CN105430764B - A kind of method and terminal connecting Wi-Fi Hotspot - Google Patents

A kind of method and terminal connecting Wi-Fi Hotspot Download PDF

Info

Publication number
CN105430764B
CN105430764B CN201511034083.7A CN201511034083A CN105430764B CN 105430764 B CN105430764 B CN 105430764B CN 201511034083 A CN201511034083 A CN 201511034083A CN 105430764 B CN105430764 B CN 105430764B
Authority
CN
China
Prior art keywords
equipment
hotspot
accessed
facility information
column list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201511034083.7A
Other languages
Chinese (zh)
Other versions
CN105430764A (en
Inventor
刘永柱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology China Co Ltd filed Critical Meizu Technology China Co Ltd
Priority to CN201511034083.7A priority Critical patent/CN105430764B/en
Publication of CN105430764A publication Critical patent/CN105430764A/en
Application granted granted Critical
Publication of CN105430764B publication Critical patent/CN105430764B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of methods and terminal for connecting Wi-Fi Hotspot, this method comprises: opening Wi-Fi Hotspot;Obtain the facility information of the equipment of the Wi-Fi Hotspot to be accessed;It is the equipment in grant column list according to the equipment that the facility information determines the Wi-Fi Hotspot to be accessed;The equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.Implement technical solution of the present invention, it whether is equipment in grant column list according to the equipment that the facility information of equipment to be accessed determines the Wi-Fi Hotspot to be accessed, and the equipment in grant column list is only allowed to connect Wi-Fi Hotspot, the loss of customer flow caused by being connected so as to avoid malice, and user experience can be promoted, enhance applicability.

Description

A kind of method and terminal connecting Wi-Fi Hotspot
Technical field
The present invention relates to mobile Internet field more particularly to a kind of methods and terminal for connecting Wi-Fi Hotspot.
Background technique
With the arrival in 4G epoch, terminal (such as mobile phone) is getting faster by the speed that mobile data network is surfed the Internet, hand The function of the portable hot spot of machine is also used by more and more users, but the Mobile phone portable formula hot spot of user can be by some evils sometimes The user of meaning connects, for example, the mobile phone hot spot unencryption that user establishes can then be connected by other any wireless devices, alternatively, Although the mobile phone hot spot that user establishes has been encrypted but may have been cracked by certain Malwares, to consume the mobile data of user Network flow causes economic loss to user.
Summary of the invention
The technical problem to be solved in the present invention is that easily maliciously connected for terminal Wi-Fi Hotspot in the prior art Defect, the method and terminal for providing a kind of connection Wi-Fi Hotspot avoid terminal to improve the safety of Wi-Fi Hotspot connection The unnecessary waste of flow.
Firstly, the embodiment of the present invention provides a kind of method for connecting Wi-Fi Hotspot, comprising:
Open Wi-Fi Hotspot;
Obtain the facility information of the equipment of the Wi-Fi Hotspot to be accessed;
It is the equipment in grant column list according to the equipment that the facility information determines the Wi-Fi Hotspot to be accessed;
The equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.
Wherein, the facility information comprises at least one of the following information: the media access control address MAC of the equipment, The MD5 value of the equipment, the sequence number of the equipment, the international mobile device identification code IMEI of the equipment.
Further, the method also includes:
Grant column list is established, includes the facility information of equipment in the grant column list;
The equipment for determining the Wi-Fi Hotspot to be accessed according to the facility information is setting in grant column list It is standby, comprising:
It will be in the authorisation device list of the facility information of the equipment of the Wi-Fi Hotspot to be accessed and foundation The facility information of equipment is matched;
If successful match, it is determined that the equipment of the Wi-Fi Hotspot to be accessed is the equipment in grant column list.
Optionally, it is set by the facility information of equipment of the Wi-Fi Hotspot to be accessed and the authorization of foundation After the facility information of equipment in standby list is matched, the method also includes:
If the equipment in the facility information of equipment and the grant column list of foundation of the Wi-Fi Hotspot to be accessed Facility information matching it is unsuccessful, it is determined that the equipment of the Wi-Fi Hotspot to be accessed be unauthorized device;
The facility information of the unauthorized device is added in blacklist, the blacklist does not allow to access institute for saving State the facility information of the equipment of Wi-Fi Hotspot.
Further, described to determine the equipment of the Wi-Fi Hotspot to be accessed for authorization according to the facility information Before equipment in list, further includes:
Reception is used to indicate whether the equipment that terminal determines the Wi-Fi Hotspot to be accessed is setting in grant column list Standby instruction.
The embodiment of the present invention also provides a kind of terminal, comprising:
Opening module, for opening Wi-Fi Hotspot;
Obtain module, the facility information of the equipment for obtaining the Wi-Fi Hotspot to be accessed;
Determining module, for being determined the equipment of the Wi-Fi Hotspot to be accessed for authorization according to the facility information Equipment in list;
AM access module, for the equipment of the Wi-Fi Hotspot to be accessed to be accessed the Wi-Fi Hotspot.
Wherein, the facility information comprises at least one of the following information: the media access control address MAC of the equipment, The MD5 value of the equipment, the sequence number of the equipment, the international mobile device identification code IMEI of the equipment.
Optionally, the terminal further include:
Module is established, includes the facility information of equipment for establishing grant column list, in the grant column list;
The determining module includes:
Matching unit, for awarding the facility information of the equipment of the Wi-Fi Hotspot to be accessed with described in foundation The facility information of equipment in power list is matched;
Determination unit, the facility information for the equipment in the Wi-Fi Hotspot to be accessed are awarded with described in foundation When weighing the facility information successful match of the equipment in list, determine that the equipment of the Wi-Fi Hotspot to be accessed sets for authorization It is standby.
Further, the determination unit is also used to the facility information in the equipment of the Wi-Fi Hotspot to be accessed When matching unsuccessful with the facility information of the equipment in the grant column list of foundation, the Wi-Fi heat to be accessed is determined The equipment of point is unauthorized device;
The terminal, further includes:
Module is added, for the facility information of the unauthorized device to be added in blacklist, the blacklist is for protecting Deposit the facility information for not allowing to access the equipment of the Wi-Fi Hotspot.
Further, the terminal, further includes:
Receiving module, for determining the Wi-Fi heat to be accessed according to the facility information in the determining module Before the equipment of point is the equipment in grant column list, reception is used to indicate terminal and determines the Wi-Fi Hotspot to be accessed Equipment whether be equipment in grant column list instruction.
Implement technical solution of the present invention, which is determined according to the facility information of equipment to be accessed Whether equipment is equipment in grant column list, and only the equipment in grant column list is allowed to connect the Wi-Fi Hotspot, so as to avoid The insecurity of the loss of customer flow caused by malice connects and terminal, and user experience can be promoted, enhance practicability.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.In attached drawing:
Fig. 1 is a kind of flow diagram of the first embodiment of method for connecting Wi-Fi Hotspot provided by the invention.
Fig. 2 is a kind of flow diagram of the second embodiment of method for connecting Wi-Fi Hotspot provided by the invention
Fig. 3 is a kind of structural schematic diagram of the first embodiment of terminal provided by the invention.
Fig. 4 is a kind of structural schematic diagram of the second embodiment of terminal provided by the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
It is easily maliciously connected to solve the Wi-Fi Hotspot of user terminal, causes the dangerous and network flow of user terminal The problem of amount is lost, the present invention provides a kind of method for connecting Wi-Fi Hotspot, to prevent Wi-Fi Hotspot from maliciously being connected, improves The safety of terminal prevents the loss of customer flow.
The embodiment of the present invention provides a kind of method for connecting Wi-Fi Hotspot, comprising:
Open Wi-Fi Hotspot;
Obtain the facility information of the equipment of the Wi-Fi Hotspot to be accessed;
It is the equipment in grant column list according to the equipment that the facility information determines the Wi-Fi Hotspot to be accessed;
The equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.
Specifically, Fig. 1 is a kind of first embodiment of method for connecting Wi-Fi Hotspot provided by the invention referring to Fig. 1 The method of flow diagram, the connection Wi-Fi Hotspot can be applicable in terminal, terminal include but is not limited to mobile phone, tablet computer, Smartwatch, Intelligent bracelet, laptop, desktop computer, MP3, MP4 etc..The operating system of terminal may include but be not limited to Android operation system, IOS operating system, Symbian (Saipan) operating system, Black Berry (blackberry, blueberry) operating system, Windows Phone operating system etc..Terminal foundation has portable Wi-Fi Hotspot, or is personal hot spot, for it The access of its equipment.As shown in Figure 1, the method for the connection Wi-Fi Hotspot of the embodiment includes:
S11: Wi-Fi Hotspot is opened.
In this step, Wi-Fi Hotspot can be opened according to the signal that user is inputted.For example, opening in the terminal The step of opening Wi-Fi Hotspot are as follows: user clicks " WLAN hot spot " option in " setting ", to the Wi-Fi Hotspot in the option It is configured, allows to access the facility information of the terminal of the terminal Wi-Fi Hotspot as being added, and saved, it is of course also possible to Password is further set, to improve safety.
After terminal opens Wi-Fi Hotspot, the first stage of wireless access is initially entered: scanning (SCAN) stage.At this In stage, Wi-Fi Hotspot has following two working method: (1) active scan mode, Wi-Fi Hotspot timing at regular intervals The beacon frame (Beacon) of sending includes corresponding SSID (ServiceSetIdentifier, services set mark in the beacon frame Know).(2) equipment of drive sweep mode, the Wi-Fi Hotspot to be accessed successively issues claim frame, finds specific SSID's Wi-Fi Hotspot.
S12: the facility information of the equipment of the Wi-Fi Hotspot to be accessed is obtained.
In this step, specifically, the facility information comprises at least one of the following information: the MAC of the equipment (Media Access Control, media access control address), the MD5 (Message-Digest of the equipment Algorithm5, Message Digest Algorithm 5) value, the sequence number of the equipment, the IMEI of the equipment (International Mobile Equipment Identity, international mobile device identification code).
In an embodiment of the present invention, it is found accordingly in the equipment of the Wi-Fi Hotspot to be accessed according to network SSID After Wi-Fi Hotspot, into the second stage of wireless access: authenticating (Authentication) stage.It is to be accessed at this stage The equipment of the Wi-Fi Hotspot sends certification request to the Wi-Fi Hotspot, includes the Wi-Fi Hotspot in the certification request The facility information of password (when password is arranged) and the equipment.After terminal with the Wi-Fi Hotspot receives the certification request, just The facility information of the equipment can be got.
S13: being setting in grant column list according to the equipment that the facility information determines the Wi-Fi Hotspot to be accessed It is standby.
In an embodiment of the present invention, in the authentication phase of wireless access, after which receives certification request, It can start to be authenticated, which includes cipher authentication (when password is arranged) and facility information certification, wherein facility information is recognized Card are as follows: whether the equipment for determining the Wi-Fi Hotspot to be accessed is equipment in grant column list.After certification, to Equipment return authentication response message.
It should be noted that method provided by the embodiment of the present invention further include: grant column list is established, in the grant column list Facility information comprising equipment.
When carrying out facility information certification, the facility information of the equipment of authorization is previously stored in grant column list.It is establishing When grant column list, the facility information list of all equipment to be accessed can be shown, for example, the Wi-Fi Hotspot to be accessed Equipment MAC Address list are as follows:
38-bc-1a-29-af-00;
38-bc-1a-29-af-01;
38-bc-1a-29-af-02;
38-bc-1a-29-af-03;
38-bc-1a-29-af-04。
Moreover, can show Option Box corresponding to each facility information simultaneously when showing facility information list, for Family is arranged whether the equipment is authorisation device, and it can also be Text Entry which, which can be tick boxes,.When receiving for referring to When the equipment for showing that terminal determines the Wi-Fi Hotspot to be accessed is the instruction of the equipment in grant column list, just by the equipment It is stored in grant column list;When receive be used to indicate terminal determine the equipment be unauthorized device instruction when, determine described in Equipment is unauthorized device.
S14: the equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.
In an embodiment of the present invention, when certification passes through, into the phase III of wireless access: association (Association) stage.In at this stage, after the equipment of the Wi-Fi Hotspot to be accessed receives authentication response information, to this Wi-Fi Hotspot sends association request, rings moreover, the Wi-Fi Hotspot is associated with to the device replied of the Wi-Fi Hotspot to be accessed Information is answered, like this, the equipment of the Wi-Fi Hotspot to be accessed is just accessed into the Wi-Fi Hotspot.
Fig. 2 is a kind of flow diagram of the second embodiment of method for connecting Wi-Fi Hotspot provided by the invention, the company The method for connecing Wi-Fi Hotspot can be applicable in terminal, and terminal includes but is not limited to mobile phone, tablet computer, smartwatch, intelligent hand Ring, laptop, desktop computer, MP3, MP4 etc..The operating system of terminal may include but be not limited to Android operation system, IOS operating system, Symbian (Saipan) operating system, Black Berry (blackberry, blueberry) operating system, Windows Phone operation System etc..Terminal foundation has portable Wi-Fi Hotspot, for the access of other equipment.As shown in Fig. 2, the embodiment Connection Wi-Fi Hotspot method include:
S20: establishing grant column list, includes the facility information of equipment in the grant column list.
In this step, when establishing grant column list, the facility information list of all equipment to be accessed can be shown, For example, the MAC Address list of the equipment of the Wi-Fi Hotspot to be accessed are as follows:
38-bc-1a-29-af-00;
38-bc-1a-29-af-01;
38-bc-1a-29-af-02;
38-bc-1a-29-af-03;
38-bc-1a-29-af-04。
Moreover, can show Option Box corresponding to each facility information simultaneously when showing facility information list, for Family is arranged whether the equipment is authorisation device, and it can also be Text Entry which, which can be tick boxes,.When receiving for referring to When the equipment for showing that terminal determines the Wi-Fi Hotspot to be accessed is the instruction of the equipment in grant column list, just by the equipment It is stored in grant column list;When receive be used to indicate terminal determine the equipment be unauthorized device instruction when, determine described in Equipment is unauthorized device.
In addition, grant column list after foundation, can carry out the increase of facility information according to the actual situation, delete, or setting Time limit or use condition, for example, the time limit that it is arranged is daily 16:00 to 20 for the equipment 1 in grant column list: 00, in this way, equipment 1 can only access the Wi-Fi Hotspot in daily 16:00 to the 20:00 period, and other periods are not allow to connect Enter the Wi-Fi Hotspot.For the equipment 2 in grant column list, the use condition that it is arranged are as follows: network speed is permitted when being greater than preset value Perhaps it accesses.In this way, equipment 2 can only access the Wi-Fi Hotspot when network speed is greater than preset value, and when network speed is not more than preset value, is Do not allow to access the Wi-Fi Hotspot.
S21: Wi-Fi Hotspot is opened.
In this step, Wi-Fi Hotspot can be opened according to the signal that user is inputted.For example, opening in the terminal The step of opening Wi-Fi Hotspot are as follows: user clicks " WLAN hot spot " option in " setting ", to the Wi-Fi Hotspot in the option It is configured, allows to access the facility information of the terminal of the terminal Wi-Fi Hotspot as being added, and saved, it is of course also possible to Password is further set, to improve safety.
After terminal opens Wi-Fi Hotspot, the first stage of wireless access is initially entered: scanning (SCAN) stage.At this In stage, Wi-Fi Hotspot has following two working method: (1) active scan mode, Wi-Fi Hotspot timing at regular intervals The beacon frame (Beacon) of sending includes corresponding network SSID in the beacon frame.(2) drive sweep mode, it is to be accessed described The equipment of Wi-Fi Hotspot successively issues claim frame, finds the Wi-Fi Hotspot of particular network SSID.
S22: the facility information of the equipment of the Wi-Fi Hotspot to be accessed is obtained.
In this step, specifically, the facility information comprises at least one of the following information: the media interviews of the equipment Control address MAC, the MD5 value of the equipment, the sequence number of the equipment, the international mobile device identification code of the equipment IMEI。
In an embodiment of the present invention, it is found accordingly in the equipment of the Wi-Fi Hotspot to be accessed according to network SSID After Wi-Fi Hotspot, into the second stage of wireless access: authenticating (Authentication) stage.It is to be accessed at this stage The equipment of the Wi-Fi Hotspot sends certification request to the Wi-Fi Hotspot, includes the Wi-Fi Hotspot in the certification request The facility information of password (when password is arranged) and the equipment.After terminal with the Wi-Fi Hotspot receives the certification request, just The facility information of the equipment can be got.
S23: will be in the facility information of equipment and the grant column list of foundation of the Wi-Fi Hotspot to be accessed The facility information of equipment is matched, if successful match, thens follow the steps S24;If matching is unsuccessful, S26 is thened follow the steps.
In an embodiment of the present invention, in the authentication phase of wireless access, after which receives certification request, It can start to be authenticated, which includes cipher authentication (when password is arranged) and facility information certification, facility information certification are as follows: The equipment of equipment in the facility information of equipment and the grant column list of foundation of the Wi-Fi Hotspot to be accessed is believed Breath is matched, if successful match, then it is assumed that facility information certification passes through;If matching unsuccessful, then it is assumed that facility information certification Failure.After certification, equipment return authentication response message of the Wi-Fi Hotspot to the Wi-Fi Hotspot to be accessed.
S24: the equipment for determining the Wi-Fi Hotspot to be accessed is the equipment in grant column list.
S25: the equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.
In an embodiment of the present invention, when certification passes through, into the phase III of wireless access: association (Association) stage.In at this stage, after the equipment of the Wi-Fi Hotspot to be accessed receives authentication response information, to this Wi-Fi Hotspot sends association request, rings moreover, the Wi-Fi Hotspot is associated with to the device replied of the Wi-Fi Hotspot to be accessed Information is answered, like this, the equipment of the Wi-Fi Hotspot to be accessed is just accessed into the Wi-Fi Hotspot.
S26: the equipment for determining the Wi-Fi Hotspot to be accessed is unauthorized device.
S27: the facility information of the equipment of the Wi-Fi Hotspot to be accessed is added in blacklist, the blacklist Allow to access the facility information of the equipment of the Wi-Fi Hotspot for saving not.
In an embodiment of the present invention, in authentification failure, the equipment of the Wi-Fi Hotspot to be accessed receives authentication response Information includes authentication failure message in the authentication response information, at this point, will not enter the association phase of wireless access, that is, do not permit Perhaps the equipment of the Wi-Fi Hotspot to be accessed accesses the Wi-Fi Hotspot.
On the basis of the above embodiments, further, before step S13 or step S23, further includes:
Reception is used to indicate whether the equipment that terminal determines the Wi-Fi Hotspot to be accessed is setting in grant column list Standby instruction.
It is easily maliciously connected to solve the Wi-Fi Hotspot of user terminal, causes the dangerous and network flow of user terminal The problem of amount is lost, the present invention provides a kind of terminal, to prevent Wi-Fi Hotspot from maliciously being connected, improves the safety of terminal, prevents The only loss of customer flow.
The embodiment of the present invention provides a kind of terminal, comprising:
Opening module, for opening Wi-Fi Hotspot;
Obtain module, the facility information of the equipment for obtaining the Wi-Fi Hotspot to be accessed;
Determining module, for being determined the equipment of the Wi-Fi Hotspot to be accessed for authorization according to the facility information Equipment in list;
AM access module, for the equipment of the Wi-Fi Hotspot to be accessed to be accessed the Wi-Fi Hotspot.
Specifically, Fig. 3 is a kind of structural schematic diagram of the first embodiment of terminal provided by the invention, terminal referring to Fig. 3 Including but not limited to mobile phone, tablet computer, smartwatch, Intelligent bracelet, laptop, desktop computer, MP3, MP4 etc..Eventually The operating system at end may include but be not limited to Android operation system, IOS operating system, Symbian (Saipan) operating system, Black Berry (blackberry, blueberry) operating system, Windows Phone operating system etc..Terminal foundation has portable Wi-Fi Hot spot, for the access of other equipment.As shown in figure 3, the terminal includes:
Opening module 11, for opening Wi-Fi Hotspot.
In an embodiment of the present invention, Wi-Fi Hotspot can be opened according to the signal that user is inputted.For example, in movement The step of Wi-Fi Hotspot is opened in terminal are as follows: user clicks " WLAN hot spot " option in " setting ", to this in the option Wi-Fi Hotspot is configured, and is allowed to access the facility information of the terminal of the terminal Wi-Fi Hotspot as being added, and is saved, when So, password can also be further set, to improve safety.
After terminal opens Wi-Fi Hotspot, the first stage of wireless access is initially entered: scanning (SCAN) stage.At this In stage, Wi-Fi Hotspot has following two working method: (1) active scan mode, Wi-Fi Hotspot timing at regular intervals The beacon frame (Beacon) of sending includes corresponding network SSID (ServiceSetIdentifier, services set in the beacon frame Mark).(2) drive sweep mode, the equipment of the Wi-Fi Hotspot to be accessed successively issue claim frame, find particular network The Wi-Fi Hotspot of SSID.
Obtain module 12, the facility information of the equipment for obtaining the Wi-Fi Hotspot to be accessed.
Specifically, the facility information comprises at least one of the following information: the media access control address of the equipment MAC, the MD5 value of the equipment, the sequence number of the equipment, the international mobile device identification code IMEI of the equipment.
In an embodiment of the present invention, it is found accordingly in the equipment of the Wi-Fi Hotspot to be accessed according to network SSID After Wi-Fi Hotspot, into the second stage of wireless access: authenticating (Authentication) stage.It is to be accessed at this stage The equipment of the Wi-Fi Hotspot sends certification request to the Wi-Fi Hotspot, includes the Wi-Fi Hotspot in the certification request The facility information of password (when password is arranged) and the equipment.After terminal with the Wi-Fi Hotspot receives the certification request, just The facility information of the equipment can be got.
Determining module 13, the equipment for determining the Wi-Fi Hotspot to be accessed according to the facility information are to award Weigh the equipment in list.
In an embodiment of the present invention, in the authentication phase of wireless access, after which receives certification request, It can start to be authenticated, which includes cipher authentication (when password is arranged) and facility information certification, wherein facility information is recognized Card are as follows: whether the equipment for determining the Wi-Fi Hotspot to be accessed is equipment in grant column list.After certification, to Equipment return authentication response message.
When carrying out facility information certification, it should be noted that, the equipment of the equipment of authorization is previously stored in grant column list Information.When establishing grant column list, the facility information list of all equipment to be accessed can be shown, for example, institute to be accessed State the MAC Address list of the equipment of Wi-Fi Hotspot are as follows:
38-bc-1a-29-af-00;
38-bc-1a-29-af-01;
38-bc-1a-29-af-02;
38-bc-1a-29-af-03;
38-bc-1a-29-af-04。
Moreover, can show Option Box corresponding to each facility information simultaneously when showing facility information list, for Family is arranged whether the equipment is authorisation device, and it can also be Text Entry which, which can be tick boxes,.When receiving for referring to When whether the equipment for showing that terminal determines the Wi-Fi Hotspot to be accessed is the instruction of equipment in grant column list, just should Equipment is stored in grant column list;When receive be used to indicate terminal determine the equipment be unauthorized device instruction when, determine The equipment is unauthorized device.
AM access module 14, for the equipment of the Wi-Fi Hotspot to be accessed to be accessed the Wi-Fi Hotspot.
In an embodiment of the present invention, when certification passes through, into the phase III of wireless access: association (Association) stage.In at this stage, after the equipment of the Wi-Fi Hotspot to be accessed receives authentication response information, to this Wi-Fi Hotspot sends association request, rings moreover, the Wi-Fi Hotspot is associated with to the device replied of the Wi-Fi Hotspot to be accessed Information is answered, like this, the equipment of the Wi-Fi Hotspot to be accessed is just accessed into the Wi-Fi Hotspot.
Fig. 4 is a kind of structural schematic diagram of the second embodiment of terminal provided by the invention, and terminal includes but is not limited to hand Machine, tablet computer, smartwatch, Intelligent bracelet, laptop, desktop computer, MP3, MP4 etc..The operating system of terminal can Including but not limited to Android operation system, IOS operating system, Symbian (Saipan) operating system, Black Berry are (black The certain kind of berries) operating system, Windows Phone operating system etc..Terminal foundation has portable Wi-Fi Hotspot, for other Equipment access.As shown in figure 4, the terminal includes:
Module 25 is established, includes the facility information of equipment for establishing grant column list, in the grant column list.
It in an embodiment of the present invention, can be by the facility information list of all equipment to be accessed when establishing grant column list It is shown, for example, the MAC Address list of the equipment of the Wi-Fi Hotspot to be accessed are as follows:
38-bc-1a-29-af-00;
38-bc-1a-29-af-01;
38-bc-1a-29-af-02;
38-bc-1a-29-af-03;
38-bc-1a-29-af-04。
Moreover, can show Option Box corresponding to each facility information simultaneously when showing facility information list, for Family is arranged whether the equipment is authorisation device, and it can also be Text Entry which, which can be tick boxes,.When receiving for referring to When the equipment for showing that terminal determines the Wi-Fi Hotspot to be accessed is the instruction of the equipment in grant column list, just by the equipment It is stored in grant column list;When receive be used to indicate terminal determine the equipment be unauthorized device instruction when, determine described in Equipment is unauthorized device.
In addition, grant column list after foundation, can carry out the increase of facility information according to the actual situation, delete, or setting Time limit or use condition, for example, the time limit that it is arranged is daily 16:00 to 20 for the equipment 1 in grant column list: 00, in this way, equipment 1 can only access the Wi-Fi Hotspot in daily 16:00 to the 20:00 period, and other periods are not allow to connect Enter the Wi-Fi Hotspot.For the equipment 2 in grant column list, the use condition that it is arranged are as follows: network speed is permitted when being greater than preset value Perhaps it accesses.In this way, equipment 2 can only access the Wi-Fi Hotspot when network speed is greater than preset value, and when network speed is not more than preset value, is Do not allow to access the Wi-Fi Hotspot.
Opening module 21, for opening Wi-Fi Hotspot.
In an embodiment of the present invention, Wi-Fi Hotspot can be opened according to the signal that user is inputted.For example, in movement The step of Wi-Fi Hotspot is opened in terminal are as follows: user clicks " WLAN hot spot " option in " setting ", to this in the option Wi-Fi Hotspot is configured, and is allowed to access the facility information of the terminal of the terminal Wi-Fi Hotspot as being added, and is saved, when So, password can also be further set, to improve safety.
After terminal opens Wi-Fi Hotspot, the first stage of wireless access is initially entered: scanning (SCAN) stage.At this In stage, Wi-Fi Hotspot has following two working method: (1) active scan mode, Wi-Fi Hotspot timing at regular intervals The beacon frame (Beacon) of sending includes corresponding network SSID in the beacon frame.(2) drive sweep mode, it is to be accessed described The equipment of Wi-Fi Hotspot successively issues claim frame, finds the Wi-Fi Hotspot of particular network SSID.
Obtain module 22, the facility information of the equipment for obtaining the Wi-Fi Hotspot to be accessed.
Specifically, the facility information comprises at least one of the following information: the media access control address of the equipment MAC, the MD5 value of the equipment, the sequence number of the equipment, the international mobile device identification code IMEI of the equipment.
In an embodiment of the present invention, it is found accordingly in the equipment of the Wi-Fi Hotspot to be accessed according to network SSID After Wi-Fi Hotspot, into the second stage of wireless access: authenticating (Authentication) stage.It is to be accessed at this stage The equipment of the Wi-Fi Hotspot sends certification request to the Wi-Fi Hotspot, includes the Wi-Fi Hotspot in the certification request The facility information of password (when password is arranged) and the equipment.After terminal with the Wi-Fi Hotspot receives the certification request, just The facility information of the equipment can be got.
Determining module 23, which specifically includes matching unit 231 and determination unit 232, moreover, matching unit 231 are used for the equipment in the facility information of equipment and the grant column list of foundation of the Wi-Fi Hotspot to be accessed Facility information matched.Determination unit 232 be used for the Wi-Fi Hotspot to be accessed equipment facility information with When the facility information successful match for the equipment in the grant column list established, the Wi-Fi Hotspot to be accessed is determined Equipment is the equipment in grant column list;Described in the facility information of the equipment of the Wi-Fi Hotspot to be accessed and foundation When the facility information matching of equipment in grant column list is unsuccessful, the equipment for determining the Wi-Fi Hotspot to be accessed is not Authorisation device.
In an embodiment of the present invention, in the authentication phase of wireless access, after which receives certification request, It can start to be authenticated, which includes cipher authentication (when password is arranged) and facility information certification, facility information certification are as follows: The equipment of equipment in the facility information of equipment and the grant column list of foundation of the Wi-Fi Hotspot to be accessed is believed Breath is matched, if successful match, then it is assumed that facility information certification passes through;If matching unsuccessful, then it is assumed that facility information certification Failure.After certification, equipment return authentication response message of the Wi-Fi Hotspot to the Wi-Fi Hotspot to be accessed.
AM access module 24, for described in the facility information of the equipment in the Wi-Fi Hotspot to be accessed and foundation When the facility information successful match of the equipment in grant column list, described in the equipment access by the Wi-Fi Hotspot to be accessed Wi-Fi Hotspot.
In an embodiment of the present invention, when certification passes through, into the phase III of wireless access: association (Association) stage.In at this stage, after the equipment of the Wi-Fi Hotspot to be accessed receives authentication response information, to this Wi-Fi Hotspot sends association request, rings moreover, the Wi-Fi Hotspot is associated with to the device replied of the Wi-Fi Hotspot to be accessed Information is answered, like this, the equipment of the Wi-Fi Hotspot to be accessed is just accessed into the Wi-Fi Hotspot.
Module 26 is added, for the facility information of the unauthorized device to be added in blacklist, the blacklist is used for Save the facility information for not allowing to access the equipment of the Wi-Fi Hotspot.
In an embodiment of the present invention, in authentification failure, the equipment of the Wi-Fi Hotspot to be accessed receives authentication response Information includes authentication failure message in the authentication response information, at this point, will not enter the association phase of wireless access, that is, do not permit Perhaps the equipment of the Wi-Fi Hotspot to be accessed accesses the Wi-Fi Hotspot.
Preferably, terminal of the invention may also include that
Receiving module, for determining the Wi-Fi heat to be accessed according to the facility information in the determining module Before the equipment of point is the equipment in grant column list, reception is used to indicate terminal and determines the Wi-Fi Hotspot to be accessed Equipment whether be equipment in grant column list instruction.
It is last it should be noted that, the steps in the embodiment of the present invention can according to actual needs the adjustment of carry out sequence, Merge and deletes.Module or unit in equipment of the embodiment of the present invention can be combined, divided and deleted according to actual needs. In addition, those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of above-described embodiment is can to lead to Program is crossed to instruct the relevant hardware of terminal device and complete, which can be stored in a computer readable storage medium, Storage medium may include: flash disk, read-only memory (Read-Only Memory, ROM), random access device (Random Access Memory, RAM), disk or CD etc..
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.All within the spirits and principles of the present invention, made any to repair Change, equivalent replacement, improvement etc., should be included within scope of the presently claimed invention.

Claims (10)

1. a kind of method for connecting Wi-Fi Hotspot characterized by comprising
Grant column list is established, includes the facility information of equipment in the grant column list, the grant column list of establishing includes to authorization The facility information stored in list is increased, is deleted, or setting time limit or use condition;
Open Wi-Fi Hotspot;
Obtain the facility information of the equipment of the Wi-Fi Hotspot to be accessed;
According in the facility information the time limit or use condition determine setting for the Wi-Fi Hotspot to be accessed The standby equipment in grant column list;
The equipment of the Wi-Fi Hotspot to be accessed is accessed into the Wi-Fi Hotspot.
2. the method according to claim 1, wherein the facility information comprises at least one of the following information: institute State the media access control address MAC of equipment, the MD5 value of the equipment, the sequence number of the equipment, the international shifting of the equipment Dynamic equipment identification code IMEI.
3. method according to claim 1 or 2, which is characterized in that it is described determined according to the facility information it is described waiting Enter the equipment of the Wi-Fi Hotspot for the equipment in grant column list, comprising:
By the equipment in the authorisation device list of the facility information of the equipment of the Wi-Fi Hotspot to be accessed and foundation Facility information matched;
If successful match, it is determined that the equipment of the Wi-Fi Hotspot to be accessed is the equipment in grant column list.
4. according to the method described in claim 3, it is characterized in that, by the equipment of the Wi-Fi Hotspot to be accessed After facility information is matched with the facility information of the equipment in the authorisation device list of foundation, the method is also wrapped It includes:
If the facility information of equipment of the Wi-Fi Hotspot to be accessed and setting for the equipment in the grant column list of foundation Standby information matches are unsuccessful, it is determined that the equipment of the Wi-Fi Hotspot to be accessed is unauthorized device;
The facility information of the unauthorized device is added in blacklist, the blacklist does not allow described in access for saving The facility information of the equipment of Wi-Fi Hotspot.
5. according to claim 1, method described in any one of 2,4, which is characterized in that described to be determined according to the facility information Before the equipment of the Wi-Fi Hotspot to be accessed is the equipment in grant column list, further includes:
It receives and is used to indicate whether the equipment that terminal determines the Wi-Fi Hotspot to be accessed is equipment in grant column list Instruction.
6. a kind of terminal characterized by comprising
Module is established, for establishing grant column list, the grant column list of establishing includes to the facility information stored in grant column list Increased, deleted, or setting time limit or use condition;
Opening module, for opening Wi-Fi Hotspot;
Obtain module, the facility information of the equipment for obtaining the Wi-Fi Hotspot to be accessed;
Determining module, for according in the facility information the time limit or use condition determine it is described to be accessed described The equipment of Wi-Fi Hotspot is the equipment in grant column list;
AM access module, for the equipment of the Wi-Fi Hotspot to be accessed to be accessed the Wi-Fi Hotspot.
7. terminal according to claim 6, which is characterized in that the facility information comprises at least one of the following information: institute State the media access control address MAC of equipment, the MD5 value of the equipment, the sequence number of the equipment, the international shifting of the equipment Dynamic equipment identification code IMEI.
8. terminal according to claim 6 or 7, which is characterized in that the determining module includes:
Matching unit, for arranging the authorization of the facility information of the equipment of the Wi-Fi Hotspot to be accessed and foundation The facility information of equipment in table is matched;
Determination unit is arranged for the facility information of the equipment in the Wi-Fi Hotspot to be accessed and the authorization of foundation When the facility information successful match of the equipment in table, the equipment for determining the Wi-Fi Hotspot to be accessed is authorisation device.
9. terminal according to claim 8, which is characterized in that
The determination unit, be also used to the equipment of the Wi-Fi Hotspot to be accessed facility information and establish described in When the facility information matching of equipment in grant column list is unsuccessful, the equipment for determining the Wi-Fi Hotspot to be accessed is not Authorisation device;
The terminal, further includes:
Module is added, for the facility information of the unauthorized device to be added in blacklist, the blacklist is for saving not Allow to access the facility information of the equipment of the Wi-Fi Hotspot.
10. the terminal according to any one of claim 6,7,9, which is characterized in that the terminal, further includes:
Receiving module, for determining the Wi-Fi Hotspot to be accessed according to the facility information in the determining module Before equipment is the equipment in grant column list, reception is used to indicate the equipment that terminal determines the Wi-Fi Hotspot to be accessed Whether be equipment in grant column list instruction.
CN201511034083.7A 2015-12-30 2015-12-30 A kind of method and terminal connecting Wi-Fi Hotspot Active CN105430764B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201511034083.7A CN105430764B (en) 2015-12-30 2015-12-30 A kind of method and terminal connecting Wi-Fi Hotspot

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201511034083.7A CN105430764B (en) 2015-12-30 2015-12-30 A kind of method and terminal connecting Wi-Fi Hotspot

Publications (2)

Publication Number Publication Date
CN105430764A CN105430764A (en) 2016-03-23
CN105430764B true CN105430764B (en) 2019-01-25

Family

ID=55508622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201511034083.7A Active CN105430764B (en) 2015-12-30 2015-12-30 A kind of method and terminal connecting Wi-Fi Hotspot

Country Status (1)

Country Link
CN (1) CN105430764B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107659936A (en) * 2016-07-25 2018-02-02 中兴通讯股份有限公司 A kind of cut-in method and device of control WiFi access devices
CN106454446A (en) * 2016-09-29 2017-02-22 努比亚技术有限公司 Screen projection apparatus and method
CN108377499A (en) * 2016-10-27 2018-08-07 中兴通讯股份有限公司 A kind of method for network access, routing device and terminal
CN106686588B (en) 2017-02-20 2020-02-07 Oppo广东移动通信有限公司 Wireless fidelity Wi-Fi connection method and mobile terminal
CN107070936A (en) * 2017-04-26 2017-08-18 珠海格力电器股份有限公司 A kind of decryption method and system
CN109151815A (en) * 2017-06-15 2019-01-04 杭州海康威视数字技术股份有限公司 Equipment cut-in method, apparatus and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103415016A (en) * 2013-07-05 2013-11-27 惠州Tcl移动通信有限公司 Mobile WIFI hotspot connection processing method and system
CN104967997A (en) * 2015-05-28 2015-10-07 广东欧珀移动通信有限公司 Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
CN105025484A (en) * 2015-06-12 2015-11-04 广东欧珀移动通信有限公司 Method and device for accessing Wi-Fi hotspot

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104883721A (en) * 2015-06-01 2015-09-02 深圳市蓝泰源信息技术股份有限公司 Wireless network access control method and equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103415016A (en) * 2013-07-05 2013-11-27 惠州Tcl移动通信有限公司 Mobile WIFI hotspot connection processing method and system
CN104967997A (en) * 2015-05-28 2015-10-07 广东欧珀移动通信有限公司 Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
CN105025484A (en) * 2015-06-12 2015-11-04 广东欧珀移动通信有限公司 Method and device for accessing Wi-Fi hotspot

Also Published As

Publication number Publication date
CN105430764A (en) 2016-03-23

Similar Documents

Publication Publication Date Title
CN105430764B (en) A kind of method and terminal connecting Wi-Fi Hotspot
CN102204307B (en) WLAN authentication method based on MAC address and device thereof
US9420461B2 (en) Access authentication method and device for wireless local area network hotspot
CN104254073B (en) The method and device being authenticated to access terminal
CN103139768B (en) Authentication method in fusing wireless network and authentication device
EP1589703B1 (en) System and method for accessing a wireless network
CN104735814A (en) Access method, system and related device for automatically getting access to WiFi network
CN107529160B (en) VoWiFi network access method and system, terminal and wireless access point equipment
CN105898743B (en) A kind of method for connecting network, apparatus and system
CN105610842B (en) A kind of WIFI hot spot cut-in method and mobile device
ATE515855T1 (en) METHOD AND SYSTEM FOR AUTHENTICATING A USER OF A DATA TRANSFER DEVICE
CN104125567B (en) Home eNodeB accesses method for authenticating, device and the Home eNodeB of network side
CN101785343B (en) Method, system and device for fast transitioning resource negotiation
CN102869014A (en) Terminal and data communication method
CN105101191B (en) The method and device of wlan security mechanism setting
CN105516977B (en) Exempt from password WiFi authentication method based on two-channel wireless router or AP
EP3675541A1 (en) Authentication method and device
CN106982430B (en) Portal authentication method and system based on user use habits
CN106789937A (en) Application authentication method and its system in captive portals environment, wireless aps
CN102413466A (en) Logging-in authentication method for cell phone
CN106559213A (en) Device management method, equipment and system
CN101867912A (en) Authentication method of access network and terminal
CN105611604A (en) Wireless terminal, connection control method thereof, wireless access point device and communication system
CN103281692A (en) Fast roaming method and equipment between ACs (Alternating Currents)
US20090037979A1 (en) Method and System for Recovering Authentication in a Network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 519085 Guangdong Zhuhai science and technology innovation coastal Meizu Technology Building

Patentee after: MEIZU TECHNOLOGY Co.,Ltd.

Address before: 519085 Science and Technology Innovation Coastal Meizu Science and Technology Building, Tangjiawan High-tech Zone, Zhuhai City, Guangdong Province

Patentee before: Meizu Technology (China) Co.,Ltd.