CN104243286A - Method for achieving public wifi authentication through WeChat - Google Patents

Method for achieving public wifi authentication through WeChat Download PDF

Info

Publication number
CN104243286A
CN104243286A CN201410488681.0A CN201410488681A CN104243286A CN 104243286 A CN104243286 A CN 104243286A CN 201410488681 A CN201410488681 A CN 201410488681A CN 104243286 A CN104243286 A CN 104243286A
Authority
CN
China
Prior art keywords
user
micro
letter
router
mac address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410488681.0A
Other languages
Chinese (zh)
Inventor
陈立德
吕家瑜
孙维东
顾樑
惠新标
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI WIBOX SCIENCE & TECHNOLOGY DEVELOPMENT Co Ltd
Original Assignee
SHANGHAI WIBOX SCIENCE & TECHNOLOGY DEVELOPMENT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI WIBOX SCIENCE & TECHNOLOGY DEVELOPMENT Co Ltd filed Critical SHANGHAI WIBOX SCIENCE & TECHNOLOGY DEVELOPMENT Co Ltd
Priority to CN201410488681.0A priority Critical patent/CN104243286A/en
Publication of CN104243286A publication Critical patent/CN104243286A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a method for achieving public wifi authentication through WeChat. The method comprises the steps that a, a user has access to a WIFI router for the first time and is intercepted after trying having access to a network; b, the WIFI router applies to a RADIUS server for authentication through an MAC address and is refused due to the absence of records; c, a WEB page reminds the user that the user can have access to the network only after following a WeChat public ID; d, after the user follows the public account, a WeChat API server records the ID and automatically sends a 'network access' link address, and the router sends the MAC address to the server at the same time; e, the user will access the server after clicking on the 'network access' link address in an AP network, and the server collects WeChat ID information and MAC address information and writes the WeChat ID information and the MAC address information into a database; f, the user tries accessing the webpage again, and the WIFI router applies to the server for the authentication; g, the server queries whether the MAC address exists by matching, the current interface returns and the router passes the authentication if the MAC address exists, and the user can have access to the outer network normally.

Description

The method of public wifi certification is carried out by micro-letter
Technical field
The present invention relates to public WIFI authentication method field, specifically, relate to a kind of method of being carried out public WIFI certification by micro-letter.
Background technology
Walk in the street, be seen everywhere this eye-catching mark of WIFI, and the moment " lures " caring for of Ceng Wang gang.A lot of trade company starts to utilize " the Internet thinking " to add to be provided in troop's ranks of free wireless network, serves the client that those " cannot be extricated oneself " to wireless network dependence.
During the free public WIFI using trade company to provide, wireless network authentication mode has a variety of, the most common a kind of be exactly the mode of SMS certification.Its advantage is exactly, and when client's connecting wireless network, mobile phone there will be the certification page of enterprise, then input handset number, obtains online password by note.The essential information of client can store cloud platform, realizes the material information-management to client, sets up member's system on line, pushes value product information in time to member.But this mode also also exists defect, and user needs input handset number, also need to carry on the back lower dynamic password after receiving note and input again, complex operation.Note also needs extra running cost.
Instantly three of main flow large social tool: micro-letter, microblogging, QQ.Micro-letter is most popular social tool software at present, the hotly contested spot of Ye Shi trade company marketing.Micro-letter certification mode efficiently is also the most acceptable a kind of network access authentication mode of client.By " public service number " to the client paying close attention to trade company, push the brands such as up-to-date sales promotion information, reward voucher, acquisition customer input in client status in the heart.
Summary of the invention
The object of the invention is for deficiency of the prior art, a kind of method of being carried out public WIFI certification by micro-letter is provided.
Carried out a method for public WIFI certification by micro-letter, comprise the steps:
A. user is connected into WIFI router first, is blocked after attempting online;
B. described WIFI router passes through the MAC Address of user terminal to radius server application authentication, is rejected because of no record;
C.WEB page prompts micro-gateway note public number can open online;
D. user is paid close attention to by the mode of micro-letter search or scanning Quick Response Code and specifies after public number, and this micro-letter ID of micro-letter API service device record also sends one " opening online " link automatically, while router the MAC Address of subscriber equipment is also issued radius server;
E. user will access radius server click " opening online " link in AP net after, and described radius server collects micro-letter ID and mac address information, write customer data base (mysql);
F. user attempts accessed web page again, and WIFI router is to radius server application authentication;
Whether the inquiry of g.RADIUS server matches exists this MAC Address, if existed, pass back through certification, user normally can access outer net.
Described WIFI router is for the white list opening micro-letter domain name, and not relevant to micro-letter certification data are tackled.
User is after completing appointment public number concern first, again access the WIFI router of different location, the automatic MAC according to access device of WIFI router meeting is to radius server application authentication, whether server matches inquiry exists this MAC, exist and then directly pass back through certification, user is without the need to carrying out any operation.
When user cancels concern appointment public number, customer data base respective record deleted by micro-letter API service device, and after this user cannot be surfed the Net by WIFI router.
Described radius server has two external interfaces:
I) interface adopts radius protocol, described radius protocol docks with each router, obtain the subscriber equipment MAC Address that router is sent, and carry out facility registration in this, as user's name, the status of user equipment collected by router meets the demand of online Fare determined by travel time; Radius server also needs the authentication challenge of receiving router and returns results.
Ii) another interface adopts micro-letter api interface, receive the concern event of user, and sending the verified link of " opening online ", with micro-, the subscriber equipment MAC Address recorded before is believed that ID associates, user needs ergodic data storehouse to cancel the access authority of this user after cancelling concern.
The invention has the advantages that:
1, micro-letter authentication method of the present invention's employing, relative dynamic short message password mode is convenient, fast, is convenient to promote, low cost.
2, the present invention adopts micro-letter authentication mode to realize the certification of public WIFI, micro-letter certification can adopt scanning Quick Response Code, the mode of input public number adds appointment public number, and click corresponding button and link, replace loaded down with trivial details input handset number and the mode of password, and the running cost of micro-letter is very cheap, far below dynamic short message password.
3, micro-letter authentication mode that the present invention adopts realizes public WIFI certification, and WIFI router automatically carries out authentication service with radius server according to the MAC Address of subscriber equipment, makes the user authenticated without the need to repeating transmission network access authentication.
Accompanying drawing explanation
Accompanying drawing 1 is public WIFI verification process schematic diagram.
Accompanying drawing 2 is server logic schematic diagrames.
Embodiment
Below in conjunction with accompanying drawing, embodiment provided by the invention is elaborated.
As shown in Figure 1: a kind of method of being carried out public WIFI certification by micro-letter, is comprised the steps:
A. user is connected into WIFI router first, is blocked after attempting online;
B. described WIFI router passes through the MAC Address of user terminal to radius server application authentication, is rejected because of no record;
C.WEB page prompts micro-gateway note public number can open online;
D. user is paid close attention to by the mode of micro-letter search or scanning Quick Response Code and specifies after public number, and this micro-letter ID of micro-letter API service device record also sends one " opening online " link automatically, while router the MAC Address of subscriber equipment is also issued radius server;
E. user will access radius server click " opening online " link in AP net after, and described radius server collects micro-letter ID and mac address information, write customer data base (mysql);
F. user attempts accessed web page again, and WIFI router is to radius server application authentication;
Whether the inquiry of g.RADIUS server matches exists this MAC Address, if existed, pass back through certification, user normally can access outer net.
It should be noted that: described WIFI router is installed on the position needing to provide public WIFI, and connects outer net.Described WIFI router is for the white list opening micro-letter domain name, and not relevant to micro-letter certification data are tackled.User is after completing appointment public number concern first, again access the WIFI router of different location, the automatic MAC Address according to access device of WIFI router meeting is to radius server application authentication, whether server matches inquiry exists this MAC Address, exist and then directly pass back through certification, user is without the need to carrying out any operation.When user cancels concern appointment public number, customer data base respective record deleted by micro-letter API service device, and after this user cannot be surfed the Net by WIFI router.
Be radius server logic diagram as shown in Figure 2: radius server has two external interfaces:
I) interface adopts radius protocol, described radius protocol docks with each router, obtain the subscriber equipment MAC Address that router is sent, and carry out facility registration in this, as user's name, the status of user equipment collected by router meets the demand of online Fare determined by travel time; Radius server also needs the authentication challenge of receiving router and returns results.
Ii) another interface adopts micro-letter api interface, receive the concern event of user, and sending the verified link of " opening online ", with micro-, the subscriber equipment MAC Address recorded before is believed that ID associates, user needs ergodic data storehouse to cancel the access authority of this user after cancelling concern.
It should be noted that: described radius server is deployed in outer net.
The above is only the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the prerequisite not departing from the inventive method; can also make some improvement and supplement, these improve and supplement and also should be considered as protection scope of the present invention.

Claims (5)

1. carried out a method for public WIFI certification by micro-letter, it is characterized in that, comprise the steps:
A. user is connected into WIFI router first, is blocked after attempting online;
B. described WIFI router passes through the MAC Address of user terminal to radius server application authentication, is rejected because of no record;
C.WEB page prompts micro-gateway note public number can open online;
D. user is paid close attention to by the mode of micro-letter search or scanning Quick Response Code and specifies after public number, and this micro-letter ID of micro-letter API service device record also sends one " opening online " link automatically, while router the MAC Address of subscriber equipment is also issued radius server;
E. user will access radius server click " opening online " link in AP net after, and described radius server collects micro-letter ID and mac address information, write customer data base;
F. user attempts accessed web page again, and WIFI router is to radius server application authentication;
Whether the inquiry of g.RADIUS server matches exists this MAC Address, if existed, pass back through certification, user normally can access outer net.
2. want the method for being carried out public WIFI certification by micro-letter described in 1 according to right, it is characterized in that, described WIFI router is for the white list opening micro-letter domain name, and not relevant to micro-letter certification data are tackled.
3. method of being carried out public WIFI certification by micro-letter according to claim 2, it is characterized in that, user is after completing appointment public number concern first, again access the WIFI router of different location, the automatic MAC according to access device of WIFI router meeting is to radius server application authentication, whether server matches inquiry exists this MAC, and exist and then directly pass back through certification, user is without the need to carrying out any operation.
4. want the method for being carried out public WIFI certification by micro-letter described in 3 according to right, it is characterized in that, when user cancels concern appointment public number, customer data base respective record deleted by micro-letter API service device, and after this user cannot be surfed the Net by WIFI router.
5. want the method for being carried out public WIFI certification by micro-letter described in 4 according to right, it is characterized in that, described radius server has two external interfaces:
I) interface adopts radius protocol, described radius protocol docks with each router, obtain the subscriber equipment MAC Address that router is sent, and carry out facility registration in this, as user's name, the status of user equipment collected by router meets the demand of online Fare determined by travel time; Radius server also needs the authentication challenge of receiving router and returns results;
Ii) another interface adopts micro-letter api interface, receive the concern event of user, and sending the verified link of " opening online ", with micro-, the subscriber equipment MAC Address recorded before is believed that ID associates, user needs ergodic data storehouse to cancel the access authority of this user after cancelling concern.
CN201410488681.0A 2014-09-23 2014-09-23 Method for achieving public wifi authentication through WeChat Pending CN104243286A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410488681.0A CN104243286A (en) 2014-09-23 2014-09-23 Method for achieving public wifi authentication through WeChat

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410488681.0A CN104243286A (en) 2014-09-23 2014-09-23 Method for achieving public wifi authentication through WeChat

Publications (1)

Publication Number Publication Date
CN104243286A true CN104243286A (en) 2014-12-24

Family

ID=52230676

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410488681.0A Pending CN104243286A (en) 2014-09-23 2014-09-23 Method for achieving public wifi authentication through WeChat

Country Status (1)

Country Link
CN (1) CN104243286A (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618385A (en) * 2015-02-13 2015-05-13 厦门乐享新传媒有限公司 Method and system for connecting Internet
CN104853350A (en) * 2015-03-17 2015-08-19 杭州华三通信技术有限公司 Public wireless environment Internet-surfing authentication method and equipment based on WeChat
CN105049413A (en) * 2015-06-02 2015-11-11 杭州敦崇科技股份有限公司 Authentication method for free wireless Internet access
CN105119935A (en) * 2015-09-11 2015-12-02 上海斐讯数据通信技术有限公司 Internet access authentication system and method
CN105119897A (en) * 2015-07-17 2015-12-02 北京博思汇众科技股份有限公司 Router
CN105228148A (en) * 2015-09-28 2016-01-06 武汉钢铁(集团)公司 A kind of method and mobile terminal scanning Quick Response Code connecting wireless network
CN105245695A (en) * 2015-09-11 2016-01-13 惠州Tcl移动通信有限公司 Method and system for improving WeChat AirKiss compatibility
CN105357669A (en) * 2015-11-23 2016-02-24 小米科技有限责任公司 WiFi connecting method and device
CN105357188A (en) * 2015-10-10 2016-02-24 努比亚技术有限公司 Method and server for realizing WIFI connection and mobile terminal
CN105516396A (en) * 2016-01-14 2016-04-20 广州市万联信息科技有限公司 Wechat opened and mobile phone MAC address binding method and unbinding method
CN105530638A (en) * 2016-01-12 2016-04-27 杭州敦崇科技股份有限公司 Free WIFI authentication system based on friend circle sharing
CN105554757A (en) * 2016-01-19 2016-05-04 成都飞鱼星科技股份有限公司 Wireless access authentication method based on cloud
CN105792202A (en) * 2016-02-23 2016-07-20 上海斐讯数据通信技术有限公司 Authentication method for wireless network and authentication system
CN106102063A (en) * 2016-06-27 2016-11-09 杭州华三通信技术有限公司 A kind of wireless network authorization method, Apparatus and system
CN106453507A (en) * 2016-09-13 2017-02-22 努比亚技术有限公司 Control method, server and electronic equipment
CN106717107A (en) * 2015-08-04 2017-05-24 华为技术有限公司 Method and terminal for connecting to network
CN106789561A (en) * 2016-12-02 2017-05-31 广东工业大学 Terminals physical address binding method and system based on Intranet service platform
CN106973063A (en) * 2017-04-27 2017-07-21 新华三技术有限公司 Method for network authorization and device
CN106982192A (en) * 2016-01-18 2017-07-25 天津赞普科技股份有限公司 The certification of variable cipher key chain and communication encryption mechanism for business WiFi
CN107454064A (en) * 2017-07-11 2017-12-08 上海斐讯数据通信技术有限公司 A kind of visitor's authentication method and system based on public number
CN107481156A (en) * 2017-07-27 2017-12-15 中兴软创科技股份有限公司 A kind of method that bean vermicelli is received in wechat certification based on wireless network
WO2017214795A1 (en) * 2016-06-13 2017-12-21 刘文婷 Member passing authentication method and system for wireless network access device
CN108271152A (en) * 2016-12-30 2018-07-10 中国电信股份有限公司 WLAN WLAN authentication methods, authentication platform and portal server
CN108632264A (en) * 2018-04-23 2018-10-09 新华三技术有限公司 Control method, device and the server of access authority
CN109391472A (en) * 2017-08-04 2019-02-26 迈普通信技术股份有限公司 Wireless network authentication method and device
CN109688588A (en) * 2018-12-24 2019-04-26 中电福富信息科技有限公司 A kind of wechat pressure suction powder method based on Portal certification
RU2687221C2 (en) * 2017-10-24 2019-05-07 Общество с ограниченной ответственностью "ПятьКомнат" (ООО "ПятьКомнат") Method of identifying users wi-fi networks and hardware-software system for control of access to the internet of wi-fi network users through a direct telephone call
CN109818936A (en) * 2018-12-29 2019-05-28 北京奇安信科技有限公司 IP address-based server info processing method and processing device
CN110972139A (en) * 2019-11-07 2020-04-07 锐捷网络股份有限公司 Method and gateway for realizing internet access authentication of mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012075873A1 (en) * 2010-12-08 2012-06-14 Yuan Yongliang Method and system for providing user identity and user identity certification for internet service by telecommunication network
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
CN103501495A (en) * 2013-10-16 2014-01-08 苏州汉明科技有限公司 Perception-free WLAN (Wireless Local Area Network) authentication method fusing Portal/Web authentication and MAC (Media Access Control) authentication
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012075873A1 (en) * 2010-12-08 2012-06-14 Yuan Yongliang Method and system for providing user identity and user identity certification for internet service by telecommunication network
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
CN103501495A (en) * 2013-10-16 2014-01-08 苏州汉明科技有限公司 Perception-free WLAN (Wireless Local Area Network) authentication method fusing Portal/Web authentication and MAC (Media Access Control) authentication
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618385A (en) * 2015-02-13 2015-05-13 厦门乐享新传媒有限公司 Method and system for connecting Internet
CN104853350B (en) * 2015-03-17 2019-01-25 新华三技术有限公司 A kind of public wireless environment online authentication method and equipment based on wechat
CN104853350A (en) * 2015-03-17 2015-08-19 杭州华三通信技术有限公司 Public wireless environment Internet-surfing authentication method and equipment based on WeChat
CN105049413A (en) * 2015-06-02 2015-11-11 杭州敦崇科技股份有限公司 Authentication method for free wireless Internet access
CN105119897A (en) * 2015-07-17 2015-12-02 北京博思汇众科技股份有限公司 Router
CN106717107A (en) * 2015-08-04 2017-05-24 华为技术有限公司 Method and terminal for connecting to network
CN105119935A (en) * 2015-09-11 2015-12-02 上海斐讯数据通信技术有限公司 Internet access authentication system and method
CN105119935B (en) * 2015-09-11 2018-02-13 上海斐讯数据通信技术有限公司 A kind of certification connecting internet system and method
CN105245695A (en) * 2015-09-11 2016-01-13 惠州Tcl移动通信有限公司 Method and system for improving WeChat AirKiss compatibility
CN105245695B (en) * 2015-09-11 2018-10-26 惠州Tcl移动通信有限公司 A kind of method and system improving wechat AirKiss compatibility
CN105228148A (en) * 2015-09-28 2016-01-06 武汉钢铁(集团)公司 A kind of method and mobile terminal scanning Quick Response Code connecting wireless network
CN105357188A (en) * 2015-10-10 2016-02-24 努比亚技术有限公司 Method and server for realizing WIFI connection and mobile terminal
CN105357188B (en) * 2015-10-10 2018-10-12 努比亚技术有限公司 A kind of method that realizing WIFI connections, server and mobile terminal
CN105357669A (en) * 2015-11-23 2016-02-24 小米科技有限责任公司 WiFi connecting method and device
CN105530638A (en) * 2016-01-12 2016-04-27 杭州敦崇科技股份有限公司 Free WIFI authentication system based on friend circle sharing
CN105530638B (en) * 2016-01-12 2018-12-21 杭州敦崇科技股份有限公司 A kind of free WIFI Verification System shared based on circle of friends
CN105516396A (en) * 2016-01-14 2016-04-20 广州市万联信息科技有限公司 Wechat opened and mobile phone MAC address binding method and unbinding method
CN106982192A (en) * 2016-01-18 2017-07-25 天津赞普科技股份有限公司 The certification of variable cipher key chain and communication encryption mechanism for business WiFi
CN105554757A (en) * 2016-01-19 2016-05-04 成都飞鱼星科技股份有限公司 Wireless access authentication method based on cloud
CN105792202A (en) * 2016-02-23 2016-07-20 上海斐讯数据通信技术有限公司 Authentication method for wireless network and authentication system
CN105792202B (en) * 2016-02-23 2019-08-16 上海斐讯数据通信技术有限公司 A kind of authentication method and Verification System of wireless network
WO2017214795A1 (en) * 2016-06-13 2017-12-21 刘文婷 Member passing authentication method and system for wireless network access device
CN106102063B (en) * 2016-06-27 2021-07-30 新华三技术有限公司 Wireless network authorization method, device and system
CN106102063A (en) * 2016-06-27 2016-11-09 杭州华三通信技术有限公司 A kind of wireless network authorization method, Apparatus and system
CN106453507A (en) * 2016-09-13 2017-02-22 努比亚技术有限公司 Control method, server and electronic equipment
CN106789561A (en) * 2016-12-02 2017-05-31 广东工业大学 Terminals physical address binding method and system based on Intranet service platform
CN106789561B (en) * 2016-12-02 2019-12-06 广东工业大学 Terminal physical address binding method and system based on intranet service platform
CN108271152A (en) * 2016-12-30 2018-07-10 中国电信股份有限公司 WLAN WLAN authentication methods, authentication platform and portal server
CN108271152B (en) * 2016-12-30 2021-01-15 中国电信股份有限公司 WLAN authentication method, authentication platform and portal server
CN106973063A (en) * 2017-04-27 2017-07-21 新华三技术有限公司 Method for network authorization and device
CN106973063B (en) * 2017-04-27 2020-03-06 新华三技术有限公司 Network authentication method and device
CN107454064A (en) * 2017-07-11 2017-12-08 上海斐讯数据通信技术有限公司 A kind of visitor's authentication method and system based on public number
CN107481156A (en) * 2017-07-27 2017-12-15 中兴软创科技股份有限公司 A kind of method that bean vermicelli is received in wechat certification based on wireless network
CN109391472A (en) * 2017-08-04 2019-02-26 迈普通信技术股份有限公司 Wireless network authentication method and device
CN109391472B (en) * 2017-08-04 2021-12-17 迈普通信技术股份有限公司 Wireless network authentication method and device
RU2687221C2 (en) * 2017-10-24 2019-05-07 Общество с ограниченной ответственностью "ПятьКомнат" (ООО "ПятьКомнат") Method of identifying users wi-fi networks and hardware-software system for control of access to the internet of wi-fi network users through a direct telephone call
CN108632264A (en) * 2018-04-23 2018-10-09 新华三技术有限公司 Control method, device and the server of access authority
CN109688588A (en) * 2018-12-24 2019-04-26 中电福富信息科技有限公司 A kind of wechat pressure suction powder method based on Portal certification
CN109818936A (en) * 2018-12-29 2019-05-28 北京奇安信科技有限公司 IP address-based server info processing method and processing device
CN110972139A (en) * 2019-11-07 2020-04-07 锐捷网络股份有限公司 Method and gateway for realizing internet access authentication of mobile terminal

Similar Documents

Publication Publication Date Title
CN104243286A (en) Method for achieving public wifi authentication through WeChat
KR101432230B1 (en) A system and method for registering network information strings
CN104244032B (en) Push the method and apparatus of multi-medium data
US9813852B2 (en) System and method for positioning terminal
US10896441B2 (en) System and method for dynamically retrieving and monitoring geofence activity
US9515967B2 (en) Systems and methods for sharing data among multiple end user devices
US10750312B2 (en) System and method for monitoring devices relative to a user defined geographic area
CN105162768A (en) Method and device for detecting phishing Wi-Fi hotspots
CN105897704B (en) The methods, devices and systems of permission addition, permission addition request
CN103118327A (en) WiFi-based (wireless fidelity-based) information transmission system and WiFi-based information transmission method
WO2014008811A1 (en) Method, system and server for pushing information
CN107483522A (en) The method and apparatus of Operational Visit
WO2016090920A1 (en) Shared wlan management method, system and wlan shared-registration server
CN105491539A (en) Message push management method and device
US20160150367A1 (en) Geographical contextual information
CN105530638A (en) Free WIFI authentication system based on friend circle sharing
US9609508B2 (en) Forced operating of software on a remote terminal
EP3011528B1 (en) Wireless network and mac address device detection system and methods
WO2014019365A1 (en) Help system and help method therefor
KR101641166B1 (en) Apparatus and system for providing lettering service
CN108234471B (en) Group entry verification method, group entry verification device, computer device and computer-readable storage medium
CN105072575B (en) Give the method, system and server-side of mobile device for change
CN105488082A (en) Information storage method and apparatus, and terminal
US20140229347A1 (en) Method and system for sharing information between a plurality of users in a social networking service
US9749849B1 (en) Systems and methods for associating user personal information with wireless enabled devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141224

RJ01 Rejection of invention patent application after publication