CN104254070A - WiFi access method, intelligent terminal and router equipment - Google Patents

WiFi access method, intelligent terminal and router equipment Download PDF

Info

Publication number
CN104254070A
CN104254070A CN201310257020.2A CN201310257020A CN104254070A CN 104254070 A CN104254070 A CN 104254070A CN 201310257020 A CN201310257020 A CN 201310257020A CN 104254070 A CN104254070 A CN 104254070A
Authority
CN
China
Prior art keywords
routing device
intelligent terminal
wifi
locality
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310257020.2A
Other languages
Chinese (zh)
Other versions
CN104254070B (en
Inventor
张晓亮
韩金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Zhongxing Software Co Ltd
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201310257020.2A priority Critical patent/CN104254070B/en
Priority to PCT/CN2013/086996 priority patent/WO2014205976A1/en
Publication of CN104254070A publication Critical patent/CN104254070A/en
Application granted granted Critical
Publication of CN104254070B publication Critical patent/CN104254070B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

The invention discloses a WiFi access method, an intelligent terminal and router equipment. The method comprises steps that: the intelligent terminal is accessed to the router equipment through WiFi, an equipment identification of the router equipment is stored in the local, a cipher modification request is sent to the router equipment, a new cipher is sent to the router equipment and is stored in the local, after the router equipment accomplishes modification for the new cipher, all accessed users are disconnected automatically; the intelligent terminal disconnects with the WiFi of the router equipment, a WiFi signal around is automatically scanned, and an equipment identification corresponding to the scanned WiFi signal is matched with the equipment identification of the router equipment; after matching success of the intelligent terminal, an access request is re-sent to the router equipment, the new cipher stored in the local is sent to the router equipment, and the router equipment is re-accessed.

Description

WiFi cut-in method, intelligent terminal and routing device
Technical field
The present invention relates to field of mobile communication, particularly relate to a kind of WiFi cut-in method, intelligent terminal and routing device.
Background technology
In recent years, universal along with notebook computer and intelligent mobile terminal, facilitate the universal of home wireless router, and mobile hotspot device was universal, met the demand that people surf the Net whenever and wherever possible.
Wireless router is a kind of equipment broadband network being converted to WiFi signal used in family, meets the demand that the multiple member of family gets online without being tethered to a cable simultaneously.Fig. 1 is mobile hotspot device schematic diagram in prior art, and as shown in Figure 1, mobile focus is the equipment meeting online demand when user goes out, and 3G/4G network is changed into WiFi network and shares to multiple use user, and its network is smooth, easy to use.
User, when using wireless router or mobile focus to surf the Net, often can run into access user too many or have disabled user to access to cause network congestion, or causes customer charge to increase and produce the situation of benefit damage.Therefore these product needed constantly strengthen the network security of user, even if being also difficult to stop disabled user invades network like this, on the other hand, if shared the network of oneself to the people be familiar with, also can there is the risk that these people often rub net.So user needs often to revise WiFi access pin, prevent disabled user from accessing, guard one's interest and do not suffer damage.
In addition, be wireless router or mobile focus amendment WiFi access pin or when carrying out some optimum configurations in the prior art, such as, amendment WiFi signal transmitting power, the user of current all accesses must re-enter new password from wireless router disconnection and just can re-start access, wastes time and energy, also may because the mobile phone of user or computer once access other WiFi network, have recorded the password of other WiFi network, can automatically be linked in other WiFi network.Therefore need a kind of method to improve this behaviour in service, allow user modify after the operation such as password, the trouble that imperceptible this suspension brings, promotes the experience of user.
Summary of the invention
In view of the above problems, the present invention is proposed to provide a kind of the WiFi cut-in method, intelligent terminal and the routing device that overcome the problems referred to above or solve the problem at least in part.
The invention provides a kind of WiFi cut-in method, comprising:
Intelligent terminal is after accessing routing device by WiFi, the device identification of routing device is preserved in this locality, Modify password request is sent to routing device, new password is sent to routing device and preserves new password in this locality, wherein, complete the amendment of new password at routing device after, automatically disconnect all access users;
Intelligent terminal disconnects and being connected with the WiFi of routing device, the WiFi signal around automatic scan, and the device identification of the routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Intelligent terminal, after the match is successful, sends access request to routing device again, and the new password that this locality is preserved is sent to routing device, again accesses routing device.
Preferably, routing device comprises: wireless router or mobile focus.
The present invention also provides a kind of WiFi cut-in method, comprising:
After intelligent terminal accesses routing device by WiFi, routing device receives the Modify password request that intelligent terminal sends, and the new password send intelligent terminal and the device identification of intelligent terminal are kept at this locality;
Routing device disconnects all users of access after completing password amendment according to new password;
The device identification that the device identification of intelligent terminal and this locality are preserved, after the access request receiving intelligent terminal transmission, is mated by routing device, and after the match is successful, allows intelligent terminal access.
Preferably, said method comprises further:
Receive after other intelligent terminals carry out password amendment at routing device, local device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
Preferably, routing device comprises: wireless router or mobile focus.
Present invention also offers a kind of intelligent terminal, comprising:
Processing module, for after accessing routing device by WiFi, the device identification of routing device is preserved in this locality, Modify password request is sent to routing device, new password is sent to routing device and preserves new password in this locality, wherein, complete the amendment of new password at routing device after, automatically disconnect all access users;
First matching module, is connected with the WiFi of routing device for disconnecting, the WiFi signal around automatic scan, and the device identification of the routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Access module, after the match is successful at matching module, again sends access request to routing device, and the new password that this locality is preserved is sent to routing device, again access routing device.
Present invention also offers a kind of routing device, comprising:
Preserve module, for after intelligent terminal accesses routing device by WiFi, receive the Modify password request that intelligent terminal sends, the new password send intelligent terminal and the device identification of intelligent terminal are kept at this locality;
Disconnect module, for complete password amendment according to new password after, disconnect all users of access;
Second matching module, for after the access request receiving intelligent terminal transmission, mates the device identification that the device identification of intelligent terminal and this locality are preserved, and after the match is successful, allows intelligent terminal access.
Preferably, preserve module and be further used for: receiving after other intelligent terminals carry out password amendment, local device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
Preferably, routing device comprises: wireless router or mobile focus.
Beneficial effect of the present invention is as follows:
By means of the technique scheme of the embodiment of the present invention, realized the operations such as routers Modify password by terminal after, terminal promptly can access focus again, and this scheme will meet user for router use safety demand, and the safety promoting user is experienced.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to technological means of the present invention can be better understood, and can be implemented according to the content of specification, and can become apparent, below especially exemplified by the specific embodiment of the present invention to allow above and other objects of the present invention, feature and advantage.
Accompanying drawing explanation
By reading hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 is the flow chart of the WiFi cut-in method of the inventive method embodiment one;
Fig. 2 is the structural representation of the intelligent terminal of the embodiment of the present invention;
Fig. 3 is the detail flowchart of the WiFi cut-in method of the inventive method embodiment one;
Fig. 4 is the structural representation of the routing device of the embodiment of the present invention;
Fig. 5 is the structural representation of the routing device of the embodiment of the present invention;
Fig. 6 is the detail flowchart of the WiFi cut-in method of the inventive method embodiment two;
Fig. 7 is the structural representation of the intelligent terminal of the embodiment of the present invention;
Fig. 8 is the structural representation of the routing device of the embodiment of the present invention.
Embodiment
Below with reference to accompanying drawings exemplary embodiment of the present disclosure is described in more detail.Although show exemplary embodiment of the present disclosure in accompanying drawing, however should be appreciated that can realize the disclosure in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
In order to solve the aforementioned problems in the prior, the invention provides a kind of WiFi cut-in method, intelligent terminal and routing device, realize intelligent terminal to after the operations such as route apparatus modifications password, this intelligent terminal still promptly can access routing device, make other-end cannot continue to use routing device, the technical scheme of the embodiment of the present invention will meet user for router use safety demand, and the safety promoting user is experienced.Below in conjunction with accompanying drawing and embodiment, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, do not limit the present invention.
Embodiment of the method one
According to embodiments of the invention, provide a kind of WiFi cut-in method, Fig. 1 is the flow chart of the WiFi cut-in method of the inventive method embodiment one, and as shown in Figure 1, the WiFi cut-in method according to the embodiment of the present invention comprises following process:
Step 101, intelligent terminal is after accessing routing device by WiFi, the device identification of routing device is preserved in this locality, Modify password request is sent to routing device, new password is sent to routing device and preserves new password in this locality, wherein, complete the amendment of new password at routing device after, automatically disconnect all access users; Wherein, routing device comprises: wireless router or mobile focus.Intelligent terminal is: smart mobile phone, PAD, computer etc.
Step 102, intelligent terminal disconnects and being connected with the WiFi of routing device, the WiFi signal around automatic scan, and the device identification of the routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Step 103, intelligent terminal, after the match is successful, sends access request to routing device again, and the new password that this locality is preserved is sent to routing device, again accesses routing device.
Below in conjunction with accompanying drawing, the technique scheme of the embodiment of the present invention is described in detail.
Fig. 2 is the structural representation of the intelligent terminal of the embodiment of the present invention, and Fig. 3 is the detail flowchart of the WiFi cut-in method of the inventive method embodiment one, as shown in Figures 2 and 3, specifically comprises following process:
Step 301, intelligent terminal (smart mobile phone) or computer access wireless router or mobile hotspot device by WiFi, and the device name of wireless router or mobile hotspot device is kept at storage area by intelligent terminal or computer.
Step 302, the air interface that intelligent terminal or computer are opened by wireless router or mobile hotspot device sends Modify password request to wireless router or mobile focus, wireless router or mobile hotspot device accept request, requirement terminal or computer can only send amended password, manual input new password or automatically generate new password, intelligent terminal is kept at storage area while new password being sent to wireless router or mobile focus.The amendment that wireless router or mobile focus complete new password disconnects all access users afterwards automatically.
Step 303, after intelligent terminal or computer disconnect WiFi connection from wireless router or mobile focus, WiFi signal around automatic scan, mates the device name of multiple WiFi signal scanned with the device name of memory block.After intelligent terminal or computer find the identical WiFi signal of device name stored with storage area, initiate to carry out to wireless router or mobile hotspot device the request that accesses; Intelligent terminal or computer receive the requirement from wireless router or mobile focus input password, the password being stored in memory block is sent to wireless router or mobile hotspot device by intelligent terminal or computer, and judge that whether password is correct, if password is correct, perform step 304, otherwise, perform step 305.
Step 304, intelligent terminal or computer access wireless router or mobile hotspot device again.
Step 305, forbids that intelligent terminal or computer access wireless router or mobile hotspot device again.
By means of the technical scheme of the embodiment of the present invention; user is still promptly accessed after the amendment completing WiFi access pin; thus the user allowing it access cannot access again to make other illegally or not want; meet the demand of user to wireless router and mobile hotspot device fail safe; protect user network use safety and Interest demands, there is extraordinary prospect of the application.
Embodiment of the method two
According to embodiments of the invention, provide a kind of WiFi cut-in method, Fig. 4 is the flow chart of the WiFi cut-in method of the inventive method embodiment two, and as shown in Figure 4, the WiFi cut-in method according to the embodiment of the present invention comprises following process:
Step 401, after intelligent terminal accesses routing device by WiFi, routing device receives the Modify password request that intelligent terminal sends, and the new password send intelligent terminal and the device identification of intelligent terminal are kept at this locality; Wherein, routing device comprises: wireless router or mobile focus.
Step 402, routing device disconnects all users of access after completing password amendment according to new password;
Step 403, the device identification that the device identification of intelligent terminal and this locality are preserved, after the access request receiving intelligent terminal transmission, is mated by routing device, and after the match is successful, allows intelligent terminal access.
Preferably, receive after other intelligent terminals carry out password amendment at routing device, local device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
Below in conjunction with accompanying drawing, the technique scheme of the embodiment of the present invention is described in detail.
Fig. 5 is the structural representation of the routing device of the embodiment of the present invention, and Fig. 6 is the detail flowchart of the WiFi cut-in method of the inventive method embodiment two, as shown in Figure 5 and Figure 6, specifically comprises following process:
Step 601, intelligent terminal or computer access wireless router or mobile hotspot device by WiFi, and the intelligent terminal of access or the MAC Address of computer are kept at storage area by wireless router or mobile hotspot device.
Step 602, wireless router or mobile hotspot device receive the password amendment request that intelligent terminal or computer send, and wireless router or mobile hotspot device are by the new password received and send the intelligent terminal of password or the MAC Address of computer is kept at storage area; After wireless router or mobile focus complete password amendment, all intelligent terminals of access or computer are disconnected from wireless router or mobile focus.
Step 603, the intelligent terminal of disconnection or computer rescan WiFi signal around, access, and the intelligent terminal sent request or the MAC Address of computer mate with the MAC of the transmission new password of storage area by wireless router or mobile focus; When the MAC Address found that there is with store is identical, perform step 604, no person, perform step 605;
Step 604, when the MAC Address found that there is with store is identical, allows this MAC Address intelligent terminal or computer to access this wireless router or mobile hotspot device.
Step 605, when finding that there is not identical with the MAC Address stored, forbids that this MAC Address intelligent terminal or computer access this wireless router or mobile hotspot device.
Wherein, modify after password when this wireless router or mobile hotspot device receive another one MAC Address intelligent terminal or computer, the MAC Address that storage area is preserved before deleting, preserves the intelligent terminal of new Modify password or the MAC Address of computer.
By means of the technical scheme of the embodiment of the present invention; user is still promptly accessed after the amendment completing WiFi access pin; thus the user allowing it access cannot access again to make other illegally or not want; meet the demand of user to wireless router and mobile hotspot device fail safe; protect user network use safety and Interest demands, there is extraordinary prospect of the application.
Device embodiment one
According to embodiments of the invention, provide a kind of intelligent terminal, Fig. 7 is the structural representation of the intelligent terminal of the embodiment of the present invention, as shown in Figure 7, intelligent terminal according to the embodiment of the present invention comprises: processing module 70, first matching module 72, access module 74, be described in detail the modules of the embodiment of the present invention below.
Processing module 70, for after accessing routing device by WiFi, the device identification of described routing device is preserved in this locality, Modify password request is sent to described routing device, new password is sent to described routing device and preserves described new password in this locality, wherein, complete the amendment of described new password at described routing device after, automatically disconnect all access users;
First matching module 72, is connected with the WiFi of described routing device for disconnecting, the WiFi signal around automatic scan, and the device identification of the described routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Access module 74, after the match is successful at described first matching module 72, again sends access request to described routing device, and the described new password that this locality is preserved is sent to described routing device, again access described routing device.
Concrete process according to the intelligent terminal of the embodiment of the present invention can reference method embodiment one be understood, and does not repeat them here.
Device embodiment two
According to embodiments of the invention, provide a kind of routing device, Fig. 8 is the structural representation of the routing device of the embodiment of the present invention, as shown in Figure 8, routing device according to the embodiment of the present invention comprises: preserve module 80, disconnect module 82 and the second matching module 84, be described in detail below to the modules of the embodiment of the present invention.
Preserve module 80, for after intelligent terminal accesses routing device by WiFi, receive the Modify password request that intelligent terminal sends, the new password send intelligent terminal and the device identification of intelligent terminal are kept at this locality;
Preserve module 80 to be further used for: receiving after other intelligent terminals carry out password amendment, local device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
Disconnect module 82, for complete password amendment according to new password after, disconnect all users of access;
Second matching module 84, for after the access request receiving intelligent terminal transmission, mates the device identification that the device identification of intelligent terminal and this locality are preserved, and after the match is successful, allows intelligent terminal access.
Preferably, routing device comprises: wireless router or mobile focus.
Concrete process according to the intelligent terminal of the embodiment of the present invention can reference method embodiment one be understood, and does not repeat them here.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (9)

1. a WiFi cut-in method, is characterized in that, comprising:
Intelligent terminal is after accessing routing device by WiFi, the device identification of described routing device is preserved in this locality, Modify password request is sent to described routing device, new password is sent to described routing device and preserves described new password in this locality, wherein, complete the amendment of described new password at described routing device after, automatically disconnect all access users;
Described intelligent terminal disconnects and being connected with the WiFi of described routing device, the WiFi signal around automatic scan, and the device identification of the described routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Described intelligent terminal, after the match is successful, sends access request to described routing device again, and the described new password that this locality is preserved is sent to described routing device, again accesses described routing device.
2. the method for claim 1, is characterized in that, described routing device comprises: wireless router or mobile focus.
3. a WiFi cut-in method, is characterized in that, comprising:
After intelligent terminal accesses routing device by WiFi, described routing device receives the Modify password request that described intelligent terminal sends, and the new password send described intelligent terminal and the device identification of described intelligent terminal are kept at this locality;
Described routing device disconnects all users of access after completing password amendment according to described new password;
The device identification that the device identification of described intelligent terminal and this locality are preserved, after the access request receiving the transmission of described intelligent terminal, is mated, and after the match is successful, is allowed described intelligent terminal to access by described routing device.
4. method as claimed in claim 3, it is characterized in that, described method comprises further:
Receive after other intelligent terminals carry out password amendment at described routing device, local described device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
5. the method as described in claim 3 or 4, is characterized in that, described routing device comprises: wireless router or mobile focus.
6. an intelligent terminal, is characterized in that, comprising:
Processing module, for after accessing routing device by WiFi, the device identification of described routing device is preserved in this locality, Modify password request is sent to described routing device, new password is sent to described routing device and preserves described new password in this locality, wherein, complete the amendment of described new password at described routing device after, automatically disconnect all access users;
First matching module, is connected with the WiFi of described routing device for disconnecting, the WiFi signal around automatic scan, and the device identification of the described routing device device identification corresponding to the WiFi signal scanned preserved with this locality is mated;
Access module, after the match is successful at described first matching module, again sends access request to described routing device, and the described new password that this locality is preserved is sent to described routing device, again access described routing device.
7. a routing device, is characterized in that, comprising:
Preserve module, for after intelligent terminal accesses routing device by WiFi, receive the Modify password request that described intelligent terminal sends, the new password send described intelligent terminal and the device identification of described intelligent terminal are kept at this locality;
Disconnect module, for complete password amendment according to described new password after, disconnect all users of access;
Second matching module, for after the access request receiving the transmission of described intelligent terminal, mates the device identification that the device identification of described intelligent terminal and this locality are preserved, and after the match is successful, allows described intelligent terminal to access.
8. routing device as claimed in claim 7, it is characterized in that, described preservation module is further used for: receiving after other intelligent terminals carry out password amendment, local described device identification of preserving before deletion, preserves the device identification of current new intelligent terminal and corresponding new password in this locality.
9. routing device as claimed in claim 7 or 8, it is characterized in that, described routing device comprises: wireless router or mobile focus.
CN201310257020.2A 2013-06-25 2013-06-25 WiFi cut-in method, intelligent terminal and routing device Active CN104254070B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310257020.2A CN104254070B (en) 2013-06-25 2013-06-25 WiFi cut-in method, intelligent terminal and routing device
PCT/CN2013/086996 WO2014205976A1 (en) 2013-06-25 2013-11-13 Wifi access method, intelligent terminal and routing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310257020.2A CN104254070B (en) 2013-06-25 2013-06-25 WiFi cut-in method, intelligent terminal and routing device

