CN106603422A - Network steal prevention method of wireless router, and wireless router - Google Patents

Network steal prevention method of wireless router, and wireless router Download PDF

Info

Publication number
CN106603422A
CN106603422A CN201611131319.3A CN201611131319A CN106603422A CN 106603422 A CN106603422 A CN 106603422A CN 201611131319 A CN201611131319 A CN 201611131319A CN 106603422 A CN106603422 A CN 106603422A
Authority
CN
China
Prior art keywords
terminal unit
terminal
access request
access
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611131319.3A
Other languages
Chinese (zh)
Inventor
项智强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201611131319.3A priority Critical patent/CN106603422A/en
Publication of CN106603422A publication Critical patent/CN106603422A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention provides a network steal prevention method of a wireless router and the wireless router, wherein the method can carry out the recognition management of access terminal equipment and network steal prevention. The method combines an equipment name/MAC address and a user identity verification field for representing identity information of a terminal user, thereby enabling a common user to manage the terminals, connected to the wireless router, more intelligently, quickly and safely. Meanwhile, the method has a function of automatically generating a black/white list after the number of authorization or rejection times of a networking request from one piece of terminal equipment reaches a preset threshold value, and the user does not need to carry out the manual adding and setting. The black/white list is combined with the one-key authorization/rejection of a manager terminal, and equipment where the black/white list is added can directly determine the networking rejection or authorization, thereby preventing the manager terminal from repeatedly affected by the disturbance of authentication application.

Description

A kind of anti-loiter network method of wireless router and wireless router
Technical field
The present invention relates to communication technical field, more particularly to one kind can be identified managing and anti-to access terminal equipment The anti-loiter network method of wireless router of loiter network and wireless router.
Background technology
Certification and management of the wireless router to access terminal equipment at present is all based on setting MAC Address list and terminal , there is larger inconvenience in the operation of standby title.
Patent CN201410301959.9 proposes the anti-loiter network wireless routing device for supporting to arrange black and white lists in time, and Patent CN201410289448.X proposes the method for producing blacklist by failed authentication frequency threshold value.Said method black and white lists Generation and setting be both for device mac address, there is open defect:First, the domestic consumer of layman cannot know It is not under the jurisdiction of kinsfolk or visitor with the corresponding equipment of memory MAC Address, or is stranger, may not even be aware that MAC ground What location is, how to operate;Second, MAC Address can be camouflage, shirtsleeve operation can just bypass blacklist;Third, footpath between fields Raw user input password is correct and when connecting router, user cannot learn, although logging in administration page can delete strange account Family, but as described in first point, user cannot differentiate user real identification in MAC Address list.
Patent CN201610104528.2 proposes a kind of apparatus and method, router by authentication request by high in the clouds send to Remote terminal, is decided whether manually to agree to authorize by the terminal, artificial camouflage can be avoided to bypass MAC Address blacklist, safety Property is higher.But this method equally exists larger inconvenience:First, the authentication information that remote terminal is obtained includes request networking terminal Device name and device mac address, the same with above-mentioned MAC Address black and white lists, domestic consumer cannot differentiate the facility information Corresponding requestor's true identity;Second, any terminal networks every time will send mirror to the digital controller terminal of setting Power solicited message, including kinsfolk and stranger, this will bring excessive harassing and wrecking and inconvenience to user.
In view of there is peace in the mode of the existing universal access terminal certification based on device name and MAC Address and management operation Full leak, and it is existing authorize remote management of CPE router and for request on-line customer by way of practical operation presence The problem of larger inconvenience, needs to be improved the anti-loiter network method of existing wireless router, to make domestic consumer more intelligent, more just Prompt, more safely management accesses the terminal unit of wireless router.
The content of the invention
There is peace for the mode of the existing universal access terminal certification based on device name and MAC Address and management operation Full leak, and it is existing authorize remote management of CPE router and for request on-line customer by way of practical operation presence The technical problem of larger inconvenience, present invention aim at a kind of anti-loiter network method of wireless router and wireless router are provided, with Allow domestic consumer it is more intelligent, more convenient, more safely management access wireless router terminal unit.
For achieving the above object, the invention provides a kind of anti-loiter network method of wireless router, methods described includes as follows Step:(1)Receiving terminal apparatus request accesses the use of the wireless cipher and GC group connector user profile being input into during wireless router Family authentication field;(2)Verify whether the wireless cipher is correct, and the access of the terminal unit is refused if code error Request, if password correctly if continue executing with step(3);(3)Judge that the terminal sets according to the facility information of the terminal unit It is standby whether to be in current blacklist list or white list list, if then execution step(4), otherwise execution step(5);(4) If the access request for refusing the terminal unit if blacklist list, if receiving the terminal unit if white list list Access request;(5)By LAN or cloud server by the device name of the terminal unit and the subscriber authentication Field is sent to administrator terminal, and receives the mandate access information of the administrator terminal reply to receive the terminal unit Access request, or receive refusal access information that the administrator terminal replys please with the access for refusing the terminal unit Ask.
In one embodiment, step(2)In refuse the access request of the terminal unit if code error and further wrap Include:Connection failure number of times is added up and preserved, charges to the terminal unit when connection failure number of times reaches the first predetermined threshold value The blacklist list.Wherein, step(2)In refuse the access request of the terminal unit if code error and further wrap Include:Reset the number of times of successful connection before the terminal unit.
In one embodiment, step(5)The middle mandate access information for receiving the administrator terminal reply is described to receive The access request of terminal unit is further included:Successful connection number of times is added up and preserves, to reach second pre- when successful connection number of times If the terminal unit is charged to into the white list list during threshold value.Wherein, step(5)It is middle to receive the administrator terminal reply Authorize access information further included with the access request for receiving the terminal unit:Reset and connect before the terminal unit The number of times of failure.
In one embodiment, step(5)The middle refusal access information for receiving the administrator terminal reply is described to refuse The access request of terminal unit is further included:Connection failure number of times is added up and preserves, to reach first pre- when connection failure number of times If the terminal unit is charged to into the blacklist list during threshold value.Wherein, step(5)It is middle to receive the administrator terminal reply Refusal access information further included with the access request for refusing the terminal unit:Reset and connect before the terminal unit Successful number of times.
In one embodiment, step(5)Further include:When not receiving manager's end more than preset time threshold During the information that end is replied, the acquiescence for performing the permission for pre-setting or the access request for refusing the terminal unit is selected.
In one embodiment, methods described is further included:Receive the administrator terminal and check to be currently accessed without circuit By the request of the facility information of the terminal unit of device, the facility information is tested including device name, MAC Address and user identity Card field;And receive the request of subscriber authentication field described in the administrator terminal editor, and preserve the use after editor Family authentication field.
For achieving the above object, present invention also offers a kind of wireless router, including:It is access request receiver module, close Code authentication module, access request processing module, judge module and authentication module;The access request receiver module, for connecing Receive the subscriber authentication that premises equipment requests access the wireless cipher and GC group connector user profile being input into during wireless router Field;The password authentication module, for verifying whether the wireless cipher is correct, calls the access to ask if code error Ask processing module to refuse the access request of the terminal unit, if password correctly if call the judge module;The judgement mould Block, for judging whether the terminal unit is in current blacklist list or white according to the facility information of the terminal unit List list, if the access request processing module is then called, and when the terminal unit then refuses institute in blacklist list The access request of terminal unit is stated, when the terminal unit then receives the access request of the terminal unit in white list list, Otherwise call the authentication module;The authentication module, for passing through LAN or cloud server by the terminal unit Device name and the subscriber authentication field are sent to administrator terminal, and receive the mandate that the administrator terminal is replied Access information receives the access request of the terminal unit, or the reception management to call the access request processing module The refusal access information of member's terminal replies refuses the access request of the terminal unit to call the access request processing module.
It is an advantage of the current invention that:The present invention is by the user of device name/MAC Address and GC group connector subscriber identity information Authentication field combines, and when user connects wireless network, not only needs to be input into WiFi passwords, while needing to be input into identity Used as checking information, under the premise of request on-line customer's input password is correct, wireless router is taken verifying field by high in the clouds Authentication request information is sent to administrator terminal by business device, and administrator terminal user can be recognized by subscriber authentication field Request networking the corresponding user real identification of terminal unit, allow domestic consumer it is more intelligent, more convenient, more safely management access The terminal of wireless router.While reaching predetermined threshold value in many sub-authorizations or the networking request for repeatedly refusing a certain terminal unit Afterwards, the method has the function of automatically generating black/white list, it is not necessary to which user adds manually and arranges;By black/white list and pipe The key mandate of reason person's terminal one/refusal combines, and adds the equipment of black/white list and can directly judge to refuse or authorize networking, keeps away Exempt from administrator terminal to repeat to receive the harassing and wrecking of authentication application.
Description of the drawings
Fig. 1, the schematic flow sheet of the anti-loiter network method of wireless router of the present invention;
Fig. 2, the schematic flow sheet of the anti-embodiment of loiter network method one of wireless router of the present invention.
Specific embodiment
The anti-loiter network method of wireless router and wireless router for providing the present invention below in conjunction with the accompanying drawings elaborates.
With reference to Fig. 1, the schematic flow sheet of the anti-loiter network method of wireless router of the present invention.Described method include as Lower step:S11:The wireless cipher that is input into and GC group connector user profile when receiving terminal apparatus request accesses wireless router Subscriber authentication field;S12:Verify whether the wireless cipher is correct, and the terminal unit is refused if code error Access request, if password correctly if continue executing with step S13;S13:The end is judged according to the facility information of the terminal unit Whether end equipment is in current blacklist list or white list list, if then execution step S14, otherwise execution step S15; S14:If the access request for refusing the terminal unit if blacklist list, set if the terminal is received if white list list Standby access request;S15:By LAN or cloud server by the device name of the terminal unit and the user identity Verifying field is sent to administrator terminal, and receives the mandate access information of the administrator terminal reply to receive the terminal The access request of equipment, or the refusal access information of the administrator terminal reply is received to refuse connecing for the terminal unit Enter request.It is given below to explain in detail.
S11:Receiving terminal apparatus request accesses the wireless cipher and GC group connector user profile being input into during wireless router Subscriber authentication field.
That is, when premises equipment requests access wireless router, needing to be input into wireless cipher simultaneously and representing user identity Subscriber authentication field.By terminal unit title/MAC Address in combination with the verifying field for representing subscriber identity information, When user connects wireless network, not only need to be input into WiFi passwords, while needing to be input into authentication field as checking letter Breath, the operation of validation information, can allow domestic consumer more intelligent, more just when being similar to MSN request addition good friend Prompt, more safely management accesses the terminal unit of wireless router.
S12:Verify whether the wireless cipher is correct, and the access request of the terminal unit is refused if code error, If password correctly if continue executing with step S13.
Wireless router first verifies that whether the wireless cipher of input is correct, and code error is directly refused to access, continuous wrong Erroneous input password number of times reaches predetermined threshold value will automatically generate blacklist.
Specifically, the access request for refusing the terminal unit in step S12 if code error is further included:It is cumulative And connection failure number of times is preserved, the terminal unit is charged to into the black name when connection failure number of times reaches the first predetermined threshold value Single-row table.Wherein, the access request for refusing the terminal unit in step S12 if code error is further included:Reset institute State the number of times of successful connection before terminal unit.That is, refuse the networking request of terminal unit when judging code error, will be wireless The number of times of the conventional successful connection of the terminal unit stored in router resets, while adding up and preserving connection failure number of times;When Connection failure number of times reaches the first predetermined threshold value, and the terminal device information is automatically added to blacklist list, and authorizing procedure terminates. The number of times of the conventional successful connection of the terminal unit can be stored in the memory element of wireless router.
S13:Judge whether the terminal unit is in current blacklist row according to the facility information of the terminal unit Table or white list list, if then execution step S14, otherwise execution step S15.
The facility information is added in addition to the information such as device name, MAC Address, IP address of GC group connector facility information The subscriber authentication field of the GC group connector user profile that user's application is input into when accessing.
If the wireless cipher of input is correct, wireless router is by facility information and current black/white list list(Can store up Deposit in the memory unit)In facility information compare, to judge it is single-row whether the terminal unit is in current black/white name Table.If in being in current black/white list list, then networking in blacklist list refusal, can be successful in white list list Networking;If not being in current black/white list list, then authentication request is pushed.
S14:If the access request for refusing the terminal unit if blacklist list, if receiving institute if white list list State the access request of terminal unit.
If that is, be in current black/white list list, then, if being sentenced according to the facility information of the terminal unit Terminal unit is determined in blacklist list, wireless router terminates the access of the terminal unit, authorizing procedure is refused;Refusal connection Net, if judging terminal unit in white list list according to the facility information of the terminal unit, wireless router will be allowed should The access of terminal unit, authorizing procedure terminates.
S15:By LAN or cloud server by the device name of the terminal unit and the subscriber authentication Field is sent to administrator terminal, and receives the mandate access information of the administrator terminal reply to receive the terminal unit Access request, or receive refusal access information that the administrator terminal replys please with the access for refusing the terminal unit Ask.
If according to the facility information of terminal unit judgement terminal unit not in existing black/white list list, Wireless router is by including the user of the GC group connector user profile of the device name and user input of GC group connector facility information Authentication field is sent to administrator terminal by LAN or cloud server;Administrator terminal user passes through router pipe Reason APP obtains the authentication request information for pushing, and a key is replied authentication request, realizes a key mandate or refusal function.Repeatedly refused Exhausted terminal unit, refusal number of times reaches predetermined threshold value(Can be identical with aforementioned first predetermined threshold value)Terminal add black name It is single;By the terminal unit of many sub-authorizations, number of times is authorized to reach predetermined threshold value(Can be identical with aforementioned first predetermined threshold value)End End adds white list.
Specifically, the mandate access information that the administrator terminal reply is received in step S15 is set with receiving the terminal Standby access request is further included:Successful connection number of times is added up and preserves, when successful connection number of times reaches the second predetermined threshold value When the terminal unit is charged to into the white list list.Wherein, the mandate that the administrator terminal is replied is received in step S15 Access information is further included with the access request for receiving the terminal unit:Reset connection failure before the terminal unit Number of times.That is, when receiving the mandate access information that the administrator terminal is replied, the networking request of receiving terminal equipment;Will The number of times of the conventional connection failure of the terminal unit stored in wireless router resets, while add up and to preserve successful connection secondary Number;When successful connection number of times reaches the second predetermined threshold value, the terminal device information is automatically added to white list list, authorizing procedure Terminate.The number of times of the conventional connection failure of the terminal unit can be stored in the memory element of wireless router.
Specifically, the refusal access information that the administrator terminal reply is received in step S15 is set with refusing the terminal Standby access request is further included:Connection failure number of times is added up and preserves, when connection failure number of times reaches the first predetermined threshold value When the terminal unit is charged to into the blacklist list.Wherein, the refusal that the administrator terminal is replied is received in step S15 Access information is further included with the access request for refusing the terminal unit:Reset successful connection before the terminal unit Number of times.That is, when receiving the refusal access information that the administrator terminal is replied, refusing the networking request of terminal unit;Will The number of times of the conventional successful connection of the terminal unit stored in wireless router resets, while add up and to preserve connection failure secondary Number;When connection failure number of times reaches the first predetermined threshold value, the terminal device information is automatically added to blacklist list, authorizing procedure Terminate.The number of times of the conventional successful connection of the terminal unit can be stored in the memory element of wireless router.
Optionally, when administrator terminal time-out is not replied, perform acquiescence and select, the acquiescence of the agreement or refusal is selected can To pre-set.Specifically, step S15 is further included:When not receiving the administrator terminal more than preset time threshold During the information of reply, the acquiescence for performing the permission for pre-setting or the access request for refusing the terminal unit is selected.
