CN105939348B - MAC address authentication method and device - Google Patents

MAC address authentication method and device Download PDF

Info

Publication number
CN105939348B
CN105939348B CN201610326700.9A CN201610326700A CN105939348B CN 105939348 B CN105939348 B CN 105939348B CN 201610326700 A CN201610326700 A CN 201610326700A CN 105939348 B CN105939348 B CN 105939348B
Authority
CN
China
Prior art keywords
mac address
mac
source mac
message
source
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610326700.9A
Other languages
Chinese (zh)
Other versions
CN105939348A (en
Inventor
宋爽
何辉海
揭双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou DPTech Technologies Co Ltd
Original Assignee
Hangzhou DPTech Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou DPTech Technologies Co Ltd filed Critical Hangzhou DPTech Technologies Co Ltd
Priority to CN201610326700.9A priority Critical patent/CN105939348B/en
Publication of CN105939348A publication Critical patent/CN105939348A/en
Application granted granted Critical
Publication of CN105939348B publication Critical patent/CN105939348B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Abstract

The present invention provides a kind of MAC address authentication method and device, wherein this method comprises: obtaining the source MAC carried in the message when receiving message;It inquires in preset illegal MAC Address list item with the presence or absence of the source MAC;If it does not exist, determine whether the source MAC is unverified MAC Address;If the source MAC is unverified MAC Address, the source MAC is matched in the white list prestored, and prestored in being matched to the white list legal MAC Address when, determine that the source MAC passes through certification.The present invention can reduce the processing pressure on core switch, improve overall treatment efficiency.The present invention can provide effective user authentication, and then provide more high-quality and efficient network environment for the transmission of video flow, and can stop network attack, improve internet security.

