CN101895831B - Realization method for wireless local area network (WLAN) verification and communication terminal - Google Patents

Realization method for wireless local area network (WLAN) verification and communication terminal Download PDF

Info

Publication number
CN101895831B
CN101895831B CN200910143319.9A CN200910143319A CN101895831B CN 101895831 B CN101895831 B CN 101895831B CN 200910143319 A CN200910143319 A CN 200910143319A CN 101895831 B CN101895831 B CN 101895831B
Authority
CN
China
Prior art keywords
wlan
wireless local
password
area network
local area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200910143319.9A
Other languages
Chinese (zh)
Other versions
CN101895831A (en
Inventor
梅承力
邢燕霞
魏文娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN200910143319.9A priority Critical patent/CN101895831B/en
Publication of CN101895831A publication Critical patent/CN101895831A/en
Application granted granted Critical
Publication of CN101895831B publication Critical patent/CN101895831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a realization method for WLAN verification and a communication terminal. The realization method comprises the following steps of: sending a WLAN account application short message by using a terminal; determining a WLAN account replay short message, extracting a WLAN user name and a password from the WLAN account replay short message; and completing the WLAN verification according to the WLAN user name and the password. Compared with a conventional mode of acquiring the WLAN password by using the handwritten short message and manually filling pages, the realization method has the advantage that the user can obtain insensitive servicing experience without inputting any WLAN account and password.

