CN107040927B - Wireless network hotspot sharing method and device, computer device and storage medium - Google Patents

Wireless network hotspot sharing method and device, computer device and storage medium Download PDF

Info

Publication number
CN107040927B
CN107040927B CN201710392444.8A CN201710392444A CN107040927B CN 107040927 B CN107040927 B CN 107040927B CN 201710392444 A CN201710392444 A CN 201710392444A CN 107040927 B CN107040927 B CN 107040927B
Authority
CN
China
Prior art keywords
information
terminal
user
wireless network
network hotspot
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710392444.8A
Other languages
Chinese (zh)
Other versions
CN107040927A (en
Inventor
王伟平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN201710392444.8A priority Critical patent/CN107040927B/en
Publication of CN107040927A publication Critical patent/CN107040927A/en
Application granted granted Critical
Publication of CN107040927B publication Critical patent/CN107040927B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Abstract

The invention relates to the technical field of communication, in particular to a wireless network hotspot sharing method and device, a computer device and a storage medium, wherein the method comprises the following steps: acquiring sharing request information of a wireless network hotspot; verifying the acquired sharing request information; if the authentication is passed, determining the authorized terminal identity information which has a preset corresponding relation with the sharing request information; and starting the wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal. According to the technical scheme, when the second terminal wants to access the wireless network hotspot provided by the first terminal, only the sharing request information needs to be sent to the first terminal or the sharing request information is input into the first terminal, and if the sharing request information is verified to be passed, the first terminal generates the connection information for accessing the wireless network hotspot provided by the first terminal and sends the connection information to the second terminal, so that the second terminal can automatically access the wireless network hotspot provided by the first terminal according to the received connection information, the wireless network hotspot can be quickly shared, and the operation is simple and the safety is high.