Description

MAC address authentication method and device
Technical field
The present invention relates to field of communication technology more particularly to a kind of MAC (Media Access Control, media interviews Control) address verification method and device.
Background technique
With the continuous development of network technology, equipment and its application number of species for accessing network are more huge, network rings Border also becomes more sophisticated, so that message amount is excessive in some specific usage scenarios, type of message is excessive, or even contains There are a large amount of attack messages and steals the invalid packet etc. of Internet resources.
In video monitoring system, due to long-range BAS Broadband Access Server BRAS (Broadband Remote Access Server, Broadband Remote Access Server) effective user authentication cannot be provided, accordingly, it is difficult to prevent illegal user from stealing net Network resource, and network attack can not be stopped.
Summary of the invention
In view of the drawbacks of the prior art, the present invention provides a kind of MAC address authentication method and devices.
The present invention provides a kind of MAC address authentication method, applied to the BRAS equipment in video monitoring system, the wherein party Method includes:
When receiving message, the source MAC carried in the message is obtained;
It inquires in preset illegal MAC Address list item with the presence or absence of the source MAC;
If it does not exist, determine whether the source MAC is unverified MAC Address;
If the source MAC is unverified MAC Address, the source MAC is carried out in the white list prestored Matching, and prestored in being matched to the white list legal MAC Address when, determine that the source MAC passes through certification.
The present invention also provides a kind of MAC address authentication devices, applied to the BRAS equipment in video monitoring system, the device Include:
Address acquisition unit, for when receiving message, obtaining the source MAC carried in the message;
Query unit, for whether there is the source MAC in inquiring preset illegal MAC Address list item;
Determination unit, described in determining when the source MAC is not present in preset illegal MAC Address list item Whether source MAC is unverified MAC Address;
Matching unit, for when the source MAC is unverified MAC Address, the source MAC to be prestored White list in matched, and prestored in being matched to the white list legal MAC Address when, with determining the source MAC Location passes through certification.
The method and device of MAC address authentication method provided by the invention, after BRAS equipment receives message, if in advance If illegal MAC Address list item in be not present received message source MAC, and determine the source MAC be unverified When MAC Address, which is matched in the white list prestored, and prestored in being matched to the white list When legal MAC Address, determine that the source MAC passes through certification, it can be seen that, the present invention can provide effective user authentication, And then more high-quality and efficient network environment is provided for the transmission of video flow, and network attack can be stopped, improve network Safety.
Detailed description of the invention
Fig. 1 is a kind of MAC address authentication method flow schematic diagram in the embodiment of the present invention;
Fig. 2 is a kind of logical construction schematic diagram of MAC address authentication device in the embodiment of the present invention;
Fig. 3 is the hardware structure schematic diagram of BRAS equipment where MAC address authentication device in the embodiment of the present invention.
Specific embodiment
For the purpose for making the application, technical solution and advantage are more clearly understood, referring to the drawings to application scheme It is described in further detail.
In order to solve the problems in the existing technology, the present invention provides a kind of MAC address authentication method and devices.
Referring to FIG. 1, being the processing flow schematic diagram of MAC address authentication method provided by the invention, the MAC address authentication Method can be applied to the BRAS equipment in video monitoring system, the method for the present invention the following steps are included:
Step 101, when receiving message, the source MAC carried in the message is obtained.
It would generally should when terminal device sends message (such as resource request message) to video server, in the message The MAC Address of terminal device is as source MAC, and the BRAS equipment in present embodiment is after receiving message, in order to ensure Internet security, the source MAC of the available message is to judge whether the terminal device is legal.
Step 102, inquiring whether there is the source MAC in preset illegal MAC Address list item.
Wherein, preset illegal MAC Address list item can be silent chained list in present embodiment, store in the silence chained list There is unauthenticated illegal MAC Address.
After the source MAC of the terminal device carried in getting message, which can be matched to the silence Chained list, if carrying out certification to the source MAC before illustrating, and really there are the source MAC in the silence chained list The fixed MAC Address is unauthenticated illegal MAC Address, at this point it is possible to the message with illegal MAC Address is abandoned, with Illegal user is avoided to carry out message aggression.
Step 103, when the source MAC is not present in preset illegal MAC Address list item, the source MAC is determined Whether address is unverified MAC Address.
After the source MAC is matched the silence chained list, if the source MAC is not present in the silence chained list, temporarily Can't determine whether the source MAC is legal MAC Address, need to further determine that whether the source MAC is not The MAC Address of certification, to judge whether the source MAC is legal.
Determine whether the source MAC is that unverified MAC Address is specifically as follows: by the source MAC pre- It is matched in the user authentication list item deposited, if including the source MAC in the user authentication list item, determines the source MAC Address is the MAC Address that certification passes through;Otherwise, it determines the source MAC is unverified MAC Address.
Wherein, it is stored in the user authentication list item prestored and all authenticated and authenticated successfully legal MAC Address.
When the source MAC carried in message is matched in the user authentication list item prestored, if the user authentication Include the source MAC in list item, illustrates that the source MAC had carried out certification, and passed through certification, then can stop It only matches, and without being authenticated again;If not including the source MAC in the user authentication list item, can determine described Source MAC is unverified MAC Address, 104 is thened follow the steps, to authenticate to the source MAC.
Step 104, if the source MAC is unverified MAC Address, by the source MAC in the white name prestored Matched in list, and prestored in being matched to the white list legal MAC Address when, determine that the source MAC passes through Certification.
In present embodiment, the MAC Address for all terminal devices that can be managed previously according to BRAS equipment generates white List, the MAC Address in the white list is legal MAC Address.Wherein, the conjunction when generating white list, in the white list Method MAC Address can be fixed MAC Address, be also possible to be not fixed MAC Address.When legal MAC Address is fixed MAC Address When, which fixes and uniquely.When the MAC Address is to be not fixed MAC Address, this is not fixed MAC Address and then includes The combination of MAC Address and corresponding mask, unfixed MAC Address are in some range section, so that user is legal in configuration It is more convenient when MAC Address.
After determining that the source MAC is unverified MAC Address, further the source MAC can be recognized Card.
Specifically, by the source MAC and the legal MAC Address in the white list prestored one by one compared with, if source MAC When the legal MAC Address that address matching is prestored into the white list, determine that the source MAC is by the legal of certification The source MAC can be added in user authentication list item by MAC Address, if the subsequent report for receiving source MAC transmission Wen Shi, without being authenticated again.
However, illustrating source MAC if the source MAC is not matched to the legal MAC Address prestored in the white list Address is unauthenticated illegal MAC Address, and the source MAC can be added to silent chained list (illegal mac address table ) in, if the subsequent message for receiving source MAC transmission, can confirm after the source MAC is matched to silent chained list The not illegal MAC Address of the source MAC, and abandon the message.
Since the MAC Address in the white list in present embodiment includes fixed MAC Address and is not fixed MAC Address, Therefore when being compared the source MAC one by one in the white list prestored, if the MAC Address being compared is white name Source MAC then can be directly compared by the fixation MAC Address in list with the fixation MAC Address.
If the MAC Address being compared is to be not fixed MAC Address (the i.e. group of MAC Address and mask in white list Close), this can be not fixed to MAC Address in MAC Address and corresponding MAC Address mask and carried out with, the first MAC of acquisition Location, and source MAC MAC Address mask corresponding with this is subjected to position and obtains the second MAC Address.
Later, judge whether first MAC Address and second MAC Address are consistent, if unanimously, determining the source MAC Address is matched to the legal MAC Address prestored in the white list, and the source MAC is by the legal MAC of certification The source MAC can be added in user authentication list item by location, if when the subsequent message for receiving source MAC transmission, It is legal MAC Address that the source MAC can be directly determined after being matched to user authentication list item, without being authenticated again;It is no Then, can continue to compare source MAC and next legal MAC Address in the white list that prestores according to the above method Compared with until be matched to corresponding legal MAC Address, alternatively, by all legal MAC Address in source MAC and white list When nothing is matched to any MAC Address after being compared, it can determine that the source MAC is illegal MAC Address, and this is illegal MAC Address is added in silent chained list, can be in the source MAC if the subsequent message for receiving source MAC transmission Confirm that the source MAC is illegal MAC Address after being fitted on silent chained list, and abandons the message.
Further, after the source MAC for determining the message is the MAC Address that certification passes through, the message is obtained Message characteristic;It is matched according to the message characteristic in preset feature database, and in the forwarding for being matched to the feature database When information, determine the message be allow by message, then the message is forwarded according to the forwarding information.
In present embodiment, also it is preset with raw according to the character pair of each equipment (such as camera) manufacturer video flow At feature database further include movement corresponding with each feature namely forwarding information, example in this feature library other than various features The movement be by certain port forwarding as described in message.
It is available to connect after determining that the source MAC of message is the legal MAC Address that certification passes through through the above way Message characteristic in the message of receipts, for example, message characteristic be source MAC, target MAC (Media Access Control) address, protocol number, protocol type (such as Transmission control protocol TCP, User Datagram Protocol UDP, Internet Control Message Protocol ICMP) etc., and the message that will acquire The characteristic matching preset feature database determines that the message is fair after the message characteristic for determining the message hits a certain feature Perhaps the message passed through can then execute movement corresponding with the feature hit, if the message characteristic of message be not matched to it is described Any one feature of feature database, then abandon the message.
Received message is not present in MAC address authentication method provided by the invention in preset illegal MAC Address list item Source MAC, and the source MAC is determined when being unverified MAC Address, by the source MAC in the white list prestored In matched, and prestored in being matched to the white list legal MAC Address when, determine the source MAC by recognizing Card, it can be seen that, the present invention can provide effective user authentication, and then provide for the transmission of video flow more high-quality and efficient Network environment, and network attack can be stopped, improve internet security.
The present invention also provides a kind of MAC address authentication device, Fig. 2 is the structural schematic diagram of the MAC address authentication device, should Device can be applied to the BRAS equipment in video monitoring system, which may include address acquisition unit 201, query unit 202, determination unit 203 and matching unit 204, in which:
Address acquisition unit 201, for when receiving message, obtaining the source MAC carried in the message;
Query unit 202, for whether there is the source MAC in inquiring preset illegal MAC Address list item;
Determination unit 203, for determining institute when the source MAC is not present in preset illegal MAC Address list item State whether source MAC is unverified MAC Address;
Matching unit 204, for when the source MAC is unverified MAC Address, the source MAC to be existed Matched in the white list prestored, and prestored in being matched to the white list legal MAC Address when, determine the source MAC Address passes through certification.
Further, the determination unit 203 in the user authentication list item prestored for carrying out the source MAC Matching determines that the source MAC is with authenticating the MAC passed through if in the user authentication list item including the source MAC Location;Otherwise, it determines the source MAC is unverified MAC Address.
Further, described device can also include adding unit 205, for determining the source MAC by recognizing After card, the source MAC is added in the user authentication list item.
Further, adding unit 205 can be also used for matching the source MAC in the white list prestored Afterwards, if the source MAC is not matched to the legal MAC Address prestored in the white list, the source MAC is added to In the illegal MAC Address list item.
Further, the matching unit 204 can be also used for successively that the legal MAC Address in the white list is corresponding Specified MAC Address mask and the legal MAC Address carry out position and obtain the first MAC Address;
The specified MAC Address mask and the source MAC are subjected to position and obtain the second MAC Address;
Determine whether first MAC Address and second MAC Address are consistent;
If consistent, determine that the source MAC is matched to the legal MAC Address prestored in the white list.
Further, described device can also include feature acquiring unit 206 and transmission unit 207, in which:
Feature acquiring unit 206 is used to obtain when the source MAC for determining the message is the MAC Address that certification passes through Take the message characteristic of the message;
Transmission unit 207 is used to be matched according to the message characteristic in preset feature database, and described being matched to When the forwarding information of feature database, determine the message be allow by message, then the report is sent according to the forwarding information Text.
The present invention be applied to video monitoring system in MAC address authentication device in specific process flow can with it is upper The process flow for stating MAC address authentication method is consistent, and details are not described herein.
Above-mentioned apparatus can also pass through hardware realization, MAC address authentication device place of the present invention by software realization The hardware structure schematic diagram of BRAS equipment can refer to shown in Fig. 3, and basic hardware environment includes central processor CPU, forwarding Chip, memory and other hardware, wherein include machine readable instructions in memory device, and CPU reads and executes machine readable The function of each unit in instruction execution Fig. 2.
As can be seen that MAC address authentication method provided by the invention from the embodiment of the above various method and apparatus And device is after BRAS equipment receives message, if the source of received message is not present in preset illegal MAC Address list item MAC Address, and determine source MAC when being unverified MAC Address, by the source MAC in the white list prestored into Row matching, and prestored in being matched to the white list legal MAC Address when, determine the source MAC by certification, by This is as it can be seen that the present invention can provide effective user authentication, and then provide more high-quality and efficient network for the transmission of video flow Environment, and network attack can be stopped, improve internet security.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Within mind and principle, any modification, equivalent substitution, improvement and etc. done be should be included within the scope of the present invention.

Claims (12)

1. a kind of MAC address authentication method, which is characterized in that applied to the BRAS equipment in video monitoring system, the method Include:
When receiving message, the source MAC carried in the message is obtained;
It inquires in preset illegal MAC Address list item with the presence or absence of the source MAC, wherein the illegal MAC Address list item Documented MAC Address, corresponding to the invalid packet for network attack;
If it does not exist, determine whether the source MAC is unverified MAC Address;
If the source MAC is unverified MAC Address, the source MAC is matched in the white list prestored, And prestored in being matched to the white list legal MAC Address when, determine that the source MAC passes through certification.
2. the method according to claim 1, wherein whether the determination source MAC is unverified MAC Address includes:
The source MAC is matched in the user authentication list item prestored, if in the user authentication list item including institute Source MAC is stated, determines that the source MAC is the MAC Address that certification passes through;Otherwise, it determines the source MAC is not recognize The MAC Address of card.
3. according to the method described in claim 2, it is characterized in that, the determination source MAC by certification after, packet It includes:
The source MAC is added in the user authentication list item.
4. the method according to claim 1, wherein the method also includes:
After the source MAC is matched in the white list prestored, if the source MAC is not matched to the white name The source MAC is added in the illegal MAC Address list item by the legal MAC Address prestored in list.
5. the method according to claim 1, wherein it is described by the source MAC in the white list prestored Carrying out matching includes:
Successively the corresponding specified MAC Address mask of the legal MAC Address in the white list and the legal MAC Address are carried out Position and the first MAC Address of acquisition;
The specified MAC Address mask and the source MAC are subjected to position and obtain the second MAC Address;
Determine whether first MAC Address and second MAC Address are consistent;
If consistent, determine that the source MAC is matched to the legal MAC Address prestored in the white list.
6. method according to claim 1 or 2, which is characterized in that the method also includes:
If it is determined that the source MAC of the message is the MAC Address that certification passes through, the message characteristic of the message is obtained;
It is matched according to the message characteristic in preset feature database, and when being matched to the forwarding information of the feature database, Determine the message be allow by message, then the message is forwarded according to the forwarding information.
7. a kind of MAC address authentication device, which is characterized in that applied to the BRAS equipment in video monitoring system, described device Include:
Address acquisition unit, for when receiving message, obtaining the source MAC carried in the message;
Query unit, for whether there is the source MAC in inquiring preset illegal MAC Address list item, wherein described MAC Address documented by illegal MAC Address list item, corresponding to the invalid packet for network attack;
Determination unit, for determining the source MAC when the source MAC is not present in preset illegal MAC Address list item Whether address is unverified MAC Address;
Matching unit is white what is prestored by the source MAC for when the source MAC is unverified MAC Address Matched in list, and prestored in being matched to the white list legal MAC Address when, determine that the source MAC is logical Cross certification.
8. device according to claim 7, which is characterized in that the determination unit is used for:
The source MAC is matched in the user authentication list item prestored, if in the user authentication list item including institute Source MAC is stated, determines that the source MAC is the MAC Address that certification passes through;Otherwise, it determines the source MAC is not recognize The MAC Address of card.
9. device according to claim 8, which is characterized in that described device further include:
Adding unit, for after determining the source MAC by certification, the source MAC to be added to the use Family authenticates in list item.
10. device according to claim 7, which is characterized in that described device further include:
Adding unit, after being matched the source MAC in the white list prestored, if the source MAC is not It is matched to the legal MAC Address prestored in the white list, the source MAC is added to the illegal MAC Address list item In.
11. device according to claim 7, which is characterized in that the matching unit is used for:
Successively the corresponding specified MAC Address mask of the legal MAC Address in the white list and the legal MAC Address are carried out Position and the first MAC Address of acquisition;
The specified MAC Address mask and the source MAC are subjected to position and obtain the second MAC Address;
Determine whether first MAC Address and second MAC Address are consistent;
If consistent, determine that the source MAC is matched to the legal MAC Address prestored in the white list.
12. device according to claim 7 or 8, which is characterized in that described device further include:
Feature acquiring unit, for being when authenticating the MAC Address passed through, described in acquisition in the source MAC for determining the message The message characteristic of message;
Transmission unit for being matched according to the message characteristic in preset feature database, and is being matched to the feature database Forwarding information when, determine the message be allow by message, then the message is sent according to the forwarding information.
CN201610326700.9A 2016-05-16 2016-05-16 MAC address authentication method and device Active CN105939348B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610326700.9A CN105939348B (en) 2016-05-16 2016-05-16 MAC address authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610326700.9A CN105939348B (en) 2016-05-16 2016-05-16 MAC address authentication method and device

Publications (2)

Publication Number Publication Date
CN105939348A CN105939348A (en) 2016-09-14
CN105939348B true CN105939348B (en) 2019-09-17

Family

ID=57152553

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610326700.9A Active CN105939348B (en) 2016-05-16 2016-05-16 MAC address authentication method and device

Country Status (1)

Country Link
CN (1) CN105939348B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789999B (en) * 2016-12-12 2020-07-28 浙江宇视科技有限公司 Method and device for tracking video source
CN107124402A (en) * 2017-04-12 2017-09-01 杭州迪普科技股份有限公司 A kind of method and apparatus of packet filtering
CN107071085A (en) * 2017-04-19 2017-08-18 新华三技术有限公司 Network equipment MAC Address collocation method and device
CN107241313B (en) * 2017-05-18 2020-07-07 杭州迪普科技股份有限公司 Method and device for preventing MAC flooding attack
CN107276819A (en) * 2017-07-06 2017-10-20 杭州敦崇科技股份有限公司 A kind of authentication method of the three-layer network based on snmp protocol
CN107360184B (en) * 2017-08-14 2020-09-08 杭州迪普科技股份有限公司 Terminal equipment authentication method and device
CN107483480B (en) * 2017-09-11 2020-05-12 杭州迪普科技股份有限公司 Address processing method and device
CN108830048A (en) * 2018-06-14 2018-11-16 沈阳东软医疗系统有限公司 A kind of display control method, device and the equipment of the display screen terminal of CT machine
CN109474588A (en) * 2018-11-02 2019-03-15 杭州迪普科技股份有限公司 A kind of terminal authentication method and device
CN110166450B (en) * 2019-05-17 2021-11-05 固高科技股份有限公司 Data transmission method and device based on industrial Ethernet and communication equipment
CN110572407A (en) * 2019-09-16 2019-12-13 杭州迪普科技股份有限公司 message processing method and device
CN111953649B (en) * 2020-06-29 2022-06-28 广州广哈通信股份有限公司 Terminal authentication method, device, system and storage medium
CN113286277B (en) * 2021-05-28 2023-04-18 南京领行科技股份有限公司 Vehicle-mounted WIFI traffic control method and device, server and storage medium
CN113904857A (en) * 2021-10-17 2022-01-07 济南浪潮数据技术有限公司 Method, device and equipment for filtering data packets in local area network and readable medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624725A (en) * 2012-03-07 2012-08-01 深圳市共进电子股份有限公司 Security protection method for PIN (Personal Identification Number) code access mode
CN105472610A (en) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 Logging-in management method and apparatus of wireless router

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090138711A1 (en) * 2007-11-21 2009-05-28 Dennis Heimbigner Sender Email Address Verification Using Reachback
CN101674309B (en) * 2009-09-23 2012-05-09 中兴通讯股份有限公司 Ethernet access method and device thereof
CN102833815A (en) * 2012-08-21 2012-12-19 南京智达康无线通信科技股份有限公司 AP (access point) accessing control method for AC (access controller)
CN105246073B (en) * 2015-08-28 2019-06-21 深圳市信锐网科技术有限公司 The access authentication method and server of wireless network
CN105450652B (en) * 2015-12-03 2018-06-15 迈普通信技术股份有限公司 A kind of authentication method, apparatus and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624725A (en) * 2012-03-07 2012-08-01 深圳市共进电子股份有限公司 Security protection method for PIN (Personal Identification Number) code access mode
CN105472610A (en) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 Logging-in management method and apparatus of wireless router

Also Published As

Publication number Publication date
CN105939348A (en) 2016-09-14

Similar Documents

Publication Publication Date Title
CN105939348B (en) MAC address authentication method and device
KR101861026B1 (en) Secure proxy to protect private data
US10419431B2 (en) Preventing cross-site request forgery using environment fingerprints of a client device
WO2017121270A1 (en) Method and apparatus for allocating device identifiers
JP6337642B2 (en) Method for securely accessing a network from a personal device, personal device, network server, and access point
WO2019047513A1 (en) Internet defense method and authentication server
WO2016015436A1 (en) Platform authorization method, platform server, application client, system, and storage medium
US10225260B2 (en) Enhanced authentication security
US20140189842A1 (en) Method for defending against session hijacking attacks and firewall
CN106302346A (en) The safety certifying method of API Calls, device, system
CN104580553B (en) Method and device for identifying network address translation equipment
KR101253341B1 (en) System and method for verifying counterfeit or falsification of application for mobile
WO2015007231A1 (en) Method and device for identification of malicious url
WO2016188335A1 (en) Access control method, apparatus and system for user data
JP2008181310A (en) Authentication server and authentication program
CN106911684A (en) A kind of method for authenticating and system
CN104113548A (en) Authentication message processing method and device
US7917941B2 (en) System and method for providing physical web security using IP addresses
US11943213B2 (en) Device and method for mediating configuration of authentication information
KR101243101B1 (en) Voice one-time password based user authentication method and system on smart phone
US9621546B2 (en) Method of generating one-time password and apparatus for performing the same
JP5911431B2 (en) Block malicious access
CN114866247B (en) Communication method, device, system, terminal and server
CN110392083A (en) Control method, device and the terminal device that the file second passes
US10425416B2 (en) Method of unblocking external computer systems in a computer network infrastructure, distributed computer network having such a computer network infrastructure as well as computer program product

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Binjiang District and Hangzhou city in Zhejiang Province Road 310051 No. 68 in the 6 storey building

Applicant after: Hangzhou Dipu Polytron Technologies Inc

Address before: Binjiang District and Hangzhou city in Zhejiang Province Road 310051 No. 68 in the 6 storey building

Applicant before: Hangzhou Dipu Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant