CN107040950B - WIFI device management method and WIFI device - Google Patents

WIFI device management method and WIFI device Download PDF

Info

Publication number
CN107040950B
CN107040950B CN201710313341.8A CN201710313341A CN107040950B CN 107040950 B CN107040950 B CN 107040950B CN 201710313341 A CN201710313341 A CN 201710313341A CN 107040950 B CN107040950 B CN 107040950B
Authority
CN
China
Prior art keywords
wifi
abnormal
wifi equipment
wifi device
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710313341.8A
Other languages
Chinese (zh)
Other versions
CN107040950A (en
Inventor
余良灵
戴从建
方黄威
叶伟伟
李孝华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201710313341.8A priority Critical patent/CN107040950B/en
Priority to PCT/CN2017/090321 priority patent/WO2018201595A1/en
Publication of CN107040950A publication Critical patent/CN107040950A/en
Application granted granted Critical
Publication of CN107040950B publication Critical patent/CN107040950B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic

Abstract

The embodiment of the invention discloses a management method of WIFI equipment, which is used for solving the problem that the existing WIFI equipment is easy to lose a phone owner due to a network rubbing action. The method provided by the embodiment of the invention comprises the following steps: monitoring the traffic use state of the WIFI equipment in real time; if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment; modifying the password of the WIFI equipment in a preset mode to obtain a new password; and notifying the appointed user of the WIFI device of the new password. The embodiment of the invention also provides the WIFI equipment.

Description

WIFI device management method and WIFI device
Technical Field
The invention relates to the technical field of communication, in particular to a management method of WIFI equipment and the WIFI equipment.
Background
With the popularization of mobile terminals, more and more places are provided with WIFI equipment, and the mobile terminals can access the WIFI equipment through legal passwords provided by the places to access a network, so that great convenience is provided for users to access the network.
However, the password of the WIFI device may be cracked, so that an illegal user may secretly use the WIFI device to access the network to "talk around", steal the traffic of the WIFI device, and cause a loss to the owner of the WIFI device.
Disclosure of Invention
The embodiment of the invention provides a management method of a WIFI device and the WIFI device, which can realize the function of preventing a network from being stolen and reduce the loss of the WIFI device owner caused by the network stealing behavior.
In a first aspect, a management method for a WIFI device is provided, including:
monitoring the traffic use state of the WIFI equipment in real time;
if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
modifying the password of the WIFI equipment in a preset mode to obtain a new password;
and notifying the appointed user of the WIFI device of the new password.
In a second aspect, a computer-readable storage medium is provided, which stores a management program of a WIFI device, and when the management program of the WIFI device is executed by at least one processor, the following steps are implemented:
monitoring the traffic use state of the WIFI equipment in real time;
if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
modifying the password of the WIFI equipment in a preset mode to obtain a new password;
and notifying the appointed user of the WIFI device of the new password.
In a third aspect, a WIFI device is provided, where the WIFI device includes a memory, a processor, and a management program of the WIFI device stored on the memory and operable on the processor, and the processor implements the following steps when executing the management program of the WIFI device:
monitoring the traffic use state of the WIFI equipment in real time;
if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
modifying the password of the WIFI equipment in a preset mode to obtain a new password;
and notifying the appointed user of the WIFI device of the new password.
According to the technical scheme, the embodiment of the invention has the following advantages:
in the embodiment of the invention, firstly, the flow use state of the WIFI equipment is monitored in real time; if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment; then, modifying the password of the WIFI equipment in a preset mode to obtain a new password; and finally, notifying the appointed user of the WIFI device of the new password. Therefore, when the WIFI equipment is found to be abnormal in flow use, illegal terminals which are subjected to network rubbing can be cleaned in time in a mode of restarting and erasing authentication through the identification, and passwords of the WIFI equipment are modified to prevent the illegal terminals from being accessed into the WIFI equipment again, so that the network rubbing prevention function is realized, and the loss of the network rubbing behavior to the WIFI equipment owner is reduced; in addition, the new password is timely notified to the appointed user, and normal use of a legal user is guaranteed while the network is prevented from being stolen.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a flowchart of an embodiment of a management method for WIFI devices in an embodiment of the present invention;
fig. 2 is a schematic flowchart of a step 101 of a management method for WIFI devices in an application scenario according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of step 104 of a management method for WIFI devices in an application scenario according to an embodiment of the present invention;
fig. 4 is a schematic flowchart illustrating a process of querying a specific user before performing step 102 in a management method for a WIFI device according to an embodiment of the present invention;
fig. 5 is a schematic view of an operating environment of a management program of a WIFI device according to an embodiment of the present invention;
fig. 6 is a functional block diagram of a management program of a WIFI device according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a management method of WIFI equipment and the WIFI equipment, which are used for solving the problem that the existing WIFI equipment is easy to lose a phone owner due to a network rubbing action.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, an embodiment of a management method for WIFI devices in the embodiments of the present invention includes:
101. monitoring the traffic use state of the WIFI equipment in real time;
in this embodiment, it can be understood that when the WIFI device is stolen from the internet, a phenomenon of abnormal traffic, such as sudden increase of traffic usage in a short period, may generally occur. The flow use state of the WIFI equipment is monitored in real time, and whether the WIFI equipment is likely to be stolen or not can be indirectly reflected. On the other hand, the adverse effect caused by the network-surfing behavior is that the traffic loss of the WIFI equipment owner is caused, so that monitoring the traffic of the WIFI equipment is equivalent to monitoring the loss condition of the WIFI equipment owner in real time.
It should be noted that "real-time" in this embodiment means that monitoring is performed at short time intervals, for example, monitoring every 1 second, or monitoring every 0.1 second.
The WIFI device in this embodiment may refer to a common home router, an AP hotspot, a vehicle-mounted wireless router, and the like. The WIFI device may provide an interface for most wireless terminals to access and access the network. For step 101, when the terminal accesses the network through the WIFI device, the uplink and downlink data of the access network need to be forwarded through the WIFI device, so that the WIFI device can count and monitor its own traffic usage state, such as uplink and downlink traffic per minute, uplink and downlink traffic per second, uplink and downlink transmission speed, and the like. Therefore, the execution subject of step 101 may be the WIFI device itself, or may be another device or apparatus connected to the WIFI device.
Further, in order to improve the accuracy of determining the abnormal state of the WIFI device, as shown in fig. 2, the step 101 may include:
201. analyzing a source IP address of a terminal accessed to the WIFI equipment;
202. monitoring the flow use state of each source IP address accessed to the WIFI equipment;
203. and if an abnormal source IP address exists and the data flow of the abnormal source IP address in a preset time exceeds a preset first threshold value, determining that the flow use state of the WIFI equipment is abnormal.
As to step 201, it can be understood that, when the terminal accesses the WIFI device, the WIFI device assigns a unique IP address to each accessed terminal, that is, the IP address is the source IP address. This IP address corresponds to the unique identifier of the WIFI device management terminal. When the terminal accesses the network through the WIFI equipment, the message for accessing the network comprises a source IP address and a destination IP address, wherein the source IP address is the only identifier of the terminal in the WIFI equipment, and the destination IP address is the IP address of the remote server accessed at this time. Therefore, the source IP address in the WIFI equipment forwarding message can be used for knowing which terminal sends each message, so that which terminal currently accesses the WIFI equipment and uses the flow can be analyzed.
In step 202, after obtaining each source IP address accessed to the WIFI device through analysis, it is equivalent to knowing which terminal is using the traffic of the WIFI device, and at this time, monitoring the traffic use state of each source IP address is equivalent to monitoring the traffic use condition of each terminal. For example, the terminals currently accessing the WIFI device include a terminal a and a terminal B, and the IP addresses allocated to the terminal a and the terminal B by the WIFI device are 192.168.1.2 and 192.168.1.3, respectively. When the terminal a and the terminal B access the network through the WIFI device, the terminal a sends 100 messages in one minute, and the terminal B sends 50 messages in one minute, so that the WIFI device can know whether the messages are sent by the terminal a or the terminal B by distinguishing whether the source IP address in the message is 192.168.1.2 or 192.168.1.3, thereby obtaining the data volume of the message with the usage flow rate of 100 in 192.168.1.2 and the data volume of the message with the usage flow rate of 50 in 192.168.1.3 through statistics in the minute.
For step 203, when a data traffic burst occurs in a short time during the use of the WIFI device, it is normal in some cases. For example, a legal terminal of the WIFI device downloads a video and a large-capacity file, and under similar conditions, even if the traffic suddenly increases, it cannot be determined that an illegal network-rubbing terminal exists on the WIFI device. Therefore, in step 203, it is also necessary to consider whether the source IP address is abnormal.
In this embodiment, when each source IP address is analyzed, whether an abnormal source IP address exists in the source IP addresses may be determined according to the mac address, the IP address, the internet access behavior, and the like of the historical access terminal of the WIFI device. For example, if a certain source IP address is not registered on the WIFI device, it may be determined that the source IP address is an abnormal source IP address; if some source IP address is registered on the WIFI device, but the internet access position, the access website, the internet access time period, and other internet access behavior data of the source IP address are all greatly different from historical data recorded by the WIFI device, it may also be determined that the source IP address is an abnormal source IP address.
For step 203, it can be understood that if an abnormal source IP address exists, and the data traffic of this source IP address within the preset time length exceeds the preset first threshold, it may be determined that the traffic usage state of the WIFI device is abnormal. For example, if the data traffic of a certain abnormal source IP address exceeds 1G in 1 minute, the possibility that the source IP address has a network logout behavior is high, and it can be considered that the traffic use state of the WIFI device is abnormal.
As for the "first threshold" in this embodiment, it may be set according to the actual use condition of the WIFI device. For example, if the WIFI device is installed in a public place, such as a coffee shop, an internet cafe, etc., since the number of terminals accessing the WIFI in these places is huge, and the demand of users of these terminals for traffic is also large, the value of the first threshold value may be set to be large; if the WIFI device is installed in a private car and is provided for family members, in this case, the demand of the family members for traffic is generally small, so the value of the first threshold value can be set to be small.
Still further, the first threshold may be determined by: firstly, acquiring traffic use data of a historical internet surfing time period corresponding to the current internet surfing time period by the WIFI equipment; and then, calculating the first threshold value in the current internet surfing time period according to the traffic usage data of the historical internet surfing time period. It can be understood that, for the same WIFI device, the traffic normally used in different internet access periods is different, for example, the traffic is used more in the daytime and less in the late night. For another example, for WIFI devices installed inside a home, there is less traffic usage during the daytime during workdays, and more traffic usage during holidays. Therefore, in this embodiment, further, an internet access time period of the current WIFI device is determined, which is assumed to be 9 to 12 points of a working day, historical traffic usage data of the WIFI device during the 9 to 12 points of the working day, which are recorded in a historical usage process, are then obtained, and a first threshold value of the current internet access time period (i.e., 9 to 12 points) is determined according to the historical traffic usage data. Specifically, an average peak value of the historical traffic usage data may be calculated as a first threshold value of the current internet access time period, so that when an abnormal source IP address appears in the current internet access time period and the data traffic exceeds the average peak value within a preset time period, it may be determined that the traffic usage state of the WIFI device is abnormal.
In addition, the WIFI device in this embodiment may also provide a real-time traffic usage for the owner, for example, display a traffic dynamic graph, and the owner may check the real-time traffic usage and then determine whether the WIFI device is abnormal according to the actual situation of the owner. The WIFI equipment can provide a virtual key or an entity key for the owner, when the owner finds that the flow is abnormal, the key can be actively triggered, and after the key is triggered, the system determines that the flow using state of the WIFI equipment is abnormal.
102. If the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
through above-mentioned step 101, if it is unusual to detect the flow user state of this WIFI equipment, can regard this WIFI equipment to be being "rubbed with the net", at this moment, reduce the loss of WIFI equipment owner through kicking the mode of all terminals that insert the WIFI equipment in this embodiment.
It can be understood that when the terminal accesses the WIFI device, the authentication of the WIFI device system must be passed first, after the authentication passes, the identifier that the terminal passes the authentication will be retained in the WIFI device, and only the corresponding terminal that has the authentication passing identifier on the WIFI device can normally access and use the WIFI device. Therefore, when the terminals need to be kicked off, the WIFI equipment can be restarted, and all authentication passing identifiers are erased in the restarting process. Thus, when the terminals attempt to access the WIFI device again, the authentication operation must be performed again.
103. Modifying the password of the WIFI equipment in a preset mode to obtain a new password;
after the authentication passing identifier is erased, in order to avoid that an illegal user accesses the WIFI device through authentication again under the condition of knowing the password of the WIFI device, the password of the WIFI device needs to be modified to obtain a new password. It can be understood that, because the illegal users are difficult to learn the modified new passwords for at least a period of time, the illegal users can be prevented from accessing the terminals of the illegal users to the WIFI equipment again to avoid network congestion.
In this embodiment, the password of the WIFI device may be modified in a plurality of preset manners. In the first mode, when the password of the WIFI equipment needs to be modified, the system can actively inform the owner of the password, request the owner to input a new password and complete the modification of the password; in a second mode, the WIFI equipment system can randomly generate a password as a new password, and then inform a designated user of the randomly generated new password; in a third mode, the owner of the WIFI equipment can set a plurality of standby passwords on the WIFI equipment system in advance, when the passwords of the WIFI equipment need to be modified, the currently used passwords are discarded, one password is selected from the standby passwords to serve as a new password of the equipment, and then the selected new password is informed to the appointed user.
In particular, the password modification of the WIFI device in this embodiment also supports remote modification of the designated user. When the password of the WIFI device needs to be modified, the WIFI device can send a request for modifying the password to a mobile terminal of a designated user through a mobile network (such as a 2G/3G/4G network) or the internet, the designated user can directly modify the new password of the WIFI device on the mobile terminal, the designated user does not need to be limited to be close to the WIFI device, and management of the WIFI device and modification operation of the password are facilitated. Further, in order to improve the security of communication between the WIFI device and the terminal, the WIFI device in this embodiment may encrypt the communication data by using a 3DES encryption algorithm with extremely high security.
104. And notifying the appointed user of the WIFI device of the new password.
In this embodiment, the "designated user" may be an owner of the WIFI device, and may further include other valid users, for example, family members, friends, and colleagues preset in the WIFI device by the owner. Specifically, the mobile phone numbers, the IP addresses, the MAC addresses, and the like of the terminals used by the designated users may be recorded in the WIFI device system in advance, and when a new password is obtained, the new password may be notified to the designated user through a short message, system information, or even displayed on a display screen of the WIFI device.
Further, as shown in fig. 3, step 104 may include:
301. converting the new password into a corresponding two-dimensional code;
302. and pushing the two-dimensional code to the terminal of the appointed user.
For steps 301 and 302, in order to facilitate the designated user to share the new password, for example, in a home, after the WIFI device modifies the new password, the owner wants to share the new password with visiting friends in time, at this time, the owner may send the two-dimensional code converted from the new password to the mobile phones of the friends through social platforms such as WeChat and QQ, and the friends may recognize the received two-dimensional code and then may access the WIFI device; or the owner can show the two-dimensional code received by the mobile phone to friends, and the friends can access the WIFI equipment by scanning the two-dimensional code with the mobile phone, so that the mobile phone is very convenient and is beneficial to password sharing of the WIFI equipment. For example, under a certain scene, the WIFI equipment can be installed on a taxi or a special bus, and when a passenger gets on the bus, the driver can share the two-dimensional code for the passenger, so that the passenger can conveniently access the WIFI equipment on the bus.
In this embodiment, in order to further improve the accuracy of the WIFI device in determining the network-stealing behavior and strengthen the control right of the owner to the WIFI device, as shown in fig. 4, before restarting the WIFI device, the method may further include:
401. notifying a specified user of the WIFI device of a message that the traffic use state is abnormal, and inquiring whether the specified user performs a step of restarting the WIFI device;
402. if the received inquiry result is yes, clearing the abnormal accumulated value, and executing the step 102;
403. if the received inquiry result is negative, adding 1 to the abnormal cumulative value;
404. if the abnormal cumulative value exceeds a preset second threshold, step 102 is executed forcibly.
As for the step 401, when it is found that the traffic usage state of the WIFI device is abnormal, the specified user is notified of the message, generally, the owner of the WIFI device is notified, and then the owner is asked whether to restart the WIFI device and erase all authentication passing identifiers on the WIFI device. Therefore, the designated user (owner) can make a judgment according to the actual situation of the designated user (owner), for example, the designated user is downloading the video currently, so that the traffic use state of the WIFI device is abnormal, and the designated user can disregard the information notification of the abnormality, namely, whether the returned inquiry result is negative. On the contrary, if the designated user does not currently perform an operation that may cause large flow usage, the designated user may determine that the current flow usage of the WIFI device is really abnormal, and may return an inquiry result as yes.
For step 402, when the query result received by the system is yes, it indicates that the designated user agrees to restart the WIFI device, so the abnormal cumulative value may be set to 0, that is, cleared, and then step 102 is performed.
In step 403, if the inquiry result received by the system is no, it indicates that the user is not allowed to restart the WIFI device this time, and in order to control the risk of network setup of the WIFI device, an abnormal cumulative value is built in the system, and the abnormal cumulative value is incremented by 1 each time an abnormal state occurs and the WIFI device is not restarted.
For step 404, when the abnormal cumulative value is accumulated to a certain degree, for example, greater than a preset second threshold, for example, the second threshold may be set to 10, that is, when the abnormal cumulative value exceeds 10, the probability that the WIFI device is stolen from the network for a long time may be considered to be very high, so that the system may forcibly perform step 102, restart the WIFI device and erase the authentication pass identifier without querying a specified user.
In this embodiment, first, the traffic usage state of the WIFI device is monitored in real time; if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment; then, modifying the password of the WIFI equipment in a preset mode to obtain a new password; and finally, notifying the appointed user of the WIFI device of the new password. Therefore, when the WIFI equipment is found to be abnormal in flow use, illegal terminals which are subjected to network rubbing can be cleaned in time in a mode of restarting and erasing authentication through the identification, and passwords of the WIFI equipment are modified to prevent the illegal terminals from being accessed into the WIFI equipment again, so that the network rubbing prevention function is realized, and the loss of the network rubbing behavior to the WIFI equipment owner is reduced; in addition, the new password is timely notified to the appointed user, and normal use of a legal user is guaranteed while the network is prevented from being stolen.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Corresponding to the management method of the WIFI device described in the above embodiment, fig. 5 shows an operation environment schematic diagram of a management program of the WIFI device provided in the embodiment of the present invention, and for convenience of description, only a part related to the embodiment of the present invention is shown.
In this embodiment, the management program of the WIFI device is installed and run in the WIFI device 5. The WIFI device 5 may be an independent WIFI route, and may also be a mobile terminal providing a WIFI hotspot. The WIFI device 5 may include, but is not limited to, one or more memories 51 (only one shown) and one or more processors 52 (only one shown), and may even include one or more displays 53 (only one shown), wherein the memories 51, the processors 52 and the displays 53 are connected by a bus 54. Fig. 5 only shows WIFI device 5 having components 51-54, but it is understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead.
The memory 51 may be an internal storage unit of the WIFI device 5 in some embodiments, for example, a hard disk or a memory of the WIFI device 5. In other embodiments, the memory 51 may also be an external storage device of the WIFI device 5, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are equipped on the WIFI device 5. Further, the memory 51 may also include both an internal storage unit and an external storage device of the WIFI device 5. The memory 51 is configured to store application software installed in the WIFI device 5 and various data, such as a program code of a management program of the WIFI device. The memory 51 may also be used to temporarily store data that has been output or is to be output.
The processor 52 may be, in some embodiments, a Central Processing Unit (CPU), a microprocessor or other data Processing chip, and is configured to run program codes stored in the memory 51 or process data, such as executing a management program of the WIFI device.
The display 53 may be used to display information entered by the user or provided to the user, etc. The Display 53 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
Fig. 6 is a functional block diagram of a management program of a WIFI device according to an embodiment of the present invention. In this embodiment, the management program of the WIFI device may be divided into one or more modules, and the one or more modules are stored in the memory 51 and executed by one or more processors (in this embodiment, the processor 52), so as to complete the present invention. For example, in fig. 6, the management program of the WIFI device may be divided into a real-time monitoring module 601, an authentication identifier erasing module 602, a password modification module 603, and a password notification module 604. The module referred to in the present invention refers to a series of computer program instruction segments capable of performing a specific function, and is more suitable than a program for describing an execution process of the management program of the WIFI device in the WIFI device 5. The following description will specifically describe the functions of the module 601-604.
The real-time monitoring module 601 is used for monitoring the traffic use state of the WIFI equipment in real time;
an authentication identifier erasing module 602, configured to restart the WIFI device and erase all authentication passing identifiers on the WIFI device if the real-time monitoring module 601 monitors that the traffic usage state of the WIFI device is abnormal;
the password modification module 603 is configured to modify the password of the WIFI device in a preset manner to obtain a new password;
a password notification module 604, configured to notify a designated user of the WIFI device of the new password.
Further, the real-time monitoring module 601 may include:
the address analysis unit is used for analyzing a source IP address of a terminal accessed to the WIFI equipment;
the traffic monitoring unit is used for monitoring the traffic use states of the source IP addresses accessed to the WIFI equipment;
and the state determining unit is used for determining that the traffic use state of the WIFI equipment is abnormal if an abnormal source IP address exists and the data traffic of the abnormal source IP address in a preset time exceeds a preset first threshold value.
Further, the first threshold may be determined by:
the historical data acquisition module is used for acquiring traffic use data of a historical internet surfing time period corresponding to the current internet surfing time period of the WIFI equipment;
and the first threshold calculation module is used for calculating the first threshold in the current internet surfing time period according to the traffic usage data of the historical internet surfing time period.
Further, the management program of the WIFI device may further include:
the inquiry module is used for informing a specified user of the WIFI equipment of a message about abnormal traffic use state and inquiring whether the specified user performs a step of restarting the WIFI equipment;
the accumulated zero clearing module is used for clearing the abnormal accumulated value and triggering the authentication identifier erasing module 602 if the inquiry result received by the inquiry module is positive;
the abnormal accumulation module is used for adding 1 to the abnormal accumulation value if the inquiry result received by the inquiry module is negative;
and the forced triggering module is configured to forcibly trigger the authentication identifier erasing module 602 if the abnormal cumulative value exceeds a preset second threshold.
Further, the password notification module 604 may include:
the two-dimension code conversion unit is used for converting the new password into a corresponding two-dimension code;
and the two-dimension code pushing unit is used for pushing the two-dimension code to the terminal of the appointed user.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art would appreciate that the modules, elements, and/or method steps of the various embodiments described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A management method of WIFI equipment is characterized by comprising the following steps:
analyzing a source IP address of a terminal accessed to the WIFI equipment; monitoring the flow use state of each source IP address accessed to the WIFI equipment; judging whether an abnormal source IP address exists in the source IP addresses of the terminals accessed into the WIFI equipment or not according to the mac address, the source IP address and the internet access behavior of the historical access terminal of the WIFI equipment; if an abnormal source IP address exists and the data traffic of the abnormal source IP address within a preset time length exceeds a preset first threshold value, determining that the traffic use state of the WIFI equipment is abnormal;
if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
modifying the password of the WIFI equipment in a preset mode to obtain a new password;
and notifying the appointed user of the WIFI device of the new password.
2. The method for managing WIFI devices of claim 1, wherein said first threshold is determined by:
acquiring traffic use data of the WIFI equipment in a historical internet surfing time period corresponding to the current internet surfing time period;
and calculating the first threshold value in the current internet surfing time period according to the traffic usage data of the historical internet surfing time period.
3. The management method for the WIFI device according to claim 1, further comprising, before restarting the WIFI device:
notifying a specified user of the WIFI device of a message that the traffic use state is abnormal, and inquiring whether the specified user performs a step of restarting the WIFI device;
if the received inquiry result is yes, clearing the abnormal accumulated value, and executing the step of restarting the WIFI equipment;
if the received inquiry result is negative, adding 1 to the abnormal cumulative value;
and if the abnormal accumulated value exceeds a preset second threshold value, forcibly executing the step of restarting the WIFI equipment.
4. The method for managing a WIFI apparatus according to any one of claims 1 to 3, wherein the notifying a designated user of the WIFI apparatus of the new password comprises:
converting the new password into a corresponding two-dimensional code;
and pushing the two-dimensional code to the terminal of the appointed user.
5. A computer-readable storage medium storing a management program for a WIFI device, wherein the management program for the WIFI device, when executed by at least one processor, implements the steps of the management method for the WIFI device according to any one of claims 1 to 4.
6. A WIFI device, comprising a memory, a processor, and a management program of the WIFI device stored on the memory and operable on the processor, wherein the processor implements the following steps when executing the management program of the WIFI device:
analyzing a source IP address of a terminal accessed to the WIFI equipment; monitoring the flow use state of each source IP address accessed to the WIFI equipment; judging whether an abnormal source IP address exists in the source IP addresses of the terminals accessed into the WIFI equipment or not according to the mac address, the source IP address and the internet access behavior of the historical access terminal of the WIFI equipment; if an abnormal source IP address exists and the data traffic of the abnormal source IP address within a preset time length exceeds a preset first threshold value, determining that the traffic use state of the WIFI equipment is abnormal;
if the monitored flow use state of the WIFI equipment is abnormal, restarting the WIFI equipment, and erasing all authentication passing identifiers on the WIFI equipment;
modifying the password of the WIFI equipment in a preset mode to obtain a new password;
and notifying the appointed user of the WIFI device of the new password.
7. The WIFI device of claim 6, wherein the first threshold is determined by:
acquiring traffic use data of the WIFI equipment in a historical internet surfing time period corresponding to the current internet surfing time period;
and calculating the first threshold value in the current internet surfing time period according to the traffic usage data of the historical internet surfing time period.
8. The WIFI device of claim 6 or 7, further comprising, before restarting the WIFI device:
notifying a specified user of the WIFI device of a message that the traffic use state is abnormal, and inquiring whether the specified user performs a step of restarting the WIFI device;
if the received inquiry result is yes, clearing the abnormal accumulated value, and executing the step of restarting the WIFI equipment;
if the received inquiry result is negative, adding 1 to the abnormal cumulative value;
and if the abnormal accumulated value exceeds a preset second threshold value, forcibly executing the step of restarting the WIFI equipment.
CN201710313341.8A 2017-05-05 2017-05-05 WIFI device management method and WIFI device Active CN107040950B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710313341.8A CN107040950B (en) 2017-05-05 2017-05-05 WIFI device management method and WIFI device
PCT/CN2017/090321 WO2018201595A1 (en) 2017-05-05 2017-06-27 Wi-fi device management method, apparatus, and storage medium, and wi-fi device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710313341.8A CN107040950B (en) 2017-05-05 2017-05-05 WIFI device management method and WIFI device

Publications (2)

Publication Number Publication Date
CN107040950A CN107040950A (en) 2017-08-11
CN107040950B true CN107040950B (en) 2020-03-17

Family

ID=59537924

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710313341.8A Active CN107040950B (en) 2017-05-05 2017-05-05 WIFI device management method and WIFI device

Country Status (2)

Country Link
CN (1) CN107040950B (en)
WO (1) WO2018201595A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108111352A (en) * 2017-12-26 2018-06-01 迈普通信技术股份有限公司 A kind of Router Security control method, network management platform and system
CN109981400A (en) * 2019-02-28 2019-07-05 深圳市伟文无线通讯技术有限公司 A kind of the WiFi customer flow statistics and method for limiting of mobile router lightweight
CN110493786B (en) * 2019-10-15 2020-01-07 北京翼辉信息技术有限公司 Method and device for intelligently connecting electronic equipment with network and storage medium
CN112689284B (en) * 2019-10-17 2023-07-04 北京百度网讯科技有限公司 Wireless network password modification method, device, equipment and storage medium
CN114466392B (en) * 2022-04-11 2022-06-24 天津艾洛克通讯设备科技有限公司 Intelligent WIFI diagnostic expert speed measuring terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100381B2 (en) * 2008-01-31 2015-08-04 Alcatel Lucent Method and apparatus for providing virtual Wi-Fi access
CN104349423B (en) * 2014-06-30 2015-11-18 腾讯科技(深圳)有限公司 From the method, system and device of the WLAN (wireless local area network) that is dynamically connected
CN105827598B (en) * 2016-03-11 2018-08-14 四川长虹电器股份有限公司 Reinforce the method and system of couple in router WiFi safety
CN106130818A (en) * 2016-06-30 2016-11-16 乐视控股(北京)有限公司 Network sharing, requesting terminal and network share flux monitoring method and system

Also Published As

Publication number Publication date
WO2018201595A1 (en) 2018-11-08
CN107040950A (en) 2017-08-11

Similar Documents

Publication Publication Date Title
CN107040950B (en) WIFI device management method and WIFI device
CN110351229B (en) Terminal UE (user equipment) management and control method and device
US11671402B2 (en) Service resource scheduling method and apparatus
CN107634959B (en) Protection method, device and system based on automobile
US9282084B2 (en) Method and apparatus for provisioning a temporary identity module using a key-sharing scheme
CN111274583A (en) Big data computer network safety protection device and control method thereof
RU2526754C2 (en) System and method for selecting mobile device control functions
CN108092881A (en) A kind of intelligence based on wechat small routine moves vehicle Notification Method
CN104348809A (en) Network security monitoring method and system
US11023613B2 (en) Privacy breach detection
CN105205388A (en) Authority management method and system for application
WO2020107446A1 (en) Method and apparatus for obtaining attacker information, device, and storage medium
CN112560015A (en) Password updating method, device, equipment and storage medium of electronic equipment
EP2874367A1 (en) Call authentication method, device, and system
CN105260660A (en) Monitoring method, device and system of intelligent terminal payment environment
CN104253714A (en) Monitoring method, system, browser and server
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
US11250172B2 (en) Handling wireless client devices associated with a role indicating a stolen device
CN113408006A (en) Monitoring data access method and device, indoor monitoring system and storage medium
CN107231245B (en) Method and device for reporting monitoring log, and method and device for processing monitoring log
CN108738015A (en) Network safety protective method, equipment and system
CN115022077B (en) Network threat protection method, system and computer readable storage medium
CN105681352A (en) Wi-Fi access security control method and system
CN112929347B (en) Frequency limiting method, device, equipment and medium
CN112637849A (en) Terminal equipment access control method and device and multimedia broadcast control equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant