CN104967995A - Method for acquiring WIFI network password, client and server - Google Patents

Method for acquiring WIFI network password, client and server Download PDF

Info

Publication number
CN104967995A
CN104967995A CN201510378207.7A CN201510378207A CN104967995A CN 104967995 A CN104967995 A CN 104967995A CN 201510378207 A CN201510378207 A CN 201510378207A CN 104967995 A CN104967995 A CN 104967995A
Authority
CN
China
Prior art keywords
wifi network
user
terminal equipment
password
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510378207.7A
Other languages
Chinese (zh)
Inventor
平航磊
孙瑞川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201510378207.7A priority Critical patent/CN104967995A/en
Publication of CN104967995A publication Critical patent/CN104967995A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention provides a method for acquiring a WIFI network password, a client and a server. The method specifically comprises the steps of receiving a password request from a first terminal device, wherein the password request comprises identification information of a WIFI network and first user identification information corresponding to the first terminal device; judging a first user corresponding to the first user identification information exists in an address list of a second user corresponding to a second terminal device or not according to the first user identification information; and sending a WIFI network password corresponding to the identification information of the WIFI network to the first terminal device if the first user exists in the address list of the second user. According to the embodiment of the invention, the convenience in acquiring the WIFI network password can be enhanced, and the access efficiency of the WIFI network can be improved.

Description

A kind of method, client and server obtaining WIFI network password
Technical field
The present invention relates to communication technical field, particularly relate to and a kind ofly obtain the method for WIFI network password, a kind of client and a kind of server.
Background technology
Along with the develop rapidly of wireless communication technology, WIFI (Wireless Fidelity, Wireless Fidelity) network is more and more universal, and increasing place can provide WIFI network, such as family, company, railway station, airport etc., even terminal equipment also can provide WIFI network.When user will use these WIFI network, need first to obtain WIFI network password, then input this WIFI network password by terminal equipment, after the WIFI network password of wireless routing device checking input is correct, the user of terminal equipment could use this WIFI network to surf the Net.
In traditional scheme, the user of terminal equipment obtains WIFI network password often through artificial informing mode.Such as, when user A will use the WIFI network of user B family, need inquiry user B could obtain WIFI network password.But the mode of above-mentioned acquisition WIFI network password, needs user B memory cipher, and needs user A manually to input password, which increase the difficulty obtaining WIFI network password, and have impact on the access efficiency of WIFI network.
Summary of the invention
In view of the above problems, propose the present invention in case provide a kind of overcome the problems referred to above or solve the problem at least in part a kind ofly obtain the method for WIFI network password, a kind of client and a kind of server.
According to one aspect of the present invention, provide a kind of method obtaining WIFI network password, be applied to the second terminal equipment, comprise:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
According to a further aspect in the invention, provide a kind of method obtaining WIFI network password, be applied to first terminal equipment, comprise:
Send password request to the second terminal equipment connecting WIFI network, and receive that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Send password request to server, to make described server obtain WIFI network password corresponding to described password request, and receive WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
In accordance with a further aspect of the present invention, provide a kind of method obtaining WIFI network password, be applied to server, comprise:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to the identification information of described WIFI network, determine the second terminal equipment connecting described WIFI network;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
According to another aspect of the invention, provide a kind of client, be applied to the second terminal equipment, comprise:
Receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
According to an aspect of the present invention, provide a kind of client, be applied to first terminal equipment, comprise:
First processing module, for sending password request to the second terminal equipment connecting WIFI network, and receives that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Second processing module, for sending password request to server, to make described server obtain WIFI network password corresponding to described password request, and receives WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
According to a further aspect in the invention, provide a kind of server, comprising:
First receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Determination module, for the identification information according to described WIFI network, determines the second terminal equipment connecting described WIFI network;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
According to a kind of method, client and server obtaining WIFI network password of the embodiment of the present invention, first terminal equipment can send password request to the second terminal equipment or server connecting WIFI network, and the identification information of the WIFI network of carrying in described password request can make the second terminal equipment or server obtain and return WIFI network password corresponding to described password request; Use the embodiment of the present invention, second user of the second terminal equipment can provide WIFI network password when not remembering WIFI network password to first terminal equipment, and, first terminal equipment can when manually not inputting password, the WIFI network password that direct basis second terminal equipment or server return carries out the access of corresponding WIFI network, therefore, the embodiment of the present invention can strengthen the convenience obtaining WIFI network password, thus can improve the access efficiency of WIFI network.
And, carry in described password request first user identification information can be used for identifying the identity of first user, like this, whether the second terminal equipment or server can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding; Due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals, thus the fail safe of WIFI network password can be improved, and the speed of WIFI network can be ensured.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to technological means of the present invention can be better understood, and can be implemented according to the content of specification, and can become apparent, below especially exemplified by the specific embodiment of the present invention to allow above and other objects of the present invention, feature and advantage.
Accompanying drawing explanation
By reading the detailed description of hereafter Alternate embodiments, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of Alternate embodiments, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 shows a kind of according to an embodiment of the invention steps flow chart schematic diagram obtaining the method for WIFI network password;
Fig. 2 shows a kind of according to an embodiment of the invention steps flow chart schematic diagram obtaining the method for WIFI network password;
Fig. 3 shows a kind of according to an embodiment of the invention steps flow chart schematic diagram obtaining the method for WIFI network password;
Fig. 4 shows a kind of according to an embodiment of the invention steps flow chart schematic diagram obtaining the method for WIFI network password;
Fig. 5 shows a kind of according to an embodiment of the invention steps flow chart schematic diagram obtaining the method example of WIFI network password;
Fig. 6 shows a kind of according to an embodiment of the invention structured flowchart of client;
Fig. 7 shows a kind of according to an embodiment of the invention structured flowchart of client; And
Fig. 8 shows a kind of according to an embodiment of the invention structured flowchart of server.
Embodiment
Below with reference to accompanying drawings exemplary embodiment of the present disclosure is described in more detail.Although show exemplary embodiment of the present disclosure in accompanying drawing, however should be appreciated that can realize the disclosure in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
With reference to Fig. 1, show a kind of according to an embodiment of the invention flow chart of steps obtaining the method for WIFI network password, be applied to first terminal equipment, specifically can comprise the steps:
Step 101, to connected WIFI network second terminal equipment send password request;
Step 102, receive that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Step 103, to server send password request, obtain WIFI network password corresponding to described password request to make described server;
Step 104, receive WIFI network password corresponding to that described server returns, described password request;
Wherein, specifically can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
In the embodiment of the present invention, first terminal equipment and the second terminal equipment can be mobile phone, panel computer, PC (personal computer, Personal Computer) etc. various possess the access capability of WIFI network terminal equipment, for strengthening the convenience obtaining WIFI network password, thus the access efficiency of WIFI network can be improved.
In actual applications, when the corresponding first user of first terminal equipment for will place uses WIFI network on family, company, railway station, airport etc. time, first by the signal of this first terminal equipment search WIFI network, the WIFI network searched can be shown by this first terminal equipment.In a kind of application example of the present invention, the detailed process that this first terminal equipment shows the WIFI network searched can be: show the title of WIFI network and corresponding control on the client, when receiving the trigger action of first user for one of them control, the acquisition WIFI network password flow process of corresponding WIFI network can be triggered, thus above-mentioned steps 101-step 102 or step 103-step 104 can be performed; Wherein, above-mentioned client can for the WIFI hypervisor run on above-mentioned first terminal equipment.
It should be noted that, above-mentioned steps 101-step 102 or step 103-step 104 are parallel technical solution, those skilled in the art can be according to actual needs, adopt the arbitrary of above-mentioned parallel technical solution or two kinds, wherein, when employing two kinds of parallel technical solution, two kinds of options can be provided to first user, with the option facilitating user therefrom to select required technical scheme corresponding.
In specific implementation, the identification information of described WIFI network specifically can comprise: (media interviews control for title or MAC, Media Access Control) identification information such as address, above-mentioned identification information can make the second terminal equipment or server obtain corresponding WIFI network password.
The first user identification information that described first terminal equipment is corresponding can be used for the identity identifying first user, like this, whether the second terminal equipment or server can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding; Due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals, the fail safe of WIFI network password can be improved, thus the speed of WIFI network can be improved.
In actual applications, above-mentioned first user identification information specifically can comprise: the one in the telephone number information of first user and the usersaccount information of first user or combination.Wherein, above-mentioned telephone number information specifically can comprise: phone number, base number etc., and above-mentioned usersaccount information can be the account of web application, as QQ account number, E-mail address account number, payment account etc.Be appreciated that those skilled in the art can adopt arbitrary first user identification information according to actual needs, the embodiment of the present invention is not limited concrete first user identification information.
In a kind of application scenarios 1 of the present invention, suppose that user A will use the WIFI network of user B family, and second terminal equipment of user B connected WIFI network, then the first terminal equipment of user A can send password request to second terminal equipment of user B, or the first terminal equipment of user A can send password request to server, with obtain the second terminal equipment connected the WIFI network password of WIFI network.
In another kind of application scenarios 2 of the present invention, suppose that a group user has a dinner party in certain dining room, a user C is wherein only had to know the WIFI password in this dining room, then its second terminal equipment has connected the WIFI network in this dining room, then the first terminal equipment of other users can send password request to second terminal equipment of user C, or the first terminal equipment of other users can send password request to server, with obtain the second terminal equipment connected the WIFI network password of WIFI network.
Be appreciated that, the embodiment of the present invention can be applied to the first terminal equipment of WIFI network to be accessed by any application scenarios of password request to the corresponding WIFI network password of the second premises equipment requests connecting this WIFI network, and the embodiment of the present invention is not limited concrete application scenarios.
In specific implementation, suppose that user A and user B has all logged in the client of WIFI hypervisor by respective user account number, then the first terminal equipment of user A can determine second terminal equipment of user B by the user account number of user B.Or, the first terminal equipment of user A can also determine second terminal equipment of user B by identification codes such as the IMEI (international mobile equipment identification number, International MobileEquipment Identification Number) of second terminal equipment of user B.Or the first terminal equipment of user A can also determine second terminal equipment of user B by contact details such as the telephone numbers of user B.Be appreciated that the embodiment of the present invention is not limited for the concrete scheme of the second terminal equipment determining to connect WIFI network.
The embodiment of the present invention can provide the following technical scheme sending password request to the second terminal equipment connecting WIFI network:
Technical scheme A1
Technical scheme A1 can adopt point-to-point wireless transmission method to send password request to the second terminal equipment connecting WIFI network.In specific implementation, the point-to-point wireless transmission method of described employing sends the step of described WiFi network password to described first terminal equipment, specifically can comprise: adopt NFC (wireless near field communication, Near Field Communication) technology or Bluetooth technology or WiFi direct (WIFI is direct-connected) technology to send described WiFi network password to described first terminal equipment.Above-mentioned point-to-point wireless transmission method has advantage safely and fast.
Technical scheme A2
Technical scheme A2 can encode to described password request, sends the password request after coding to described second terminal equipment.
In actual applications, describedly to encode to described WiFi network password, send the step of the WiFi network password after coding to described first terminal equipment, what specifically can comprise in following coded system is arbitrary:
Described password request is encoded and obtains corresponding Quick Response Code, obtain described password request to make described second terminal equipment by the described Quick Response Code of scanning; Quick Response Code mode has advantage simple to operation;
Described password request is encoded and obtains corresponding sound wave, and send described information of acoustic wave by loud speaker to described second terminal equipment; When the mode adopting sound wave to send, described sound wave can be the sound wave of sounding, also can be the sound wave of not sounding, as ultrasonic wave etc.The benefit of which is sound wave is broadcast, and all terminal equipments that can receive this sound wave all can receive password request, can realize the request of one-to-many, have convenient and swift, practical advantage.
Described password request is encoded and obtains corresponding vibration information, and send described vibration information by shock sensor to described second terminal equipment; When the mode adopting vibrations to send, the vibrations of transmitting terminal can receive receiving end, and scene can have multiple, and the present embodiment is not specifically limited this.Such as, transmitting terminal contacts with receiving terminal, or is positioned at one and can transmits on the carrier of vibrations, and as being placed on desk and keeping closer distance simultaneously, thus the shock sensor in receiving terminal can receive vibrations with obtaining information.
Described password request is encoded and obtains corresponding light and flash information, and send described light by photoflash lamp to described second terminal equipment and flash information.Under the mode adopting light flash to send, specifically can be undertaken flashing sending by the photoflash lamp in transmitting terminal, receiving terminal is received by built-in light sensation equipment, thus realizes the transmission of password request.
Technical scheme A3
Technical scheme A3 can send described password request by network to described second terminal equipment.In actual applications, described password request can be sent by note to described second terminal equipment; Or described password request can be sent by the Wi-Fi hotspot set up to described second terminal equipment.Wherein, this WIFI hot spot can be set up by terminal equipments such as the second terminal equipments and obtain.
The technical scheme that above subtend connected the second terminal equipment transmission password request of WIFI network is described in detail, be appreciated that, those skilled in the art can adopt the arbitrary or combination in technique scheme according to actual needs, or can also adopt other the technical scheme sending password request to the second terminal equipment connecting WIFI network, the concrete technical scheme that embodiment of the present invention subtend connected the second terminal equipment transmission password request of WIFI network is not limited.
It should be noted that, for receiving the process of that described second terminal equipment returns, that described password request is corresponding WIFI network password, because it is similar with the process sending password request to the second terminal equipment being connected WIFI network, and therefore not to repeat here, cross-referenced.
In addition, first terminal equipment can be communicated with server by network, such as, password request can be sent by the network such as mobile network, WIFI hot spot to server, and returned by the network reception such as mobile network, WIFI hot spot server, WIFI network password that described password request is corresponding etc.The embodiment of the present invention is not limited the communication mode between first terminal equipment and server.
To sum up, in the embodiment of the present invention, first terminal equipment can send password request to the second terminal equipment or server connecting WIFI network, and the identification information of the WIFI network of carrying in described password request can make the second terminal equipment or server obtain and return WIFI network password corresponding to described password request; Use the embodiment of the present invention, second user of the second terminal equipment can provide WIFI network password when not remembering WIFI network password to first terminal equipment, and, first terminal equipment can when manually not inputting password, the WIFI network password that direct basis second terminal equipment or server return carries out the access of corresponding WIFI network, therefore, the embodiment of the present invention can realize the unaware access of WIFI network, and the convenience obtaining WIFI network password can be strengthened, thus the access efficiency of WIFI network can be improved.
And, carry in described password request first user identification information can be used for identifying the identity of first user, like this, whether the second terminal equipment or server can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding; Due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals, thus the fail safe of WIFI network password can be improved, and the speed of WIFI network can be ensured.
With reference to Fig. 2, show a kind of according to an embodiment of the invention flow chart of steps obtaining the method for WIFI network password, be applied to first terminal equipment, specifically can comprise the steps:
Step 201, to connected WIFI network second terminal equipment send password request;
Step 202, receive that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Step 203, to server send password request, obtain WIFI network password corresponding to described password request to make described server;
Step 204, receive WIFI network password corresponding to that described server returns, described password request;
Wherein, specifically can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Step 205, when described first terminal equipment is not when the coverage of described WIFI network, delete the WIFI network password that described WIFI network is corresponding.
Relative to embodiment illustrated in fig. 1, the present embodiment at described first terminal equipment not when the coverage of described WIFI network, can also delete the WIFI network password that described WIFI network is corresponding; Such as, after first terminal equipment leaves a place, by the not coverage of corresponding WIFI network in this place, the WIFI network password that this WIFI network is corresponding can be deleted in such cases, to avoid in first terminal equipment WIFI network password by the problem of unauthorized theft, thus the fail safe of WIFI network password can be improved, and the speed of WIFI network can be ensured.
With reference to Fig. 3, show a kind of according to an embodiment of the invention flow chart of steps obtaining the method for WIFI network password, be applied to the second terminal equipment, specifically can comprise the steps:
Step 301, receive password request from first terminal equipment; Wherein, can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Step 302, according to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
Step 303, when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
Relative to Fig. 1 and embodiment illustrated in fig. 2, the present embodiment can be applicable to the second terminal equipment, this second terminal equipment can process accordingly according to the password request from first terminal equipment, wherein, carry in above-mentioned password request first user identification information can be used for identifying the identity of first user, like this, whether the second terminal equipment can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding, due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals.
Wherein, connected WIFI network specifically can comprise: the WIFI network connected, or, the WIFI network once connected, due to when known WIFI network password, second terminal equipment can WIFI network, therefore the second terminal equipment can know the WIFI network password connecting WIFI network.In actual applications, the second terminal equipment can by WIFI hypervisor or ROOT authority acquiring connected the WIFI network password of WIFI network.
The embodiment of the present invention can provide described according to described first user identification information, judges whether its corresponding first user is present in the following technical scheme in the address list of corresponding second user of described second terminal equipment:
Technical scheme B1
In technical scheme B1, described first user mark can be the telephone number information of first user, then can judge whether the telephone number information of described first user is present in the cell phone address book of described second user, if so, then can judge that first user is present in the address list of the second user; Otherwise, then can judge that first user is not in the address list of the second user.
In above-mentioned application scenarios 1 of the present invention, the telephone number information of first user can be the phone number of user A, then second terminal equipment side of user B can judge whether the phone number of user A is present in the cell phone address book of user B, if, then can judge that user A is present in the address list of user B, therefore can open WIFI network password to user A.
Technical scheme B2
In technical scheme B2, described first user mark can be the first user account of first user, then can judge in the cell phone address book whether the first user account of described first user is present in described second user or network communication contact book, if so, then can judge that first user is present in the address list of the second user; Otherwise, then can judge that first user is not in the address list of the second user.
In above-mentioned application scenarios 1 of the present invention, the first user account of user A can be the account number A of user A in WIFI hypervisor, because the account number in WIFI hypervisor can as the associated person information of cell phone address book, also can as the associated person information of network communication contact book, therefore second terminal equipment side of user B can judge in the cell phone address book whether the account number A in WIFI hypervisor is present in user B or network communication contact book, if, then can judge that user A is present in the address list of user B, therefore can open WIFI network password to user A.
It should be noted that, the network communication contact book of the embodiment of the present invention can be the address list of web application foundation, as address list, the address list of QQ program foundation, the address list of E-mail address foundation, the address list etc. of payment program foundation that WIFI hypervisor is set up, the embodiment of the present invention is not limited for the network communication contact book of concrete web application and correspondence thereof.
Technical scheme B3
In technical scheme B3, described first user mark can be the first user account of first user, then can judge whether the telephone number information that the first user account of described first user is bound is present in the cell phone address book of described second user, if so, then can judge that first user is present in the address list of the second user; Otherwise, then can judge that first user is not in the address list of the second user.
In above-mentioned application scenarios 1 of the present invention, the first user account of user A can be the account number A of user A in WIFI hypervisor, can support due to WIFI hypervisor and set up the binding relationship between the account number of user in WIFI hypervisor and the telephone number of user, therefore first second terminal equipment side of user B can obtain the telephone number of the user A that the account number A of user A in WIFI hypervisor binds, then judge whether the telephone number of user A is present in the cell phone address book of described second user.
Technical scheme B4
In technical scheme B4, described first user mark can be the first user account of first user, judges in the cell phone address book whether the second usersaccount information that the first user account of described first user is bound is present in described second user or network communication contact book.
In above-mentioned application scenarios 1 of the present invention, the first user account of user A can be the account number A of user A in WIFI hypervisor, can support due to WIFI hypervisor and set up the binding relationship between the account number of user in WIFI hypervisor and the E-mail address account number of user, therefore first second terminal equipment side of user B can obtain the E-mail address account number of the user A that the account number A of user A in WIFI hypervisor binds, then judge in the cell phone address book whether the E-mail address account number of user A is present in described second user or network communication contact book.
Above to according to described first user identification information, judge that the four kinds of technical schemes whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment are described in detail, be appreciated that, those skilled in the art can adopt the arbitrary or combination in above-mentioned four kinds of technical schemes according to actual needs, or can also adopt other according to described first user identification information, judge whether its corresponding first user is present in the technical scheme in the address list of corresponding second user of described second terminal equipment, the embodiment of the present invention is to judging that the concrete technical scheme whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment is not limited.
The following technical scheme of the WIFI network password that the embodiment of the present invention can provide identification information from described WIFI network to described first terminal equipment that send corresponding:
Technical scheme C1
Technical scheme C1 can adopt point-to-point wireless transmission method to send described WiFi network password to described first terminal equipment.In specific implementation, the point-to-point wireless transmission method of described employing sends the step of described WiFi network password to described first terminal equipment, specifically can comprise: adopt NFC technique or Bluetooth technology or WiFi direct technology to send described WiFi network password to described first terminal equipment.Above-mentioned point-to-point wireless transmission method has advantage safely and fast.
Technical scheme C2
Technical scheme C2 can encode to described WiFi network password, sends the WiFi network password after coding to described first terminal equipment.
The embodiment of the present invention can provide encodes to described WiFi network password, sends the following coded system of the WiFi network password after coding to described first terminal equipment:
Described WiFi network password is encoded and obtains corresponding Quick Response Code, obtain described WiFi network password to make described first terminal equipment by the described Quick Response Code of scanning; Quick Response Code mode has advantage simple to operation.
Described WiFi network password is encoded and obtains corresponding sound wave, and send described information of acoustic wave by loud speaker to described first terminal equipment; When the mode adopting sound wave to send, described sound wave can be the sound wave of sounding, also can be the sound wave of not sounding, as ultrasonic wave etc.The benefit of which is sound wave is broadcast, and all terminal equipments that can receive this sound wave all can receive WIFI network password, can realize the request of one-to-many, have convenient and swift, practical advantage.
Described WiFi network password is encoded and obtains corresponding vibration information, and send described vibration information by shock sensor to described first terminal equipment; When the mode adopting vibrations to send, the vibrations of transmitting terminal can receive receiving end, and scene can have multiple, and the present embodiment is not specifically limited this.Such as, transmitting terminal contacts with receiving terminal, or is positioned at one and can transmits on the carrier of vibrations, and as being placed on desk and keeping closer distance simultaneously, thus the shock sensor in receiving terminal can receive vibrations with obtaining information.
Described WiFi network password is encoded and obtains corresponding light and flash information, and send described light by photoflash lamp to described first terminal equipment and flash information.Under the mode adopting light flash to send, specifically can be undertaken flashing sending by the photoflash lamp in transmitting terminal, receiving terminal can be received by built-in light sensation equipment, thus realizes the transmission of WIFI network password.
Technical scheme C3
Technical scheme C3 can send described WiFi network password by network to described first terminal equipment.In specific implementation, described WiFi network password can be sent by note to described first terminal equipment; Or described WiFi network password can be sent by the Wi-Fi hotspot set up to described first terminal equipment.
The technical scheme that first terminal equipment described in above subtend sends WIFI network password corresponding to the identification information of described WIFI network is described in detail, be appreciated that, those skilled in the art can adopt the arbitrary or combination in technique scheme according to actual needs, or the technical scheme of the WIFI network password that other the identification information sending described WIFI network to described first terminal equipment is corresponding can also be adopted, the concrete technical scheme that first terminal equipment described in embodiment of the present invention subtend sends WIFI network password corresponding to the identification information of described WIFI network is not limited.
It should be noted that, for the process received from the password request of first terminal equipment, because the process of its WIFI network password corresponding with the identification information sending described WIFI network to described first terminal equipment is similar, and therefore not to repeat here, cross-referenced.
To sum up, use the embodiment of the present invention, second user of the second terminal equipment can provide WIFI network password when not remembering WIFI network password to first terminal equipment, and, first terminal equipment can when manually not inputting password, the WIFI network password that direct basis second terminal equipment or server return carries out the access of corresponding WIFI network, therefore, the embodiment of the present invention can realize the unaware access of WIFI network, and the convenience obtaining WIFI network password can be strengthened, thus the access efficiency of WIFI network can be improved.
And, carry in described password request first user identification information can be used for identifying the identity of first user, like this, whether the second terminal equipment can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding; Due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals, thus the fail safe of WIFI network password can be improved, and the speed of WIFI network can be ensured.
With reference to Fig. 4, show a kind of according to an embodiment of the invention flow chart of steps obtaining the method for WIFI network password, be applied to server, specifically can comprise the steps:
Step 401, receive password request from first terminal equipment; Wherein, can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Step 402, identification information according to described WIFI network, determine the second terminal equipment connecting described WIFI network;
Step 403, according to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
Step 404, when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
Relative to Fig. 1 and embodiment illustrated in fig. 2, the present embodiment can be applicable to server, this second terminal equipment can process accordingly according to the password request from first terminal equipment, wherein, carry in above-mentioned password request first user identification information can be used for identifying the identity of first user, like this, whether server can be present in the address list of corresponding second user of described second terminal equipment according to its corresponding first user of above-mentioned first user identification information judgment, and when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding, due to when described first user is not in the address list of the second user, the WIFI network password that the identification information that can not send described WIFI network to described first terminal equipment is corresponding, therefore, it is possible to the problem that in effectively avoiding WIFI network password to be recorded by communication, good friend steals.
It should be noted that, the implementation procedure of step 403 and step 302 is similar, and such as it can be realized by technique scheme B1-B4, therefore does not repeat in this implementation procedure to step 403.
In a kind of embodiment of the present invention, at the described identification information according to described WIFI network, before determining the step 402 of the second terminal equipment connecting described WIFI network, described method can also comprise:
Receive the interconnection network information that described second terminal equipment is uploaded after connecting described WIFI network; Wherein, described interconnection network information specifically can comprise: the identification information of described WIFI network and WIFI network password;
According to the identification information of described second terminal equipment with corresponding WIFI network, set up the first mapping relations between terminal equipment and the identification information of WIFI network;
The then described identification information according to described WIFI network, determine the step 402 of the second terminal equipment connecting described WIFI network, specifically can comprise: according to the identification information of described WIFI network, search in described first mapping relations, and using the terminal equipment of the identification information match of described WIFI network as the second terminal equipment connecting described WIFI network.
In above-mentioned application scenarios 1 of the present invention, user B was after successfully connecting WIFI network, the interconnection network information of this WIFI network (title and WIFI network password) can be uploaded onto the server, above-mentioned first mapping relations are set up according to interconnection network information by server, thus after receiving password request, can obtain according to the identification information match of the WIFI network of carrying in this password request the second terminal equipment connecting corresponding WIFI network.
In another kind of embodiment of the present invention, before the step 404 of WIFI network password corresponding to the described identification information sending described WIFI network to described first terminal equipment, described method can also comprise:
According to described interconnection network information, set up the second mapping relations between the identification information of WIFI network and the WIFI network password of correspondence;
According to the identification information of described WIFI network, search in described second mapping relations, with the WIFI network password that the identification information obtaining described WIFI network is corresponding.
Be appreciated that, the scheme of the interconnection network information that described second terminal equipment of above-mentioned reception is uploaded after connecting described WIFI network just optionally, in fact, those skilled in the art can also adopt other schemes according to actual needs, such as, server can after receiving password request, issue password to terminal equipment and obtain request, wherein, this password obtains the identification information that can carry the WIFI network in this password request in request, returns corresponding WIFI password to make the terminal equipment of this WIFI network of connection.
In another kind of embodiment of the present invention, the following technical scheme of the address list obtaining corresponding second user of described second terminal equipment can be provided:
Technical scheme D1
In technical scheme D1, server can receive the address list of the second user that described second terminal equipment is uploaded in advance.Such as, second terminal equipment regularly can upload the address list of the second user to server by client, or after can upgrading monitoring address list, upload the up-to-date address list of the second user to server, the embodiment of the present invention is not limited the concrete opportunity to the address list of the second user that the second terminal equipment is uploaded in advance.
Be appreciated that server can prestore and safeguard the address list of the second user, therefore can read address list from this locality fast, there is the advantage of fast response time.
Technical scheme D2
In technical scheme D2, server after determining to connect the second terminal equipment of described WIFI network, can send address list request to described second terminal equipment, and receives the address list of that described second terminal equipment returns, corresponding second user.Technical scheme D2 can received password request and after determining to connect the second terminal equipment of the corresponding WIFI network of described password request, obtained the address list of the second user by address list request from the second terminal equipment; Relative to prestoring in technical scheme D1 and safeguarding the address list of the second user, technical scheme D2 can save memory space and maintenance cost.
In another embodiment of the present invention, described method can also comprise: after the WIFI network password that the identification information successfully sending described WIFI network to described first terminal equipment is corresponding, delete the WIFI network password that the identification information of described WIFI network is corresponding.The WIFI network password that this WIFI network of above-mentioned deletion is corresponding, can to avoid in server WIFI network password by the problem of unauthorized theft, thus can improve the fail safe of WIFI network password, and can ensure the speed of WIFI network.
The embodiment of the present invention is understood better for making those skilled in the art, with reference to Fig. 5, show a kind of according to an embodiment of the invention flow chart of steps obtaining the method example of WIFI network password, this example relates at above-mentioned application scenarios 1 time acquisition WIFI network password, suppose user B connect WIFI network name be called abc, password is 1234, then described method example specifically can comprise the steps:
The interconnection network information of this WIFI network uploaded by second terminal equipment of step 501, user B after connecting WIFI network abc to server; Wherein, described interconnection network information specifically can comprise: the title abc of described WIFI network and WIFI network password 1234;
Step 502, server, after receiving described interconnection network information, according to the title abc of described second terminal equipment with corresponding WIFI network, set up the first mapping relations between terminal equipment and the title of WIFI network;
In specific implementation, in the first mapping relations between terminal equipment and the title of WIFI network, can adopt the information record terminal equipments such as the user account number of the WIFI hypervisor that numbering, IMEI, terminal equipment log in, the physical record mode of the embodiment of the present invention to terminal equipment is not limited.
Step 503, server, according to described interconnection network information, set up the second mapping relations between the title of WIFI network and the WIFI network password of correspondence;
The first terminal equipment of step 504, user A detects WIFI network abc by scanning WIFI signal, and sends password request to server; The title abc of WIFI network and the phone number of user A is carried in this password request;
Step 505, server are after receiving this password request, according to the title of the WIFI network of wherein carrying, search in described first mapping relations, and the terminal equipment mated by the title abc of described WIFI network is as the second terminal equipment connecting described WIFI network abc;
Step 506, server send address list request to described second terminal equipment;
Step 507, the second terminal equipment, after receiving address list request, return the address list of user B to server;
Step 508, server, according to the phone number of the user A carried in this password request, judge whether its respective user A is present in the address list of described second terminal equipment respective user B;
Step 509, server, according to the title abc of described WIFI network, are searched in described second mapping relations, with the WIFI network password 1234 that the title obtaining described WIFI network is corresponding;
Step 510, when user A is in the address list of user B, server sends WIFI network password 1234 corresponding to the title abc of described WIFI network to the first terminal equipment of user A.
For embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the embodiment of the present invention is not by the restriction of described sequence of movement, because according to the embodiment of the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in specification all belongs to embodiment, and involved action might not be that the embodiment of the present invention is necessary.
With reference to Fig. 6, show a kind of according to an embodiment of the invention structured flowchart of client, this client application, in the second terminal equipment, specifically can comprise as lower module:
Receiver module 601, for receiving the password request from first terminal equipment; Wherein, specifically can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Judge module 602, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module 603, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
In a kind of embodiment of the present invention, described judge module 602, specifically can comprise:
First judging unit, for when described first user is designated the telephone number information of first user, judges whether the telephone number information of described first user is present in the cell phone address book of described second user; Or
Second judging unit, during for being designated the first user account of first user at described first user, judges in the cell phone address book whether the first user account of described first user is present in described second user or network communication contact book; Or
3rd judging unit, during for being designated the first user account of first user at described first user, judges whether the telephone number information that the first user account of described first user is bound is present in the cell phone address book of described second user; Or
4th judging unit, during for being designated the first user account of first user at described first user, judge in the cell phone address book whether the second usersaccount information that the first user account of described first user is bound is present in described second user or network communication contact book.
In another kind of embodiment of the present invention, described sending module 601, specifically can comprise:
First transmitting element, sends described WiFi network password for adopting point-to-point wireless transmission method to described first terminal equipment; Or
Second transmitting element, for encoding to described WiFi network password, sends the WiFi network password after coding to described first terminal equipment; Or
3rd transmitting element, for sending described WiFi network password by network to described first terminal equipment.
In embodiments of the present invention, optionally, described first transmitting element, can send described WiFi network password specifically for adopting wireless near field communication NFC technique or Bluetooth technology or WiFi direct technology to described first terminal equipment.
In another embodiment of the present invention, described second transmitting element, specifically can comprise:
First coded sub-units, obtains corresponding Quick Response Code for encoding to described WiFi network password, obtain described WiFi network password to make described first terminal equipment by the described Quick Response Code of scanning; Or
Second coded sub-units, obtains corresponding sound wave, and sends described information of acoustic wave by loud speaker to described first terminal equipment for encoding to described WiFi network password; Or
3rd coded sub-units, obtains corresponding vibration information, and sends described vibration information by shock sensor to described first terminal equipment for encoding to described WiFi network password; Or
4th coded sub-units, obtains corresponding light and flashes information for encoding to described WiFi network password, and sends described light by photoflash lamp to described first terminal equipment and flash information.
In another embodiment of the present invention, described 3rd transmitting element, specifically can comprise:
First network sends subelement, for sending described WiFi network password by note to described first terminal equipment; Or
Second network sends subelement, sends described WiFi network password for the Wi-Fi hotspot by setting up to described first terminal equipment.
With reference to Fig. 7, show a kind of according to an embodiment of the invention structured flowchart of client, this client application, in first terminal equipment, specifically can comprise as lower module:
First processing module 701, for sending password request to the second terminal equipment connecting WIFI network, and receives that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Second processing module 702, for sending password request to server, to make described server obtain WIFI network password corresponding to described password request, and receives WIFI network password corresponding to that described server returns, described password request;
Wherein, specifically can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
In a kind of embodiment of the present invention, described client can also comprise:
Removing module, for when described first terminal equipment is not when the coverage of described WIFI network, deletes the WIFI network password that described WIFI network is corresponding.
With reference to Fig. 8, show a kind of according to an embodiment of the invention structured flowchart of server, specifically can comprise as lower module:
First receiver module 801, for receiving the password request from first terminal equipment; Wherein, can comprise in described password request: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Determination module 802, for the identification information according to described WIFI network, determines the second terminal equipment connecting described WIFI network;
Judge module 803, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module 804, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
In a kind of embodiment of the present invention, described server can also comprise: address list acquisition module, for obtaining the address list of corresponding second user of described second terminal equipment:
Wherein, described address list acquisition module, specifically can comprise:
Upload acquiring unit, for receiving the address list of the second user that described second terminal equipment is uploaded in advance; Or
Acquisition request unit, for after determining to connect the second terminal equipment of described WIFI network, sends address list request to described second terminal equipment, and receives the address list of that described second terminal equipment returns, corresponding second user.
In another kind of embodiment of the present invention, described server can also comprise:
Second receiver module, at the identification information of described determination module according to described WIFI network, before determining to connect the second terminal equipment of described WIFI network, receives the interconnection network information that described second terminal equipment is uploaded after connecting described WIFI network; Wherein, described interconnection network information specifically can comprise: the identification information of described WIFI network and WIFI network password;
First sets up module, for the identification information according to described second terminal equipment and corresponding WIFI network, sets up the first mapping relations between terminal equipment and the identification information of WIFI network;
Then described determination module, specifically for the identification information according to described WIFI network, can search in described first mapping relations, and using the terminal equipment of the identification information match of described WIFI network as the second terminal equipment connecting described WIFI network.
In another embodiment of the present invention, described server can also comprise:
Second sets up module, for before the WIFI network password that the identification information sending described WIFI network to described first terminal equipment at described sending module is corresponding, according to described interconnection network information, set up the second mapping relations between the identification information of WIFI network and the WIFI network password of correspondence;
Search module, for the identification information according to described WIFI network, search in described second mapping relations, with the WIFI network password that the identification information obtaining described WIFI network is corresponding.
In another embodiment of the present invention, described server can also comprise:
Removing module, for after the WIFI network password that the identification information successfully sending described WIFI network to described first terminal equipment is corresponding, deletes the WIFI network password that the identification information of described WIFI network is corresponding.
For client and server embodiment, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
Intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with display at this algorithm provided.Various general-purpose system also can with use based on together with this teaching.According to description above, the structure constructed required by this type systematic is apparent.In addition, the present invention is not also for any certain programmed language.It should be understood that and various programming language can be utilized to realize content of the present invention described here, and the description done language-specific is above to disclose preferred forms of the present invention.
In specification provided herein, describe a large amount of detail.But can understand, embodiments of the invention can be put into practice when not having these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand in each inventive aspect one or more, in the description above to exemplary embodiment of the present invention, each feature of the present invention is grouped together in single embodiment, figure or the description to it sometimes.But, the method for the disclosure should be construed to the following intention of reflection: namely the present invention for required protection requires feature more more than the feature clearly recorded in each claim.Or rather, as claims below reflect, all features of disclosed single embodiment before inventive aspect is to be less than.Therefore, the claims following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and adaptively can change the module in the equipment in embodiment and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and multiple submodule or subelement or sub-component can be put them in addition.Except at least some in such feature and/or process or unit be mutually repel except, any combination can be adopted to combine all processes of all features disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) and so disclosed any method or equipment or unit.Unless expressly stated otherwise, each feature disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) can by providing identical, alternative features that is equivalent or similar object replaces.
In addition, those skilled in the art can understand, although embodiments more described herein to comprise in other embodiment some included feature instead of further feature, the combination of the feature of different embodiment means and to be within scope of the present invention and to form different embodiments.Such as, in the following claims, the one of any of embodiment required for protection can use with arbitrary compound mode.
All parts embodiment of the present invention with hardware implementing, or can realize with the software module run on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that the some or all functions that microprocessor or digital signal processor (DSP) can be used in practice to realize the some or all parts in the method for the acquisition WIFI network password according to the embodiment of the present invention, client and server.The present invention can also be embodied as part or all equipment for performing method as described herein or device program (such as, computer program and computer program).Realizing program of the present invention and can store on a computer-readable medium like this, or the form of one or more signal can be had.Such signal can be downloaded from Internet platform and obtain, or provides on carrier signal, or provides with any other form.
The present invention will be described instead of limit the invention to it should be noted above-described embodiment, and those skilled in the art can design alternative embodiment when not departing from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and does not arrange element in the claims or step.Word "a" or "an" before being positioned at element is not got rid of and be there is multiple such element.The present invention can by means of including the hardware of some different elements and realizing by means of the computer of suitably programming.In the unit claim listing some devices, several in these devices can be carry out imbody by same hardware branch.Word first, second and third-class use do not represent any order.Can be title by these word explanations.
The embodiment of the invention discloses A1, a kind of method obtaining WIFI network password, be applied to the second terminal equipment, comprise:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
A2, method as described in A1, described according to described first user identification information, judge whether its corresponding first user is present in the step in the address list of corresponding second user of described second terminal equipment, comprising:
Described first user is designated the telephone number information of first user, judges whether the telephone number information of described first user is present in the cell phone address book of described second user; Or
Described first user is designated the first user account of first user, judges in the cell phone address book whether the first user account of described first user is present in described second user or network communication contact book; Or
Described first user is designated the first user account of first user, judges whether the telephone number information that the first user account of described first user is bound is present in the cell phone address book of described second user; Or
Described first user is designated the first user account of first user, judges in the cell phone address book whether the second usersaccount information that the first user account of described first user is bound is present in described second user or network communication contact book.
A3, method as described in A1 or A2, the step of the WIFI network password that the described identification information sending described WIFI network to described first terminal equipment is corresponding, comprising:
Point-to-point wireless transmission method is adopted to send described WiFi network password to described first terminal equipment; Or
Described WiFi network password is encoded, sends the WiFi network password after coding to described first terminal equipment; Or
Described WiFi network password is sent to described first terminal equipment by network.
A4, method as described in A3, the point-to-point wireless transmission method of described employing sends the step of described WiFi network password to described first terminal equipment, comprising:
Wireless near field communication NFC technique or Bluetooth technology or WiFi direct technology is adopted to send described WiFi network password to described first terminal equipment.
A5, method as described in A3, describedly encode to described WiFi network password, sends the step of the WiFi network password after coding, comprising to described first terminal equipment:
Described WiFi network password is encoded and obtains corresponding Quick Response Code, obtain described WiFi network password to make described first terminal equipment by the described Quick Response Code of scanning; Or
Described WiFi network password is encoded and obtains corresponding sound wave, and send described information of acoustic wave by loud speaker to described first terminal equipment; Or
Described WiFi network password is encoded and obtains corresponding vibration information, and send described vibration information by shock sensor to described first terminal equipment; Or
Described WiFi network password is encoded and obtains corresponding light and flash information, and send described light by photoflash lamp to described first terminal equipment and flash information.
A6, method as described in A3, the described step being sent described WiFi network password by network to described first terminal equipment, being comprised:
Described WiFi network password is sent to described first terminal equipment by note; Or
Described WiFi network password is sent to described first terminal equipment by the Wi-Fi hotspot set up.
The embodiment of the invention discloses B7, a kind of method obtaining WIFI network password, be applied to first terminal equipment, comprise:
Send password request to the second terminal equipment connecting WIFI network, and receive that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Send password request to server, to make described server obtain WIFI network password corresponding to described password request, and receive WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
B8, method according to B7, described method also comprises:
When described first terminal equipment is not when the coverage of described WIFI network, delete the WIFI network password that described WIFI network is corresponding.
The embodiment of the invention discloses C9, a kind of method obtaining WIFI network password, be applied to server, comprise:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to the identification information of described WIFI network, determine the second terminal equipment connecting described WIFI network;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
C10, method as described in C9, obtain the address list of corresponding second user of described second terminal equipment as follows:
Receive the address list of the second user that described second terminal equipment is uploaded in advance; Or
After determining to connect the second terminal equipment of described WIFI network, send address list request to described second terminal equipment, and receive the address list of that described second terminal equipment returns, corresponding second user.
C11, method as described in C9, at the described identification information according to described WIFI network, before determining the step of the second terminal equipment connecting described WIFI network, described method also comprises:
Receive the interconnection network information that described second terminal equipment is uploaded after connecting described WIFI network; Wherein, described interconnection network information comprises: the identification information of described WIFI network and WIFI network password;
According to the identification information of described second terminal equipment with corresponding WIFI network, set up the first mapping relations between terminal equipment and the identification information of WIFI network;
The described identification information according to described WIFI network, determine the step of the second terminal equipment connecting described WIFI network, comprise: according to the identification information of described WIFI network, search in described first mapping relations, and using the terminal equipment of the identification information match of described WIFI network as the second terminal equipment connecting described WIFI network.
C12, method as described in C11, before the step of WIFI network password corresponding to the described identification information sending described WIFI network to described first terminal equipment, described method also comprises:
According to described interconnection network information, set up the second mapping relations between the identification information of WIFI network and the WIFI network password of correspondence;
According to the identification information of described WIFI network, search in described second mapping relations, with the WIFI network password that the identification information obtaining described WIFI network is corresponding.
C13, as the method as described in arbitrary in C9 to C12, described method also comprises:
After the WIFI network password that the identification information successfully sending described WIFI network to described first terminal equipment is corresponding, delete the WIFI network password that the identification information of described WIFI network is corresponding.
The embodiment of the invention discloses D14, a kind of client, be applied to the second terminal equipment, comprise:
Receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
D15, client as described in D14, described judge module, comprising:
First judging unit, for when described first user is designated the telephone number information of first user, judges whether the telephone number information of described first user is present in the cell phone address book of described second user; Or
Second judging unit, during for being designated the first user account of first user at described first user, judges in the cell phone address book whether the first user account of described first user is present in described second user or network communication contact book; Or
3rd judging unit, during for being designated the first user account of first user at described first user, judges whether the telephone number information that the first user account of described first user is bound is present in the cell phone address book of described second user; Or
4th judging unit, during for being designated the first user account of first user at described first user, judge in the cell phone address book whether the second usersaccount information that the first user account of described first user is bound is present in described second user or network communication contact book.
D16, client as described in D14 or D15, described sending module, comprising:
First transmitting element, sends described WiFi network password for adopting point-to-point wireless transmission method to described first terminal equipment; Or
Second transmitting element, for encoding to described WiFi network password, sends the WiFi network password after coding to described first terminal equipment; Or
3rd transmitting element, for sending described WiFi network password by network to described first terminal equipment.
The embodiment of the invention discloses E17, a kind of client, be applied to first terminal equipment, comprise:
First processing module, for sending password request to the second terminal equipment connecting WIFI network, and receives that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Second processing module, for sending password request to server, to make described server obtain WIFI network password corresponding to described password request, and receives WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
E18, client as described in E17, described client also comprises:
Removing module, for when described first terminal equipment is not when the coverage of described WIFI network, deletes the WIFI network password that described WIFI network is corresponding.
The embodiment of the invention discloses F19, a kind of server, comprising:
First receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Determination module, for the identification information according to described WIFI network, determines the second terminal equipment connecting described WIFI network;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
F20, server as described in F19, described server also comprises: address list acquisition module, for obtaining the address list of corresponding second user of described second terminal equipment:
Wherein, described address list acquisition module, comprising:
Upload acquiring unit, for receiving the address list of the second user that described second terminal equipment is uploaded in advance; Or
Acquisition request unit, for after determining to connect the second terminal equipment of described WIFI network, sends address list request to described second terminal equipment, and receives the address list of that described second terminal equipment returns, corresponding second user.
F21, server as described in F19, described server also comprises:
Second receiver module, at the identification information of described determination module according to described WIFI network, before determining to connect the second terminal equipment of described WIFI network, receives the interconnection network information that described second terminal equipment is uploaded after connecting described WIFI network; Wherein, described interconnection network information comprises: the identification information of described WIFI network and WIFI network password;
First sets up module, for the identification information according to described second terminal equipment and corresponding WIFI network, sets up the first mapping relations between terminal equipment and the identification information of WIFI network;
Described determination module, specifically for the identification information according to described WIFI network, searches in described first mapping relations, and using the terminal equipment of the identification information match of described WIFI network as the second terminal equipment connecting described WIFI network.
F22, server as described in F21, described server also comprises:
Second sets up module, for before the WIFI network password that the identification information sending described WIFI network to described first terminal equipment at described sending module is corresponding, according to described interconnection network information, set up the second mapping relations between the identification information of WIFI network and the WIFI network password of correspondence;
Search module, for the identification information according to described WIFI network, search in described second mapping relations, with the WIFI network password that the identification information obtaining described WIFI network is corresponding.
F23, as the server as described in arbitrary in F19 to F22, described server also comprises:
Removing module, for after the WIFI network password that the identification information successfully sending described WIFI network to described first terminal equipment is corresponding, deletes the WIFI network password that the identification information of described WIFI network is corresponding.

Claims (10)

1. obtain a method for WIFI network password, be applied to the second terminal equipment, comprise:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
2. the method for claim 1, is characterized in that, described according to described first user identification information, judges whether its corresponding first user is present in the step in the address list of corresponding second user of described second terminal equipment, comprising:
Described first user is designated the telephone number information of first user, judges whether the telephone number information of described first user is present in the cell phone address book of described second user; Or
Described first user is designated the first user account of first user, judges in the cell phone address book whether the first user account of described first user is present in described second user or network communication contact book; Or
Described first user is designated the first user account of first user, judges whether the telephone number information that the first user account of described first user is bound is present in the cell phone address book of described second user; Or
Described first user is designated the first user account of first user, judges in the cell phone address book whether the second usersaccount information that the first user account of described first user is bound is present in described second user or network communication contact book.
3. method as claimed in claim 1 or 2, is characterized in that, the step of the WIFI network password that the described identification information sending described WIFI network to described first terminal equipment is corresponding, comprising:
Point-to-point wireless transmission method is adopted to send described WiFi network password to described first terminal equipment; Or
Described WiFi network password is encoded, sends the WiFi network password after coding to described first terminal equipment; Or
Described WiFi network password is sent to described first terminal equipment by network.
4. method as claimed in claim 3, it is characterized in that, the point-to-point wireless transmission method of described employing sends the step of described WiFi network password to described first terminal equipment, comprising:
Wireless near field communication NFC technique or Bluetooth technology or WiFi direct technology is adopted to send described WiFi network password to described first terminal equipment.
5. method as claimed in claim 3, is characterized in that, describedly encodes to described WiFi network password, sends the step of the WiFi network password after coding, comprising to described first terminal equipment:
Described WiFi network password is encoded and obtains corresponding Quick Response Code, obtain described WiFi network password to make described first terminal equipment by the described Quick Response Code of scanning; Or
Described WiFi network password is encoded and obtains corresponding sound wave, and send described information of acoustic wave by loud speaker to described first terminal equipment; Or
Described WiFi network password is encoded and obtains corresponding vibration information, and send described vibration information by shock sensor to described first terminal equipment; Or
Described WiFi network password is encoded and obtains corresponding light and flash information, and send described light by photoflash lamp to described first terminal equipment and flash information.
6. obtain a method for WIFI network password, be applied to first terminal equipment, comprise:
Send password request to the second terminal equipment connecting WIFI network, and receive that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Send password request to server, to make described server obtain WIFI network password corresponding to described password request, and receive WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
7. obtain a method for WIFI network password, be applied to server, comprising:
Receive the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
According to the identification information of described WIFI network, determine the second terminal equipment connecting described WIFI network;
According to described first user identification information, judge whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment;
When described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
8. a client, is applied to the second terminal equipment, comprises:
Receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
9. a client, is applied to first terminal equipment, comprises:
First processing module, for sending password request to the second terminal equipment connecting WIFI network, and receives that described second terminal equipment returns, that described password request is corresponding WIFI network password; Or
Second processing module, for sending password request to server, to make described server obtain WIFI network password corresponding to described password request, and receives WIFI network password corresponding to that described server returns, described password request;
Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment.
10. a server, comprising:
First receiver module, for receiving the password request from first terminal equipment; Wherein, described password request comprises: the identification information of described WIFI network and first user identification information corresponding to described first terminal equipment;
Determination module, for the identification information according to described WIFI network, determines the second terminal equipment connecting described WIFI network;
Judge module, for according to described first user identification information, judges whether its corresponding first user is present in the address list of corresponding second user of described second terminal equipment; And
Sending module, for when described first user is in the address list of the second user, the WIFI network password that the identification information sending described WIFI network to described first terminal equipment is corresponding.
CN201510378207.7A 2015-06-30 2015-06-30 Method for acquiring WIFI network password, client and server Pending CN104967995A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510378207.7A CN104967995A (en) 2015-06-30 2015-06-30 Method for acquiring WIFI network password, client and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510378207.7A CN104967995A (en) 2015-06-30 2015-06-30 Method for acquiring WIFI network password, client and server

Publications (1)

Publication Number Publication Date
CN104967995A true CN104967995A (en) 2015-10-07

Family

ID=54221915

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510378207.7A Pending CN104967995A (en) 2015-06-30 2015-06-30 Method for acquiring WIFI network password, client and server

Country Status (1)

Country Link
CN (1) CN104967995A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105188024A (en) * 2015-10-29 2015-12-23 小米科技有限责任公司 Method, apparatus and system for accessing network
CN107172617A (en) * 2017-04-18 2017-09-15 鲁学敏 The wireless connection method and system of a kind of smart machine and intelligent terminal
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
CN107390623A (en) * 2017-08-08 2017-11-24 盯盯拍(深圳)技术股份有限公司 Control vehicle device and drive recorder connection method and control vehicle device and drive recorder attachment means
WO2017206505A1 (en) * 2016-05-30 2017-12-07 宇龙计算机通信科技(深圳)有限公司 Method for accessing private information, access device, and terminal
CN108243274A (en) * 2016-12-27 2018-07-03 乐视汽车(北京)有限公司 The determining method, apparatus and electronic equipment of a kind of message correspondence
CN108811179A (en) * 2018-05-28 2018-11-13 北京小米移动软件有限公司 Connection method, device and the storage medium of wireless network
CN110366182A (en) * 2019-07-31 2019-10-22 维沃移动通信有限公司 A kind of data transmission method and terminal device
CN111901445A (en) * 2020-09-08 2020-11-06 上海连尚网络科技有限公司 Method and equipment for inquiring password of wireless access point

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103327644A (en) * 2013-05-24 2013-09-25 华为技术有限公司 Method and equipment for wireless connection
US20140001045A1 (en) * 2004-05-21 2014-01-02 Agamatrix, Inc. Electrochemical Assay Device and Related Methods
CN104159226A (en) * 2014-07-24 2014-11-19 小米科技有限责任公司 Network connection method and device
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140001045A1 (en) * 2004-05-21 2014-01-02 Agamatrix, Inc. Electrochemical Assay Device and Related Methods
CN103327644A (en) * 2013-05-24 2013-09-25 华为技术有限公司 Method and equipment for wireless connection
CN104159226A (en) * 2014-07-24 2014-11-19 小米科技有限责任公司 Network connection method and device
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105188024A (en) * 2015-10-29 2015-12-23 小米科技有限责任公司 Method, apparatus and system for accessing network
CN105188024B (en) * 2015-10-29 2019-06-14 小米科技有限责任公司 Access the method, apparatus and system of network
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
WO2017206505A1 (en) * 2016-05-30 2017-12-07 宇龙计算机通信科技(深圳)有限公司 Method for accessing private information, access device, and terminal
CN108243274A (en) * 2016-12-27 2018-07-03 乐视汽车(北京)有限公司 The determining method, apparatus and electronic equipment of a kind of message correspondence
CN107172617A (en) * 2017-04-18 2017-09-15 鲁学敏 The wireless connection method and system of a kind of smart machine and intelligent terminal
CN107390623A (en) * 2017-08-08 2017-11-24 盯盯拍(深圳)技术股份有限公司 Control vehicle device and drive recorder connection method and control vehicle device and drive recorder attachment means
CN108811179A (en) * 2018-05-28 2018-11-13 北京小米移动软件有限公司 Connection method, device and the storage medium of wireless network
CN108811179B (en) * 2018-05-28 2020-12-18 北京小米移动软件有限公司 Wireless network connection method, device and storage medium
CN110366182A (en) * 2019-07-31 2019-10-22 维沃移动通信有限公司 A kind of data transmission method and terminal device
CN111901445A (en) * 2020-09-08 2020-11-06 上海连尚网络科技有限公司 Method and equipment for inquiring password of wireless access point

Similar Documents

Publication Publication Date Title
CN104967995A (en) Method for acquiring WIFI network password, client and server
CN104540189B (en) Equipment for surfing the net provides method and the equipment for surfing the net of wireless network access for mobile device
CN106059837A (en) Device network access configuration method and device, and cloud platform
CN100459733C (en) System and method for sending internet message in mobile communication terminal
CN105162768A (en) Method and device for detecting phishing Wi-Fi hotspots
CN103747010B (en) A kind of method, system and device by mobile terminal control PC
CN103973704B (en) Based on the domain name analytic method of WIFI equipment, apparatus and system
CN105407074A (en) Authentication method, apparatus and system
CN104796385A (en) Terminal binding method, device and system
CN113301568B (en) Network distribution method and device and intelligent household equipment
CN104540186A (en) Method, device and system for wireless network access
CN105307169A (en) Access method, device and system for guest network
CN104780209A (en) Portable equipment and server for realizing sharing interface scenario
CN104301344A (en) File transfer method, terminal and system
CN102215250A (en) Automatic form filling method for mobile communication equipment terminal, server and client
CN103109517A (en) Double-stack terminal accessing service method, terminal and system
CN104822145A (en) Method, apparatus and system for identifying a pseudo base-station short message
CN103618824B (en) Method and the mobile terminal of information transmission is carried out in address list program
CN105828454A (en) Method for connecting network, device and WiFi routing equipment
CN104902533A (en) Network access method and mobile communication terminal
US20110082896A1 (en) Dynamically Updated Web-Enabled and Embedded Contact Address in Communication Devices
CN104123313B (en) Obtain the method and server of guide to visitors information
CN104601262A (en) Information processing method and mobile equipment
CN102984261B (en) Network service login method, equipment and system based on mobile telephone terminal
CN105554136A (en) Backup data restoration method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151007