CN101895831A - Realization method for wireless local area network (WLAN) verification and communication terminal - Google Patents

Realization method for wireless local area network (WLAN) verification and communication terminal Download PDF

Info

Publication number
CN101895831A
CN101895831A CN2009101433199A CN200910143319A CN101895831A CN 101895831 A CN101895831 A CN 101895831A CN 2009101433199 A CN2009101433199 A CN 2009101433199A CN 200910143319 A CN200910143319 A CN 200910143319A CN 101895831 A CN101895831 A CN 101895831A
Authority
CN
China
Prior art keywords
wlan
wireless local
password
area network
local area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2009101433199A
Other languages
Chinese (zh)
Other versions
CN101895831B (en
Inventor
梅承力
邢燕霞
魏文娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN200910143319.9A priority Critical patent/CN101895831B/en
Publication of CN101895831A publication Critical patent/CN101895831A/en
Application granted granted Critical
Publication of CN101895831B publication Critical patent/CN101895831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a realization method for WLAN verification and a communication terminal. The realization method comprises the following steps of: sending a WLAN account application short message by using a terminal; determining a WLAN account replay short message, extracting a WLAN user name and a password from the WLAN account replay short message; and completing the WLAN verification according to the WLAN user name and the password. Compared with a conventional mode of acquiring the WLAN password by using the handwritten short message and manually filling pages, the realization method has the advantage that the user can obtain insensitive servicing experience without inputting any WLAN account and password.

Description

A kind of implementation method of wireless local area network (WLAN) verification and communication terminal
Technical field
The present invention relates to network integration technical field, relate in particular to the implementation method and the communication terminal of a kind of WLAN (WirelessLocal Area Network, WLAN (wireless local area network)) authentication.
Background technology
At present, mobile network (for example CDMA (Code-Division Multiple Access, code division multiple access)) has user's request widely with the fusion of WLAN technology, and operator also pays special attention to this.In international standard, the technical scheme that provides corresponding C DMA and WLAN to merge.But the scheme of international standard is not considered the present situation of network, realizes as the scheme by international standard, can relate to the retrofit work of complicated network level.Have in other scheme by short message mode and manually participate in the scheme that realizes in conjunction with the user, the user sends note as needs, receive note, and manual PC (the Personal Computer that is input to, PC) or mobile phone, efficient and convenient inadequately, user experience is also relatively poor, especially frequently in mobile phone, input password, make the user be difficult to accept.
Summary of the invention
The technical problem that the present invention will solve provides a kind of implementation method of WLAN authentication, can be user-friendly.
The invention provides a kind of implementation method of WLAN authentication, comprising: send WLAN Account Request note by terminal; Determine WLAN account's answer short message, from WLAN account's answer short message, extract the WLAN username and password; Finish the WLAN authentication according to the WLAN username and password that extracts.
Further, this method also comprises step: the WLAN username and password is stored in terminal is used for next WLAN authentication; And, read the WLAN username and password from terminal, if read success, then finish the WLAN authentication by the WLAN username and password that reads; Otherwise, be used for the WLAN authentication by note application WLAN username and password.
Wherein, the step of above-mentioned definite WLAN account's answer short message comprises: whether the transmission number of judging the note that described terminal receives is predetermined service number, if determine that then described note is WLAN account's answer short message.
WLAN automatic authentication method of the present invention by the transmission of client triggering WLAN Account Request note, is determined WLAN account's answer short message automatically, and is therefrom extracted the WLAN username and password, realizes the WLAN authentication automatically.Obtain WLAN password and for example mode comparison of the page of hand filling with existing by the manual note of user, user of the present invention need not to input any WLAN number of the account and password, can realize the business experience of unaware, and is convenient for users to use.
Another technical problem that the present invention will solve provides a kind of communication terminal.
The invention provides a kind of communication terminal, comprising: note sends mould and determines, and is used to send WLAN Account Request note; Information extraction modules is used to receive note, determines WLAN account's answer short message, extracts the WLAN username and password from WLAN account's answer short message, sends the WLAN username and password; Authentication module is used to receive the WLAN username and password from information extraction modules, finishes the WLAN authentication according to the WLAN username and password.
Further, this communication terminal also comprises: information storage module is used to receive the WLAN username and password from information extraction modules, storage WLAN username and password.Authentication module also is used for obtaining the WLAN username and password from described information storage module, finishes the WLAN authentication.
Further, this communication terminal also comprises: the password modified module is used to send the WLAN password and revises note.
Further, above-mentioned information extraction modules comprises: reply determining unit, be used to receive note, determine by the transmission number of note whether note is WLAN account's answer short message; When this note is WLAN account's answer short message, send this note; Account's extraction unit is used to receive the note from replying determining unit, extracts the WLAN username and password according to predetermined format from this note.
Communication terminal of the present invention sends WLAN Account Request note by SMS transmission module, determines by the information extraction mould and determines WLAN account's answer short message automatically, and therefrom extract the WLAN username and password, realizes the WLAN authentication automatically by authentication module.Obtain WLAN password and for example mode comparison of the page of hand filling with existing by the manual note of user, user of the present invention need not to input any WLAN number of the account and password, can realize the business experience of unaware, and is convenient for users to use.
Description of drawings
Fig. 1 illustrates system configuration schematic diagram of the present invention;
Fig. 2 illustrates the flow chart of an embodiment of the implementation method of WLAN automated validation of the present invention;
Fig. 3 illustrates the flow chart of another embodiment of the implementation method of WLAN automated validation of the present invention;
Fig. 4 illustrates WLAN password application process figure of the present invention;
Fig. 5 illustrates WLAN password modification process figure of the present invention;
Fig. 6 illustrates the block diagram of an embodiment of communication terminal of the present invention;
Fig. 7 illustrates the block diagram of another embodiment of communication terminal of the present invention.
Embodiment
With reference to the accompanying drawings the present invention is described more fully, exemplary embodiment of the present invention wherein is described.In the accompanying drawings, identical label is represented identical or similar assembly or element.
Basic thought of the present invention is that the client that is positioned at user terminal sends WLAN Account Request note by user terminal, extracts WLAN username and password information automatically from the WLAN account's answer short message that receives, and finishes the WLAN authentication.
Fig. 1 illustrates the system configuration schematic diagram that the present invention uses.As shown in Figure 1, terminal 11 sends WLAN Account Request note, note is through BTS (base station)/BSC (Base StationController, base station controller), MSC (Mobile Switching Center, mobile switching centre), sms center 12, Short Message Service Gateway 13 arrive SMS business hall 14.14 pairs of notes of SMS business hall are carried out format conversion, send to BOSS (Billing Operating SupportSystems, the charging OSS) system 15 and WLAN AAA (Authentication, Authorization, Accounting, authentication, mandate, charging) server 16.The WLAN aaa server distributes the WLAN username and password for the user, and WLAN account's answer short message that will comprise the WLAN username and password then sends to terminal 11.BOSS system 15 is used for user's the authority of opening an account is judged, if BOSS judges that the user possesses the authority of opening an account, then triggers WLAN AAA and opens account for the user, otherwise, the request of opening an account of refusing user's.
The terminal hardware form of above-mentioned terminal 11 can be data card (containing the UIM card)+PC (containing the WLAN module) or mobile phone (containing the WLAN module); The software forms of user terminal is for installing client software of the present invention.Data card can be CDMA data card, GSM data card, TD-SCDMA data card etc.Mobile phone can be CDMA mobile phone, GSM mobile handset, TD-SCDMA mobile phone etc.
In system schema, mobile network system and wlan system still keep the legacy network framework constant.Original authentication mechanism and flow process are adopted in the authentication of mobile network system and WLAN, and difference is authentication username and the password of WLAN, is triggered automatically by client software, obtains by short message channel, is user-friendly to and business experience.
Fig. 2 illustrates the flow chart of an embodiment of the implementation method of WLAN automated validation of the present invention.
As shown in Figure 2, in step 202, send WLAN Account Request note by terminal.WLAN Account Request note comprises predetermined short message content, sends to predetermined service number.
In step 204, determine WLAN account's answer short message, from WLAN account's answer short message, extract the WLAN username and password.Client to the note that receives is judged for example judge whether the transmission number of note is predetermined service number, if determine that then this note is WLAN account's answer short message.After definite this note is WLAN account's answer short message, from note, extract the WLAN username and password according to predetermined rule.
In step 206, finish the WLAN authentication according to the WLAN username and password.Client is carried out the WLAN verification process according to the WLAN username and password that extracts.
Fig. 3 illustrates the flow chart of another embodiment of the implementation method of WLAN automated validation of the present invention.This flow process clicks WLAN function of surfing the Net key by the user or menu starts.
As shown in Figure 3, in step 302, click startup client software module by the user.
In step 304, client software module invokes endpoint registration table, the WLAN username and password of last stored in the reading terminals registration table.
In step 306, whether reading in the determining step 304 be successful, if success then continues execution in step 310, otherwise, send note and carry out WLAN Account Request flow process (step 308).
In step 310, initiate the WLAN identifying procedure, carry username and password in the flow process.
In step 312, judge whether the WLAN authentication is passed through, if pass through, then continues execution in step 316, otherwise the prompting user authentication failure returns failure cause (step 314).
In step 316, if authentication success, but prompting user WLAN connects online.
In step 318, send note and carry out WLAN Account Request flow process, this flow process can be referring to following flow process shown in Figure 4.
In step 320, the username and password that obtains is stored in the endpoint registration table, be used for next WLAN and connect.
In the above-described embodiments, obtain password for next visited WLAN in each the connection, avoided the processing requirements to the IT system real-time, the password to the user has carried out effectively maintaining secrecy simultaneously, and need not user's participation.
Fig. 4 illustrates WLAN Account Request flow chart of the present invention.
As shown in Figure 4, in step 402, client software triggers mobile phone and sends application WLAN password.
In step 404, terminal sends WLAN Account Request note, and short message content is " KTCW ", and the called number that note sends is the client of operator service number.Short Message Service Gateway is properly routed to SMS business hall to note by the route of this customer service number of configuration.
In step 406, SMS business hall is analyzed short message content and is triggered this flow process for " KTCW ", SMS business hall becomes web service form to note SMPP format conversion, send to the BOSS system, request is opened the WLAN account for the user, carry user's MDN number in the message, and require with the WLAN account name of this number as the user.
In step 408, BOSS judges whether the user possesses the authority of opening an account.
In step 410, BOSS determines that the user possesses the authority of opening an account, and then triggers WLAN AAA and opens account for the user.
In step 412, WLAN AAA sends to SMS business hall to user WLAN password.
In step 414, SMS business hall conversion WEB Service form is a note SMPP form, and carries WLAN account name and the encrypted message of having opened, gives user terminal by the Short Message Service Gateway transmitting short message.
In step 416, after terminal is received note, provide WLAN username and password information to client software.
In the above in the embodiment flow process of describing in conjunction with Fig. 4, with user's MDN number as user name.Those skilled in the art will appreciate that method of the present invention is not limited to this, for example can be by WLAN AAA distributing user name and password.
Fig. 5 illustrates WLAN password modification process figure of the present invention.
As shown in Figure 5, in step 502, client software triggers mobile phone and sends application WLAN password.
In step 504, terminal sends the WLAN password and revises note.Short message content is " XGCW ", and the called number that note sends is the client of operator service number.Short Message Service Gateway is properly routed to SMS business hall to note by the route of this customer service number of configuration.
In step 506, SMS business hall is analyzed short message content and is triggered this flow process for " XGCW ", and SMS business hall becomes web service form to note SMPP format conversion, sends to the WLANAAA request and revises password.
In step 508, WLAN AAA generates new password and is handed down to SMS business hall.
In step 510, SMS business hall conversion WEB Service form is a note SMPP form, and carries the WLAN encrypted message of having revised, gives user terminal by the Short Message Service Gateway transmitting short message.
In step 512, after terminal is received note, provide the WLAN encrypted message to client software.
Introduce a kind of specific implementation of network element interface of the present invention below.
Interface between SMS business hall and the WLAN aaa server is realized by Web Service.Web Service called the employing soap protocol.Use the POST order in the HTTP request header that carrying SOAP calls.This interface definition and message semantic definition are shown in table 1, table 2 and table 3.
Following table 1 is that the WLAN user cipher upgrades the interface operable definition:
Figure B2009101433199D0000061
Figure B2009101433199D0000071
Table 1
Following table 2 is that the WLAN user cipher is revised the update request parameter, and WLanUserPasswordUpdateRequest comprises following information:
Figure B2009101433199D0000072
Table 2
Following table 3 is that the WLAN user cipher upgrades response message, and WLanUserPasswordUpdateResponse comprises following information:
Figure B2009101433199D0000073
Figure B2009101433199D0000081
Table 3
WLAN automatic authentication method of the present invention by the transmission of client triggering WLAN Account Request note, is determined WLAN account's answer short message automatically, and is therefrom extracted the WLAN username and password, realizes the WLAN authentication automatically.Obtain WLAN password and for example mode comparison of the page of hand filling with existing by the manual note of user, user of the present invention need not to input any WLAN number of the account and password, can realize the business experience of unaware, and is convenient for users to use.In addition, the network rebuilding of the present invention is simple, utilizes existing SMS business hall system to realize, only needs to realize that at communication terminal relative client software get final product, and cost is low, is convenient to popularization.
Fig. 6 illustrates the block diagram of an embodiment of communication terminal of the present invention.This communication terminal has wireless data card and WLAN communication module.As shown in Figure 6, this communication equipment comprises SMS transmission module 61, information extraction modules 62 and authentication module 63.Wherein, SMS transmission module 61 is used to send WLAN Account Request note.WLAN Account Request note comprises predetermined content, and for example " KTCW " sends to the service number of regulation.Information extraction modules 62 is used to receive note, determines whether the note that receives is WLAN account's answer short message; When definite this note is WLAN account's answer short message, therefrom extract the WLAN username and password, send the WLAN username and password to authentication module 63.Whether information extraction modules 62 can be that the service number of being scheduled to determines whether the answer short message into WLAN account according to the transmission number of note.The WLAN username and password that authentication module 63 receives from information extraction modules 62 is finished the WLAN authentication according to the WLAN username and password.
Fig. 7 illustrates the block diagram of another embodiment of communication terminal of the present invention.As shown in Figure 7, this communication equipment comprises SMS transmission module 61, information extraction modules 62, authentication module 73, information storage module 74 and password modified module 75.Wherein, the description of SMS transmission module 61, information extraction modules 62 can be described referring to the correspondence of last Fig. 6.Optionally information storage module 74 is used to receive the WLAN username and password from information extraction modules 62, and storage WLAN username and password is used for authentication next time.Authentication module 73 also is used for obtaining the WLAN username and password from information storage module 74, finishes the WLAN authentication.Optionally password modified module 75 is used to send WLAN password modification note.The WLAN password is revised note and is comprised predetermined content, sends to specific service number.
According to an embodiment of communication terminal of the present invention, information extraction modules comprises replys determining unit and account's extraction unit.Wherein, reply determining unit and receive note, determine by the transmission number of note whether note is WLAN account's answer short message; When this note is WLAN account's answer short message, this note is sent to account's extraction unit.Account's extraction unit is used to receive the note from replying determining unit, extracts the WLAN username and password according to predetermined format from note.
Communication terminal of the present invention sends WLAN Account Request note by SMS transmission module, determines WLAN account's answer short message automatically by information extraction modules, and therefrom extracts the WLAN username and password, realizes the WLAN authentication automatically by authentication module.Obtain WLAN password and for example mode comparison of the page of hand filling with existing by the manual note of user, user of the present invention need not to input any WLAN number of the account and password, can realize the business experience of unaware, and is convenient for users to use.
Description of the invention provides for example with for the purpose of describing, and is not exhaustively or limit the invention to disclosed form.Many modifications and variations are obvious for the ordinary skill in the art.Selecting and describing embodiment is for better explanation principle of the present invention and practical application, thereby and makes those of ordinary skill in the art can understand the various embodiment that have various modifications that the present invention's design is suitable for special-purpose.

Claims (11)

1. the implementation method of a wireless local area network (WLAN) verification is characterized in that, comprising:
Send WLAN (wireless local area network) Account Request note by terminal;
Determine WLAN (wireless local area network) account answer short message, from described WLAN (wireless local area network) account's answer short message, extract wireless local network user name and password;
Finish wireless local area network (WLAN) verification according to described wireless local network user name and password.
2. the implementation method of wireless local area network (WLAN) verification according to claim 1 is characterized in that, also comprises:
Described wireless local network user name and password are stored in described terminal are used for next wireless local area network (WLAN) verification.
3. the implementation method of wireless local area network (WLAN) verification according to claim 2 is characterized in that, also comprises:
Read described wireless local network user name and password from described terminal,, then finish wireless local area network (WLAN) verification by the wireless local network user name and the password that read if read success; Otherwise, be used for wireless local area network (WLAN) verification by note application wireless local network user name and password.
4. according to the implementation method of claim 2 or 3 described wireless local area network (WLAN) verifications, it is characterized in that, before described wireless local network user name and password are stored in described terminal, also comprise:
The described wireless local network user name and the password that regain by note.
5. according to the implementation method of any described wireless local area network (WLAN) verification in the claim 1 to 3, it is characterized in that, determine that the step of WLAN (wireless local area network) account answer short message comprises:
Whether the transmission number of judging the note that described terminal receives is predetermined service number, if determine that then described note is a WLAN (wireless local area network) account answer short message.
6. according to the implementation method of any described wireless local area network (WLAN) verification in the claim 1 to 3, it is characterized in that, also comprise:
Described WLAN (wireless local area network) Account Request note is routed to SMS business hall by Short Message Service Gateway;
Described SMS business hall is converted to the message of web service form with described WLAN (wireless local area network) Account Request note, sends to charging OSS BOSS system, comprises Subscriber Number in the described message;
Described BOSS system judges according to described Subscriber Number whether described user possesses the authority of opening an account, if possess, described BOSS system triggers radio local area network authentication, mandate, charging aaa server distribute wireless local network user name and password.
7. according to the implementation method of claim, it is characterized in that, also comprise according to any described wireless local area network (WLAN) verification in the claim 1 to 3:
Send the WLAN (wireless local area network) password by described terminal and revise note so that the WLAN (wireless local area network) password is made amendment.
8. a communication terminal is characterized in that, comprising:
SMS transmission module is used to send WLAN (wireless local area network) Account Request note;
Information extraction modules is used to receive note, determines WLAN (wireless local area network) account answer short message, extracts wireless local network user name and password from described WLAN (wireless local area network) account's answer short message, sends described wireless local network user name and password;
Authentication module is used to receive wireless local network user name and password from described information extraction modules, finishes wireless local area network (WLAN) verification according to described wireless local network user name and password.
9. communication terminal according to claim 1 is characterized in that, also comprises:
Information storage module is used to receive wireless local network user name and password from described information extraction modules, stores described wireless local network user name and password;
Described authentication module also is used for obtaining described wireless local network user name and password from described information storage module, finishes wireless local area network (WLAN) verification.
10. according to Claim 8 or 9 described communication terminals, it is characterized in that, also comprise:
The password modified module is used to send the WLAN (wireless local area network) password and revises note.
11. according to Claim 8 or 9 described communication terminals, it is characterized in that described information extraction modules comprises:
Reply determining unit, be used to receive note, determine by the transmission number of described note whether described note is WLAN (wireless local area network) account answer short message; When described note is WLAN (wireless local area network) account answer short message, send described note;
Account's extraction unit is used to receive the note from described answer determining unit, extracts wireless local network user name and password according to predetermined format from described note.
CN200910143319.9A 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal Active CN101895831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910143319.9A CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910143319.9A CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Publications (2)

Publication Number Publication Date
CN101895831A true CN101895831A (en) 2010-11-24
CN101895831B CN101895831B (en) 2014-06-25

Family

ID=43104866

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910143319.9A Active CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Country Status (1)

Country Link
CN (1) CN101895831B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102204308A (en) * 2011-04-19 2011-09-28 华为技术有限公司 Method and device for using wireless local area network service
WO2012136163A3 (en) * 2011-10-08 2012-11-29 华为终端有限公司 Wireless local area network authentication method and mobile terminal
CN102916932A (en) * 2011-08-02 2013-02-06 林顶众 Account number and password distributing system
CN103516677A (en) * 2012-06-26 2014-01-15 广州晨扬通信技术有限公司 Authentication and authorization method through cooperation of data network and telephone network
CN103546890A (en) * 2012-07-17 2014-01-29 深圳紫煌网络科技有限公司 Method for WI-FI (wireless fidelity) network configuration and WI-FI wireless network equipment
CN104113837A (en) * 2013-04-22 2014-10-22 中兴通讯股份有限公司 Method and device for access authentication of wireless local area network
WO2016123923A1 (en) * 2015-02-02 2016-08-11 中兴通讯股份有限公司 Method and apparatus for sharing wlan password
CN111182512A (en) * 2018-11-09 2020-05-19 中国电信股份有限公司 Terminal connection method, device, terminal and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595894A (en) * 2003-09-10 2005-03-16 华为技术有限公司 A method for implementing access authentication of wireless local area network
CN101030908A (en) * 2007-02-06 2007-09-05 西安西电捷通无线网络通信有限公司 Method for applying for certificate in wireless LAN WAPI safety mechanism
CN101155372A (en) * 2006-09-25 2008-04-02 联发科技股份有限公司 Method and system of forming a wlan for a dual mode cellular device
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords
CN1595894A (en) * 2003-09-10 2005-03-16 华为技术有限公司 A method for implementing access authentication of wireless local area network
CN101155372A (en) * 2006-09-25 2008-04-02 联发科技股份有限公司 Method and system of forming a wlan for a dual mode cellular device
CN101030908A (en) * 2007-02-06 2007-09-05 西安西电捷通无线网络通信有限公司 Method for applying for certificate in wireless LAN WAPI safety mechanism

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102204308A (en) * 2011-04-19 2011-09-28 华为技术有限公司 Method and device for using wireless local area network service
CN102916932A (en) * 2011-08-02 2013-02-06 林顶众 Account number and password distributing system
US9462468B2 (en) 2011-10-08 2016-10-04 Huawei Device Co., Ltd. Wireless local area network authentication method and mobile terminal
WO2012136163A3 (en) * 2011-10-08 2012-11-29 华为终端有限公司 Wireless local area network authentication method and mobile terminal
EP2753108A2 (en) * 2011-10-08 2014-07-09 Huawei Device Co., Ltd. Wireless local area network authentication method and mobile terminal
EP2753108A4 (en) * 2011-10-08 2015-01-21 Huawei Device Co Ltd Wireless local area network authentication method and mobile terminal
AU2012239202B2 (en) * 2011-10-08 2015-08-13 Huawei Device Co., Ltd. Wireless local area network authentication method and mobile terminal
CN103516677A (en) * 2012-06-26 2014-01-15 广州晨扬通信技术有限公司 Authentication and authorization method through cooperation of data network and telephone network
CN103546890A (en) * 2012-07-17 2014-01-29 深圳紫煌网络科技有限公司 Method for WI-FI (wireless fidelity) network configuration and WI-FI wireless network equipment
CN103546890B (en) * 2012-07-17 2016-12-07 深圳紫煌网络科技有限公司 For carrying out method and the WI-FI Wireless Communication Equipment of WI-FI network configuration
CN104113837A (en) * 2013-04-22 2014-10-22 中兴通讯股份有限公司 Method and device for access authentication of wireless local area network
WO2016123923A1 (en) * 2015-02-02 2016-08-11 中兴通讯股份有限公司 Method and apparatus for sharing wlan password
CN111182512A (en) * 2018-11-09 2020-05-19 中国电信股份有限公司 Terminal connection method, device, terminal and computer readable storage medium
CN111182512B (en) * 2018-11-09 2023-09-01 中国电信股份有限公司 Terminal connection method, device, terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN101895831B (en) 2014-06-25

Similar Documents

Publication Publication Date Title
CN101895831B (en) Realization method for wireless local area network (WLAN) verification and communication terminal
CN100426874C (en) System and method for air switching-on or renewing moving station using syllabified code program
CN1143482C (en) Method and system of using SIM card in CDMA service region
US20030144895A1 (en) Prepaid personal advisory service for cellular networks
US8655341B2 (en) Methods for mobile phone applications
CN103503492A (en) Packet switched core network architecture for voice services on second-and third-generation wireless access networks
EP3282736A1 (en) Lte cellular mobile network access system and corresponding communication method
CN101541105A (en) Methods for processing apparatus originated communication request and communication apparatuses utilizing the same
WO2019075899A1 (en) Methods and devices for selecting and obtaining soft sim card
CN100562166C (en) The method that position information of mobile terminal is handled
CN101778469A (en) Method, mobile terminal and system for realizing rapid registration service
CN1717638A (en) Method for authenticating and charging a subscriber of a radio network
CN102469442B (en) Method and device for determining service supported by user terminal
CN107690140A (en) WAP authentication method, apparatus and system
CN101800984A (en) Method and server terminal for obtaining WAPI certification and WAPI authentication system
CN101193348B (en) A method, device and system for subscribing timing SMS
CN102904879A (en) Dialing mobile terminal and dialing method thereof
CN100391168C (en) Method, system and terminal for synchronously marking language terminal equipment of terminal management
CN102105863B (en) Methods for mobile phone applications
EP1672899B1 (en) A method for deciding the network over which a communication should be routed
CN101969620B (en) Method for charging industry short messages and short message gateway for implementing same
CN102036209A (en) Method and device for identity authentication and charging of mobile interconnection network user
EP1777978A1 (en) Service provider selection in a communication network
KR100811809B1 (en) Mobile communication system for billing integratedly about phone call transmitted within specific zone and method for the same
CN104113837A (en) Method and device for access authentication of wireless local area network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant