CN106412901B - Anti-network-rubbing wireless routing method and routing system - Google Patents

Anti-network-rubbing wireless routing method and routing system Download PDF

Info

Publication number
CN106412901B
CN106412901B CN201610969951.9A CN201610969951A CN106412901B CN 106412901 B CN106412901 B CN 106412901B CN 201610969951 A CN201610969951 A CN 201610969951A CN 106412901 B CN106412901 B CN 106412901B
Authority
CN
China
Prior art keywords
wireless terminal
router
terminal
network
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610969951.9A
Other languages
Chinese (zh)
Other versions
CN106412901A (en
Inventor
何山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan Xinyinbo Electronic Equipment Co ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610969951.9A priority Critical patent/CN106412901B/en
Publication of CN106412901A publication Critical patent/CN106412901A/en
Application granted granted Critical
Publication of CN106412901B publication Critical patent/CN106412901B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides a method and a system for preventing a wireless router from being stolen, wherein the method comprises the following steps: appointing a management terminal for a router in advance; the router acquires equipment information of the wireless terminal and sends the equipment information to the management terminal; if the information is stored in the management terminal, the router starts a service set identifier and a password of the access network corresponding to the equipment information of the wireless terminal, so that the wireless terminal is accessed to the network; if the device information of the wireless terminal is not stored in the management terminal, the device information of the wireless terminal is confirmed and then stored in the management terminal, and the service set identification and the password of the corresponding access network are generated according to the device information of the wireless terminal, so that the wireless terminal is accessed to the network. The invention can effectively avoid the influence on the normal use of the user after the wireless password of the router is stolen.