Publications (2)

Publication Number Publication Date
CN104254070A true CN104254070A (en) 2014-12-31
CN104254070B CN104254070B (en) 2019-11-08

Family

ID=52140944

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310257020.2A Active CN104254070B (en) 2013-06-25 2013-06-25 WiFi cut-in method, intelligent terminal and routing device

Country Status (2)

Country Link
CN (1) CN104254070B (en)
WO (1) WO2014205976A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580246A (en) * 2015-01-27 2015-04-29 中国人民大学 Dynamic intelligent security key generation, management and control system and method under WiFi environment
CN105228149A (en) * 2015-09-29 2016-01-06 小米科技有限责任公司 Access point method of attachment, device and access point
CN105323762A (en) * 2015-10-14 2016-02-10 深圳市二八智能家居有限公司 Method and device for realizing password modification of smart home through APP
CN105898840A (en) * 2016-06-29 2016-08-24 广东美的制冷设备有限公司 Network configuration method and router
CN105978844A (en) * 2015-06-04 2016-09-28 乐视致新电子科技(天津)有限公司 Network access control method, router and system based on router
CN106162627A (en) * 2015-04-22 2016-11-23 北京囡宝科技有限公司 The method closing on the application of router trigger data communication service class under wireless environment
CN106301772A (en) * 2016-09-21 2017-01-04 北京小米移动软件有限公司 Cipher set-up method, device and for arranging the device of password
CN106341815A (en) * 2015-07-17 2017-01-18 中兴通讯股份有限公司 Wireless connection method, terminal and AP
CN106937288A (en) * 2017-05-13 2017-07-07 深圳市智凌无线科技有限公司 The method and device that a kind of mobile terminal is connected with WIFI hot spot device intelligence
CN107087291A (en) * 2016-11-29 2017-08-22 海尔优家智能科技(北京)有限公司 Method and router and terminal device that a kind of Auto-reconnect connects
CN107197459A (en) * 2017-06-09 2017-09-22 上海斐讯数据通信技术有限公司 A kind of wireless network connecting method, wireless routing device and wireless device
CN107396357A (en) * 2017-06-09 2017-11-24 上海斐讯数据通信技术有限公司 A kind of wireless network connecting method and a kind of wireless routing device
CN107404720A (en) * 2016-05-18 2017-11-28 华为终端(东莞)有限公司 The method and relevant device that a kind of wireless setting information is reset
CN108012311A (en) * 2017-12-25 2018-05-08 深圳市闪联信息技术有限公司 A kind of method of smart machine automatic switchover configuration router
CN108966267A (en) * 2018-06-12 2018-12-07 四川斐讯信息技术有限公司 A kind of primary and secondary routes the method and system of anti-loiter network
CN109787989A (en) * 2019-01-30 2019-05-21 广东工业大学 A kind of password amending method, system and destination server and storage medium
CN109842572A (en) * 2019-03-20 2019-06-04 安徽威尔信通信科技有限责任公司 A kind of WIFI intelligent speed-limiting system based on traffic monitoring
CN110072268A (en) * 2019-04-18 2019-07-30 连尚(新昌)网络科技有限公司 Method, equipment and the computer storage medium that wifi hotspot is shared
CN110830305A (en) * 2019-11-14 2020-02-21 深圳绿米联创科技有限公司 Method and device for accessing wireless device to WIFI network, electronic device and storage medium
CN110958665A (en) * 2018-09-27 2020-04-03 九阳股份有限公司 Method for accessing household appliance to router network and household appliance
CN111756673A (en) * 2019-03-26 2020-10-09 中移(苏州)软件技术有限公司 Information processing method, server, terminal equipment and storage medium

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10966258B2 (en) * 2017-03-08 2021-03-30 Comcast Cable Communications, Llc Methods and systems for managing network hotspots
WO2019061057A1 (en) * 2017-09-27 2019-04-04 深圳传音通讯有限公司 Wlan mobile hotspot connection prompting method and terminal device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020016858A1 (en) * 2000-06-29 2002-02-07 Sunao Sawada Communication apparatus for routing or discarding a packet sent from a user terminal
CN102883320A (en) * 2012-09-18 2013-01-16 东莞宇龙通信科技有限公司 WiFi (Wireless Fidelity) authentication method and system thereof
CN102883315A (en) * 2012-08-28 2013-01-16 中兴通讯股份有限公司 Wireless fidelity (WiFi) authentication method and system, and terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174901A1 (en) * 2006-01-20 2007-07-26 Chang David Y System and method for automatic wireless network password update

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020016858A1 (en) * 2000-06-29 2002-02-07 Sunao Sawada Communication apparatus for routing or discarding a packet sent from a user terminal
CN102883315A (en) * 2012-08-28 2013-01-16 中兴通讯股份有限公司 Wireless fidelity (WiFi) authentication method and system, and terminal
CN102883320A (en) * 2012-09-18 2013-01-16 东莞宇龙通信科技有限公司 WiFi (Wireless Fidelity) authentication method and system thereof

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580246A (en) * 2015-01-27 2015-04-29 中国人民大学 Dynamic intelligent security key generation, management and control system and method under WiFi environment
CN104580246B (en) * 2015-01-27 2017-06-30 中国人民大学 Dynamic and intelligent safe key is produced and managing and control system and method under WiFi environment
CN106162627A (en) * 2015-04-22 2016-11-23 北京囡宝科技有限公司 The method closing on the application of router trigger data communication service class under wireless environment
CN105978844A (en) * 2015-06-04 2016-09-28 乐视致新电子科技(天津)有限公司 Network access control method, router and system based on router
CN106341815A (en) * 2015-07-17 2017-01-18 中兴通讯股份有限公司 Wireless connection method, terminal and AP
CN105228149A (en) * 2015-09-29 2016-01-06 小米科技有限责任公司 Access point method of attachment, device and access point
CN105323762A (en) * 2015-10-14 2016-02-10 深圳市二八智能家居有限公司 Method and device for realizing password modification of smart home through APP
CN107404720A (en) * 2016-05-18 2017-11-28 华为终端(东莞)有限公司 The method and relevant device that a kind of wireless setting information is reset
CN105898840A (en) * 2016-06-29 2016-08-24 广东美的制冷设备有限公司 Network configuration method and router
CN106301772A (en) * 2016-09-21 2017-01-04 北京小米移动软件有限公司 Cipher set-up method, device and for arranging the device of password
CN107087291A (en) * 2016-11-29 2017-08-22 海尔优家智能科技(北京)有限公司 Method and router and terminal device that a kind of Auto-reconnect connects
CN107087291B (en) * 2016-11-29 2019-12-06 海尔优家智能科技(北京)有限公司 automatic reconnection method, router and terminal equipment
CN106937288A (en) * 2017-05-13 2017-07-07 深圳市智凌无线科技有限公司 The method and device that a kind of mobile terminal is connected with WIFI hot spot device intelligence
CN107396357A (en) * 2017-06-09 2017-11-24 上海斐讯数据通信技术有限公司 A kind of wireless network connecting method and a kind of wireless routing device
CN107197459A (en) * 2017-06-09 2017-09-22 上海斐讯数据通信技术有限公司 A kind of wireless network connecting method, wireless routing device and wireless device
CN108012311B (en) * 2017-12-25 2021-03-23 深圳市闪联信息技术有限公司 Method for automatically switching and configuring router of intelligent equipment
CN108012311A (en) * 2017-12-25 2018-05-08 深圳市闪联信息技术有限公司 A kind of method of smart machine automatic switchover configuration router
CN108966267A (en) * 2018-06-12 2018-12-07 四川斐讯信息技术有限公司 A kind of primary and secondary routes the method and system of anti-loiter network
CN108966267B (en) * 2018-06-12 2022-08-09 特艺(中国)科技有限公司 Method and system for preventing network from being stolen for primary and secondary routes
CN110958665A (en) * 2018-09-27 2020-04-03 九阳股份有限公司 Method for accessing household appliance to router network and household appliance
CN109787989A (en) * 2019-01-30 2019-05-21 广东工业大学 A kind of password amending method, system and destination server and storage medium
CN109787989B (en) * 2019-01-30 2022-05-31 广东工业大学 Password modification method, system, target server and storage medium
CN109842572A (en) * 2019-03-20 2019-06-04 安徽威尔信通信科技有限责任公司 A kind of WIFI intelligent speed-limiting system based on traffic monitoring
CN111756673A (en) * 2019-03-26 2020-10-09 中移(苏州)软件技术有限公司 Information processing method, server, terminal equipment and storage medium
CN110072268A (en) * 2019-04-18 2019-07-30 连尚(新昌)网络科技有限公司 Method, equipment and the computer storage medium that wifi hotspot is shared
CN110830305A (en) * 2019-11-14 2020-02-21 深圳绿米联创科技有限公司 Method and device for accessing wireless device to WIFI network, electronic device and storage medium
CN110830305B (en) * 2019-11-14 2023-08-04 深圳绿米联创科技有限公司 Method and device for wireless device to access WIFI network, electronic device and storage medium

Also Published As

Publication number Publication date
WO2014205976A1 (en) 2014-12-31
CN104254070B (en) 2019-11-08

Similar Documents

Publication Publication Date Title
CN104254070A (en) WiFi access method, intelligent terminal and router equipment
CN101202977B (en) Method and terminal for implementation of information sharing in mobile communication
US9420461B2 (en) Access authentication method and device for wireless local area network hotspot
CN108419237B (en) Wireless access point connection method, wireless access point equipment and storage medium
CN106789468A (en) A kind of appliances equipment control method and system based on intelligent terminal
CN102711110A (en) Wi-Fi (wireless fidelity) network management method and wireless router
CN103327644A (en) Method and equipment for wireless connection
CN102497221A (en) Method for data transmission between terminals, and terminal
CN105392114A (en) NFC based rapid Bluetooth connection system and method
CN104640060A (en) Data sharing method and system thereof
US20190150041A1 (en) Access point handover method and device
CN103200325B (en) For the ancillary equipment of mobile terminal and carry out with mobile terminal the method that communicates
CN102769482A (en) Method, equipment, device and system of link target WLAN (Wireless Local Area Network) equipment based on NFC (Near Field Communication) technology
CN105392182B (en) The setting method and system of the network configuration information of WIFI equipment
CN108781473A (en) A kind of method and apparatus of the shared file between different terminals
CN104870068A (en) Method and router for access network
CN105578465A (en) Portable hotspot access management method and device of sharing mobile terminal and mobile terminal
EP3787343A1 (en) Method and device for recovering and establishing wireless backhaul link
WO2013181941A1 (en) Method and device for accessing internet
US20200187095A1 (en) Wi-fi hotspot sharing method for terminal, and terminal
CN107426718A (en) A kind of mobile terminal and its APN update method
US9607614B2 (en) Terminal, server and information pushing method
CN105282821A (en) Terminal and method for connecting the terminal with wireless fidelity WiFi access point
CN103281693A (en) Wireless communication authentication method, network translation equipment and terminal
CN106993266A (en) A kind of method of bluetooth SIM card pairing connection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20190823

Address after: Yuhuatai District of Nanjing City, Jiangsu province 210012 Bauhinia Road No. 68

Applicant after: Nanjing Zhongxing New Software Co., Ltd.

Address before: 518057 Nanshan District Guangdong high tech Industrial Park, South Road, science and technology, ZTE building, Ministry of Justice

Applicant before: ZTE Corporation

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant