CN106412901A - Network-loitering prevention wireless routing method and system - Google Patents
Network-loitering prevention wireless routing method and system Download PDFInfo
- Publication number
- CN106412901A CN106412901A CN201610969951.9A CN201610969951A CN106412901A CN 106412901 A CN106412901 A CN 106412901A CN 201610969951 A CN201610969951 A CN 201610969951A CN 106412901 A CN106412901 A CN 106412901A
- Authority
- CN
- China
- Prior art keywords
- wireless terminal
- router
- facility information
- terminal
- access network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 26
- 230000002265 prevention Effects 0.000 title abstract 3
- GOLXNESZZPUPJE-UHFFFAOYSA-N spiromesifen Chemical compound CC1=CC(C)=CC(C)=C1C(C(O1)=O)=C(OC(=O)CC(C)(C)C)C11CCCC1 GOLXNESZZPUPJE-UHFFFAOYSA-N 0.000 claims description 3
- 238000004891 communication Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 2
- 210000004556 brain Anatomy 0.000 description 1
- 238000005336 cracking Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 238000005242 forging Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Small-Scale Networks (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610969951.9A CN106412901B (en) | 2016-10-28 | 2016-10-28 | Anti-network-rubbing wireless routing method and routing system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610969951.9A CN106412901B (en) | 2016-10-28 | 2016-10-28 | Anti-network-rubbing wireless routing method and routing system |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106412901A true CN106412901A (en) | 2017-02-15 |
CN106412901B CN106412901B (en) | 2020-02-04 |
Family
ID=58014559
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610969951.9A Active CN106412901B (en) | 2016-10-28 | 2016-10-28 | Anti-network-rubbing wireless routing method and routing system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106412901B (en) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107295519A (en) * | 2017-08-21 | 2017-10-24 | 深圳市信锐网科技术有限公司 | A kind of wireless network access method, apparatus and system |
CN108092970A (en) * | 2017-12-13 | 2018-05-29 | 腾讯科技(深圳)有限公司 | A kind of wireless network maintaining method and its equipment, storage medium, terminal |
CN108616882A (en) * | 2018-04-10 | 2018-10-02 | 青岛海尔科技有限公司 | Household appliance matches network method, method of network entry, device, storage medium and equipment |
CN108966218A (en) * | 2018-06-22 | 2018-12-07 | 四川斐讯信息技术有限公司 | A kind of wireless network access method and system based on management terminal control |
CN108990062A (en) * | 2018-07-13 | 2018-12-11 | 全讯汇聚网络科技(北京)有限公司 | Intelligent and safe Wi-Fi management method and system |
CN109922473A (en) * | 2019-02-25 | 2019-06-21 | 迈普通信技术股份有限公司 | A kind of authorization and authentication method, certificate server and system |
CN110062337A (en) * | 2019-05-21 | 2019-07-26 | 出门问问信息科技有限公司 | Cut-in method, device, electronic equipment and the storage medium of Wi-Fi Hotspot |
CN115701182A (en) * | 2022-11-07 | 2023-02-07 | 深圳易思智科技有限公司 | Network connection method based on Hongmon system |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102711110A (en) * | 2012-05-24 | 2012-10-03 | 中兴通讯股份有限公司 | Wi-Fi (wireless fidelity) network management method and wireless router |
US20130340046A1 (en) * | 2012-06-18 | 2013-12-19 | Wistron Corporation | Wireless network client-authentication system and wireless network connection method thereof |
WO2014030669A1 (en) * | 2012-08-21 | 2014-02-27 | 横河電機株式会社 | Authentication system, management device, and authentication method |
CN103619018A (en) * | 2013-11-21 | 2014-03-05 | 北京奇虎科技有限公司 | Method and device for detecting access right of wireless network and router |
CN103763102A (en) * | 2013-12-31 | 2014-04-30 | 上海斐讯数据通信技术有限公司 | Wifi safety management system and method based on message pushing |
CN105323757A (en) * | 2014-06-27 | 2016-02-10 | 中兴通讯股份有限公司 | WIFI squatter prevention wireless routing equipment and method |
CN105871843A (en) * | 2016-03-31 | 2016-08-17 | 广州指点网络科技有限公司 | Routing device for intelligently controlling user connection number, and application method |
-
2016
- 2016-10-28 CN CN201610969951.9A patent/CN106412901B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102711110A (en) * | 2012-05-24 | 2012-10-03 | 中兴通讯股份有限公司 | Wi-Fi (wireless fidelity) network management method and wireless router |
US20130340046A1 (en) * | 2012-06-18 | 2013-12-19 | Wistron Corporation | Wireless network client-authentication system and wireless network connection method thereof |
WO2014030669A1 (en) * | 2012-08-21 | 2014-02-27 | 横河電機株式会社 | Authentication system, management device, and authentication method |
CN103619018A (en) * | 2013-11-21 | 2014-03-05 | 北京奇虎科技有限公司 | Method and device for detecting access right of wireless network and router |
CN103763102A (en) * | 2013-12-31 | 2014-04-30 | 上海斐讯数据通信技术有限公司 | Wifi safety management system and method based on message pushing |
CN105323757A (en) * | 2014-06-27 | 2016-02-10 | 中兴通讯股份有限公司 | WIFI squatter prevention wireless routing equipment and method |
CN105871843A (en) * | 2016-03-31 | 2016-08-17 | 广州指点网络科技有限公司 | Routing device for intelligently controlling user connection number, and application method |
Cited By (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107295519A (en) * | 2017-08-21 | 2017-10-24 | 深圳市信锐网科技术有限公司 | A kind of wireless network access method, apparatus and system |
CN108092970A (en) * | 2017-12-13 | 2018-05-29 | 腾讯科技(深圳)有限公司 | A kind of wireless network maintaining method and its equipment, storage medium, terminal |
CN108092970B (en) * | 2017-12-13 | 2021-01-15 | 腾讯科技(深圳)有限公司 | Wireless network maintenance method and equipment, storage medium and terminal thereof |
CN108616882A (en) * | 2018-04-10 | 2018-10-02 | 青岛海尔科技有限公司 | Household appliance matches network method, method of network entry, device, storage medium and equipment |
CN108966218A (en) * | 2018-06-22 | 2018-12-07 | 四川斐讯信息技术有限公司 | A kind of wireless network access method and system based on management terminal control |
CN108990062A (en) * | 2018-07-13 | 2018-12-11 | 全讯汇聚网络科技(北京)有限公司 | Intelligent and safe Wi-Fi management method and system |
CN108990062B (en) * | 2018-07-13 | 2022-03-08 | 全讯汇聚网络科技(北京)有限公司 | Intelligent security Wi-Fi management method and system |
CN109922473A (en) * | 2019-02-25 | 2019-06-21 | 迈普通信技术股份有限公司 | A kind of authorization and authentication method, certificate server and system |
CN110062337A (en) * | 2019-05-21 | 2019-07-26 | 出门问问信息科技有限公司 | Cut-in method, device, electronic equipment and the storage medium of Wi-Fi Hotspot |
CN115701182A (en) * | 2022-11-07 | 2023-02-07 | 深圳易思智科技有限公司 | Network connection method based on Hongmon system |
CN115701182B (en) * | 2022-11-07 | 2024-03-22 | 深圳易思智科技有限公司 | Hongmon system-based network connection method |
Also Published As
Publication number | Publication date |
---|---|
CN106412901B (en) | 2020-02-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106412901A (en) | Network-loitering prevention wireless routing method and system | |
US9420045B2 (en) | Advanced network characterization | |
CN106851632B (en) | A kind of method and device of smart machine access WLAN | |
CN103929748B (en) | A kind of Internet of Things wireless terminal and its collocation method and wireless network access point | |
EP1836830B1 (en) | Controlling wireless access to a network | |
JP3869392B2 (en) | User authentication method in public wireless LAN service system and recording medium storing program for causing computer to execute the method | |
US9769172B2 (en) | Method of accessing a network securely from a personal device, a personal device, a network server and an access point | |
US8842830B2 (en) | Method and apparatus for sending a key on a wireless local area network | |
US20070098176A1 (en) | Wireless LAN security system and method | |
CN104837136B (en) | Wireless access authentication method and device | |
CN104767715A (en) | Network access control method and equipment | |
US20080037486A1 (en) | Methods And Apparatus Managing Access To Virtual Private Network For Portable Devices Without Vpn Client | |
CN102907170A (en) | Method of connecting mobile station to communications network | |
CN102143492B (en) | Method for establishing virtual private network (VPN) connection, mobile terminal and server | |
CN108243413A (en) | A kind of method and system of wireless access railway information network | |
JP3964338B2 (en) | Communication network system, communication terminal, authentication device, authentication server, and electronic authentication method | |
JP6290044B2 (en) | Authentication system, authentication server, client device, and authentication method | |
CN110831000B (en) | Secure access method, device and system | |
WO2016061980A1 (en) | Wlan sharing method and system, and wlan sharing registration server | |
CN106412904B (en) | Method and system for preventing counterfeit user authentication authority | |
WO2016061981A1 (en) | Wlan sharing method and system, and wlan sharing registration server | |
KR100687722B1 (en) | Authenticating server and method for user authentication using the same | |
CN106878989A (en) | A kind of connection control method and device | |
JP2004274602A (en) | NETWORK COMMUNICATION SYSTEM FOR IDENTIFYING IMPERSONATION OF VoIP COMMUNICATION TERMINAL UNDER MANAGEMENT OF WIRELESS LAN | |
WO2024021580A1 (en) | Security authentication method for user terminal to access network, apparatus, and electronic device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20201120 Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province Patentee after: Hangzhou Jiji Intellectual Property Operation Co.,Ltd. Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666 Patentee before: Phicomm (Shanghai) Co.,Ltd. |
|
TR01 | Transfer of patent right |
Effective date of registration: 20201223 Address after: 8319 Yanshan Road, Bengbu City, Anhui Province Patentee after: Bengbu Lichao Information Technology Co.,Ltd. Address before: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province Patentee before: Hangzhou Jiji Intellectual Property Operation Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20210316 Address after: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China Patentee after: Huzhou YingLie Intellectual Property Operation Co.,Ltd. Address before: 8319 Yanshan Road, Bengbu City, Anhui Province Patentee before: Bengbu Lichao Information Technology Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240724 Address after: Building A, 9th Floor, 1-907, Jinan Huaqiang Plaza, No. 157 Shanda Road, Lixia District, Jinan City, Shandong Province, China 250000 Patentee after: Jinan Xinyinbo Electronic Equipment Co.,Ltd. Country or region after: China Address before: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China Patentee before: Huzhou YingLie Intellectual Property Operation Co.,Ltd. Country or region before: China |
|
TR01 | Transfer of patent right |