Description

Anti-network-rubbing wireless routing method and routing system
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a network rubbing prevention wireless routing method and a routing system.
Background
With the development of communication technology, people are becoming more and more accustomed to using wireless networks for various activities, such as watching videos, shopping, browsing web pages, and the like. At present, people often connect to a wireless network through the wireless function of a router. The wireless function of the router is to forward the broadband network signal to nearby wireless network devices, such as notebook computers, smart phones and all devices with WiFi function, through an antenna.
The encryption commonly used by the router is the ordinary WPA (WiFi Protected Access) -PSK (pre-shared key) encryption. WPA is a protocol and algorithm for security using keys, which changes the way keys are generated, transforms keys more frequently to obtain security, and adds a message integrity check function to prevent packet forgery. The wireless network device can be connected to the router if the authentication is successful by inputting the password of the SSID (Service Set identifier) of the wireless network, and cannot be connected to the router to access the network if the authentication is failed.
In the process of implementing the invention, the inventor finds that the prior art has at least the following problems:
the existing authentication processing mode enhances the mobility of network users and makes network use more convenient and safer, but brings convenience for some users to crack wireless passwords of other people through brute force cracking. The brute force cracking method is that the SSID of other people is connected at a high speed by using different passwords through software, so that the password of the SSID is cracked within a certain time. The existing WPA-PSK encryption is easy to crack because only one layer of password is used as security protection, so that wireless network resources are maliciously occupied, and meanwhile, great potential safety hazards are brought.
It should be noted that the above background description is only for the sake of clarity and complete description of the technical solutions of the present invention and for the understanding of those skilled in the art. Such solutions are not considered to be known to the person skilled in the art merely because they have been set forth in the background section of the invention.
Disclosure of Invention
In view of the foregoing problems, an object of embodiments of the present invention is to provide a method and a system for preventing a network from being stolen, which can effectively prevent a wireless password of a router from influencing normal use of a user.
In order to achieve the above object, an embodiment of the present invention provides a network handover prevention wireless routing method, including: appointing a management terminal for a router in advance, wherein the management terminal stores and manages equipment information of a wireless terminal accessed to the router; the method comprises the steps that a wireless terminal sends a connection request to a router, when the wireless terminal is connected to the router after passing the authentication of the router, the router acquires the equipment information of the wireless terminal and sends the acquired equipment information of the wireless terminal to a management terminal; if the equipment information of the wireless terminal is stored in the management terminal, the router starts a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password; if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password.
Further, the management terminal stores and manages device information of the wireless terminal accessing to the router, including: the management terminal is provided with a device information table used for storing the device information of the wireless terminal accessed to the router; and the management terminal manages the equipment information table and sets the wireless terminal information in the equipment information table to be read only for the router.
Further, the sending, by the wireless terminal, a connection request to a router, and when the wireless terminal is connected to the router after passing authentication of the router, the router acquiring device information of the wireless terminal and sending the acquired device information of the wireless terminal to the management terminal includes: the router broadcasts a service set identifier, and the wireless terminal sends a connection request to the corresponding router after searching the service set identifier, wherein the connection request comprises the equipment information of the wireless terminal and the authentication password of the service set identifier; if the wireless terminal passes the authentication of the router by adopting the authentication password, the wireless terminal is connected to the router, and the router acquires the equipment information of the wireless terminal from the connection request and sends the acquired equipment information of the wireless terminal to the management terminal; the router maintains a routing connection with the wireless terminal but prohibits the wireless terminal from accessing the network.
Further, if the device information of the wireless terminal is already stored in the management terminal, the router obtains a service set identifier and a password of an access network corresponding to the device information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password, including: if the equipment information of the wireless terminal is stored in the management terminal, the wireless terminal has access to a network through the router and has stored a service set identifier and a password of the access network; and the router acquires the stored service set identification and password of the access network and allows the wireless terminal to access the network through the router according to the service set identification and password of the access network.
Further, if the device information of the wireless terminal is not stored in the management terminal, after the device information of the wireless terminal is confirmed, the device information of the wireless terminal is stored in the management terminal, and the router generates a service set identifier and a password of a corresponding access network according to the device information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password, including: if the equipment information of the wireless terminal is not stored in the management terminal, the wireless terminal is a new access wireless terminal which is not accessed to the network through the router, and the management terminal confirms the equipment information of the new access wireless terminal; if the confirmation is not passed, the router does not allow the new access wireless terminal to access the network; if the confirmation is passed, storing the device information of the newly accessed wireless terminal in the management terminal; and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the new access wireless terminal, so that the new access wireless terminal accesses the network through the router according to the service set identifier and the password of the access network.
Further, the service set identifier and the password of the access network correspond to the device information of the wireless terminal one to one, and cannot be searched by other wireless terminals except the wireless terminal.
In order to achieve the above object, an embodiment of the present invention further provides a network setup prevention wireless routing system, including: the management terminal is used as the management equipment of the router and used for storing and managing the equipment information of the wireless terminal accessed to the router; the router is used for allowing the wireless terminal to be connected to the router after the received connection request of the wireless terminal passes authentication, acquiring the equipment information of the wireless terminal and sending the acquired equipment information of the wireless terminal to the management terminal; if the equipment information of the wireless terminal is stored in the management terminal, starting a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password; if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and a service set identifier and a password of a corresponding access network are generated according to the equipment information of the wireless terminal; and the wireless terminal is used for accessing the network through the router according to the service set identification and the password of the access network.
In view of the above, the method and system for preventing network from being stolen provided by the embodiment of the present invention pre-designate a management terminal for a router, and when the wireless terminal is authenticated by a password of a service set identifier broadcasted by the router, the wireless terminal can only establish a routing connection with the router and cannot access a network; if the equipment information of the wireless terminal is stored in the management terminal, the router is used for indicating that the wireless terminal has accessed the network through the router and has stored the service set identifier and the password of the accessed network, and the router only needs to open the service set identifier and the password of the accessed network corresponding to the stored equipment information of the wireless terminal to enable the wireless terminal to be accessed to the network; if the device information of the wireless terminal is not stored in the management terminal, it indicates that the wireless terminal does not access the network through the router before, the management terminal needs to confirm the device information of the newly accessed wireless terminal and can store the device information of the newly accessed wireless terminal in the management terminal after the confirmation is passed, the router generates a service set identifier and a password of a corresponding access network according to the device information of the newly accessed wireless terminal, and the wireless terminal can access the network according to the service set identifier and the password subsequently. Therefore, a management terminal is added in the wireless verification of the router, the special information of the terminal equipment is recorded in cooperation with the operation of a user, the terminal is not controlled by the router to be written, and the terminal is not required to be rewritten by a cracking tool; by using the secondary connection, the router generates a corresponding service set identifier and a password by using the special information of the equipment, so that a new connection is established between the wireless router and the equipment and cannot be interfered by a cracking tool; therefore, the influence on the normal use of the user after the wireless password of the router is stolen can be effectively avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a network setup prevention wireless routing method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a network setup prevention wireless routing system according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings of the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
The embodiment of the invention provides a network rubbing prevention wireless routing method. Referring to fig. 1, the method may include the following steps:
step S1: a management terminal is designated in advance for a router, and the management terminal stores and manages device information of a wireless terminal accessing the router.
In this embodiment, compared with the prior art, the router is extended with a function in advance, and the extended function can designate a management terminal for the router, where the management terminal may be a mobile phone, a computer, or the like, and the specific form is not limited.
The management terminal has a device information table for storing device information of the wireless terminal accessing the router. The management terminal also manages the device information table, for example, the wireless terminal information in the device information table is set to be read-only for the router, that is, the router only allows route reading but not writing, and if the router writes the wireless terminal information, confirmation of the management terminal is required.
Step S2: the method comprises the steps that a wireless terminal sends a connection request to a router, when the wireless terminal is connected to the router after passing the authentication of the router, the router acquires the equipment information of the wireless terminal and sends the acquired equipment information of the wireless terminal to a management terminal.
In this embodiment, the device information of the wireless terminal may include unique information such as a MAC address and a PN code. The router broadcasts the service set identifier, the wireless terminal searches the service set identifier and sends a connection request to the corresponding router, and the router can acquire the equipment information of the wireless terminal from the connection request of the wireless terminal.
The Service Set Identifier (SSID) can divide a wireless local area network into several sub-networks requiring different authentication, each sub-network requires independent authentication, and only users who pass the authentication can enter the corresponding sub-network, so that unauthorized users are prevented from entering the wireless local area network.
The router encrypts the service set identifier in advance through a WiFi protected access-pre-shared key (WPA-PSK), and the password is added by the router, wherein the shortest number of the password is 8 characters, and the longest number of the password is 63 characters. The router opens the service set identifier for broadcasting, the wireless terminal searches the service set identifier and inputs the password of the service set identifier, if the authentication is successful, the router can be connected, and if the authentication is failed, the router cannot be connected.
In the prior art, if authentication is successful, a wireless terminal can be connected to a router to surf the internet. However, in this embodiment, even if the authentication is successful, the wireless terminal can only maintain the routing connection with the router, and the router prohibits the wireless terminal from accessing the network, that is, the wireless terminal cannot be connected to the network through the router, and further authentication of the terminal needs to be managed.
Step S3: the management terminal judges whether the received device information of the wireless terminal is already stored locally, if so, the step S4 is performed; if not, go to step S5.
In this embodiment, a management terminal searches for the acquired device information of the wireless terminal in a device information table;
if the device information of the wireless terminal is found, the device information of the wireless terminal is stored in the management terminal;
and if the device information of the wireless terminal is not found, the device information of the wireless terminal is not stored in the management terminal.
Step S4: and if the equipment information of the wireless terminal is stored in the management terminal, the router starts a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password.
In this embodiment, if the device information of the wireless terminal is already stored in the management terminal, the wireless terminal has already accessed the network through the router and has stored the service set identifier and the password of the access network; and the router acquires the stored service set identification and password of the access network and allows the wireless terminal to access the network through the router according to the service set identification and password of the access network.
Step S5: if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password.
In this embodiment, if the device information of the wireless terminal is not stored in the management terminal, the wireless terminal is a new access wireless terminal that does not access the network through the router, and the management terminal confirms the device information of the new access wireless terminal;
if not, notifying a router that the wireless terminal is not allowed to access the network;
if the confirmation is passed, storing the device information of the newly accessed wireless terminal in the management terminal; and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the new access wireless terminal, so that the new access wireless terminal accesses the network through the router according to the service set identifier and the password of the access network.
The service set identification and the password of the access network correspond to the equipment information of the wireless terminal one by one, and the service set identification and the password cannot be searched by other wireless terminals except the wireless terminal, so that a user cannot worry about network setback. Since the management terminal stores unique information such as MAC address and PN code, there is no fear that other devices have duplication of information.
In addition, when the wireless terminal disconnects the wireless connection, the corresponding generated service set identifier is closed through the router. When the wireless terminal is connected again, the router queries the management terminal according to the special information such as the MAC address and the like to judge whether the equipment is the connected terminal, if so, the router restarts the previous corresponding SSID, the connection is established again, and the network can be normally used.
Please refer to fig. 2. An embodiment of the present invention further provides a network setup prevention wireless routing system, including:
the management terminal is used as the management equipment of the router and used for storing and managing the equipment information of the wireless terminal accessed to the router;
the router is used for allowing the wireless terminal to be connected to the router after the received connection request of the wireless terminal passes authentication, acquiring the equipment information of the wireless terminal and sending the acquired equipment information of the wireless terminal to the management terminal; if the equipment information of the wireless terminal is stored in the management terminal, starting a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal; if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and a service set identifier and a password of a corresponding access network are generated according to the equipment information of the wireless terminal;
and the wireless terminal is used for accessing the network through the router according to the service set identification and the password of the access network.
Wherein the router is specifically configured to:
broadcasting a service set identifier, and enabling a wireless terminal to send a connection request to a corresponding router after searching the service set identifier, wherein the connection request comprises equipment information of the wireless terminal and an authentication password of the service set identifier; if the wireless terminal passes the authentication by adopting the authentication password, allowing the wireless terminal to be connected to the router, acquiring the equipment information of the wireless terminal from the connection request, and sending the acquired equipment information of the wireless terminal to the management terminal; maintaining a routing connection with the wireless terminal but prohibiting the wireless terminal from accessing the network.
If the equipment information of the wireless terminal is stored in the management terminal, the wireless terminal has access to a network through the router and has stored a service set identifier and a password of the access network; the router acquires the stored service set identification and password of the access network and allows the wireless terminal to access the network through the router according to the service set identification and password of the access network;
if the equipment information of the wireless terminal is not stored in the management terminal, the wireless terminal is a new access wireless terminal which is not accessed to the network through the router, and the management terminal confirms the equipment information of the new access wireless terminal; if the confirmation is not passed, the router does not allow the new access wireless terminal to access the network; if the confirmation is passed, storing the device information of the newly accessed wireless terminal in the management terminal; and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the new access wireless terminal, so that the new access wireless terminal accesses the network through the router according to the service set identifier and the password of the access network.
The specific technical details of the above-mentioned network-stealing prevention wireless routing system are similar to those of the network-stealing prevention wireless routing method, and therefore detailed descriptions thereof are omitted.
In view of the above, the method and system for preventing network from being stolen provided by the embodiment of the present invention pre-designate a management terminal for a router, and when the wireless terminal is authenticated by a password of a service set identifier broadcasted by the router, the wireless terminal can only establish a routing connection with the router and cannot access a network; if the equipment information of the wireless terminal is stored in the management terminal, the router is used for indicating that the wireless terminal has accessed the network through the router and has stored the service set identifier and the password of the accessed network, and the router only needs to open the service set identifier and the password of the accessed network corresponding to the stored equipment information of the wireless terminal to enable the wireless terminal to be accessed to the network; if the device information of the wireless terminal is not stored in the management terminal, it indicates that the wireless terminal does not access the network through the router before, the management terminal needs to confirm the device information of the newly accessed wireless terminal and can store the device information of the newly accessed wireless terminal in the management terminal after the confirmation is passed, the router generates a service set identifier and a password of a corresponding access network according to the device information of the newly accessed wireless terminal, and the wireless terminal can access the network according to the service set identifier and the password subsequently. Therefore, a management terminal is added in the wireless verification of the router, the special information of the terminal equipment is recorded in cooperation with the operation of a user, the terminal is not controlled by the router to be written, and the terminal is not required to be rewritten by a cracking tool; by using the secondary connection, the router generates a corresponding service set identifier and a password by using the special information of the equipment, so that a new connection is established between the wireless router and the equipment and cannot be interfered by a cracking tool; therefore, the influence on the normal use of the user after the wireless password of the router is stolen can be effectively avoided.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments.
Finally, it should be noted that: the foregoing description of various embodiments of the invention is provided to those skilled in the art for the purpose of illustration. It is not intended to be exhaustive or to limit the invention to a single disclosed embodiment. Various alternatives and modifications of the invention, as described above, will be apparent to those skilled in the art. Thus, while some alternative embodiments have been discussed in detail, other embodiments will be apparent or relatively easy to derive by those of ordinary skill in the art. The present invention is intended to embrace all such alternatives, modifications, and variances which have been discussed herein, and other embodiments which fall within the spirit and scope of the above application.

Claims (10)

1. A network-rubbing prevention wireless routing method is characterized by comprising the following steps:
appointing a management terminal for a router in advance, wherein the management terminal stores and manages equipment information of a wireless terminal accessed to the router;
the method comprises the steps that a wireless terminal sends a connection request to a router, when the wireless terminal is connected to the router after passing the authentication of the router, the router acquires the equipment information of the wireless terminal and sends the acquired equipment information of the wireless terminal to a management terminal;
if the equipment information of the wireless terminal is stored in the management terminal, the router starts a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password;
if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password.
2. The network setup prevention wireless routing method according to claim 1, wherein the management terminal stores and manages device information of the wireless terminal accessing to the router, including:
the management terminal is provided with a device information table used for storing the device information of the wireless terminal accessed to the router;
and the management terminal manages the equipment information table and sets the wireless terminal information in the equipment information table to be read only for the router.
3. The method as claimed in claim 1, wherein the step of sending a connection request from the wireless terminal to a router, and when the wireless terminal is connected to the router after passing the authentication of the router, the router obtaining the device information of the wireless terminal and sending the obtained device information of the wireless terminal to the management terminal includes:
the router broadcasts a service set identifier, and the wireless terminal sends a connection request to the corresponding router after searching the service set identifier, wherein the connection request comprises the equipment information of the wireless terminal and the authentication password of the service set identifier;
if the wireless terminal passes the authentication of the router by adopting the authentication password, the wireless terminal is connected to the router, and the router acquires the equipment information of the wireless terminal from the connection request and sends the acquired equipment information of the wireless terminal to the management terminal;
the router maintains a routing connection with the wireless terminal but prohibits the wireless terminal from accessing the network.
4. The method for preventing network from being stolen according to claim 1, wherein if the device information of the wireless terminal is stored in the management terminal, the router obtains a service set identifier and a password of an access network corresponding to the device information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password, comprising:
if the equipment information of the wireless terminal is stored in the management terminal, the wireless terminal has access to a network through the router and has stored a service set identifier and a password of the access network;
and the router acquires the stored service set identification and password of the access network and allows the wireless terminal to access the network through the router according to the service set identification and password of the access network.
5. The method as claimed in claim 1, wherein if the device information of the wireless terminal is not stored in the management terminal, after the device information of the wireless terminal is confirmed, the device information of the wireless terminal is stored in the management terminal, and the router generates a service set identifier and a password of a corresponding access network according to the device information of the wireless terminal, so that the wireless terminal accesses the network according to the service set identifier and the password, comprising:
if the equipment information of the wireless terminal is not stored in the management terminal, the wireless terminal is a new access wireless terminal which is not accessed to the network through the router, and the management terminal confirms the equipment information of the new access wireless terminal;
if the confirmation is not passed, the router does not allow the new access wireless terminal to access the network;
if the confirmation is passed, storing the device information of the newly accessed wireless terminal in the management terminal; and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the new access wireless terminal, so that the new access wireless terminal accesses the network through the router according to the service set identifier and the password of the access network.
6. The method of claim 4 or 5, wherein the service set identifier and the password of the access network correspond to the device information of the wireless terminal in a one-to-one manner, and cannot be searched by other wireless terminals except the wireless terminal.
7. The utility model provides an prevent rubbing net wireless routing system which characterized in that includes:
the management terminal is used as the management equipment of the router and used for storing and managing the equipment information of the wireless terminal accessed to the router;
the router is used for allowing the wireless terminal to be connected to the router after the received connection request of the wireless terminal passes authentication, acquiring the equipment information of the wireless terminal and sending the acquired equipment information of the wireless terminal to the management terminal; if the equipment information of the wireless terminal is stored in the management terminal, starting a service set identifier and a password of an access network corresponding to the equipment information of the wireless terminal; if the equipment information of the wireless terminal is not stored in the management terminal, after the equipment information of the wireless terminal is confirmed, the equipment information of the wireless terminal is stored in the management terminal, and a service set identifier and a password of a corresponding access network are generated according to the equipment information of the wireless terminal;
and the wireless terminal is used for accessing the network through the router according to the service set identification and the password of the access network.
8. The network handedness prevention wireless routing system of claim 7, wherein the router is specifically configured to:
broadcasting a service set identifier, and enabling a wireless terminal to send a connection request to a corresponding router after searching the service set identifier, wherein the connection request comprises equipment information of the wireless terminal and an authentication password of the service set identifier;
if the wireless terminal passes the authentication by adopting the authentication password, allowing the wireless terminal to be connected to the router, acquiring the equipment information of the wireless terminal from the connection request, and sending the acquired equipment information of the wireless terminal to the management terminal;
maintaining a routing connection with the wireless terminal but prohibiting the wireless terminal from accessing the network.
9. The anti-setoff wireless routing system of claim 8, wherein the router is further specifically configured to:
if the equipment information of the wireless terminal is stored in the management terminal, the wireless terminal has access to a network through the router and has stored a service set identifier and a password of the access network; the router acquires the stored service set identification and password of the access network and allows the wireless terminal to access the network through the router according to the service set identification and password of the access network;
if the equipment information of the wireless terminal is not stored in the management terminal, the wireless terminal is a new access wireless terminal which is not accessed to the network through the router, and the management terminal confirms the equipment information of the new access wireless terminal; if the confirmation is not passed, the router does not allow the new access wireless terminal to access the network; if the confirmation is passed, storing the device information of the newly accessed wireless terminal in the management terminal; and the router generates a service set identifier and a password of a corresponding access network according to the equipment information of the new access wireless terminal, so that the new access wireless terminal accesses the network through the router according to the service set identifier and the password of the access network.
10. The system of claim 9, wherein the service set identifier and the password of the access network correspond to the device information of the wireless terminal in a one-to-one manner, and cannot be searched by other wireless terminals except the wireless terminal.
CN201610969951.9A 2016-10-28 2016-10-28 Anti-network-rubbing wireless routing method and routing system Active CN106412901B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610969951.9A CN106412901B (en) 2016-10-28 2016-10-28 Anti-network-rubbing wireless routing method and routing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610969951.9A CN106412901B (en) 2016-10-28 2016-10-28 Anti-network-rubbing wireless routing method and routing system

Publications (2)

Publication Number Publication Date
CN106412901A CN106412901A (en) 2017-02-15
CN106412901B true CN106412901B (en) 2020-02-04

Family

ID=58014559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610969951.9A Active CN106412901B (en) 2016-10-28 2016-10-28 Anti-network-rubbing wireless routing method and routing system

Country Status (1)

Country Link
CN (1) CN106412901B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107295519A (en) * 2017-08-21 2017-10-24 深圳市信锐网科技术有限公司 A kind of wireless network access method, apparatus and system
CN108092970B (en) * 2017-12-13 2021-01-15 腾讯科技(深圳)有限公司 Wireless network maintenance method and equipment, storage medium and terminal thereof
CN108616882A (en) * 2018-04-10 2018-10-02 青岛海尔科技有限公司 Household appliance matches network method, method of network entry, device, storage medium and equipment
CN108966218A (en) * 2018-06-22 2018-12-07 四川斐讯信息技术有限公司 A kind of wireless network access method and system based on management terminal control
CN108990062B (en) * 2018-07-13 2022-03-08 全讯汇聚网络科技(北京)有限公司 Intelligent security Wi-Fi management method and system
CN109922473A (en) * 2019-02-25 2019-06-21 迈普通信技术股份有限公司 A kind of authorization and authentication method, certificate server and system
CN110062337B (en) * 2019-05-21 2021-12-03 出门问问信息科技有限公司 Wi-Fi hotspot access method and device, electronic equipment and storage medium
CN115701182B (en) * 2022-11-07 2024-03-22 深圳易思智科技有限公司 Hongmon system-based network connection method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102711110A (en) * 2012-05-24 2012-10-03 中兴通讯股份有限公司 Wi-Fi (wireless fidelity) network management method and wireless router
CN103619018A (en) * 2013-11-21 2014-03-05 北京奇虎科技有限公司 Method and device for detecting access right of wireless network and router
CN103763102A (en) * 2013-12-31 2014-04-30 上海斐讯数据通信技术有限公司 Wifi safety management system and method based on message pushing
CN105323757A (en) * 2014-06-27 2016-02-10 中兴通讯股份有限公司 WIFI squatter prevention wireless routing equipment and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI462604B (en) * 2012-06-18 2014-11-21 Wistron Corp Wireless network client-authentication system and wireless network connection method thereof
JP2014042095A (en) * 2012-08-21 2014-03-06 Yokogawa Electric Corp Authentication system and method
CN105871843A (en) * 2016-03-31 2016-08-17 广州指点网络科技有限公司 Routing device for intelligently controlling user connection number, and application method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102711110A (en) * 2012-05-24 2012-10-03 中兴通讯股份有限公司 Wi-Fi (wireless fidelity) network management method and wireless router
CN103619018A (en) * 2013-11-21 2014-03-05 北京奇虎科技有限公司 Method and device for detecting access right of wireless network and router
CN103763102A (en) * 2013-12-31 2014-04-30 上海斐讯数据通信技术有限公司 Wifi safety management system and method based on message pushing
CN105323757A (en) * 2014-06-27 2016-02-10 中兴通讯股份有限公司 WIFI squatter prevention wireless routing equipment and method

Also Published As

Publication number Publication date
CN106412901A (en) 2017-02-15

Similar Documents

Publication Publication Date Title
CN106412901B (en) Anti-network-rubbing wireless routing method and routing system
US9553897B2 (en) Method and computer device for monitoring wireless network
US9705883B2 (en) Communications terminal and system and rights management method
US20240048985A1 (en) Secure password sharing for wireless networks
KR20160114620A (en) Methods, devices and systems for dynamic network access administration
CN106921963A (en) A kind of smart machine accesses the method and device of WLAN
CN104519020A (en) Method, server and system for managing wireless network login password sharing function
CN102833712A (en) Method, device, server and system for preventing information leakage and equipment
US20150020180A1 (en) Wireless two-factor authentication, authorization and audit system with close proximity between mass storage device and communication device
US20220053334A1 (en) Using a network requirements field to provide a station access to a network
CN103108327A (en) Method, device and system of verification of safety association between terminal equipment and user card
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN106341815B (en) Wireless connection method, terminal and AP
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
CN103516510A (en) Wireless communication system access control method and related wireless communication system
JP2020501440A (en) Emergency number setting method, acquisition method and device
CN105635102A (en) Wi-Fi hot spot connection setting method and device
CN104580170A (en) Data reading method and device
CN103368735A (en) Authentication method, device and system of accessing application into intelligent card
CN110831000B (en) Secure access method, device and system
US20130007843A1 (en) Method, Program Product, and System of Network Connection in a Wireless Local Area Network
JP4482643B2 (en) Wireless terminal authentication system, own station wireless terminal, other station wireless terminal, and wireless terminal authentication method
CN108282784B (en) Wireless network access method, MiFi terminal, mobile terminal and storage medium
CN105681352A (en) Wi-Fi access security control method and system
WO2016061980A1 (en) Wlan sharing method and system, and wlan sharing registration server

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201120

Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Jiji Intellectual Property Operation Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201223

Address after: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee after: Bengbu Lichao Information Technology Co.,Ltd.

Address before: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Hangzhou Jiji Intellectual Property Operation Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210316

Address after: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee after: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Address before: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee before: Bengbu Lichao Information Technology Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240724

Address after: Building A, 9th Floor, 1-907, Jinan Huaqiang Plaza, No. 157 Shanda Road, Lixia District, Jinan City, Shandong Province, China 250000

Patentee after: Jinan Xinyinbo Electronic Equipment Co.,Ltd.

Country or region after: China

Address before: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee before: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Country or region before: China