding to the information sensing device, query and determine pre-authorization information of the user equipment identification information about the one or more wireless routing devices, and send the user equipment identification information and the pre-authorization information to the one or more wireless routing devices, so that the wireless routing devices perform wireless connection pre-authorization on the user equipment based on the user equipment identification information and the pre-authorization information;
wherein the pre-authorization information includes any one of:
the pre-authorization is successful;
a pre-authorization failure;
there is no need to repeat pre-authorization.
2. The method of claim 1, wherein the wireless connection pre-authorization request information further includes device identification information of the information-aware device;
wherein the device identification information includes at least any one of:
communication identification information of the information-aware device;
physical address information of the information-aware device.
3. The method according to claim 1 or 2, wherein the close range communication is based on any of:
bluetooth communication;
near field communication.
4. A method at a network device for pre-authorizing a user equipment for wireless connection, wherein the method comprises:
receiving wireless connection pre-authorization request information about user equipment sent by information sensing equipment, wherein the wireless connection pre-authorization request information comprises user equipment identification information of the user equipment;
determining one or more wireless routing devices corresponding to the information-aware device;
querying pre-authorization information that determines that the user equipment identification information pertains to the one or more wireless routing devices;
sending the user equipment identification information and the pre-authorization information to the one or more wireless routing devices, so that the wireless routing devices can perform wireless connection pre-authorization on the user equipment based on the user equipment identification information and the pre-authorization information;
wherein the pre-authorization information includes any one of:
the pre-authorization is successful;
a pre-authorization failure;
there is no need to repeat pre-authorization.
5. The method of claim 4, wherein the receiving information-aware device sending wireless connection pre-authorization request information about a user device, wherein the wireless connection pre-authorization request information includes user device identification information of the user device comprises:
receiving user equipment identification information of user equipment and equipment identification information of the information sensing equipment, which are sent by the information sensing equipment;
wherein the determining one or more wireless routing devices corresponding to the information-aware device comprises:
and determining one or more wireless routing devices corresponding to the information-aware device based on the device identification information query.
6. The method of claim 4 or 5, wherein the method further comprises:
receiving the user equipment identification information sent by the one or more wireless routing devices;
determining pre-authorization information of the user equipment identification information with respect to the one or more wireless routing devices based on the user equipment identification information query;
sending the pre-authorization information to the one or more wireless routing devices.
7. A method at a wireless routing device for performing wireless connection pre-authorization on a user equipment, wherein the method comprises:
receiving user equipment identification information of user equipment and pre-authorization information of the user equipment identification information about the wireless routing equipment, wherein the user equipment identification information is sent by network equipment;
if the pre-authorization information comprises pre-authorization success, performing wireless connection pre-authorization on the user equipment identification information;
wherein the pre-authorization information includes any one of:
the pre-authorization is successful;
a pre-authorization failure;
there is no need to repeat pre-authorization.
8. The method of claim 7, wherein the method further comprises:
and when receiving that the user equipment sends a connection authentication request to a wireless access point corresponding to the wireless routing equipment and the identification information of the user equipment is pre-authorized by wireless connection relative to the wireless access point, sending authentication passing response information to the user equipment.
9. The method of claim 8, wherein the sending authentication passing response information to the user equipment when receiving that the user equipment sends a connection authentication request to a wireless access point corresponding to the wireless routing device and the user equipment identification information is pre-authorized for wireless connection with respect to the wireless access point further comprises:
and if the user equipment identification information is not pre-authorized by wireless connection relative to the wireless access point, authenticating the connection authentication request, and sending corresponding authentication result information to the user equipment.
10. The method of any of claims 7 to 9, wherein the method further comprises:
sending the user equipment identification information to the network equipment;
receiving pre-authorization information of the user equipment identification information about the wireless routing equipment returned by the network equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
11. A method for wireless connection pre-authorization for a user equipment, wherein the method comprises:
the method comprises the steps that information perception equipment acquires user equipment identification information of user equipment and sends wireless connection pre-authorization request information about the user equipment to network equipment, wherein the wireless connection pre-authorization request information comprises the user equipment identification information;
the network equipment determines one or more wireless routing equipment corresponding to the information perception equipment, inquires and determines pre-authorization information of the user equipment identification information about the one or more wireless routing equipment based on the user equipment identification information, and sends the user equipment identification information and the pre-authorization information to the one or more wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, the one or more wireless routing devices perform wireless connection pre-authorization on the user equipment identification information.
12. An information aware device for wireless connection pre-authorization for a user device, wherein the information aware device comprises:
a processor; and
a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform operations according to the method of any one of claims 1 to 3.
13. A network device for wireless connection pre-authorization for a user device, wherein the network device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations according to the method of any of claims 4 to 6.
14. A wireless routing device for wireless connection pre-authorization for a user device, wherein the wireless routing device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations according to the method of any one of claims 7 to 10.
15. A computer-readable medium comprising instructions that, when executed, cause a system to perform operations according to any one of claims 1 to 10.
CN201710720205.0A 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment Active CN107396295B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710720205.0A CN107396295B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment
PCT/CN2018/099344 WO2019037597A1 (en) 2017-08-21 2018-08-08 Method and device for pre-authorizing wireless connection for user equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710720205.0A CN107396295B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Publications (2)

Publication Number Publication Date
CN107396295A CN107396295A (en) 2017-11-24
CN107396295B true CN107396295B (en) 2020-08-28

Family

ID=60352792

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710720205.0A Active CN107396295B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Country Status (2)

Country Link
CN (1) CN107396295B (en)
WO (1) WO2019037597A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396295B (en) * 2017-08-21 2020-08-28 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN109548025B (en) * 2018-12-29 2022-12-30 上海掌门科技有限公司 Method and device for managing the use rights of a wireless access point provided by a routing device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8179826B2 (en) * 2008-12-05 2012-05-15 At&T Intellectual Property I, L.P. System and apparatus for adapting operations of a communication device
CN102769482A (en) * 2011-05-03 2012-11-07 中兴通讯股份有限公司 Method, equipment, device and system of link target WLAN (Wireless Local Area Network) equipment based on NFC (Near Field Communication) technology
CN104427500A (en) * 2013-09-10 2015-03-18 上海果壳电子有限公司 Wi-Fi connection authorization method and Wi-Fi connection authorization system
CN104144463B (en) * 2014-08-19 2017-08-11 天津三星通信技术研究有限公司 Wi Fi method for network access and system
CN107396295B (en) * 2017-08-21 2020-08-28 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Also Published As

Publication number Publication date
WO2019037597A1 (en) 2019-02-28
CN107396295A (en) 2017-11-24

Similar Documents

Publication Publication Date Title
US20190268155A1 (en) Method for Ensuring Terminal Security and Device
CN107396364B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107567021B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107517461B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
US20150085848A1 (en) Method and Apparatus for Controlling Wireless Network Access Parameter Sharing
US20160241559A1 (en) Method and System for Credential Management
US20190014532A1 (en) Adss enabled global roaming system
WO2013185413A1 (en) Method and apparatus for controlling application right
CN110113747B (en) Method and equipment for connecting hidden wireless access point
KR20160072178A (en) Method of establishing a trusted identity for an agent device
CN107396362B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN109413759B (en) Method and equipment for wireless connection
CN103118087A (en) Mobile communication terminal and method and system of protecting data thereof
CN107396295B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN108476224B (en) Method for authenticating communication connection, data communication device, and storage medium
CN107396363B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
US20230180007A1 (en) Electronic device and method for electronic device to provide ranging-based service
CN107333264B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN112514323A (en) Electronic device for processing digital key and operation method thereof
WO2019037602A1 (en) Wireless connection pre-authorization method and device for user equipment
CN107396361B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107404722B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107371160B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN114095221A (en) Security verification method, device, equipment and storage medium
KR102208142B1 (en) Method and system for issuing and using device certificate based on distributed code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant