CN105530612A - WIFI authentication method using mobile terminal to access outdoor device and system - Google Patents

WIFI authentication method using mobile terminal to access outdoor device and system Download PDF

Info

Publication number
CN105530612A
CN105530612A CN201610051549.2A CN201610051549A CN105530612A CN 105530612 A CN105530612 A CN 105530612A CN 201610051549 A CN201610051549 A CN 201610051549A CN 105530612 A CN105530612 A CN 105530612A
Authority
CN
China
Prior art keywords
mobile terminal
intelligent mobile
certificate server
app software
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610051549.2A
Other languages
Chinese (zh)
Inventor
张鹏
杨震威
金东欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Conwell Communication Technology Co Ltd
Original Assignee
Shandong Conwell Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Conwell Communication Technology Co Ltd filed Critical Shandong Conwell Communication Technology Co Ltd
Priority to CN201610051549.2A priority Critical patent/CN105530612A/en
Publication of CN105530612A publication Critical patent/CN105530612A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a WIFI authentication method using a mobile terminal to access an outdoor device and a system. An intelligent mobile terminal performs connection operation after searching the WiFi signal of a nearest outdoor device; an APP software on the intelligent mobile terminal encrypts the MAC address which is then transmitted to a certificate server; the certificate server transmits the MAC address of the intelligent mobile terminal to a router and asks for opening permission of the network; the router opens the network access authority for the intelligent mobile terminal and the intelligent mobile terminal gets the access to the network; the APP software transmits a request to an information server; and the information server pushes the surrounding information back to the APP software on the intelligent terminal after receiving the request. The invention installs the wireless AP device inside the well cover to transmit the WiFi signal by using the characteristic that the well cover installation range is wide and has connectivity, satisfies the requirements of people to get access to the high speed network in the areas like the road, the park, the activity square, and effectively repeatedly use the well cover of the city infrastructure. Besides, the wireless APP is installed inside the well cover which is not easy to damage.

Description

A kind of authentication method and system using intelligent mobile terminal access outdoor equipment WiFi
Technical field
The present invention relates to WiFi authentication techniques field, be specifically related to a kind of authentication method and the system that use intelligent mobile terminal access outdoor equipment WiFi.
Background technology
Along with development of Mobile Internet technology is fast-developing and the extensive use of smart mobile phone, people are stronger to the demand that can WiFi be used efficiently to surf the Net whenever and wherever possible, it is generally in specific planning region that the WiFi in current city covers, such as commercial center, CBD, station, airport etc., provide services on the Internet in these the crowd is dense districts, but coverage rate that is outdoor at some and commercial-free zone WiFi is very little, on such as road, city square etc., safe and efficient network service how can be able to be provided to be in internet development, need the urgent problem solved in various region.
In addition, the access step that current mobile phone connects WiFi is also comparatively loaded down with trivial details, mainly contains with under type:
(1), need user to input user name, password is verified.This mode needs loaded down with trivial details input operation, inconvenient fast access into network.
(2), need user's input handset number, carry out short-message verification.Namely this mode needs input operation, needs again certain hour to receive note, inconvenient fast access into network.
(3), scanning input Quick Response Code is needed, although this mode is comparatively succinct, necessary short range scanning is improper in a lot of occasion.
In a word, when existing mobile terminal connects WiFi, there are problems, more inconvenient when outdoor application, can not effective access network, therefore, need a kind of authentication method and the system that are applicable to outdoor WiFi connection badly.
Summary of the invention
For solving the deficiency that prior art exists, the invention discloses a kind of authentication method and the system that use intelligent mobile terminal access outdoor equipment WiFi, the present invention is by the wireless aps device in outdoor equipment (such as well lid), use the APP software on intelligent mobile terminal (such as mobile phone) that MAC Address is sent to certificate server, certificate server sends MAC Address to router again, after router opens network access authority, certificate server rolls back counter for the information of certification again, intelligent mobile terminal gets final product safe and efficient use wireless network, and the APP software in intelligent mobile terminal is pushed to intelligent mobile terminal user after the various information of surrounding being classified, for user provides service.
For achieving the above object, concrete scheme of the present invention is as follows:
Use intelligent mobile terminal to access an authentication method of outdoor equipment WiFi, comprise the following steps:
Intelligent mobile terminal carries out attended operation after searching the WiFi signal of nearest outdoor equipment;
Open the APP software on intelligent mobile terminal;
APP software on intelligent mobile terminal sends to certificate server after its MAC Address being encrypted;
Certificate server the MAC Address of intelligent mobile terminal is sent to router and network legal power is opened in request;
Router is that intelligent mobile terminal opens network access authority, intelligent mobile terminal access network;
APP software on intelligent mobile terminal sends request to information server, after information server receives request, peripheral information is pushed back the APP software on intelligent mobile terminal.
Further, described intelligent mobile terminal needed the WiFi interface opening intelligent mobile terminal before searching nearest outdoor equipment WiFi.
Further, the WiFi signal of described outdoor equipment is the WiFi signal that the wireless aps device be arranged on outdoor equipment sends, and the APP software on intelligent mobile terminal is used for the transmission of enciphered message between intelligent mobile terminal and certificate server.
Further, the APP software on described intelligent mobile terminal when realizing the transmission of enciphered message between intelligent mobile terminal and certificate server without the need to the user name and password.
Further, the APP software on intelligent mobile terminal sends to certificate server, request authentication server authentication after the MAC Address of intelligent mobile terminal being encrypted, and request authentication process comprises connection request, legitimacy authentication request and access network authentication request.
Further, connection request: the APP software on intelligent mobile terminal connects certificate server, after successful connection, certificate server returns the long session number of 16 bit bytes, session number is certificate server stochastic generation and possesses uniqueness, and newly-generated session number is recorded in local data base by certificate server.
Further, legitimacy authentication request: the session number of the APP software on intelligent mobile terminal to 16 bit bytes length carries out AES encryption according to the method appointed, and the byte arrays after encryption and intelligent mobile terminal MAC Address are returned to certificate server, request authentication server carries out legitimacy authentication.
Further, when legitimacy authentication, certificate server is decrypted byte arrays and draws session number, the session number submitted to when the APP software on intelligent mobile terminal is consistent with the session number that certificate server sends, then think validated user, intelligent mobile terminal MAC Address and session number are stored into local data base by certificate server in the lump, the session number sent when session number and the certificate server of the APP software submission on intelligent mobile terminal is inconsistent, then judge that this user is illegal, certificate server will forbid this intelligent mobile terminal access network.
Further, access network authentication request: the APP software on intelligent mobile terminal sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted, request interconnection network authority;
After certificate server receives the APP software access network authentication request on intelligent mobile terminal, the authority of the accesses network of this MAC Address opened by Request routing device, after router receives the request of certificate server, intelligent mobile terminal MAC Address is recorded in white list, open user network access authorities;
Further, after router successfully opens the network access authority of mobile phone, certificate server sends instructions to the APP software on intelligent mobile terminal, and notice intelligent mobile terminal successfully opens network access authority;
Certificate server sends heartbeat Handshake Protocol packet to the APP software on intelligent mobile terminal simultaneously, set transmission per minute heartbeat packet, when setting time Lungs from Non-Heart-Beating packet then thinks this intelligent mobile terminal not within the scope of outdoor equipment WiFi signal continuously, Request routing device is removed the network access authority of this intelligent mobile terminal by certificate server.
Further, APP software detection on intelligent mobile terminal to and after certificate server disconnects, will timing request authentication server authentication again, wireless aps device in intelligent mobile terminal again successful junction chamber external equipment, APP software on intelligent mobile terminal will be connected to certificate server automatically, ensures the continuity of user access network;
After intelligent mobile terminal success access network, APP software on intelligent mobile terminal sends LBS service request to information server, information server, according to browsing record before the geographical location information of well lid WiFi and user, pushes back the APP software on intelligent mobile terminal again after periphery and the interested information of user being gathered.
Further, whether certificate server is the identity of the Mac address validation intelligent mobile terminal by intelligent mobile terminal, and arrange this intelligent mobile terminal of router can access network according to the identity legitimacy of intelligent mobile terminal.
Use intelligent mobile terminal to access a Verification System of outdoor equipment WiFi, comprising:
Intelligent mobile terminal, for search nearest outdoor equipment WiFi signal after carry out attended operation, the APP software on intelligent mobile terminal sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted;
Certificate server, for sending to router and asking to open network legal power by the MAC Address of intelligent mobile terminal;
Router, for opening network access authority for intelligent mobile terminal, intelligent mobile terminal access network, the APP software on intelligent mobile terminal sends request to information server, after information server receives request, peripheral information is pushed back the APP software on intelligent mobile terminal.
Further, described intelligent mobile terminal is mobile phone, panel computer, PDA or other portable electronic terminal.
Preferably, described outdoor equipment is well lid.
Beneficial effect of the present invention:
The present invention utilizes well lid fitting limit wide and has joint area, wireless aps device is installed in well lid and sends WiF signal i, meet people realize high speed Internet access demand in regions such as road, park, movable squares, basis, this city of well lid public utility also obtains repetition and effectively utilizes, and wireless aps is arranged in well lid and is not easy to be destroyed.
The access authentication method using mobile phone A PP to access well lid WiFi simplifies the identifying procedure of user's online, username and password is inputted without the need to user, also without the need to receiving certification note, input authentication code, only need twice click just can easily logging onto the Internet, access procedure is simple and fast more.
Information pushing accurately, allows user understand the various information of periphery whenever and wherever possible, for the life of user is provided convenience, more businessman provide more diversified marketing methods.
Accompanying drawing explanation
A kind of mobile phone access management method based on well lid WiFi of Fig. 1;
Fig. 2 is for the information-pushing method of the APP software on the intelligent mobile terminal of accurately locating;
Fig. 3 implementing procedure figure of the present invention.
Embodiment:
Below in conjunction with accompanying drawing, the present invention is described in detail:
As shown in Figure 1, a kind of authentication management schematic flow sheet of the APP software access well lid WiFi network used on intelligent mobile terminal.
User opens WiFi function on intelligent mobile terminal, the well lid WiFi signal near search; After intelligent mobile terminal is connected to the wireless aps in well lid, user opens the APP software on intelligent mobile terminal, APP software carries out the authentication business process accessing well lid WiFi network automatically, user is without the need to inputting user name, password, also without the need to receiving short message verification code, input handset number and identifying code are verified.
APP software on intelligent mobile terminal refers to the APP software of the connection well lid WiFi based on the independent development of the Mobile operating system such as Android, ios.
APP software comprises two large functional modules: access well lid WiFi network and location Based service.
(1), access well lid WiFi network, namely by the WiFi network of well lid, the MAC Address of intelligent mobile terminal is sent to certificate server, finally realize the function of surfing the Net of intelligent mobile terminal.
(2), location Based service and intelligent mobile terminal by after well lid WiFi accessing Internet, data push server pushes the various information such as cuisines, life, traffic, parking information, shopping, hotel, tourist attractions according to the geographical position of well lid to intelligent mobile terminal.
In embodiments of the invention, user is when being networked by WIFI in outdoor, and concrete operating procedure is as follows:
Step 1: use intelligent mobile terminal to open WiFi and scan; In this step, require that user opens WiFi function, to search neighbouring well lid WiFi signal;
Step 2: after searching nearest well lid WiFi, clicks and connects, and well lid WiFi refers to and install wireless aps device in well lid, and can certainly be dynamically connected after intelligent mobile terminal scans also can manually connect;
Step 3: open the APP software on intelligent mobile terminal;
Step 4:APP software sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted; APP software asks certificate server certification on intelligent mobile terminal.Request authentication process comprises connection request, legitimacy authentication request and access network authentication request; Wherein certificate server is APP software on responsible intelligent mobile terminal and the information transfer service between router;
Step 5: certificate server the MAC Address of intelligent mobile terminal is sent to router and network legal power is opened in request; After certificate server receives the access network authentication request of the APP software on intelligent mobile terminal, the authority of the intelligent mobile terminal accesses network of this MAC Address opened by Request routing device.
Step 6: router be intelligent mobile terminal open network access authority, intelligent mobile terminal can free internet access; After router receives the request of certificate server, the MAC Address of intelligent mobile terminal is recorded in white list, open user network access authorities; APP software on certificate server notice intelligent mobile terminal successfully opens network access authority;
Step 7:APP software is to the various information around information server request;
Step 8: after information server receives request, peripheral information is pushed back APP software; Information server be the collection of responsible data and push, cover the much information used in people's life in server, and taxonomic revision carried out to information.
Record is browsed before the geographical location information that information server provides according to the APP software on intelligent mobile terminal and user, push back APP software again after periphery and the interested information of user being gathered, pushed information comprises: the various information such as cuisines, life, traffic, shopping, hotel, tourist attractions.
In above-described embodiment, the APP software asks certificate server certification on intelligent mobile terminal, concrete process comprises connection request, legitimacy authentication request and access network authentication request;
(1), connection request: the APP software on intelligent mobile terminal connects certificate server, after successful connection, certificate server returns the long session number of 16 bit bytes, session number is certificate server stochastic generation and possesses uniqueness, and newly-generated session number is recorded in local data base by certificate server.
(2), legitimacy authentication request: the session number of the APP software on intelligent mobile terminal to 16 bit bytes length carries out AES encryption according to the method appointed, and the byte arrays after encryption and mobile phone MAC Address are returned to certificate server, request authentication server carries out legitimacy authentication.
Certificate server is decrypted byte arrays and draws session number, the session number submitted to as APP software is consistent with the session number that certificate server sends, then think legal cellphone subscriber, the MAC Address of intelligent mobile terminal and session number are stored into local data base by certificate server in the lump.The session number that the session number submitted to as APP software and certificate server send is inconsistent, then judge that this cellphone subscriber is illegal, certificate server will forbid this mobile phone access network.
So-called AES encryption: i.e. AdvancedEncryptionStandard, Advanced Encryption Standard, possesses enciphering rate fast, the feature that level of security is high, is one of most popular algorithm in current symmetric key encryption in the world;
(3), access network authentication request: the APP software of intelligent mobile terminal sends to certificate server by after the encryption of the MAC Address of intelligent mobile terminal WiFi, request interconnection network authority.
After certificate server receives the access network authentication request of the APP software of intelligent mobile terminal, the authority of the mobile phone access network of this MAC Address opened by Request routing device.After router receives the request of certificate server, the MAC Address of intelligent mobile terminal is recorded in white list, open user network access authorities;
After router successfully opens the network access authority of mobile phone, the APP that certificate server sends instructions to intelligent mobile terminal notice intelligent mobile terminal successfully opens network access authority;
Certificate server sends heartbeat Handshake Protocol packet to the APP software of intelligent mobile terminal simultaneously, give tacit consent to transmission per minute heartbeat packet, as continuous three Lungs from Non-Heart-Beating packets then think this mobile phone not within the scope of well lid WiFi signal, the network access authority of the APP software of this intelligent mobile terminal removed by Request routing device by certificate server.
The APP software detection of intelligent mobile terminal to and after certificate server disconnects, will timing request authentication server authentication again.Again successfully connect the wireless aps in well lid as intelligent mobile terminal, the APP software of intelligent mobile terminal will be connected to certificate server automatically, can ensure the continuity of user access network like this.
After mobile phone success access network, LBS service request is sent to information server, information server is according to browsing record before the geographical location information of well lid WiFi and user, push back the APP software of intelligent mobile terminal after periphery and the interested information of user being gathered again, pushed information comprises: the various information such as cuisines, life, traffic, shopping, hotel, tourist attractions;
As shown in Figure 2, the address location of current mobile phone is sent to information server by the APP software of intelligent mobile terminal, information server gathers the various information relevant to this position, comprise: cuisines, life, shopping, traffic, tourist attractions etc. push back the APP software of intelligent mobile terminal again, and user can check all pushed information in APP software.
In embodiments of the invention, as shown in Figure 3, step one: first build optical fiber GPON network, step 2: then build the wireless WIFI overlay network of well lid, step 3: enable well lid wireless aps and support DFS function, step 4: user accesses well lid WIFI net, step 5: user switches at the base station internetwork roaming that well lid WIFI covers.
By reference to the accompanying drawings the specific embodiment of the present invention is described although above-mentioned; but not limiting the scope of the invention; one of ordinary skill in the art should be understood that; on the basis of technical scheme of the present invention, those skilled in the art do not need to pay various amendment or distortion that creative work can make still within protection scope of the present invention.

Claims (10)

1. use intelligent mobile terminal to access an authentication method of outdoor equipment WiFi, it is characterized in that, comprise the following steps:
Intelligent mobile terminal carries out attended operation after searching the WiFi signal of nearest outdoor equipment;
Open the APP software on intelligent mobile terminal;
APP software on intelligent mobile terminal sends to certificate server after its MAC Address being encrypted;
Certificate server the MAC Address of intelligent mobile terminal is sent to router and network legal power is opened in request;
Router is that intelligent mobile terminal opens network access authority, intelligent mobile terminal access network;
APP software on intelligent mobile terminal sends request to information server, after information server receives request, peripheral information is pushed back the APP software on intelligent mobile terminal.
2. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 1, it is characterized in that, described intelligent mobile terminal needed the WiFi interface opening intelligent mobile terminal before searching nearest outdoor equipment WiFi;
The WiFi signal of described outdoor equipment is the WiFi signal that the wireless aps device be arranged on outdoor equipment sends, and the APP software on intelligent mobile terminal is used for the transmission of enciphered message between intelligent mobile terminal and certificate server.
3. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 1, it is characterized in that, APP software on intelligent mobile terminal sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted, request authentication server authentication, request authentication process comprises connection request, legitimacy authentication request and access network authentication request.
4. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 3, it is characterized in that, connection request: the APP software on intelligent mobile terminal connects certificate server, after successful connection, certificate server returns the long session number of 16 bit bytes, session number is certificate server stochastic generation and possesses uniqueness, and newly-generated session number is recorded in local data base by certificate server.
5. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 4, it is characterized in that, legitimacy authentication request: the session number of the APP software on intelligent mobile terminal to 16 bit bytes length carries out AES encryption according to the method appointed, and the byte arrays after encryption and intelligent mobile terminal MAC Address are returned to certificate server, request authentication server carries out legitimacy authentication.
6. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 5, it is characterized in that, when legitimacy authentication, certificate server is decrypted byte arrays and draws session number, the session number submitted to when the APP software on intelligent mobile terminal is consistent with the session number that certificate server sends, then think validated user, intelligent mobile terminal MAC Address and session number are stored into local data base by certificate server in the lump, the session number sent when session number and the certificate server of the APP software submission on intelligent mobile terminal is inconsistent, then judge that this user is illegal, certificate server will forbid this intelligent mobile terminal access network.
7. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 6, it is characterized in that, access network authentication request: the APP software on intelligent mobile terminal sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted, request interconnection network authority;
After certificate server receives the access network authentication request of the APP software on intelligent mobile terminal, the authority of the accesses network of this MAC Address opened by Request routing device, after router receives the request of certificate server, intelligent mobile terminal MAC Address is recorded in white list, open user network access authorities.
8. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 7, it is characterized in that, after router success open network access rights, certificate server sends instructions to the APP software on intelligent mobile terminal, and notice intelligent mobile terminal successfully opens network access authority;
Certificate server sends heartbeat Handshake Protocol packet to the APP software on intelligent mobile terminal simultaneously, set transmission per minute heartbeat packet, when setting time Lungs from Non-Heart-Beating packet then thinks this intelligent mobile terminal not within the scope of outdoor equipment WiFi signal continuously, Request routing device is removed the network access authority of this intelligent mobile terminal by certificate server.
9. a kind of authentication method using intelligent mobile terminal to access outdoor equipment WiFi as claimed in claim 8, it is characterized in that, APP software detection on intelligent mobile terminal to and after certificate server disconnects, will timing request authentication server authentication again, wireless aps device in intelligent mobile terminal again successful junction chamber external equipment, APP software on intelligent mobile terminal will be connected to certificate server automatically, ensures the continuity of user access network;
After intelligent mobile terminal success access network, APP software on intelligent mobile terminal sends LBS service request to information server, information server, according to browsing record before the geographical location information of well lid WiFi and user, pushes back the APP software on intelligent mobile terminal again after periphery and the interested information of user being gathered.
10. use intelligent mobile terminal to access a Verification System of outdoor equipment WiFi, it is characterized in that, comprising:
Intelligent mobile terminal, for search nearest outdoor equipment WiFi signal after carry out attended operation, the APP software on intelligent mobile terminal sends to certificate server after the MAC Address of intelligent mobile terminal being encrypted;
Certificate server, for sending to router and asking to open network legal power by the MAC Address of intelligent mobile terminal;
Router, for opening network access authority for intelligent mobile terminal, intelligent mobile terminal access network, the APP software on intelligent mobile terminal sends request to information server, after information server receives request, peripheral information is pushed back the APP software on intelligent mobile terminal.
CN201610051549.2A 2016-01-26 2016-01-26 WIFI authentication method using mobile terminal to access outdoor device and system Pending CN105530612A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610051549.2A CN105530612A (en) 2016-01-26 2016-01-26 WIFI authentication method using mobile terminal to access outdoor device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610051549.2A CN105530612A (en) 2016-01-26 2016-01-26 WIFI authentication method using mobile terminal to access outdoor device and system

Publications (1)

Publication Number Publication Date
CN105530612A true CN105530612A (en) 2016-04-27

Family

ID=55772525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610051549.2A Pending CN105530612A (en) 2016-01-26 2016-01-26 WIFI authentication method using mobile terminal to access outdoor device and system

Country Status (1)

Country Link
CN (1) CN105530612A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106358194A (en) * 2016-10-28 2017-01-25 努比亚技术有限公司 Connection device and connection method of mobile terminal and server
CN106851641A (en) * 2016-12-22 2017-06-13 上海斐讯数据通信技术有限公司 A kind of Centralized Authentication System and method realized with multiple WIFI network certifications
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN109479298A (en) * 2016-07-28 2019-03-15 高通股份有限公司 The mechanism of covering outside link device is notified for signaling in wireless communications
CN110401948A (en) * 2018-04-24 2019-11-01 北京码牛科技有限公司 Wireless network authentication method and device
CN116056185A (en) * 2022-05-27 2023-05-02 荣耀终端有限公司 Wi-Fi network connection method, electronic equipment and Wi-Fi network connection system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103596177A (en) * 2013-11-19 2014-02-19 上海众人网络安全技术有限公司 Method for making mobile terminal get access to public WiFi in one-key mode
CN103747417A (en) * 2013-12-26 2014-04-23 周良文 Information pushing system based on mobile intelligent routing equipment and method
CN103796278A (en) * 2014-02-27 2014-05-14 成都悟空科技有限公司 Mobile terminal wireless network access control method
CN104320781A (en) * 2014-11-27 2015-01-28 上海斐讯数据通信技术有限公司 Verifying method and system for mobile terminal
CN104320780A (en) * 2014-11-17 2015-01-28 上海斐讯数据通信技术有限公司 Authentication sharing method and module for wireless routers inside local area network
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system
CN104618867A (en) * 2014-12-30 2015-05-13 山东康威通信技术股份有限公司 Bluetooth based power tunnel position information pushing method
CN104917775A (en) * 2015-06-17 2015-09-16 北京汇为永兴科技有限公司 Internet access method
CN104980412A (en) * 2014-04-14 2015-10-14 阿里巴巴集团控股有限公司 Application client, server and corresponding Portal authentication method
CN104994118A (en) * 2015-08-11 2015-10-21 吴培希 WiFi authentication system and method based on dynamic password
CN105246231A (en) * 2015-11-23 2016-01-13 泰华智慧产业集团股份有限公司 Intelligent centralized street lamp control system and method for providing wireless WIFI hotspot
CN105263193A (en) * 2015-09-11 2016-01-20 上海斐讯数据通信技术有限公司 WIFI connection method and system for mobile terminal

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103596177A (en) * 2013-11-19 2014-02-19 上海众人网络安全技术有限公司 Method for making mobile terminal get access to public WiFi in one-key mode
CN103747417A (en) * 2013-12-26 2014-04-23 周良文 Information pushing system based on mobile intelligent routing equipment and method
CN103796278A (en) * 2014-02-27 2014-05-14 成都悟空科技有限公司 Mobile terminal wireless network access control method
CN104980412A (en) * 2014-04-14 2015-10-14 阿里巴巴集团控股有限公司 Application client, server and corresponding Portal authentication method
CN104320780A (en) * 2014-11-17 2015-01-28 上海斐讯数据通信技术有限公司 Authentication sharing method and module for wireless routers inside local area network
CN104320781A (en) * 2014-11-27 2015-01-28 上海斐讯数据通信技术有限公司 Verifying method and system for mobile terminal
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system
CN104618867A (en) * 2014-12-30 2015-05-13 山东康威通信技术股份有限公司 Bluetooth based power tunnel position information pushing method
CN104917775A (en) * 2015-06-17 2015-09-16 北京汇为永兴科技有限公司 Internet access method
CN104994118A (en) * 2015-08-11 2015-10-21 吴培希 WiFi authentication system and method based on dynamic password
CN105263193A (en) * 2015-09-11 2016-01-20 上海斐讯数据通信技术有限公司 WIFI connection method and system for mobile terminal
CN105246231A (en) * 2015-11-23 2016-01-13 泰华智慧产业集团股份有限公司 Intelligent centralized street lamp control system and method for providing wireless WIFI hotspot

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN109479298A (en) * 2016-07-28 2019-03-15 高通股份有限公司 The mechanism of covering outside link device is notified for signaling in wireless communications
CN109479298B (en) * 2016-07-28 2023-05-09 高通股份有限公司 Method and apparatus for wireless communication
CN106358194A (en) * 2016-10-28 2017-01-25 努比亚技术有限公司 Connection device and connection method of mobile terminal and server
CN106358194B (en) * 2016-10-28 2020-03-31 努比亚技术有限公司 Device and method for connecting mobile terminal and server
CN106851641A (en) * 2016-12-22 2017-06-13 上海斐讯数据通信技术有限公司 A kind of Centralized Authentication System and method realized with multiple WIFI network certifications
CN110401948A (en) * 2018-04-24 2019-11-01 北京码牛科技有限公司 Wireless network authentication method and device
CN116056185A (en) * 2022-05-27 2023-05-02 荣耀终端有限公司 Wi-Fi network connection method, electronic equipment and Wi-Fi network connection system
CN116056185B (en) * 2022-05-27 2023-10-27 荣耀终端有限公司 Wi-Fi network connection method, electronic equipment and Wi-Fi network connection system

Similar Documents

Publication Publication Date Title
CN105530612A (en) WIFI authentication method using mobile terminal to access outdoor device and system
RU2517684C2 (en) Access point, server and system for distributing unlimited number of virtual ieee 802,11 wireless networks through heterogeneous infrastructure
CN106851632B (en) A kind of method and device of smart machine access WLAN
CN102239719B (en) Verifying neighbor cell
CN106921963A (en) A kind of smart machine accesses the method and device of WLAN
CN102111766B (en) Network accessing method, device and system
EP3131322B1 (en) Virtual card downloading method and terminal
CN103596173A (en) Wireless network authentication method, client wireless network authentication device, and server wireless network authentication device
CN103686709A (en) Method and system for identifying wireless mesh network
JP2004164576A (en) Method and system for authenticating user in public wireless lan service system, and recording medium
WO2009000206A1 (en) Method and system for access control of home node b
CN104202308A (en) Implementation method of safe batch configuration of Wi-Fi Internet of Things system
CN103297968B (en) A kind of method, equipment and the system of wireless terminal certification
JP5536628B2 (en) Wireless LAN connection method, wireless LAN client, and wireless LAN access point
JP2008042862A (en) Wireless lan communication system, method thereof and program
CN107567021B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN105530589A (en) Bluetooth beacon device, wireless LAN terminal authentication access system and wireless LAN terminal authentication access method
CN102143492B (en) Method for establishing virtual private network (VPN) connection, mobile terminal and server
WO2016131289A1 (en) Method, device and user equipment for testing security of wireless hotspot
CN104038912A (en) Security WIFI advertising method and system
WO2020239024A1 (en) Communication method and communication device
CN204231671U (en) A kind of Bluetooth beacon device and WLAN terminal authentication connecting system
CN104955036A (en) Secure networking method and device in public Wi-Fi (wireless fidelity) environment
KR100610872B1 (en) Method and apparatus for authenticating user service of Wi-Fi terminal
CN105722076A (en) Communication system and method for realizing WIFI network coverage by use of pavement manhole covers

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160427