CN106921632B - Wireless hotspot access control method and device - Google Patents

Wireless hotspot access control method and device Download PDF

Info

Publication number
CN106921632B
CN106921632B CN201510998290.8A CN201510998290A CN106921632B CN 106921632 B CN106921632 B CN 106921632B CN 201510998290 A CN201510998290 A CN 201510998290A CN 106921632 B CN106921632 B CN 106921632B
Authority
CN
China
Prior art keywords
information
user
wireless hotspot
fingerprint
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510998290.8A
Other languages
Chinese (zh)
Other versions
CN106921632A (en
Inventor
张彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201510998290.8A priority Critical patent/CN106921632B/en
Publication of CN106921632A publication Critical patent/CN106921632A/en
Application granted granted Critical
Publication of CN106921632B publication Critical patent/CN106921632B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The invention provides a wireless hotspot access control method and a device, wherein the method comprises the following steps: acquiring the viewing request information of the wireless hotspot information input by a user; sending main password input request information to a user according to the viewing request information; acquiring main password information input by a user, and analyzing and matching the main password information with preset standard main password information; if so, requesting the user to acquire user identification information; and determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot. The wireless hotspot access control method and the wireless hotspot access control device improve the safety and reliability of wireless hotspot access, save the maintenance operation and time cost of a wireless hotspot creator on a network, and effectively improve the user experience.

Description

Wireless hotspot access control method and device
Technical Field
The invention relates to the technical field of communication, in particular to a wireless hotspot access control method and device.
Background
A wireless Hotspot, refers to a place where a Wireless Local Area Network (WLAN) is provided to access the Internet in a public place, and such places are most cafes, airports, stations, business hotels, universities and colleges, and large exhibition halls.
In specific application, after a user creates a wireless hotspot, other user terminals can access the wireless hotspot according to the user name and password information of the wireless hotspot, and further internet access can be performed through the wireless hotspot.
However, after the wireless hotspot creator allows the user terminal to access the wireless network, the user terminal can always surf the internet through the wireless hotspot, and then the phenomena of network rubbing and network stealing can occur, which directly affects the information security of the wireless hotspot of the creator, and reduces the speed of surfing the internet by the creator and other legal users through the wireless hotspot.
Disclosure of Invention
The invention provides a wireless hotspot access control method and device, which can effectively overcome the problems that in the prior art, a user terminal can always surf the internet through a wireless hotspot, the phenomena of network rubbing and network embezzlement are caused, the information safety of the wireless hotspot of a creator is directly influenced, and the speed of surfing the internet by the creator and other legal users through the wireless hotspot is reduced.
One aspect of the present invention is to provide a method for controlling access to a wireless hotspot, including:
acquiring the viewing request information of the wireless hotspot information input by a user;
sending main password input request information to a user according to the viewing request information;
acquiring main password information input by a user, and analyzing and matching the main password information with preset standard main password information;
if so, requesting the user to acquire user identification information;
and determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot.
The above method for controlling access to a wireless hotspot analyzes and matches the main password information with preset standard main password information, and further includes:
and if not, sending the view refusing response information to the user.
In the above method for controlling access to a wireless hotspot, the permission of the wireless hotspot includes: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
Before the obtaining of the viewing request information of the wireless hotspot information input by the user, the method for controlling access to a wireless hotspot further includes:
acquiring an accessed IP address, and sending inquiry information whether to establish an encrypted network to a user according to the IP address;
receiving confirmation creation encrypted network information input by a user, and sending encryption request information to the user according to the confirmation creation encrypted network information, wherein the encryption information comprises main user name information and main password information;
receiving the encryption information input by a user, and storing the encryption information and the IP address in an associated manner;
and creating a wireless hotspot according to the IP address associated with the encrypted information.
The above method for controlling access to a wireless hotspot further includes, after creating a wireless hotspot according to the IP address associated with the encrypted information:
and randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encrypted information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
Before acquiring an accessed IP address and sending query information on whether to create an encrypted network to a user according to the IP address, the method for controlling access to a wireless hotspot further comprises:
acquiring fingerprint information input by a user;
analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
The above method for controlling access to a wireless hotspot analyzes and matches the fingerprint information with preset standard fingerprint information, and further includes:
if not, the response is rejected.
In the above method for controlling access to a wireless hotspot, the acquiring fingerprint information input by a user specifically includes:
sending fingerprint acquisition request information to a user so that the user inputs fingerprint information according to the fingerprint acquisition request information;
receiving fingerprint information input by a user, performing associated storage on the fingerprint information and accessed IP information, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
Another aspect of the present invention is to provide a wireless hotspot access control device, including:
the acquisition module is used for acquiring the viewing request information of the wireless hotspot information input by the user;
the sending module is used for sending main password input request information to a user according to the viewing request information;
the analysis matching module is used for acquiring main password information input by a user and analyzing and matching the main password information with preset standard main password information;
the obtaining module is further configured to request the user to obtain user identification information if the user identification information is matched with the user identification information;
the sending module is further configured to determine, according to the obtained user identification information, a right of the user to use a wireless hotspot, and send the wireless hotspot information to the user according to the right of the user to use the wireless hotspot, where the right of the wireless hotspot includes: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
As described above, the analysis matching module is further configured to:
and if the main password information is not matched with the preset standard main password information, sending the view refusing response information to the user.
The wireless hotspot access control device described above, the obtaining module is further configured to obtain an accessed IP address before obtaining the viewing request information of the wireless hotspot information input by the user;
the sending module is further used for sending inquiry information about whether to create an encrypted network to the user according to the IP address;
the acquisition module is also used for receiving confirmation creation encrypted network information input by a user and sending encryption request information to the user according to the confirmation creation encrypted network information, wherein the encryption information comprises main user name information and main password information;
further comprising:
the association module is used for receiving the encrypted information input by the user and storing the encrypted information and the IP address in an associated manner;
and the network creating module is used for creating the wireless hotspot according to the IP address associated with the encrypted information.
The above described wireless hotspot access control device further includes:
and the network information generation module is used for randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encryption information after the wireless hotspot is created according to the IP address associated with the encryption information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
The wireless hotspot access control device, the obtaining module, is further configured to obtain fingerprint information input by the user before obtaining the accessed IP address and sending the inquiry information about whether to create an encrypted network to the user according to the IP address;
the analysis matching module is also used for analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
The analysis and matching module is further configured to reject a response if the fingerprint information is not matched with the preset standard fingerprint information.
The sending module is further configured to send fingerprint acquisition request information to the user before acquiring the fingerprint information input by the user, so that the user inputs the fingerprint information according to the fingerprint acquisition request information;
the acquisition module is further used for receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
According to the wireless hotspot access control method and device provided by the invention, the identity of the user is verified by setting the main password and acquiring the identification information of the user, the authority of the user is confirmed, and the network connection time, the network connection speed and the like of the user can be effectively controlled, so that the problems that in the prior art, the user terminal can always surf the internet through the wireless hotspot, the phenomena of network rubbing and network stealing are generated, the information safety of the wireless hotspot of a creator is directly influenced, and the speed of surfing the internet by the creator and other legal users through the wireless hotspot is reduced are effectively solved; the safety and reliability of the wireless hotspot access are improved, the maintenance operation and time cost of a wireless hotspot creator on the network are saved, and the user experience is effectively improved.
Drawings
Fig. 1 is a schematic flowchart of a method for controlling access to a wireless hotspot according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a method for controlling access to a wireless hotspot according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating a method for controlling access to a wireless hotspot according to still another embodiment of the present invention;
fig. 4 is a flowchart illustrating a method for controlling access to a wireless hotspot according to another embodiment of the present invention;
fig. 5 is a schematic structural diagram of a wireless hotspot access control device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a wireless hotspot access control device according to another embodiment of the present invention.
In the figure:
1. an acquisition module; 2. A sending module;
3. an analysis matching module; 4. A correlation module;
5. a network creation module; 6. And a network information generation module.
Detailed Description
The following detailed description of embodiments of the present invention is provided in connection with the accompanying drawings and examples. The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention.
Fig. 1 is a schematic flow chart of a method for controlling access to a wireless hotspot; referring to fig. 1, the present invention provides a wireless hotspot access control method, where an execution subject of the method is a wireless hotspot access control device, and specifically, the method includes:
s101: acquiring the viewing request information of the wireless hotspot information input by a user;
the obtaining mode of the viewing request information input by the user is not limited, and a person skilled in the art can set the method according to specific design requirements, for example, the user clicks a created wireless hotspot icon stored on a display of the terminal device through input equipment (such as a mouse, a keyboard and the like), and the operation of clicking the wireless hotspot icon input by the user is detected, so that the operation of clicking the access icon can be determined as the viewing request information input by the user, and further the viewing request information input by the user is obtained, that is, the viewing request information input by the user can be determined as long as the operation of clicking the created wireless hotspot icon is detected; of course, those skilled in the art may also use other methods to obtain the information, as long as the viewing request information input by the user can be stably obtained, which is not described herein again.
S102: sending main password input request information to a user according to the viewing request information;
the method for sending the master password input request information is not limited, and a person skilled in the art can set the master password input request information according to specific design requirements, and since most of the establishment of the wireless hotspots in the prior art is based on the IP address of the computer, the established wireless hotspot icons are stored in the display screen interface of the computer by taking the establishment of the wireless hotspots according to the IP address of the computer as an example, when an input request of checking the wireless hotspot information input by a user is detected, the master password input request information can be sent to the user, so that the user can conveniently input a corresponding master password according to the master password input request information; of course, those skilled in the art may also adopt other sending manners, for example, the main password input request information in the form of a short message may be sent to the mobile terminal of the user, as long as the main password input request information can be sent to the user, which is not described herein again.
S103: acquiring main password information input by a user;
the specific process and manner of acquiring the main password information are not limited, and those skilled in the art can set the process according to specific design requirements, for example, a user can input corresponding main password information by using an input device of a keyboard and a mouse, and correspondingly, the manner of acquiring the main password information is to detect content information input by the user; the main password information can also be input in a short message reply mode, and correspondingly, the main password information is acquired in a mode of receiving the short message replied by the user and identifying the content in the short message; of course, those skilled in the art may also adopt other forms of obtaining manners as long as the main password information input by the user can be obtained, which is not described herein again.
S104: analyzing and matching the main password information with preset standard main password information;
the acquisition mode of the preset main password information is not limited, and a person skilled in the art can set the preset main password information according to specific design requirements, for example, the standard main password information can be set before the wireless hotspot is created for the first time; it can also be set to set default standard master password information before creating the wireless hotspot, etc.; in addition, the method for analyzing and matching the main password information and the preset standard main password information is not limited, and a person skilled in the art can set the method according to specific design requirements, for example, the method can be set to match the password information of one digit by one while acquiring the main password information input by the user, and when the password information of a certain digit is not matched, the operation of inputting the main password information by the user can be stopped immediately; or the method can also be set to carry out integral comparison of the digit number by digit number between the main password information and the standard main password information after the main password information input by the user is obtained; of course, those skilled in the art may also use other methods to perform analysis and matching, as long as the main password information can be analyzed and matched with the standard main password information, which is not described herein again.
S105: if so, requesting the user to acquire user identification information;
s106: determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot;
the specific content of the user identification information is not limited, and those skilled in the art can set the user identification information according to specific design requirements, for example, the user identification information is set to include name information of the user, name information of a used mobile terminal, MAC address information, and the like, as long as the permission of the user to use the wireless hotspot can be determined through the user identification information, which is not described herein again; in addition, the specific determination standard for determining the permission of the user to use the wireless hotspot is judged by the control strategy stored in the network server, and the specific control strategy can be set by a person skilled in the art according to specific design requirements; in addition, the authority of the wireless hotspot is not limited, wherein preferably, the authority of the wireless hotspot is set to include at least one of the following: using time information of the wireless hotspot, rate information of the wireless hotspot, traffic information and the like; of course, a person skilled in the art may also set other content information as long as different users can be set to have different use states when connecting to the wireless hotspot through the permission information, and details are not described herein; specific content of the wireless hotspot information is not limited, and a person skilled in the art can set the wireless hotspot information according to specific design requirements, for example, the wireless hotspot information can be set to include wireless hotspot connection state information, access device information, wireless hotspot user name information, wireless hotspot password information, and the like; in addition, when the main password information is matched with the standard main password information, the user can send the wireless hotspot information to the user after passing the verification.
S107: and if not, sending the view refusing response information to the user.
When the main password information is not matched with the standard main password information, the user is verified, and a view refusing response message is sent to the user; the specific form content of the review refusal response message is not limited, and those skilled in the art can set the review refusal response message according to specific design requirements, for example, the review refusal response message can be set as a popup to display verification failure prompt information, or display verification failure prompt information, and the like, as long as the effect of prompting that the user fails to verify can be achieved, which is not described herein again.
According to the wireless hotspot access control method provided by the embodiment, the identity of the user is verified and the authority of the user is confirmed by setting the main password and acquiring the identification information of the user, so that the network connection time, the network connection speed and the like of the user can be effectively controlled, and the problems that in the prior art, the user terminal can always surf the internet through the wireless hotspot, network rubbing and network stealing phenomena are caused, the information security of the wireless hotspot of a creator is directly influenced, and the speed of surfing the internet by the creator and other legal users through the wireless hotspot is reduced are effectively solved; the safety and reliability of the wireless hotspot access are improved, the maintenance operation and time cost of a wireless hotspot creator on the wireless hotspot are saved, and the user experience is effectively improved.
Fig. 2 is a schematic flow chart of a method for controlling access to a wireless hotspot; on the basis of the above embodiments, as can be seen by referring to fig. 1-2, since the wireless hotspot in the prior art is mostly established according to the IP address of the computer or the IP address of the intelligent mobile terminal, it goes without saying that, with the progress of science and technology, the detailed description will now be given by taking a desktop computer as an example; before obtaining the viewing request information of the wireless hotspot information input by the user, the method further comprises the following steps:
s201: acquiring an accessed IP address, and sending inquiry information whether to establish an encrypted network to a user according to the IP address;
the acquired IP address is the IP address of the accessed computer, so that a wireless hotspot is created according to the acquired IP address; in addition, the specific sending mode and the information format for sending the encrypted network inquiry information to the user are not limited, and a person skilled in the art can set the information according to specific design requirements, for example, the information can be sent in a popup window mode, and write a yes or no option on the lower side of the window, so that the user can select a corresponding creation mode according to the own requirements; of course, those skilled in the art may also adopt other manners as long as it is possible to send the query information on whether to create the encrypted network to the user according to the IP address, which is not described herein again.
When the information input by the user is not encrypted network information, the process of creating the wireless hotspot is the same as that in the prior art, namely when the user views the wireless hotspot information, the verification process of the main user name and the main password is not needed, so that the user can directly obtain the wireless hotspot information and can connect the wireless hotspot through the wireless hotspot information.
S202: receiving confirmation creation encrypted network information input by a user, and sending encryption request information to the user according to the confirmation creation encrypted network information, wherein the encryption information comprises main user name information and main password information;
the method comprises the steps that after a user confirms to create encrypted network information, the user needs to set main user name information and main password information required by encryption, so that the user checking wireless hotspot information can be authenticated through the set main user name information and main password information; the content format of the set main password information is not limited, and the technical personnel in the field can set the main password information according to the requirements of the technical personnel, such as the main password information can be composed of numbers, letters or symbols and the like; as long as the user who can check the wireless hotspot information through the main user name information and the main password information can perform identity authentication, the details are not repeated herein.
S203: receiving encrypted information input by a user, and storing the encrypted information and the IP address in an associated manner;
the method comprises the steps that main password information in encrypted information stored in association with an IP address is used as standard main password information so as to analyze and match the main password information input by a user viewing wireless hotspot information; the analysis matching mode set in the technical scheme is that only the main password information input by the user is analyzed and matched with the standard main password information; other forms of analytical matching may also be employed by those skilled in the art; if the main user name information and the main password information are verified; the main user name information in the encryption information of the associated IP address is used as standard main user name information; the specific analysis and matching process is as follows:
acquiring main user name information and main password information input by a user; analyzing and matching the acquired main user name information with standard main user name information, and analyzing and matching the main password information with standard main password information; if the two are matched, the wireless hotspot information can be sent to the user through verification; if any one of the data is not matched, the data is not verified, and a response refusing message is sent to the user; of course, those skilled in the art may also adopt other forms of analysis matching, which are not described herein.
S204: and creating the wireless hotspot according to the IP address of the associated encrypted information.
The method for creating the wireless hotspot is not limited, and a person skilled in the art may create the wireless hotspot in the prior art, and as long as the created wireless hotspot is an encrypted wireless hotspot, the user who views the wireless hotspot information needs to be authenticated, and then the corresponding wireless hotspot information may be viewed, which is not described herein again.
After the wireless hotspot is created according to the IP address associated with the encryption information, the method further comprises the following steps:
s205: and randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encrypted information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
The encryption network is established through the encryption information input by the user, namely the user can be allowed to check the corresponding wireless hotspot information after the user checking the wireless hotspot information is authenticated, and the password information associated with the IP address is used as the standard main password information, so that the safety and reliability of the wireless hotspot information are effectively ensured, one encryption network corresponds to one standard main password information, the safety and reliability of wireless hotspot access are further improved, and the user experience is effectively improved.
Fig. 3 is a schematic flow chart of a method for controlling access to a wireless hotspot; on the basis of the foregoing embodiments, as can be seen with continued reference to fig. 1 to 3, in order to improve the degree of identification of the user identifier, when acquiring the user identifier information, the fingerprint information of the user may be acquired by the fingerprint identification system, specifically, before acquiring the accessed IP address and sending the inquiry information about whether to create the encrypted network to the user according to the IP address, the method further includes:
s301: acquiring fingerprint information input by a user;
the specific method for acquiring the fingerprint information is not limited, and a person skilled in the art can set the method according to specific design requirements, for example, the acquisition mode can be set to send the fingerprint acquisition information to the user to prompt the user to input the fingerprint information at the corresponding position, and the user inputs the fingerprint information at the corresponding position; further acquiring fingerprint information input by a user; the convenient reliability of fingerprint information is effectively improved.
S302: analyzing and matching the fingerprint information with preset standard fingerprint information;
the preset standard fingerprint information can be generated by a creator before the creator creates the wireless hotspot; the standard fingerprint information added after the wireless hotspot is created, namely the number of the standard fingerprint information is not unique, and after the fingerprint information input by a user is acquired, the fingerprint information is analyzed and matched with a plurality of standard fingerprint information in a preset standard library; for the specific analysis and matching method, the fingerprint identification technology in the prior art can be adopted, and details are not repeated here.
S303: if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
Carry out analysis matching with fingerprint information and preset standard fingerprint information, still include:
s304: if not, the response is rejected.
When the fingerprint information input by the user is matched with the standard fingerprint information, the work can be started, the IP address of the accessed computer is obtained, and a wireless hotspot is created according to the IP address; when the fingerprint information input by the user is not matched with the standard fingerprint information, the condition that the user illegally uses the wireless hotspot access control device is indicated, and the wireless hotspot access control device cannot start working at the moment, so that the condition that the wireless hotspot access control device is illegally used is effectively avoided.
The added fingerprint identification technology effectively ensures the diversity of the wireless hotspot creation, so that different wireless hotspots can be created, for example, the wireless hotspot created by a technical engineer only allows one user or three users to access and use, and the wireless hotspot created by a worker of an operation and maintenance department can allow a plurality of users to access and use at the same time, thereby effectively improving the diversity of the wireless hotspot creation and further ensuring the safety and reliability of the wireless hotspot access; the ID information of the user can be stored in association with a plurality of standard fingerprint information; when the fingerprint information of the user is identified to be not matched with the standard fingerprint information, the operation of establishing the wireless hotspot is not started in an illegal use state; when the fingerprint information of the user is identified to be matched with the standard fingerprint information, a wireless hotspot can be created; in addition, in order to improve the convenience of the created wireless hotspot, when the IP address of the computer is identified to be not replaced, the user can be defaulted as a legal user, namely, the fingerprint identification process is not started; when the change of the IP address of the computer is recognized and the wireless hotspot needs to be reestablished, the fingerprint recognition process is started; and then the convenience and practicability of the wireless hotspot creation are effectively improved.
Fig. 4 is a schematic flowchart of a method for controlling access to a wireless hotspot; on the basis of the foregoing embodiment, with reference to fig. 1 to 4, it can be seen that, in the present technical solution, the establishment process of the standard fingerprint information is not limited, and preferably, the establishment process of the standard fingerprint information is set as: before acquiring the fingerprint information input by the user, the method further comprises the following steps:
s401: sending fingerprint acquisition request information to a user so that the user inputs fingerprint information according to the fingerprint acquisition request information;
the specific form of the fingerprint acquisition request information is not limited, and a person skilled in the art can set the fingerprint acquisition request information according to specific design requirements, wherein the common mode is that the fingerprint acquisition request information is displayed through a popup window of a display interface so as to prompt a user to input the fingerprint information at a corresponding position;
s402: receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
The above process is only to associate the IP information with one standard fingerprint information, and when a plurality of standard fingerprint information need to be associated, it may be set to inquire to the user whether to add the standard fingerprint information after associating one standard fingerprint information, and if the user chooses to add the standard fingerprint information, the new standard fingerprint information may be continuously input through the above steps S401 to S402; if the user selects that the IP address does not need to be increased, the IP address of the computer can be acquired, and the wireless hotspot is created according to the IP address.
Through the created standard fingerprint information, the identity authentication of the creator is required before the wireless hotspot is created, the authority of the creator for creating the wireless hotspot is determined, and the safety and reliability of the wireless hotspot access are effectively ensured.
Fig. 5 is a schematic structural diagram of a wireless hotspot access control device; as can be seen from fig. 5, another aspect of the present invention provides a wireless hotspot access control device, where the wireless hotspot access control device may be a computer, an intelligent terminal, or a part of the computer and the intelligent terminal, and specifically, the wireless hotspot access control device includes:
the acquisition module 1 is used for acquiring the viewing request information of the wireless hotspot information input by a user;
the specific structure of the obtaining module 1 is not limited, and those skilled in the art can set the obtaining module according to specific design requirements as long as the obtaining module 1 can obtain the viewing request information of the wireless hotspot information input by the user, which is not described herein again; in addition, the obtaining manner of the viewing request information input by the user is not limited, and a person skilled in the art can set the method according to specific design requirements, for example, the user clicks a created wireless hotspot icon stored on a display of the terminal device through input equipment (such as a mouse, a keyboard and the like), and then detects the operation of clicking the wireless hotspot icon input by the user, the operation of clicking the entry icon can be determined as the viewing request information input by the user, and further the viewing request information input by the user is obtained, that is, as long as the operation of clicking the created wireless hotspot icon is detected, the viewing request information input by the user can be determined; of course, those skilled in the art may also use other methods to obtain the information, as long as the viewing request information input by the user can be stably obtained, which is not described herein again.
The sending module 2 is used for sending main password input request information to a user according to the checking request information;
the specific structure of the sending module 2 is not limited, and those skilled in the art can set the sending module according to specific design requirements as long as the sending module 2 can send the main password input request information to the user according to the viewing request information, which is not described herein again; in addition, the sending mode for sending the main password input request information is not limited, and a person skilled in the art can set the wireless hotspot establishment mode according to specific design requirements, and since the establishment of the wireless hotspot in the prior art is mostly based on the IP address of a computer, taking the establishment of the wireless hotspot through the computer as an example, when an input request of checking the wireless hotspot information input by a user is detected, the main password input request information can be sent to the user in a popup window display mode on a display interface, so that the user can conveniently input a corresponding main password according to the main password input request information; of course, those skilled in the art may also adopt other sending manners, for example, the main password input request information in the form of a short message may be sent to the mobile terminal of the user, as long as the main password input request information can be sent to the user, which is not described herein again.
The analysis matching module 3 is used for acquiring the main password information input by the user and analyzing and matching the main password information with the preset standard main password information;
if so, requesting the user to acquire user identification information;
and determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot.
Wherein, the authority of the wireless hotspot can be set to include: the method comprises the steps that user name information and password information of a wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and flow information are obtained; the specific content of the wireless hotspot information is not limited, and those skilled in the art can set the wireless hotspot information according to specific design requirements, for example, the wireless hotspot information can be set to include wireless hotspot connection state information, access device information, wireless hotspot user name information, wireless hotspot password information, and the like; in addition, when the main password information is matched with the standard main password information, the user can send the wireless hotspot information to the user after passing the verification.
The analysis matching module 3 is further configured to:
and if the main password information is not matched with the preset standard main password information, sending the view refusing response information to the user.
When the main password information is not matched with the standard main password information, the user is verified, and a view refusing response message is sent to the user; the specific form content of the review refusal response message is not limited, and those skilled in the art can set the review refusal response message according to specific design requirements, for example, the review refusal response message can be set as a popup to display verification failure prompt information, or display verification failure prompt information, and the like, as long as the effect of prompting that the user fails to verify can be achieved, which is not described herein again.
The specific structure of the analysis matching module 3 is not limited, and those skilled in the art can set the analysis matching module according to specific design requirements as long as the analysis matching module 3 can implement the above process, which is not described herein again; in addition, the specific process and manner for acquiring the main password information are not limited, and those skilled in the art can set the process according to specific design requirements, for example, a user can input corresponding main password information by using an input device of a keyboard and a mouse, and correspondingly, the manner for acquiring the main password information is to detect content information input by the user; the main password information can also be input in a short message reply mode, and correspondingly, the main password information is acquired in a mode of receiving the short message replied by the user and identifying the content in the short message; of course, those skilled in the art may also adopt other forms of obtaining manners as long as the main password information input by the user can be obtained, which is not described herein again.
The acquisition mode of the preset main password information is not limited, and a person skilled in the art can set the preset main password information according to specific design requirements, for example, the standard main password information can be set before the wireless hotspot is used for the first time; default standard main password information and the like can be set before the wireless hotspot is created; in addition, the method for analyzing and matching the main password information and the preset standard main password information is not limited, and a person skilled in the art can set the method according to specific design requirements, for example, the method can be set to match the password information of one digit by one while acquiring the main password information input by the user, and when the password information of a certain digit is not matched, the operation of inputting the main password information by the user can be stopped immediately; or the method can also be set to carry out integral comparison of the digit number by digit number between the main password information and the standard main password information after the main password information input by the user is obtained; of course, those skilled in the art may also use other methods to perform analysis and matching, as long as the main password information can be analyzed and matched with the standard main password information, which is not described herein again.
According to the wireless hotspot access control device provided by the invention, the identity of the user is verified by the set main password and the identification information of the user is obtained, the authority of the user is confirmed, and the network connection time, the network connection speed and the like of the user can be effectively controlled, so that the problems that in the prior art, the user terminal can always surf the internet through the wireless hotspot, the phenomena of network rubbing and network stealing are generated, the information safety of the wireless hotspot of a creator is directly influenced, and the speed of surfing the internet by the creator and other legal users through the wireless hotspot is reduced are effectively solved; the safety and reliability of the wireless hotspot access are improved, the maintenance operation and time cost of a wireless hotspot creator on the network are saved, and the user experience is effectively improved.
Fig. 6 is a schematic structural diagram of the wireless hotspot access control device, and based on the above embodiment, referring to fig. 6, it can be seen that, in the present technical solution, a process of creating the standard master password information for the wireless hotspot access control device is not specifically limited, wherein, preferably, the creation of the standard master password information is set to be completed by the obtaining module 1, the sending module 2 and other modules, specifically,
the acquisition module 1 is further configured to acquire an accessed IP address before acquiring the viewing request information of the wireless hotspot information input by the user;
the sending module 2 is further configured to send inquiry information about whether to create an encrypted network to the user according to the IP address;
the acquisition module 1 is further configured to receive confirmation creation encrypted network information input by a user, and send encryption request information to the user according to the confirmation creation encrypted network information, where the encryption information includes main user name information and main password information;
further comprising:
the association module 4 is used for receiving the encrypted information input by the user and storing the encrypted information and the IP address in an association manner;
and the network creating module 5 is used for creating the wireless hotspot according to the IP address of the associated encryption information.
Further comprising:
and the network information generation module 6 is used for randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encryption information after the wireless hotspot is created according to the IP address associated with the encryption information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
The encryption network is established through the encryption information input by the user, namely the user can be allowed to check the corresponding wireless hotspot information after the user checking the wireless hotspot information is authenticated, and the password information associated with the IP address is used as the standard main password information, so that the safety and reliability of the wireless hotspot information are effectively ensured, one encryption network corresponds to one standard main password information, the safety and reliability of wireless hotspot access are further improved, and the user experience is effectively improved.
The specific structures of the acquisition module 1, the transmission module 2, the association module 4, the network creation module 5, and the network information generation module 6 are not limited, and those skilled in the art can set the above modules according to the functions implemented by the modules, which are not described herein again; in addition, for the implementation processes and effects of the functions implemented by the modules are the same as those implemented in steps S201 to S205 in the above embodiment, the above statements may be specifically referred to, and are not repeated herein.
On the basis of the above embodiment, as can be seen with reference to fig. 6, the method further includes:
the acquisition module 1 is further configured to acquire fingerprint information input by a user before acquiring an accessed IP address and sending information on whether to create an encrypted network to the user according to the IP address;
the analysis matching module 3 is also used for analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
The analysis matching module 3 is further configured to reject the response if the fingerprint information is not matched with the preset standard fingerprint information.
The implementation process and effect of the functions implemented by the obtaining module 1 and the analyzing and matching module 3 are the same as the implementation processes and effects of steps S301 to S304 in the above embodiments, and reference may be specifically made to the above statements, which are not described herein again.
On the basis of the foregoing embodiment, with reference to fig. 6, it can be seen that, in the present technical solution, the establishment process of the standard fingerprint information is not limited, and preferably, the establishment process of the standard fingerprint information is set as:
the sending module 2 is further configured to send fingerprint acquisition request information to the user before acquiring the fingerprint information input by the user, so that the user inputs the fingerprint information according to the fingerprint acquisition request information;
the acquisition module 1 is further configured to receive fingerprint information input by a user, perform association storage on the fingerprint information and accessed IP information, determine the authority of the user according to a preset control policy through the fingerprint information, and use the fingerprint information associated with the IP information as standard fingerprint information.
The implementation process and effect of the functions implemented by the sending module 2 and the obtaining module 1 are the same as those of steps S401 to S402 in the above embodiment, and the above statements may be specifically referred to, and are not repeated herein.
The standard fingerprint information created by the modules such as the acquisition module 1 and the sending module 2 is used for identifying the identity of the user before starting the work, so that the efficiency and the use effect of normally accessing the wireless hotspot in a legal user are effectively ensured, and the safety and the reliability of the wireless hotspot access are further improved.
The embodiment of the invention discloses:
a1, a method for controlling access to a wireless hotspot, comprising:
acquiring the viewing request information of the wireless hotspot information input by a user;
sending main password input request information to a user according to the viewing request information;
acquiring main password information input by a user, and analyzing and matching the main password information with preset standard main password information;
if so, requesting the user to acquire user identification information;
and determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot.
A2, the method according to A1, wherein the authority of the wireless hotspot comprises: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
A3, the method according to A2, wherein the analyzing and matching of the main password information and the preset standard main password information further comprises:
and if not, sending the view refusing response information to the user.
A4, the method according to A2, wherein before the obtaining of the information of the request for viewing the wireless hotspot information input by the user, the method further comprises:
acquiring an accessed IP address, and sending inquiry information whether to establish an encrypted network to a user according to the IP address;
receiving confirmation creation encrypted network information input by a user, and sending encryption request information to the user according to the confirmation creation encrypted network information, wherein the encryption information comprises main user name information and main password information;
receiving the encryption information input by a user, and storing the encryption information and the IP address in an associated manner;
and creating a wireless hotspot according to the IP address associated with the encrypted information.
A5, the method according to A4, wherein after creating a wireless hotspot according to the IP address associated with the encrypted information, the method further comprises:
and randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encrypted information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
A6, the method according to a4, wherein before acquiring the accessed IP address and sending the query information on whether to create the encrypted network to the user according to the IP address, the method further comprises:
acquiring fingerprint information input by a user;
analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
A7, the method according to A6, wherein the analyzing and matching of the fingerprint information and the preset standard fingerprint information further comprises:
if not, the response is rejected.
A8, the method according to A6, wherein before the obtaining the fingerprint information input by the user, the method further comprises:
sending fingerprint acquisition request information to a user so that the user inputs fingerprint information according to the fingerprint acquisition request information;
receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
B9, the present invention provides a wireless hotspot access control device, comprising:
the acquisition module is used for acquiring the viewing request information of the wireless hotspot information input by the user;
the sending module is used for sending main password input request information to a user according to the viewing request information;
the analysis matching module is used for acquiring main password information input by a user and analyzing and matching the main password information with preset standard main password information;
the obtaining module is further configured to request the user to obtain user identification information if the user identification information is matched with the user identification information;
the sending module is further configured to determine, according to the obtained user identification information, a right of the user to use a wireless hotspot, and send the wireless hotspot information to the user according to the right of the user to use the wireless hotspot, where the right of the wireless hotspot includes: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
B10, the device according to B9, wherein the analysis matching module is further configured to:
and if the main password information is not matched with the preset standard main password information, sending the view refusing response information to the user.
B11, the device according to B9,
the acquisition module is further configured to acquire an accessed IP address before the acquisition of the viewing request information of the wireless hotspot information input by the user;
the sending module is further used for sending inquiry information about whether to create an encrypted network to the user according to the IP address;
the acquisition module is also used for receiving confirmation creation encrypted network information input by a user and sending encryption request information to the user according to the confirmation creation encrypted network information, wherein the encryption information comprises main user name information and main password information;
further comprising:
the association module is used for receiving the encrypted information input by the user and storing the encrypted information and the IP address in an associated manner;
and the network creating module is used for creating the wireless hotspot according to the IP address associated with the encrypted information.
B12, the device according to B11, characterized by further comprising:
and the network information generation module is used for randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encryption information after the wireless hotspot is created according to the IP address associated with the encryption information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
B13, the device according to B11,
the acquisition module is further used for acquiring fingerprint information input by a user before acquiring the accessed IP address and sending the inquiry information of whether to create the encrypted network to the user according to the IP address;
the analysis matching module is also used for analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
B14, the device according to B13,
the analysis matching module is further used for rejecting a response if the fingerprint information is not matched with the preset standard fingerprint information.
B15, the device according to B13,
the sending module is further used for sending fingerprint acquisition request information to the user before acquiring the fingerprint information input by the user, so that the user can input the fingerprint information according to the fingerprint acquisition request information;
the acquisition module is further used for receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (15)

1. A wireless hotspot access control method is characterized by comprising the following steps:
acquiring the viewing request information of the wireless hotspot information input by a user;
sending main password input request information to a user according to the viewing request information;
acquiring main password information input by a user, and analyzing and matching the main password information with preset standard main password information;
if so, requesting the user to acquire user identification information;
and determining the permission of the user for using the wireless hotspot according to the acquired user identification information, and sending the wireless hotspot information to the user according to the permission of the user for using the wireless hotspot.
2. The method of claim 1, wherein the permission of the wireless hotspot comprises: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
3. The method of claim 2, wherein analyzing and matching the primary password information with the pre-set standard primary password information further comprises:
and if not, sending the view refusing response information to the user.
4. The method according to claim 2, wherein the method is applied to a wireless hotspot access control device, and further comprises, before the obtaining of the viewing request information of the wireless hotspot information input by the user:
acquiring an IP address of a user terminal accessed to the wireless hotspot access control device, and sending inquiry information about whether to create an encrypted network to a user according to the IP address;
receiving confirmation creation encrypted network information input by a user, and sending encryption request information to the user according to the confirmation creation encrypted network information;
receiving encryption information input by a user, and storing the encryption information and the IP address in an associated manner, wherein the encryption information comprises main user name information and main password information;
and creating a wireless hotspot according to the IP address associated with the encrypted information.
5. The method of claim 4, further comprising, after creating a wireless hotspot based on the IP address associated with the encrypted information:
and randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encrypted information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
6. The method of claim 4, before obtaining an IP address of a user terminal that has accessed the wireless hotspot access control device and sending information on whether to create an encrypted network inquiry to a user according to the IP address, further comprising:
acquiring fingerprint information input by a user;
analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
7. The method of claim 6, wherein the fingerprint information is analyzed and matched with preset standard fingerprint information, and further comprising:
if not, the response is rejected.
8. The method of claim 6, further comprising, prior to the obtaining the fingerprint information input by the user:
sending fingerprint acquisition request information to a user so that the user inputs fingerprint information according to the fingerprint acquisition request information;
receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
9. A wireless hotspot access control device, comprising:
the acquisition module is used for acquiring the viewing request information of the wireless hotspot information input by the user;
the sending module is used for sending main password input request information to a user according to the viewing request information;
the analysis matching module is used for acquiring main password information input by a user and analyzing and matching the main password information with preset standard main password information;
the obtaining module is further configured to request the user to obtain user identification information if the user identification information is matched with the user identification information;
the sending module is further configured to determine, according to the obtained user identification information, a right of the user to use a wireless hotspot, and send the wireless hotspot information to the user according to the right of the user to use the wireless hotspot, where the right of the wireless hotspot includes: user name information and password information of the wireless hotspot, time information of using the wireless hotspot, rate information of the wireless hotspot and traffic information.
10. The apparatus of claim 9, wherein the analysis matching module is further configured to:
and if the main password information is not matched with the preset standard main password information, sending the view refusing response information to the user.
11. The apparatus of claim 9,
the acquisition module is further configured to acquire an IP address of a user terminal that has accessed the wireless hotspot access control device before the acquisition of the viewing request information of the wireless hotspot information input by the user;
the sending module is further used for sending inquiry information about whether to create an encrypted network to the user according to the IP address;
the acquisition module is also used for receiving confirmation creation encrypted network information input by a user and sending encryption request information to the user according to the confirmation creation encrypted network information;
further comprising:
the correlation module is used for receiving encrypted information input by a user and performing correlation storage on the encrypted information and the IP address, wherein the encrypted information comprises main user name information and main password information;
and the network creating module is used for creating the wireless hotspot according to the IP address associated with the encrypted information.
12. The apparatus of claim 11, further comprising:
and the network information generation module is used for randomly generating user name information and password information of the wireless hotspot according to the IP address associated with the encryption information after the wireless hotspot is created according to the IP address associated with the encryption information, wherein the user name information and the password information are used as the wireless hotspot information, so that a user can access the wireless hotspot according to the wireless hotspot information.
13. The apparatus of claim 11,
the acquisition module is further used for acquiring fingerprint information input by a user before acquiring an IP address of a user terminal accessed to the wireless hotspot access control device and sending information on whether to create an encrypted network to the user according to the IP address;
the analysis matching module is also used for analyzing and matching the fingerprint information with preset standard fingerprint information;
if so, determining the authority of the user for creating the wireless hotspot according to the fingerprint information input by the user; and acquiring the accessed IP address according to the determined authority for creating the wireless hotspot, wherein the authority for creating the wireless hotspot comprises the following steps: the number of users allowed to access the wireless hotspot, the time allowed to access the wireless hotspot, rate information allowed to access the wireless hotspot, and traffic information.
14. The apparatus of claim 13,
the analysis matching module is further used for rejecting a response if the fingerprint information is not matched with the preset standard fingerprint information.
15. The apparatus of claim 13,
the sending module is further used for sending fingerprint acquisition request information to the user before acquiring the fingerprint information input by the user, so that the user can input the fingerprint information according to the fingerprint acquisition request information;
the acquisition module is further used for receiving fingerprint information input by a user, storing the fingerprint information and accessed IP information in an associated manner, determining the authority of the user according to a preset control strategy through the fingerprint information, and taking the fingerprint information associated with the IP information as standard fingerprint information.
CN201510998290.8A 2015-12-25 2015-12-25 Wireless hotspot access control method and device Expired - Fee Related CN106921632B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510998290.8A CN106921632B (en) 2015-12-25 2015-12-25 Wireless hotspot access control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510998290.8A CN106921632B (en) 2015-12-25 2015-12-25 Wireless hotspot access control method and device

Publications (2)

Publication Number Publication Date
CN106921632A CN106921632A (en) 2017-07-04
CN106921632B true CN106921632B (en) 2020-02-07

Family

ID=59454972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510998290.8A Expired - Fee Related CN106921632B (en) 2015-12-25 2015-12-25 Wireless hotspot access control method and device

Country Status (1)

Country Link
CN (1) CN106921632B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107613498A (en) * 2017-10-26 2018-01-19 上海与德科技有限公司 A kind of connection method of network communication and device
CN109982413B (en) * 2019-02-19 2023-04-07 北京三快在线科技有限公司 Mobile hotspot identification method and device, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453394A (en) * 2007-12-03 2009-06-10 华为技术有限公司 Method, system and equipment for access control
CN102348209A (en) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 Method and device for wireless network access and authentication
CN103716795A (en) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 Wireless network safe access method, apparatus and system
CN103826323A (en) * 2014-02-26 2014-05-28 深圳市金立通信设备有限公司 Wireless network connection method, terminal and mobile terminal
CN104104654A (en) * 2013-04-07 2014-10-15 阿里巴巴集团控股有限公司 Method and device for setting Wifi access authority and Wifi authentication
CN104166814A (en) * 2014-07-16 2014-11-26 小米科技有限责任公司 Method and device for prompting WIFI network password and equipment
CN104350802A (en) * 2014-04-16 2015-02-11 华为技术有限公司 Wireless local area network WLAN access method, terminal and server
CN104488303A (en) * 2014-04-16 2015-04-01 华为终端有限公司 Device and method for accessing to wireless network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords
US20150221149A1 (en) * 2014-06-30 2015-08-06 Richard Brewster Main Wifi wallet payments and entry keys

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453394A (en) * 2007-12-03 2009-06-10 华为技术有限公司 Method, system and equipment for access control
CN102348209A (en) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 Method and device for wireless network access and authentication
CN103716795A (en) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 Wireless network safe access method, apparatus and system
CN104104654A (en) * 2013-04-07 2014-10-15 阿里巴巴集团控股有限公司 Method and device for setting Wifi access authority and Wifi authentication
CN103826323A (en) * 2014-02-26 2014-05-28 深圳市金立通信设备有限公司 Wireless network connection method, terminal and mobile terminal
CN104350802A (en) * 2014-04-16 2015-02-11 华为技术有限公司 Wireless local area network WLAN access method, terminal and server
CN104488303A (en) * 2014-04-16 2015-04-01 华为终端有限公司 Device and method for accessing to wireless network
CN104166814A (en) * 2014-07-16 2014-11-26 小米科技有限责任公司 Method and device for prompting WIFI network password and equipment

Also Published As

Publication number Publication date
CN106921632A (en) 2017-07-04

Similar Documents

Publication Publication Date Title
CN111917773B (en) Service data processing method and device and server
US10212151B2 (en) Method for operating a designated service, service unlocking method, and terminal
US20100197293A1 (en) Remote computer access authentication using a mobile device
WO2015165423A1 (en) Account login method, apparatus, and system
CN104518876A (en) Service login method and device
CN107086979B (en) User terminal verification login method and device
CN108880822A (en) A kind of identity identifying method, device, system and a kind of intelligent wireless device
US9742766B2 (en) System, design and process for easy to use credentials management for accessing online portals using out-of-band authentication
CN110336870B (en) Method, device and system for establishing remote office operation and maintenance channel and storage medium
CN109831441B (en) Identity authentication method, system and related components
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN105162774B (en) Virtual machine entry method, the virtual machine entry method and device for terminal
CN105577619B (en) Client login method, client and system
CN105703910A (en) Dynamic password verifying method based on Wechat service number
CN114675567A (en) Access processing method, device and storage medium for remotely controlling terminal
CN106921632B (en) Wireless hotspot access control method and device
CN105790945B (en) A kind of authentication method, device and system realizing user's unique identities and authenticating
CN101854357B (en) Method and system for monitoring network authentication
CN103428698A (en) Identity strong authentication method of mobile interconnection participants
CN105915557B (en) Network authentication method, access control method and network access equipment
CN103179564A (en) Network application logging in method based on mobile terminal authentication
KR102313868B1 (en) Cross authentication method and system using one time password
KR101980828B1 (en) Authentication method and apparatus for sharing login ID
CN109218318A (en) A kind of things-internet gateway login detecting method based on equipment knowledge
CN108234409B (en) Identity verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200207

Termination date: 20201225