Description

Wireless network hotspot sharing method and device, computer device and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for sharing a wireless network hotspot, a computer apparatus, and a storage medium.
Background
Along with the development of the intelligent terminal, more and more functions are integrated on the intelligent terminal, great convenience is brought to the life and work of people, and the intelligent terminal becomes an indispensable part in the life and work. Taking a smartphone as an example, the smartphone is able to access a network, access various websites, and use various networking applications. The smart phone can also provide a wireless network hotspot for other terminal equipment, and other terminals accessing the wireless network hotspot can share internet surfing resources.
The existing method for accessing the wireless network hotspot needs a sharing party to start the wireless network hotspot first, and if the started wireless network hotspot is an open network, any device which searches the wireless network hotspot and supports internet surfing can be involved in the hotspot. The sharing party can carry out password verification on the terminal equipment which wants to access the wireless network hotspot by setting the access password of the wireless network hotspot, so as to solve the problems. However, in this way, after the sharing party opens the wireless network hotspot, the sharing party sets the password by itself and informs the password to the accessing party, so that the accessing party can access the wireless network hotspot shared by the sharing party by means of the password. The operation is complicated and the safety is low.
Disclosure of Invention
The invention provides a wireless network hotspot sharing method and device, a computer device and a storage medium, aiming at solving the technical problems of complex operation and low safety of the existing wireless network hotspot sharing method.
The technical scheme adopted by the invention for solving the technical problems is as follows: a wireless network hotspot sharing method is provided and applied to a first terminal, and comprises the following steps:
acquiring sharing request information of a wireless network hotspot;
verifying the acquired sharing request information;
if the obtained sharing request information passes verification, determining authorized terminal identity information having a preset corresponding relation with the sharing request information;
and starting a wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal.
Preferably, the acquiring the sharing request information of the wireless network hotspot includes:
acquiring characteristic information of a user requesting to share a wireless network hotspot; or
Receiving a sharing request, and acquiring the characteristic information of a user in the sharing request;
the verifying the acquired sharing request information includes:
matching the characteristic information of the user with the characteristic information prestored by the first terminal, and if the matching is successful, the characteristic information of the user passes verification; or
And sending the characteristic information of the user to a server, verifying the characteristic information of the user through the server, and receiving a verification result returned by the server.
Preferably, the characteristic information of the user includes:
biometric information of the user; or
Facial image information of the user; or
Combinations thereof;
the connection information of the wireless network hotspot comprises the name and the access password of the wireless network hotspot.
Preferably, the wireless network hotspot sharing method further comprises:
acquiring identity information of a second terminal accessed to the wireless network hotspot;
and matching the acquired identity information of the second terminal with the identity information of the authorized terminal, and disconnecting the second terminal from the wireless network hotspot if the matching fails.
Preferably, the acquiring the sharing request information of the wireless network hotspot includes:
according to the received selection instruction, acquiring the characteristic information of the authorized user corresponding to the selection instruction from the prestored characteristic information of the authorized user;
the verifying the acquired sharing request information includes:
and judging whether the characteristic information of the authorized user corresponding to the selection instruction is valid or not, and if so, passing the verification.
A wireless network hotspot sharing device is provided and applied to a first terminal, and comprises:
the information acquisition unit is used for acquiring the sharing request information of the wireless network hotspot;
the verification unit is used for verifying the acquired sharing request information;
the authorization terminal information acquisition unit is used for determining authorization terminal identity information which has a preset corresponding relation with the sharing request information when the acquired sharing request information passes verification;
and the sharing control unit is used for starting a wireless network hotspot when the acquired sharing request information passes verification, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal.
Preferably, the information acquisition unit includes:
the information acquisition module is used for acquiring the characteristic information of the user requesting to share the wireless network hotspot; or
The receiving module is used for receiving a sharing request and acquiring the characteristic information of a user in the sharing request;
the authentication unit includes:
the first verification module is used for matching the characteristic information of the user with the characteristic information prestored by the first terminal, and if the matching is successful, the characteristic information of the user passes the verification; or
The second verification module is used for sending the characteristic information of the user to a server, verifying the characteristic information of the user through the server and receiving a verification result returned by the server;
alternatively, the information acquisition unit includes:
the selection module is used for acquiring the characteristic information of the authorized user corresponding to the selection instruction from the prestored characteristic information of the authorized user according to the received selection instruction;
the authentication unit includes:
the third verification module is used for judging whether the feature information of the authorized user corresponding to the selection instruction is valid or not, and if so, the verification is passed;
the characteristic information of the user comprises:
biometric information of the user; or
Facial image information of the user; or
Combinations thereof.
Preferably, the wireless network hotspot sharing device further comprises:
the access terminal identity information acquisition unit is used for acquiring the identity information of a second terminal accessed to the wireless network hotspot;
the terminal identity information matching unit is used for matching the acquired identity information of the second terminal with the identity information of the authorized terminal, and if the matching fails, the second terminal is disconnected from the wireless network hotspot;
the connection information of the wireless network hotspot comprises the name and the access password of the wireless network hotspot.
There is provided a computer arrangement comprising a processor for implementing the steps of the wireless network hotspot sharing method of any one of the above when executing a computer program stored in a memory.
There is provided a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the wireless network hotspot sharing method of any one of the preceding claims.
According to the technical scheme, when the second terminal wants to access the wireless network hotspot provided by the first terminal, only the sharing request information needs to be sent to the first terminal or the sharing request information is input into the first terminal, and if the sharing request information is verified to be passed, the first terminal generates the connection information for accessing the wireless network hotspot provided by the first terminal and sends the connection information to the second terminal, so that the second terminal can automatically access the wireless network hotspot provided by the first terminal according to the received connection information, the wireless network hotspot can be quickly shared, and the operation is simple and the safety is high.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a first embodiment of a method for sharing a wireless network hotspot provided by the present invention;
fig. 2 is a flowchart of a wireless network hotspot sharing method according to a third embodiment of the present invention;
fig. 3 is a functional block diagram of a first embodiment of a wireless network hotspot sharing device provided by the invention;
fig. 4 is a functional block diagram of a wireless network hotspot sharing device according to a third embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a diagram illustrating a wireless network hotspot sharing method according to the present invention, where the wireless network hotspot sharing method according to the embodiment may be applied to a first terminal. The first terminal includes, but is not limited to, a mobile terminal, a tablet computer, a smart watch, a smart bracelet, a notebook computer, a desktop computer, an MP3, an MP4, and the like. As shown in fig. 1, the method for sharing a wireless network hotspot of the embodiment includes the following steps:
s11: and acquiring the sharing request information of the wireless network hotspot.
In step S11 of this embodiment, specifically, the first terminal collects feature information of a user requesting to share the wireless network hotspot. The user is a user of a second terminal requesting access to a wireless network hotspot provided by the first terminal.
The characteristic information of the user includes: biometric information of the user, or facial image information of the user, or a combination thereof.
The first terminal may provide a specific interface or control to trigger the collection of the characteristic information of the user. The first terminal can provide a wireless network hotspot interface to interact with a user so as to realize triggering of collection of characteristic information of the user, a second terminal user enters the wireless network hotspot interface through operation at the first terminal and interacts with the interface to trigger collection of biological characteristic information or facial image information of the user, and then the first terminal collects the biological characteristic information of the second terminal user through a biological characteristic collection module of the first terminal, for example, the fingerprint information of the second terminal user is collected through a fingerprint module, and iris information of the second terminal user is collected through an iris module. The first terminal collects facial image information of a second terminal user through a camera module of the first terminal.
Or, the first terminal may provide a control in the notification bar, and when the control is clicked, the collection of the feature information of the user is triggered.
In other embodiments, in step S11, the first terminal receives the sharing request sent by the second terminal, and obtains the feature information of the second terminal user in the sharing request. In this case, the second terminal user may collect feature information thereof on the second terminal, and generate a sharing request according to the collected feature information to send to the first terminal.
S12: and verifying the acquired sharing request information.
In step S12 of this embodiment, specifically, the obtained feature information of the user is matched with the feature information of the authorized user that is stored in advance in the first terminal, and if the matching is successful, it is determined that the obtained feature information of the user passes the verification.
The first terminal pre-stores the characteristic information of the authorized user and the identity information of the authorized terminal. The identity information of the authorized terminal includes the IMEI code of the authorized terminal. For example, the user B of the second terminal interacts with a wireless network hotspot interface provided by the mobile phone of the user a of the first terminal, so that the first terminal is triggered to acquire the biological feature information or the facial image information of the user B, and the acquired biological feature information or the facial image information is correspondingly stored with the identity information of the second terminal. The identity information of the second terminal comprises the IMEI code of the second terminal. The identity information of the authorized user can be stored corresponding to the collected feature information of the authorized user and the identity information of the authorized terminal, and the identity information of the authorized user includes: the name, telephone number and identification number, the identity information of the authorized user and the identity information of the authorized terminal can be used for retrieving verification when the biological characteristics are invalid.
For example, the acquired fingerprint information of the user is matched with the fingerprint information of the authorized user which is stored in advance, and if the matching is successful, the acquired fingerprint information of the user is judged to pass the verification. The rest can be analogized.
In other embodiments, step S12 includes: and sending the acquired characteristic information of the user to a server, verifying the characteristic information of the user through the server, and receiving a verification result returned by the server. Specifically, the identity information of the first terminal and the feature information of the authorized user are stored in the server in advance correspondingly. When the server receives the characteristic information of the user sent by the first terminal, the characteristic information of the user is matched with the characteristic information of the authorized user stored in advance in correspondence with the identity information of the first terminal, and a matching result is returned to the first terminal.
S13: and if the acquired sharing request information passes the verification, determining the authorized terminal identity information which has a preset corresponding relation with the sharing request information.
In step S13 of this embodiment, specifically, after the collected feature information of the user passes the verification, according to the collected feature information of the user, the identity information of the authorized terminal corresponding to the collected feature information of the user is determined and obtained from the feature information of the authorized user and the identity information of the authorized terminal, which are pre-stored in the first terminal correspondingly.
S14: and starting the wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal.
In step S14 of this embodiment, specifically, after the collected feature information of the user passes the verification, the first terminal automatically starts the wireless network hotspot and generates connection information for accessing the wireless network hotspot, where the connection information includes a name and an access password of the wireless network hotspot. The generated connection information is then transmitted to the second terminal corresponding to the identity information of the authorized terminal determined in step S13. And the second terminal determines the wireless network hotspot shared by the first terminal in the current environment according to the name of the wireless network hotspot in the connection information, and automatically completes verification of access to the wireless network hotspot by using the access password.
Example one:
if the user B needs the user A to share WIFI, firstly, the user B inputs a fingerprint into a WiFi hotspot interface provided by the mobile phone of the user A, and simultaneously marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B and stores the name, the telephone number, the identity card number, the IMEI code and the like of the mobile phone of the user B into a local fingerprint library of the mobile phone of the user. When the user B needs the user A to share the WIFI, the user B only needs to input a fingerprint into a WiFi hotspot interface of a mobile phone of the user A. And the fingerprint input by the user B is checked with the fingerprint information checked in the local fingerprint library of the mobile phone of the user A, after the fingerprint information is successfully checked, the mobile phone of the user A automatically starts the WiFi hotspot, and simultaneously, the name of the WiFi hotspot and the generated password are sent to the mobile phone of the user B. The mobile phone of the user B automatically searches the WiFi hotspot of the user A and is successfully connected.
Example two:
if the user B needs the user A to share WIFI, firstly, the user B triggers to take a picture at a WiFi hotspot interface provided by the mobile phone of the user A, collects a facial picture of the user B, marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B and stores the name, the telephone number, the identity card number, the IMEI code and the like of the mobile phone of the user B in a local picture library of the mobile phone of the. When the user B needs the user A to share WIFI, the user B triggers to take a picture at a WiFi hotspot interface of a mobile phone of the user A, and the scene self-shooting is completed. And the facial picture of the user B is checked with the facial picture stored in the local picture library of the mobile phone of the user A, after the check is successful, the mobile phone of the user A automatically starts a WiFi hotspot, and simultaneously, the name of the WiFi and the generated password are sent to the mobile phone of the user B. The mobile phone of the user B automatically searches the WiFi hotspot of the user A and automatically checks that the connection is successful.
Referring to fig. 1, in a second embodiment of the wireless network hotspot sharing method of the present invention, the wireless network hotspot sharing method includes:
s11: acquiring sharing request information of a wireless network hotspot;
s12: verifying the acquired sharing request information;
s13: if the acquired sharing request information passes the verification, determining the authorized terminal identity information which has a preset corresponding relation with the sharing request information;
s14: and starting the wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal.
In step S11 of this embodiment, specifically, a selection instruction input by an operation body is received, where the operation body may be a user of the first terminal or another user, and according to the received selection instruction, feature information of an authorized user corresponding to the selection instruction is obtained from feature information of authorized users pre-stored in the first terminal as the sharing request information.
In step S12 of this embodiment, the determining the validity of the acquired feature information of the authorized user includes:
judging whether the acquired characteristic information of the authorized user is wrong or not; or
Judging whether the creation time of the acquired feature information of the authorized user exceeds the preset authorization time or not; or
Combinations thereof.
If the acquired feature information of the authorized user is not wrong and/or the creation time of the feature information of the authorized user does not exceed the preset authorization time, the acquired feature information of the authorized user is judged to be valid, namely, the authentication is passed.
The rest of the process is the same as the first embodiment, and will not be described again.
Example one:
firstly, a user B inputs a fingerprint or takes a positive photo on a WiFi hotspot interface provided by a mobile phone of the user A, and simultaneously marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B on the fingerprint or the photo and stores the fingerprint or the photo in a local user fingerprint or photo library of the mobile phone of the user A. When the user B needs the user A to share the WIFI hotspot, the user A can enter a local user fingerprint or photo library, click and select the fingerprint or front photo of the user B, the mobile phone of the user A automatically starts the WiFi hotspot, and meanwhile, the WiFi name and the generated password are sent to the mobile phone of the user B. After the user B confirms, the mobile phone of the user B searches the WiFi hotspot started by the mobile phone of the user A and automatically checks that the connection is successful.
Fig. 2 is a flowchart of a wireless network hotspot sharing method according to a third embodiment of the present invention, as shown in fig. 2, in this embodiment, the wireless network hotspot sharing method includes:
s21: acquiring sharing request information of a wireless network hotspot;
s22: verifying the acquired sharing request information;
s23: if the acquired sharing request information passes the verification, determining the authorized terminal identity information which has a preset corresponding relation with the sharing request information;
s24: starting a wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal;
s25: acquiring identity information of a second terminal accessed to the wireless network hotspot;
s26: and matching the acquired identity information of the second terminal with the identity information of the authorized terminal, and disconnecting the second terminal from the wireless network hotspot if the matching fails.
In step S25 of this embodiment, when the first terminal detects that the second terminal accesses the wireless network hotspot provided by the first terminal, the identity information of the second terminal accessing the wireless network hotspot, for example, the IMEI code of the second terminal, is acquired.
In step S26 of this embodiment, the obtained identity information of the second terminal is matched with the identity information of the authorized terminal pre-stored in the first terminal, if the matching is successful, the second terminal is allowed to continue accessing the wireless network hotspot, and if the matching is unsuccessful, the connection between the second terminal and the wireless network hotspot is disconnected. The security of the wireless network hotspot is further improved, and the phenomenon that the network resources are consumed by accessing an illegal terminal due to the fact that the password of the wireless network hotspot is cracked is effectively prevented.
Fig. 3 is a functional block diagram of a first embodiment of a wireless network hotspot sharing device according to the present invention, as shown in fig. 3, the wireless network hotspot sharing device 300 includes:
an information obtaining unit 310, configured to obtain sharing request information of a wireless network hotspot;
an authentication unit 320 for authenticating the acquired sharing request information;
an authorized terminal information obtaining unit 330, configured to determine authorized terminal identity information having a preset corresponding relationship with the sharing request information when the obtained sharing request information passes verification;
and the sharing control unit 340 is configured to start a wireless network hotspot when the acquired sharing request information passes verification, generate connection information for accessing the wireless network hotspot, and send the connection information to a second terminal corresponding to the authorized terminal identity information.
In this embodiment, the information acquisition unit 310 includes:
and the information acquisition module is used for acquiring the characteristic information of the user requesting to share the wireless network hotspot. Specifically, the information acquisition module acquires the characteristic information of the user requesting to share the wireless network hotspot through the first terminal. The user is a user of a second terminal requesting access to a wireless network hotspot provided by the first terminal.
The characteristic information of the user includes: biometric information of the user, or facial image information of the user, or a combination thereof.
The first terminal may provide a specific interface or control to trigger the collection of the characteristic information of the user. The first terminal can provide a wireless network hotspot interface to interact with a user so as to realize triggering of collection of characteristic information of the user, a second terminal user enters the wireless network hotspot interface through operation at the first terminal and interacts with the interface to trigger collection of biological characteristic information or facial image information of the user, and then the first terminal collects the biological characteristic information of the second terminal user through a biological characteristic collection module of the first terminal, for example, the fingerprint information of the second terminal user is collected through a fingerprint module, and iris information of the second terminal user is collected through an iris module. The first terminal collects facial image information of a second terminal user through a camera module of the first terminal.
Or, the first terminal may provide a control in the notification bar, and when the control is clicked, the collection of the feature information of the user is triggered.
In other embodiments, the information obtaining unit 310 includes:
and the receiving module is used for receiving the sharing request and acquiring the characteristic information of the user in the sharing request.
Specifically, the receiving module receives a sharing request sent by a second terminal through a first terminal, and obtains characteristic information of a second terminal user in the sharing request. In this case, the second terminal user may collect feature information thereof on the second terminal, and generate a sharing request according to the collected feature information to send to the first terminal.
In the present embodiment, the verification unit 320 includes:
and the first verification module is used for matching the characteristic information of the user with the characteristic information prestored by the first terminal, and if the matching is successful, the characteristic information of the user passes the verification.
Specifically, the first verification module matches the acquired feature information of the user with feature information of an authorized user pre-stored in the first terminal, and if the matching is successful, it is determined that the acquired feature information of the user passes verification.
The first terminal pre-stores the characteristic information of the authorized user and the identity information of the authorized terminal. The identity information of the authorized terminal includes the IMEI code of the authorized terminal. For example, the user B of the second terminal interacts with a wireless network hotspot interface provided by the mobile phone of the user a of the first terminal, so that the first terminal is triggered to acquire the biological feature information or the facial image information of the user B, and the acquired biological feature information or the facial image information is correspondingly stored with the identity information of the second terminal. The identity information of the second terminal comprises the IMEI code of the second terminal. The identity information of the authorized user can be stored corresponding to the collected feature information of the authorized user and the identity information of the authorized terminal, and the identity information of the authorized user includes: the name, telephone number and identification number, the identity information of the authorized user and the identity information of the authorized terminal can be used for retrieving verification when the biological characteristics are invalid.
For example, the acquired fingerprint information of the user is matched with the fingerprint information of the authorized user which is stored in advance, and if the matching is successful, the acquired fingerprint information of the user is judged to pass the verification. The rest can be analogized.
In other embodiments, the verification unit 320 includes:
and the second verification module is used for sending the characteristic information of the user to a server, verifying the characteristic information of the user through the server and receiving a verification result returned by the server.
Specifically, the second verification module sends the acquired feature information of the user to the server, verifies the feature information of the user through the server, and receives a verification result returned by the server. Specifically, the identity information of the first terminal and the feature information of the authorized user are stored in the server in advance correspondingly. When the server receives the characteristic information of the user sent by the first terminal, the characteristic information of the user is matched with the characteristic information of the authorized user stored in advance in correspondence with the identity information of the first terminal, and a matching result is returned to the first terminal.
In this embodiment, specifically, after the collected feature information of the user passes the verification, according to the collected feature information of the user, the authorization terminal information obtaining unit 330 determines and obtains the identity information of the authorization terminal corresponding to the collected feature information of the user from the feature information of the authorization user and the identity information of the authorization terminal, which are pre-stored in the first terminal correspondingly.
In this embodiment, specifically, after the collected feature information of the user passes the verification, the sharing control unit 340 controls the first terminal to automatically start the wireless network hotspot, and generates connection information for accessing the wireless network hotspot, where the connection information includes a name and an access password of the wireless network hotspot. And then transmitting the generated connection information to the second terminal corresponding to the determined identity information of the authorized terminal. And the second terminal determines the wireless network hotspot shared by the first terminal in the current environment according to the name of the wireless network hotspot in the connection information, and automatically completes verification of access to the wireless network hotspot by using the access password.
Example one:
if the user B needs the user A to share WIFI, firstly, the user B inputs a fingerprint into a WiFi hotspot interface provided by the mobile phone of the user A, and simultaneously marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B and stores the name, the telephone number, the identity card number, the IMEI code and the like of the mobile phone of the user B into a local fingerprint library of the mobile phone of the user. When the user B needs the user A to share the WIFI, the user B only needs to input a fingerprint into a WiFi hotspot interface of a mobile phone of the user A. And the fingerprint input by the user B is checked with the fingerprint information checked in the local fingerprint library of the mobile phone of the user A, after the fingerprint information is successfully checked, the mobile phone of the user A automatically starts the WiFi hotspot, and simultaneously, the name of the WiFi hotspot and the generated password are sent to the mobile phone of the user B. The mobile phone of the user B automatically searches the WiFi hotspot of the user A and is successfully connected.
Example two:
if the user B needs the user A to share WIFI, firstly, the user B triggers to take a picture at a WiFi hotspot interface provided by the mobile phone of the user A, collects a facial picture of the user B, marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B and stores the name, the telephone number, the identity card number, the IMEI code and the like of the mobile phone of the user B in a local picture library of the mobile phone of the. When the user B needs the user A to share WIFI, the user B triggers to take a picture at a WiFi hotspot interface of a mobile phone of the user A, and the scene self-shooting is completed. And the facial picture of the user B is checked with the facial picture stored in the local picture library of the mobile phone of the user A, after the check is successful, the mobile phone of the user A automatically starts a WiFi hotspot, and simultaneously, the name of the WiFi and the generated password are sent to the mobile phone of the user B. The mobile phone of the user B automatically searches the WiFi hotspot of the user A and automatically checks that the connection is successful.
Referring to fig. 3, in a second embodiment of the wireless network hotspot sharing device of the present invention, the wireless network hotspot sharing device 300 comprises:
an information obtaining unit 310, configured to obtain sharing request information of a wireless network hotspot;
an authentication unit 320 for authenticating the acquired sharing request information;
an authorized terminal information obtaining unit 330, configured to determine authorized terminal identity information having a preset corresponding relationship with the sharing request information when the obtained sharing request information passes verification;
and the sharing control unit 340 is configured to start a wireless network hotspot when the acquired sharing request information passes verification, generate connection information for accessing the wireless network hotspot, and send the connection information to a second terminal corresponding to the authorized terminal identity information.
In this embodiment, the information acquisition unit 310 includes:
and the selection module is used for acquiring the characteristic information of the authorized user corresponding to the selection instruction from the prestored characteristic information of the authorized user according to the received selection instruction.
Specifically, the selection module receives a selection instruction input by an operation body, where the operation body may be a user of the first terminal or another user, and obtains feature information of an authorized user corresponding to the selection instruction from feature information of the authorized user pre-stored in the first terminal according to the received selection instruction as the sharing request information.
The authentication unit 320 includes:
and the third verification module is used for judging whether the characteristic information of the authorized user corresponding to the selection instruction is valid or not, and if so, the verification is passed.
Specifically, the judging the validity of the obtained feature information of the authorized user includes:
judging whether the acquired characteristic information of the authorized user is wrong or not; or
Judging whether the creation time of the acquired feature information of the authorized user exceeds the preset authorization time or not; or
Combinations thereof.
If the acquired feature information of the authorized user is not wrong and/or the creation time of the feature information of the authorized user does not exceed the preset authorization time, the acquired feature information of the authorized user is judged to be valid, namely, the authentication is passed.
The rest of the process is the same as the first embodiment, and will not be described again.
Example one:
firstly, a user B inputs a fingerprint or takes a positive photo on a WiFi hotspot interface provided by a mobile phone of the user A, and simultaneously marks the name, the telephone number, the identity card number, the IMEI code of the mobile phone of the user B and the like of the user B on the fingerprint or the photo and stores the fingerprint or the photo in a local user fingerprint or photo library of the mobile phone of the user A. When the user B needs the user A to share the WIFI hotspot, the user A can enter a local user fingerprint or photo library, click and select the fingerprint or front photo of the user B, the mobile phone of the user A automatically starts the WiFi hotspot, and meanwhile, the WiFi name and the generated password are sent to the mobile phone of the user B. After the user B confirms, the mobile phone of the user B searches the WiFi hotspot started by the mobile phone of the user A and automatically checks that the connection is successful.
Fig. 4 is a functional block diagram of a wireless network hotspot sharing device according to a third embodiment of the present invention, as shown in fig. 4, in this embodiment, the wireless network hotspot sharing device includes:
an information obtaining unit 410, configured to obtain sharing request information of a wireless network hotspot;
an authentication unit 420 configured to authenticate the acquired sharing request information;
an authorized terminal information obtaining unit 430, configured to determine authorized terminal identity information having a preset corresponding relationship with the sharing request information when the obtained sharing request information passes verification;
the sharing control unit 440 is configured to start a wireless network hotspot when the obtained sharing request information passes verification, generate connection information for accessing the wireless network hotspot, and send the connection information to a second terminal corresponding to the authorized terminal identity information;
an access terminal identity information obtaining unit 450, configured to obtain identity information of a second terminal accessing the wireless network hotspot;
and a terminal identity information matching unit 460, configured to match the obtained identity information of the second terminal with the authorized terminal identity information, and if the matching fails, disconnect the second terminal from the wireless network hotspot.
Specifically, when the first terminal detects that the second terminal accesses the wireless network hotspot provided by the first terminal, the access terminal identity information obtaining unit 450 obtains identity information of the second terminal accessing the wireless network hotspot, for example, an IMEI code of the second terminal.
The terminal identity information matching unit 460 matches the acquired identity information of the second terminal with the identity information of the authorized terminal pre-stored in the first terminal, allows the second terminal to continue accessing the wireless network hotspot if the matching is successful, and disconnects the second terminal from the wireless network hotspot if the matching is failed. The security of the wireless network hotspot is further improved, and the phenomenon that the network resources are consumed by accessing an illegal terminal due to the fact that the password of the wireless network hotspot is cracked is effectively prevented.
The present invention also provides a computer device, which includes a processor, and the processor is configured to implement the steps of the wireless network hotspot sharing method according to any one of the embodiments when executing the computer program stored in the memory.
The present invention also provides a readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the wireless network hotspot sharing method according to any one of the above embodiments.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The modules or units or sub-units in the device of the embodiment of the invention can be combined, divided and deleted according to actual needs. Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention.

Claims (8)

1. A wireless network hotspot sharing method is applied to a first terminal, and is characterized by comprising the following steps:
acquiring sharing request information of a wireless network hotspot;
verifying the acquired sharing request information;
if the obtained sharing request information passes verification, determining authorized terminal identity information having a preset corresponding relation with the sharing request information;
starting a wireless network hotspot, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal;
when detecting that a second terminal accesses an invalid network hotspot provided by the second terminal, acquiring identity information of the second terminal accessing the wireless network hotspot;
matching the acquired identity information of the second terminal with the identity information of the authorized terminal, and disconnecting the second terminal from the wireless network hotspot if the matching fails;
wherein the acquiring of the sharing request information of the wireless network hotspot comprises:
according to a received selection instruction of a user of the first terminal or other users, acquiring feature information of an authorized user corresponding to the selection instruction from feature information of the authorized user pre-stored in the first terminal to serve as sharing request information;
the verifying the acquired sharing request information includes:
and judging whether the characteristic information of the authorized user corresponding to the selection instruction is valid or not, and if so, passing the verification.
2. The method according to claim 1, wherein the obtaining of the sharing request information of the wireless network hotspot comprises:
acquiring characteristic information of a user requesting to share a wireless network hotspot; or
Receiving a sharing request, and acquiring the characteristic information of a user in the sharing request;
the verifying the acquired sharing request information includes:
matching the characteristic information of the user with the characteristic information prestored by the first terminal, and if the matching is successful, the characteristic information of the user passes verification; or
And sending the characteristic information of the user to a server, verifying the characteristic information of the user through the server, and receiving a verification result returned by the server.
3. The wireless network hotspot sharing method of claim 2, wherein the characteristic information of the user comprises:
biometric information of the user; or
Facial image information of the user; or
Combinations thereof;
the connection information of the wireless network hotspot comprises the name and the access password of the wireless network hotspot.
4. A wireless network hotspot sharing device is applied to a first terminal, and is characterized by comprising:
the information acquisition unit is used for acquiring the sharing request information of the wireless network hotspot;
the verification unit is used for verifying the acquired sharing request information;
the authorization terminal information acquisition unit is used for determining authorization terminal identity information which has a preset corresponding relation with the sharing request information when the acquired sharing request information passes verification;
the sharing control unit is used for starting a wireless network hotspot when the acquired sharing request information passes verification, generating connection information for accessing the wireless network hotspot, and sending the connection information to a second terminal corresponding to the identity information of the authorized terminal;
the access terminal identity information acquisition unit is used for acquiring the identity information of a second terminal accessed to the wireless network hotspot when detecting that the second terminal is accessed to an invalid network hotspot provided by the second terminal;
the terminal identity information matching unit is used for matching the acquired identity information of the second terminal with the identity information of the authorized terminal, and if the matching fails, the second terminal is disconnected from the wireless network hotspot;
wherein, the information acquisition unit includes:
the selection module is used for acquiring the characteristic information of the authorized user corresponding to the selection instruction from the characteristic information of the authorized user pre-stored in the first terminal as sharing request information according to the received selection instruction of the user of the first terminal or other users;
the authentication unit includes:
and the third verification module is used for judging whether the characteristic information of the authorized user corresponding to the selection instruction is valid or not, and if so, the verification is passed.
5. The wireless network hotspot sharing device according to claim 4, wherein the information obtaining unit comprises:
the information acquisition module is used for acquiring the characteristic information of the user requesting to share the wireless network hotspot; or
The receiving module is used for receiving a sharing request and acquiring the characteristic information of a user in the sharing request;
the authentication unit includes:
the first verification module is used for matching the characteristic information of the user with the characteristic information prestored by the first terminal, and if the matching is successful, the characteristic information of the user passes the verification; or
The second verification module is used for sending the characteristic information of the user to a server, verifying the characteristic information of the user through the server and receiving a verification result returned by the server;
the characteristic information of the user comprises:
biometric information of the user; or
Facial image information of the user; or
Combinations thereof.
6. The wireless network hotspot sharing device of claim 4, wherein the connection information of the wireless network hotspot comprises a name and an access password of the wireless network hotspot.
7. A computer arrangement, characterized in that the computer arrangement comprises a processor for implementing the steps of the wireless network hotspot sharing method according to any one of claims 1-3 when executing a computer program stored in a memory.
8. A readable storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, performs the steps of the wireless network hotspot sharing method of any one of claims 1-3.
CN201710392444.8A 2017-05-27 2017-05-27 Wireless network hotspot sharing method and device, computer device and storage medium Active CN107040927B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710392444.8A CN107040927B (en) 2017-05-27 2017-05-27 Wireless network hotspot sharing method and device, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710392444.8A CN107040927B (en) 2017-05-27 2017-05-27 Wireless network hotspot sharing method and device, computer device and storage medium

Publications (2)

Publication Number Publication Date
CN107040927A CN107040927A (en) 2017-08-11
CN107040927B true CN107040927B (en) 2020-07-07

Family

ID=59539539

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710392444.8A Active CN107040927B (en) 2017-05-27 2017-05-27 Wireless network hotspot sharing method and device, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN107040927B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107635231A (en) * 2017-09-12 2018-01-26 中国联合网络通信集团有限公司 Control method, device and the mobile terminal of focus WIFI switches
CN109660986A (en) * 2017-10-10 2019-04-19 昆山研达电脑科技有限公司 The sharing apparatus and method of WiFi network log-on message
CN108235321A (en) * 2018-01-03 2018-06-29 深圳正品创想科技有限公司 A kind of intelligence WIFI cut-in methods, device and unmanned shop
CN108391281B (en) * 2018-02-05 2022-01-07 Oppo广东移动通信有限公司 Bridging method of wireless network, terminal equipment and storage medium
CN108848066B (en) * 2018-05-25 2021-07-13 上海芯爱智能科技有限公司 Terminal communication method, terminal and storage medium
CN110691397B (en) * 2018-07-05 2021-10-22 腾讯科技(深圳)有限公司 WIFI sharing method, WIFI connection device and computer-readable storage medium
CN109168139B (en) * 2018-07-09 2020-06-02 北京邮电大学 WiFi sharing method based on block chain and server
CN109195173A (en) * 2018-08-28 2019-01-11 努比亚技术有限公司 A kind of hotspot connection method, terminal and computer readable storage medium
CN109862554A (en) * 2019-01-30 2019-06-07 维沃移动通信有限公司 A kind of user information reminding method, mobile terminal
CN111065057A (en) * 2019-12-26 2020-04-24 珠海格力电器股份有限公司 Mobile traffic sharing method, device, equipment, medium and system
CN112200979A (en) * 2020-09-28 2021-01-08 深圳市智莱科技股份有限公司 Network sharing method, express delivery cabinet and readable storage medium
CN112333683A (en) * 2020-11-27 2021-02-05 北京小米移动软件有限公司 Hotspot sharing method and device, mobile terminal and storage medium
CN112702739B (en) * 2020-12-23 2023-06-09 南昌黑鲨科技有限公司 Wireless network sharing method and device, readable storage medium and mobile terminal
CN113038290A (en) * 2021-02-04 2021-06-25 深圳创维-Rgb电子有限公司 Network sharing method, device, equipment and storage medium based on smart television
CN114938528B (en) * 2022-06-20 2023-10-31 中国联合网络通信集团有限公司 Hot spot switching method, device, system and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
CN105188013A (en) * 2015-06-26 2015-12-23 北京锤子数码科技有限公司 Network hotspot sharing method, device and system
CN105636039A (en) * 2015-08-31 2016-06-01 东莞酷派软件技术有限公司 Communication network access method, communication network access system and terminal
CN106714162A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Hotspot sharing method and mobile terminals

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2768417C (en) * 2009-07-17 2018-04-24 Boldstreet Inc. Hotspot network access system and method
US20160196556A1 (en) * 2015-01-07 2016-07-07 Verizon Patent And Licensing Inc. Fund transfer
CN105072615B (en) * 2015-08-28 2018-11-27 广东欧珀移动通信有限公司 The connection method and system of wireless fidelity network
CN106131828A (en) * 2016-06-30 2016-11-16 维沃移动通信有限公司 A kind of WiFi password sharing method, mobile terminal and Cloud Server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
CN105188013A (en) * 2015-06-26 2015-12-23 北京锤子数码科技有限公司 Network hotspot sharing method, device and system
CN105636039A (en) * 2015-08-31 2016-06-01 东莞酷派软件技术有限公司 Communication network access method, communication network access system and terminal
CN106714162A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Hotspot sharing method and mobile terminals

Also Published As

Publication number Publication date
CN107040927A (en) 2017-08-11

Similar Documents

Publication Publication Date Title
CN107040927B (en) Wireless network hotspot sharing method and device, computer device and storage medium
EP2651097B1 (en) Method of authenticating a user at a service on a service server, application and system
US20160373428A1 (en) Smart phone login using qr code
CN108471610B (en) Bluetooth connection control system
CN105553928B (en) Communication method, device and system based on biological feature recognition
CN104426659B (en) Dynamic password formation method, authentication method and system, relevant device
KR20160077071A (en) Authentication for application
JP2007025802A (en) Gate system and gate release method using radio communication terminal
US11271922B2 (en) Method for authenticating a user and corresponding device, first and second servers and system
CN106559213B (en) Equipment management method, equipment and system
CN108877098B (en) Cardless withdrawal method, device, system, storage medium and electronic equipment
US20170344762A1 (en) Method and device for providing notification indicating loss of terminal
US20160353285A1 (en) Method, Terminal and Server for Processing Information, and Communication Method and System
KR102308859B1 (en) Surrogate authentication service system and method based on biometric information
CN108347730B (en) Wireless communication processing method and device
CN109379388B (en) Identity recognition method, terminal and wearable device
CN103138935A (en) Identity authentication system based on telecom operators
KR101407443B1 (en) User authentication system and method using near field communication
EP1737201A1 (en) A method for the safe protecting of the user card
KR20130029983A (en) Recording medium, method and device for log-in or certification use of near field communication
CN112819454A (en) Payment method, gateway device, server and storage medium
CN104331649A (en) Identity recognition system and method based on network connection
CN108282784B (en) Wireless network access method, MiFi terminal, mobile terminal and storage medium
CN111104657A (en) Identity authentication method and system, authentication platform, user terminal and application terminal
CN107846410B (en) Network access verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant