CN108934009B - WiFi network access method, device and system - Google Patents

WiFi network access method, device and system Download PDF

Info

Publication number
CN108934009B
CN108934009B CN201710390254.2A CN201710390254A CN108934009B CN 108934009 B CN108934009 B CN 108934009B CN 201710390254 A CN201710390254 A CN 201710390254A CN 108934009 B CN108934009 B CN 108934009B
Authority
CN
China
Prior art keywords
access
internet
router
management platform
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710390254.2A
Other languages
Chinese (zh)
Other versions
CN108934009A (en
Inventor
沈洪峰
周仕鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Cloud Computing Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201710390254.2A priority Critical patent/CN108934009B/en
Priority to PCT/CN2018/086506 priority patent/WO2018219125A1/en
Publication of CN108934009A publication Critical patent/CN108934009A/en
Application granted granted Critical
Publication of CN108934009B publication Critical patent/CN108934009B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

The application discloses a WiFi network access method, device and system, relates to the technical field of communication, and can solve the problem of WiFi password leakage. The method comprises the following steps: the control management platform receives a request message, wherein the request message comprises an identifier of a router, a temporary SSID and an identifier of a first user; determining that the router is the router managed by the control management platform according to the identifier of the router, and determining the identifier of a second user to which the router belongs; determining the relationship type between the first user and the second user according to the identification of the first user and the identification of the second user; determining to allow the first internet access device to access the WiFi network by using the temporary SSID according to the connection control operation corresponding to the relationship type; sending a first indication message to the router, wherein the first indication message is used for indicating the router to formally enable the temporary SSID; and sending a first response message to the first internet equipment.

Description

WiFi network access method, device and system
Technical Field
The present application relates to the field of communications technologies, and in particular, to a Wireless Fidelity (WiFi) network access method, apparatus, and system.
Background
The WiFi communication technology is a short-distance wireless connection technology, and with the wide application of the WiFi communication technology in office and home scenes, security problems caused by sharing a WiFi network are more and more common.
Generally, sharing WiFi networks is mainly implemented by sharing access passwords of WiFi. For example, when a family WiFi network needs to be shared, the family member informs the visitor of the SSID and the password of the WiFi network, the visitor finds the corresponding SSID in the WiFi signal list searched by the Internet equipment of the visitor, and manually inputs the password to access the WiFi network, so that the sharing of the WiFi network is realized.
However, when the method of sharing the WiFi network is adopted, once the family member informs the visitor of the password, the visitor can access the WiFi network through the password for a long time, which may risk the visitor leaks the password to other people, or may risk the SSID and the password of the WiFi network to be collected by a part of software existing in the internet access device of the visitor and shared to a third party in a wide range.
Disclosure of Invention
The application provides a WiFi network access method, device and system, and aims to solve the problem of WiFi password leakage.
In a first aspect, the present application provides a WiFi network access method, including: the control management platform receives a request message, wherein the request message comprises an identifier of a router, a temporary Service Set Identifier (SSID) and an identifier of a first user, the request message is used for requesting to allow a first internet-surfing device to access a WiFi network provided by the router by using the temporary SSID, and the first user is a user using the first internet-surfing device or a user to which the first internet-surfing device belongs; the control management platform determines the router as the router managed by the control management platform according to the identifier of the router, and determines the identifier of a second user to which the router belongs; the control management platform determines the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user; the control management platform determines to allow the first internet access device to access the WiFi network by using the temporary SSID according to the access control operation corresponding to the relationship type; the control management platform sends a first indication message to the router, wherein the first indication message is used for indicating the router to formally enable the temporary SSID; the control management platform sends a first response message to the first internet access device, wherein the first response message is used for informing the first internet access device that the first internet access device is allowed to access the WiFi network by using the temporary SSID.
By adopting the WiFi network access method provided by the application, the control management platform determines the relationship type between the first user and the second user and executes the access control operation corresponding to the determined relationship type. When the control management platform for managing the router determines that the first internet access device is allowed to access the WiFi network provided by the router according to the access control operation corresponding to the relationship type, the control management platform enables the router to start the temporary SSID allocated to the first internet access device through controlling the router, so that the first internet access device can access the WiFi network provided by the router by using the temporary SSID without accessing the WiFi network by using the public SSID and the password of the router, the problem of WiFi password leakage is avoided, and the safety of the WiFi network is improved.
In addition, by the WiFi network access method, when the first user controls the first internet access device to access the WiFi network, the first user does not need to memorize a complex password, and can access the WiFi network quickly and conveniently, so that user experience is improved.
In one possible design, the determining, by the control management platform, that the first internet access device is allowed to access the WiFi network using the temporary SSID according to the access control operation corresponding to the relationship type includes: the control management platform sends an indication request message to a second internet device according to the access control operation corresponding to the relationship type, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message; and the control management platform receives an access permission indication message sent by the second internet access device, and determines to allow the first internet access device to access the WiFi network by using the temporary SSID.
Through the possible design, the second user can judge whether the first internet equipment of the first user is allowed to access the WiFi network, and the user experience is improved.
In one possible design, after the control management platform determines the relationship type between the first user and the second user, the method further includes: the control management platform determines to refuse the first internet access device to access the WiFi network by using the temporary SSID according to the access control operation corresponding to the relationship type; and the control management platform sends a second response message to the first internet equipment, wherein the second response message is used for informing the first internet equipment of refusing the first internet equipment to access the WiFi network by using the temporary SSID.
In one possible design, the determining, by the control management platform, to deny the first internet access device to access the WiFi network using the temporary SSID according to an access control operation corresponding to the relationship type includes: the control management platform sends an indication request message to a second internet device according to the access control operation corresponding to the relationship type, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message; and the control management platform receives an access refusing indication message sent by the second internet access device, and determines to refuse the first internet access device to access the WiFi network by using the temporary SSID.
In the two possible designs, the control management platform rejects the access request of the first user by determining the relationship type between the first user and the second user, so that the loss of the second user caused by the overuse of the WiFi network is avoided. And after determining that the first internet access device is refused to access the WiFi network by using the temporary SSID, the control management platform can timely inform the first internet access device that the WiFi network is not allowed to be accessed by using the temporary SSID, so that the first internet access device can timely try to access other WiFi networks or access the WiFi network by adopting other access modes.
In one possible design, after the control management platform receives the request message, the method further includes: the control management platform determines that the router is not a router managed by the control management platform according to the identifier of the router, and the control management platform determines to refuse the first internet access device to access the WiFi network by using the temporary SSID; and the control management platform sends a second response message to the first internet equipment, wherein the second response message is used for informing the first internet equipment of refusing the first internet equipment to access the WiFi network by using the temporary SSID.
In this possible design, when the control management platform determines that the router requested to be accessed by the first internet access device is not the router managed by the control management platform, the control management platform can directly reject the access request of the first user, and timely notify the first internet access device that the temporary SSID is not allowed to be used for accessing the WiFi network, so that the first internet access device can timely attempt to access other WiFi networks, or access the WiFi network by adopting other access methods.
In a possible design, the request message is a first request message sent by the first internet access device, or the request message is a second request message sent by a third party platform.
In one possible design, when the request message is a second request message, the controlling and managing platform determines the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user, including: the control management platform sends a judgment request message to the third-party platform, wherein the judgment request message comprises the identifier of the first user and the identifier of the second user, and the judgment request message is used for requesting the third-party platform to judge the relationship type between the second user and the first user; the control management platform receives the relationship type sent by the third-party platform; and the control management platform determines to allow or refuse the first internet access device to access the WiFi network by using the temporary SSID according to the access control strategy corresponding to the relationship type.
In one possible design, when the control management platform determines that the first internet-surfing device is allowed to access the WiFi network by using the temporary SSID, the control management platform sends a first response message to the third-party platform, so that the third-party platform forwards the first response message to the first internet-surfing device; when the control management platform determines that the first internet-surfing device is refused to access the WiFi network by using the temporary SSID, the control management platform sends a second response message to the third-party platform, and the third-party platform forwards the second response message to the first internet-surfing device.
Through the two possible designs, the first internet equipment which is not added with the control management platform can be intelligently accessed to the WiFi network through the third-party platform.
In a second aspect, the present application provides a WiFi access method, including: the method comprises the steps that a router receives an intelligent access request message sent by first internet equipment, wherein the intelligent access request message is used for requesting the router to distribute a temporary service period set identifier (SSID), and the temporary SSID is used for enabling the first internet equipment to access a WiFi network provided by the router; the router generates the temporary SSID, and the effective time of the temporary SSID is a first preset time period; the router sends an intelligent access response message to the first internet equipment, wherein the intelligent access response message carries the temporary SSID; if the router receives a first indication message sent by a control management platform for managing the router within the first preset time period, the router formally activates the temporary SSID according to the indication of the first indication message, so that the temporary SSID keeps an effective state after the first preset time period is finished.
By adopting the WiFi network access method provided by the application, the router allocates the temporary SSID for the first internet access device and formally starts the temporary SSID under the instruction of the control management platform, so that the first internet access device can access the WiFi network provided by the router by using the temporary SSID without accessing the WiFi network by using the public SSID and the password of the router, thereby avoiding the problem of WiFi password leakage and improving the security of the WiFi network.
In one possible design, after the router formally enables the temporary SSID according to the indication of the first indication message, the method further includes: and if the router detects that the temporary SSID is not used in a second preset time period, the router controls the temporary SSID to be invalid.
In this possible design, the router detects the usage of the temporary SSID within a second preset time period, so as to recover the temporary SSID in time when the temporary SSID is not used, thereby avoiding the temporary SSID being abused and causing a loss to the second user.
In a possible design, before the router receives the intelligent access request message sent by the first internet access device, the method further includes: the router receives an access request message sent by the first internet equipment, wherein the access request message comprises a public SSID of the router, and the access request message is used for requesting the first internet equipment to be allowed to access the WiFi network by using the public SSID; the router sends prompt information to the first internet equipment, and the prompt information is used for prompting that the WiFi network is allowed to be accessed in an intelligent access mode.
In a third aspect, the present application provides a WiFi network access method, including: the method comprises the steps that a first internet device sends an intelligent access request message to a router, wherein the intelligent access request message is used for requesting the router to distribute a temporary service period set identifier (SSID), and the temporary SSID is used for enabling the first internet device to access a WiFi network provided by the router; the first internet device receives an intelligent access response message sent by the router, wherein the intelligent access response message comprises the identifier of the router and the temporary SSID; the first internet device sends a first request message to a service platform, wherein the first request message comprises an identifier of the router, the temporary SSID and an identifier of a first user, the first user is a user using the first internet device or a user to which the first internet device belongs, and the first request message is used for requesting to allow the first internet device to access the WiFi network by using the temporary SSID; and the first internet equipment receives a first response message sent by the service platform, wherein the first response message is used for informing the first internet equipment that the WiFi network is allowed to be accessed by using the temporary SSID.
By adopting the WiFi network access method provided by the application, the first internet access device sends the intelligent access request message to the router, so that the router allocates the temporary SSID to the first internet access device, and when the control management platform determines that the first internet access device allows the WiFi network to be accessed by using the temporary SSID, the first internet access device can access the WiFi network provided by the router by using the temporary SSID, and the WiFi network is accessed without using the public SSID of the router and the password, so that the problem of WiFi password leakage is avoided, and the safety of the WiFi network is improved.
In a possible design, before the first internet access device receives the first response message sent by the service platform, the effective time of the temporary SSID is a first preset time period.
In one possible design, the service platform is a control management platform for managing the router, or a third party platform; when the service management platform is a third-party platform, the intelligent access response message and the first request message further include an identifier of the control management platform.
In a possible design, before the first internet device sends the smart access request message to the router, the method further includes: the first internet device sends an access request message to the router, wherein the access request message comprises a public SSID of the router, and the access request message is used for requesting to allow the first internet device to access the WiFi network by using the public SSID; the first internet equipment receives prompt information sent by the router, and the prompt information is used for prompting that the WiFi network is allowed to be accessed in an intelligent access mode.
In a fourth aspect, the present application provides a WiFi access method, including: the third party platform receives a first request message sent by a first internet device, wherein the first request message comprises an identifier of a router, a temporary Service Set Identifier (SSID), an identifier of a control management platform and an identifier of a first user, the first request message is used for requesting to allow the first internet device to access a WiFi network provided by the router by using the temporary SSID, and the first user is a user using the first internet device or a user to which the first internet device belongs; the third party platform sends a second request message to the control management platform corresponding to the identifier of the control management platform, wherein the second request message comprises the identifier of the router, the temporary SSID and the identifier of the first user, and the second request message is used for requesting to allow the first internet access device to access the WiFi network provided by the router by using the temporary SSID; the third party platform receives a judgment request message sent by the control management platform, wherein the judgment request message comprises an identifier of the first user and an identifier of a second user, the second user is a user to which the router belongs, and the judgment request message is used for requesting the third party platform to judge the relationship type between the second user and the first user; the third-party platform is used for identifying the first user according to the relationship type between the second user and the first user; the third party platform sends the relationship type to the control management platform; the third party platform receives a first response message sent by the control management platform, wherein the first response message is used for informing the first internet access device that the temporary SSID is allowed to be used for accessing the WiFi network; and the third-party platform sends the first response message to the first internet equipment.
By adopting the WiFi network access method provided by the application, the third-party platform determines the relationship type between the first user and the second user, so that the control management platform can execute the access control operation corresponding to the determined relationship type. When the control management platform determines that the first internet access device allows the temporary SSID to be used for accessing the WiFi network, the third-party platform forwards the first response message to the first internet access device, so that the first internet access device can access the WiFi network provided by the router by using the temporary SSID without accessing the WiFi network by using the public SSID and the password of the router, the problem of WiFi password leakage is avoided, and the safety of the WiFi network is improved.
In one possible design, after the third party platform sends the second request message to the control management platform corresponding to the identifier of the control management platform, the method further includes: the third party platform receives a second response message sent by the control management platform, wherein the second response message is used for informing the first internet access device that the temporary SSID is not allowed to be used for accessing the WiFi network; and the third party platform sends the second response message to the first internet equipment.
In a fifth aspect, the present application provides a control management platform, including: a receiving unit, configured to receive a request message, where the request message includes an identifier of a router, a temporary Service Set Identifier (SSID), and an identifier of a first user, and the request message is used to request that a first internet access device is allowed to access a WiFi network provided by the router using the temporary SSID, where the first user is a user using the first internet access device or a user to which the first internet access device belongs; the processing unit is used for determining that the router is the router managed by the control management platform according to the identifier of the router received by the receiving unit, and determining the identifier of a second user to which the router belongs; the processing unit is further configured to determine a relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user received by the receiving unit; the processing unit is further configured to determine, according to an access control operation corresponding to the relationship type, that the first internet access device is allowed to access the WiFi network using the temporary SSID; a sending unit, configured to send a first indication message to the router, where the first indication message is used to indicate that the router formally enables the temporary SSID; the sending unit is further configured to send a first response message to the first internet access device, where the first response message is used to notify the first internet access device that the first internet access device is allowed to access the WiFi network using the temporary SSID.
In one possible design, the processing unit determines, according to an access control operation corresponding to the relationship type, to allow the first internet access device to access the WiFi network using the temporary SSID, and specifically includes: according to the access control operation corresponding to the relationship type, sending an indication request message to a second internet device, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message; and receiving an access permission indication message sent by the second internet access device, and determining that the first internet access device is permitted to access the WiFi network by using the temporary SSID.
In a possible design, the processing unit is further configured to determine, after determining a relationship type between the first user and the second user, to deny the first internet access device to access the WiFi network using the SSID according to an access control operation corresponding to the relationship type; the sending unit is further configured to send a second response message to the first internet access device, where the second response message is used to notify the first internet access device to reject the first internet access device from accessing the WiFi network using the temporary SSID.
In a possible design, the processing unit determines to deny the first internet access device to access the WiFi network using the temporary SSID according to an access control operation corresponding to the relationship type, and specifically includes: according to the access control operation corresponding to the relationship type, sending an indication request message to a second internet device, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message; and receiving an access refusing indication message sent by the second internet equipment, and determining to refuse the first internet equipment to access the WiFi network by using the temporary SSID.
In a possible design, the processing unit is further configured to, after the receiving unit receives the request message, determine, according to an identifier of the router, that the router is not a router managed by the control management platform, and determine to deny the first internet access device from accessing the WiFi network using the temporary SSID; the sending unit is further configured to send a second response message to the first internet access device, where the second response message is used to notify the first internet access device to reject the first internet access device from accessing the WiFi network using the temporary SSID.
In a possible design, the request message received by the receiving unit is a first request message sent by the first internet access device, or the request message is a second request message sent by the third party platform.
In a possible design, when the request message is a second request message, the processing unit determines the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user, and specifically includes: sending a judgment request message to the third-party platform, wherein the judgment request message comprises the identifier of the first user and the identifier of the second user, and the judgment request message is used for requesting the third-party platform to judge the relationship type between the second user and the first user; receiving the relationship type sent by the third-party platform; and determining to allow or deny the first internet access device to access the WiFi network by using the temporary SSID according to an access control strategy corresponding to the relationship type.
In one possible design, when the processing unit determines that the first internet device is allowed to access the WiFi network using the temporary SSID, the sending unit sends a first response message to the third party platform, so that the third party platform forwards the first response message to the first internet device; when the processing unit determines that the first internet-surfing device is refused to access the WiFi network by using the temporary SSID, the sending unit sends a second response message to the third-party platform, so that the third-party platform forwards the second response message to the first internet-surfing device.
For technical effects of the control management platform provided by the present application, reference may be made to the technical effects of the first aspect or each implementation manner of the first aspect, and details are not described here.
In a sixth aspect, the present application provides a router, comprising: a receiving unit, configured to receive an intelligent access request message sent by a first internet access device, where the intelligent access request message is used to request a processing unit to allocate a temporary service period set identifier (SSID), and the temporary SSID is used to enable the first internet access device to access a wireless fidelity (WiFi) network provided by the router; the processing unit is used for generating the temporary SSID, and the effective time of the temporary SSID is a first preset time period; a sending unit, configured to send an intelligent access response message to the first internet access device, where the intelligent access response message carries the temporary SSID generated by the processing unit; the processing unit is further configured to, if the receiving unit receives a first indication message sent by a control management platform that manages the router within the first preset time period, formally enable the temporary SSID according to an indication of the first indication message, so that the temporary SSID maintains an active state after the first preset time period ends.
In a possible design, the processing unit is further configured to, after the provisional SSID is formally enabled according to the indication of the first indication message, control the provisional SSID to be disabled if it is detected that the provisional SSID is not used within a second preset time period.
In a possible design, the receiving unit is further configured to receive, before receiving an intelligent access request message sent by a first internet access device, an access request message sent by the first internet access device, where the access request message includes a public SSID of the router, and the access request message is used to request that the first internet access device is allowed to access the WiFi network using the public SSID; the sending unit is further configured to send a prompt message to the first internet access device, where the prompt message is used to prompt that the WiFi network is allowed to be accessed in an intelligent access manner.
For technical effects of the router provided in the present application, reference may be made to the technical effects of the second aspect or each implementation manner of the second aspect, and details are not described here.
In a seventh aspect, the present application provides a first internet access device, including: a sending unit, configured to send an intelligent access request message to a router, where the intelligent access request message is used to request the router to allocate a temporary service period set identifier (SSID), and the temporary SSID is used to enable the first internet access device to access a wireless fidelity (WiFi) network provided by the router; a receiving unit, configured to receive an intelligent access response message sent by the router, where the intelligent access response message includes an identifier of the router and the temporary SSID; the sending unit is further configured to send a first request message to a service platform, where the first request message includes an identifier of the router, the temporary SSID, and an identifier of a first user, the first user is a user using the first internet access device or a user to which the first internet access device belongs, and the first request message is used to request that the first internet access device is allowed to access the WiFi network using the temporary SSID; the receiving unit is further configured to receive a first response message sent by the service platform, where the first response message is used to notify the first internet access device that the WiFi network is allowed to be accessed by using the temporary SSID.
In a possible design, before the receiving unit receives the first response message sent by the service platform, the valid time of the temporary SSID is a first preset time period.
In one possible design, the service platform is a control management platform for managing the router, or a third-party platform; when the service management platform is a third-party platform, the intelligent access response message and the first request message further include an identifier of the control management platform.
In a possible design, the sending unit is further configured to send an access request message to the router before sending the smart access request message to the router, where the access request message includes a public SSID of the router, and the access request message is used to request that the first internet access device is allowed to access the WiFi network using the public SSID; the receiving unit is further configured to receive a prompt message sent by the router, where the prompt message is used to prompt that the WiFi network is allowed to be accessed in an intelligent access manner; the sending unit sends an intelligent access request message to the router, and specifically includes: and sending the intelligent access request message to the router according to the prompt of the prompt message.
The technical effects of the first internet access device provided by the present application may refer to the technical effects of the third aspect or each implementation manner of the third aspect, which are not described herein again.
In an eighth aspect, the present application provides a third party platform, comprising: a receiving unit, configured to receive a first request message sent by a first internet access device, where the first request message includes an identifier of a router, a temporary Service Set Identifier (SSID), an identifier of a control management platform, and an identifier of a first user, and the first request message is used to request that the first internet access device is allowed to access a wireless fidelity (WiFi) network provided by the router using the temporary SSID, where the first user is a user using the first internet access device or a user to which the first internet access device belongs; a sending unit, configured to send a second request message to a control management platform corresponding to the identifier of the control management platform, where the second request message includes the identifier of the router, the temporary SSID, and the identifier of the first user, and the second request message is used to request that the first internet access device is allowed to access a WiFi network provided by the router using the temporary SSID; the receiving unit is further configured to receive a judgment request message sent by the control management platform after the sending unit sends a second request message to the control management platform corresponding to the identifier of the control management platform, where the judgment request message includes the identifier of the first user and an identifier of a second user, the second user is a user to which the router belongs, and the judgment request message is used to request the third-party platform to judge a type of relationship between the identifier of the second user and the identifier of the first user; the processing unit is used for judging the relationship type between the second user and the first user according to the identification of the first user and the identification of the second user; the sending unit is further configured to send the relationship type to the control management platform; the receiving unit is further configured to receive a first response message sent by the control management platform, where the first response message is used to notify the first internet access device that the WiFi network is allowed to be accessed by using the temporary SSID; the sending unit is further configured to send the first response message to the first internet access device.
In a possible design, the receiving unit is further configured to receive a second response message sent by the control management platform after the sending unit sends a second request message to the control management platform corresponding to the identifier of the control management platform, where the second response message is used to notify that the first internet access device does not allow the WiFi network to be accessed using the temporary SSID; the sending unit is further configured to send the second response message to the first internet access device.
For technical effects of the third-party platform provided by the present application, reference may be made to the technical effects of the fourth aspect or each implementation manner of the fourth aspect, and details are not described here.
In a ninth aspect, the present application further provides a control management platform, including: a processor, a memory, a communication interface, and a bus; the communication interface is used for receiving or sending messages, and the messages come from or are sent to a router or a first internet device or a second internet device or a third party platform; a memory for storing computer execution instructions; the processor is connected with the memory and the communication interface through the bus, and when the control management platform runs, the processor executes computer execution instructions stored in the memory to implement the WiFi network access method of the first aspect and various implementation manners of the first aspect.
For technical effects of the control management platform provided by the present application, reference may be made to the technical effects of the first aspect or each implementation manner of the first aspect, and details are not described here.
In a tenth aspect, the present application further provides a router, including: a processor, a memory, a communication interface, and a bus; the communication interface is used for receiving or sending messages, and the messages come from or are sent to the control management platform or the first internet equipment or the second internet equipment or the third party platform; the memory for storing computer-executable instructions; the processor is connected with the memory and the communication interface through the bus, and when the router runs, the processor executes computer execution instructions stored in the memory to implement the second aspect and the WiFi network access method described in various implementation manners of the second aspect.
For technical effects of the router provided in the present application, reference may be made to the technical effects of the second aspect or each implementation manner of the second aspect, and details are not described here.
In an eleventh aspect, the present application further provides a first internet device, including: a processor, a memory, a communication interface, and a bus; the communication interface is used for receiving or sending messages, and the messages come from or are sent to a router or a control management platform or second internet equipment or a third party platform; the memory for storing computer-executable instructions; the processor is connected with the memory and the communication interface through the bus, and when the first internet access device runs, the processor executes computer execution instructions stored in the memory to implement the third aspect and the WiFi network access method described in various implementation manners of the third aspect.
The technical effects of the first internet access device provided by the present application may refer to the technical effects of the third aspect or each implementation manner of the third aspect, which are not described herein again.
In a twelfth aspect, the present application further provides a third party platform, including: a processor, a memory, a communication interface, and a bus; the communication interface is used for receiving or sending messages, and the messages come from or are sent to the router, the first internet surfing equipment, the second internet surfing equipment or the control management platform; the memory for storing computer-executable instructions; the processor is connected with the memory and the communication interface through the bus, and when the third party platform runs, the processor executes computer execution instructions stored in the memory to implement the WiFi network access method described in the fourth aspect and various implementation manners of the fourth aspect.
For technical effects of the third-party platform provided by the present application, reference may be made to the technical effects of the fourth aspect or each implementation manner of the fourth aspect, and details are not described here.
In a thirteenth aspect, the present application also provides a computer storage medium having stored therein instructions, which when run on a computer, cause the computer to perform the method of the above-described aspects.
In a fourteenth aspect, the present application also provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the above aspects.
In a fifteenth aspect, the present application further provides a communication system, including the control management platform according to any one of the implementation manners of the fifth aspect or the fifth aspect; or, the control management platform according to any one of the implementations of the ninth aspect or the ninth aspect is included; or, the control management platform according to any implementation manner of the fifth aspect or the fifth aspect, and the third party platform according to any implementation manner of the eighth aspect or the eighth aspect are included; alternatively, the system comprises the control management platform according to any one of the implementations of the ninth aspect or the ninth aspect, and the third party platform according to any one of the twelfth aspect or the twelfth implementation.
Drawings
Fig. 1A is a schematic diagram of a communication system provided herein;
FIG. 1B is a schematic diagram of another communication system provided herein;
fig. 2 is a schematic diagram of a hardware structure of a control management platform provided in the present application;
fig. 3 is a schematic hardware structure diagram of a router provided in the present application;
fig. 4 is a schematic structural diagram of an internet access device provided in the present application;
fig. 5 is a schematic structural diagram of a third party platform provided in the present application;
fig. 6A is a first flowchart of an embodiment of a WiFi network access method provided in the present application;
fig. 6B is a flowchart of a second embodiment of a WiFi network access method provided by the present application;
fig. 6C is a flowchart three of an embodiment of a WiFi network access method provided by the present application;
fig. 7 is a fourth flowchart of an embodiment of a WiFi network access method provided in the present application;
fig. 8A is a fifth flowchart of an embodiment of a WiFi network access method provided in the present application;
fig. 8B is a sixth flowchart of an embodiment of a WiFi network access method provided in this application;
fig. 8C is a seventh flowchart of an embodiment of a WiFi network access method provided in this application;
fig. 9 is an eighth flowchart of an embodiment of a WiFi network access method provided in the present application;
fig. 10A is a first schematic structural diagram of a control management platform provided in the present application;
fig. 10B is a schematic structural diagram of a control management platform according to the present application;
fig. 10C is a schematic structural diagram of a control management platform provided in the present application;
fig. 11A is a first schematic structural diagram of a router provided in the present application;
fig. 11B is a schematic structural diagram of a router according to the present application;
fig. 11C is a schematic structural diagram of a router provided in the present application;
fig. 12A is a first schematic structural diagram of a first internet access device provided in the present application;
fig. 12B is a schematic structural diagram of a first internet access device provided in the present application;
fig. 12C is a third schematic structural diagram of a first internet access device provided in the present application;
fig. 13A is a first schematic structural diagram of a third party platform provided in the present application;
fig. 13B is a schematic structural diagram of a third party platform provided in the present application;
fig. 13C is a schematic structural diagram of a third party platform provided in the present application.
Detailed Description
The character "/" herein generally indicates that the former and latter associated objects are in an "or" relationship. The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone.
When embodiments of the present invention refer to the ordinal numbers "first", "second", "third", or "fourth", etc., it should be understood that the words are used for distinguishing between them unless they are literally set forth in context.
The WiFi network access method is suitable for a WiFi sharing scene. For example, the WiFi network access method provided by the present application may be applied to the communication system shown in fig. 1A, and includes a control management platform, a router, and at least one internet access device.
The control management platform may be an Internet Of Things (IoT) platform, such as a smart home platform, or other servers capable Of performing control management on the router. The router can be an intelligent device which can be accessed to the control management platform, can be managed and controlled by the control management platform, and supports the allocation and formal activation of the temporary SSID.
The at least one internet device comprises a first internet device and a second internet device, the first internet device and the second internet device are both provided with client software (for example, APP corresponding to the control management platform) corresponding to the control management platform, and the first internet device can realize communication with the control management platform through the client software. The second internet-surfing device can view and control the intelligent device (such as the router) managed by the control management platform through the client software. For example, the first internet device is a network device of a visitor, and the second internet device is a network device of a host to which the router belongs.
The internet access device related to the present application may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, communication nodes on household appliances, medical devices, industrial devices, agricultural devices, or aviation devices, and various forms of User Equipment (UE), Mobile Stations (MS), terminals (Terminal), Terminal devices (Terminal Equipment), and the like. For convenience of description, the above-mentioned devices are collectively referred to as a web device in this application.
Optionally, if a first internet device in the at least one internet device does not have client software corresponding to the control management platform and cannot directly communicate with the control management platform, the WiFi network access method provided by the present application may also be applied to a communication system shown in fig. 1B, including the control management platform, a router, a third party platform, and the at least one internet device. The first internet equipment is provided with client software corresponding to the third party platform, and the first internet equipment can communicate with the control management platform through the third party platform. In the present application, the third party platform may be a social class platform, a shopping class platform, a payment class platform, and the like.
For example, referring to fig. 2, a schematic structural diagram of a control management platform provided in the present application may include a storage 20, a processor 21, a bus 22, and a communication interface 23. Wherein the bus is used for connecting the processor, the memory and the communication interface and for enabling data transfer between the processor 21, the memory 20 and the communication interface 23. The processor 21 receives a command from the communication interface 23 through the bus 22, decrypts the received command, performs calculation or data processing according to the decrypted command, and transmits the processed data from the communication interface 23 to other devices through the bus 22. The memory 20 includes program modules, data modules, and the like. The program modules may be comprised of software, firmware, hardware, or at least two of the same for storing application programs and operating systems. The communication interface 23 is used for connecting the control management platform with network element nodes such as internet access devices, routers, third party platforms and the like and a network.
Referring to fig. 3, a schematic structural diagram of a router provided in the present application includes: a processor 30, a memory 31, a communication interface 32, and a bus 33.
The bus 33 is used to connect the processor 30, the memory 31, and the communication interface 32, and to realize data transmission among the processor 30, the memory 31, and the communication interface 32. The processor 30 receives a command from the communication interface 32 through the bus 33, decrypts the received command, performs calculation or data processing according to the decrypted command, and transmits the processed data from the communication interface 32 to other devices through the bus 33. The memory 31 includes program modules, data modules, and the like. The program modules may be comprised of software, firmware, hardware, or at least two of the same for storing application programs and operating systems. The communication interface 32 is used for connecting the control management platform with network element nodes such as the internet access device and the control management platform, and the network. The communication interface 32 may include a WiFi module 320, and the WiFi module 320 may include a WiFi baseband chip, a bidirectional power amplifier, and the like for providing WiFi coverage.
As shown in fig. 4, a schematic structural diagram of an internet access device provided in the present application includes a processor 40, a memory 41, a bus 42, a communication interface 43, and the like.
The processor 40 is a control center of the internet access device, connects various parts of the whole internet access device by using various interfaces and lines, and executes various functions and processes data of the internet access device by running or executing an application program and/or an operating system stored in the memory 40 and calling the data stored in the memory 41, thereby integrally monitoring the internet access device. The processor 40 may comprise a digital signal processor device, a microprocessor device, an analog-to-digital converter, a digital-to-analog converter, etc., which may be capable of distributing the control and signal processing functions of the networked device according to their respective capabilities. Communication interface 43 may be an RF circuit configured to transmit and receive information and to provide the received information to processor 40 for processing. Typically, the RF circuit includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, an LNA (low noise amplifier), a duplexer, and the like, and communicates with other devices through a wireless communication and network. The wireless communication may use WiFi technology or low power WiFi technology. In addition, the internet device may further include an input/output device 44, a display device 45, and the like.
Referring to fig. 5, a schematic structural diagram of a third party platform provided in the present application may include a memory 50, a processor 51, a bus 52, and a communication interface 53.
The bus 52 is used for connecting the processor 51, the memory 50 and the communication interface 53, and data transmission is realized among the processor 51, the memory 50 and the communication interface 53. The processor 51 receives a command from the communication interface 53 through the bus 52, decrypts the received command, performs calculation or data processing according to the decrypted command, and transmits the processed data from the communication interface 53 to other devices through the bus 52. The memory 50 includes program modules, data modules, and the like. The program modules may be comprised of software, firmware, hardware, or at least two of the same for storing application programs and operating systems. The communication interface is used for connecting the third-party platform with network element nodes such as a control management platform, an internet access device and the like and a network.
Based on the communication system shown in fig. 1A, referring to fig. 6A, there is provided a flowchart of an embodiment of a WiFi network access method provided by the present application, where the method includes the following steps:
step 601, the first internet access device sends an intelligent access request message to the router, where the intelligent access request message is used to request the router to allocate a temporary SSID, and the temporary SSID is used to enable the first internet access device to access the WiFi network provided by the router.
In the application, the first internet access device may request to access the WiFi network in an intelligent access manner by sending an intelligent access request message to the router. The intelligent access mode refers to that the first internet access device accesses the WiFi network provided by the router through the temporary SSID distributed by the router.
In one example, when the first internet access device searches for the public SSID of the router and needs to access the WiFi network, the first internet access device may display a prompt message for prompting a user (assumed as the first user) using the first internet access device that the WiFi network is allowed to access in an intelligent access manner. Then, when the first user does not know the password corresponding to the public SSID, the first user can select an intelligent access mode to access the WiFi network.
Optionally, the hint information may be fed back by the router. For example, before step 601, the first internet access device may send an access request message to the router, where the access request message includes the public SSID of the router (i.e., the name of the WiFi network provided by the router), and the access request message is used to request that the first internet access device is allowed to access the WiFi network using the public SSID. After receiving the access request message, the router may send the prompt message to the first internet access device.
In the present application, the prompt information may be a portal interface presented through an APP corresponding to the control management platform. Illustratively, the entry interface may include a "YES" button and a "No" button for the first user to select "whether to use the intelligent access mode". When the first user clicks the "YES" button, the first internet device can perform step 601. Alternatively, the portal interface may include a "smart access" button and a "password access" button for the first user to select "smart access mode or password access mode". When the first user does not know the password, the "smart access" button may be clicked, and the first internet access device may execute step 601 to request to access the WiFi network in a smart access manner. When the first user knows the password, the user can click the password access button to input the corresponding password, so that the first internet access device can access the WiFi network through the public SSID and the password.
In step 602, the router generates a temporary SSID, and the effective time of the temporary SSID is a first preset time period.
In the application, after receiving the intelligent access request message sent by the first internet access device, the router can generate a unique temporary SSID for the first internet access device. The valid time of the provisional SSID refers to a period of time during which the provisional SSID is in a valid state. When the temporary SSID is in an active state, the first internet access device may access the WiFi network using the temporary SSID without using a password corresponding to the public SSID.
It should be noted that before the temporary SSID is formally enabled, the valid time of the temporary SSID is a first preset time period, and the duration of the first preset time period may be set according to an actual environment. For example, the first preset time period is set to 1 minute. Within the 1 minute, the first internet-surfing device may access the WiFi network using the temporary SSID and may request further authorization from the control management platform using the WiFi network to complete other processes of intelligent access.
Step 603, the router sends an intelligent access response message to the first internet access device, where the intelligent access response message carries the temporary SSID.
Step 604, the first internet access device sends a first request message to the control management platform, where the first request message includes the identifier of the router, the temporary SSID, and an identifier of a first user corresponding to the first internet access device, and the first request message is used to request that the first internet access device is allowed to access the WiFi network using the temporary SSID.
In the application, after the first internet access device acquires the temporary SSID allocated to the first internet access device by the router from the intelligent access response message sent by the router, the temporary SSID can be carried in the first request message and sent to the control management platform, so that the control management platform is requested to allow the first internet access device to access the WiFi network by using the temporary SSID.
The first user is a user to which the first internet access device belongs, or a user using the first internet access device.
Optionally, the identifier of the first user may be a mobile phone number or a name of the first user.
Optionally, if the first internet access device performs information interaction with the router and the control management platform through the APP corresponding to the control management platform, the identifier of the first user may also be identifier information such as a user name registered in the APP by the first user.
Step 605, the control management platform determines, according to the identifier of the router, that the router is the router managed by the control management platform, and determines the identifier of the second user to which the router belongs.
It will be appreciated that the control management platform has configured therein an identification of one or more routers managed by the control management platform, as well as an identification of the subscriber to which each router belongs. Then, after receiving a first request message, the control management platform may determine whether the router is the router managed by the control management platform according to the identifier of the router carried in the first request message, and when determining that the router is the router managed by the control management platform, determine the identifier of the second user to which the router belongs.
Step 606, the control management platform determines the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user.
The control management platform may determine the relationship type of the first user and the second user according to a variety of ways. Wherein the first user and the second user may have one or more relationship types. For example, the first user and the second user may be friends, people who may know, strangers, or the like.
The specifically adopted method for determining the relationship type between the first user and the second user may be set according to actual requirements, and the method is not limited in this application.
Step 607, the control management platform determines to allow the first internet access device to access the WiFi network by using the temporary SSID according to the access control operation corresponding to the relationship type.
In this application, the access control operation may be that the control management platform directly determines to allow the first internet access device to access the WiFi network using the temporary SSID, and instructs the router to formally start the temporary SSID.
Optionally, the access control operation may also be that the control management platform determines, according to the instruction of the second network access device, to allow the first network access device to access the WiFi network using the temporary SSID. For example, the control management platform sends an indication request message to the second internet access device according to the access control operation corresponding to the relationship type, where the indication request message is used to request the second internet access device to issue an access control indication message, and the access control indication message is an access permission indication message or an access rejection indication message. When the control management platform receives the access permission indication message sent by the second internet access device, it may be determined that the first internet access device is permitted to access the WiFi network using the temporary SSID.
In the application, after receiving the first request message, the control management platform may determine whether to allow the first internet access device to access the WiFi network according to the identifier of the router and the identifier of the first user.
The specifically adopted control strategy can be set according to actual requirements, and the application is not limited.
Step 608, the control management platform sends a first indication message to the router, where the first indication message is used to indicate that the router formally enables the temporary SSID.
Wherein, the first indication message carries the temporary SSID. When the control management platform determines that the first internet access device is allowed to access the WiFi network, the control management platform may instruct the router to formally start the temporary SSID allocated to the first internet access device through the first indication message.
Step 609, if the router receives the first indication message within a first preset time period, the router formally activates the temporary SSID according to the indication of the first indication message, so that the temporary SSID maintains an effective state after the first preset time period ends.
In one example, if the router does not receive the first indication information within a first preset time period, the router may control the temporary SSID to be invalidated. When the temporary SSID fails, the first internet access device cannot access the WiFi network using the temporary SSID. For example, assuming that the first preset time period is 1 minute, the router is within 1 minute after the temporary SSID is generated, and if the first indication information is not received, the router may control the temporary SSID to be disabled.
Step 610, the control management platform sends a first response message to the first internet access device, where the first response message is used to notify the first internet access device that the WiFi network is allowed to be accessed by using the temporary SSID.
It can be understood that, after the first internet access device receives the first response message, the first internet access device may determine that the WiFi network has been successfully accessed through the temporary SSID. And then the first internet equipment can carry out data transmission through the WiFi network.
In one example, after the temporary SSID is formally enabled, if the router detects that the temporary SSID is not used within a second preset time period, the router controls the temporary SSID to be disabled. For example, assuming that the second preset time period is 1 hour, the router detects that the temporary SSID is not used in the hour, that is, no internet access device accesses the WiFi network using the temporary SSID. The router may control the temporary SSID to expire. To ensure that the temporary SSID can be retrieved in time.
By adopting the WiFi network access method provided by the application, the control management platform determines the relationship type between the first user and the second user and executes the access control operation corresponding to the determined relationship type. When the control management platform for managing the router determines that the first internet access device is allowed to access the WiFi network provided by the router according to the access control operation corresponding to the relationship type, the control management platform enables the router to start the temporary SSID allocated to the first internet access device through controlling the router, so that the first internet access device can access the WiFi network provided by the router by using the temporary SSID without accessing the WiFi network by using the public SSID and the password of the router, the problem of WiFi password leakage is avoided, and the safety of the WiFi network is improved.
In addition, by the WiFi network access method, when the first user controls the first internet access device to access the WiFi network, the first user does not need to memorize a complex password, and can access the WiFi network quickly and conveniently, so that user experience is improved.
Optionally, with reference to fig. 6A, as shown in fig. 6B, after the step 606, the method may further include the following steps:
step 611, the control management platform determines to deny the first internet access device from accessing the WiFi network using the temporary SSID according to the access control operation corresponding to the relationship type.
The access control operation may be that the control management platform directly refuses to allow the first internet access device to access the WiFi network using the temporary SSID, and instructs the router to formally start the temporary SSID.
Optionally, the access control operation may also be that the control management platform determines to reject the first internet access device to access the WiFi network using the temporary SSID according to an instruction of the second internet access device. For example, the control management platform sends an indication request message to the second internet access device according to the access control operation corresponding to the relationship type, where the indication request message is used to request the second internet access device to issue an access control indication message, and the access control indication message is an access permission indication message or an access rejection indication message. When the control management platform receives the access rejection indication message sent by the second internet access device, the control management platform can determine to reject the first internet access device from accessing the WiFi network by using the temporary SSID.
Step 612, the control management platform sends a second response message to the first internet access device, where the second response message is used to notify that the first internet access device does not allow the WiFi network to access using the temporary SSID.
Optionally, in conjunction with fig. 6A, as shown in fig. 6C, after step 604, the method may further include the following steps:
step 613, the control management platform determines that the router is not the router managed by the control management platform according to the identifier of the router, and the control management platform determines to deny the first internet access device from accessing the WiFi network by using the temporary SSID.
And step 614, the control management platform sends a second response message to the first internet access device.
It can be understood that, if the identifier of the router carried in the first request message received by the control management platform is not the identifier of the router managed by the control management platform, the control management platform may directly determine to deny the first internet access device from accessing the WiFi network using the temporary SSID.
It should be noted that after step 604 is completed, steps 605 and 610 in fig. 6A, steps 605, 606, 611 and 612 in fig. 6B, and step 613 and 614 in fig. C are alternatively performed. After step 604 is completed, step 605-6010 is executed, or steps 605, 606, 611, and 612 are executed, or step 613-614 is executed.
Referring to fig. 8, a flowchart of another embodiment of a WiFi network access method provided in the present application is specifically described how the control management platform determines whether to allow the first internet access device to access the WiFi network using the temporary SSID after receiving the first request message, where the method may include:
step 701, the control management platform determines whether the router is a router managed by the control management platform according to the identifier of the router.
If the control management platform determines that the router is the router managed by the control management platform according to the identifier of the router, step 702 is executed, otherwise, step 707 is executed.
Step 702, the control management platform determines the identifier of the second user according to the identifier of the router.
Step 703, the control management platform determines the relationship between the first user and the second user according to the identifier of the first user and the identifier of the second user.
For example, the control management platform may find a buddy list corresponding to the identifier of the second user according to the identifier of the second user, and then determine the relationship type between the first user and the second user according to the buddy list. Assume that the relationship types of the first user and the second user include friends (i.e., the first user is a friend of the second user), people who may be known (i.e., the first user is a person who may be known to the second user), and strangers (i.e., the first user is a stranger of the second user).
For example, if the identity of the first user is present in the buddy list, the control management platform may determine that the first user is a buddy with the second user. If the identifier of the first user is an identifier that is not verified by the buddy temporarily, or an identifier in the buddy list corresponding to the identifier of a certain user of the buddy list (that is, the identifier may be understood as a buddy of the second user), the control management platform may determine that the first user and the second user are people that may know. If the first user is not a friend of the second user or a person who is not likely to know, the control management platform may determine that the first user and the second user are strangers.
It should be noted that the determination of the relationship type between the first user and the second user through the buddy list is only an exemplary example of the present application. The determination mode can also be set according to the actual requirement of the first user, and the method is not limited in the application.
In an example, the control management platform may further obtain a preset access control policy corresponding to the router identifier, where the access control policy is used to indicate access control operations corresponding to friends, possibly known people, and strangers, respectively. The access control operations corresponding to the friends, the people who may know, and the strangers may be fixed, or may be adjusted according to the actual access situation, which is not limited in the present application.
Illustratively, when the relationship type between the first user and the second user is a friend, the control management platform may perform an access control operation corresponding to the friend, that is, step 704; when the relationship type between the first user and the second user is a person that may be known, the control management platform may perform an access control operation corresponding to the person that may be known, step 705; when the relationship type between the first user and the second user is stranger, the control management platform may execute an access control operation corresponding to the stranger, in step 707.
Step 704, the control management platform determines to allow the first internet access device to access the WiFi network using the temporary SSID.
Step 705, the control management platform sends an indication request message to a second internet access device corresponding to the identifier of the second user, where the indication request message is used to request the second internet access device to issue an access control indication message, and the access control indication message is an access permission indication message or an access rejection indication message.
When the control management platform determines that the relationship type between the first user and the second user is a person who may know, the control management platform may request the second user to determine whether to allow the first internet access device to access the WiFi network by sending an indication request message to the second internet access device (i.e., the internet access device used by the second user). And when the second user decides, the second internet access equipment can issue an access control instruction message to the control management platform.
Step 706, the control management platform receives an access control instruction message sent by the second internet access device, if the access control instruction message is an access permission instruction message, step 704 is executed, and if the access control instruction message is an access rejection instruction message, step 707 is executed.
Step 707, the control management platform determines to deny the first internet access device to access the WiFi network using the temporary SSID.
It should be noted that, with the method shown in fig. 7, the control management platform determines the relationship type between the first user and the second user, and performs the access control operation corresponding to the determined relationship type. The method and the device realize that the friend of the second user can access the WiFi network more conveniently and rapidly through the control management platform without using a password so as to realize the safe sharing of the WiFi network. And when a request of a stranger is received, the control management platform can reject the access request of the stranger, so that the WiFi network is prevented from being used excessively to cause the loss of a second user.
Optionally, based on the network system shown in fig. 1B, referring to fig. 8A, there is provided a flowchart of another embodiment of a WiFi network access method provided in the present application, where the method includes the following steps:
step 801, a first internet device sends an intelligent access request message to a router.
Step 802, the router generates a temporary SSID, and the effective time of the temporary SSID is a first preset time period.
The implementation manner of the above steps 801 and 802 is completely the same as that of the step 601 and 602 in the embodiment shown in fig. 6A, and is not described herein again.
Step 803, the router sends an intelligent access response message to the first internet access device, where the intelligent access response message carries the identifier of the temporary SSID and the control management platform.
It can be understood that, in this example, the first internet access device does not join the control management platform, so the router may carry an identifier of the control management platform that manages the router in an intelligent access response message, and send the intelligent access response message to the first internet access device, so that the first internet access device may determine, through the identifier of the control management platform, to which control management platform further authorization needs to be requested, that is, request to allow the first internet access device to access the WiFi network using the temporary SSID.
Step 804, the first internet access device sends a first request message to the third party platform, where the first request message includes the identifier of the router, the temporary SSID, the identifier of the first user, and the identifier of the control management platform, and the first request message is used to request that the first internet access device is allowed to access the WiFi network using the temporary SSID.
Step 805, the third party platform sends a second request message to the control management platform corresponding to the identifier of the control management platform, where the second request message includes the identifier of the router, the temporary SSID, and the identifier of the first user, and the second request message is used to request that the first internet access device is allowed to access the WiFi network provided by the router using the temporary SSID.
In this application, after receiving a first request message sent by a first internet access device, a third party platform may determine a corresponding control management platform according to an identifier of the control management platform acquired by the first internet access device, and then send a second request message to the control management platform to request the control management platform to allow the first internet access device to access the WiFi network using the temporary SSID.
Step 806, the control management platform determines that the router is the router managed by the control management platform according to the identifier of the router, and determines the identifier of the second user to which the router belongs.
Step 807, the control management platform sends a judgment request message to the third party platform, where the judgment request message includes the identifier of the first user and the identifier of the second user, and the judgment request message is used to request the third party platform to judge the relationship type between the first user and the second user.
And 808, judging the relationship type between the first user and the second user by the third-party platform according to the identifier of the first user and the identifier of the second user.
Step 809, the third party platform sends the relationship type to the control management platform.
That is, in this example, the third-party platform may determine the relationship type between the first user and the second user, and then send the determined relationship type to the control management platform, so that the control management platform performs a corresponding access control operation according to the relationship type determined by the third-party platform.
Step 810, the control management platform determines to allow the first internet access device to access the WiFi network by using the temporary SSID according to the access control operation corresponding to the relationship type.
Step 811, the control management platform sends a first indication message to the router, where the first indication message is used to indicate that the router formally enables the temporary SSID.
Step 812, if the router receives the first indication message within a first preset time period, the temporary SSID is formally enabled according to the indication of the first indication message, so that the temporary SSID maintains an effective state after the first preset time period ends.
In step 813, the control management platform sends a first response message to the third party platform.
In step 814, the third party platform sends a first response message to the first internet device.
Optionally, with reference to fig. 8A, as shown in fig. 8B, after the step 809, the method may further include:
step 815, the control management platform determines to deny the first internet access device from accessing the WiFi network by using the temporary SSID according to the access control operation corresponding to the relationship type.
Step 816, the control management platform sends a second response message to the third party platform.
Step 817, the third party platform sends a second response message to the first internet access device.
Optionally, with reference to fig. 8A, as shown in fig. 8C, after the step 805, the method may further include:
step 818, the control management platform determines that the router is not a router managed by the control management platform according to the identifier of the router, and the control management platform determines to deny the first internet access device from accessing the WiFi network by using the temporary SSID.
Step 819, the control management platform sends a second response message to the third party platform.
In step 820, the third party platform sends a second response message to the first internet device.
It should be noted that the implementation manners of the steps 810-812 are completely the same as the implementation manners of the steps 607-609 in the embodiment shown in fig. 6A, the implementation manners of the step 815 are completely the same as the implementation manners of the step 611 in the embodiment shown in fig. 6B, and the implementation manners of the step 818 are completely the same as the implementation manners of the step 613 in the embodiment shown in fig. 6C, which is not described again here.
It can be understood that, because the first internet device does not join the control management platform, when the control management platform determines that the first response message or the second response message needs to be sent to the first internet device, the first response message or the second response message may be sent to the third party platform, and then the third party platform forwards the first internet device.
It should be noted that after the step 805 is completed, steps 806 and 815 in fig. 8A, steps 806 and 809 in fig. 8B, and steps 818 and 820 in fig. C are performed alternatively. After the step 805 is completed, step 806-.
In an example, based on the embodiments shown in fig. 8A to 8C, if the control management platform adopts the method shown in fig. 7 when determining whether to allow the first internet access device to access the WiFi network, as shown in fig. 9 in combination with fig. 7, the step 703 may specifically include:
step 703a, the control management platform sends a judgment request message to the third party platform, where the judgment request message includes the identifier of the first user and the identifier of the second user, and the judgment request message is used to request the third party platform to judge the relationship type between the first user and the second user.
And 703b, judging the relationship type between the first user and the second user by the third-party platform according to the identifier of the first user and the identifier of the second user.
The third-party platform may first find the buddy list corresponding to the identifier of the second user according to the identifier of the second user, and then determine the relationship type between the first user and the second user according to the buddy list. For a specific example, in the embodiment shown in fig. 8, the manner in which the third-party platform determines the relationship type between the first user and the second user according to the buddy list may be referred to as the manner in which the control management platform determines the relationship type between the first user and the second user according to the buddy list, and details are not described here.
Step 703c, the third party platform sends the relationship type to the control management platform.
As can be seen from the foregoing embodiments, with the WiFi network access method provided in the present application, the control management platform determines the relationship type between the first user and the second user, and executes an access control operation corresponding to the determined relationship type. When the control management platform determines that the first internet access device is allowed to access the WiFi network provided by the router according to the access control operation corresponding to the relationship type, the control management platform enables the router to start the temporary SSID allocated to the first internet access device through controlling the router, so that the first internet access device can access the WiFi network provided by the router by using the temporary SSID without accessing the WiFi network by using the public SSID of the router and the password, the problem of password leakage is avoided, and the safety of the WiFi network is improved.
The above-mentioned scheme provided by the present application is mainly introduced from the perspective of interaction between network elements. It is understood that, in order to implement the above functions, each network element, such as the router, the control management platform, the first internet access device, the third party platform, and the like, includes a hardware structure and/or a software module corresponding to each function. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
According to the method example, the functional modules of the router, the control management platform, the first internet access device, the third party platform and the like can be divided, for example, the functional modules can be divided corresponding to the functions, or two or more functions can be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, the division of the modules in the present application is schematic, and is only a logical function division, and there may be another division manner in actual implementation.
In the case of dividing each functional module by corresponding functions, fig. 10A shows a schematic diagram of a possible structure of the control management platform according to the foregoing embodiment, where the control management platform includes: processing section 1001, transmitting section 1002, and receiving section 1003. The processing unit 1001 is used for supporting the control management platform to execute steps 605 and 607 in fig. 6A, steps 605 and 606 and 607 in fig. 6B, step 613 in fig. 6C, step 701 and 707 in fig. 7, steps 806 and 810 in fig. 8A, steps 806 and 815 in fig. 8B, step 818 in fig. 8C, and steps 701 and 703a and 704 and 707 in fig. 9; the sending unit 1002 is configured to support the control management platform to perform steps 608 and 610 in fig. 6A, step 612 in fig. 6B, step 614 in fig. 6C, step 705 in fig. 7, steps 807, 811 and 813 in fig. 8A, steps 807 and 816 in fig. 8B, step 819 in fig. 8C, and steps 703a and 705 in fig. 9; the receiving unit 1003 is used to support the control management platform to perform the steps such as step 604 in fig. 6A-6C, step 706 in fig. 7, steps 805 and 809 in fig. 8A-8B, step 805 in fig. 8C, and steps 703C and 705 in fig. 9. All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
In the case of an integrated unit, fig. 10B shows a schematic diagram of a possible structure of the control management platform involved in the above-described embodiment. The control management platform comprises: a processing module 1011 and a communication module 1012. The processing module 1011 is used for controlling and managing the actions of the control management platform, for example, the processing module 1011 is used for supporting the control management platform to execute steps 604-. The communication module 1012 is used to support communication between the control management platform and other network entities, such as the functional modules or network entities shown in fig. 1B. The control management platform may also include a storage module 1013 for storing program codes and data for the control management platform.
The Processing module 1011 may be a Processor or a controller, such as a Central Processing Unit (CPU), a general purpose Processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 1012 may be a transceiver, a transceiving circuit or a communication interface, etc. The storage module 1013 may be a memory.
When the processing module 1011 is a processor, the communication module 1012 is a communication interface, and the storage module 1013 is a memory, the control management platform according to the present application may be the control management platform shown in fig. 10C.
Referring to fig. 10C, the control management platform includes: a processor 1021, a communication interface 1022, a memory 1023, and a bus 1024. Wherein, the communication interface 1022, the processor 1021 and the memory 1023 are connected with each other through a bus 1024; the bus 1024 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 10C, but this does not indicate only one bus or one type of bus.
In the case of dividing each functional module by corresponding functions, fig. 11A shows a possible structural diagram of the router involved in the above embodiment, where the router includes: a sending unit 1101, a processing unit 1102 and a receiving unit 1103. The sending unit 1101 is configured to support the router to perform step 603 in fig. 6A-6B, and step 803 in fig. 8A-8C; the processing unit 1102 is configured to support the router to perform steps 602 and 609 in fig. 6A, step 602 in fig. 6B-6C, steps 802 and 812 in fig. 8A, and step 802 in fig. 8B-8C; the receiving unit 1103 is used to support the router to perform steps 601 and 608 in fig. 6A, steps 601 in fig. 6B-6C, steps 801 and 811 in fig. 8A, and step 801 in fig. 8B-8C. All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
In the case of integrated units, fig. 11B shows a possible schematic structure of the router involved in the above-described embodiment. The router includes: a processing module 1111 and a communication module 1112. The processing module 1111 is used for controlling and managing the actions of the router, for example, the processing module 1111 is used for supporting the router to perform steps 601 and 608 and 609 in fig. 6A, steps 601 and 603 in fig. 6B, steps 801 and 803 and 811 and 812 in fig. 8A, steps 801 and 803 in fig. 8B, and/or other processes for the technology described herein. The communication module 1112 is used to support communication between the router and other network entities, such as the functional modules or network entities shown in fig. 1B. The router may also include a storage module 1113 for storing program codes and data for the router.
The processing module 1111 may be a processor or a controller, for example, a CPU, a general purpose processor, a DSP, an ASIC, an FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 1112 may be a transceiver, a transceiver circuit or a communication interface, etc. The storage module 1113 may be a memory.
When the processing module 1111 is a processor, the communication module 1112 is a communication interface, and the storage module 1113 is a memory, the router referred to in this application may be the router shown in fig. 12C.
Referring to fig. 11C, the router includes: a processor 1121, a communication interface 1122, a memory 1123, and a bus 1124. Wherein, the communication interface 1122, the processor 1121, and the memory 1123 are connected to each other through the bus 1124; the bus 1124 may be a PCI bus or an EISA bus, etc. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 11C, but it is not intended that there be only one bus or one type of bus.
In a case that each function module is divided according to each function, fig. 12A shows a possible structural schematic diagram of the first internet access device in the foregoing embodiment, where the first internet access device includes: a transmitting unit 1201 and a receiving unit 1202. The sending unit 1201 is configured to support the first internet access device to perform steps 601 and 604 in fig. 6A to 6C, and steps 801 and 804 in fig. 8A to 8C; the receiving unit 1202 is configured to support the first internet access device to perform steps 603 and 610 in fig. 6A, steps 603 and 612 in fig. 6B, steps 603 and 614 in fig. 6C, steps 803 and 814 in fig. 8A, steps 803 and 817 in fig. 8B, and steps 803 and 820 in fig. 8C. All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
In the case of an integrated unit, fig. 12B shows a schematic diagram of a possible structure of the first internet access device in the above embodiment. The first internet device includes: a processing module 1211 and a communication module 1212. A processing module 1211 is used for controlling and managing actions of the first internet access device, for example, the processing module 1211 is used for supporting the first internet access device to perform steps 601, 603, 604, and 610 in fig. 6A, steps 601, 603, 604, and 615 in fig. 6B, steps 601, 603, 604, and 614 in fig. 6C, steps 801, 803, 804, and 814 in fig. 8A, steps 801, 803, 804, and 817 in fig. 8B, steps 801, 803, 804, and 820 in fig. 8C, and/or other processes for the technology described herein. The communication module 1212 is configured to support communication between the first internet access device and other network entities, for example, the functional module or the network entity shown in fig. 1B. The first internet-enabled device may further include a storage module 1213 for storing program codes and data of the first internet-enabled device.
The processing module 1211 may be a processor or a controller, and may be, for example, a CPU, a general purpose processor, a DSP, an ASIC, an FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 1212 may be a transceiver, a transceiving circuit or a communication interface, etc. The storage module 1213 may be a memory.
When the processing module 1211 is a processor, the communication module 1212 is a communication interface, and the storage module 1213 is a memory, the first internet access device according to the present application may be the first internet access device shown in fig. 12C.
Referring to fig. 12C, the first internet device includes: a processor 1221, a communications interface 1222, a memory 1223, and a bus 1224. Wherein the communication interface 1222, the processor 1221, and the memory 1223 are connected to each other by a bus 1224; the bus 1224 may be a PCI bus or an EISA bus, etc. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 12C, but it is not intended that there be only one bus or one type of bus.
In the case of dividing each functional module by corresponding functions, fig. 13A shows a possible structural diagram of the third-party platform according to the foregoing embodiment, where the third-party platform includes: a transmitting unit 1301, a processing unit 1302 and a receiving unit 1303. The sending unit 1301 is used to support the third party platform to perform steps 805, 809, and 814 in fig. 8A, steps 805, 809, and 817 in fig. 8B, and steps 805 and 820 in fig. 8C; the processing unit 1302 is configured to support a third party platform to perform step 808 in fig. 8A-8B; the receiving unit 1303 is used to support the third party platform to perform steps 804, 807, and 813 in fig. 8A, steps 804, 807, and 816 in fig. 8B, and steps 804 and 819 in fig. 8C. All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
In the case of an integrated unit, fig. 13B shows a possible structural diagram of the third party platform involved in the above embodiment. The third party platform includes: a processing module 1311 and a communication module 1312. The processing module 1311 is configured to control and manage actions of the third-party platform, for example, the processing module 1311 is configured to support the third-party platform to perform steps 804-. The communication module 1312 is used for supporting communication between the third party platform and other network entities, for example, the functional modules or network entities shown in fig. 1B. The third party platform may also include a storage module 1313 for storing program code and data for the third party platform.
The processing module 1311 may be a processor or controller, such as a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 1312 may be a transceiver, a transceiver circuit or a communication interface, etc. The storage module 1313 may be a memory.
When the processing module 1311 is a processor, the communication module 1312 is a communication interface, and the storage module 1313 is a memory, the third party platform according to the present disclosure may be the third party platform shown in fig. 13C.
Referring to fig. 13C, the third party platform includes: a processor 1321, a communications interface 1322, a memory 1323, and a bus 1324. Wherein the communication interface 1322, the processor 1321, and the memory 1323 are connected to each other by a bus 1324; bus 1324 can be a PCI bus or EISA bus, etc. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 13C, but it is not intended that there be only one bus or one type of bus.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied in hardware or in software instructions executed by a processor. The software instructions may be comprised of corresponding software modules that may be stored in Random Access Memory (RAM), flash Memory, Read Only Memory (ROM), Erasable Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), registers, a hard disk, a removable disk, a compact disc Read Only Memory (CD-ROM), or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be integral to the processor. The processor and the storage medium may reside in an ASIC. Additionally, the ASIC may reside in a core network interface device. Of course, the processor and the storage medium may reside as discrete components in a core network interface device.
In specific implementation, the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program may include some or all of the steps in each embodiment of the WiFi network access method provided by the present invention when executed. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM) or a Random Access Memory (RAM).
Those skilled in the art will readily appreciate that the techniques of this application may be implemented in software plus any necessary general purpose hardware platform. Based on such understanding, the technical solutions in the present application may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a VPN gateway, etc.) to execute the method according to the embodiments or some parts of the embodiments of the present invention.
The same and similar parts in the various embodiments in this specification may be referred to each other. In particular, as for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is simple, and the relevant points can be referred to the description in the method embodiment.
The above-described embodiments of the present invention should not be construed as limiting the scope of the present invention.

Claims (23)

1. A wireless fidelity (WiFi) network access method is characterized by comprising the following steps:
the method comprises the steps that a control management platform receives a request message, wherein the request message comprises an identifier of a router, a temporary Service Set Identifier (SSID) and an identifier of a first user, the request message is used for requesting to allow a first internet access device to access a WiFi network provided by the router by using the temporary SSID, and the first user is a user using the first internet access device or a user to which the first internet access device belongs;
the control management platform determines that the router is the router managed by the control management platform according to the identifier of the router, and determines the identifier of a second user to which the router belongs;
the control management platform determines the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user;
the control management platform determines to allow the first internet access device to access the WiFi network by using the temporary SSID according to access control operation corresponding to the relationship type;
the control management platform sends a first indication message to the router, wherein the first indication message is used for indicating the router to formally enable the temporary SSID;
and the control management platform sends a first response message to the first internet access device, wherein the first response message is used for informing the first internet access device that the first internet access device is allowed to access the WiFi network by using the temporary SSID.
2. The method according to claim 1, wherein the determining, by the control management platform according to the access control operation corresponding to the relationship type, that the first internet access device is allowed to access the WiFi network using the temporary SSID includes:
the control management platform sends an indication request message to a second internet device according to the access control operation corresponding to the relationship type, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message;
and the control management platform receives an access permission indication message sent by the second internet access device, and determines that the first internet access device is permitted to access the WiFi network by using the temporary SSID.
3. The method of claim 1 or 2, wherein after the control management platform determines the relationship type of the first user and the second user, the method further comprises:
the control management platform determines to refuse the first internet access device to access the WiFi network by using the temporary SSID according to access control operation corresponding to the relationship type;
and the control management platform sends a second response message to the first internet equipment, wherein the second response message is used for informing the first internet equipment of refusing the first internet equipment to access the WiFi network by using the temporary SSID.
4. The method according to claim 3, wherein the determining, by the control management platform according to the access control operation corresponding to the relationship type, that the first internet access device is denied access to the WiFi network using the temporary SSID comprises:
the control management platform sends an indication request message to a second internet device according to the access control operation corresponding to the relationship type, wherein the indication request message is used for requesting the second internet device to issue an access control indication message, the second internet device is a device used by the second user, and the access control indication message is an access permission indication message or an access rejection indication message;
and the control management platform receives an access refusing indication message sent by the second internet access device, and determines to refuse the first internet access device to access the WiFi network by using the temporary SSID.
5. The method of claim 1 or 2, wherein after the control management platform receives the request message, the method further comprises:
the control management platform determines that the router is not a router managed by the control management platform according to the identifier of the router, and the control management platform determines to reject the first internet access device to access the WiFi network by using the temporary SSID;
and the control management platform sends a second response message to the first internet equipment, wherein the second response message is used for informing the first internet equipment of refusing the first internet equipment to access the WiFi network by using the temporary SSID.
6. The method according to claim 1 or 2, wherein the request message is a first request message sent by the first internet access device, or the request message is a second request message sent by a third party platform.
7. The method according to claim 6, wherein when the request message is the second request message, the determining, by the control management platform, the relationship type between the first user and the second user according to the identifier of the first user and the identifier of the second user includes:
the control management platform sends a judgment request message to the third-party platform, wherein the judgment request message comprises the identifier of the first user and the identifier of the second user, and the judgment request message is used for requesting the third-party platform to judge the relationship type between the second user and the first user;
the control management platform receives the relationship type sent by the third-party platform;
and the control management platform determines to allow or refuse the first internet access device to access the WiFi network by using the temporary SSID according to an access control strategy corresponding to the relationship type.
8. The method of claim 7, wherein when the control management platform determines that the first internet-surfing device is allowed to access the WiFi network using the temporary SSID, the control management platform sends the first response message to the third party platform to forward the first response message to the first internet-surfing device by the third party platform;
when the control management platform determines that the first internet-surfing device is refused to access the WiFi network by using the temporary SSID, the control management platform sends a second response message to the third-party platform, and the third-party platform forwards the second response message to the first internet-surfing device.
9. A wireless fidelity (WiFi) access method, comprising:
the method comprises the steps that a router receives an intelligent access request message sent by first internet equipment, wherein the intelligent access request message is used for requesting the router to distribute a temporary service period set identifier (SSID), and the temporary SSID is used for enabling the first internet equipment to access a WiFi network provided by the router;
the router generates the temporary SSID, and the effective time of the temporary SSID is a first preset time period;
the router sends an intelligent access response message to the first internet equipment, wherein the intelligent access response message carries the temporary SSID;
if the router receives a first indication message sent by a control management platform for managing the router within the first preset time period, the router formally enables the temporary SSID according to the indication of the first indication message, so that the temporary SSID keeps an effective state after the first preset time period is finished.
10. The method of claim 9, wherein after the router formally enables the temporary SSID according to the indication of the first indication message, the method further comprises:
and if the router detects that the temporary SSID is not used in a second preset time period, the router controls the temporary SSID to be invalid.
11. The method according to claim 9 or 10, wherein before the router receives the smart access request message sent by the first internet device, the method further comprises:
the router receives an access request message sent by the first internet access device, wherein the access request message comprises a public SSID of the router, and the access request message is used for requesting the first internet access device to access the WiFi network by using the public SSID;
and the router sends prompt information to the first internet equipment, wherein the prompt information is used for prompting that the WiFi network is allowed to be accessed in an intelligent access mode.
12. A wireless fidelity (WiFi) network access method is characterized by comprising the following steps:
a first internet device sends an intelligent access request message to a router, wherein the intelligent access request message is used for requesting the router to allocate a temporary service period set identifier (SSID), and the temporary SSID is used for enabling the first internet device to access a WiFi network provided by the router;
the first internet equipment receives an intelligent access response message sent by the router, wherein the intelligent access response message comprises the identifier of the router and the temporary SSID;
the first internet equipment sends a first request message to a service platform, wherein the first request message comprises an identifier of the router, the temporary SSID and an identifier of a first user, the first user is a user using the first internet equipment or a user to which the first internet equipment belongs, and the first request message is used for requesting to allow the first internet equipment to access the WiFi network by using the temporary SSID;
and the first internet equipment receives a first response message sent by the service platform, wherein the first response message is used for informing the first internet equipment that the WiFi network is allowed to be accessed by using the temporary SSID.
13. The method according to claim 12, wherein before the first internet access device receives the first response message sent by the service platform, the valid time of the temporary SSID is a first preset time period.
14. The method according to claim 12 or 13, wherein the service platform is a control management platform for managing the router, or a third party platform;
when the service management platform is a third-party platform, the intelligent access response message and the first request message further include an identifier of the control management platform.
15. The method of claim 12 or 13, wherein before the first internet device sends the smart access request message to the router, the method further comprises:
the first internet device sends an access request message to the router, wherein the access request message comprises a public SSID of the router, and the access request message is used for requesting to allow the first internet device to access the WiFi network by using the public SSID;
and the first internet equipment receives prompt information sent by the router, wherein the prompt information is used for prompting that the WiFi network is allowed to be accessed in an intelligent access mode.
16. A wireless fidelity (WiFi) access method, comprising:
a third party platform receives a first request message sent by a first internet device, wherein the first request message comprises an identifier of a router, a temporary Service Set Identifier (SSID), an identifier of a control management platform and an identifier of a first user, the first request message is used for requesting to allow the first internet device to access a WiFi network provided by the router by using the temporary SSID, and the first user is a user using the first internet device or a user to which the first internet device belongs;
the third party platform sends a second request message to a control management platform corresponding to the identifier of the control management platform, wherein the second request message comprises the identifier of the router, the temporary SSID and the identifier of the first user, and the second request message is used for requesting to allow the first internet access device to access the WiFi network provided by the router by using the temporary SSID;
the third party platform receives a judgment request message sent by the control management platform, wherein the judgment request message comprises an identifier of the first user and an identifier of a second user, the second user is a user to which the router belongs, and the judgment request message is used for requesting the third party platform to judge the relationship type between the second user and the first user;
the third-party platform is used for identifying the first user according to the relationship type between the second user and the first user;
the third party platform sends the relationship type to the control management platform;
the third party platform receives a first response message sent by the control management platform, wherein the first response message is used for informing the first internet access device that the temporary SSID is allowed to be used for accessing the WiFi network;
and the third party platform sends the first response message to the first internet equipment.
17. The method of claim 16, wherein after the third party platform sends the second request message to the control management platform corresponding to the identity of the control management platform, the method further comprises:
the third party platform receives a second response message sent by the control management platform, wherein the second response message is used for informing the first internet access device that the temporary SSID is not allowed to be used for accessing the WiFi network;
and the third party platform sends the second response message to the first internet equipment.
18. A control management platform, comprising: a processor, a memory, a communication interface, and a bus;
the communication interface is used for receiving or sending messages, and the messages come from or are sent to a router, a first internet device, a second internet device or a third party platform;
the memory is used for storing computer execution instructions;
the processor, connected to the memory and the communication interface through the bus, executes computer-executable instructions stored in the memory when the control management platform is running to implement the WiFi network access method of any of claims 1-8.
19. A router, comprising: a processor, a memory, a communication interface, and a bus;
the communication interface is used for receiving or sending messages, and the messages come from or are sent to the control management platform or the first internet access equipment or the second internet access equipment or the third party platform;
the memory is used for storing computer execution instructions;
the processor, coupled to the memory and the communication interface via the bus, executes computer-executable instructions stored in the memory when the router is running to implement the WiFi network access method of any of claims 9-11.
20. A first internet device, comprising: a processor, a memory, a communication interface, and a bus;
the communication interface is used for receiving or sending messages, and the messages come from or are sent to a router or a control management platform or second internet equipment or a third party platform;
the memory is used for storing computer execution instructions;
the processor, connected to the memory and the communication interface through the bus, executes computer-executable instructions stored in the memory when the first internet access device is running, so as to implement the WiFi network access method according to any one of claims 12-15.
21. A third party platform, comprising: a processor, a memory, a communication interface, and a bus;
the communication interface is used for receiving or sending messages, and the messages come from or are sent to a router, a first internet device, a second internet device or a control management platform;
the memory is used for storing computer execution instructions;
the processor, coupled to the memory and the communication interface via the bus, executes computer-executable instructions stored in the memory when the third party platform is operating to implement the wireless fidelity WiFi network access method of claim 16 or 17.
22. A computer storage medium having instructions stored therein, which when executed on a computer, cause the computer to perform the wireless fidelity WiFi network access method of any of claims 1-17.
23. A communication system, comprising:
the control management platform of claim 18; alternatively, the first and second electrodes may be,
the control management platform of claim 18, and the third party platform of claim 21.
CN201710390254.2A 2017-05-27 2017-05-27 WiFi network access method, device and system Active CN108934009B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710390254.2A CN108934009B (en) 2017-05-27 2017-05-27 WiFi network access method, device and system
PCT/CN2018/086506 WO2018219125A1 (en) 2017-05-27 2018-05-11 Wifi network access method, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710390254.2A CN108934009B (en) 2017-05-27 2017-05-27 WiFi network access method, device and system

Publications (2)

Publication Number Publication Date
CN108934009A CN108934009A (en) 2018-12-04
CN108934009B true CN108934009B (en) 2021-08-13

Family

ID=64450725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710390254.2A Active CN108934009B (en) 2017-05-27 2017-05-27 WiFi network access method, device and system

Country Status (2)

Country Link
CN (1) CN108934009B (en)
WO (1) WO2018219125A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110167027B (en) * 2019-05-23 2022-04-05 上海尚往网络科技有限公司 Method, equipment and storage medium for acquiring access password of wireless access point
CN112752262B (en) * 2019-10-29 2023-02-24 广东美的制冷设备有限公司 Networking method of household electrical appliance, household electrical appliance and terminal equipment
CN111031545A (en) * 2019-12-24 2020-04-17 Oppo广东移动通信有限公司 Wireless network access control method and device, relay equipment and electronic equipment
CN111314991B (en) * 2020-02-11 2022-08-12 中国联合网络通信集团有限公司 Network access control method, device and system
CN112351424B (en) * 2020-07-28 2024-03-12 深圳Tcl新技术有限公司 Wireless networking management method, system, device and computer readable storage medium
CN114079570A (en) * 2020-08-03 2022-02-22 北京金山云网络技术有限公司 Network access system, method, device, electronic equipment and storage medium
CN113708951A (en) * 2020-09-18 2021-11-26 天翼智慧家庭科技有限公司 Method and system for realizing automatic network distribution of intelligent terminal equipment
CN112165712B (en) * 2020-09-30 2024-01-23 青岛海尔科技有限公司 Method, device, system and storage medium for intelligent device to access wireless network
CN114585048B (en) * 2022-03-11 2023-12-08 可瑞尔科技(扬州)有限公司 Control method, device, equipment and medium for multi-equipment time-sharing connection to WiFi

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4878260B2 (en) * 2006-10-30 2012-02-15 キヤノン株式会社 Wireless parameter setting method, base station, management apparatus, control method therefor, and computer program
CN102480729B (en) * 2010-11-22 2015-11-25 中兴通讯股份有限公司 Method and the access point of fake user is prevented in wireless access network
US8856290B2 (en) * 2011-10-24 2014-10-07 General Instrument Corporation Method and apparatus for exchanging configuration information in a wireless local area network
WO2014028691A1 (en) * 2012-08-15 2014-02-20 Interdigital Patent Holdings, Inc. Enhancements to enable fast security setup
US9826399B2 (en) * 2013-01-04 2017-11-21 Apple Inc. Facilitating wireless network access by using a ubiquitous SSID
CN104660405B (en) * 2013-11-21 2018-06-12 中国移动通信集团公司 A kind of business device authentication method and equipment
US9763094B2 (en) * 2014-01-31 2017-09-12 Qualcomm Incorporated Methods, devices and systems for dynamic network access administration
CN104837136B (en) * 2015-04-14 2019-06-21 深圳市信锐网科技术有限公司 Wireless access authentication method and device
CN105307169B (en) * 2015-09-18 2018-12-28 腾讯科技(深圳)有限公司 The cut-in method of guest network, device and system
CN105392141A (en) * 2015-10-30 2016-03-09 小米科技有限责任公司 Device control method and device
CN105743891A (en) * 2016-01-27 2016-07-06 北京小米移动软件有限公司 Networking method and device, server and router

Also Published As

Publication number Publication date
CN108934009A (en) 2018-12-04
WO2018219125A1 (en) 2018-12-06

Similar Documents

Publication Publication Date Title
CN108934009B (en) WiFi network access method, device and system
US11729594B2 (en) Network access method, device, and system
JP6842919B2 (en) Network connection method, hotspot terminal and management terminal
US9769732B2 (en) Wireless network connection establishment method and terminal device
JP6457698B2 (en) How to control access to non-vehicle wireless networks
EP3306985B1 (en) Wireless local area network wlan access method, terminal, and server
US9451454B2 (en) Mobile device identification for secure device access
EP3001600B1 (en) Account login method, equipment and system
CN107528733B (en) Management method of Internet of things and Internet of things system
EP3742785B1 (en) Session management method and device
CN112399423B (en) Method and equipment for communication through virtual customer identification module
CN109561429B (en) Authentication method and device
CN105282868A (en) System and Method for Temporarily Joining a WiFi Network
JP2019036091A (en) Vehicle security system and vehicle security method
CN113438314B (en) Equipment control method and device, storage medium and electronic device
CN112929881A (en) Machine card verification method applied to extremely simple network and related equipment
CN103095721B (en) A kind of method, terminal and system setting up secure connection
US10412585B2 (en) User identity authentication method and device
JP6456409B2 (en) Method, apparatus and system for controlling the total number of users attached online
CN107454557B (en) Router connection method and system
CN106851639B (en) WiFi access method and access point
CN109743237B (en) Authentication method of APP and gateway
CN106559850B (en) Network access switching method and device
US20230290205A1 (en) Method for smart lock unlocking, related apparatus, and storage medium
KR20160125039A (en) System and Method for Providing Certification by using Double Cross Verification of Network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220218

Address after: 550025 Huawei cloud data center, jiaoxinggong Road, Qianzhong Avenue, Gui'an New District, Guiyang City, Guizhou Province

Patentee after: Huawei Cloud Computing Technology Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right