CN106162805B - WIFI hotspot service access control method and device - Google Patents

WIFI hotspot service access control method and device Download PDF

Info

Publication number
CN106162805B
CN106162805B CN201610509737.5A CN201610509737A CN106162805B CN 106162805 B CN106162805 B CN 106162805B CN 201610509737 A CN201610509737 A CN 201610509737A CN 106162805 B CN106162805 B CN 106162805B
Authority
CN
China
Prior art keywords
accessed
mobile terminal
service
wifi hotspot
service type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610509737.5A
Other languages
Chinese (zh)
Other versions
CN106162805A (en
Inventor
袁晓静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201610509737.5A priority Critical patent/CN106162805B/en
Publication of CN106162805A publication Critical patent/CN106162805A/en
Application granted granted Critical
Publication of CN106162805B publication Critical patent/CN106162805B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method and a device for controlling access of WIFI hotspot services, wherein the method comprises the following steps: receiving a WIFI hotspot access service request sent by a mobile terminal to be accessed, wherein the WIFI hotspot access service request carries identification information of the mobile terminal to be accessed; judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service; sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries a service type identifier which is allowed to be accessed by the mobile terminal to be accessed; monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed or not; and if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowing access, sending an alarm message to the mobile terminal to be accessed so that the mobile terminal to be accessed terminates the access to the service type.

Description

WIFI hotspot service access control method and device
Technical Field
The embodiment of the invention relates to the technical field of terminals, in particular to an access control method and device for WIFI hotspot services.
Background
With the development of mobile wireless networks and intelligent mobile terminals, more and more people can choose to access the WIFI wireless network when surfing the internet with mobile phones or other portable terminals, so that the network speed is high, and much overhead can be saved. In actual life, a WIFI network is not covered everywhere, so that the flow of one mobile terminal can be supplied to a plurality of mobile terminals through the WIFI hotspot many times. Only personal WIFI hotspot service is started on the mobile terminal, a small wireless network is established through the WIFI signal, and other mobile terminals capable of searching the network signal can access to the internet.
However, at present, once the mobile terminal starts the WIFI hotspot service, the mobile terminal cannot identify the services of other mobile terminals accessing the WIFI hotspot service, which may cause that the mobile terminal providing the WIFI hotspot service is invaded when the service type requested by the mobile terminal accessing the WIFI hotspot service is not a legal type, so that important information in the mobile terminal is stolen, which may cause a potential safety hazard to the mobile terminal, and may not effectively control access content of the mobile terminal accessing the WIFI hotspot service.
Disclosure of Invention
The embodiment of the invention provides an access control method of WIFI hotspot service, which solves the technical problems that in the prior art, the service type of a mobile terminal accessed to the WIFI hotspot service cannot be identified, so that important information in the mobile terminal is stolen, potential safety hazards are caused to the mobile terminal, and the access content of the mobile terminal accessed to the WIFI hotspot service cannot be effectively controlled.
The embodiment of the invention provides an access control method of WIFI hotspot service, which comprises the following steps:
receiving a WIFI hotspot access service request sent by a mobile terminal to be accessed, wherein the WIFI hotspot access service request carries identification information of the mobile terminal to be accessed;
judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service;
sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries a service type identifier which is allowed to be accessed by the mobile terminal to be accessed;
monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed;
and if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowed to be accessed, sending an alarm message to the mobile terminal to be accessed so that the mobile terminal to be accessed terminates the access to the service type.
The embodiment of the invention provides an access control device of WIFI hotspot service, which comprises:
the system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a WIFI hotspot accessing service request sent by a mobile terminal to be accessed, and the WIFI hotspot accessing service request carries identification information of the mobile terminal to be accessed;
the judging module is used for judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service or not, and if so, accessing the mobile terminal to be accessed to the WIFI hotspot service;
a sending module, configured to send an access success indication to the mobile terminal to be accessed, where the access success indication carries a service type identifier allowed to be accessed by the mobile terminal to be accessed;
the monitoring module is used for monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed;
the sending module is further configured to send an alarm message to the mobile terminal to be accessed if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowed to be accessed, so that the mobile terminal to be accessed terminates access to the service type.
The embodiment of the invention provides an access control method and device of WIFI hotspot service, wherein the access control method comprises the steps of receiving a WIFI hotspot service access request sent by a mobile terminal to be accessed, wherein the WIFI hotspot service access request carries identification information of the mobile terminal to be accessed; judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service; sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries a service type identifier which is allowed to be accessed by the mobile terminal to be accessed; monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed or not; and if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowing access, sending an alarm message to the mobile terminal to be accessed so that the mobile terminal to be accessed terminates the access to the service type. The method and the device realize identification of the service types accessed by the mobile terminal accessed to the WIFI hotspot service, improve the safety of the mobile terminal, and effectively control the access content of each mobile terminal accessed to the WIFI hotspot service.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a first embodiment of an access control method for a WIFI hotspot service according to the present invention;
fig. 2 is a flowchart of a second embodiment of the access control method for the WIFI hotspot service of the present invention;
fig. 3 is a schematic structural diagram of a first access control device for WIFI hotspot services in accordance with an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a second access control device for WIFI hotspot services in accordance with an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be understood that the term "and/or" as used herein is merely one type of association that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
Fig. 1 is a flowchart of a first access control method for a WIFI hotspot service according to an embodiment of the present invention, and as shown in fig. 1, an execution subject provided in this embodiment is an access control device for the WIFI hotspot service, where the access control device for the WIFI hotspot service may be located in an application of a local terminal, or may also be a functional unit such as a plug-in or a Software Development Kit (SDK) located in the application of the local terminal, which is not particularly limited in this embodiment of the present invention.
It should be understood that the application may be an application program (native app) installed on the terminal, or may also be a web program (webApp) of a browser on the terminal, which is not limited in this embodiment of the present invention.
The access control method for the WIFI hotspot service provided by this embodiment includes the following steps.
Step 101, receiving a WIFI hotspot access service request sent by a mobile terminal to be accessed.
The WIFI hotspot access service request carries identification information of the mobile terminal to be accessed. The identification information of the mobile terminal to be accessed can be information which uniquely represents the mobile terminal, such as a user name corresponding to the mobile terminal, a number of a smart card carried by the mobile terminal, and the like.
Specifically, in this embodiment, the mobile terminal providing the WIFI hotspot service receives an instruction for starting the WIFI hotspot service input by a user, and starts the WIFI hotspot service according to the instruction for starting the WIFI hotspot service. The method comprises the steps that the mobile terminal to be accessed searches for the WIFI hotspot service to obtain the name of the WIFI hotspot service providing the WIFI hotspot service, and the mobile terminal to be accessed sends a WIFI hotspot service access request to an access control device of the WIFI hotspot service of the mobile terminal providing the WIFI hotspot service by receiving the WIFI hotspot service access request input by a user.
In this embodiment, the WIFI hotspot service request may also carry a name of the accessed WIFI hotspot service.
And step 102, judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service.
The legal mobile terminal accessed to the WIFI hotspot service is a terminal which is allowed to be accessed by the mobile terminal provided with the WIFI hotspot service. The legal mobile terminal can be set and stored according to the requirements of the user. If the legal mobile terminal is the mobile terminal of the family and the friend of the user corresponding to the mobile terminal providing the access WIFI hotspot service.
In this embodiment, whether the mobile terminal to be accessed is a legal mobile terminal accessing the WIFI hotspot service may be determined according to the identification information of the mobile terminal to be accessed carried in the WIFI hotspot service request, and whether the mobile terminal to be accessed is a legal mobile terminal accessing the WIFI hotspot service may also be determined in other manners, which is not limited in this embodiment.
And if the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, accessing the mobile terminal to be accessed to the WIFI hotspot service. The specific method for accessing to the WIFI hotspot service is not limited in this embodiment.
Step 103, sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries the service type identifier allowed to be accessed by the mobile terminal to be accessed.
In this embodiment, the identification information of each valid mobile terminal and the corresponding service type allowed to be accessed are stored in advance in an associated manner. And searching the service type identifier which is allowed to be accessed and corresponds to the identifier information of the mobile terminal to be accessed according to the identifier information of the mobile terminal to be accessed, carrying the service type identifier in the access success indication, and sending the service type identifier to the mobile terminal to be accessed.
In this embodiment, the types of services allowed to be accessed may be different according to the difference of the identification information of the legitimate mobile terminal. For example, for a first legitimate mobile terminal, the types of services that it allows access to may be: listen to songs, use WeChat, microblog. For the second legitimate mobile terminal, the service types allowed to be accessed by the second legitimate mobile terminal may be: watch and download video, browse web page.
And 104, monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed.
Specifically, in this embodiment, it may be determined whether the service type accessed by the mobile terminal through the WIFI hotspot service exists in the corresponding service type allowed to be accessed by extracting the service type identifier in the service data packet accessed by the access mobile terminal, and comparing the service type identifier with the pre-stored corresponding service type allowed to be accessed. Whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed may also be monitored in other manners, which is not limited in this embodiment.
And 105, if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowing access, sending an alarm message to the mobile terminal to be accessed so that the mobile terminal to be accessed terminates the access to the service type.
Specifically, in this embodiment, if the service type accessed by the to-be-accessed mobile terminal through the WIFI hotspot service does not exist in the corresponding service types allowed to be accessed, for example, the service type allowed to be accessed by the to-be-accessed mobile terminal only has to listen to a song, use a microblog, and believe. And if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service is the downloaded video, sending an alarm message to the mobile terminal to be accessed, wherein the alarm message can be displayed on a display screen of the mobile terminal to be accessed in a window message mode, so that the mobile terminal to be accessed terminates the access to the service type.
It should be noted that, if it is monitored that the to-be-accessed mobile terminal continues to access the service that is not allowed to be accessed through the WIFI hotspot service, the to-be-accessed mobile terminal is controlled to disconnect the network connection with the WIFI hotspot service.
In the access control method for the WIFI hotspot service provided by this embodiment, by receiving a request for accessing the WIFI hotspot service, which is sent by a mobile terminal to be accessed, the request for accessing the WIFI hotspot service carries identification information of the mobile terminal to be accessed; judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service; sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries a service type identifier which is allowed to be accessed by the mobile terminal to be accessed; monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed or not; if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowing access, an alarm message is sent to the mobile terminal to be accessed, so that the mobile terminal to be accessed terminates the access to the service type, the identification of the service type accessed by the mobile terminal to be accessed to the WIFI hotspot service is realized, the safety of the mobile terminal is improved, and the access content of each mobile terminal to be accessed to the WIFI hotspot service can be effectively controlled.
Fig. 2 is a flowchart of a second embodiment of the access control method for the WIFI hotspot service, as shown in fig. 2, in comparison with the first embodiment, the access control method for the WIFI hotspot service provided by the second embodiment of the present invention is a more preferable embodiment, and the access control method for the WIFI hotspot service provided by the present embodiment includes the following steps.
Step 201, the identification information of each legal mobile terminal and the corresponding service type allowed to access are stored in an associated manner.
Further, in this embodiment, different service types allowed to be accessed may be set for different legitimate mobile terminals, so that the identification information of each legitimate mobile terminal and the corresponding service type allowed to be accessed are stored in an associated manner. Specifically, the identification information of each legal mobile terminal and the corresponding service type identification allowed to be accessed can be stored in an associated manner. The memory may be stored in a preset memory area, or may be stored in a memory chip, which is not limited in this embodiment.
Step 202, receiving a WIFI hotspot access service request sent by a mobile terminal to be accessed, wherein the WIFI hotspot access service request carries identification information of the mobile terminal to be accessed.
In this embodiment, the implementation manner of step 202 is the same as that of step 101 in the first embodiment of the present invention, and is not described in detail here.
Step 203, determining whether the mobile terminal to be accessed is a legal mobile terminal accessing the WIFI hotspot service, if so, executing step 204, and if not, executing step 205.
Further, whether the mobile terminal to be accessed is a legal mobile terminal accessing the WIFI hotspot service is judged, which specifically includes:
judging whether the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service or not according to the identification information of the mobile terminal to be accessed; if the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is the legal mobile terminal accessed to the WIFI hotspot service; and if the identification information of the mobile terminal to be accessed does not exist in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is an illegal mobile terminal accessed to the WIFI hotspot service.
In this embodiment, the user can update the identification information of the valid mobile terminal through the access control device of the WIFI hotspot service of the mobile terminal providing the WIFI hotspot service according to the requirement.
And 204, accessing the mobile terminal to be accessed to the WIFI hotspot service.
The specific method for accessing to the WIFI hotspot service is not limited in this embodiment.
After step 204 is performed, step 206 is performed.
Step 205, sending an access rejection message to the mobile terminal to be accessed.
In this embodiment, an access denial message is sent to the mobile terminal to be accessed, so that the mobile terminal to be accessed displays the access denial message to the user through the display screen, and the user to be accessed to the mobile terminal does not perform access to the WIFI hotspot service any more.
After step 205 is performed, the process ends.
And step 206, sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries the service type identifier which is allowed to be accessed by the mobile terminal to be accessed.
In this embodiment, the implementation manner of step 206 is the same as the implementation manner of step 103 in the first embodiment of the present invention, and is not described in detail here.
Step 207, monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed, if yes, executing step 208, and if not, executing step 209.
Further, in this embodiment, monitoring whether the service type accessed by the to-be-accessed mobile terminal through the WIFI hotspot service exists in the corresponding service type allowed to be accessed specifically includes:
extracting data characteristics of a service data packet to be accessed to the mobile terminal; acquiring a service type corresponding to the data characteristics according to the data characteristics; and comparing the accessed service type with the corresponding service type allowing access, and judging whether the accessed service type exists in the corresponding service type allowing access.
Specifically, in this embodiment, since the data characteristics of the service data packet corresponding to each service type are different, the data characteristics of the service data packet to be accessed by the mobile terminal are extracted, and a specific method for extracting the data characteristics is not limited in this embodiment. And inputting the data characteristics into a service type identification model, identifying the service type, and acquiring the service type corresponding to the data characteristics. Or matching the data characteristics with the data characteristics in a pre-stored database, and acquiring the service type corresponding to the data characteristics according to the corresponding relation between the data characteristics and the service type in the database after the matching is successful.
After the accessed service type is obtained, the accessed service type is compared with the corresponding service type allowing access, and whether the accessed service type exists in the corresponding service type allowing access is judged. If the accessed service type exists in the service types allowed to be accessed, the accessed service type is the service type allowed to be accessed, otherwise, the accessed service type is the service type not allowed to be accessed.
And 208, monitoring the flow consumed by the mobile terminal to be accessed to the WIFI hotspot service.
In this embodiment, traffic consumed when the mobile terminal to be accessed accesses the WIFI hotspot service may be obtained by calculation according to the access time and the access traffic per second, or may be obtained by other methods, which is not limited in this embodiment.
After step 208 is performed, step 210 is performed.
Step 209, sending an alarm message to the mobile terminal to be accessed, so that the mobile terminal to be accessed terminates the access to the service type.
It should be noted that if it is monitored that the to-be-accessed mobile terminal continues to access the service that is not allowed to be accessed, the to-be-accessed mobile terminal is controlled to disconnect the network connection with the WIFI hotspot service.
After step 209 is performed, the process ends.
Step 210, judging whether the flow consumed by the WIFI access hotspot service of the mobile terminal to be accessed is greater than a preset flow threshold, if so, executing step 211, and if not, executing step 208.
In this embodiment, a traffic threshold may be set for each valid mobile terminal in advance, or may be set according to the remaining traffic of the mobile terminal providing access to the WIFI hotspot service, which is not limited in this embodiment.
And step 211, controlling the mobile terminal to be accessed to disconnect the network connection with the WIFI hotspot service.
In this embodiment, the to-be-accessed mobile terminal is controlled to disconnect the network connection with the WIFI hotspot service, so that the to-be-accessed mobile terminal cannot continue to access the service using the WIFI hotspot service.
In the access control method for the WIFI hotspot service provided in this embodiment, if the service type accessed by the to-be-accessed mobile terminal through the WIFI hotspot service does not exist in the corresponding service type allowed to be accessed, an alarm message is sent to the to-be-accessed mobile terminal, so that the to-be-accessed mobile terminal terminates the access to the service type, if the service type accessed by the to-be-accessed mobile terminal through the WIFI hotspot service exists in the pre-stored service type allowed to be accessed, the traffic consumed by the to-be-accessed mobile terminal WIFI access hotspot service is monitored, and if the traffic consumed by the to-be-accessed mobile terminal WIFI access hotspot service is greater than a preset traffic threshold, the to-be-accessed mobile terminal is controlled to disconnect the network connection with the WIFI hotspot service. The flow consumed by each legal mobile terminal accessing the WIFI hotspot service can be effectively controlled, the flow of the mobile terminal providing the WIFI hotspot service is prevented from being exhausted, a user can effectively manage the flow of the mobile terminal, and the user experience is improved.
Fig. 3 is a schematic structural diagram of a first access control device for WIFI hotspot services in the present invention, and as shown in fig. 3, the access control device for WIFI hotspot services provided in this embodiment includes: a receiving module 31, a judging module 32, a sending module 33 and a monitoring module 34.
The receiving module 31 is configured to receive a WIFI hotspot service access request sent by a mobile terminal to be accessed, where the WIFI hotspot service access request carries identification information of the mobile terminal to be accessed. The determining module 32 is configured to determine whether the mobile terminal to be accessed is a valid mobile terminal accessing the WIFI hotspot service, and if so, access the mobile terminal to be accessed to the WIFI hotspot service. The sending module 33 is configured to send an access success indication to the mobile terminal to be accessed, where the access success indication carries a service type identifier allowed to be accessed by the mobile terminal to be accessed. And the monitoring module 34 is configured to monitor whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed. The sending module 33 is further configured to send an alarm message to the mobile terminal to be accessed if the service type of the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowing access, so that the mobile terminal to be accessed terminates access to the service type.
The access control device for the WIFI hotspot service provided in this embodiment may execute the technical scheme of the method embodiment shown in fig. 1, and the implementation principle and the technical effect are similar, which are not described herein again.
Fig. 4 is a schematic structural diagram of a second access control device for WIFI hotspot services in the present invention, and as shown in fig. 4, the access control device for WIFI hotspot services provided in this embodiment further includes, on the basis of the first access control device for WIFI hotspot services in the present invention: a control module 41 and a storage module 42.
Further, the monitoring module 34 is further configured to monitor traffic consumed by the mobile terminal to be accessed to the WIFI hotspot service if the service type of the mobile terminal to be accessed to access through the WIFI hotspot service exists in the corresponding service type allowed to be accessed. The control module 41 is configured to control the to-be-accessed mobile terminal to disconnect the network connection with the WIFI hotspot service if the traffic consumed by accessing the mobile terminal to the WIFI hotspot service is greater than a preset traffic threshold.
Further, the determining module 32 is specifically configured to: judging whether the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service or not according to the identification information of the mobile terminal to be accessed; if the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is the legal mobile terminal accessed to the WIFI hotspot service; and if the identification information of the mobile terminal to be accessed does not exist in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is an illegal mobile terminal accessed to the WIFI hotspot service.
Further, the monitoring module 34 is specifically configured to: extracting data characteristics of a service data packet to be accessed to the mobile terminal; acquiring a service type corresponding to the data characteristics according to the data characteristics; and comparing the accessed service type with the corresponding service type allowing access, and judging whether the accessed service type exists in the corresponding service type allowing access.
Further, the storage module 42 is configured to, before the receiving module 31 receives a WIFI hotspot service access request sent by a mobile terminal to be accessed, perform associated storage on the identification information of each valid mobile terminal and a corresponding service type allowed to be accessed.
The access control device for the WIFI hotspot service provided in this embodiment may execute the technical scheme of the method embodiment shown in fig. 2, and the implementation principle and the technical effect are similar, which are not described herein again.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. An access control method for a WIFI hotspot service is characterized by comprising the following steps:
receiving a WIFI hotspot access service request sent by a mobile terminal to be accessed, wherein the WIFI hotspot access service request carries identification information of the mobile terminal to be accessed; the mobile terminal identification information is information which uniquely represents the mobile terminal;
judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service, if so, accessing the mobile terminal to be accessed to the WIFI hotspot service;
sending an access success indication to the mobile terminal to be accessed, wherein the access success indication carries a service type identifier which is allowed to be accessed by the mobile terminal to be accessed;
monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed;
if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowed to be accessed, sending an alarm message to the mobile terminal to be accessed so that the mobile terminal to be accessed terminates the access to the service type;
the judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service specifically comprises the following steps:
judging whether the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service or not according to the identification information of the mobile terminal to be accessed;
if the identification information of the mobile terminal to be accessed exists in the pre-stored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is the legal mobile terminal accessed to the WIFI hotspot service;
and if the identification information of the mobile terminal to be accessed does not exist in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is an illegal mobile terminal accessed to the WIFI hotspot service.
2. The method of claim 1, further comprising: if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed, monitoring the flow consumed by the mobile terminal to be accessed to access the WIFI hotspot service;
and if the flow consumed by the mobile terminal to be accessed to the WIFI hotspot service is larger than a preset flow threshold value, controlling the mobile terminal to be accessed to disconnect the network connection with the WIFI hotspot service.
3. The method according to claim 1, wherein the monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service types allowed to be accessed specifically comprises:
extracting the data characteristics of the service data packet accessed by the mobile terminal to be accessed;
acquiring a service type corresponding to the data characteristic according to the data characteristic;
and comparing the accessed service type with the corresponding service type allowing access, and judging whether the accessed service type exists in the corresponding service type allowing access.
4. The method of claim 1, wherein before receiving the request for accessing the WIFI hotspot service sent by the mobile terminal to be accessed, the method further comprises:
and storing the identification information of each legal mobile terminal and the corresponding service type allowed to be accessed in a correlation manner.
5. An access control device for a WIFI hotspot service, comprising:
the system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a WIFI hotspot accessing service request sent by a mobile terminal to be accessed, and the WIFI hotspot accessing service request carries identification information of the mobile terminal to be accessed; the mobile terminal identification information is information which uniquely represents the mobile terminal;
the judging module is used for judging whether the mobile terminal to be accessed is a legal mobile terminal accessed to the WIFI hotspot service or not, and if so, accessing the mobile terminal to be accessed to the WIFI hotspot service;
a sending module, configured to send an access success indication to the mobile terminal to be accessed, where the access success indication carries a service type identifier allowed to be accessed by the mobile terminal to be accessed;
the monitoring module is used for monitoring whether the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed;
the sending module is further configured to send an alarm message to the mobile terminal to be accessed if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service does not exist in the corresponding service type allowed to be accessed, so that the mobile terminal to be accessed terminates access to the service type;
the judgment module is specifically configured to:
judging whether the identification information of the mobile terminal to be accessed exists in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service or not according to the identification information of the mobile terminal to be accessed; if the identification information of the mobile terminal to be accessed exists in the pre-stored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is the legal mobile terminal accessed to the WIFI hotspot service; and if the identification information of the mobile terminal to be accessed does not exist in the prestored identification information of the legal mobile terminal accessed to the WIFI hotspot service, the mobile terminal to be accessed is an illegal mobile terminal accessed to the WIFI hotspot service.
6. The apparatus of claim 5, further comprising: a control module;
the monitoring module is further configured to monitor traffic consumed by the mobile terminal to be accessed for accessing the WIFI hotspot service if the service type accessed by the mobile terminal to be accessed through the WIFI hotspot service exists in the corresponding service type allowed to be accessed;
the control module is used for controlling the mobile terminal to be accessed to disconnect the network connection with the WIFI hotspot service if the flow consumed by the mobile terminal to be accessed to the WIFI hotspot service is greater than a preset flow threshold value.
7. The apparatus according to claim 5, wherein the monitoring module is specifically configured to:
extracting the data characteristics of the service data packet accessed by the mobile terminal to be accessed; acquiring a service type corresponding to the data characteristic according to the data characteristic; and comparing the accessed service type with the corresponding service type allowing access, and judging whether the accessed service type exists in the corresponding service type allowing access.
8. The apparatus of claim 5, further comprising:
and the storage module is used for storing the identification information of each legal mobile terminal and the corresponding service type allowed to be accessed in an associated manner before the receiving module receives the WIFI hotspot service access request sent by the mobile terminal to be accessed.
CN201610509737.5A 2016-07-01 2016-07-01 WIFI hotspot service access control method and device Active CN106162805B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610509737.5A CN106162805B (en) 2016-07-01 2016-07-01 WIFI hotspot service access control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610509737.5A CN106162805B (en) 2016-07-01 2016-07-01 WIFI hotspot service access control method and device

Publications (2)

Publication Number Publication Date
CN106162805A CN106162805A (en) 2016-11-23
CN106162805B true CN106162805B (en) 2020-03-13

Family

ID=57350824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610509737.5A Active CN106162805B (en) 2016-07-01 2016-07-01 WIFI hotspot service access control method and device

Country Status (1)

Country Link
CN (1) CN106162805B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107659980B (en) * 2017-09-20 2020-08-11 惠州Tcl移动通信有限公司 WIFI hotspot connection method based on mobile terminal and mobile terminal
CN108563943A (en) * 2018-04-12 2018-09-21 佛山市百里洲科技有限公司 It is a kind of can secure accessing mobile terminal computer
CN108647522A (en) * 2018-04-12 2018-10-12 佛山市百里洲科技有限公司 A kind of method of mobile terminal safety access computer network
CN111050377B (en) * 2018-10-12 2021-02-26 华为技术有限公司 Method for sharing network connection by mobile terminal and mobile terminal
WO2020074003A1 (en) * 2018-10-12 2020-04-16 华为技术有限公司 Method for mobile terminal to share network connection, and mobile terminal
CN111741516A (en) * 2020-07-16 2020-10-02 Oppo广东移动通信有限公司 Hotspot access processing method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102572799A (en) * 2011-12-29 2012-07-11 华为终端有限公司 Method for acquiring network connection information of client terminal accessing Wi-Fi spot and terminal
CN102638797A (en) * 2012-04-24 2012-08-15 华为技术有限公司 Method and terminal for accessing wireless network, access network node and authentication server
CN105578465A (en) * 2015-12-18 2016-05-11 努比亚技术有限公司 Portable hotspot access management method and device of sharing mobile terminal and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102572799A (en) * 2011-12-29 2012-07-11 华为终端有限公司 Method for acquiring network connection information of client terminal accessing Wi-Fi spot and terminal
CN102638797A (en) * 2012-04-24 2012-08-15 华为技术有限公司 Method and terminal for accessing wireless network, access network node and authentication server
CN105578465A (en) * 2015-12-18 2016-05-11 努比亚技术有限公司 Portable hotspot access management method and device of sharing mobile terminal and mobile terminal

Also Published As

Publication number Publication date
CN106162805A (en) 2016-11-23

Similar Documents

Publication Publication Date Title
CN106162805B (en) WIFI hotspot service access control method and device
US20220312166A1 (en) Network Access Method, Device, and System
US10757102B2 (en) Methods, apparatus, and systems for identity authentication
CN105960004B (en) Mobile terminal positioning function control method and mobile terminal
CN103259795A (en) Method for executing automatic register and login, mobile terminal and server
CN104021218A (en) Information display method and device
CN113039758B (en) Method and related device for automatically replying information
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN104010035A (en) Method and system for application program distribution
CN106600275A (en) Risk identification method and apparatus thereof
CN107295153B (en) Management method and terminal for switching login accounts
CN105530232B (en) Account login method and device
CN106332000B (en) Terminal position information acquisition method and device
KR102407228B1 (en) System and method for providing service
CN109688096B (en) IP address identification method, device, equipment and computer readable storage medium
WO2017181465A1 (en) Access point name configuration method and device
CN109246280B (en) Address book cloud processing method and device, computer equipment and readable storage medium
WO2018076613A1 (en) Traffic control method and apparatus for wireless network connection, and readable storage medium
US9763082B2 (en) Optimizing setup for wireless devices
CN106376096B (en) Wireless network connection method and equipment thereof
CN106302821B (en) Data request method and equipment thereof
CN113411764B (en) Intelligent wireless access method and device based on preferential information
CN107872786B (en) Control method and smart card
CN106060825B (en) Client identification card copying reminding method and server
CN107968799B (en) Information acquisition method, terminal equipment and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant