WO2019037597A1 - Method and device for pre-authorizing wireless connection for user equipment - Google Patents

Method and device for pre-authorizing wireless connection for user equipment Download PDF

Info

Publication number
WO2019037597A1
WO2019037597A1 PCT/CN2018/099344 CN2018099344W WO2019037597A1 WO 2019037597 A1 WO2019037597 A1 WO 2019037597A1 CN 2018099344 W CN2018099344 W CN 2018099344W WO 2019037597 A1 WO2019037597 A1 WO 2019037597A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
information
identification information
authorization
wireless
Prior art date
Application number
PCT/CN2018/099344
Other languages
French (fr)
Chinese (zh)
Inventor
程翰
Original Assignee
上海掌门科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海掌门科技有限公司 filed Critical 上海掌门科技有限公司
Publication of WO2019037597A1 publication Critical patent/WO2019037597A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present application relates to the field of communications, and in particular, to a technology for performing wireless connection pre-authorization on user equipment.
  • the authentication mode of the traditional router is passive, and the user requesting the connection often needs to provide an authentication password, and the wireless connection can be made after the authentication is passed. Moreover, the authentication process is cumbersome and time consuming, resulting in poor user experience.
  • a method for wirelessly pre-authorizing a user equipment on an information-aware device comprising:
  • a method for wirelessly pre-authorizing a user equipment on a network device side comprising:
  • the wireless connection pre-authorization request information includes user equipment identification information of the user equipment
  • a method for wirelessly pre-authorizing a user equipment on a wireless routing device comprising:
  • a method for wirelessly pre-authorizing a user equipment comprising:
  • the information-aware device acquires the short-range communication user equipment identification information of the user equipment, and sends the wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the short-range communication user Device identification information;
  • the network device Determining, by the network device, the user equipment identification information of the user equipment based on the short-range communication identification information, determining one or more wireless routing devices corresponding to the information-aware device, and sending the user equipment identification information to The one or more wireless routing devices;
  • the one or more wireless routing devices perform wireless connection pre-authorization on the user equipment identification information.
  • an information-aware device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the wireless connection pre-authorization request information includes user equipment identification information of the user equipment
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the wireless connection pre-authorization request information includes user equipment identification information of the user equipment
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the method for pre-authorizing a wireless connection of a user equipment can perform short-range communication (for example, Bluetooth communication, near field communication, etc.) through a third-party device before the user equipment initiates a connection request.
  • short-range communication for example, Bluetooth communication, near field communication, etc.
  • Point or wireless routing device and this process can be performed without the user's perception, which saves the user's operation time and improves the user's experience.
  • FIG. 1 is a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an embodiment of the present application
  • FIG. 2 shows a flow chart of a method for wirelessly pre-authorizing a user equipment based on the scenario shown in FIG. 1;
  • FIG. 3 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at an information-aware device according to another embodiment of the present application;
  • FIG. 4 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application
  • FIG. 5 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application
  • FIG. 6 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application
  • FIG. 7 is a flowchart of a method for wirelessly pre-authorizing a user equipment on a wireless routing device according to another embodiment of the present application.
  • FIG. 8 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application.
  • FIG. 9 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application.
  • FIG. 10 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application.
  • the terminal, the device of the service network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage,
  • the device referred to in the present application includes but is not limited to a user equipment, a network device, or a device formed by integrating a user equipment and a network device through a network.
  • the user equipment includes, but is not limited to, any mobile electronic product that can perform human-computer interaction with the user (for example, human-computer interaction through a touchpad), such as a smart phone, a tablet computer, etc., and the mobile electronic product can be operated by any operation.
  • System such as Android operating system, iOS operating system, etc.
  • the network device includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), and programmable logic.
  • ASIC application specific integrated circuit
  • the network device includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing.
  • cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers.
  • the network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like.
  • the device may also be a program running on the user equipment, the network device, or the user equipment and the network device, the network device, the touch terminal, or the network device and the touch terminal integrated through the network.
  • FIG. 1 illustrates a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an aspect of the present disclosure
  • FIG. 2 illustrates a wireless connection pre-authorization for a user equipment based on the scenario.
  • Method flow chart The method for performing wireless connection pre-authorization on the user equipment is described in detail below based on the scenario shown in FIG.
  • the information sensing device 102 acquires user equipment identification information of the user equipment 101 (for example, including but not limited to Bluetooth communication identification information, near field communication identification information, MAC address information, etc.); in step S12, the information sensing device The device 102 sends a wireless connection pre-authorization request information about the user equipment 101 to the network device 103, where the wireless connection pre-authorization request information includes the user equipment identification information; after receiving the short-range communication identification information, the network device 103 Determining, in step S23, one or more wireless routing devices corresponding to the information sensing device; in step S24, the network device 103 sends the user equipment identification information to the wireless routing device; the wireless routing device receives the MAC address After the information, in step S32, the user equipment identification information is pre-authorized by the wireless connection.
  • the wireless connection pre-authorization request information includes the user equipment identification information
  • the network device 103 Determining, in step S23, one or more wireless routing devices corresponding to the information sensing device
  • the network device 103 sends the
  • the wireless connection pre-authorization of the user equipment refers to that the wireless routing device acquires the user equipment identifier (such as a MAC address or other identification information) of the user equipment that obtains the connection authorization in advance; when the wireless routing device receives the information from a user equipment The connection request or the authentication request, and the user equipment identifier of the user equipment has obtained the connection authorization, and the user equipment is allowed to access the network through the connection request or the authentication request of the user equipment.
  • the wireless routing device acquires the user equipment identifier (such as a MAC address or other identification information) of the user equipment that obtains the connection authorization in advance; when the wireless routing device receives the information from a user equipment The connection request or the authentication request, and the user equipment identifier of the user equipment has obtained the connection authorization, and the user equipment is allowed to access the network through the connection request or the authentication request of the user equipment.
  • the wireless routing device acquires the user equipment identifier (such as a MAC address or other identification information) of the user equipment that obtains the connection authorization
  • the information sensing device 102 is a device that can communicate with the matched user equipment 101 and exchange data, for example, communicates with the user equipment 101 through a communication module such as a Bluetooth module, a NFC (Near Field Communication) module, or a ZigBee communication module.
  • the user equipment identification information of the user equipment 101 includes, but is not limited to, MAC address information, device identification information of the user equipment 101 (such as IMEI, device serial number, etc.), Bluetooth identification information, and user identification information of the user to which the user equipment 101 belongs.
  • the user account of the user in the wireless connection application, the communication identification information of the user device 101 (for example, the phone number corresponding to the phone card in the user device 101).
  • the Bluetooth identification information may be used for the pre-authorization operation of the user equipment 101.
  • the user equipment identification information may also be used. Querying, by the network device, another user equipment identification information of the user equipment 101, for example, determining the MAC address information of the user equipment 101, the user account information of the user, and the corresponding telephone number according to the Bluetooth equipment identification information of the user equipment 101. Then, the user equipment 101 is pre-authorized by the wireless connection based on the other user equipment identification information (for example, MAC address information, user account information, and telephone number).
  • the other user equipment identification information for example, MAC address information, user account information, and telephone number.
  • the information-aware device may perform wireless connection pre-authorization of the user equipment on one or more corresponding wireless routing devices.
  • user device 101 and information aware device 102 each have a Bluetooth module, and user device 101 first pairs with information aware device 102.
  • the user equipment 101 sends a master device paging request to the external device, and the information sensing device 102 monitors whether another device sends the master device paging request; once the information sensing device 102 listens to the master device paging request, Sending a slave device paging response; when the user device 101 receives the slave device paging response, an ACL link connection is established between the user equipment 101 and the information sensing device 102; based on the ACL link connection, the user equipment 101 initiates RFCOMM connection request; the information-aware device 102 responds to the RFCOMM connection request to establish a Bluetooth communication connection between the user device 101 and the information-aware device 102; during the establishment of the Bluetooth communication connection, the Bluetooth communication identification information of the user device 101 (eg The Bluetooth MAC address is acquired by the information aware device 102.
  • the Bluetooth MAC address is acquired by the information aware device 102
  • the information connection device 102 may also send a communication connection request to the user equipment 101. After the information sensing device 102 receives the communication connection response returned by the user equipment 101 based on the communication connection request, the user equipment 101 and the information sensing device 102. The communication connection between the two is established, and the specific process is similar to the above process, and will not be described again, and is included herein by reference. In other embodiments, when the information aware device 102 receives the master device paging request or the slave device paging response from the user device 101, the information sensing device 102 can obtain the Bluetooth communication identification information of the user device 101 without A Bluetooth communication connection between the user device 101 and the information aware device 102 is established.
  • the user equipment 101 can be any mobile electronic product that can perform human-computer interaction with the user (for example, human-computer interaction through a touchpad or a physical keyboard), such as a smart phone, a tablet computer, etc., and the mobile electronic product can be adopted. Any operating system, such as Android operating system, iOS operating system, etc. Of course, those skilled in the art should understand that the foregoing user equipment is only an example, and other existing or future user equipment equipment may be applicable to the present application, and should also be included in the protection scope of the present application. The way is included here.
  • the information aware device 102 transmits the Bluetooth communication identification information of the user device 101 to the corresponding network device 103.
  • the network device 103 queries the MAC address information of the user equipment 101 based on the Bluetooth communication identification information of the user equipment 101, and queries the wireless routing device 104 corresponding to the information sensing device 102 based on the communication identification information of the information sensing device 102 (for example, querying the wireless routing device 104)
  • the MAC address transmits the queried MAC address information of the user equipment 101 to the wireless routing device 104.
  • the device identification information of the information-aware device 102 may be the communication identifier information of the information-aware device 102, such as the MAC address of the information-aware device 102, or may be the physical address information of the information-aware device 102, such as the location of the information-aware device 102.
  • the wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and performs wireless connection pre-authorization on the MAC address, for example, adding the MAC address to the pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 has been pre-authorized by the wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (eg The wireless routing device 104 transmits an authentication pass response message to the user equipment 101 to establish a wireless network connection between the user equipment 101 and the wireless routing device 104.
  • the network device 103 queries the MAC address information of the user equipment 101 and the MAC address information of the wireless routing device 104, which may be performed locally by the network device 103, or may be performed at other locations (for example, a database accessible by the network device 103). Inquire.
  • the authentication type of the wireless routing device 104 is non-open system authentication.
  • the wireless connection pre-authorization of the user equipment 101 may be performed based on other user equipment identification information of the user equipment 101, for example, including but not limited to: device identification information of the user equipment 101 (eg, IMEI, device serial number) And the like, the Bluetooth identification information, the user identification information of the user to which the user equipment 101 belongs (such as the user account of the user in the wireless connection application), and the communication identification information of the user equipment 101 (for example, the telephone number corresponding to the telephone card in the user equipment 101).
  • device identification information of the user equipment 101 eg, IMEI, device serial number
  • the Bluetooth identification information e.g., the Bluetooth identification information
  • the user identification information of the user to which the user equipment 101 belongs such as the user account of the user in the wireless connection application
  • the communication identification information of the user equipment 101 for example, the telephone number corresponding to the telephone card in the user equipment 101.
  • a method for enabling the user equipment 101 to perform network access by the wireless routing device 104 is that the network device 103 queries the user equipment corresponding to the user equipment 101 based on the short-range communication identifier of the user equipment 101 (for example, a Bluetooth communication identifier or an NFC communication identifier). Identifying the information, and transmitting the user equipment identification information to the wireless routing device 104 for pre-authorization of the wireless network access; establishing a wireless connection between the user equipment 101 and the wireless routing device 104 (at this time, the user equipment 101 cannot pass the wireless After the routing device 104 accesses the network, the user equipment 101 sends the corresponding user equipment identification information to the wireless router 104 for verification through the wireless connection with the wireless routing device 104. If the user equipment identifier information sent by the user equipment 101 is earlier than The user equipment identification information sent by the network device is consistent, and the wireless routing device 104 allows the user equipment 101 to perform network access.
  • the short-range communication identifier of the user equipment 101 for example, a Bluetooth communication identifier
  • a method for wirelessly pre-authorizing a user equipment at an information-aware device comprising steps S11 and S12.
  • the information sensing device acquires the short-range communication identification information of the user equipment; in step S12, the information sensing device sends the wireless connection pre-authorization request information about the user equipment to the network device, where The wireless connection pre-authorization request information includes the short-range communication identification information.
  • the information sensing device acquires the short-range communication identification information of the user equipment.
  • the information aware device 102 acquires the corresponding short-range communication identification information of the user equipment 101 by means of Bluetooth communication, near field communication, ZigBee communication, and the like.
  • the user equipment 101 and the information-aware device 102 respectively have a Bluetooth module, and the user equipment 101 first pairs with the information-aware device 102 to establish a Bluetooth communication connection.
  • the Bluetooth of the user device 101 Communication identification information (eg, a Bluetooth MAC address) is obtained by the information aware device 102; in other embodiments, when the information aware device 102 receives a primary device paging request or a secondary device paging response from the user device 101, the information is perceived
  • the device 102 can obtain the Bluetooth communication identification information of the user equipment 101 without establishing a Bluetooth communication connection between the user equipment 101 and the information sensing device 102.
  • the information aware device 102 obtains the short-range communication identification information of the user equipment 101 based on other short-range communication, for example, the user equipment 101 has its NFC module operating in a bidirectional mode or a passive mode, so that the information sensing device 102 reads the user.
  • the NFC identification information of the device 101 is not limited to Bluetooth, Bluetooth, Wi-Fi, Wi-Fi, Wi-Fi, Wi-Fi, Wi-Fi, Wi-Fi, Wi-Fi Protected Access (WPA)
  • the user equipment 101 has its NFC module operating in a bidirectional mode or a passive mode, so that the information sensing device 102 reads the user.
  • the NFC identification information of the device 101 for example, the user equipment 101 has its NFC module operating in a bidirectional mode or a passive mode, so that the information sensing device 102 reads the user.
  • the information sensing device 102 transmits wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the short-range communication identification information sent to the network device.
  • the short-range communication identification information of the user equipment 101 is sent to the corresponding network device 103, for example, for example, Sending the short-distance communication identification information of the user equipment 101 to the cloud server according to the MAC address of the cloud server registered in advance, or querying the corresponding user account name or user number in the network communication application according to the administrator of the information-aware device 102.
  • the cloud server sends the short-range communication identification information of the user equipment 101 to the cloud server.
  • the information aware device 102 transmits the short-range communication identification information of the user equipment 101 to the network device 103
  • the identification information (for example, the MAC address) of the information-aware device 102 is also known by the network device 103.
  • the identification information of the information aware device 102 can be used to determine a corresponding wireless routing device and perform wireless connection pre-authorization on the user device 101.
  • the short-range communication identification information of the user equipment 101 is based on any one of the following: 1) Bluetooth communication; 2) Near Field Communication (NFC).
  • the information sensing device 102 sends the short-range communication identification information and the device identification information of the information-aware device to the network device, where the device identification information includes any one of the following Item: 1) communication identification information of the information-aware device; 2) physical address information of the information-aware device.
  • the device identification information of the information-aware device 102 includes the MAC address information of the information-aware device 102; for example, the device-identification information of the information-aware device 102 includes physical address information of the information-aware device 102, such as latitude and longitude information, a building or a street, and the like. Location information; may also include other information identifying the information aware device 102, such as the user account name or user number of the administrator of the information aware device 102 in the network communication application.
  • a method for wirelessly pre-authorizing a user equipment on a network device side includes steps S21, S22, S23, and S24.
  • the network device receives the wireless connection pre-authorization request information about the user equipment sent by the information-aware device, where the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment.
  • the network device determines the user equipment identification information of the user equipment based on the short-range communication identification information query; in step S23, the network device determines the wireless routing device corresponding to the information-aware device; in step S24 The network device sends the user equipment identification information to the wireless routing device.
  • the network device 103 receives the short-range communication identification information of the user equipment 101 transmitted by the information-aware device 102.
  • the information-aware device 102 transmits the short-range communication identification information of the user equipment 101 to the network device 103, where the information-aware device 102 acquires the corresponding user equipment 101 by means of Bluetooth communication, near-field communication, ZigBee communication, or the like.
  • the short-range communication identification information such as the Bluetooth MAC address, the NFC identification information, and the like; subsequently, the network device 103 receives the short-range communication identification information of the user equipment 101 sent by the information-aware device 102, for example, the information-aware device 102 according to the cloud registered in advance Sending the MAC address of the server, sending the short-distance communication identification information of the user equipment 101 to the cloud server, or querying the corresponding cloud server according to the user account name or user number of the administrator of the information-aware device 102 in the network communication application, The short-range communication identification information of the user equipment 101 is sent to the cloud server.
  • the network device 103 determines the user equipment identification information of the user equipment 101 based on the short-range communication identification information query. For example, the MAC address information of the user equipment 101 is queried according to the short-range communication identification information such as the Bluetooth MAC address of the user equipment 101 and the NFC identification information; in some embodiments, between the short-range communication identification information of the user equipment 101 and the MAC address information The corresponding relationship has been previously stored in a database local to the network device 103 or accessible to the network device 103.
  • the short-range communication identification information such as the Bluetooth MAC address of the user equipment 101 and the NFC identification information
  • the network device 103 determines the wireless routing device 104 corresponding to the information aware device 102.
  • the corresponding wireless routing device 104 is determined by the identification information (e.g., MAC address) of the information aware device 102 and the correspondence between the identification information and the identification information (e.g., MAC address) of the wireless routing device 104.
  • the information (for example, the MAC address) of the information sensing device 102 is also known by the network device 103 while the information sensing device 102 transmits the short-range communication identification information of the user device 101 to the network device 103.
  • the network device 103 transmits the user equipment identification information (e.g., MAC address) of the user equipment 101 to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user equipment 101, and the user equipment identification information (eg, MAC address) of the user equipment 101 has been pre-authorized by the wireless connection (eg, existing in the wireless routing device 104) In the pre-authorization MAC address list, the wireless routing device 104 transmits an authentication pass response message to the user equipment 101, thereby establishing a wireless network connection between the user equipment 101 and the wireless routing device 104.
  • the wireless routing device 104 transmits an authentication pass response message to the user equipment 101, thereby establishing a wireless network connection between the user equipment 101 and the wireless routing device 104.
  • the network device 103 receives the short-range communication identification information of the user equipment 101 and the device identification information of the information-aware device 102 sent by the information-aware device 102 in step S21; accordingly, in step S23, the network device 103 The wireless routing device 104 corresponding to the information aware device 102 is determined based on the device identification information of the information aware device 102.
  • the information sensing device 102 transmits its own device identification information (for example, a MAC address, a serial number) to the network device 103 while transmitting the short-range communication identification information of the user device 101 to the network device 103; the network device 103 receives After the device identification information of the information sensing device 102 is obtained, the identifier information (for example, a MAC address) of the corresponding wireless routing device 104 is queried according to the device identification information, so that the MAC address of the user device 101 is sent to the wireless routing device in step S24. 104.
  • the identifier information for example, a MAC address
  • the device identification information of the information-aware device 102 is physical address information of the information-aware device 102, such as latitude and longitude information of the location where the information-aware device 102 is located, and geographic location information such as a building or a street where the information-aware device 102 is located;
  • the device identification information of the information-aware device 102 may also be other information for identifying the information-aware device 102, such as a user account name or a user number of an administrator of the information-aware device 102 in a network communication application.
  • the wireless routing device 104 may directly perform wireless connection pre-authorization on the user equipment identification information.
  • the configuration information of the wireless routing device 104 can include a switch for the owner of the wireless routing device 104 to select whether to enable the wireless connection pre-authorization function. If the wireless connection pre-authorization function of the wireless routing device 104 is not enabled, the wireless routing device 104 may not perform wireless connection pre-authorization on the user equipment identification information of the user equipment; if the wireless connection pre-authorization function of the wireless routing device 104 is enabled.
  • the wireless routing device 104 When the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and adds the user equipment identification information to the trusted device set of the wireless routing device 104, based on the trusted device set, the wireless routing device The wireless device pre-authorization function of the wireless device routing device 104 may be in an unenabled state, even if the wireless routing device 104 detects that the user device 101 is included in the trusted device set, It is also not possible to perform wireless connection pre-authorization on the user equipment identification information of the user equipment 101.
  • each of the pre-authorized device trusted device sets may be separately set to implement diversified and personalized rights management. For example, only a part of the multiple wireless routing devices 104 respond to the network device.
  • the user equipment identification information is transmitted by the user equipment 101, and the wireless connection pre-authorization is performed on the user equipment 101.
  • the network device 103 also queries the pre-authorization information determining the user device 101 relative to the wireless routing device 104 and transmits the pre-authorization information to the wireless routing device 104.
  • the network device 103 can be based on the user device 101.
  • the MAC address information query determines whether the user equipment 101 can be pre-authorized to connect to the wireless access point corresponding to the wireless routing device 104, thereby obtaining the pre-authorization information (including, for example, pre-authorization success, pre-authorization failure or no need for repeated authorization); wireless routing device After receiving the pre-authorization information sent by the network device 103 and the MAC address of the user equipment 101, if the pre-authorization information includes the pre-authorization success, the wireless routing device 104 performs a wireless connection pre-authorization on the MAC address of the user equipment 101.
  • the wireless routing device 104 does not need to perform wireless connection pre-authorization on the MAC address device identification information of the user equipment 101.
  • the pre-authorization information further includes pre-authorization valid period information corresponding to the user equipment identification information of the user equipment; and the wireless routing device 104 uses the pre-authorization valid period information to the user equipment 101.
  • the user equipment identification information is pre-authorized for the wireless connection. For example, the host sets the pre-authorization valid period on the wireless routing device 104 to 14:00 to 18:00 on Saturday, when the guest is a guest at the host, and the guest's mobile phone is pre-paid.
  • the wireless router can only pre-authorize the guest's mobile phone to connect to the wireless router from 14:00 to 18:00 on Saturday; if the user equipment is connected outside the pre-authorization valid period information A wireless router requires additional authorization or authentication.
  • respective pre-authorization information may be separately set to implement diversified and personalized rights management. For example, only a part of the plurality of wireless routing devices 104 are sent by the response network device 103.
  • User equipment identification information, and wireless connection pre-authorization to the user equipment 101, or the pre-authorization valid period is only valid for some of the wireless routing devices, while other wireless routing devices maintain pre-authorization for the user equipment 101 wireless connection, or keep the user Device 101 is not wirelessly connected for pre-authorization.
  • the method further includes step S25.
  • step S25 the network device 103 queries the user equipment identification information based on the user equipment 101 to determine the pre-authorization information of the user equipment identification information with respect to the wireless routing device 104; then in step S24, the network device 103 sets the user equipment of the user equipment 101.
  • the identification information and the pre-authorization information are sent to the wireless routing device 104.
  • the pre-authorization information may be a pre-authorization success or a pre-authorization failure.
  • the provider of the wireless routing device 104 sets the user equipment 101 to be pre-authorizable for wireless connection, and sets the MAC address of the user equipment 101 on the network device 103.
  • the pre-authorization information regarding the wireless routing device 104 is set to "pre-authorization successful.”
  • a specific method is to correspondingly fill in the MAC address of the user equipment 101 and the wireless routing device 104 (or the wireless access point provided by it) on the database (or data table) local to the network device 103.
  • Identification information for example, a MAC address.
  • Pre-authorization status field and set it to "pre-authorization success” or "pre-authorization failure” (eg when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101, or joins the user device 101 blacklist).
  • the pre-authorization information may also be stored in a database accessible by the network device 103.
  • the network device 103 may query the database for the pre-authorization status of the MAC address information with respect to the wireless routing device 104 according to the MAC address information of the user device 101. The process is similar to the pre-authorization information stored locally in the network device 103, and will not be described again.
  • the method further includes step S26, step S27, and step S28.
  • the network device 103 determines the user equipment identification information of the user equipment 101 based on the short-range communication identification information (for example, Bluetooth MAC address information or NFC identification information) of the user equipment 101, and transmits the user equipment identification information to the wireless routing device 104
  • the network device 103 receives the user equipment identification information of the user equipment 101 sent by the wireless routing device 104
  • the network device 103 determines, based on the user equipment identification information of the user equipment 101, the user equipment identification information about the wireless The pre-authorization information of the routing device 104
  • the network device 103 transmits the pre-authorization information to the wireless routing device 104.
  • the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101.
  • the network device 103 and requesting the network device 103 for pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided thereto); if the network device 103 queries the corresponding pre-authorization information as " If the pre-authorization succeeds or the pre-authorization fails, the pre-authorization information is returned to the wireless routing device 104, and the wireless routing device 104 wirelessly connects the MAC address information of the user equipment 101 based on the pre-authorization information “pre-authorization success”. Authorization, or ignoring the MAC address information of the user equipment 101 or blacklisting it based on the pre-authorization information "pre-authorization failure”.
  • a company's employee A whose mobile/PC/tablet MAC address information has been added to the company's wireless router's local pre-authorized MAC address list, so on the wireless router local, employee A's mobile/PC/
  • the MAC address information of the tablet is relative to the wireless router, the pre-authorization information is “pre-authorization success”, but the MAC address information and corresponding pre-authorization information of the mobile phone/personal computer/tablet of the newly-employed employee B are wireless.
  • the router has no local record. When the wireless router receives the MAC address information of the employee B/PC/PC of the employee B, it still cannot determine whether to pre-authorize the MAC address information, and then request this/the MAC from the cloud server.
  • the pre-authorization information of the address information in the cloud server If the pre-authorization information returned by the cloud is "pre-authorization success", the "pre-authorization success” information is added to the local database, and the wireless connection pre-authorization is performed on the employee's mobile phone/personal computer/tablet MAC address information; If the returned pre-authorization information is "pre-authorization failed", the employee B's device is ignored.
  • the network device 103 includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a cloud composed of a plurality of servers.
  • the network device 103 may be a network server that is connected and communicated with the information aware device 102 and the wireless routing device 104 through a network, such as a network server shared by multiple wireless routing device providers (for example, multiple shops);
  • a computer device that connects the information-aware device 102 and the wireless router device 104 such as a personal computer that is independently set up by a certain store.
  • a method for wirelessly pre-authorizing a user equipment at a wireless routing device includes step S31 and step S32.
  • the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103; in step S32, the wireless routing device 104 wirelessly connects the user equipment identification information of the user equipment 101.
  • Authorization the wireless routing device 104
  • the wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and adds the MAC address to the pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 has been pre-authorized by the wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (eg The wireless routing device 104 transmits an authentication pass response message to the user equipment 101 to establish a wireless network connection between the user equipment 101 and the wireless routing device 104. In some embodiments, referring to FIG. 8, the method further includes step S33.
  • step S33 when the wireless routing device 104 receives the user equipment 101 to send a connection authentication request to the wireless access point corresponding to the wireless routing device 104, and the user equipment identification information of the user equipment 101 has been wireless with respect to the wireless access point. Connecting the pre-authorization, sending the authentication pass response information to the user equipment 101; on the other hand, further, when the user equipment identification information of the user equipment 101 is not pre-authorized by the wireless connection with respect to the wireless access point (for example, the MAC address information is not The wireless routing device 104 performs authentication processing on the connection authentication request, and transmits corresponding authentication result information to the user equipment 101, for example, according to the connection authentication request, in the list of pre-authorized MAC addresses included in the wireless routing device 104.
  • the shared key information performs wireless connection authentication, and transmits the authentication result of the wireless connection authentication to the user equipment 101. If the wireless routing device 104 performs authentication processing on the connection authentication request of the user equipment 101, and the authentication processing result is “authentication pass” (for example, the shared key information in the connection authentication request and the wireless routing device 104 or the wireless connection provided thereby If the shared key information of the inbound point is the same or matches, the wireless connection between the user equipment 101 and the wireless routing device 104 is established and the authentication result information is returned to the user equipment 101 as "authentication pass”, otherwise "authentication failure" is returned.
  • authentication pass for example, the shared key information in the connection authentication request and the wireless routing device 104 or the wireless connection provided thereby
  • the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and the user equipment identification information of the user equipment 101 with respect to the wireless routing device.
  • Pre-authorization information of 104 in step S32, if the pre-authorization information includes pre-authorization success, the wireless routing device 104 performs wireless connection pre-authorization on the user equipment identification information of the user equipment 101.
  • the pre-authorization information may be a pre-authorization success or a pre-authorization failure.
  • the provider of the wireless routing device 104 sets the user equipment 101 to be pre-authorizable for wireless connection, and sets the MAC address of the user equipment 101 on the network device 103.
  • the pre-authorization information regarding the wireless routing device 104 is set to "pre-authorization successful.”
  • a specific method is to correspondingly fill in the MAC address of the user equipment 101 and the wireless routing device 104 (or the wireless access point provided by it) on the database (or data table) local to the network device 103.
  • Identification information for example, a MAC address.
  • Pre-authorization status field and set it to "pre-authorization success” or "pre-authorization failure” (eg when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101, or joins the user device 101 blacklist).
  • the pre-authorization information may also be stored in a database accessible by the network device 103.
  • the network device 103 may query the database for the pre-authorization status of the MAC address information with respect to the wireless routing device 104 according to the MAC address information of the user device 101. The process is similar to the pre-authorization information stored locally in the network device 103, and will not be described again.
  • the method further includes step S34, step S35, and step S36.
  • step S34 the wireless routing device 104 transmits the user equipment identification information of the user equipment 101 to the network device 103; in step S35, the wireless routing device 104 receives the user equipment identifier of the user equipment 101 returned by the network device 103.
  • Information regarding pre-authorization information of the wireless routing device 104 For example, after the network device 103 sends the MAC address information of the user device 101 to the wireless routing device 104, the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101.
  • the network device 103 and requesting the network device 103 for pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided thereto); if the network device 103 queries the corresponding pre-authorization information as " If the pre-authorization succeeds or the pre-authorization fails, the pre-authorization information is returned to the wireless routing device 104, and the wireless routing device 104 wirelessly connects the MAC address information of the user equipment 101 based on the pre-authorization information “pre-authorization success”. Authorization, or ignoring the MAC address information of the user equipment 101 or blacklisting it based on the pre-authorization information "pre-authorization failure”.
  • a company's employee A whose mobile/PC/tablet MAC address information has been added to the company's wireless router's local pre-authorized MAC address list, so on the wireless router local, employee A's mobile/PC/
  • the MAC address information of the tablet is relative to the wireless router, the pre-authorization information is “pre-authorization success”, but the MAC address information and corresponding pre-authorization information of the mobile phone/personal computer/tablet of the newly-employed employee B are wireless.
  • the router has no local record. When the wireless router receives the MAC address information of the employee B/PC/PC of the employee B, it still cannot determine whether to pre-authorize the MAC address information, and then request this/the MAC from the cloud server.
  • the pre-authorization information of the address information in the cloud server If the pre-authorization information returned by the cloud is "pre-authorization success", the "pre-authorization success” information is added to the local database, and the wireless connection pre-authorization is performed on the employee's mobile phone/personal computer/tablet MAC address information; If the returned pre-authorization information is "pre-authorization failed", the employee B's device is ignored. After that, if employee B initiates a connection authentication request to the wireless router with respect to the device of the wireless router of the company that has been pre-authorized by the wireless connection, the wireless router returns "authentication success" information, and establishes its device with employee B. Wireless connection between.
  • an information-aware device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the present application can be implemented in software and/or a combination of software and hardware, for example, using an application specific integrated circuit (ASIC), a general purpose computer, or any other similar hardware device.
  • the software program of the present application can be executed by a processor to implement the steps or functions described above.
  • the software programs (including related data structures) of the present application can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like.
  • some of the steps or functions of the present application may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
  • a portion of the present application can be applied as a computer program product, such as computer program instructions, which, when executed by a computer, can invoke or provide a method and/or technical solution in accordance with the present application.
  • the form of computer program instructions in a computer readable medium includes, but is not limited to, source files, executable files, installation package files, etc., accordingly, the manner in which the computer program instructions are executed by the computer includes but not Limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installation. program.
  • the computer readable medium can be any available computer readable storage medium or communication medium that can be accessed by a computer.
  • Communication media includes media that can be transferred from one system to another by communication signals including, for example, computer readable instructions, data structures, program modules or other data.
  • Communication media can include conductive transmission media such as cables and wires (eg, fiber optics, coaxial, etc.) and wireless (unguided transmission) media capable of propagating energy waves, such as acoustic, electromagnetic, RF, microwave, and infrared.
  • Computer readable instructions, data structures, program modules or other data may be embodied, for example, as modulated data signals in a wireless medium, such as a carrier wave or a similar mechanism, such as embodied in a portion of a spread spectrum technique.
  • modulated data signal refers to a signal whose one or more features are altered or set in such a manner as to encode information in the signal. Modulation can be analog, digital or hybrid modulation techniques.
  • the computer readable storage medium may comprise, by way of example and not limitation, vols and non-volatile, implemented in any method or technology for storing information such as computer readable instructions, data structures, program modules or other data.
  • a computer readable storage medium includes, but is not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disks, tapes, CDs, DVDs); or other currently known media or later developed for storage in computer systems Computer readable information/data used.
  • volatile memory such as random access memory (RAM, DRAM, SRAM)
  • nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk
  • an embodiment in accordance with the present application includes a device including a memory for storing computer program instructions and a processor for executing program instructions, wherein when the computer program instructions are executed by the processor, triggering
  • the apparatus operates based on the aforementioned methods and/or technical solutions in accordance with various embodiments of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The purpose of the present application is to provide a method for pre-authorizing a wireless connection for user equipment, the method comprising: an information sensing device acquiring near field communication identification information of user equipment, and sending the near field communication identification information to a network device; the network device querying and determining, on the basis of the near field communication identification information, user equipment identification information of the user equipment, and sending the user equipment identification information to a corresponding wireless routing device; and the wireless routing device pre-authorizing a wireless connection for the user equipment identification information. The present application further provides a device for pre-authorizing a wireless connection for user equipment, and a medium. The present application pre-authorizes a wireless connection for user equipment on a wireless access point or a wireless routing device, to which the user equipment needs to be connected, saving a user's operation time, improving user experience.

Description

一种用于对用户设备进行无线连接预授权的方法与设备Method and device for pre-authorizing wireless connection of user equipment 技术领域Technical field
本申请涉及通信领域,尤其涉及一种用于对用户设备进行无线连接预授权的技术。The present application relates to the field of communications, and in particular, to a technology for performing wireless connection pre-authorization on user equipment.
背景技术Background technique
随着移动设备的普及及互联网的发展,人们在日常生活中越来越多的依赖于无线网络。公共无线网络安全性低,人们通常选择对无线网络进行连接认证来限制非法用户接入无线网络,从而保证其安全性。With the popularity of mobile devices and the development of the Internet, people are increasingly relying on wireless networks in their daily lives. Public wireless networks are low in security. People usually choose to connect authentication to wireless networks to restrict illegal users from accessing the wireless network, thus ensuring their security.
移动设备连接无线网络时,往往需要路由设备的配合完成。然而传统路由器的鉴权方式是被动的,请求连接的用户往往需要提供认证密码,并且在认证通过后才能进行无线连接。而且,该鉴权过程操作繁琐、耗时,导致用户体验差。When a mobile device is connected to a wireless network, it is often necessary to complete the cooperation of the routing device. However, the authentication mode of the traditional router is passive, and the user requesting the connection often needs to provide an authentication password, and the wireless connection can be made after the authentication is passed. Moreover, the authentication process is cumbersome and time consuming, resulting in poor user experience.
发明内容Summary of the invention
本申请的一个目的是提供一种用于对用户设备进行无线连接预授权的方法。It is an object of the present application to provide a method for wirelessly pre-authorizing a user equipment.
根据本申请的一个方面,提供了一种在信息感知设备端用于对用户设备进行无线连接预授权的方法,该方法包括:According to an aspect of the present application, a method for wirelessly pre-authorizing a user equipment on an information-aware device is provided, the method comprising:
基于近距离通信,获取用户设备的用户设备标识信息;Obtaining user equipment identification information of the user equipment based on the short-range communication;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识标识信息。根据本申请的另一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,该方法包括:And transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the user equipment identification information. According to another aspect of the present application, a method for wirelessly pre-authorizing a user equipment on a network device side is provided, the method comprising:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的用户设备 标识信息;Receiving, by the information-aware device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes user equipment identification information of the user equipment;
确定所述信息感知设备对应的一个或多个无线路由设备;Determining one or more wireless routing devices corresponding to the information-aware device;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。Transmitting the user equipment identification information to the one or more wireless routing devices.
根据本申请的再一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,该方法包括:According to still another aspect of the present application, a method for wirelessly pre-authorizing a user equipment on a wireless routing device is provided, the method comprising:
接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
根据本申请的一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,该方法包括:According to an aspect of the present application, a method for wirelessly pre-authorizing a user equipment is provided, the method comprising:
信息感知设备获取用户设备的近距离通信用户设备标识信息,并向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述近距离通信用户设备标识信息;The information-aware device acquires the short-range communication user equipment identification information of the user equipment, and sends the wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the short-range communication user Device identification information;
所述网络设备基于所述近距离通信标识信息查询确定所述用户设备的用户设备标识信息,确定所述信息感知设备对应的一个或多个无线路由设备,并将所述用户设备标识信息发送至所述一个或多个无线路由设备;Determining, by the network device, the user equipment identification information of the user equipment based on the short-range communication identification information, determining one or more wireless routing devices corresponding to the information-aware device, and sending the user equipment identification information to The one or more wireless routing devices;
所述一个或多个无线路由设备对所述用户设备标识信息进行无线连接预授权。The one or more wireless routing devices perform wireless connection pre-authorization on the user equipment identification information.
根据本申请的一个方面,提供了一种用于对用户设备进行无线连接预授权的信息感知设备,该信息感知设备包括:According to an aspect of the present application, an information-aware device for performing wireless connection pre-authorization on a user equipment is provided, and the information-aware device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
基于近距离通信,获取用户设备的用户设备标识信息;Obtaining user equipment identification information of the user equipment based on the short-range communication;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识标识信息。根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,该网络设备包括:And transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the user equipment identification information. According to another aspect of the present application, a network device for performing wireless connection pre-authorization on a user equipment is provided, and the network device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的用户设备标识信息;Receiving, by the information-aware device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes user equipment identification information of the user equipment;
确定所述信息感知设备对应的一个或多个无线路由设备;Determining one or more wireless routing devices corresponding to the information-aware device;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。Transmitting the user equipment identification information to the one or more wireless routing devices.
根据本申请的再一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:According to still another aspect of the present application, a wireless routing device for wirelessly pre-authorizing a user equipment is provided, wherein the wireless routing device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
根据本申请的一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:According to an aspect of the present application, there is provided a computer readable medium comprising instructions that, when executed, cause a system to:
基于近距离通信,获取用户设备的用户设备识信息;Obtaining user equipment identification information of the user equipment based on short-range communication;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识标识信息。根据本申请的另一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:And transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the user equipment identification information. In accordance with another aspect of the present application, a computer readable medium is provided comprising instructions that, when executed, cause a system to:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的用户设备标识信息;Receiving, by the information-aware device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes user equipment identification information of the user equipment;
确定所述信息感知设备对应的一个或多个无线路由设备;Determining one or more wireless routing devices corresponding to the information-aware device;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。Transmitting the user equipment identification information to the one or more wireless routing devices.
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:In accordance with still another aspect of the present application, a computer readable medium comprising instructions that, when executed, cause a system to:
接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
与现有技术相比,本申请所提供的用于对用户设备进行无线连接预授权的方法能在用户设备发起连接请求之前,通过第三方设备经近距离通信(例如蓝牙通信、近场通信等)获取该用户设备的相关信息,并在该用户设备需要连接的无线接入点或无线路由设备上对该用户设备进行无线连接预授权,从而用户可以直接将其设备连接至相应的无线接入点或无线路由设备,并且此过程可在用户无感知的情况下进行,节省了用户的操作时间,提升了用户的使用体验。Compared with the prior art, the method for pre-authorizing a wireless connection of a user equipment provided by the present application can perform short-range communication (for example, Bluetooth communication, near field communication, etc.) through a third-party device before the user equipment initiates a connection request. Obtaining relevant information of the user equipment, and pre-authorizing the user equipment on the wireless access point or the wireless routing device to which the user equipment needs to be connected, so that the user can directly connect the device to the corresponding wireless access. Point or wireless routing device, and this process can be performed without the user's perception, which saves the user's operation time and improves the user's experience.
附图说明DRAWINGS
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:Other features, objects, and advantages of the present application will become more apparent from the detailed description of the accompanying drawings.
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的方法的具体实施场景;FIG. 1 is a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an embodiment of the present application;
图2示出基于图1所示场景的一种用于对用户设备进行无线连接预授权的方法流程图;2 shows a flow chart of a method for wirelessly pre-authorizing a user equipment based on the scenario shown in FIG. 1;
图3示出根据本申请另一个实施例的一种在信息感知设备端用于对用户设备进行无线连接预授权的方法流程图;FIG. 3 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at an information-aware device according to another embodiment of the present application;
图4示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;4 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application;
图5示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;FIG. 5 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application;
图6示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;6 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application;
图7示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;FIG. 7 is a flowchart of a method for wirelessly pre-authorizing a user equipment on a wireless routing device according to another embodiment of the present application; FIG.
图8示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;FIG. 8 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application; FIG.
图9示出根据本申请另一个实施例的一种在无线路由设备端用于对 用户设备进行无线连接预授权的方法流程图;FIG. 9 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application;
图10示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;FIG. 10 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application; FIG.
附图中相同或相似的附图标记代表相同或相似的部件。The same or similar reference numerals in the drawings denote the same or similar components.
具体实施方式Detailed ways
下面结合附图对本申请作进一步详细描述。The present application is further described in detail below with reference to the accompanying drawings.
在本申请一个典型的配置中,终端、服务网络的设备和可信方均包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration of the present application, the terminal, the device of the service network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory. Memory is an example of a computer readable medium.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。Computer readable media includes both permanent and non-persistent, removable and non-removable media. Information storage can be implemented by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, A magnetic tape cartridge, magnetic tape storage or other magnetic storage device or any other non-transportable medium that can be used to store information that can be accessed by a computing device.
本申请所指设备包括但不限于用户设备、网络设备、或用户设备与网络设备通过网络相集成所构成的设备。所述用户设备包括但不限于任何一种可与用户进行人机交互(例如通过触摸板进行人机交互)的移动电子产品,例如智能手机、平板电脑等,所述移动电子产品可以采用任意操作系统,如Android操作系统、iOS操作系统等。其中,所述网络设备包括一种能够按照事先设定或存储的指令,自动进行数值计算和信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、数字 信号处理器(DSP)、嵌入式设备等。所述网络设备包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云;在此,云由基于云计算(Cloud Computing)的大量计算机或网络服务器构成,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个虚拟超级计算机。所述网络包括但不限于互联网、广域网、城域网、局域网、VPN网络、无线自组织网络(Ad Hoc网络)等。优选地,所述设备还可以是运行于所述用户设备、网络设备、或用户设备与网络设备、网络设备、触摸终端或网络设备与触摸终端通过网络相集成所构成的设备上的程序。The device referred to in the present application includes but is not limited to a user equipment, a network device, or a device formed by integrating a user equipment and a network device through a network. The user equipment includes, but is not limited to, any mobile electronic product that can perform human-computer interaction with the user (for example, human-computer interaction through a touchpad), such as a smart phone, a tablet computer, etc., and the mobile electronic product can be operated by any operation. System, such as Android operating system, iOS operating system, etc. The network device includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), and programmable logic. Devices (PLDs), Field Programmable Gate Arrays (FPGAs), Digital Signal Processors (DSPs), embedded devices, and more. The network device includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing. Among them, cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers. The network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like. Preferably, the device may also be a program running on the user equipment, the network device, or the user equipment and the network device, the network device, the touch terminal, or the network device and the touch terminal integrated through the network.
当然,本领域技术人员应能理解上述设备仅为举例,其他现有的或今后可能出现的设备如可适用于本申请,也应包含在本申请保护范围以内,并在此以引用方式包含于此。Of course, those skilled in the art should understand that the above-mentioned devices are only examples, and other existing or future devices may be applicable to the present application, and are also included in the scope of the present application, and are hereby incorporated by reference. this.
在本申请的描述中,“多个”的含义是两个或者更多,除非另有明确具体的限定。In the description of the present application, the meaning of "plurality" is two or more unless specifically defined otherwise.
图1示出了根据本申请一个方面的一种用于对用户设备进行无线连接预授权的方法的具体实施场景,图2则示出了基于该场景的用于对用户设备进行无线连接预授权的方法流程图。以下基于图1所示场景,对该用于对用户设备进行无线连接预授权的方法进行详细描述。FIG. 1 illustrates a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an aspect of the present disclosure, and FIG. 2 illustrates a wireless connection pre-authorization for a user equipment based on the scenario. Method flow chart. The method for performing wireless connection pre-authorization on the user equipment is described in detail below based on the scenario shown in FIG.
在步骤S11中,信息感知设备102获取用户设备101的用户设备标识信息(例如,包括但不限于蓝牙通信标识信息、近场通信标识信息、MAC地址信息等);在步骤S12中,信息感知设备102向网络设备103发送关于用户设备101的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识信息;网络设备103接收所述近距离通信标识信息后,在步骤S23中确定所述信息感知设备对应的一个或多个无线路由设备;在步骤S24中,网络设备103将所述用户设备标识信息发送至所述无线路由设备;无线路由设备接收所述MAC地址信息后,在步骤S32中,对所述用户设备标识信息进行无线连接预授权。其中,对用户设备进行无线连接预授权指的是,无线路由设备预先获取取得连接授权的用户设备的用户设备标识(例如MAC地址或其他 标识信息);当无线路由设备接收到来自某用户设备的连接请求或认证请求,并且该用户设备的用户设备标识已经取得连接授权,则通过该用户设备的连接请求或认证请求,允许该用户设备访问网络。In step S11, the information sensing device 102 acquires user equipment identification information of the user equipment 101 (for example, including but not limited to Bluetooth communication identification information, near field communication identification information, MAC address information, etc.); in step S12, the information sensing device The device 102 sends a wireless connection pre-authorization request information about the user equipment 101 to the network device 103, where the wireless connection pre-authorization request information includes the user equipment identification information; after receiving the short-range communication identification information, the network device 103 Determining, in step S23, one or more wireless routing devices corresponding to the information sensing device; in step S24, the network device 103 sends the user equipment identification information to the wireless routing device; the wireless routing device receives the MAC address After the information, in step S32, the user equipment identification information is pre-authorized by the wireless connection. The wireless connection pre-authorization of the user equipment refers to that the wireless routing device acquires the user equipment identifier (such as a MAC address or other identification information) of the user equipment that obtains the connection authorization in advance; when the wireless routing device receives the information from a user equipment The connection request or the authentication request, and the user equipment identifier of the user equipment has obtained the connection authorization, and the user equipment is allowed to access the network through the connection request or the authentication request of the user equipment.
其中,信息感知设备102是可与匹配的用户设备101进行通信并交换数据的设备,例如通过蓝牙模块、NFC(Near Field Communication,近场通信)模块、ZigBee通信模块等通信模块与用户设备101通信。用户设备101的用户设备标识信息包括但不限于:MAC地址信息、用户设备101的设备标识信息(如IMEI、设备序列号等)、蓝牙标识信息、用户设备101所属用户的用户标识信息(如该用户在无线连接应用中的用户账号)、用户设备101的通信标识信息(例如用户设备101中电话卡对应的电话号码)。当用户设备101的用户设备标识信息包括蓝牙标识信息,该蓝牙标识信息可直接用于对用户设备101的预授权操作;在本申请的另一些实施例中,还可根据一种用户设备标识信息,在网络设备端查询确定用户设备101的另一种用户设备标识信息,例如根据用户设备101的蓝牙设备标识信息查询确定用户设备101的MAC地址信息、所属用户的用户账号信息、对应的电话号码等,再基于该另一种用户设备标识信息(例如MAC地址信息、用户账号信息、电话号码)对用户设备101进行无线连接预授权。The information sensing device 102 is a device that can communicate with the matched user equipment 101 and exchange data, for example, communicates with the user equipment 101 through a communication module such as a Bluetooth module, a NFC (Near Field Communication) module, or a ZigBee communication module. . The user equipment identification information of the user equipment 101 includes, but is not limited to, MAC address information, device identification information of the user equipment 101 (such as IMEI, device serial number, etc.), Bluetooth identification information, and user identification information of the user to which the user equipment 101 belongs. The user account of the user in the wireless connection application, the communication identification information of the user device 101 (for example, the phone number corresponding to the phone card in the user device 101). When the user equipment identification information of the user equipment 101 includes the Bluetooth identification information, the Bluetooth identification information may be used for the pre-authorization operation of the user equipment 101. In other embodiments of the present application, the user equipment identification information may also be used. Querying, by the network device, another user equipment identification information of the user equipment 101, for example, determining the MAC address information of the user equipment 101, the user account information of the user, and the corresponding telephone number according to the Bluetooth equipment identification information of the user equipment 101. Then, the user equipment 101 is pre-authorized by the wireless connection based on the other user equipment identification information (for example, MAC address information, user account information, and telephone number).
此外,在本申请中,信息感知设备可在一台或多台对应的无线路由设备上进行用户设备的无线连接预授权。In addition, in the present application, the information-aware device may perform wireless connection pre-authorization of the user equipment on one or more corresponding wireless routing devices.
在一些实施例中,用户设备101和信息感知设备102分别具有蓝牙模块,用户设备101首先与信息感知设备102进行配对。在该配对过程中,用户设备101向外部设备发送主设备寻呼请求,信息感知设备102则监听是否有其他设备发送主设备寻呼请求;一旦信息感知设备102监听到主设备寻呼请求,就向外发送从设备寻呼响应;当用户设备101接收到该从设备寻呼响应,用户设备101及信息感知设备102之间即建立ACL链路连接;基于该ACL链路连接,用户设备101发起RFCOMM连接请求;信息感知设备102响应该RFCOMM连接请求,从而建立用户设备101和信息感知设备102之间的蓝牙通信连接;在蓝牙通信连接建 立的过程中,用户设备101的蓝牙通信标识信息(例如,蓝牙MAC地址)被信息感知设备102获取。当然,另一方面,也可由信息感知设备102向用户设备101发送通信连接请求,在信息感知设备102接收用户设备101基于该通信连接请求返回的通信连接响应后,用户设备101和信息感知设备102之间的通信连接即被建立,具体过程与上述过程类似,不再赘述,并以引用的方式包含于此。在另一些实施例中,当信息感知设备102接收到来自用户设备101的主设备寻呼请求或从设备寻呼响应,信息感知设备102就能得到用户设备101的蓝牙通信标识信息,而不需要建立用户设备101和信息感知设备102之间的蓝牙通信连接。其中,用户设备101可以是任何一种可与用户进行人机交互(例如通过触摸板或实体键盘进行人机交互)的移动电子产品,例如智能手机、平板电脑等,所述移动电子产品可以采用任意操作系统,如Android操作系统、iOS操作系统等。当然,本领域技术人员应能理解上述用户设备仅为举例,其他现有的或今后可能出现的用户设备设备如可适用于本申请,也应包含在本申请保护范围以内,并在此以引用方式包含于此。In some embodiments, user device 101 and information aware device 102 each have a Bluetooth module, and user device 101 first pairs with information aware device 102. In the pairing process, the user equipment 101 sends a master device paging request to the external device, and the information sensing device 102 monitors whether another device sends the master device paging request; once the information sensing device 102 listens to the master device paging request, Sending a slave device paging response; when the user device 101 receives the slave device paging response, an ACL link connection is established between the user equipment 101 and the information sensing device 102; based on the ACL link connection, the user equipment 101 initiates RFCOMM connection request; the information-aware device 102 responds to the RFCOMM connection request to establish a Bluetooth communication connection between the user device 101 and the information-aware device 102; during the establishment of the Bluetooth communication connection, the Bluetooth communication identification information of the user device 101 (eg The Bluetooth MAC address is acquired by the information aware device 102. Of course, on the other hand, the information connection device 102 may also send a communication connection request to the user equipment 101. After the information sensing device 102 receives the communication connection response returned by the user equipment 101 based on the communication connection request, the user equipment 101 and the information sensing device 102. The communication connection between the two is established, and the specific process is similar to the above process, and will not be described again, and is included herein by reference. In other embodiments, when the information aware device 102 receives the master device paging request or the slave device paging response from the user device 101, the information sensing device 102 can obtain the Bluetooth communication identification information of the user device 101 without A Bluetooth communication connection between the user device 101 and the information aware device 102 is established. The user equipment 101 can be any mobile electronic product that can perform human-computer interaction with the user (for example, human-computer interaction through a touchpad or a physical keyboard), such as a smart phone, a tablet computer, etc., and the mobile electronic product can be adopted. Any operating system, such as Android operating system, iOS operating system, etc. Of course, those skilled in the art should understand that the foregoing user equipment is only an example, and other existing or future user equipment equipment may be applicable to the present application, and should also be included in the protection scope of the present application. The way is included here.
随后,信息感知设备102将用户设备101的蓝牙通信标识信息发送至对应的网络设备103。网络设备103基于用户设备101的蓝牙通信标识信息查询用户设备101的MAC地址信息,基于信息感知设备102的通信标识信息查询与信息感知设备102对应的无线路由设备104(例如查询无线路由设备104的MAC地址)并将查询到的用户设备101的MAC地址信息发送至无线路由设备104。其中,信息感知设备102的设备标识信息可以是信息感知设备102的通信标识信息,例如信息感知设备102的MAC地址;也可以是信息感知设备102的物理地址信息,例如信息感知设备102所在位置的经纬度信息、信息感知设备102所在的楼宇或街道等地理位置信息;还可以是用于标识信息感知设备102的其他信息,例如信息感知设备102的管理员在网络通信应用中的用户账号名称或用户编号。无线路由设备104接收到网络设备103发送的用户设备101的MAC地址信息,对该MAC地址进行无线连接预授权,例如将该MAC地址加入无线路由设备104本地的预授权MAC地址列表中。之 后,若无线路由设备104接收到用户设备101发送的无线连接认证请求,并且用户设备101的MAC地址相对于无线路由设备104(或其对应的无线接入点)已被无线连接预授权(例如,存在于无线路由设备104本地的预授权MAC地址列表中),无线路由设备104向用户设备101发送认证通过响应信息,从而建立用户设备101和无线路由设备104之间的无线网络连接。Subsequently, the information aware device 102 transmits the Bluetooth communication identification information of the user device 101 to the corresponding network device 103. The network device 103 queries the MAC address information of the user equipment 101 based on the Bluetooth communication identification information of the user equipment 101, and queries the wireless routing device 104 corresponding to the information sensing device 102 based on the communication identification information of the information sensing device 102 (for example, querying the wireless routing device 104) The MAC address) transmits the queried MAC address information of the user equipment 101 to the wireless routing device 104. The device identification information of the information-aware device 102 may be the communication identifier information of the information-aware device 102, such as the MAC address of the information-aware device 102, or may be the physical address information of the information-aware device 102, such as the location of the information-aware device 102. The latitude and longitude information, the geographical location information of the building or the street where the information-aware device 102 is located, and other information for identifying the information-aware device 102, such as the user account name or user of the administrator of the information-aware device 102 in the network communication application. Numbering. The wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and performs wireless connection pre-authorization on the MAC address, for example, adding the MAC address to the pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 has been pre-authorized by the wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (eg The wireless routing device 104 transmits an authentication pass response message to the user equipment 101 to establish a wireless network connection between the user equipment 101 and the wireless routing device 104.
其中,网络设备103查询用户设备101的MAC地址信息以及无线路由设备104的MAC地址信息,可以是在网络设备103本地进行查询,也可以是在其他位置(例如网络设备103可访问的数据库)进行查询。另外,该无线路由设备104的认证类型为非开放系统认证。The network device 103 queries the MAC address information of the user equipment 101 and the MAC address information of the wireless routing device 104, which may be performed locally by the network device 103, or may be performed at other locations (for example, a database accessible by the network device 103). Inquire. In addition, the authentication type of the wireless routing device 104 is non-open system authentication.
在另一些实施例中,对用户设备101进行无线连接预授权可基于用户设备101的其他用户设备标识信息进行,例如,包括但不限于:用户设备101的设备标识信息(如IMEI、设备序列号等)、蓝牙标识信息、用户设备101所属用户的用户标识信息(如该用户在无线连接应用中的用户账号)、用户设备101的通信标识信息(例如用户设备101中电话卡对应的电话号码)。一种使得用户设备101能够通过无线路由设备104进行网络访问的做法是,网络设备103基于用户设备101的近距离通信标识(例如蓝牙通信标识或NFC通信标识)查询用户设备101所对应的用户设备标识信息,并将该用户设备标识信息发送至无线路由设备104,进行无线网络访问的预先授权;在建立用户设备101与无线路由设备104之间的无线连接(此时用户设备101还不能通过无线路由设备104访问网络)后,用户设备101将相应的用户设备标识信息通过与无线路由设备104之间的无线连接发送至无线路由104进行验证,若用户设备101所发送的用户设备标识信息与之前网络设备所发送的用户设备标识信息相一致,则无线路由设备104允许用户设备101进行网络访问。In other embodiments, the wireless connection pre-authorization of the user equipment 101 may be performed based on other user equipment identification information of the user equipment 101, for example, including but not limited to: device identification information of the user equipment 101 (eg, IMEI, device serial number) And the like, the Bluetooth identification information, the user identification information of the user to which the user equipment 101 belongs (such as the user account of the user in the wireless connection application), and the communication identification information of the user equipment 101 (for example, the telephone number corresponding to the telephone card in the user equipment 101). A method for enabling the user equipment 101 to perform network access by the wireless routing device 104 is that the network device 103 queries the user equipment corresponding to the user equipment 101 based on the short-range communication identifier of the user equipment 101 (for example, a Bluetooth communication identifier or an NFC communication identifier). Identifying the information, and transmitting the user equipment identification information to the wireless routing device 104 for pre-authorization of the wireless network access; establishing a wireless connection between the user equipment 101 and the wireless routing device 104 (at this time, the user equipment 101 cannot pass the wireless After the routing device 104 accesses the network, the user equipment 101 sends the corresponding user equipment identification information to the wireless router 104 for verification through the wireless connection with the wireless routing device 104. If the user equipment identifier information sent by the user equipment 101 is earlier than The user equipment identification information sent by the network device is consistent, and the wireless routing device 104 allows the user equipment 101 to perform network access.
根据本申请的另一个方面,提供了一种在信息感知设备端用于对用户设备进行无线连接预授权的方法,该方法包括步骤S11和步骤S12。请参考图3,在步骤S11中,信息感知设备获取用户设备的近距离通信 标识信息;在步骤S12中,信息感知设备向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述近距离通信标识信息。According to another aspect of the present application, a method for wirelessly pre-authorizing a user equipment at an information-aware device is provided, the method comprising steps S11 and S12. Referring to FIG. 3, in step S11, the information sensing device acquires the short-range communication identification information of the user equipment; in step S12, the information sensing device sends the wireless connection pre-authorization request information about the user equipment to the network device, where The wireless connection pre-authorization request information includes the short-range communication identification information.
仍然参考图1,具体而言,在步骤S11中,信息感知设备获取用户设备的近距离通信标识信息。例如,信息感知设备102通过蓝牙通信、近场通信、ZigBee通信等方式获取用户设备101相应的近距离通信标识信息。在一些实施例中,用户设备101和信息感知设备102分别具有蓝牙模块,用户设备101首先与信息感知设备102进行配对以建立蓝牙通信连接,在蓝牙通信连接建立的过程中,用户设备101的蓝牙通信标识信息(例如,蓝牙MAC地址)被信息感知设备102获取;在另一些实施例中,当信息感知设备102接收到来自用户设备101的主设备寻呼请求或从设备寻呼响应,信息感知设备102就能得到用户设备101的蓝牙通信标识信息,而不需要建立用户设备101和信息感知设备102之间的蓝牙通信连接。在其他实施例中,信息感知设备102基于其他近距离通信获得用户设备101的近距离通信标识信息,例如用户设备101使其NFC模块工作于双向模式或被动模式,从而信息感知设备102读取用户设备101的NFC识别信息。Still referring to FIG. 1 , specifically, in step S11 , the information sensing device acquires the short-range communication identification information of the user equipment. For example, the information aware device 102 acquires the corresponding short-range communication identification information of the user equipment 101 by means of Bluetooth communication, near field communication, ZigBee communication, and the like. In some embodiments, the user equipment 101 and the information-aware device 102 respectively have a Bluetooth module, and the user equipment 101 first pairs with the information-aware device 102 to establish a Bluetooth communication connection. During the establishment of the Bluetooth communication connection, the Bluetooth of the user device 101 Communication identification information (eg, a Bluetooth MAC address) is obtained by the information aware device 102; in other embodiments, when the information aware device 102 receives a primary device paging request or a secondary device paging response from the user device 101, the information is perceived The device 102 can obtain the Bluetooth communication identification information of the user equipment 101 without establishing a Bluetooth communication connection between the user equipment 101 and the information sensing device 102. In other embodiments, the information aware device 102 obtains the short-range communication identification information of the user equipment 101 based on other short-range communication, for example, the user equipment 101 has its NFC module operating in a bidirectional mode or a passive mode, so that the information sensing device 102 reads the user. The NFC identification information of the device 101.
在步骤S12中,信息感知设备102向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述近距离通信标识信息发送至网络设备。例如,信息感知设备102通过蓝牙通信、近场通信、ZigBee通信等方式获取用户设备101相应的近距离通信标识信息之后,将用户设备101的近距离通信标识信息发送至对应的网络设备103,例如根据事先登记的云端服务器的MAC地址、将用户设备101的近距离通信标识信息发送至该云端服务器,或根据信息感知设备102的管理员在网络通信应用中的用户账号名称或用户编号查询相应的云端服务器后,将用户设备101的近距离通信标识信息发送至该云端服务器。在信息感知设备102向网络设备103发送用户设备101的近距离通信标识信息的同时,信息感知设备102的标识信息(例如MAC地址)也被网络设备103获知。该信息感知设备102的标识信 息可用于确定对应的无线路由设备,并对用户设备101进行无线连接预授权。In step S12, the information sensing device 102 transmits wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the short-range communication identification information sent to the network device. For example, after the information sensing device 102 acquires the corresponding short-range communication identification information of the user equipment 101 by means of Bluetooth communication, near-field communication, ZigBee communication, etc., the short-range communication identification information of the user equipment 101 is sent to the corresponding network device 103, for example, for example, Sending the short-distance communication identification information of the user equipment 101 to the cloud server according to the MAC address of the cloud server registered in advance, or querying the corresponding user account name or user number in the network communication application according to the administrator of the information-aware device 102. After the cloud server sends the short-range communication identification information of the user equipment 101 to the cloud server. While the information aware device 102 transmits the short-range communication identification information of the user equipment 101 to the network device 103, the identification information (for example, the MAC address) of the information-aware device 102 is also known by the network device 103. The identification information of the information aware device 102 can be used to determine a corresponding wireless routing device and perform wireless connection pre-authorization on the user device 101.
优选地,用户设备101的近距离通信标识信息基于以下任一项:1)蓝牙通信;2)近场通信(NFC,Near Field Communication)。在一些实施例中,在步骤S12中,信息感知设备102将所述近距离通信标识信息及所述信息感知设备的设备标识信息发送至网络设备,其中,所述设备标识信息包括以下至少任一项:1)所述信息感知设备的通信标识信息;2)所述信息感知设备的物理地址信息。例如,信息感知设备102的设备标识信息包括信息感知设备102的MAC地址信息;又例如,信息感知设备102的设备标识信息包括信息感知设备102的物理地址信息,例如经纬度信息、楼宇或街道等地理位置信息;还可以包括用于标识信息感知设备102的其他信息,例如信息感知设备102的管理员在网络通信应用中的用户账号名称或用户编号。Preferably, the short-range communication identification information of the user equipment 101 is based on any one of the following: 1) Bluetooth communication; 2) Near Field Communication (NFC). In some embodiments, the information sensing device 102 sends the short-range communication identification information and the device identification information of the information-aware device to the network device, where the device identification information includes any one of the following Item: 1) communication identification information of the information-aware device; 2) physical address information of the information-aware device. For example, the device identification information of the information-aware device 102 includes the MAC address information of the information-aware device 102; for example, the device-identification information of the information-aware device 102 includes physical address information of the information-aware device 102, such as latitude and longitude information, a building or a street, and the like. Location information; may also include other information identifying the information aware device 102, such as the user account name or user number of the administrator of the information aware device 102 in the network communication application.
根据本申请的一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,该方法包括步骤S21、步骤S22、步骤S23及步骤S24。请参考图4,在步骤S21中,网络设备接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的近距离通信标识信息;在步骤S22中,网络设备基于所述近距离通信标识信息查询确定所述用户设备的用户设备标识信息;在步骤S23中,网络设备确定所述信息感知设备对应的无线路由设备;在步骤S24中,网络设备将所述用户设备标识信息发送至所述无线路由设备。According to an aspect of the present application, a method for wirelessly pre-authorizing a user equipment on a network device side is provided. The method includes steps S21, S22, S23, and S24. Referring to FIG. 4, in step S21, the network device receives the wireless connection pre-authorization request information about the user equipment sent by the information-aware device, where the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment. In step S22, the network device determines the user equipment identification information of the user equipment based on the short-range communication identification information query; in step S23, the network device determines the wireless routing device corresponding to the information-aware device; in step S24 The network device sends the user equipment identification information to the wireless routing device.
仍然参考图1,具体而言,在步骤S21中,网络设备103接收信息感知设备102发送的用户设备101的近距离通信标识信息。在一些实施例中,信息感知设备102通过网络向网络设备103发送用户设备101的近距离通信标识信息,其中,信息感知设备102通过蓝牙通信、近场通信、ZigBee通信等方式获取用户设备101相应的近距离通信标识信息,例如蓝牙MAC地址、NFC识别信息等;随后,网络设备103接收信息感知设备102所发送的用户设备101的近距离通信标识信息,例如信息 感知设备102根据事先登记的云端服务器的MAC地址、将用户设备101的近距离通信标识信息发送至该云端服务器,或根据信息感知设备102的管理员在网络通信应用中的用户账号名称或用户编号查询相应的云端服务器后,将用户设备101的近距离通信标识信息发送至该云端服务器。Still referring to FIG. 1, in particular, in step S21, the network device 103 receives the short-range communication identification information of the user equipment 101 transmitted by the information-aware device 102. In some embodiments, the information-aware device 102 transmits the short-range communication identification information of the user equipment 101 to the network device 103, where the information-aware device 102 acquires the corresponding user equipment 101 by means of Bluetooth communication, near-field communication, ZigBee communication, or the like. The short-range communication identification information, such as the Bluetooth MAC address, the NFC identification information, and the like; subsequently, the network device 103 receives the short-range communication identification information of the user equipment 101 sent by the information-aware device 102, for example, the information-aware device 102 according to the cloud registered in advance Sending the MAC address of the server, sending the short-distance communication identification information of the user equipment 101 to the cloud server, or querying the corresponding cloud server according to the user account name or user number of the administrator of the information-aware device 102 in the network communication application, The short-range communication identification information of the user equipment 101 is sent to the cloud server.
在步骤S22中,网络设备103基于所述近距离通信标识信息查询确定用户设备101的用户设备标识信息。例如,根据用户设备101的蓝牙MAC地址、NFC识别信息等近距离通信标识信息查询用户设备101的MAC地址信息;在一些实施例中,用户设备101的近距离通信标识信息与MAC地址信息之间的对应关系已预先存储于网络设备103本地或网络设备103可访问的数据库。In step S22, the network device 103 determines the user equipment identification information of the user equipment 101 based on the short-range communication identification information query. For example, the MAC address information of the user equipment 101 is queried according to the short-range communication identification information such as the Bluetooth MAC address of the user equipment 101 and the NFC identification information; in some embodiments, between the short-range communication identification information of the user equipment 101 and the MAC address information The corresponding relationship has been previously stored in a database local to the network device 103 or accessible to the network device 103.
在步骤S23中,网络设备103确定信息感知设备102对应的无线路由设备104。例如,通过信息感知设备102的标识信息(例如MAC地址)以及该标识信息与无线路由设备104的标识信息(例如MAC地址)之间的对应关系,确定相应的无线路由设备104。其中,在信息感知设备102向网络设备103发送用户设备101的近距离通信标识信息的同时,信息感知设备102的标识信息(例如MAC地址)也被网络设备103获知。In step S23, the network device 103 determines the wireless routing device 104 corresponding to the information aware device 102. For example, the corresponding wireless routing device 104 is determined by the identification information (e.g., MAC address) of the information aware device 102 and the correspondence between the identification information and the identification information (e.g., MAC address) of the wireless routing device 104. The information (for example, the MAC address) of the information sensing device 102 is also known by the network device 103 while the information sensing device 102 transmits the short-range communication identification information of the user device 101 to the network device 103.
在步骤S24中,网络设备103将用户设备101的用户设备标识信息(例如MAC地址)发送至无线路由设备104。之后,若无线路由设备104接收到用户设备101发送的无线连接认证请求,并且用户设备101的用户设备标识信息(例如MAC地址)已被无线连接预授权(例如,存在于无线路由设备104本地的预授权MAC地址列表中),无线路由设备104向用户设备101发送认证通过响应信息,从而建立用户设备101和无线路由设备104之间的无线网络连接。In step S24, the network device 103 transmits the user equipment identification information (e.g., MAC address) of the user equipment 101 to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user equipment 101, and the user equipment identification information (eg, MAC address) of the user equipment 101 has been pre-authorized by the wireless connection (eg, existing in the wireless routing device 104) In the pre-authorization MAC address list, the wireless routing device 104 transmits an authentication pass response message to the user equipment 101, thereby establishing a wireless network connection between the user equipment 101 and the wireless routing device 104.
在一些实施例中,网络设备103在步骤S21中接收信息感知设备102发送的用户设备101的近距离通信标识信息及信息感知设备102的设备标识信息;相应地,在步骤S23中,网络设备103基于信息感知设备102的设备标识信息查询确定信息感知设备102对应的无线路由设备 104。例如,信息感知设备102在向网络设备103发送用户设备101的近距离通信标识信息的同时,也将其自身的设备标识信息(例如MAC地址、序列号)发送至网络设备103;网络设备103接收到信息感知设备102的设备标识信息后,根据该设备标识信息查询对应的无线路由设备104的标识信息(例如MAC地址),以便在步骤S24中将用户设备101的MAC地址发送至该无线路由设备104。在另一些实施例中,信息感知设备102的设备标识信息是信息感知设备102的物理地址信息,例如信息感知设备102所在位置的经纬度信息、信息感知设备102所在的楼宇或街道等地理位置信息;信息感知设备102的设备标识信息还可以是用于标识信息感知设备102的其他信息,例如信息感知设备102的管理员在网络通信应用中的用户账号名称或用户编号。In some embodiments, the network device 103 receives the short-range communication identification information of the user equipment 101 and the device identification information of the information-aware device 102 sent by the information-aware device 102 in step S21; accordingly, in step S23, the network device 103 The wireless routing device 104 corresponding to the information aware device 102 is determined based on the device identification information of the information aware device 102. For example, the information sensing device 102 transmits its own device identification information (for example, a MAC address, a serial number) to the network device 103 while transmitting the short-range communication identification information of the user device 101 to the network device 103; the network device 103 receives After the device identification information of the information sensing device 102 is obtained, the identifier information (for example, a MAC address) of the corresponding wireless routing device 104 is queried according to the device identification information, so that the MAC address of the user device 101 is sent to the wireless routing device in step S24. 104. In other embodiments, the device identification information of the information-aware device 102 is physical address information of the information-aware device 102, such as latitude and longitude information of the location where the information-aware device 102 is located, and geographic location information such as a building or a street where the information-aware device 102 is located; The device identification information of the information-aware device 102 may also be other information for identifying the information-aware device 102, such as a user account name or a user number of an administrator of the information-aware device 102 in a network communication application.
在本申请的一些实施例中,无线路由设备104收到网络设备103所发送的用户设备101的用户设备标识信息后,可以直接对该用户设备标识信息进行无线连接预授权。例如,无线路由设备104的配置信息可以包括一个开关,供无线路由设备104的主人选择是否启用无线连接预授权功能。若无线路由设备104的无线连接预授权功能未被启用,则无线路由设备104不可以对用户设备的用户设备标识信息进行无线连接预授权;若无线路由设备104的无线连接预授权功能处于启用状态,当无线路由设备104接收到网络设备103所发送的用户设备101的用户设备标识信息,将该用户设备标识信息加入到无线路由设备104的信任设备集合,则基于该信任设备集合,无线路由设备104可以对用户设备的用户设备标识信息进行无线连接预授权;若无线路由设备104的无线连接预授权功能处于未启用状态,即便无线路由设备104检测到用户设备101包含于所述信任设备集合,亦不可对用户设备101的用户设备标识信息进行无线连接预授权。此外,当无线路由设备104有多台,还可分别设置各自的预授权设备信任设备集合,以实现多样化、个性化的权限管理,例如这多台无线路由设备104中,仅一部分响应网络设备103所发送的用户设备标识信息,而对用户设备101进行无线连接预授权。In some embodiments of the present application, after receiving the user equipment identification information of the user equipment 101 sent by the network device 103, the wireless routing device 104 may directly perform wireless connection pre-authorization on the user equipment identification information. For example, the configuration information of the wireless routing device 104 can include a switch for the owner of the wireless routing device 104 to select whether to enable the wireless connection pre-authorization function. If the wireless connection pre-authorization function of the wireless routing device 104 is not enabled, the wireless routing device 104 may not perform wireless connection pre-authorization on the user equipment identification information of the user equipment; if the wireless connection pre-authorization function of the wireless routing device 104 is enabled. When the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and adds the user equipment identification information to the trusted device set of the wireless routing device 104, based on the trusted device set, the wireless routing device The wireless device pre-authorization function of the wireless device routing device 104 may be in an unenabled state, even if the wireless routing device 104 detects that the user device 101 is included in the trusted device set, It is also not possible to perform wireless connection pre-authorization on the user equipment identification information of the user equipment 101. In addition, when there are multiple wireless routing devices 104, each of the pre-authorized device trusted device sets may be separately set to implement diversified and personalized rights management. For example, only a part of the multiple wireless routing devices 104 respond to the network device. The user equipment identification information is transmitted by the user equipment 101, and the wireless connection pre-authorization is performed on the user equipment 101.
在另一些实施例中,网络设备103还查询确定用户设备101相对于 无线路由设备104的预授权信息,并向无线路由设备104发送该预授权信息,例如,网络设备103可以基于用户设备101的MAC地址信息查询确定用户设备101是否可以被预授权连接无线路由设备104对应的无线接入点,从而得到该预授权信息(例如包括预授权成功、预授权失败或无需重复授权);无线路由设备104收到网络设备103发送的所述预授权信息及用户设备101的MAC地址之后,若所述预授权信息包括预授权成功,无线路由设备104对用户设备101的MAC地址进行无线连接预授权,相应地,若所述预授权信息包括预授权失败或者无需重复授权,则所述无线路由设备104不必再对用户设备101的MAC地址设备标识信息进行无线连接预授权。进一步地,在另一些实施例中,所述预授权信息还包括所述用户设备的用户设备标识信息对应的预授权有效时段信息;无线路由设备104基于所述预授权有效时段信息对用户设备101的用户设备标识信息进行无线连接预授权,例如主人在无线路由设备104端设置预授权有效时段为周六的14:00~18:00,当客人在主人家中做客,并且客人的移动电话被预授权连接至主人家中的无线路由器,则无线路由器可以仅预授权客人的移动电话在周六14:00~18:00内连接无线路由器;若所述用户设备在该预授权有效时段信息之外连接无线路由器,则需要另外的授权或认证。此外,当无线路由设备104有多台,还可分别设置各自的预授权信息,以实现多样化、个性化的权限管理,例如这多台无线路由设备104中,仅一部分响应网络设备103所发送的用户设备标识信息,而对用户设备101进行无线连接预授权,或者预授权有效时段仅对其中一部分无线路由设备有效,而其他无线路由设备保持对用户设备101无线连接预授权,或保持对用户设备101未无线连接预授权。In other embodiments, the network device 103 also queries the pre-authorization information determining the user device 101 relative to the wireless routing device 104 and transmits the pre-authorization information to the wireless routing device 104. For example, the network device 103 can be based on the user device 101. The MAC address information query determines whether the user equipment 101 can be pre-authorized to connect to the wireless access point corresponding to the wireless routing device 104, thereby obtaining the pre-authorization information (including, for example, pre-authorization success, pre-authorization failure or no need for repeated authorization); wireless routing device After receiving the pre-authorization information sent by the network device 103 and the MAC address of the user equipment 101, if the pre-authorization information includes the pre-authorization success, the wireless routing device 104 performs a wireless connection pre-authorization on the MAC address of the user equipment 101. Correspondingly, if the pre-authorization information includes pre-authorization failure or no need for repeated authorization, the wireless routing device 104 does not need to perform wireless connection pre-authorization on the MAC address device identification information of the user equipment 101. Further, in other embodiments, the pre-authorization information further includes pre-authorization valid period information corresponding to the user equipment identification information of the user equipment; and the wireless routing device 104 uses the pre-authorization valid period information to the user equipment 101. The user equipment identification information is pre-authorized for the wireless connection. For example, the host sets the pre-authorization valid period on the wireless routing device 104 to 14:00 to 18:00 on Saturday, when the guest is a guest at the host, and the guest's mobile phone is pre-paid. Authorized to connect to the wireless router in the host, the wireless router can only pre-authorize the guest's mobile phone to connect to the wireless router from 14:00 to 18:00 on Saturday; if the user equipment is connected outside the pre-authorization valid period information A wireless router requires additional authorization or authentication. In addition, when there are multiple wireless routing devices 104, respective pre-authorization information may be separately set to implement diversified and personalized rights management. For example, only a part of the plurality of wireless routing devices 104 are sent by the response network device 103. User equipment identification information, and wireless connection pre-authorization to the user equipment 101, or the pre-authorization valid period is only valid for some of the wireless routing devices, while other wireless routing devices maintain pre-authorization for the user equipment 101 wireless connection, or keep the user Device 101 is not wirelessly connected for pre-authorization.
请参考图5,在一些实施例中,该方法还包括步骤S25。在步骤S25中,网络设备103基于用户设备101的用户设备标识信息查询确定该用户设备标识信息关于无线路由设备104的预授权信息;随后在步骤S24中,网络设备103将用户设备101的用户设备标识信息以及该预授权信息发送至无线路由设备104。其中,预授权信息可以是预授权成功或预 授权失败,例如,无线路由设备104的提供方对用户设备101设置为可以无线连接预授权,并在网络设备103上将用户设备101的MAC地址的关于无线路由设备104的预授权信息设置为“预授权成功”。关于预授权信息的设置,一种具体做法是在网络设备103本地的数据库(或数据表格)上对应地填入用户设备101的MAC地址和无线路由设备104(或其提供的无线接入点)的标识信息(例如MAC地址),当这种对应关系存在,相应地,用户设备101的MAC地址关于无线路由设备104的预授权状态即为“预授权成功”;当然也可在此基础上增加“预授权状态”字段,并将其设置为“预授权成功”或“预授权失败”(例如当无线路由设备104的提供方取消对用户设备101的无线连接预授权,或将用户设备101加入黑名单)。此外,预授权信息还可存储于网络设备103可访问的数据库中,网络设备103可根据用户设备101的MAC地址信息,在该数据库中查询该MAC地址信息关于无线路由设备104的预授权状态,过程与预授权信息存储于网络设备103本地相类似,不再赘述。Referring to FIG. 5, in some embodiments, the method further includes step S25. In step S25, the network device 103 queries the user equipment identification information based on the user equipment 101 to determine the pre-authorization information of the user equipment identification information with respect to the wireless routing device 104; then in step S24, the network device 103 sets the user equipment of the user equipment 101. The identification information and the pre-authorization information are sent to the wireless routing device 104. The pre-authorization information may be a pre-authorization success or a pre-authorization failure. For example, the provider of the wireless routing device 104 sets the user equipment 101 to be pre-authorizable for wireless connection, and sets the MAC address of the user equipment 101 on the network device 103. The pre-authorization information regarding the wireless routing device 104 is set to "pre-authorization successful." Regarding the setting of the pre-authorization information, a specific method is to correspondingly fill in the MAC address of the user equipment 101 and the wireless routing device 104 (or the wireless access point provided by it) on the database (or data table) local to the network device 103. Identification information (for example, a MAC address). When such a correspondence exists, correspondingly, the pre-authorization status of the MAC address of the user equipment 101 with respect to the wireless routing device 104 is “pre-authorization success”; of course, it can also be added on this basis. "Pre-authorization status" field and set it to "pre-authorization success" or "pre-authorization failure" (eg when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101, or joins the user device 101 blacklist). In addition, the pre-authorization information may also be stored in a database accessible by the network device 103. The network device 103 may query the database for the pre-authorization status of the MAC address information with respect to the wireless routing device 104 according to the MAC address information of the user device 101. The process is similar to the pre-authorization information stored locally in the network device 103, and will not be described again.
在一些实施例中,参考图6,该方法还包括步骤S26、步骤S27和步骤S28。在网络设备103基于用户设备101的近距离通信标识信息(例如蓝牙MAC地址信息或NFC标识信息)确定用户设备101的用户设备标识信息、并将该用户设备标识信息发送至无线路由设备104之后,在步骤S26中,网络设备103接收无线路由设备104发送的用户设备101的用户设备标识信息;在步骤S27中,网络设备103基于用户设备101的用户设备标识信息查询确定该用户设备标识信息关于无线路由设备104的预授权信息;在步骤S28中,网络设备103将该预授权信息发送至无线路由设备104。例如,网络设备103将用户设备101的MAC地址信息发送至无线路由设备104之后,无线路由设备104在本地查询用户设备101的预授权信息但是结果为空,再将用户设备101的MAC地址信息发回至网络设备103,并向网络设备103请求该MAC地址信息相对于无线路由设备104(或其提供的无线接入点)的预授权信息;若网络设备103查询到相应的预授权信息为“预授权成功”或“预授权失 败”,则将该预授权信息返回至无线路由设备104,供无线路由设备104基于预授权信息“预授权成功”对用户设备101的MAC地址信息进行无线连接预授权,或基于预授权信息“预授权失败”忽略用户设备101的MAC地址信息或将其加入黑名单。In some embodiments, referring to FIG. 6, the method further includes step S26, step S27, and step S28. After the network device 103 determines the user equipment identification information of the user equipment 101 based on the short-range communication identification information (for example, Bluetooth MAC address information or NFC identification information) of the user equipment 101, and transmits the user equipment identification information to the wireless routing device 104, In step S26, the network device 103 receives the user equipment identification information of the user equipment 101 sent by the wireless routing device 104; in step S27, the network device 103 determines, based on the user equipment identification information of the user equipment 101, the user equipment identification information about the wireless The pre-authorization information of the routing device 104; in step S28, the network device 103 transmits the pre-authorization information to the wireless routing device 104. For example, after the network device 103 sends the MAC address information of the user device 101 to the wireless routing device 104, the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101. Returning to the network device 103, and requesting the network device 103 for pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided thereto); if the network device 103 queries the corresponding pre-authorization information as " If the pre-authorization succeeds or the pre-authorization fails, the pre-authorization information is returned to the wireless routing device 104, and the wireless routing device 104 wirelessly connects the MAC address information of the user equipment 101 based on the pre-authorization information “pre-authorization success”. Authorization, or ignoring the MAC address information of the user equipment 101 or blacklisting it based on the pre-authorization information "pre-authorization failure".
例如,一家公司的员工甲,其手机/个人电脑/平板电脑的MAC地址信息已经被加入该公司的无线路由器本地的预授权MAC地址列表,因此在无线路由器本地,员工甲的手机/个人电脑/平板电脑的MAC地址信息相对于该无线路由器而言,预授权信息为“预授权成功”,但是刚入职的员工乙的手机/个人电脑/平板电脑的MAC地址信息及相应的预授权信息在无线路由器本地均无记录,当无线路由器接收到员工乙的手机/个人电脑/平板电脑的MAC地址信息仍无法判断是否要对这个/这些MAC地址信息进行预先授权,便向云端服务器请求这个/这些MAC地址信息在云端服务器的预授权信息。若云端返回的预授权信息为“预授权成功”,将该“预授权成功”信息加入本地数据库,并对员工乙的手机/个人电脑/平板电脑的MAC地址信息进行无线连接预授权;若云端返回的预授权信息为“预授权失败”,则忽略员工乙的设备。For example, a company's employee A, whose mobile/PC/tablet MAC address information has been added to the company's wireless router's local pre-authorized MAC address list, so on the wireless router local, employee A's mobile/PC/ The MAC address information of the tablet is relative to the wireless router, the pre-authorization information is “pre-authorization success”, but the MAC address information and corresponding pre-authorization information of the mobile phone/personal computer/tablet of the newly-employed employee B are wireless. The router has no local record. When the wireless router receives the MAC address information of the employee B/PC/PC of the employee B, it still cannot determine whether to pre-authorize the MAC address information, and then request this/the MAC from the cloud server. The pre-authorization information of the address information in the cloud server. If the pre-authorization information returned by the cloud is "pre-authorization success", the "pre-authorization success" information is added to the local database, and the wireless connection pre-authorization is performed on the employee's mobile phone/personal computer/tablet MAC address information; If the returned pre-authorization information is "pre-authorization failed", the employee B's device is ignored.
其中,网络设备103包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云。例如,网络设备103可以是通过网络与信息感知设备102、无线路由设备104连接并通信的网络服务器,例如多个无线路由设备提供方(例如多家商铺)共用的网络服务器;也可以是通过局域网连接信息感知设备102、无线路由设备104的计算机设备,例如某个商铺独立设置的个人计算机。The network device 103 includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a cloud composed of a plurality of servers. For example, the network device 103 may be a network server that is connected and communicated with the information aware device 102 and the wireless routing device 104 through a network, such as a network server shared by multiple wireless routing device providers (for example, multiple shops); A computer device that connects the information-aware device 102 and the wireless router device 104, such as a personal computer that is independently set up by a certain store.
根据本申请的另一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法。请参考图7,该方法包括步骤S31和步骤S32。结合图1,在步骤S31中,无线路由设备104接收网络设备103发送的用户设备101的用户设备标识信息;在步骤S32中,无线路由设备104对用户设备101的用户设备标识信息进行无线连接预授权。According to another aspect of the present application, a method for wirelessly pre-authorizing a user equipment at a wireless routing device is provided. Referring to FIG. 7, the method includes step S31 and step S32. With reference to FIG. 1, in step S31, the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103; in step S32, the wireless routing device 104 wirelessly connects the user equipment identification information of the user equipment 101. Authorization.
例如,无线路由设备104接收到网络设备103发送的用户设备101的MAC地址信息,将该MAC地址加入无线路由设备104本地的预授权 MAC地址列表中。之后,若无线路由设备104接收到用户设备101发送的无线连接认证请求,并且用户设备101的MAC地址相对于无线路由设备104(或其对应的无线接入点)已被无线连接预授权(例如,存在于无线路由设备104本地的预授权MAC地址列表中),无线路由设备104向用户设备101发送认证通过响应信息,从而建立用户设备101和无线路由设备104之间的无线网络连接。在一些实施例中,请参考图8,该方法还包括步骤S33。在步骤S33中,当无线路由设备104接收到用户设备101向无线路由设备104对应的无线接入点发送连接认证请求,且用户设备101的用户设备标识信息相对所述无线接入点已被无线连接预授权,向用户设备101发送认证通过响应信息;另一方面,进一步地,当用户设备101的用户设备标识信息相对所述无线接入点并未被无线连接预授权(例如MAC地址信息未被包含在无线路由设备104本地的预授权MAC地址列表中),无线路由设备104对所述连接认证请求进行认证处理,并向用户设备101发送对应的认证结果信息,例如根据连接认证请求中的共享密钥信息进行无线连接认证,并向用户设备101发送无线连接认证的认证结果。其中,若无线路由设备104对用户设备101的连接认证请求进行认证处理,并且认证处理结果为“认证通过”(例如连接认证请求中的共享密钥信息与无线路由设备104或其提供的无线接入点的共享密钥信息相同或相匹配),则建立用户设备101和无线路由设备104之间的无线连接并向用户设备101返回认证结果信息为“认证通过”,否则返回“认证失败”。For example, the wireless routing device 104 receives the MAC address information of the user equipment 101 sent by the network device 103, and adds the MAC address to the pre-authorized MAC address list local to the wireless routing device 104. Thereafter, if the wireless routing device 104 receives the wireless connection authentication request sent by the user device 101, and the MAC address of the user device 101 has been pre-authorized by the wireless connection with respect to the wireless routing device 104 (or its corresponding wireless access point) (eg The wireless routing device 104 transmits an authentication pass response message to the user equipment 101 to establish a wireless network connection between the user equipment 101 and the wireless routing device 104. In some embodiments, referring to FIG. 8, the method further includes step S33. In step S33, when the wireless routing device 104 receives the user equipment 101 to send a connection authentication request to the wireless access point corresponding to the wireless routing device 104, and the user equipment identification information of the user equipment 101 has been wireless with respect to the wireless access point. Connecting the pre-authorization, sending the authentication pass response information to the user equipment 101; on the other hand, further, when the user equipment identification information of the user equipment 101 is not pre-authorized by the wireless connection with respect to the wireless access point (for example, the MAC address information is not The wireless routing device 104 performs authentication processing on the connection authentication request, and transmits corresponding authentication result information to the user equipment 101, for example, according to the connection authentication request, in the list of pre-authorized MAC addresses included in the wireless routing device 104. The shared key information performs wireless connection authentication, and transmits the authentication result of the wireless connection authentication to the user equipment 101. If the wireless routing device 104 performs authentication processing on the connection authentication request of the user equipment 101, and the authentication processing result is “authentication pass” (for example, the shared key information in the connection authentication request and the wireless routing device 104 or the wireless connection provided thereby If the shared key information of the inbound point is the same or matches, the wireless connection between the user equipment 101 and the wireless routing device 104 is established and the authentication result information is returned to the user equipment 101 as "authentication pass", otherwise "authentication failure" is returned.
在一些实施例中,参考图1及图9,在步骤S31中,无线路由设备104接收网络设备103发送的用户设备101的用户设备标识信息,以及用户设备101的用户设备标识信息关于无线路由设备104的预授权信息;在步骤S32中,若所述预授权信息包括预授权成功,无线路由设备104对用户设备101的用户设备标识信息进行无线连接预授权。其中,预授权信息可以是预授权成功或预授权失败,例如,无线路由设备104的提供方对用户设备101设置为可以无线连接预授权,并在网络设备103上将用户设备101的MAC地址的关于无线路由设备104的预授权信 息设置为“预授权成功”。关于预授权信息的设置,一种具体做法是在网络设备103本地的数据库(或数据表格)上对应地填入用户设备101的MAC地址和无线路由设备104(或其提供的无线接入点)的标识信息(例如MAC地址),当这种对应关系存在,相应地,用户设备101的MAC地址关于无线路由设备104的预授权状态即为“预授权成功”;当然也可在此基础上增加“预授权状态”字段,并将其设置为“预授权成功”或“预授权失败”(例如当无线路由设备104的提供方取消对用户设备101的无线连接预授权,或将用户设备101加入黑名单)。此外,预授权信息还可存储于网络设备103可访问的数据库中,网络设备103可根据用户设备101的MAC地址信息,在该数据库中查询该MAC地址信息关于无线路由设备104的预授权状态,过程与预授权信息存储于网络设备103本地相类似,不再赘述。In some embodiments, referring to FIG. 1 and FIG. 9, in step S31, the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and the user equipment identification information of the user equipment 101 with respect to the wireless routing device. Pre-authorization information of 104; in step S32, if the pre-authorization information includes pre-authorization success, the wireless routing device 104 performs wireless connection pre-authorization on the user equipment identification information of the user equipment 101. The pre-authorization information may be a pre-authorization success or a pre-authorization failure. For example, the provider of the wireless routing device 104 sets the user equipment 101 to be pre-authorizable for wireless connection, and sets the MAC address of the user equipment 101 on the network device 103. The pre-authorization information regarding the wireless routing device 104 is set to "pre-authorization successful." Regarding the setting of the pre-authorization information, a specific method is to correspondingly fill in the MAC address of the user equipment 101 and the wireless routing device 104 (or the wireless access point provided by it) on the database (or data table) local to the network device 103. Identification information (for example, a MAC address). When such a correspondence exists, correspondingly, the pre-authorization status of the MAC address of the user equipment 101 with respect to the wireless routing device 104 is “pre-authorization success”; of course, it can also be added on this basis. "Pre-authorization status" field and set it to "pre-authorization success" or "pre-authorization failure" (eg when the provider of the wireless routing device 104 cancels the pre-authorization of the wireless connection to the user device 101, or joins the user device 101 blacklist). In addition, the pre-authorization information may also be stored in a database accessible by the network device 103. The network device 103 may query the database for the pre-authorization status of the MAC address information with respect to the wireless routing device 104 according to the MAC address information of the user device 101. The process is similar to the pre-authorization information stored locally in the network device 103, and will not be described again.
在一些实施例中,参考图10,该方法还包括步骤S34、步骤S35和步骤S36。结合图1,在步骤S34中,无线路由设备104将用户设备101的用户设备标识信息发送至网络设备103;在步骤S35中,无线路由设备104接收网络设备103返回的用户设备101的用户设备标识信息关于无线路由设备104的预授权信息。例如,网络设备103将用户设备101的MAC地址信息发送至无线路由设备104之后,无线路由设备104在本地查询用户设备101的预授权信息但是结果为空,再将用户设备101的MAC地址信息发回至网络设备103,并向网络设备103请求该MAC地址信息相对于无线路由设备104(或其提供的无线接入点)的预授权信息;若网络设备103查询到相应的预授权信息为“预授权成功”或“预授权失败”,则将该预授权信息返回至无线路由设备104,供无线路由设备104基于预授权信息“预授权成功”对用户设备101的MAC地址信息进行无线连接预授权,或基于预授权信息“预授权失败”忽略用户设备101的MAC地址信息或将其加入黑名单。In some embodiments, referring to FIG. 10, the method further includes step S34, step S35, and step S36. 1, in step S34, the wireless routing device 104 transmits the user equipment identification information of the user equipment 101 to the network device 103; in step S35, the wireless routing device 104 receives the user equipment identifier of the user equipment 101 returned by the network device 103. Information regarding pre-authorization information of the wireless routing device 104. For example, after the network device 103 sends the MAC address information of the user device 101 to the wireless routing device 104, the wireless routing device 104 locally queries the pre-authorization information of the user device 101 but the result is empty, and then sends the MAC address information of the user device 101. Returning to the network device 103, and requesting the network device 103 for pre-authorization information of the MAC address information with respect to the wireless routing device 104 (or the wireless access point provided thereto); if the network device 103 queries the corresponding pre-authorization information as " If the pre-authorization succeeds or the pre-authorization fails, the pre-authorization information is returned to the wireless routing device 104, and the wireless routing device 104 wirelessly connects the MAC address information of the user equipment 101 based on the pre-authorization information “pre-authorization success”. Authorization, or ignoring the MAC address information of the user equipment 101 or blacklisting it based on the pre-authorization information "pre-authorization failure".
例如,一家公司的员工甲,其手机/个人电脑/平板电脑的MAC地址信息已经被加入该公司的无线路由器本地的预授权MAC地址列表,因此在无线路由器本地,员工甲的手机/个人电脑/平板电脑的MAC地址信 息相对于该无线路由器而言,预授权信息为“预授权成功”,但是刚入职的员工乙的手机/个人电脑/平板电脑的MAC地址信息及相应的预授权信息在无线路由器本地均无记录,当无线路由器接收到员工乙的手机/个人电脑/平板电脑的MAC地址信息仍无法判断是否要对这个/这些MAC地址信息进行预先授权,便向云端服务器请求这个/这些MAC地址信息在云端服务器的预授权信息。若云端返回的预授权信息为“预授权成功”,将该“预授权成功”信息加入本地数据库,并对员工乙的手机/个人电脑/平板电脑的MAC地址信息进行无线连接预授权;若云端返回的预授权信息为“预授权失败”,则忽略员工乙的设备。在此之后,若员工乙相对于该公司的无线路由器的已经被无线连接预授权的设备向该无线路由器发起连接认证请求,无线路由器返回“认证成功”的信息,并建立其与员工乙的设备之间的无线连接。For example, a company's employee A, whose mobile/PC/tablet MAC address information has been added to the company's wireless router's local pre-authorized MAC address list, so on the wireless router local, employee A's mobile/PC/ The MAC address information of the tablet is relative to the wireless router, the pre-authorization information is “pre-authorization success”, but the MAC address information and corresponding pre-authorization information of the mobile phone/personal computer/tablet of the newly-employed employee B are wireless. The router has no local record. When the wireless router receives the MAC address information of the employee B/PC/PC of the employee B, it still cannot determine whether to pre-authorize the MAC address information, and then request this/the MAC from the cloud server. The pre-authorization information of the address information in the cloud server. If the pre-authorization information returned by the cloud is "pre-authorization success", the "pre-authorization success" information is added to the local database, and the wireless connection pre-authorization is performed on the employee's mobile phone/personal computer/tablet MAC address information; If the returned pre-authorization information is "pre-authorization failed", the employee B's device is ignored. After that, if employee B initiates a connection authentication request to the wireless router with respect to the device of the wireless router of the company that has been pre-authorized by the wireless connection, the wireless router returns "authentication success" information, and establishes its device with employee B. Wireless connection between.
根据本申请的一个方面,提供了一种用于对用户设备进行无线连接预授权的信息感知设备,其中,该信息感知设备包括:According to an aspect of the present application, an information-aware device for performing wireless connection pre-authorization on a user equipment is provided, where the information-aware device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
获取用户设备的近距离通信标识信息;Obtaining short-distance communication identification information of the user equipment;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述近距离通信标识信息。Transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, wherein the wireless connection pre-authorization request information includes the short-range communication identification information.
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:According to another aspect of the present application, a network device for performing wireless connection pre-authorization on a user equipment is provided, where the network device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的近距离通信标识信息;Receiving, by the information sensing device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment;
基于所述近距离通信标识信息查询确定所述用户设备的用户设备标 识信息;Determining user equipment identification information of the user equipment based on the short-range communication identification information query;
确定所述信息感知设备对应的无线路由设备;Determining a wireless routing device corresponding to the information sensing device;
将所述用户设备标识信息发送至所述无线路由设备。Sending the user equipment identification information to the wireless routing device.
根据本申请的再一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:According to still another aspect of the present application, a wireless routing device for wirelessly pre-authorizing a user equipment is provided, wherein the wireless routing device includes:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
根据本申请的一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:According to an aspect of the present application, there is provided a computer readable medium comprising instructions that, when executed, cause a system to:
获取用户设备的近距离通信标识信息;Obtaining short-distance communication identification information of the user equipment;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述近距离通信标识信息。Transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, wherein the wireless connection pre-authorization request information includes the short-range communication identification information.
根据本申请的另一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:In accordance with another aspect of the present application, a computer readable medium is provided comprising instructions that, when executed, cause a system to:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的近距离通信标识信息;Receiving, by the information sensing device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the short-range communication identification information of the user equipment;
基于所述近距离通信标识信息查询确定所述用户设备的用户设备标识信息;Determining user equipment identification information of the user equipment based on the short-range communication identification information query;
确定所述信息感知设备对应的无线路由设备;Determining a wireless routing device corresponding to the information sensing device;
将所述用户设备标识信息发送至所述无线路由设备。Sending the user equipment identification information to the wireless routing device.
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行以下操作:In accordance with still another aspect of the present application, a computer readable medium comprising instructions that, when executed, cause a system to:
接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
需要注意的是,本申请可在软件和/或软件与硬件的组合体中被实 施,例如,可采用专用集成电路(ASIC)、通用目的计算机或任何其他类似硬件设备来实现。在一个实施例中,本申请的软件程序可以通过处理器执行以实现上文所述步骤或功能。同样地,本申请的软件程序(包括相关的数据结构)可以被存储到计算机可读记录介质中,例如,RAM存储器,磁或光驱动器或软磁盘及类似设备。另外,本申请的一些步骤或功能可采用硬件来实现,例如,作为与处理器配合从而执行各个步骤或功能的电路。It should be noted that the present application can be implemented in software and/or a combination of software and hardware, for example, using an application specific integrated circuit (ASIC), a general purpose computer, or any other similar hardware device. In one embodiment, the software program of the present application can be executed by a processor to implement the steps or functions described above. Likewise, the software programs (including related data structures) of the present application can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like. In addition, some of the steps or functions of the present application may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
另外,本申请的一部分可被应用为计算机程序产品,例如计算机程序指令,当其被计算机执行时,通过该计算机的操作,可以调用或提供根据本申请的方法和/或技术方案。本领域技术人员应能理解,计算机程序指令在计算机可读介质中的存在形式包括但不限于源文件、可执行文件、安装包文件等,相应地,计算机程序指令被计算机执行的方式包括但不限于:该计算机直接执行该指令,或者该计算机编译该指令后再执行对应的编译后程序,或者该计算机读取并执行该指令,或者该计算机读取并安装该指令后再执行对应的安装后程序。在此,计算机可读介质可以是可供计算机访问的任意可用的计算机可读存储介质或通信介质。In addition, a portion of the present application can be applied as a computer program product, such as computer program instructions, which, when executed by a computer, can invoke or provide a method and/or technical solution in accordance with the present application. It should be understood by those skilled in the art that the form of computer program instructions in a computer readable medium includes, but is not limited to, source files, executable files, installation package files, etc., accordingly, the manner in which the computer program instructions are executed by the computer includes but not Limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installation. program. Here, the computer readable medium can be any available computer readable storage medium or communication medium that can be accessed by a computer.
通信介质包括藉此包含例如计算机可读指令、数据结构、程序模块或其他数据的通信信号被从一个系统传送到另一系统的介质。通信介质可包括有导的传输介质(诸如电缆和线(例如,光纤、同轴等))和能传播能量波的无线(未有导的传输)介质,诸如声音、电磁、RF、微波和红外。计算机可读指令、数据结构、程序模块或其他数据可被体现为例如无线介质(诸如载波或诸如被体现为扩展频谱技术的一部分的类似机制)中的已调制数据信号。术语“已调制数据信号”指的是其一个或多个特征以在信号中编码信息的方式被更改或设定的信号。调制可以是模拟的、数字的或混合调制技术。Communication media includes media that can be transferred from one system to another by communication signals including, for example, computer readable instructions, data structures, program modules or other data. Communication media can include conductive transmission media such as cables and wires (eg, fiber optics, coaxial, etc.) and wireless (unguided transmission) media capable of propagating energy waves, such as acoustic, electromagnetic, RF, microwave, and infrared. . Computer readable instructions, data structures, program modules or other data may be embodied, for example, as modulated data signals in a wireless medium, such as a carrier wave or a similar mechanism, such as embodied in a portion of a spread spectrum technique. The term "modulated data signal" refers to a signal whose one or more features are altered or set in such a manner as to encode information in the signal. Modulation can be analog, digital or hybrid modulation techniques.
作为示例而非限制,计算机可读存储介质可包括以用于存储诸如计算机可读指令、数据结构、程序模块或其它数据的信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动的介质。例如,计算机可读存储介质包括,但不限于,易失性存储器,诸如随机存储器(RAM, DRAM,SRAM);以及非易失性存储器,诸如闪存、各种只读存储器(ROM,PROM,EPROM,EEPROM)、磁性和铁磁/铁电存储器(MRAM,FeRAM);以及磁性和光学存储设备(硬盘、磁带、CD、DVD);或其它现在已知的介质或今后开发的能够存储供计算机系统使用的计算机可读信息/数据。The computer readable storage medium may comprise, by way of example and not limitation, vols and non-volatile, implemented in any method or technology for storing information such as computer readable instructions, data structures, program modules or other data. Mobile and non-removable media. For example, a computer readable storage medium includes, but is not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disks, tapes, CDs, DVDs); or other currently known media or later developed for storage in computer systems Computer readable information/data used.
在此,根据本申请的一个实施例包括一个装置,该装置包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发该装置运行基于前述根据本申请的多个实施例的方法和/或技术方案。Herein, an embodiment in accordance with the present application includes a device including a memory for storing computer program instructions and a processor for executing program instructions, wherein when the computer program instructions are executed by the processor, triggering The apparatus operates based on the aforementioned methods and/or technical solutions in accordance with various embodiments of the present application.
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。装置权利要求中陈述的多个单元或装置也可以由一个单元或装置通过软件或者硬件来实现。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。It is obvious to those skilled in the art that the present application is not limited to the details of the above-described exemplary embodiments, and the present invention can be implemented in other specific forms without departing from the spirit or essential characteristics of the present application. Therefore, the present embodiments are to be considered as illustrative and not restrictive, and the scope of the invention is defined by the appended claims instead All changes in the meaning and scope of equivalent elements are included in this application. Any reference signs in the claims should not be construed as limiting the claim. In addition, it is to be understood that the word "comprising" does not exclude other elements or steps. A plurality of units or devices recited in the device claims may also be implemented by a unit or device by software or hardware. The first, second, etc. words are used to denote names and do not denote any particular order.

Claims (17)

  1. 一种在信息感知设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:A method for wirelessly pre-authorizing a user equipment on an information-aware device, where the method includes:
    基于近距离通信,获取用户设备的用户设备标识信息;Obtaining user equipment identification information of the user equipment based on the short-range communication;
    向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识信息。And transmitting, to the network device, wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes the user equipment identification information.
  2. 根据权利要求1所述的方法,其中,所述无线连接预授权请求信息还包括所述信息感知设备的设备标识信息;The method of claim 1, wherein the wireless connection pre-authorization request information further comprises device identification information of the information-aware device;
    其中,所述设备标识信息包括以下至少任一项:The device identification information includes at least one of the following:
    所述信息感知设备的通信标识信息;The communication identification information of the information sensing device;
    所述信息感知设备的物理地址信息。The information senses physical address information of the device.
  3. 根据权利要求1或2所述的方法,其中,所述近距离通信基于以下任一项:The method of claim 1 or 2, wherein the near field communication is based on any one of the following:
    蓝牙通信;Bluetooth communication;
    近场通信。Near field communication.
  4. 一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:A method for pre-authorizing a wireless connection of a user equipment on a network device side, where the method includes:
    接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的用户设备标识信息;Receiving, by the information-aware device, the wireless connection pre-authorization request information about the user equipment, where the wireless connection pre-authorization request information includes user equipment identification information of the user equipment;
    确定所述信息感知设备对应的一个或多个无线路由设备;Determining one or more wireless routing devices corresponding to the information-aware device;
    将所述用户设备标识信息发送至所述一个或多个无线路由设备。Transmitting the user equipment identification information to the one or more wireless routing devices.
  5. 根据权利要求4所述的方法,其中,所述接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备的用户设备标识信息包括:The method according to claim 4, wherein the receiving information sensing device transmits wireless connection pre-authorization request information about the user equipment, wherein the wireless connection pre-authorization request information includes user equipment identification information of the user equipment include:
    接收信息感知设备发送的用户设备的用户设备标识信息及所述信息感知设备的设备标识信息;Receiving user equipment identification information of the user equipment and device identification information of the information sensing device sent by the information sensing device;
    其中,所述确定所述信息感知设备对应的一个或多个无线路由设备 包括:The determining the one or more wireless routing devices corresponding to the information-aware device includes:
    基于所述设备标识信息查询确定所述信息感知设备对应的一个或多个无线路由设备。Determining, by the device identification information query, one or more wireless routing devices corresponding to the information sensing device.
  6. 根据权利要求4或5所述的方法,其中,所述方法还包括:The method of claim 4 or 5, wherein the method further comprises:
    基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述一个或多个无线路由设备的预授权信息;Determining, according to the user equipment identification information query, pre-authorization information of the user equipment identification information about the one or more wireless routing devices;
    其中,所述将所述用户设备标识信息发送至所述一个或多个无线路由设备包括:The sending the user equipment identification information to the one or more wireless routing devices includes:
    将所述用户设备标识信息及所述预授权信息发送至所述一个或多个无线路由设备。Transmitting the user equipment identification information and the pre-authorization information to the one or more wireless routing devices.
  7. 根据权利要求4或5所述的方法,其中,所述方法还包括:The method of claim 4 or 5, wherein the method further comprises:
    接收所述一个或多个无线路由设备发送的所述用户设备标识信息;Receiving the user equipment identification information sent by the one or more wireless routing devices;
    基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述一个或多个无线路由设备的预授权信息;Determining, according to the user equipment identification information query, pre-authorization information of the user equipment identification information about the one or more wireless routing devices;
    将所述预授权信息发送至所述一个或多个无线路由设备。The pre-authorization information is sent to the one or more wireless routing devices.
  8. 一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:A method for wirelessly pre-authorizing a user equipment on a wireless routing device, wherein the method includes:
    接收网络设备发送的用户设备的用户设备标识信息;Receiving user equipment identification information of the user equipment sent by the network device;
    对所述用户设备标识信息进行无线连接预授权。Performing a wireless connection pre-authorization on the user equipment identification information.
  9. 根据权利要求8所述的方法,其中,所述方法还包括:The method of claim 8 wherein the method further comprises:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送连接认证请求,且所述用户设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。Receiving, by the user equipment, a connection authentication request to a wireless access point corresponding to the wireless routing device, and the user equipment identification information is pre-authorized with respect to the wireless access point by a wireless connection, to the user equipment Send authentication through response message.
  10. 根据权利要求9所述的方法,其中,所述当接收到所述用户设备向所述无线路由设备对应的无线接入点发送连接认证请求,且所述用户设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息还包括:The method according to claim 9, wherein the receiving the user equipment sends a connection authentication request to a wireless access point corresponding to the wireless routing device, and the user equipment identification information is relative to the wireless access The point has been pre-authorized by the wireless connection, and sending the authentication response message to the user equipment further includes:
    若所述用户设备标识信息相对所述无线接入点未被无线连接预授权,对所述连接认证请求进行认证处理,并向所述用户设备发送对应的 认证结果信息。And if the user equipment identification information is not pre-authorized by the wireless connection point, the connection authentication request is subjected to an authentication process, and the corresponding authentication result information is sent to the user equipment.
  11. 根据权利要求8至10中任一项所述的方法,其中,所述接收网络设备发送的用户设备的用户设备标识信息包括:The method according to any one of claims 8 to 10, wherein the user equipment identification information of the user equipment sent by the receiving network device comprises:
    接收所述网络设备发送的用户设备的用户设备标识信息,以及所述用户设备标识信息关于所述无线路由设备的预授权信息;Receiving user equipment identification information of the user equipment sent by the network device, and pre-authorization information of the user equipment identification information about the wireless routing device;
    其中,所述步骤s包括:Wherein, the step s comprises:
    若所述预授权信息包括预授权成功,对所述用户设备标识信息进行无线连接预授权。If the pre-authorization information includes the pre-authorization success, the user equipment identification information is pre-authorized by the wireless connection.
  12. 根据权利要求8至10中任一项所述的方法,其中,所述方法还包括:The method of any of claims 8 to 10, wherein the method further comprises:
    将所述用户设备标识信息发送至所述网络设备;Sending the user equipment identification information to the network device;
    接收所述网络设备返回的所述用户设备标识信息关于所述无线路由设备的预授权信息;Receiving pre-authorization information of the user equipment identification information returned by the network device with respect to the wireless routing device;
    若所述预授权信息包括预授权成功,对所述用户设备标识信息进行无线连接预授权。If the pre-authorization information includes the pre-authorization success, the user equipment identification information is pre-authorized by the wireless connection.
  13. 一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:A method for wirelessly pre-authorizing a user equipment, wherein the method includes:
    信息感知设备获取用户设备的用户设备标识信息,并向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备标识信息;The information-aware device obtains the user equipment identification information of the user equipment, and sends the wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the user equipment identification information;
    所述网络设备确定所述信息感知设备对应的一个或多个无线路由设备,并将所述用户设备标识信息发送至所述一个或多个无线路由设备;Determining, by the network device, one or more wireless routing devices corresponding to the information-aware device, and transmitting the user equipment identification information to the one or more wireless routing devices;
    所述一个或多个无线路由设备对所述用户设备标识信息进行无线连接预授权。The one or more wireless routing devices perform wireless connection pre-authorization on the user equipment identification information.
  14. 一种用于对用户设备进行无线连接预授权的信息感知设备,其中,该信息感知设备包括:An information-aware device for performing wireless connection pre-authorization on a user equipment, where the information-aware device includes:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求1至3中任一项所述方法的操作。A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the operations of the method of any one of claims 1 to 3.
  15. 一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:A network device for performing wireless connection pre-authorization on a user equipment, where the network device includes:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求4至7中任一项所述方法的操作。A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the operations of the method of any one of claims 4 to 7.
  16. 一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:A wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device comprises:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求8至12中任一项所述方法的操作。A memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations of the method of any one of claims 8 to 12.
  17. 一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行根据权利要求1至12中任一项所述方法的操作。A computer readable medium comprising instructions which, when executed, cause a system to perform the operations of the method of any one of claims 1 to 12.
PCT/CN2018/099344 2017-08-21 2018-08-08 Method and device for pre-authorizing wireless connection for user equipment WO2019037597A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710720205.0 2017-08-21
CN201710720205.0A CN107396295B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Publications (1)

Publication Number Publication Date
WO2019037597A1 true WO2019037597A1 (en) 2019-02-28

Family

ID=60352792

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099344 WO2019037597A1 (en) 2017-08-21 2018-08-08 Method and device for pre-authorizing wireless connection for user equipment

Country Status (2)

Country Link
CN (1) CN107396295B (en)
WO (1) WO2019037597A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396295B (en) * 2017-08-21 2020-08-28 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN109548025B (en) * 2018-12-29 2022-12-30 上海掌门科技有限公司 Method and device for managing the use rights of a wireless access point provided by a routing device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769482A (en) * 2011-05-03 2012-11-07 中兴通讯股份有限公司 Method, equipment, device and system of link target WLAN (Wireless Local Area Network) equipment based on NFC (Near Field Communication) technology
CN104144463A (en) * 2014-08-19 2014-11-12 天津三星通信技术研究有限公司 Wi-fi network access method and system
CN104427500A (en) * 2013-09-10 2015-03-18 上海果壳电子有限公司 Wi-Fi connection authorization method and Wi-Fi connection authorization system
US20160212621A1 (en) * 2008-12-05 2016-07-21 At&T Intellectual Property I, Lp System and Apparatus for Adapting Operations of a Communication Device
CN107396295A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160212621A1 (en) * 2008-12-05 2016-07-21 At&T Intellectual Property I, Lp System and Apparatus for Adapting Operations of a Communication Device
CN102769482A (en) * 2011-05-03 2012-11-07 中兴通讯股份有限公司 Method, equipment, device and system of link target WLAN (Wireless Local Area Network) equipment based on NFC (Near Field Communication) technology
CN104427500A (en) * 2013-09-10 2015-03-18 上海果壳电子有限公司 Wi-Fi connection authorization method and Wi-Fi connection authorization system
CN104144463A (en) * 2014-08-19 2014-11-12 天津三星通信技术研究有限公司 Wi-fi network access method and system
CN107396295A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization

Also Published As

Publication number Publication date
CN107396295B (en) 2020-08-28
CN107396295A (en) 2017-11-24

Similar Documents

Publication Publication Date Title
TWI816761B (en) Bluetooth mesh network and its distribution network authentication method, equipment and storage media
US10063546B2 (en) Network access control method and apparatus
US10951592B2 (en) Secure wireless communication between controllers and accessories
KR101990882B1 (en) Method for Providing Authentication for IoT, Device And Apparatus Therefor
US20170201499A1 (en) Secure wireless communication between controllers and accessories
CN108307674A (en) A kind of method and apparatus ensureing terminal security
US20150172925A1 (en) Method and Apparatus for Wireless Network Access Parameter Sharing
US20150085848A1 (en) Method and Apparatus for Controlling Wireless Network Access Parameter Sharing
CN107396364B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
US11477646B2 (en) Method and a device for performing wireless connection pre-authorization on a user device
WO2013185413A1 (en) Method and apparatus for controlling application right
CN107517461B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
KR20160072178A (en) Method of establishing a trusted identity for an agent device
JP2018503911A (en) Secure data management technology
WO2019037603A1 (en) Method and device for carrying out wireless connection pre-authorization for user equipment
WO2020001377A1 (en) Method and device for authorizing user equipment to connect to wireless access point
US20230180007A1 (en) Electronic device and method for electronic device to provide ranging-based service
WO2018210320A1 (en) Method and device for charging user equipment by means of charging apparatus
CN102651746A (en) Point-to-point information transmission method, system and device
WO2019037597A1 (en) Method and device for pre-authorizing wireless connection for user equipment
WO2019037602A1 (en) Wireless connection pre-authorization method and device for user equipment
CN107396363B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
WO2019037594A1 (en) Method and device for pre-authorizing wireless connection for user equipment
CN107404722B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
WO2019037598A1 (en) Method and device for carrying out wireless connection pre-authorization for user equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18848276

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 23/07/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18848276

Country of ref document: EP

Kind code of ref document: A1