CN107529161A - A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot - Google Patents

A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot Download PDF

Info

Publication number
CN107529161A
CN107529161A CN201610452876.9A CN201610452876A CN107529161A CN 107529161 A CN107529161 A CN 107529161A CN 201610452876 A CN201610452876 A CN 201610452876A CN 107529161 A CN107529161 A CN 107529161A
Authority
CN
China
Prior art keywords
hotspot
wifi terminal
access information
password
voice broadcast
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610452876.9A
Other languages
Chinese (zh)
Inventor
张毅军
廖毓功
王贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Cloud Vision Technology Co Ltd
Original Assignee
Shanghai Cloud Vision Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Cloud Vision Technology Co Ltd filed Critical Shanghai Cloud Vision Technology Co Ltd
Priority to CN201610452876.9A priority Critical patent/CN107529161A/en
Publication of CN107529161A publication Critical patent/CN107529161A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Invention broadly provides a kind of method for accessing Wi-Fi hotspot.Voice broadcast button in response to starting Wi-Fi hotspot, Wi-Fi hotspot by voice broadcast access information, the word access information inputted after reported access information or WiFi terminal are listened to based on user and accesses Wi-Fi hotspot to the access information obtained after the access information automatic identification of voice broadcast by WiFi terminal.

Description

A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot
Technical field
The present invention relates to wireless communication field, more particularly, to a kind of method for accessing Wi-Fi hotspot, Wi-Fi hotspot and WiFi terminal.
Background technology
At present, WiFi terminal is when accessing Wi-Fi hotspot, it usually needs input password carries out authentication access.It is close when not knowing When the user of code needs to connect Wi-Fi hotspot, it usually needs inquired to the administrative staff of Wi-Fi hotspot, after password is known, user Wi-Fi hotspot is manually selected, and inputs password and is attached.Existing this WiFi passwords share mode and many shortcomings be present.It is first The user of first WiFi terminal may be because can not relate to the administrative staff of Wi-Fi hotspot for the moment, and can not timely know access Password.And user needs to be manually entered password after access pin is known, the process for accessing Wi-Fi hotspot is cumbersome.In addition, What the access pin of Wi-Fi hotspot was usually fixed, user can arbitrarily share after password is known, this dramatically increases permission The quantity of the WiFi terminal of Wi-Fi hotspot is linked into, adds Wi-Fi hotspot, the burden of network.
The content of the invention
To solve the defects of above-mentioned prior art is present, the present invention proposes a kind of method for accessing Wi-Fi hotspot and set It is standby, user can be allowed easily to know password, easy access Wi-Fi hotspot, and the WiFi for being linked into Wi-Fi hotspot can be controlled Terminal quantity.
An object of the present invention is to provide a kind of method for accessing Wi-Fi hotspot, including:Pass through in the Wi-Fi hotspot Voice broadcast access information;The Wi-Fi hotspot is accessed based on the access information reported in WiFi terminal.
In one embodiment of this invention, included in the Wi-Fi hotspot by the step of voice broadcast access information:Ring Voice broadcast access information should be passed through in the voice broadcast button for starting the Wi-Fi hotspot, the Wi-Fi hotspot.
In one embodiment of this invention, the WiFi heat is accessed based on the access information reported in WiFi terminal The step of point, includes:The WiFi terminal listens to the word access information that is inputted after reported access information according to user to connect Enter the Wi-Fi hotspot.
In one embodiment of this invention, the access information of the voice broadcast includes " please input ", SSID and password.
In one embodiment of this invention, the WiFi heat is accessed based on the access information reported in WiFi terminal The step of point, includes:The WiFi terminal receives the access information of the voice broadcast, and is being automatically recognized as word access letter After breath, the Wi-Fi hotspot is accessed based on the word access information.
In one embodiment of this invention, the access information of described voice broadcast includes start code, SSID and password.
In one embodiment of this invention, the generation step of the password includes:It is whole that the WiFi is opened in response to user The focus phonetic search button at end, the WiFi terminal broadcast the identity information of the WiFi terminal;The Wi-Fi hotspot receives The identity information, and it is dynamically generated the WiFi terminal based on timestamp, the identity information, Wi-Fi hotspot password is received Password.
In one embodiment of this invention, the WiFi terminal receives the access information of the voice broadcast, and automatic After being identified as word access information, also include after accessing the Wi-Fi hotspot based on the word access information:The WiFi heat Point obtains the request access message that the WiFi terminal is sent, and parses password, if password is consistent, verifies the body of the WiFi terminal Part information and the uniformity of the identity information of generation password, it is no if unanimously, keeping the connecting channel with the WiFi terminal Then, the connecting channel with the WiFi terminal is disconnected.
In one embodiment of this invention, the identity information is MAC Address.
In one embodiment of this invention, the WiFi terminal receives the access information of the voice broadcast, and automatic After being identified as word access information, also include after accessing the Wi-Fi hotspot based on the word access information:The WiFi is whole End dynamic reads the signal power of the Wi-Fi hotspot;Starting access phase, when the signal power of the Wi-Fi hotspot is less than During given threshold, start and log in wait program, if at the appointed time, the WiFi terminal can not still receive normal described The signal power of Wi-Fi hotspot, then refuse the WiFi terminal and log in the Wi-Fi hotspot;After interface channel is established, work as detection When being less than given threshold to the Wi-Fi hotspot signal power, the WiFi terminal prompting user changes the sky of the WiFi terminal Between position, to adjust the Wi-Fi hotspot signal power, if at the appointed time, the WiFi terminal can not still receive normally The Wi-Fi hotspot signal power, then refuse the WiFi terminal and log in the Wi-Fi hotspot.
It is yet another object of the invention to provide a kind of Wi-Fi hotspot, including:Voice broadcast module, for described in voice broadcast The access information of Wi-Fi hotspot.
In one embodiment of this invention, Wi-Fi hotspot also includes:Voice broadcast button, connect the voice broadcast mould Block, for starting the voice broadcast of the voice broadcast module.
In one embodiment of this invention, Wi-Fi hotspot also includes:Password dynamic generation and parsing module, for based on institute The identity information of the WiFi terminal received is dynamically generated password, and, sent based on the received WiFi terminal Access information parsing password.
It is a further object of the present invention to provide a kind of WiFi terminal, including:Speech reception module, for Wi-Fi hotspot language The access information that sound is reported is received;Sound identification module, for the voice messaging received to the speech reception module Carry out speech recognition, output character access information;Cipher decoding module, for the text exported to the sound identification module Word access information is parsed, and exports SSID, the encrypted message of the Wi-Fi hotspot;WiFi link blocks, for based on described SSID, the password of the Wi-Fi hotspot of cipher decoding module output connect the Wi-Fi hotspot.
Compared with prior art, the present invention has advantages below:Wi-Fi hotspot is convenient to divide by voice broadcast access information Enjoy access pin;WiFi terminal can carry out automatic identification to the access information of voice broadcast, and based on the text information identified Wi-Fi hotspot is accessed, realizes and automatically accesses;Wi-Fi hotspot based on receive timestamp, MAC Address, Wi-Fi hotspot password dynamic Ground generates password, and each WiFi terminal is independent password, and in password authentification by rear, the uniformity also to MAC Address Verified, thus only allow specific WiFi terminal access Wi-Fi hotspot, it is ensured that the controllability and safety of Web vector graphic Property.
Brief description of the drawings
Fig. 1 is the flow chart of the method for the access Wi-Fi hotspot of first embodiment of the invention.
Fig. 2 is the flow chart of the method for the access Wi-Fi hotspot of second embodiment of the invention.
Fig. 3 is the flow chart of the method for the access Wi-Fi hotspot of third embodiment of the invention.
Fig. 4 is the flow chart interacted according to the Wi-Fi hotspot of present pre-ferred embodiments with WiFi terminal.
Fig. 5 is the structural representation of the Wi-Fi hotspot of the present invention.
Fig. 6 is the structural representation of the WiFi terminal of the present invention.
Embodiment
For the above objects, features and advantages of the present invention can be become apparent, the tool below in conjunction with accompanying drawing to the present invention Body embodiment elaborates.
Many details are elaborated in the following description to facilitate a thorough understanding of the present invention, still the present invention can be with It is different from other manner described here using other to implement, therefore the present invention is not limited by following public specific embodiment System.
Fig. 1 is the flow chart of the method for the access Wi-Fi hotspot of first embodiment of the invention.With reference to shown in figure 1, in step Rapid S101, Wi-Fi hotspot pass through voice broadcast access information.Access information includes accessing the password needed for Wi-Fi hotspot.In step Rapid S102, WiFi terminal are linked into Wi-Fi hotspot based on the access information reported.
Wherein, Wi-Fi hotspot can be support the routers of IEEE802.11 series standards, WAP (AP, Access Point), support intelligent terminal (for example, iOS, Android intelligent terminal) for wirelessly sharing etc..In Wi-Fi hotspot Upper outfit loudspeaker, it can be reported access information with voice mode.WiFi terminal can support IEEE802.11 series The mobile phone of standard, computer, intelligent appliance etc..The advantage of voice broadcast be can very directly, easily share access Information, and the scope reported is controllable, is limited to the volume of voice broadcast.Using voice broadcast, Wi-Fi hotspot can be In the case of intervening without manager, access information is informed to the user for desiring access to Wi-Fi hotspot.For being arranged in public field Wi-Fi hotspot for, this function can save the management work of Wi-Fi hotspot.For being arranged in private site (such as family Front yard) Wi-Fi hotspot for, this function can allow the Wi-Fi hotspot owner to remember Wi-Fi hotspot password --- due to After first logging into, next time is logged in without inputting password again, and many users can forget the password of their Wi-Fi hotspot, visiting when having When person desires access to Wi-Fi hotspot, user has to the password for taking a lot of trouble to recall and finding themselves Wi-Fi hotspot.
The method of the present invention can be changed in various manners, and some exemplary implementations are described further below Example.
Second embodiment of the invention is related to the method for access Wi-Fi hotspot manually, and particular flow sheet is as shown in Fig. 2 at least Including:
Step S201:Voice broadcast button in response to starting Wi-Fi hotspot, Wi-Fi hotspot voice broadcast access information;
Step S202:WiFi terminal listens to the word access information that is inputted after reported access information according to user to connect Enter Wi-Fi hotspot;
Step S203:Establish interface channel.
Specifically, when there is user to need to access Wi-Fi hotspot, the voice broadcast button of Wi-Fi hotspot is started.Respond it Voice broadcast button is activated, and Wi-Fi hotspot passes through voice broadcast access information at least once.Access information alternatively includes " please Input ", SSID and password.User manually selects and received after the access information that uppick includes " please input ", SSID and password The SSID heard, and the password of uppick is inputted accordingly, to be linked into Wi-Fi hotspot.In addition to password, access information Other contents are transformable, such as can determine SSID occasion (such as in private site) in user, and SSID can be from Omitted in access information.It is readily appreciated that, " please input " can also be replaced by other words.
For setting Wi-Fi hotspot in public, voice broadcast button can separate with Wi-Fi hotspot body, To be arranged on the position that more convenient user notices and operated.Similarly, loudspeaker can also separate with Wi-Fi hotspot body, To be arranged on the position that more convenient user listens to voice.
The form of voice broadcast button can be diversified, e.g. entity button, or be provided in touch-screen On virtual push button.Voice broadcast button can also be the button being arranged on for being remotely controlled on the remote control of Wi-Fi hotspot.It is distant It can be dedicated remote control to control device, or is equipped with the intelligent terminal of remote control application program.
Third embodiment of the invention is related to the method for automatically accessing Wi-Fi hotspot, and particular flow sheet is as shown in figure 3, at least Including:
S301:Voice broadcast button in response to starting Wi-Fi hotspot, Wi-Fi hotspot voice broadcast access information;
S302:WiFi terminal receives the access information of voice broadcast, after word access information is automatically recognized as, based on text Word access information accesses Wi-Fi hotspot;
S303:Establish interface channel.
The embodiment is substantially the same with second embodiment of the present invention, and difference is, the embodiment uses WiFi The access information that terminal automatic butt receives carries out speech recognition, and is linked into WiFi based on the word access information that identification obtains In focus, and in second embodiment, using the mode accessed manually.This embodiment, reduces the step manually participated in Suddenly, make access Wi-Fi hotspot more easy.
Alternatively, access information includes start code, SSID and password.Start code is a leading mark (preamble), Identify that the information is access information for receiving device (i.e. WiFi terminal).
WiFi terminal receives the access information of voice broadcast, and carrying out speech recognition steps to access information includes:WiFi is whole End carries out speech recognition automatically to received information, if the header information that identification obtains is consistent with default start code, It is access information to receive information, parses SSID and password according to start code, and the SSID and password that are obtained based on parsing are automatic Ground accesses Wi-Fi hotspot;If identifying, obtained header information and default start code are inconsistent, and the information that this time receives is not It is access information, the information of this reception is abandoned, carries out reception next time.
It is preferred that password can be dynamically generated.Specifically, before the voice broadcast button of Wi-Fi hotspot is started, use The focus phonetic search button in WiFi terminal is opened at family, and WiFi terminal broadcasts its identity information.Wherein, focus phonetic search Button can be the virtual push button in the application program in WiFi terminal or the entity button in WiFi terminal.WiFi Focus receives the identity information of WiFi terminal, is alternatively dynamically given birth to using reception timestamp, identity information, Wi-Fi hotspot password Into password.It is the time that Wi-Fi hotspot receives identity information to receive timestamp.Identity information can be the MAC of WiFi terminal The information that location or other WiFi terminals distinguish with other WiFi terminals.
Wi-Fi hotspot, which is dynamically generated password, can use various ways, and its essence is whole according to timestamp, WiFi is received The process that the identity information at end is re-encrypted to Wi-Fi hotspot password, for example, it is usually integer to receive timestamp, it can incite somebody to action For 6 byte datas of the MAC Address of WiFi terminal as integer, the result obtained after they are added is relative to WiFi terminal password The ASCII character answered enters line displacement, obtains the password of dynamic generation.
Accordingly, Wi-Fi hotspot solves when receiving the access information of WiFi terminal to the password in access information Analysis, by the password obtained after parsing compared with Wi-Fi hotspot password, if identical, the connection with WiFi terminal is established, If it is different, then refusal WiFi terminal access.
Using dynamic password embodiment in, alternatively, Wi-Fi hotspot after interface channel is established also include pair The identity information of WiFi terminal is verified, and is specifically included:Wi-Fi hotspot obtains the request access message that WiFi terminal is sent, solution Password is analysed, if password is consistent, verifies the uniformity of the identity information and the identity information of generation password of WiFi terminal, if unanimously, The connecting channel with WiFi terminal is then kept, otherwise, disconnects the connecting channel with WiFi terminal, meanwhile, WiFi terminal is sent Disconnect the prompt message of network connection.
Alternatively, WiFi terminal also dynamically reads the signal power of Wi-Fi hotspot.Starting access phase, when WiFi heat When the signal power of point is less than given threshold, starts and log in wait program, if at the appointed time, WiFi terminal can not still receive The signal power of normal Wi-Fi hotspot, then refuse WiFi terminal and log in Wi-Fi hotspot.After interface channel is established, when detecting When Wi-Fi hotspot signal power is less than given threshold, WiFi terminal prompting user changes the locus of WiFi terminal, with adjustment Wi-Fi hotspot signal power, if at the appointed time, WiFi terminal can not still receive normal Wi-Fi hotspot signal power, then refuse Exhausted WiFi terminal logs in Wi-Fi hotspot.
Fig. 4 is the flow chart interacted according to the Wi-Fi hotspot of present pre-ferred embodiments with WiFi terminal.With reference to the institute of figure 4 Show, in step S4001, Wi-Fi hotspot supplier sets the parameter of Wi-Fi hotspot.In step S4002, Wi-Fi hotspot is according to user The parameter of setting judges whether to be arranged to automatic connected mode.
If it is not, being manual connected mode, step S4101-S4103 is performed, is specially:Step S4101:User starts WiFi The voice broadcast button of focus;Voice broadcast button in response to starting Wi-Fi hotspot, Wi-Fi hotspot report content includes " please be defeated Enter ", the access information of SSID and password;Step S4102:User manually selects SSID according to reported access information is listened to, And input password;WiFi terminal receives the input of user, and the SSID selected according to user, the password of input, request access Wi-Fi hotspot;Step S4103:Establish the interface channel of WiFi terminal and Wi-Fi hotspot.
If so, being automatic connected mode, step S4201-S4213 is performed, is specially:Step S4201:User opens WiFi The focus phonetic search button of terminal;Phonetic search button in response to opening WiFi terminal, WiFi terminal is with broadcasting its MAC Location.Step S4202:Wi-Fi hotspot receives the information of WiFi terminal broadcast, and judges whether to be properly received WiFi terminal broadcast MAC Address.If being not successfully received MAC Address, step S4203 is performed:User is prompted to restart focus phonetic search button, After prompting, return to step S4201.If being properly received MAC Address, step S4204 is performed:Wi-Fi hotspot use receives MAC Timestamp, MAC Address, the Wi-Fi hotspot password of address are dynamically generated password.Step S4205:User starts Wi-Fi hotspot Voice broadcast button, the voice broadcast button in response to starting Wi-Fi hotspot, Wi-Fi hotspot, which is reported, includes start code, SSID and close The access information of code.Step S4206:WiFi terminal receives access information, and access information is automatically recognized as into word access information. Step S4207:WiFi terminal judges whether successfully to parse SSID and password.If it is not, perform step S4208:WiFi terminal is prompted User restarts the voice broadcast button of Wi-Fi hotspot, and return to step S4205.If successfully parsing, step S4209 is performed: WiFi terminal establishes the interface channel with Wi-Fi hotspot automatically.Step S4210:The WiFi that Wi-Fi hotspot dynamic detection is received is whole End sends the power of signal, judges whether the power of received signal is less than given threshold.If it is not, perform step S4211:Keep Interface channel, and return to step S4210, Wi-Fi hotspot continue to detect the power that received WiFi terminal sends signal.If Less than given threshold, step S4212 is performed:Wi-Fi hotspot makes password useless, and disconnects the connection with WiFi terminal.Step S4213:WiFi terminal prompting has disconnected the connection with Wi-Fi hotspot.
Fig. 5 is the structural representation of a Wi-Fi hotspot of one embodiment of the invention.As shown in figure 5, Wi-Fi hotspot 500 is wrapped Include:Function setting module 501, routing function module 502, voice broadcast module 503, voice broadcast button 504, password dynamic are raw Into with parsing module 505 and signal intensity dynamic detection module 506.
Wherein, function setting module 501 is used for the parameter for setting Wi-Fi hotspot 500.Wi-Fi hotspot 500 is according to the ginseng of setting Number is run with manual connected mode or automatic connected mode.
Routing function module 502, the routing function of Wi-Fi hotspot 500 is realized, its work(possessed with traditional Wi-Fi hotspot Energy is identical, herein not reinflated detailed description.
Voice broadcast module 503 is connected with routing function module 502, password dynamic generation with parsing module 505 respectively.Language Sound broadcasting module 503 includes Chinese speech synthesis unit, audio amplifier circuit and loudspeaker, for voice broadcast Wi-Fi hotspot 500 access information, access information can be fixed or password dynamic generation and the dynamic generation of parsing module 505 Password.When Wi-Fi hotspot 500 is run with manual connected mode, voice broadcast module 503 is pressed in response to starting voice broadcast Button 504, access pin is obtained from routing function module 502, generates access information.Chinese speech synthesis unit closes access information As audio access information, audio access information is gone out after audio amplifier circuit amplifies by speaker announcement.Work as Wi-Fi hotspot When being run with automatic connected mode, voice broadcast module 503 is in response to starting voice broadcast button 504, from password dynamic generation Access pin is obtained with parsing module 505, generates access information.After generating access information, subsequent treatment and manual connected mode It is identical during operation.
Voice broadcast button 504, for the mode of operation according to user to the voice broadcast button 504, transmission starts/stopped Voice broadcast module 503 is arrived in only voice broadcast instruction.It is readily appreciated that, only " startup " instruction is required, voice broadcast module 503 after reporting access information as needed, can be automatically stopped after enabled instruction is received.The shape of voice broadcast button 504 Formula can be diversified, e.g. entity button, or the virtual push button being provided on touch-screen.Voice broadcast button 504 can also be the button being arranged on for being remotely controlled on the remote control of Wi-Fi hotspot.Remote control can be dedicated remote control, Or it is equipped with the intelligent terminal of remote control application program.
Password dynamic generation and parsing module 505, the request of access pin, base are obtained in response to voice broadcast module 503 In the identity information for the WiFi terminal that routing function module 502 receives, password is dynamically generated, and the password of generation is sent To voice broadcast module 503.The WiFi that password dynamic generation is also received with parsing module 505 based on routing function module 502 The access information of terminal, parsing obtains password, and the password that parsing is obtained is sent to routing function module 502, to be reflected Power access.Wherein, password dynamic generation is dynamically generated password with parsing module 505, can be based on receiving timestamp, identity letter Breath, the password of Wi-Fi hotspot 500 are dynamically generated password.Identity information can be WiFi terminal MAC Address or its The information that his WiFi terminal distinguishes with other WiFi terminals.It is dynamic that password dynamic generation parses password with parsing module 505 Generate the inverse operations of password, i.e., according to access information, dynamic generation password when the timestamp, the MAC Address that use parse to obtain it is close Code.
The power for the signal that the WiFi terminal that the dynamic detection of signal dynamics detection module 506 is received is sent, judges to be connect Whether the power of the signal of receipts is less than given threshold, if it is not, the interface channel of Wi-Fi hotspot 500 and WiFi terminal is then kept, if Less than given threshold, make the password useless being dynamically generated, and disconnect the connection with WiFi terminal.
Fig. 6 is the structural representation of a WiFi terminal of one embodiment of the invention.As shown in fig. 6, WiFi terminal 600 is wrapped Include:Speech reception module 601, sound identification module 602, cipher decoding module 603 and WiFi link blocks 604.Phonetic incepting Module 601, for being received to the access information of Wi-Fi hotspot voice broadcast.Sound identification module 602, for being connect to voice Receive the voice messaging that module 601 receives and carry out speech recognition, output character access information.Cipher decoding module 603, for pair The word access information that sound identification module 602 exports is parsed, and exports SSID, the encrypted message of Wi-Fi hotspot.WiFi connects Connection module 604, SSID, the password of the Wi-Fi hotspot for being exported based on cipher decoding module 603 connect Wi-Fi hotspot.
Although the present invention describes with reference to current specific embodiment, those of ordinary skill in the art It should be appreciated that the embodiment of the above is intended merely to the explanation present invention, can also make in the case of without departing from spirit of the invention Go out various equivalent change or replacement, therefore, as long as change, change in the spirit of the present invention to above-described embodiment Type will all fall in the range of following claims.

Claims (14)

  1. A kind of 1. method for accessing Wi-Fi hotspot, it is characterised in that including:
    Pass through voice broadcast access information in the Wi-Fi hotspot;
    The Wi-Fi hotspot is accessed based on the access information reported in WiFi terminal.
  2. 2. according to the method for claim 1, it is characterised in that pass through voice broadcast access information in the Wi-Fi hotspot Step includes:
    Voice broadcast button in response to starting the Wi-Fi hotspot, the Wi-Fi hotspot pass through voice broadcast access information.
  3. 3. method according to claim 1 or 2, it is characterised in that in WiFi terminal based on the access letter reported The step of breath access Wi-Fi hotspot, includes:
    The WiFi terminal listens to the word access information that is inputted after reported access information according to user come described in accessing Wi-Fi hotspot.
  4. 4. according to the method for claim 3, it is characterised in that the access information of the voice broadcast include " please input ", SSID and password.
  5. 5. method according to claim 1 or 2, it is characterised in that in WiFi terminal based on the access letter reported The step of breath access Wi-Fi hotspot, includes:
    The WiFi terminal receives the access information of the voice broadcast, and after word access information is automatically recognized as, is based on The word access information accesses the Wi-Fi hotspot.
  6. 6. according to the method for claim 5, it is characterised in that the access information of described voice broadcast include start code, SSID and password.
  7. 7. according to the method for claim 6, it is characterised in that the generation step of the password includes:
    The focus phonetic search button of the WiFi terminal is opened in response to user, the WiFi terminal broadcasts the WiFi terminal Identity information;
    The Wi-Fi hotspot receives the identity information, and is moved based on timestamp, the identity information, Wi-Fi hotspot password is received Generate to state the password of the WiFi terminal.
  8. 8. according to the method for claim 7, it is characterised in that the WiFi terminal receives the access letter of the voice broadcast Breath, and after word access information is automatically recognized as, also include after accessing the Wi-Fi hotspot based on the word access information:
    The Wi-Fi hotspot obtains the request access message that the WiFi terminal is sent, and parses password, if password is consistent, verifies institute The uniformity of the identity information and the identity information of generation password of WiFi terminal is stated, if unanimously, keeping and the WiFi terminal Connecting channel, otherwise, disconnect and the connecting channel of the WiFi terminal.
  9. 9. the method according to claim 6 or 7, it is characterised in that the identity information is MAC Address.
  10. 10. the method according to any one of claim 5 to 8, it is characterised in that the WiFi terminal receives institute's predicate The access information that sound is reported, and after word access information is automatically recognized as, based on described in word access information access Also include after Wi-Fi hotspot:
    The WiFi terminal dynamic reads the signal power of the Wi-Fi hotspot;
    Starting access phase, when the signal power of the Wi-Fi hotspot is less than given threshold, is starting and log in wait program, if At the appointed time, the WiFi terminal can not still receive the signal power of the normal Wi-Fi hotspot, then described in refusal WiFi terminal logs in the Wi-Fi hotspot;
    After interface channel is established, when detecting that the Wi-Fi hotspot signal power is less than given threshold, the WiFi terminal User is prompted to change the locus of the WiFi terminal, to adjust the Wi-Fi hotspot signal power, if at the appointed time, The WiFi terminal can not still receive the normal Wi-Fi hotspot signal power, then refuse described in the WiFi terminal login Wi-Fi hotspot.
  11. A kind of 11. Wi-Fi hotspot, it is characterised in that including:
    Voice broadcast module, the access information for Wi-Fi hotspot described in voice broadcast.
  12. 12. Wi-Fi hotspot according to claim 11, it is characterised in that also include:
    Voice broadcast button, the voice broadcast module is connected, for starting the voice broadcast of the voice broadcast module.
  13. 13. Wi-Fi hotspot according to claim 11, it is characterised in that also include:
    Password dynamic generation and parsing module, it is dynamically generated for the identity information based on received WiFi terminal close Code, and, password is parsed based on the access information that the received WiFi terminal is sent.
  14. A kind of 14. WiFi terminal, it is characterised in that including:
    Speech reception module, for being received to the access information of Wi-Fi hotspot voice broadcast;
    Sound identification module, the voice messaging for being received to the speech reception module carry out speech recognition, output character Access information;
    Cipher decoding module, for being parsed to the word access information that the sound identification module exports, export institute State the password of Wi-Fi hotspot;
    WiFi link blocks, the password of the Wi-Fi hotspot for being exported based on the cipher decoding module connect the WiFi Focus.
CN201610452876.9A 2016-06-21 2016-06-21 A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot Pending CN107529161A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610452876.9A CN107529161A (en) 2016-06-21 2016-06-21 A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610452876.9A CN107529161A (en) 2016-06-21 2016-06-21 A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot

Publications (1)

Publication Number Publication Date
CN107529161A true CN107529161A (en) 2017-12-29

Family

ID=60734060

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610452876.9A Pending CN107529161A (en) 2016-06-21 2016-06-21 A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot

Country Status (1)

Country Link
CN (1) CN107529161A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109041058A (en) * 2018-08-03 2018-12-18 北京奇虎科技有限公司 A kind of method and apparatus of WIFI hot spot connection
CN109982451A (en) * 2019-03-29 2019-07-05 深圳市艾尚美科技有限公司 Remote speech broadcasts cashing method
CN111212460A (en) * 2019-12-24 2020-05-29 江苏美的清洁电器股份有限公司 Control system and method of sweeping robot and sweeping robot
CN113286349A (en) * 2021-05-25 2021-08-20 Oppo广东移动通信有限公司 Personal hotspot connection method, device, terminal and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914769A (en) * 2013-01-04 2014-07-09 林顶众 Method and system for achieving self-service Internet surfing services based on WIFI and WIFI charging terminal
CN104486819A (en) * 2014-12-31 2015-04-01 广州视源电子科技股份有限公司 Wireless network access method and system
CN204362088U (en) * 2014-12-12 2015-05-27 西安丁子电子信息科技有限公司 A kind of have the wireless router that dynamic password voice reports function
CN104869497A (en) * 2015-03-24 2015-08-26 广东欧珀移动通信有限公司 Wireless network setting method and apparatus of WIFI sound box
CN204810556U (en) * 2015-05-12 2015-11-25 浙江生辉照明有限公司 Smart machine
CN105101191A (en) * 2014-05-23 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for WLAN security mechanism setup

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914769A (en) * 2013-01-04 2014-07-09 林顶众 Method and system for achieving self-service Internet surfing services based on WIFI and WIFI charging terminal
CN105101191A (en) * 2014-05-23 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for WLAN security mechanism setup
CN204362088U (en) * 2014-12-12 2015-05-27 西安丁子电子信息科技有限公司 A kind of have the wireless router that dynamic password voice reports function
CN104486819A (en) * 2014-12-31 2015-04-01 广州视源电子科技股份有限公司 Wireless network access method and system
CN104869497A (en) * 2015-03-24 2015-08-26 广东欧珀移动通信有限公司 Wireless network setting method and apparatus of WIFI sound box
CN204810556U (en) * 2015-05-12 2015-11-25 浙江生辉照明有限公司 Smart machine

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109041058A (en) * 2018-08-03 2018-12-18 北京奇虎科技有限公司 A kind of method and apparatus of WIFI hot spot connection
CN109982451A (en) * 2019-03-29 2019-07-05 深圳市艾尚美科技有限公司 Remote speech broadcasts cashing method
CN111212460A (en) * 2019-12-24 2020-05-29 江苏美的清洁电器股份有限公司 Control system and method of sweeping robot and sweeping robot
CN113286349A (en) * 2021-05-25 2021-08-20 Oppo广东移动通信有限公司 Personal hotspot connection method, device, terminal and storage medium
CN113286349B (en) * 2021-05-25 2023-05-09 Oppo广东移动通信有限公司 Personal hot spot connection method, device, terminal and storage medium

Similar Documents

Publication Publication Date Title
US11729594B2 (en) Network access method, device, and system
EP2387206B1 (en) Wi-Fi Service Method and System for Wi-Fi Devices
US20160242033A1 (en) Communication service using method and electronic device supporting the same
EP2618627A1 (en) Method and cell phone for switching profiles based on wifi
CN107529161A (en) A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot
CN103209498B (en) The method of WiFi simulation focus MANET
CN107613544A (en) A kind of method for connecting network of internet of things equipment and a kind of wireless router
CN105813071B (en) Traffic sharing method and device, and terminal
CN104735814A (en) Access method, system and related device for automatically getting access to WiFi network
EP2999250B1 (en) Method and apparatus for interconnection between terminal device and gateway device
CN105451300B (en) A kind of method for connecting network and mobile device
CN104380776A (en) Network connection method, hotspot terminal and management terminal
US11089635B1 (en) Wireless network device provisioning
CN104468565B (en) The login method and system of Wi-Fi hotspot
US11739970B2 (en) Air-conditioning device control method and air-conditioning device
WO2012159414A1 (en) Method for mobile terminal to access wireless local area network and mobile terminal
CN102547703A (en) Mobile terminal, server, and method for providing content information
CN107222908A (en) Intelligent appliance and its with network method, router, intelligent domestic system
CN104869497A (en) Wireless network setting method and apparatus of WIFI sound box
US20200259674A1 (en) Responsive communication system
WO2017219508A1 (en) Communication method and apparatus for multi-mode terminal
WO2016134587A1 (en) Wifi connection verification method, wifi hotspot device and terminal
CN104038939B (en) The personal identification method and terminal of a kind of wireless aps
CN105848251B (en) Hotspot access method, device and terminal
CN106657578A (en) Terminal setting adjustment method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171229