Description

A kind of implementation method of wireless local area network (WLAN) verification and communication terminal
Technical field
The present invention relates to Network Convergence Technology field, relate in particular to implementation method and the communication terminal of a kind of WLAN (WirelessLocal Area Network, WLAN (wireless local area network)) authentication.
Background technology
At present, mobile network's (for example CDMA (Code-Division Multiple Access, code division multiple access)) has user's request widely with the fusion of WLAN technology, and operator also pays special attention to this.In international standard, the technical scheme that provides corresponding CDMA and WLAN to merge.But the scheme of international standard is not considered the present situation of network, as realized by the scheme of international standard, can relate to the retrofit work of complicated network level.In other scheme, there is the scheme that manually participates in realization by short message mode in conjunction with user, as needs, user sends note, receive note, and manual PC (the Personal Computer that is input to, PC) or mobile phone, efficient and convenient not, user experiences also poor, especially frequently in mobile phone, input password, make user be difficult to accept.
Summary of the invention
The technical problem that the present invention will solve is to provide a kind of implementation method of WLAN authentication, can be user-friendly.
The implementation method that the invention provides a kind of WLAN authentication, comprising: send WLAN Account Request note to predetermined service number by terminal; Described WLAN (wireless local area network) Account Request note is routed to SMS business hall by Short Message Service Gateway; Described SMS business hall is converted to described WLAN (wireless local area network) Account Request note the message of web service form, send to charging OSS BOSS system and radio local area network authentication, mandate, charging aaa server, described message comprises Subscriber Number; Described BOSS system judges according to described Subscriber Number whether described user possesses the authority of opening an account, if possessed, radio local area network authentication described in described BOSS system triggers, mandate, charging aaa server are opened account number for user, distribute wireless local network user name and password, the WLAN (wireless local area network) account's answer short message that comprises described wireless local network user name and password is sent to SMS business hall; Described SMS business hall is changed WEB Service form into note SMPP form, and carries wireless local network user name and the encrypted message opened, gives described terminal by Short Message Service Gateway transmitting short message; Determine WLAN account's answer short message, from WLAN account's answer short message, extract WLAN username and password; Complete WLAN authentication according to the WLAN username and password extracting.
Further, the method also comprises step: WLAN username and password is stored in to terminal and authenticates for next WLAN; And, read WLAN username and password from terminal, if read successfully, complete WLAN authentication by the WLAN username and password reading; Otherwise, authenticate for WLAN by note application WLAN username and password.
Wherein, the step of above-mentioned definite WLAN account's answer short message comprises: whether the transmission number that judges the note of described terminal reception is predetermined service number, if so, determines that described note is WLAN account's answer short message.
WLAN automatic authentication method of the present invention, is triggered the transmission of WLAN Account Request note by client, automatically determine WLAN account's answer short message, and therefrom extract WLAN username and password, automatically realizes WLAN authentication.With existing mode comparison of obtaining WLAN password for example page of hand filling by the manual note of user, user of the present invention, without any WLAN account of input and password, can realize the business experience of unaware, convenient for users to use.
Another technical problem that the present invention will solve is to provide a kind of communication terminal.
The invention provides a kind of communication terminal, comprising: SMS transmission module, for sending WLAN Account Request note to predetermined service number; Described WLAN (wireless local area network) Account Request note is routed to SMS business hall by Short Message Service Gateway; Described SMS business hall is converted to described WLAN (wireless local area network) Account Request note the message of web service form, send to charging OSS BOSS system and radio local area network authentication, mandate, charging aaa server, described message comprises Subscriber Number; Described BOSS system judges according to described Subscriber Number whether described user possesses the authority of opening an account, if possessed, radio local area network authentication described in described BOSS system triggers, mandate, charging aaa server are opened account number for user, distribute wireless local network user name and password, the WLAN (wireless local area network) account's answer short message that comprises described wireless local network user name and password is sent to SMS business hall; Described SMS business hall is changed WEB Service form into note SMPP form, and carries wireless local network user name and the encrypted message opened, gives described terminal by Short Message Service Gateway transmitting short message; Information extraction modules, for receiving note, determines WLAN account's answer short message, extracts WLAN username and password from WLAN account's answer short message, sends WLAN username and password; Authentication module, for receiving the WLAN username and password from information extraction modules, completes WLAN authentication according to WLAN username and password.
Further, this communication terminal also comprises: information storage module, and for receiving the WLAN username and password from information extraction modules, storage WLAN username and password.Authentication module, also for obtaining WLAN username and password from described information storage module, completes WLAN authentication.
Further, this communication terminal also comprises: password modified module, revise note for sending WLAN password.
Further, above-mentioned information extraction modules comprises: reply determining unit, for receiving note, determine by the transmission number of note whether note is WLAN account's answer short message; In the time that this note is WLAN account's answer short message, send this note; Account's extraction unit for receiving from the note of replying determining unit, extracts WLAN username and password from this note according to predetermined format.
Communication terminal of the present invention, sends WLAN Account Request note by SMS transmission module, automatically determines WLAN account's answer short message, and therefrom extract WLAN username and password by information extraction modules, automatically realizes WLAN authentication by authentication module.With existing mode comparison of obtaining WLAN password for example page of hand filling by the manual note of user, user of the present invention, without any WLAN account of input and password, can realize the business experience of unaware, convenient for users to use.
Accompanying drawing explanation
Fig. 1 illustrates system configuration schematic diagram of the present invention;
Fig. 2 illustrates the flow chart of an embodiment of the implementation method of WLAN automated validation of the present invention;
Fig. 3 illustrates the flow chart of another embodiment of the implementation method of WLAN automated validation of the present invention;
Fig. 4 illustrates WLAN password application flow chart of the present invention;
Fig. 5 illustrates WLAN password modification process figure of the present invention;
Fig. 6 illustrates the block diagram of an embodiment of communication terminal of the present invention;
Fig. 7 illustrates the block diagram of another embodiment of communication terminal of the present invention.
Embodiment
With reference to the accompanying drawings the present invention is described more fully, exemplary embodiment of the present invention is wherein described.In the accompanying drawings, identical label represents identical or similar assembly or element.
Basic thought of the present invention is that the client that is positioned at user terminal sends WLAN Account Request note by user terminal, automatically from the WLAN account's answer short message receiving, extracts WLAN username and password information, completes WLAN authentication.
Fig. 1 illustrates the system configuration schematic diagram that the present invention applies.As shown in Figure 1, terminal 11 sends WLAN Account Request note, note is through BTS (base station)/BSC (Base StationController, base station controller), MSC (Mobile Switching Center, mobile switching centre), sms center 12, Short Message Service Gateway 13 arrive SMS business hall 14.SMS business hall 14 carries out format conversion to note, send to BOSS (Billing Operating SupportSystems, charging OSS) system 15 and WLAN AAA (Authentication, Authorization, Accounting, authentication, mandate, charging) server 16.WLAN aaa server is user assignment WLAN username and password, then the WLAN account's answer short message that comprises WLAN username and password is sent to terminal 11.BOSS system 15 judges to possess if BOSS judges user the authority of opening an account for the authority of opening an account to user, triggers WLAN AAA and opens account for user, otherwise, refusal user's the request of opening an account.
The terminal hardware form of above-mentioned terminal 11 can be data card (containing UIM card)+PC (containing WLAN module) or mobile phone (containing WLAN module); The software forms of user terminal is for installing client software of the present invention.Data card can be CDMA data card, GSM data card, TD-SCDMA data card etc.Mobile phone can be CDMA mobile phone, GSM mobile handset, TD-SCDMA mobile phone etc.
In system schema, mobile network system and wlan system still keep legacy network framework constant.The authentication of mobile network system and WLAN adopts original authentication mechanism and flow process, and difference is authentication username and the password of WLAN, is automatically triggered by client software, obtains by short message channel, is user-friendly to and business experience.
Fig. 2 illustrates the flow chart of an embodiment of the implementation method of WLAN automated validation of the present invention.
As shown in Figure 2, in step 202, send WLAN Account Request note by terminal.WLAN Account Request note comprises predetermined short message content, sends to predetermined service number.
In step 204, determine WLAN account's answer short message, from WLAN account's answer short message, extract WLAN username and password.Client to the note receiving judges for example judge whether the transmission number of note is predetermined service number, if so, determines that this note is WLAN account's answer short message.After definite this note is WLAN account's answer short message, from note, extract WLAN username and password according to predetermined rule.
In step 206, complete WLAN authentication according to WLAN username and password.Client, according to the WLAN username and password extracting, is carried out WLAN verification process.
Fig. 3 illustrates the flow chart of another embodiment of the implementation method of WLAN automated validation of the present invention.This flow process clicks WLAN function of surfing the Net key by user or menu starts.
As shown in Figure 3, in step 302, click and start client software module by user.
In step 304, client software module is called endpoint registration table, the WLAN username and password of last stored in reading terminals registration table.
In step 306, whether reading in determining step 304 be successful, if success continues execution step 310, otherwise, send note and carry out WLAN Account Request flow process (step 308).
In step 310, initiate WLAN identifying procedure, in flow process, carry username and password.
In step 312, judge whether WLAN authentication is passed through, if passed through, continue execution step 316, otherwise prompting user authentication failure, returns to failure cause (step 314).
In step 316, if authentication success, prompting user can connect online by WLAN.
In step 318, send note and carry out WLAN Account Request flow process, this flow process can be referring to flow process shown in lower Fig. 4.
In step 320, the username and password obtaining is stored in to endpoint registration table, connect for next WLAN.
In the above-described embodiments, in each connection, obtain password for next visited WLAN, avoided the processing requirements to IT system real-time, user's password has been carried out effectively maintaining secrecy simultaneously, and participated in without user.
Fig. 4 illustrates WLAN Account Request flow chart of the present invention.
As shown in Figure 4, in step 402, client software triggers mobile phone and sends application WLAN password.
In step 404, terminal sends WLAN Account Request note, and short message content is " KTCW ", and the called number that note sends is client of operator service number.Short Message Service Gateway, by the route of this customer service number of configuration, is properly routed to SMS business hall note.
In step 406, SMS business hall is analyzed short message content and is triggered this flow process for " KTCW ", SMS business hall becomes web service form note SMPP format conversion, send to BOSS system, ask to open WLAN account for user, in message, carry user's MDN number, and require the WLAN account name using this number as user.
In step 408, BOSS judges whether user possesses the authority of opening an account.
In step 410, BOSS determines that user possesses the authority of opening an account, and triggers WLAN AAA and opens account for user.
In step 412, WLAN AAA sends to SMS business hall user WLAN password.
In step 414, SMS business hall is changed WEB Service form into note SMPP form, and carries WLAN account name and the encrypted message opened, by Short Message Service Gateway transmitting short message to user terminal.
In step 416, terminal is received after note, provides WLAN username and password information to client software.
In the embodiment flow process of describing in conjunction with Fig. 4 in the above, using user's MDN number as user name.Those skilled in the art will appreciate that method of the present invention is not limited to this, for example can be by WLAN AAA distributing user name and password.
Fig. 5 illustrates WLAN password modification process figure of the present invention.
As shown in Figure 5, in step 502, client software triggers mobile phone and sends application WLAN password.
In step 504, terminal sends WLAN password and revises note.Short message content is " XGCW ", and the called number that note sends is client of operator service number.Short Message Service Gateway, by the route of this customer service number of configuration, is properly routed to SMS business hall note.
In step 506, SMS business hall is analyzed short message content and is triggered this flow process for " XGCW ", and SMS business hall becomes web service form note SMPP format conversion, sends to WLANAAA request Modify password.
In step 508, WLAN AAA generates new password and is handed down to SMS business hall.
In step 510, SMS business hall is changed WEB Service form into note SMPP form, and carries the WLAN encrypted message of having revised, by Short Message Service Gateway transmitting short message to user terminal.
In step 512, terminal is received after note, provides WLAN encrypted message to client software.
Introduce a kind of specific implementation of network element interface of the present invention below.
Interface between SMS business hall and WLAN aaa server is realized by Web Service.Web Service called to employing soap protocol.In the HTTP request header that carrying SOAP calls, use POST order.This interface definition and message semantic definition are as shown in table 1, table 2 and table 3.
Following table 1 is the interface definition that WLAN user cipher upgrades operation:
Figure GSB00000979612400071
Table 1
Following table 2 is that WLAN user cipher is revised update request parameter, and WLanUserPasswordUpdateRequest comprises following information:
Figure GSB00000979612400072
Table 2
Following table 3 is that WLAN user cipher upgrades response message, and WLanUserPasswordUpdateResponse comprises following information:
Figure GSB00000979612400082
Table 3
WLAN automatic authentication method of the present invention, is triggered the transmission of WLAN Account Request note by client, automatically determine WLAN account's answer short message, and therefrom extract WLAN username and password, automatically realizes WLAN authentication.With existing mode comparison of obtaining WLAN password for example page of hand filling by the manual note of user, user of the present invention, without any WLAN account of input and password, can realize the business experience of unaware, convenient for users to use.In addition, the network rebuilding of the present invention is simple, utilizes existing SMS business hall system to realize, and only need realize relative client software at communication terminal, and cost is low, is convenient to promote.
Fig. 6 illustrates the block diagram of an embodiment of communication terminal of the present invention.This communication terminal has wireless data card and WLAN communication module.As shown in Figure 6, this communication equipment comprises SMS transmission module 61, information extraction modules 62 and authentication module 63.Wherein, SMS transmission module 61 is for sending WLAN Account Request note.WLAN Account Request note comprises predetermined content, and for example " KTCW " sends to the service number of regulation.Information extraction modules 62, for receiving note, determines whether the note receiving is WLAN account's answer short message; In the time that definite this note is WLAN account's answer short message, therefrom extract WLAN username and password, send WLAN username and password to authentication module 63.Whether information extraction modules 62 can be that predetermined service number determines whether the answer short message into WLAN account according to the transmission number of note.Authentication module 63 receives the WLAN username and password from information extraction modules 62, completes WLAN authentication according to WLAN username and password.
Fig. 7 illustrates the block diagram of another embodiment of communication terminal of the present invention.As shown in Figure 7, this communication equipment comprises SMS transmission module 61, information extraction modules 62, authentication module 73, information storage module 74 and password modified module 75.Wherein, the description of SMS transmission module 61, information extraction modules 62 can be described referring to the correspondence of upper Fig. 6.Optional information storage module 74 is for receiving the WLAN username and password from information extraction modules 62, and storage WLAN username and password, for authenticating next time.Authentication module 73, also for obtaining WLAN username and password from information storage module 74, completes WLAN authentication.Optional password modified module 75 is revised note for sending WLAN password.WLAN password is revised note and is comprised predetermined content, sends to specific service number.
According to communication terminal of the present invention embodiment, information extraction modules comprises replys determining unit and account's extraction unit.Wherein, reply determining unit and receive note, determine by the transmission number of note whether note is WLAN account's answer short message; In the time that this note is WLAN account's answer short message, this note is sent to account's extraction unit.Account's extraction unit for receiving from the note of replying determining unit, extracts WLAN username and password from note according to predetermined format.
Communication terminal of the present invention, sends WLAN Account Request note by SMS transmission module, automatically determines WLAN account's answer short message, and therefrom extract WLAN username and password by information extraction modules, automatically realizes WLAN authentication by authentication module.With existing mode comparison of obtaining WLAN password for example page of hand filling by the manual note of user, user of the present invention, without any WLAN account of input and password, can realize the business experience of unaware, convenient for users to use.
Description of the invention provides for example with for the purpose of describing, and is not exhaustively or limit the invention to disclosed form.Many modifications and variations are obvious for the ordinary skill in the art.Selecting and describing embodiment is for better explanation principle of the present invention and practical application, thereby and makes those of ordinary skill in the art can understand the present invention's design to be suitable for the various embodiment with various modifications of special-purpose.

Claims (7)

1. an implementation method for wireless local area network (WLAN) verification, is characterized in that, comprising:
Send WLAN (wireless local area network) Account Request note to predetermined service number by terminal;
Described WLAN (wireless local area network) Account Request note is routed to SMS business hall by Short Message Service Gateway;
Described SMS business hall is converted to described WLAN (wireless local area network) Account Request note the message of web service form, send to charging OSS BOSS system and radio local area network authentication, mandate, charging aaa server, described message comprises Subscriber Number;
Described BOSS system judges according to described Subscriber Number whether described user possesses the authority of opening an account, if possessed, radio local area network authentication described in described BOSS system triggers, mandate, charging aaa server are opened account number for user, distribute wireless local network user name and password, the WLAN (wireless local area network) account's answer short message that comprises described wireless local network user name and password is sent to SMS business hall;
Described SMS business hall is changed WEB Service form into note SMPP form, and carries wireless local network user name and the encrypted message opened, gives described terminal by Short Message Service Gateway transmitting short message;
Determine described WLAN (wireless local area network) account's answer short message, from described WLAN (wireless local area network) account's answer short message, extract wireless local network user name and password;
Complete wireless local area network (WLAN) verification according to described wireless local network user name and password;
Described wireless local network user name and password are stored in to described endpoint registration table for next wireless local area network (WLAN) verification;
Read described wireless local network user name and password from described endpoint registration table, if read successfully, complete wireless local area network (WLAN) verification by the wireless local network user name and the password that read; Otherwise, be used for wireless local area network (WLAN) verification by note application wireless local network user name and password.
2. the implementation method of wireless local area network (WLAN) verification according to claim 1, is characterized in that,
Before described wireless local network user name and password are stored in to described terminal, also comprise:
The described wireless local network user name and the password that regain by note.
3. according to the implementation method of the wireless local area network (WLAN) verification described in any one in claim 1 to 2, it is characterized in that, determine that the step of WLAN (wireless local area network) account answer short message comprises:
Whether the transmission number that judges the note of described terminal reception is predetermined service number, if so, determines that described note is WLAN (wireless local area network) account answer short message.
According to claim according to the implementation method of the wireless local area network (WLAN) verification described in any one in claim 1 to 2, it is characterized in that, also comprise:
Send WLAN (wireless local area network) password by described terminal and revise note so that WLAN (wireless local area network) password is modified.
5. a communication terminal, is characterized in that, comprising:
SMS transmission module, for sending WLAN (wireless local area network) Account Request note to predetermined service number, described WLAN (wireless local area network) Account Request note comprises predetermined short message content; Described WLAN (wireless local area network) Account Request note is routed to SMS business hall by Short Message Service Gateway; Described SMS business hall is converted to described WLAN (wireless local area network) Account Request note the message of web service form, send to charging OSS BOSS system and radio local area network authentication, mandate, charging aaa server, described message comprises Subscriber Number; Described BOSS system judges according to described Subscriber Number whether described user possesses the authority of opening an account, if possessed, radio local area network authentication described in described BOSS system triggers, mandate, charging aaa server are opened account number for user, distribute wireless local network user name and password, the WLAN (wireless local area network) account's answer short message that comprises described wireless local network user name and password is sent to SMS business hall; Described SMS business hall is changed WEB Service form into note SMPP form, and carries wireless local network user name and the encrypted message opened, gives described terminal by Short Message Service Gateway transmitting short message;
Information extraction modules, for receiving note, determines WLAN (wireless local area network) account answer short message, from described WLAN (wireless local area network) account's answer short message, extracts wireless local network user name and password, sends described wireless local network user name and password;
Authentication module, for receiving wireless local network user name and the password from described information extraction modules, completes wireless local area network (WLAN) verification according to described wireless local network user name and password;
Information storage module, for receiving wireless local network user name and the password from described information extraction modules, stores described wireless local network user name and password to endpoint registration table;
Described authentication module also, for obtain described wireless local network user name and password from described information storage module, completes wireless local area network (WLAN) verification.
6. communication terminal according to claim 5, is characterized in that, also comprises:
Password modified module, revises note for sending WLAN (wireless local area network) password.
7. communication terminal according to claim 5, is characterized in that, described information extraction modules comprises:
Reply determining unit, for receiving note, determine by the transmission number of described note whether described note is WLAN (wireless local area network) account answer short message; In the time that described note is WLAN (wireless local area network) account answer short message, send described note;
Account's extraction unit for receiving the note from described reply determining unit, extracts wireless local network user name and password from described note according to predetermined format.
CN200910143319.9A 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal Active CN101895831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910143319.9A CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910143319.9A CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Publications (2)

Publication Number Publication Date
CN101895831A CN101895831A (en) 2010-11-24
CN101895831B true CN101895831B (en) 2014-06-25

Family

ID=43104866

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910143319.9A Active CN101895831B (en) 2009-05-20 2009-05-20 Realization method for wireless local area network (WLAN) verification and communication terminal

Country Status (1)

Country Link
CN (1) CN101895831B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102204308A (en) * 2011-04-19 2011-09-28 华为技术有限公司 Method and device for using wireless local area network service
CN102916932A (en) * 2011-08-02 2013-02-06 林顶众 Account number and password distributing system
CN102378175A (en) 2011-10-08 2012-03-14 华为终端有限公司 Wireless local area network (WLAN) authentication method and mobile terminal
CN103516677A (en) * 2012-06-26 2014-01-15 广州晨扬通信技术有限公司 Authentication and authorization method through cooperation of data network and telephone network
CN103546890B (en) * 2012-07-17 2016-12-07 深圳紫煌网络科技有限公司 For carrying out method and the WI-FI Wireless Communication Equipment of WI-FI network configuration
CN104113837A (en) * 2013-04-22 2014-10-22 中兴通讯股份有限公司 Method and device for access authentication of wireless local area network
CN105992205A (en) * 2015-02-02 2016-10-05 中兴通讯股份有限公司 Method for sharing WLAN ciphers and device for sharing WLAN ciphers
CN111182512B (en) * 2018-11-09 2023-09-01 中国电信股份有限公司 Terminal connection method, device, terminal and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1595894A (en) * 2003-09-10 2005-03-16 华为技术有限公司 A method for implementing access authentication of wireless local area network
CN101030908A (en) * 2007-02-06 2007-09-05 西安西电捷通无线网络通信有限公司 Method for applying for certificate in wireless LAN WAPI safety mechanism
CN101155372A (en) * 2006-09-25 2008-04-02 联发科技股份有限公司 Method and system of forming a wlan for a dual mode cellular device
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords
CN1595894A (en) * 2003-09-10 2005-03-16 华为技术有限公司 A method for implementing access authentication of wireless local area network
CN101155372A (en) * 2006-09-25 2008-04-02 联发科技股份有限公司 Method and system of forming a wlan for a dual mode cellular device
CN101030908A (en) * 2007-02-06 2007-09-05 西安西电捷通无线网络通信有限公司 Method for applying for certificate in wireless LAN WAPI safety mechanism

Also Published As

Publication number Publication date
CN101895831A (en) 2010-11-24

Similar Documents

Publication Publication Date Title
CN101895831B (en) Realization method for wireless local area network (WLAN) verification and communication terminal
CN100426874C (en) System and method for air switching-on or renewing moving station using syllabified code program
US20060129646A1 (en) Method and system for providing SIP based instance messaging service to mobile terminal without SIP function through IP multimedia subsystem network, and instance messaging proxy server therefor
CN103503492A (en) Packet switched core network architecture for voice services on second-and third-generation wireless access networks
EP3282736A1 (en) Lte cellular mobile network access system and corresponding communication method
CN1575577A (en) Method and device for authenticated access to a station on local data networks in particular radio data networks
WO2019075899A1 (en) Methods and devices for selecting and obtaining soft sim card
CN101026595A (en) Self-help service system and method based on instant communication device
CN101237466A (en) Network configuration method, device and system for terminal
CN104023328A (en) Operator mobile cellular network access system and corresponding communication method
CN103369510A (en) APN information configuration method and device
CN102355509A (en) Method and device for transmitting and receiving message according to mobile number in contact list
EP2890170A1 (en) Method and system for barcode and link initiated hotspot auto-login in WLANs
CN101990204B (en) Method and device for accessing service by using card inserted terminal
CN201270534Y (en) Authentication system based on wireless multi-hop network technique
US20080235185A1 (en) Communication system and method of accessing therefor
CN100450110C (en) System and method for intercommunicating with mobile network short message based on IP switch-in network
CN101800984A (en) Method and server terminal for obtaining WAPI certification and WAPI authentication system
CN102904879A (en) Dialing mobile terminal and dialing method thereof
CN100452813C (en) User verification processing system for contemporary mobile communication terminal and its running method
CN102547698B (en) Authentication system, method and intermediate authentication platform
KR101232676B1 (en) Method and system for providing financial management, and client device, smart card, apparatus for financial management service
CN1595948A (en) A method for acquiring one-off secret code via handset
EP1777978A1 (en) Service provider selection in a communication network
CN102036209A (en) Method and device for identity authentication and charging of mobile interconnection network user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant