CN103415016A - Mobile WIFI hotspot connection processing method and system - Google Patents

Mobile WIFI hotspot connection processing method and system Download PDF

Info

Publication number
CN103415016A
CN103415016A CN2013102819412A CN201310281941A CN103415016A CN 103415016 A CN103415016 A CN 103415016A CN 2013102819412 A CN2013102819412 A CN 2013102819412A CN 201310281941 A CN201310281941 A CN 201310281941A CN 103415016 A CN103415016 A CN 103415016A
Authority
CN
China
Prior art keywords
access
wifi
equipment
mac address
needs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013102819412A
Other languages
Chinese (zh)
Inventor
杨志兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou TCL Mobile Communication Co Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN2013102819412A priority Critical patent/CN103415016A/en
Publication of CN103415016A publication Critical patent/CN103415016A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a mobile WIFI hotspot connection processing method and system. The mobile WIFI hotspot connection processing method includes: a MAC address of a device which is allowed to access a WIFI hotspot is pre-collected and stored in an access device list; when the device requires to access the WIFI hotspot, a first password from the access device is obtained and verified whether the first password is an access password; when the first password is verified as the access password, the MAC address of the access device is obtained; the obtained MAC address of the access device is compared with the MAC address of the device which is allowed to access the WIFI hotspot and stored in the access device list, the obtained MAC address of the access device is judged whether to be the same as the MAC address of the device which is allowed to access the WIFI hotspot; when the obtained MAC address of the access device is judged to be the same as the MAC address of the device which is allowed to access the WIFI hotspot, according to the access authority control in the access device list, the device requiring the access to the WIFI hotspot is judged whether to be capable of accessing the WIFI hotspot or not. With adoption of the method and the system of the invention, the safety of the WIFI hotspot access can be improved, and the convenience for users is provided.

Description

A kind of mobile WIFI focus connection processing method and system
Technical field
The present invention relates to the consumer electronics field, in particular a kind of mobile WIFI focus connection processing method and system.
Background technology
Along with the development of mobile device, WIFI is more and more used by the user as a kind of technology of wireless Internet access, and therefore, wireless access point AP is the important way of people's interconnection network.Nowadays mobile communication equipment also can be used as a mobile access point, and namely mobile access hot spot technology, share its mobile network resource by WIFI, makes other mobile device pass through the WIFI network insertion to this mobile access point.
Yet the mode that traditional wireless access point AP is carried out authentication is all the password that AP arranges an access, after all equipment that need to access this AP must be inputted this password, just can complete authentication.The shortcoming of this traditional authentication mode maximum is exactly that fail safe is inadequate, and password must be informed needs the connector; And can't be easy to carry out the change of password, because a good secret mode, necessary its password of regular update, be cracked to prevent it.
Yet traditional mode is due at every turn more after new password, normal user must regain password again, otherwise can't connect.Obviously, this traditional authentication mode can't be satisfied with the fail safe of mobile focus; Simultaneously, this traditional WIFI focus connects the mode of authentication, is easy to the leakage due to password, and has illegal user to connect this AP focus, thereby shine into illegal access, has affected the fail safe of network.
Therefore, prior art has yet to be improved and developed.
Summary of the invention
The technical problem to be solved in the present invention is; for the above-mentioned defect of prior art, a kind of mobile WIFI focus connection processing method and system are provided, it has improved the fail safe of WIFI focus access; effectively protected the use of Internet resources, provided users with the convenient.
The technical scheme that technical solution problem of the present invention adopts is as follows:
A kind of mobile WIFI focus connection processing method wherein, comprises step:
A, the MAC Address of collecting in advance the equipment that allows access WIFI focus, and the MAC Address of the equipment of the permission of collection access WIFI focus is stored in an access device list;
B, when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin;
C, when the described first password of checking is to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI;
Whether the MAC Address of the equipment of D, the need accesses WIFI that will get compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, judge in described access device table to have with described need to access the MAC Address that the MAC Address of equipment of WIFI is identical;
E, when judgement has the MAC Address identical with the MAC Address of the described equipment that needs access WIFI in described access device table, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI.
Described mobile WIFI focus connection processing method, wherein, described step e also comprises:
E1, the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged in described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI;
E2, cannot not be limited to accessiblely when access right, control and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access.
Described mobile WIFI focus connection processing method, wherein, described step e also comprises
E3, when described need the above WIFI focus of equipment connection of access WIFI after, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI.
Described mobile WIFI focus connection processing method, wherein, described steps A also comprises:
A1, wireless access point device end obtain the MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices;
A2, reception user's operational order adds deletion action to the MAC Address that the permission of storing in the access list of devices accesses the equipment of WIFI focus.
Described mobile WIFI focus connection processing method, wherein, described step C also comprises:
C1,, control and forbid the described equipment access that needs access WIFI while not being described WIFI access pin when the described first password of checking.
Described mobile WIFI focus connection processing method, wherein, described step e also comprises:
E10, in the described access device table of judgement not identical with the MAC Address of the described equipment that needs access WIFI MAC Address, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI.
A kind of mobile WIFI focus connects treatment system, wherein, comprising:
Access device list creating module, for collecting in advance the MAC Address of the equipment that allows access WIFI focus, and be stored in the MAC Address of the equipment of the permission of collection access WIFI focus in one access device list;
Authentication module, for when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin;
The MAC Address acquisition module, for when the described first password of checking, being to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI;
Judge module, MAC Address for the equipment of the need that will get access WIFI compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, judge in described access device table whether the MAC Address identical with the MAC Address of the described equipment that need access WIFI is arranged;
Control module, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when the described access device table of judgement, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI.
Described mobile WIFI focus connects treatment system, and wherein, described control module comprises:
Authentication unit, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI;
Control access unit, for when access right, cannot not being limited to accessiblely, controlling and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access;
Upgrade processing unit, after the above the WIFI focus of equipment connection as described need access WIFI, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI.
Described mobile WIFI focus connects treatment system, and wherein, described access device list creating module comprises
Acquiring unit, obtain for controlling by the wireless access point device end MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices;
Operating unit, the MAC Address of the equipment of the permission access WIFI focus of the access list of devices being stored for the operational order that receives the user is added deletion action.
Described mobile WIFI focus connects treatment system, and wherein, it also comprises:
First forbids access module, for when the described first password of checking is not described WIFI access pin, controls and forbids the described equipment access that needs access WIFI;
Second forbids access module, for when not identical with the MAC Address of the described equipment that the needs access WIFI MAC Address of the described access device table of judgement, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI.
Mobile WIFI focus connection processing method provided by the present invention and system, in the present invention, can carry out re-authentication to the equipment of access as the mobile communication equipment of mobile AP focus.At mobile AP end, increase an access device list on the one hand, can receive user's instruction management access device list, manage the information of access device, thereby controlling which equipment can access, which equipment cannot access, and the authority that access device is set, the title of access device is set, check the state of access device etc.
In addition, the present invention can open the function of re-authentication, except the authentication access pin, also needs the MAC Address of simultaneous verification access device, can guarantee that like this access device is all legal access.After using the present invention, mobile AP end opening of device re-authentication, when having new equipment to access, first carry out the authentication of access pin, after access pin is correct, obtain again the MAC Address of access device, search in list of devices by MAC Address, after finding this access device, judge again the access authority of this equipment, if this equipment operation access, allow this equipment normally access, otherwise forbid this equipment access.It has improved the fail safe of WIFI focus access, has effectively protected the use of Internet resources, provides users with the convenient.
The accompanying drawing explanation
Fig. 1 is the flow chart of the preferred embodiment of a kind of mobile WIFI focus connection processing method of the present invention.
Fig. 2 is the flow chart of the concrete Application Example of a kind of mobile WIFI focus connection processing method of the present invention.
Fig. 3 is the functional schematic block diagram that a kind of mobile WIFI focus of the present invention connects the embodiment for the treatment of system.
Fig. 4 is the control module built-in function theory diagram that a kind of mobile WIFI focus of the present invention connects the embodiment for the treatment of system.
Fig. 5 is the access device list creating inside modules functional schematic block diagram that a kind of mobile WIFI focus of the present invention connects the embodiment for the treatment of system.
Fig. 6 is the functional schematic block diagram that a kind of mobile WIFI focus of the present invention connects another embodiment for the treatment of system.
Embodiment
Mobile WIFI focus connection processing method of the present invention and system, clearer, clear and definite for making purpose of the present invention, technical scheme and advantage, referring to accompanying drawing, developing simultaneously, the present invention is described in more detail for embodiment.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Refer to Fig. 1, Fig. 1 is that Fig. 1 is the flow chart of the preferred embodiment of a kind of mobile WIFI focus connection processing method of the present invention; Specific as follows:
Step S110, the MAC Address of collecting in advance the equipment that allows access WIFI focus, and the MAC Address of the equipment of the permission of collection access WIFI focus is stored in an access device list;
Further, the wireless access point device end obtains the MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices;
Further again, the operational order that receives the user adds deletion action to the MAC Address that the permission of storing in the access list of devices accesses the equipment of WIFI focus.
In the mobile communication equipment of mobile AP focus, collect in advance the MAC Address of the equipment that allows access WIFI focus, and the MAC Address of the equipment of the permission of collection access WIFI focus is stored in an access device list, while for the wireless access point device end, obtaining the MAC Address that allows access device, the MAC Address of the permission access device that will obtain joins in list of devices; Simultaneously, the MAC Address that accesses the equipment of WIFI focus to accessing the permission of storing in list of devices when the operational order that receives the user can also be added deletion action.Like this, at mobile AP end, increase an access device list on the one hand, the user can be by the list of management access device, manage the information of access device, thereby control which equipment, can access, which equipment cannot access, and the authority that access device is set, the title of access device is set, checks the state of access device etc.; In addition, can open the function of re-authentication, except the authentication access pin, also need the MAC Address of simultaneous verification access device, can guarantee that like this access device is all legal access.
Step S120, when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin;
For example, when having new equipment need to access the WIFI focus, at first to carry out the authentication of access pin, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin; Can prevent like this not having the new equipment of authority illegally to access.Enter thus step S130.
Step S130, when the described first password of checking is to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI.
According to judgement, working as the described first password of checking is to be the WIFI access pin, namely after access pin is correct, obtain again the MAC Address of access device, its objective is for by list of devices, searching whether the MAC Address identical with access device is arranged, and enter step S140 and further judge.
In addition, when the described first password of checking is not described WIFI access pin, controls and forbid the described equipment access that needs access WIFI.To prevent from not having the described access WIFI equipment access that needs of authority.
Step S140, the MAC Address of the equipment of the need that get access WIFI and the MAC Address of the equipment of the permission access WIFI focus of described access device list storage are compared, judge in described access device table whether to have with described need and access the MAC Address that the MAC Address of equipment of WIFI is identical;
For example, by above-mentioned steps S130, obtained the MAC Address of the equipment that needs access WIFI, the MAC Address of the equipment of need that this step will get access WIFI compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, can judge further then in described access device table whether the MAC Address identical with the MAC Address of the described equipment that needs to access WIFI is arranged; This step be mainly the MAC Address that judges the described equipment that needs access WIFI for next step S150 with the access device list in the whether identical comparison of carrying out of MAC Address.Therefore, such step can judge needs access device whether the access authority is arranged, to need access device to be allowed to access if described, allows this equipment normally access, otherwise forbids this equipment access.Enter thus step S150.
Whether step S150, when judgement has the MAC Address identical with the MAC Address of the described equipment that needs access WIFI in described access device table, allow the described described WIFI focus of equipment access that needs access WIFI according to the access control of authority in the access device list.
For example, in the mobile communication equipment of mobile AP focus, get the described MAC Address that needs the equipment of access WIFI, when judgement has the MAC Address identical with the MAC Address of the described equipment that needs access WIFI in described access device table, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI.
Further, the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged in described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI; Because some MAC Address of storing are validated user before this, but certain some MAC Address is not arranged to accessible authority in some access device lists, therefore will further be detected.
In addition, not identical with the MAC Address of the described equipment that needs access WIFI MAC Address in the described access device table of judgement, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI.
Further again, when access right cannot not be limited to accessiblely, control and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access.
Examine by above-mentioned steps that described to need the MAC Address of access device be validated user, but further judge in this step, when access right cannot not be limited to accessiblely, control and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access.So, the equipment that this step has namely completed required access WIFI accesses described WIFI focus smoothly, then continues the state that next step is checked access device, makes the convenient management access device of user.
Further again, after the above WIFI focus of equipment connection of described need access WIFI, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI.
After the above the WIFI focus of equipment connection as described need access WIFI, if check the state of access device, only needing to upgrade described in described access device list needs to access connection status corresponding to equipment of WIFI, thereby makes the convenient management access device of user.
The described method of each step of above embodiment is as can be known, at mobile AP end, increase an access device list, the user can be by the list of management access device, the information of managing access device, thereby control which equipment, can access, which equipment cannot access; In addition, the present invention can open the function of re-authentication, except the authentication access pin, also needs the MAC Address of simultaneous verification access device, can guarantee that like this access device is all legal access.
As shown in Figure 2, Fig. 2 is the flow chart of the concrete Application Example of a kind of mobile WIFI focus connection processing method of the present invention.The present embodiment said method comprising the steps of:
Step S201, open the WIFI module and be set to mobile focus;
For example, open mobile communication equipment as a mobile access point, namely mobile access hot spot technology, share its mobile network resource by WIFI, makes other mobile device pass through the WIFI network insertion to this mobile access point.For the further good mobile focus access of management, proceed to thus step S202.
Step S202, arrange the re-authentication function choosing-item;
On the basis of previous step, as the mobile communication equipment of mobile AP focus, can carry out re-authentication to the equipment of access, prevent disabled user's access focus.
Step S203, access device sends access pin and holds to AP;
Need the access device of access WIFI network that access pin is sent to the AP end, to treat by once authentication.And enter thus step S204.
Step S204, the correctness of AP judgement access pin?
Whether the AP equipment end is correct by the access pin that discriminating needs access device to send, judge further execution next step, when the access pin sent when access device is correct, proceed to step S205, when the access pin of access device transmission is mistake, directly proceed to step S212.
Step S205, the AP end obtains the MAC Address of this access device;
According to previous step, when the access pin sent when access device is correct, makes the AP end can obtain the MAC Address of this access device, and by the AP end subscriber, the MAC Address of access device is joined in list of devices; Proceed to thus step S206.
Step S206, search this MAC in the access device list;
According to previous step, by AP, hold the MAC Address that gets access device, whether now forward in the access device list to search has corresponding MAC Address to exist.Proceed to again thus step S207.
Step S207, have this access device in list?
According to previous step, search in this step in described access device list whether have this access device, and judge whether that the MAC Address of request access device exists, and if it is proceeds to step S208, if otherwise directly enter step S212.
Step S208, have the access authority?
Through previous step S207 further judgement be present in whether the MAC Address of access device of access device list of AP end is current really has an access authority, if judgement draws the described authority with access mobile device WIFI focus that needs access device, enter step S209, if judgement does not have authority, forward step S212 to.
Step S209, allow this access device to connect AP;
Judgement draws the described authority with access mobile device WIFI focus that needs access device according to above-mentioned steps S208, now allows described access device to connect AP.
Step S210, access device are connected to this AP;
The previous step that continues S209 allows access device to connect the above AP, after access device is connected to AP, and then proceeds to step S211 and further realizes authentication process.
Step S211, the connection status of this access device in the list of updating the equipment;
By the described access device of previous step, be connected to Access Management connection status corresponding to this access device in list of updating the equipment; By checking the state of access device, can be so that the convenient management access device of user.
Step S212, forbid that this access device connects AP.
This step is that the described access device of forbidding that step S204, step S207, step S208 obtain when the determination result is NO that continues connects AP.
The embodiment that connects treatment system based on above-mentioned a kind of mobile WIFI focus, the present invention also provide a kind of mobile WIFI focus to connect the system of processing, and Fig. 3 is the functional schematic block diagram that a kind of mobile WIFI focus of the present invention connects the embodiment for the treatment of system; Described system specifically comprises:
Access device list creating module 310, for collecting in advance the MAC Address of the equipment that allows access WIFI focus, and be stored in the MAC Address of the equipment of the permission of collection access WIFI focus in one access device list; Specifically as described in the step S110 of above-mentioned embodiment of the method.
Authentication module 320, for when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin; Specifically as described in the step S120 of above-mentioned embodiment of the method.
MAC Address acquisition module 330, for when the described first password of checking, being to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI; Specifically as described in the step S130 of above-mentioned embodiment of the method.
Judge module 340, MAC Address for the equipment of the need that will get access WIFI compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, judge in described access device table whether the MAC Address identical with the MAC Address of the described equipment that need access WIFI is arranged; Specifically as described in the step S140 of above-mentioned embodiment of the method.
Control module 350, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when the described access device table of judgement, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI; Specifically as described in the step S150 of above-mentioned embodiment of the method.
Described mobile WIFI focus connects treatment system, and as shown in Figure 4, described control module 350 comprises:
Authentication unit 351, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI; Specifically as described in the step S150 of above-mentioned embodiment of the method.
Control access unit 352, for when access right, cannot not being limited to accessiblely, controlling and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access; Specifically as described in the step S150 of above-mentioned embodiment of the method.
Upgrade processing unit 353, after the above the WIFI focus of equipment connection as described need access WIFI, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI; Specifically as described in the step S150 of above-mentioned embodiment of the method.
Described mobile WIFI focus connects treatment system, and as shown in Figure 5, described access device list creating module comprises:
Acquiring unit 311, obtain for controlling by the wireless access point device end MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices; Specifically as described in the step S110 of above-mentioned embodiment of the method.
Operating unit 312, the MAC Address of the equipment of the permission access WIFI focus of the access list of devices being stored for the operational order that receives the user is added deletion action; Specifically as described in the step S110 of above-mentioned embodiment of the method.
The described mobile WIFI focus of another embodiment connects treatment system, and as shown in Figure 6, it is except comprising all functions module embodiment illustrated in fig. 4, and it also comprises:
First forbids access module 410, for when the described first password of checking is not described WIFI access pin, controls and forbids the described equipment access that needs access WIFI; Specifically as described in the step S130 of above-mentioned embodiment of the method.
Second forbids access module 420, for when not identical with the MAC Address of the described equipment that the needs access WIFI MAC Address of the described access device table of judgement, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI; Specifically as described in the step S150 of above-mentioned embodiment of the method.
In sum, mobile WIFI focus connection processing method provided by the present invention and system, in the present invention, can carry out re-authentication to the equipment of access as the mobile communication equipment of mobile AP focus.At mobile AP end, increase an access device list on the one hand, can receive user's instruction management access device list, manage the information of access device, thereby controlling which equipment can access, which equipment cannot access, and the authority that access device is set, the title of access device is set, check the state of access device etc.
In addition, the present invention can open the function of re-authentication, except the authentication access pin, also needs the MAC Address of simultaneous verification access device, can guarantee that like this access device is all legal access.After using the present invention, mobile AP end opening of device re-authentication, when having new equipment to access, first carry out the authentication of access pin, after access pin is correct, obtain again the MAC Address of access device, search in list of devices by MAC Address, after finding this access device, judge again the access authority of this equipment, if this equipment operation access, allow this equipment normally access, otherwise forbid this equipment access.It has improved the fail safe of WIFI focus access, has effectively protected the use of Internet resources, provides users with the convenient.
Should be understood that, application of the present invention is not limited to above-mentioned giving an example, and for those of ordinary skills, can be improved according to the above description or conversion, and all these improve and conversion all should belong to the protection range of claims of the present invention.

Claims (10)

1. a mobile WIFI focus connection processing method, is characterized in that, comprises step:
A, the MAC Address of collecting in advance the equipment that allows access WIFI focus, and the MAC Address of the equipment of the permission of collection access WIFI focus is stored in an access device list;
B, when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin;
C, when the described first password of checking is to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI;
Whether the MAC Address of the equipment of D, the need accesses WIFI that will get compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, judge in described access device table to have with described need to access the MAC Address that the MAC Address of equipment of WIFI is identical;
E, when judgement has the MAC Address identical with the MAC Address of the described equipment that needs access WIFI in described access device table, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI.
2. mobile WIFI focus connection processing method according to claim 1, is characterized in that, described step e also comprises:
E1, the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged in described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI;
E2, cannot not be limited to accessiblely when access right, control and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access.
3. mobile WIFI focus connection processing method according to claim 2, is characterized in that, described step e also comprises
E3, when described need the above WIFI focus of equipment connection of access WIFI after, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI.
4. mobile WIFI focus connection processing method according to claim 1, is characterized in that, described steps A also comprises:
A1, wireless access point device end obtain the MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices;
A2, reception user's operational order adds deletion action to the MAC Address that the permission of storing in the access list of devices accesses the equipment of WIFI focus.
5. mobile WIFI focus connection processing method according to claim 1, is characterized in that, described step C also comprises:
C1,, control and forbid the described equipment access that needs access WIFI while not being described WIFI access pin when the described first password of checking.
6. mobile WIFI focus connection processing method according to claim 1, is characterized in that, described step e also comprises:
E10, in the described access device table of judgement not identical with the MAC Address of the described equipment that needs access WIFI MAC Address, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI.
7. a mobile WIFI focus connects treatment system, it is characterized in that, comprising:
Access device list creating module, for collecting in advance the MAC Address of the equipment that allows access WIFI focus, and be stored in the MAC Address of the equipment of the permission of collection access WIFI focus in one access device list;
Authentication module, for when having equipment need access the WIFI focus, the first password that the equipment that obtaining needs access WIFI is sent, and verify whether described first password is the WIFI access pin;
The MAC Address acquisition module, for when the described first password of checking, being to be the WIFI access pin, obtain the MAC Address of the equipment that needs access WIFI;
Judge module, MAC Address for the equipment of the need that will get access WIFI compares with the MAC Address of the equipment of the permission access WIFI focus of described access device list storage, judge in described access device table whether the MAC Address identical with the MAC Address of the described equipment that need access WIFI is arranged;
Control module, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when the described access device table of judgement, according to the access control of authority in the access device list, whether allow the described described WIFI focus of equipment access that needs access WIFI.
8. mobile WIFI focus according to claim 7 connects treatment system, it is characterized in that, described control module comprises:
Authentication unit, for the MAC Address identical with the MAC Address of the described equipment that needs access WIFI arranged when described access device list, judge that the described equipment of access WIFI that needs is validated user, and check the described access authority of equipment in described access list that needs access WIFI;
Control access unit, for when access right, cannot not being limited to accessiblely, controlling and forbid this user's access; When access right is limited to accessiblely, control the described equipment of access WIFI that needs and allow the described WIFI focus of access;
Upgrade processing unit, after the above the WIFI focus of equipment connection as described need access WIFI, upgrade described in described access device list connection status corresponding to equipment that needs to access WIFI.
9. mobile WIFI focus according to claim 7 connects treatment system, it is characterized in that, described access device list creating module comprises
Acquiring unit, obtain for controlling by the wireless access point device end MAC Address that allows access device, and the MAC Address of the permission access device that obtains is joined in list of devices;
Operating unit, the MAC Address of the equipment of the permission access WIFI focus of the access list of devices being stored for the operational order that receives the user is added deletion action.
10. mobile WIFI focus according to claim 7 connects treatment system, it is characterized in that, it also comprises:
First forbids access module, for when the described first password of checking is not described WIFI access pin, controls and forbids the described equipment access that needs access WIFI;
Second forbids access module, for when not identical with the MAC Address of the described equipment that the needs access WIFI MAC Address of the described access device table of judgement, judge that the described equipment of access WIFI that needs is the disabled user, forbids this described described WIFI focus of equipment access that needs access WIFI.
CN2013102819412A 2013-07-05 2013-07-05 Mobile WIFI hotspot connection processing method and system Pending CN103415016A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013102819412A CN103415016A (en) 2013-07-05 2013-07-05 Mobile WIFI hotspot connection processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013102819412A CN103415016A (en) 2013-07-05 2013-07-05 Mobile WIFI hotspot connection processing method and system

Publications (1)

Publication Number Publication Date
CN103415016A true CN103415016A (en) 2013-11-27

Family

ID=49607991

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013102819412A Pending CN103415016A (en) 2013-07-05 2013-07-05 Mobile WIFI hotspot connection processing method and system

Country Status (1)

Country Link
CN (1) CN103415016A (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929796A (en) * 2013-12-31 2014-07-16 小米科技有限责任公司 Access point sharing method and device
CN103957593A (en) * 2014-01-17 2014-07-30 北京奇虎科技有限公司 Wireless network accessing method, device and system
CN103974375A (en) * 2014-01-17 2014-08-06 北京奇虎科技有限公司 Wireless network access method, device and system
CN104270759A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Equipment for detecting wireless network invasion
CN104270755A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Equipment capable of preventing wireless intrusion
CN104363591A (en) * 2014-10-24 2015-02-18 深圳市金立通信设备有限公司 Access control method for wireless hot spot
CN104870068A (en) * 2014-04-02 2015-08-26 华为终端有限公司 Method and router for access network
CN104883361A (en) * 2015-05-07 2015-09-02 深圳市共进电子股份有限公司 Wireless access client authentication management method and wireless gateway
WO2015149328A1 (en) * 2014-04-03 2015-10-08 华为终端有限公司 Client management method, device and system
CN105072666A (en) * 2015-07-02 2015-11-18 深圳平安通信科技有限公司 WIFI hot spot connection control method, server, and WIFI hot spot
CN105072615A (en) * 2015-08-28 2015-11-18 广东欧珀移动通信有限公司 Connecting method and system for wireless fidelity network
CN105392137A (en) * 2015-10-16 2016-03-09 中国联合网络通信集团有限公司 Household WIFI embezzlement preventing method, wireless router and terminal equipment
CN105430764A (en) * 2015-12-30 2016-03-23 魅族科技(中国)有限公司 Method and terminal for connecting with Wi-Fi hot spot
CN105592457A (en) * 2014-10-22 2016-05-18 中兴通讯股份有限公司 Wireless network connection method and apparatus
CN105591958A (en) * 2015-12-18 2016-05-18 中国银联股份有限公司 Method and device for controlling network flow
WO2016082500A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Wireless network access method and apparatus
CN105682093A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Wireless network access method and access device, and client
CN105871841A (en) * 2016-03-31 2016-08-17 乐视控股(北京)有限公司 Method and device for logging in target equipment and generating login information
CN105978826A (en) * 2016-05-12 2016-09-28 中国联合网络通信集团有限公司 Personal hotspot flow control method and device
CN106028330A (en) * 2016-05-30 2016-10-12 河南宏骏通信工程有限公司 Router for use in communication engineering
CN106060030A (en) * 2016-05-28 2016-10-26 张维秀 Wireless hotspot connection verification method and mobile terminal
CN106128082A (en) * 2016-08-30 2016-11-16 南京双京电器集团有限公司 A kind of gateway device and wireless transmitting system
CN106209879A (en) * 2016-07-21 2016-12-07 深圳奇迹智慧网络有限公司 A kind of method based on MAC code three family verification WiFi network safety
CN106341815A (en) * 2015-07-17 2017-01-18 中兴通讯股份有限公司 Wireless connection method, terminal and AP
CN106413001A (en) * 2016-10-28 2017-02-15 武汉斗鱼网络科技有限公司 Flow control method and device of wireless network connection
CN106658657A (en) * 2016-10-20 2017-05-10 青岛海信移动通信技术股份有限公司 Network access method and device
WO2017185709A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Television resource sharing method and apparatus, and television terminal
CN107517491A (en) * 2016-06-16 2017-12-26 国基电子(上海)有限公司 System and method is established in one kind connection
CN108419237A (en) * 2014-12-31 2018-08-17 广东欧珀移动通信有限公司 A kind of connection method of wireless access point and wireless access point device, storage medium
CN109768984A (en) * 2019-01-25 2019-05-17 成都西加云杉科技有限公司 A kind of authorization method and system of WiFi data analysis
WO2022143153A1 (en) * 2020-12-31 2022-07-07 华为技术有限公司 Wi-fi configuration method and electronic device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1607768A (en) * 2003-07-09 2005-04-20 富士通株式会社 Pay-per-connection scheme for wireless access to internet
WO2006063118A2 (en) * 2004-12-07 2006-06-15 Pure Networks, Inc. Network management
US20070025334A1 (en) * 2005-07-28 2007-02-01 Symbol Technologies, Inc. Rogue AP roaming prevention
CN103079200A (en) * 2011-10-26 2013-05-01 国民技术股份有限公司 Wireless access authentication method, system and wireless router
CN103117906A (en) * 2013-02-27 2013-05-22 广东欧珀移动通信有限公司 Flow control method for process of sharing WiFi (wireless fidelity) hot spot for mobile terminals
CN103167581A (en) * 2011-12-14 2013-06-19 北京千橡网景科技发展有限公司 Method and device for utilizing shared network connection information to access to short distance wireless network

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1607768A (en) * 2003-07-09 2005-04-20 富士通株式会社 Pay-per-connection scheme for wireless access to internet
WO2006063118A2 (en) * 2004-12-07 2006-06-15 Pure Networks, Inc. Network management
US20070025334A1 (en) * 2005-07-28 2007-02-01 Symbol Technologies, Inc. Rogue AP roaming prevention
CN101496364A (en) * 2005-07-28 2009-07-29 讯宝科技公司 Rogue AP roaming prevention
CN103079200A (en) * 2011-10-26 2013-05-01 国民技术股份有限公司 Wireless access authentication method, system and wireless router
CN103167581A (en) * 2011-12-14 2013-06-19 北京千橡网景科技发展有限公司 Method and device for utilizing shared network connection information to access to short distance wireless network
CN103117906A (en) * 2013-02-27 2013-05-22 广东欧珀移动通信有限公司 Flow control method for process of sharing WiFi (wireless fidelity) hot spot for mobile terminals

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929796B (en) * 2013-12-31 2019-03-15 小米科技有限责任公司 The method and device of shared access point
CN103929796A (en) * 2013-12-31 2014-07-16 小米科技有限责任公司 Access point sharing method and device
CN103957593A (en) * 2014-01-17 2014-07-30 北京奇虎科技有限公司 Wireless network accessing method, device and system
CN103974375A (en) * 2014-01-17 2014-08-06 北京奇虎科技有限公司 Wireless network access method, device and system
CN103957593B (en) * 2014-01-17 2018-07-20 北京奇虎科技有限公司 wireless network access method, device and system
CN104870068A (en) * 2014-04-02 2015-08-26 华为终端有限公司 Method and router for access network
CN104870068B (en) * 2014-04-02 2018-09-07 华为终端有限公司 A kind of method and router of access network
US10178091B2 (en) 2014-04-02 2019-01-08 Huawei Device (Shenzhen) Co., Ltd. Method and router for accessing network
WO2015149328A1 (en) * 2014-04-03 2015-10-08 华为终端有限公司 Client management method, device and system
CN105592457A (en) * 2014-10-22 2016-05-18 中兴通讯股份有限公司 Wireless network connection method and apparatus
CN104270759A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Equipment for detecting wireless network invasion
CN104270755A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Equipment capable of preventing wireless intrusion
CN104363591A (en) * 2014-10-24 2015-02-18 深圳市金立通信设备有限公司 Access control method for wireless hot spot
CN105682093A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Wireless network access method and access device, and client
WO2016082500A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Wireless network access method and apparatus
CN108419237B (en) * 2014-12-31 2021-04-16 Oppo广东移动通信有限公司 Wireless access point connection method, wireless access point equipment and storage medium
CN108419237A (en) * 2014-12-31 2018-08-17 广东欧珀移动通信有限公司 A kind of connection method of wireless access point and wireless access point device, storage medium
CN104883361A (en) * 2015-05-07 2015-09-02 深圳市共进电子股份有限公司 Wireless access client authentication management method and wireless gateway
CN105072666B (en) * 2015-07-02 2019-02-22 深圳平安讯科技术有限公司 WIFI hot spot connects control method, server and WIFI hot spot
CN105072666A (en) * 2015-07-02 2015-11-18 深圳平安通信科技有限公司 WIFI hot spot connection control method, server, and WIFI hot spot
CN106341815A (en) * 2015-07-17 2017-01-18 中兴通讯股份有限公司 Wireless connection method, terminal and AP
CN105072615A (en) * 2015-08-28 2015-11-18 广东欧珀移动通信有限公司 Connecting method and system for wireless fidelity network
CN105072615B (en) * 2015-08-28 2018-11-27 广东欧珀移动通信有限公司 The connection method and system of wireless fidelity network
CN105392137A (en) * 2015-10-16 2016-03-09 中国联合网络通信集团有限公司 Household WIFI embezzlement preventing method, wireless router and terminal equipment
CN105591958A (en) * 2015-12-18 2016-05-18 中国银联股份有限公司 Method and device for controlling network flow
CN105430764A (en) * 2015-12-30 2016-03-23 魅族科技(中国)有限公司 Method and terminal for connecting with Wi-Fi hot spot
CN105430764B (en) * 2015-12-30 2019-01-25 魅族科技(中国)有限公司 A kind of method and terminal connecting Wi-Fi Hotspot
CN105871841A (en) * 2016-03-31 2016-08-17 乐视控股(北京)有限公司 Method and device for logging in target equipment and generating login information
WO2017185709A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Television resource sharing method and apparatus, and television terminal
CN105978826A (en) * 2016-05-12 2016-09-28 中国联合网络通信集团有限公司 Personal hotspot flow control method and device
CN106060030A (en) * 2016-05-28 2016-10-26 张维秀 Wireless hotspot connection verification method and mobile terminal
CN106028330A (en) * 2016-05-30 2016-10-12 河南宏骏通信工程有限公司 Router for use in communication engineering
CN107517491A (en) * 2016-06-16 2017-12-26 国基电子(上海)有限公司 System and method is established in one kind connection
CN106209879A (en) * 2016-07-21 2016-12-07 深圳奇迹智慧网络有限公司 A kind of method based on MAC code three family verification WiFi network safety
CN106128082A (en) * 2016-08-30 2016-11-16 南京双京电器集团有限公司 A kind of gateway device and wireless transmitting system
CN106658657A (en) * 2016-10-20 2017-05-10 青岛海信移动通信技术股份有限公司 Network access method and device
CN106413001A (en) * 2016-10-28 2017-02-15 武汉斗鱼网络科技有限公司 Flow control method and device of wireless network connection
CN109768984A (en) * 2019-01-25 2019-05-17 成都西加云杉科技有限公司 A kind of authorization method and system of WiFi data analysis
CN109768984B (en) * 2019-01-25 2021-11-09 成都西加云杉科技有限公司 Authorization method and system for WiFi data analysis
WO2022143153A1 (en) * 2020-12-31 2022-07-07 华为技术有限公司 Wi-fi configuration method and electronic device

Similar Documents

Publication Publication Date Title
CN103415016A (en) Mobile WIFI hotspot connection processing method and system
US10264452B2 (en) Enforcing service policies in embedded UICCs
RU2622876C2 (en) Method, device and electronic device for connection control
CN104581727A (en) Equipment connecting method and device and AP (access point) end electronic equipment
CN110009776B (en) Identity authentication method and device
JP2017506034A (en) Method, device and system for dynamic network access management
CN104157029A (en) Access control system, mobile terminal based control method thereof and mobile terminal
CN109033857B (en) Method, device and equipment for accessing data and readable storage medium
CN102413220B (en) Method for controlling right of using connection function and mobile terminal
JP2019036091A (en) Vehicle security system and vehicle security method
CN103747433A (en) Method and mobile terminal for realizing root request management through manufacturer server
CN104702760A (en) Communication number updating method and device
CN105392137A (en) Household WIFI embezzlement preventing method, wireless router and terminal equipment
CN104700021A (en) Remote unlocking method and system
CN104822127A (en) Bluetooth device, data channel real-time management and control method and system thereof
CN107396283A (en) A kind of router wireless connection authentication method and system
CN104376240A (en) Method for processing information and electronic equipment
CN105554845B (en) A kind of method of access, router and terminal
CN106656985A (en) Backup account login method, device and system
CN105847287A (en) Resource access control method based on community local area network and system based on community local area network
CN107835162A (en) The method that software digital permit server signs and issues software digital permissions
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
US9473936B2 (en) Method and device for protecting privacy information
US20220134898A1 (en) Method and arrangement for protecting a charging station against improper use
CN104022874A (en) Method for information processing and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20131127