Preferably, methods described is further included:Receive the administrator terminal and check to be currently accessed wireless router The request of the facility information of terminal unit, the facility information includes device name, MAC Address and subscriber authentication word Section;And receive the request of subscriber authentication field described in the administrator terminal editor, and preserve the user's body after editor Part verifying field.That is, administrator terminal user's any time enters wireless router administration interface, current connection can be checked The facility information of the terminal unit of WiFi, the facility information is except device name, MAC Address, the IP of GC group connector facility information Outside the information such as address, the subscriber authentication field of the GC group connector user profile that further user application is input into when accessing.Management Member terminal use passes through subscriber authentication field identifying user identity, while the subscriber authentication field can the person's of being managed end End subscriber editor, with the terminal unit for facilitating administrator terminal user's identification and management to access.
The present invention mutually ties device name/MAC Address with the subscriber authentication field of GC group connector subscriber identity information Close, when user connects wireless network, not only need to be input into WiFi passwords, while needing to be input into authentication field as checking Information, under the premise of request on-line customer's input password is correct, wireless router is believed authentication request by cloud server Breath is sent to administrator terminal, and administrator terminal user can recognize that the terminal of request networking sets by subscriber authentication field Standby corresponding user real identification, allows domestic consumer is more intelligent, more convenient, more safely management accesses the end of wireless router End.Simultaneously many sub-authorizations or repeatedly refuse a certain terminal unit networking request reach predetermined threshold value after, the method have from The dynamic function of generating black/white list, it is not necessary to which user adds manually and arranges;Black/white list is awarded with the key of administrator terminal one Power/refusal combines, and adds the equipment of black/white list and can directly judge to refuse or authorize networking, it is to avoid administrator terminal weight The harassing and wrecking of authentication application are received again.
The anti-loiter network method of wireless router of the present invention is described further below in conjunction with accompanying drawing 2.With reference to Fig. 2, The schematic flow sheet of the anti-embodiment of loiter network method one of wireless router of the present invention.
Idiographic flow is:
1)When the terminal use of request networking opens wireless router wireless network SSID preparation accesses, wireless router sends mirror Power request prompting input password and the verifying field for representing user identity, verifying field input frame information such as " I is XXX ". That is, when user connects wireless network, not only need to be input into WiFi passwords, while needing to be input into authentication field as testing Card information, the operation of validation information when being similar to MSN request addition good friend;
2)Wireless router obtains the facility information and its subscriber authentication field of request networked terminals, and whether judges password Correctly;
3)Code error, refuses the networking request of the terminal, and the number of times that the user in memory element was successfully connected in the past resets, And the cumulative and preservation frequency of failure, when the frequency of failure reaches predetermined threshold value, the facility information is automatically added to blacklist list, mirror Power flow process terminates;
4)Password is correct, and wireless router compares facility information with black/white list list in memory element;
5)If in blacklist, denied access, authorizing procedure terminates the facility information;If the facility information is in white list In, it is allowed to access, authorizing procedure terminates;
6), not in black/white list list, wireless router is by LAN or cloud server to manager's end for the facility information End(It can be mobile terminal)Authentication request is pushed, pushed information includes that the device name and GC group connector that represent facility information are used The verifying field of family identity information;
7)Receive the key of manager terminal use one and reply authentication request:Agree to networking, then the equipment is successfully networked, by its conventional mistake The number of times for losing connection resets, and adding up and preserving is successfully connected number of times, and when number of times is successfully connected predetermined threshold value is reached, and is automatically added to White list, authorizing procedure terminates;Refusal networking, the then equipment networking failure, the number of times that it was successfully connected in the past resets, adds up And preservation unsuccessfully connects number of times, predetermined threshold value is reached when number of times is unsuccessfully connected, be automatically added to blacklist, authorizing procedure terminates.
8)When administrator terminal user time-out is not replied, the acquiescence selection agreed to or refuse, the agreement or refusal are performed Acquiescence select can pre-set.
Present invention also offers a kind of wireless router, including:Access request receiver module, password authentication module, access Request processing module, judge module and authentication module;The access request receiver module, connects for receiving terminal apparatus request Enter the subscriber authentication field of the wireless cipher and GC group connector user profile being input into during wireless router;The password authentification Module, for verifying whether the wireless cipher is correct, calls the access request processing module refusal institute if code error State the access request of terminal unit, if password correctly if call the judge module;The judge module, for according to the end The facility information of end equipment judges whether the terminal unit is in current blacklist list or white list list, if then adjusting With the access request processing module, and when the terminal unit please in the access that blacklist list then refuses the terminal unit Ask, when the terminal unit then receives the access request of the terminal unit in white list list, otherwise call the authentication mould Block;The authentication module, for passing through LAN or cloud server by the device name of the terminal unit and the user Authentication field is sent to administrator terminal, and it is described to call to receive the mandate access information of the administrator terminal reply Access request processing module receives the access request of the terminal unit, or the refusal that the reception administrator terminal is replied connects Enter information to call the access request processing module to refuse the access request of the terminal unit.
The above is only the preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art Member, under the premise without departing from the principles of the invention, can also make some improvements and modifications, and these improvements and modifications also should be regarded as Protection scope of the present invention.

Claims (10)

1. a kind of anti-loiter network method of wireless router, it is characterised in that methods described comprises the steps:
(1)Receiving terminal apparatus request accesses the user of the wireless cipher and GC group connector user profile being input into during wireless router Authentication field;
(2)Verify whether the wireless cipher is correct, the access request of the terminal unit is refused if code error, if password It is correct then continue executing with step(3);
(3)Judge whether the terminal unit is in current blacklist list or white according to the facility information of the terminal unit List list, if then execution step(4), otherwise execution step(5);
(4)If the access request for refusing the terminal unit if blacklist list, if receiving the end if white list list The access request of end equipment;
(5)The device name of the terminal unit and the subscriber authentication field are sent out by LAN or cloud server Deliver to administrator terminal, and receive that the administrator terminal replys authorize access information to receive the access of the terminal unit Request, or refusal access information that the administrator terminal replys is received to refuse the access request of the terminal unit.
2. method according to claim 1, it is characterised in that step(2)In refuse the terminal if code error and set Standby access request is further included:Connection failure number of times is added up and preserves, when connection failure number of times reaches the first predetermined threshold value When the terminal unit is charged to into the blacklist list.
3. method according to claim 2, it is characterised in that step(2)In refuse the terminal if code error and set Standby access request is further included:Reset the number of times of successful connection before the terminal unit.
4. method according to claim 1, it is characterised in that step(5)It is middle to receive awarding for the administrator terminal reply Power access information is further included with the access request for receiving the terminal unit:Successful connection number of times is added up and preserves, when even Connect and the terminal unit is charged to into the white list list when number of success reaches the second predetermined threshold value.
5. method according to claim 4, it is characterised in that step(5)It is middle to receive awarding for the administrator terminal reply Power access information is further included with the access request for receiving the terminal unit:Reset connection failure before the terminal unit Number of times.
6. method according to claim 1, it is characterised in that step(5)It is middle to receive refusing for the administrator terminal reply Access information absolutely is further included with the access request for refusing the terminal unit:Connection failure number of times is added up and preserves, when even Connect when the frequency of failure reaches the first predetermined threshold value and the terminal unit is charged to into the blacklist list.
7. method according to claim 6, it is characterised in that step(5)It is middle to receive refusing for the administrator terminal reply Access information absolutely is further included with the access request for refusing the terminal unit:Reset successful connection before the terminal unit Number of times.
8. method according to claim 1, it is characterised in that step(5)Further include:When more than preset time threshold When not receiving the information that the administrator terminal is replied, the permission for pre-setting or the access for refusing the terminal unit are performed The acquiescence of request is selected.
9. method according to claim 1, it is characterised in that methods described is further included:
Receive the request that the administrator terminal checks the facility information of the terminal unit for being currently accessed wireless router, it is described to set Standby information includes device name, MAC Address and subscriber authentication field;
Receive the request of subscriber authentication field described in the administrator terminal editor, and the user identity preserved after editor is tested Card field.
10. a kind of wireless router, it is characterised in that include:Access request receiver module, password authentication module, access request Processing module, judge module and authentication module;
The access request receiver module, when asking to access wireless router for receiving terminal apparatus the wireless cipher that is input into and The subscriber authentication field of GC group connector user profile;
The password authentication module, for verifying whether the wireless cipher is correct, calls the access to ask if code error Ask processing module to refuse the access request of the terminal unit, if password correctly if call the judge module;
The judge module, it is current for judging whether the terminal unit is according to the facility information of the terminal unit Blacklist list or white list list, if the access request processing module is then called, and when the terminal unit is in black name Single-row table then refuses the access request of the terminal unit, sets when the terminal unit then receives the terminal in white list list Standby access request, otherwise calls the authentication module;
The authentication module, for passing through LAN or cloud server by the device name of the terminal unit and the user Authentication field is sent to administrator terminal, and it is described to call to receive the mandate access information of the administrator terminal reply Access request processing module receives the access request of the terminal unit, or the refusal that the reception administrator terminal is replied connects Enter information to call the access request processing module to refuse the access request of the terminal unit.
CN201611131319.3A 2016-12-09 2016-12-09 Network steal prevention method of wireless router, and wireless router Pending CN106603422A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611131319.3A CN106603422A (en) 2016-12-09 2016-12-09 Network steal prevention method of wireless router, and wireless router

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611131319.3A CN106603422A (en) 2016-12-09 2016-12-09 Network steal prevention method of wireless router, and wireless router

Publications (1)

Publication Number Publication Date
CN106603422A true CN106603422A (en) 2017-04-26

Family

ID=58598092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611131319.3A Pending CN106603422A (en) 2016-12-09 2016-12-09 Network steal prevention method of wireless router, and wireless router

Country Status (1)

Country Link
CN (1) CN106603422A (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106936854A (en) * 2017-05-09 2017-07-07 成都市宏山科技有限公司 For the safety system of router
CN107147169A (en) * 2017-05-27 2017-09-08 上海斐讯数据通信技术有限公司 A kind of wireless charging control method and wireless charging device
CN107426161A (en) * 2017-05-09 2017-12-01 成都市宏山科技有限公司 A kind of home router login validation method
CN107528748A (en) * 2017-08-16 2017-12-29 迈普通信技术股份有限公司 Router reports the loss method, router and router administration platform
CN107613544A (en) * 2017-10-12 2018-01-19 上海斐讯数据通信技术有限公司 A kind of method for connecting network of internet of things equipment and a kind of wireless router
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN107820248A (en) * 2017-10-10 2018-03-20 上海斐讯数据通信技术有限公司 A kind of anti-loiter network method of router and router
CN107911831A (en) * 2017-11-16 2018-04-13 北京小米移动软件有限公司 User is reminded to replace method, apparatus, equipment and the storage medium of router
CN108347374A (en) * 2018-01-22 2018-07-31 广州欧赛斯信息科技有限公司 A kind of information push method, system and device preventing invalid message
CN108616521A (en) * 2018-04-12 2018-10-02 青岛海尔科技有限公司 Method for network access, device, equipment and readable storage medium storing program for executing
CN108769990A (en) * 2018-05-30 2018-11-06 郑州易湃科技有限公司 Management method, managing device and the wireless telecom equipment of wireless telecom equipment
CN108924907A (en) * 2018-06-22 2018-11-30 四川斐讯信息技术有限公司 A kind of fast access method of wireless network, system and for net equipment
CN109495980A (en) * 2018-11-21 2019-03-19 深圳市凌盛电子有限公司 A kind of intelligent router with remote control function
WO2019080314A1 (en) * 2017-10-25 2019-05-02 上海斐讯数据通信技术有限公司 Method for configuring authority in router, authority configuration system and router
CN109756403A (en) * 2017-11-06 2019-05-14 中国电信股份有限公司 Access verification method, device, system and computer readable storage medium
CN110011992A (en) * 2019-03-25 2019-07-12 联想(北京)有限公司 System login method and electronic equipment
CN110022556A (en) * 2019-03-08 2019-07-16 佛山市云米电器科技有限公司 A kind of method and system for realizing household electrical appliance networking by identiflication number
CN110418396A (en) * 2019-07-12 2019-11-05 宇龙计算机通信科技(深圳)有限公司 Control method, device, terminal and the storage medium of WIFI network
CN110708301A (en) * 2019-09-24 2020-01-17 贝壳技术有限公司 User request processing method and device, electronic equipment and storage medium
CN110839236A (en) * 2019-11-08 2020-02-25 深圳市友华通信技术有限公司 Wireless internet access management method based on physical identity authentication
CN111314917A (en) * 2020-02-22 2020-06-19 深圳市天和通信有限公司 Method for controlling wireless terminal access and wireless access point
CN112153645A (en) * 2019-06-28 2020-12-29 北京奇虎科技有限公司 Anti-network-rubbing method and device and router
CN113691521A (en) * 2021-08-19 2021-11-23 北京鼎普科技股份有限公司 Method for network access based on terminal
CN114866265A (en) * 2021-01-20 2022-08-05 晶晨半导体(上海)股份有限公司 Network connection method, router, administrator terminal device, and communication device
CN116056184A (en) * 2022-05-27 2023-05-02 荣耀终端有限公司 Network access method, system, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739623A (en) * 2011-04-15 2012-10-17 华为终端有限公司 Authorization method and terminal device
CN105323757A (en) * 2014-06-27 2016-02-10 中兴通讯股份有限公司 WIFI squatter prevention wireless routing equipment and method
CN105392137A (en) * 2015-10-16 2016-03-09 中国联合网络通信集团有限公司 Household WIFI embezzlement preventing method, wireless router and terminal equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739623A (en) * 2011-04-15 2012-10-17 华为终端有限公司 Authorization method and terminal device
CN105323757A (en) * 2014-06-27 2016-02-10 中兴通讯股份有限公司 WIFI squatter prevention wireless routing equipment and method
CN105392137A (en) * 2015-10-16 2016-03-09 中国联合网络通信集团有限公司 Household WIFI embezzlement preventing method, wireless router and terminal equipment

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426161A (en) * 2017-05-09 2017-12-01 成都市宏山科技有限公司 A kind of home router login validation method
CN106936854A (en) * 2017-05-09 2017-07-07 成都市宏山科技有限公司 For the safety system of router
CN107147169A (en) * 2017-05-27 2017-09-08 上海斐讯数据通信技术有限公司 A kind of wireless charging control method and wireless charging device
CN107528748A (en) * 2017-08-16 2017-12-29 迈普通信技术股份有限公司 Router reports the loss method, router and router administration platform
CN107528748B (en) * 2017-08-16 2020-05-08 迈普通信技术股份有限公司 Router loss reporting method, router and router management platform
CN107820248A (en) * 2017-10-10 2018-03-20 上海斐讯数据通信技术有限公司 A kind of anti-loiter network method of router and router
CN107613544A (en) * 2017-10-12 2018-01-19 上海斐讯数据通信技术有限公司 A kind of method for connecting network of internet of things equipment and a kind of wireless router
WO2019080314A1 (en) * 2017-10-25 2019-05-02 上海斐讯数据通信技术有限公司 Method for configuring authority in router, authority configuration system and router
CN107708116A (en) * 2017-10-25 2018-02-16 上海斐讯数据通信技术有限公司 A kind of method and system realized equipment and exempt from password connection route device
CN107708116B (en) * 2017-10-25 2020-11-13 台州市吉吉知识产权运营有限公司 Method and system for realizing password-free connection of equipment to router
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN109756403A (en) * 2017-11-06 2019-05-14 中国电信股份有限公司 Access verification method, device, system and computer readable storage medium
CN107911831A (en) * 2017-11-16 2018-04-13 北京小米移动软件有限公司 User is reminded to replace method, apparatus, equipment and the storage medium of router
CN108347374A (en) * 2018-01-22 2018-07-31 广州欧赛斯信息科技有限公司 A kind of information push method, system and device preventing invalid message
CN108347374B (en) * 2018-01-22 2021-06-29 广州欧赛斯信息科技有限公司 Message pushing method and device for preventing illegal messages
CN108616521A (en) * 2018-04-12 2018-10-02 青岛海尔科技有限公司 Method for network access, device, equipment and readable storage medium storing program for executing
CN108769990A (en) * 2018-05-30 2018-11-06 郑州易湃科技有限公司 Management method, managing device and the wireless telecom equipment of wireless telecom equipment
CN108924907A (en) * 2018-06-22 2018-11-30 四川斐讯信息技术有限公司 A kind of fast access method of wireless network, system and for net equipment
CN109495980A (en) * 2018-11-21 2019-03-19 深圳市凌盛电子有限公司 A kind of intelligent router with remote control function
CN110022556A (en) * 2019-03-08 2019-07-16 佛山市云米电器科技有限公司 A kind of method and system for realizing household electrical appliance networking by identiflication number
CN110011992A (en) * 2019-03-25 2019-07-12 联想(北京)有限公司 System login method and electronic equipment
CN110011992B (en) * 2019-03-25 2022-07-26 联想(北京)有限公司 System login method and electronic equipment
CN112153645A (en) * 2019-06-28 2020-12-29 北京奇虎科技有限公司 Anti-network-rubbing method and device and router
CN110418396A (en) * 2019-07-12 2019-11-05 宇龙计算机通信科技(深圳)有限公司 Control method, device, terminal and the storage medium of WIFI network
CN110708301B (en) * 2019-09-24 2022-06-24 贝壳找房(北京)科技有限公司 User request processing method and device, electronic equipment and storage medium
CN110708301A (en) * 2019-09-24 2020-01-17 贝壳技术有限公司 User request processing method and device, electronic equipment and storage medium
CN110839236A (en) * 2019-11-08 2020-02-25 深圳市友华通信技术有限公司 Wireless internet access management method based on physical identity authentication
CN110839236B (en) * 2019-11-08 2022-12-27 深圳市友华通信技术有限公司 Wireless internet access management method based on physical identity authentication
CN111314917A (en) * 2020-02-22 2020-06-19 深圳市天和通信有限公司 Method for controlling wireless terminal access and wireless access point
CN114866265A (en) * 2021-01-20 2022-08-05 晶晨半导体(上海)股份有限公司 Network connection method, router, administrator terminal device, and communication device
CN114866265B (en) * 2021-01-20 2024-04-19 晶晨半导体(上海)股份有限公司 Network connection method, router, administrator terminal device, and communication device
CN113691521A (en) * 2021-08-19 2021-11-23 北京鼎普科技股份有限公司 Method for network access based on terminal
CN116056184A (en) * 2022-05-27 2023-05-02 荣耀终端有限公司 Network access method, system, electronic equipment and storage medium
CN116056184B (en) * 2022-05-27 2023-11-07 荣耀终端有限公司 Network access method, system, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106603422A (en) Network steal prevention method of wireless router, and wireless router
KR101401190B1 (en) Method and system for controlling access to networks
CN105278337B (en) The access control method and device of intelligent domestic system
CN104519020B (en) Manage method, server and the system of wireless network login password sharing function
US8090944B2 (en) Method and apparatus for authenticating users of an emergency communication network
US20180351711A1 (en) Method for controlling access to an in-vehicle wireless network
US20210266750A1 (en) User authentication based on ss7 call forwarding detection
CN105246073B (en) The access authentication method and server of wireless network
CA2557143C (en) Trust inheritance in network authentication
KR20150111687A (en) Apparatus and method for authentication in wireless communication system
CN106304264B (en) Wireless network access method and device
US20200304489A1 (en) Variable-Step Authentication for Communications in Controlled Environment
CN106060072B (en) Authentication method and device
CN107421060A (en) Air conditioner communication means and air conditioner based on NB IoT networks
CN105681259A (en) Open authorization method and apparatus and open platform
CN112613020A (en) Identity verification method and device
CN105392137A (en) Household WIFI embezzlement preventing method, wireless router and terminal equipment
CN106559785A (en) Authentication method, equipment and system and access device and terminal
CN108966218A (en) A kind of wireless network access method and system based on management terminal control
CN108712419A (en) A kind of authorization terminal authentication method, system and aaa server
CN112615828A (en) Intellectual property operating system based on cloud computing network and intelligent authorization method
CN106330580A (en) Method and device for controlling monitoring equipment
CN105915557A (en) Network authentication method, access control method and network access equipment
CN107770117A (en) A kind of safe network access control method
CN105391720A (en) User terminal login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170426