CN107172620B - Wireless local area network authentication method and device - Google Patents

Wireless local area network authentication method and device Download PDF

Info

Publication number
CN107172620B
CN107172620B CN201710205895.6A CN201710205895A CN107172620B CN 107172620 B CN107172620 B CN 107172620B CN 201710205895 A CN201710205895 A CN 201710205895A CN 107172620 B CN107172620 B CN 107172620B
Authority
CN
China
Prior art keywords
authentication
local area
area network
wireless local
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710205895.6A
Other languages
Chinese (zh)
Other versions
CN107172620A (en
Inventor
封栋梁
金波
郝景融
姜涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201710205895.6A priority Critical patent/CN107172620B/en
Publication of CN107172620A publication Critical patent/CN107172620A/en
Application granted granted Critical
Publication of CN107172620B publication Critical patent/CN107172620B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a wireless local area network authentication method and device, and relates to the technical field of communication. The wireless local area network authentication method comprises the following steps: receiving a detection request message sent by a user terminal; outputting a prompt message for authentication; receiving a voice authentication message; judging whether the voice authentication message meets the preset authentication condition of the wireless local area network or not; and if the voice authentication message meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network. The invention can simplify the process of accessing the user terminal into the wireless local area network.

Description

Wireless local area network authentication method and device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for authenticating a wireless local area network.
Background
With the development of wireless technology, the distribution of wireless local area networks is more and more extensive, and user terminals can be connected with the wireless local area networks in most places. For example, the user terminal may be connected to a wireless lan provided in a home or a company.
The user terminal needs to perform wireless local area network authentication in the process of connecting to enter the wireless local area network. The authentication information is sent to the gateway of the wireless local area network, and the gateway authenticates that the user terminal can be connected into the wireless local area network after the authentication is successful. In order to avoid that an irrelevant user terminal is connected to a wireless local area network, the wireless local area network is often provided with an authentication code, a user is required to input the authentication code at the user terminal, and the user terminal includes the authentication code input by the user in an authentication message and sends the authentication message to a gateway. For example, a computer is connected with the user terminal without the input function, such as a camera or an intelligent household appliance, and by inputting a verification code into the computer, the user terminal without the input function, such as the camera or the intelligent household appliance, sends an authentication message to the gateway, and the gateway performs authentication. The user terminal without the input function is externally connected with input equipment, and the user terminal without the input function is accessed to the wireless local area network by performing input operation on the externally connected input equipment. The process of accessing the wireless lan by the user terminal without the input function is complicated.
Disclosure of Invention
The embodiment of the invention provides a wireless local area network authentication method and a wireless local area network authentication device, which can simplify the process of accessing a user terminal into a wireless local area network.
In a first aspect, an embodiment of the present invention provides a wireless local area network authentication method, including: receiving a detection request message sent by a user terminal; outputting a prompt message for authentication; receiving a voice authentication message; judging whether the voice authentication message meets the preset authentication condition of the wireless local area network or not; and if the voice authentication message meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network.
In some embodiments of the first aspect, the voice authentication message comprises voice information; judging whether the voice authentication message meets the authentication condition of the preset wireless local area network or not, wherein the judging step comprises the following steps: performing semantic recognition on the voice information to obtain a semantic recognition result; judging whether the semantic recognition result meets the preset authentication condition of the wireless local area network or not; if the voice authentication message meets the authentication condition of the preset wireless local area network, allowing the user terminal to access the wireless local area network, comprising: and if the semantic recognition result meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network.
In some embodiments of the first aspect, the voice authentication message comprises sound wave information, the sound wave information carrying all or part of characteristic information of the identity identification code of the user terminal; judging whether the voice authentication message meets the authentication condition of the preset wireless local area network or not, wherein the judging step comprises the following steps: analyzing the sound wave information to obtain all characteristic information or partial characteristic information of the identity code of the user terminal; judging whether all the characteristic information or part of the characteristic information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network; if the voice authentication message meets the authentication condition of the preset wireless local area network, allowing the user terminal to access the wireless local area network, comprising: and if all or part of the feature information of the identity identification code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network.
In some embodiments of the first aspect, the method further comprises: acquiring an identity identification code of a user terminal and a terminal type of the user terminal, and setting a corresponding authentication message type for the terminal type; and establishing a corresponding relation between the identity identification code and the authentication message type.
In some embodiments of the first aspect, the probe request message comprises an identity code of the user terminal; the method further comprises the following steps: acquiring an identity identification authentication message type corresponding to the identity identification code in the detection request message according to the identity identification code in the received detection request message and the corresponding relation between the identity identification code and the authentication message type; wherein the authentication message corresponds to the identity authentication message type.
In a second aspect, an embodiment of the present invention provides a wireless local area network authentication apparatus, including a gateway main body, and an input device and an output device respectively connected to the gateway main body; the input device is configured to receive a probe request message sent by a user terminal; an output device configured to output a prompt message for authentication; an input device further configured to receive a voice authentication message; the gateway main body is configured to judge whether the voice authentication message meets the authentication condition of a preset wireless local area network; and the gateway main body is also configured to allow the user terminal to access the wireless local area network if the voice authentication message meets the preset authentication condition of the wireless local area network.
In some embodiments of the second aspect, the voice authentication message comprises voice information; a gateway body, comprising: the recognition module is configured to perform semantic recognition on the voice information to obtain a semantic recognition result; the first judgment module is configured to judge whether the semantic recognition result meets the preset authentication condition of the wireless local area network; and the first access module is configured to allow the user terminal to access the wireless local area network if the semantic recognition result meets the preset authentication condition of the wireless local area network.
In some embodiments of the second aspect, the voice authentication message comprises sound wave information carrying all or part of the characteristic information of the identity identification code of the user terminal; a gateway body, comprising: the analysis module is configured to analyze the sound wave information to obtain all characteristic information or partial characteristic information of the identity code of the user terminal; the second judgment module is configured to judge whether all the feature information or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network; and the second access module is configured to allow the user terminal to access the wireless local area network if all or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network.
In some embodiments of the second aspect, the gateway body further comprises: the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is configured to acquire an identity identification code of a user terminal and a terminal type of the user terminal and set a corresponding authentication message type for the terminal type; and the establishing module is configured to establish the corresponding relation between the identity identification code and the authentication message type.
In some embodiments of the second aspect, the probe request message comprises an identity code of the user terminal; the gateway main body further includes: the searching module is configured to acquire the identity identification authentication message type corresponding to the identity identification code in the detection request message according to the identity identification code in the received detection request message and the corresponding relation between the identity identification code and the authentication message type; wherein the authentication message corresponds to the identity authentication message type.
The embodiment of the invention provides a wireless local area network authentication method and a wireless local area network authentication device. Receiving a detection request message sent by a user terminal, outputting a prompt message, receiving a voice authentication message, judging whether the voice authentication message meets the preset authentication condition of the wireless local area network, and if so, allowing the user terminal to access the wireless local area network. That is to say, in the embodiment of the present invention, the user terminal or the user operating the user terminal may send the voice authentication message without connecting the user terminal to the external input device, and the wireless lan authentication apparatus performing the authentication judgment receives the voice authentication message. Even the user terminal without input function can authenticate the wireless local area network without external input equipment, thereby simplifying the process of accessing the user terminal to the wireless local area network.
Drawings
The present invention will be better understood from the following description of specific embodiments thereof taken in conjunction with the accompanying drawings, in which like or similar reference characters designate like or similar features.
Fig. 1 is a diagram of an application scenario of a wireless local area network authentication method according to an embodiment of the present invention;
fig. 2 is a flowchart of a wlan authentication method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating an exemplary wlan authentication method according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a wlan authentication method according to another embodiment of the present invention;
fig. 5 is a flowchart of a wlan authentication method according to another embodiment of the present invention;
fig. 6 is a schematic structural diagram of a wlan authentication device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an exemplary wlan authentication device according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a wlan authentication device according to another example of an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a wlan authentication device according to another embodiment of the present invention;
fig. 10 is a second schematic structural diagram of a wlan authentication device according to another embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below. In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention. The present invention is in no way limited to any specific configuration and algorithm set forth below, but rather covers any modification, replacement or improvement of elements, components or algorithms without departing from the spirit of the invention. In the drawings and the following description, well-known structures and techniques are not shown in order to avoid unnecessarily obscuring the present invention.
Fig. 1 is a view of an application scenario of the wireless local area network authentication method according to the embodiment of the present invention, and as shown in fig. 1, the wireless local area network authentication apparatus may be a gateway main body connected with an input device and an output device. For example, a telephone is connected to the gateway body, the microphone of the telephone can be used as an input device, and the receiver or the external device of the telephone can be used as an output device. The keys of the phone may also serve as input devices. The telephone can be a fixed telephone or a mobile telephone. In other embodiments, the wireless lan authentication apparatus may also be other network devices having an input function and an output function, and is not limited herein. In fig. 1, the wlan authentication device is connected to the operator network through an access network, and the wlan authentication device is connected to a user terminal, such as a mobile phone, a tablet computer, a network camera, and other user terminals, through a WiFi (wireless local area network) signal.
The wireless local area network authentication method in the embodiment of the invention is applied to a wireless local area network authentication device, the voice authentication message is used for authentication, and if the voice authentication message meets the preset authentication condition of the wireless local area network, the user terminal is allowed to access the wireless local area network.
Fig. 2 is a flowchart of a wlan authentication method according to an embodiment of the present invention, as shown in fig. 2, the wlan authentication method includes steps 101 to 105.
In step 101, a probe request message sent by a user terminal is received.
The gateway body of the wireless local area network authentication device can send out a wireless local area network signal, and broadcasts wireless local area network information of the gateway body through a beacon (beacon) frame. The wlan information may include, but is not limited to, ssid (Service Set Identifier) of the wlan, signal strength of the wlan, and the like. The user terminal searches for a wireless local area network signal and attempts to access the wireless local area network. Then, the user terminal transmits a probe request message (probe request message) to the gateway main body. The gateway body may receive probe request information transmitted from the user terminal, thereby determining the user terminal requesting access to the wireless lan. In one example, the probe request information includes an identification code of the user terminal, such as a mac address (Media Access Control address) or a name of the user terminal.
In step 102, a prompt message for authentication is output.
The prompt message may be a voice prompt message, or may be an image display prompt message, which is not limited herein. The prompt message may be triggered by ringing or directly triggered, for example, the gateway main body of the wlan authentication apparatus is connected to a fixed telephone, and when the wlan authentication apparatus generates the prompt message, the fixed telephone starts ringing to notify the user to listen to the prompt message. And after the user goes off the hook, playing a voice prompt message or displaying an image prompt message and the like.
For another example, the gateway main body of the wireless lan authentication apparatus is connected to a fixed telephone, and when the wireless lan authentication apparatus generates the prompt message, the voice prompt message is directly played or the image prompt message is displayed. Or triggering to play voice prompt message or display image prompt message when receiving key operation of user. For example, after the user terminal sends out the detection request message, the user clicks a hands-free key on a fixed-line telephone connected with the gateway main body, triggers a receiver of the fixed-line telephone to play the prompt message, or triggers a display screen of the fixed-line telephone to display the prompt message.
The output device of the wireless local area network authentication device can output a prompt message for prompting the user terminal to authenticate. The prompting message may include an identity code of the user terminal or may refer to the name of the user terminal. For example, the output device of the wireless lan authentication apparatus is a handset of a fixed-line telephone, a handset with a user name of "yidong 001" requests to access the wireless lan, the handset of the fixed-line telephone sends a voice prompt message "there is a handset yidong001 to access currently, and requests to perform access authentication", and after hearing the voice prompt message, the user sends a voice authentication message; or receiving the operation of the user and sending out the voice authentication message by the user terminal.
In step 103, a voice authentication message is received.
The voice authentication message is a voice message sent by the user or the mobile terminal for authentication. The voice authentication message may be received by an input device of the wireless lan authentication apparatus, for example, a microphone of a fixed telephone connected by the gateway main body.
In one example, the voice authentication message may include voice information or sound wave information. That is, the authentication message type may include a voice message type or a sound wave message type, which will be described in detail later.
In step 104, it is determined whether the voice authentication message meets a predetermined authentication condition of the wireless lan.
The gateway main body of the wireless local area network authentication device can judge whether the voice authentication message meets the preset authentication condition of the wireless local area network. The preset authentication condition of the wireless lan may be a preset access verification code, a preset identification number of a user terminal allowed to access, or other types of access passwords or requirements, and is not limited herein.
In step 105, if the voice authentication message meets the preset authentication condition of the wireless lan, the user terminal is allowed to access the wireless lan.
If the voice authentication information meets the preset authentication condition of the wireless local area network, the user terminal is indicated to have the authority to access the wireless local area network.
It should be noted that the input device of the wlan authentication apparatus may also be a non-voice input device, such as a key or a dial of a fixed telephone. After the output device of the wireless lan authentication apparatus sends out the prompt message, the authentication message may be input through a key or a dial of the fixed telephone, for example, a verification code required for connecting to the wireless lan may be input through a key or a dial of the fixed telephone, and the gateway main body connected to the fixed telephone may receive the input authentication message transmitted from the fixed telephone by using a communication protocol. For example, the output device connected to the gateway main body outputs a prompt message "please input the verification code a", and the input device connected to the gateway main body receives an authentication message input by the user, where the authentication message includes the verification code input by the user. The input device may receive the authentication message using SIP (Session Initiation Protocol). The gateway main body of the wireless local area network authentication device compares the input verification code with a preset access verification code of the wireless local area network, and if the input verification code is the same as the preset access verification code of the wireless local area network, the user terminal is allowed to access the wireless local area network. The preset access verification code of the wireless local area network can be a fixed character string or a dynamically changing character string. The character string may be a number, a letter, or a combination of a number and a letter, and the like, and is not limited herein. The dynamically changing character string may be generated according to a preset function with a user identification code of the user terminal or time, etc. as variables.
The authentication information is received by using the non-voice input equipment, the user is required to input the authentication information on the input equipment connected with the gateway main body, the user is not required to input the authentication information on the user terminal, the user terminals without input functions, such as a camera and some intelligent household appliances, do not need to be externally connected with the input equipment and can be accessed into a wireless local area network, and the process that the user terminal without the input function is accessed into the wireless local area network is simplified. Moreover, the user of the wireless local area network can access the wireless local area network only by operating the wireless local area network authentication device, thereby avoiding the condition that the non-allowed access user cracks the authentication condition (such as an access verification code or an access password of the local area wireless network) of the local area wireless network to access the local area wireless network and improving the safety of the wireless local area network.
The wireless local area network authentication method provided by the embodiment of the invention receives a detection request message sent by a user terminal, outputs a prompt message, receives a voice authentication message, judges whether the voice authentication message meets the preset authentication condition of the wireless local area network, and allows the user terminal to access the wireless local area network if the voice authentication message meets the preset authentication condition of the wireless local area network. That is to say, in the embodiment of the present invention, the user terminal or the user operating the user terminal may send the voice authentication message without connecting the user terminal to the external input device, and the wireless lan authentication apparatus performing the authentication judgment receives the voice authentication message. Even the user terminal without input function can authenticate the wireless local area network without external input equipment, thereby simplifying the process of accessing the user terminal to the wireless local area network.
The voice authentication message in the above embodiments may include voice information or voice information.
In one example, the voice authentication message includes voice information. Fig. 3 is a flowchart illustrating an authentication method for a wireless local area network according to an embodiment of the present invention. Fig. 3 differs from fig. 2 in that step 104 in fig. 2 can be specifically detailed as step 1041-step 1042 in fig. 3, and step 105 in fig. 2 can be specifically detailed as step 1051 in fig. 3.
In step 1041, semantic recognition is performed on the voice information to obtain a semantic recognition result.
The voice information is information with certain semantics, and may be sent by a user or a user terminal, which is not limited herein. The frequency range of the voice information is in the range of 20Hz to 20 kHz. The gateway main body of the wireless local area network authentication device extracts the voice information in the voice authentication message and carries out semantic recognition, thereby obtaining a semantic recognition result. The semantic recognition result is the meaning conveyed by the voice information.
In step 1042, it is determined whether the semantic recognition result meets a predetermined authentication condition of the wlan.
Wherein, according to the probe request message, it can be known which ue wants to access the wlan, so that in step 1051, if the semantic recognition result conforms to the preset authentication condition of the wlan, the ue is allowed to access the wlan.
In step 1051, if the semantic recognition result meets the preset authentication condition of the wireless lan, the user terminal is allowed to access the wireless lan.
For example, a prompt message "please confirm whether to allow access to the network in a voice manner, the permission request answers yes, and the non-permission request answers no" is issued through the output device, and the user answers "yes" or "no" according to the prompt message at the input device connected to the gateway main body. The input device receives voice information answered by the user, and the gateway main body conducts semantic recognition on the voice information. If the semantic recognition result is 'yes', the voice information answered by the user is 'yes', and the user terminal is allowed to access the wireless local area network; if the semantic recognition result is 'no', the voice information answered by the user is 'no', and the user terminal is refused to access the wireless local area network. Whether the user terminal is allowed to access the wireless local area network or not is authenticated by answering a 'yes' or 'no', so that the password can be prevented from being leaked through voice propagation, and the security degree of the wireless local area network authentication is improved.
For another example, the output device sends a prompt message "please say the verification code in a voice manner", the user answers the verification code at the input device connected with the gateway main body according to the prompt message, the verification code is contained in the voice message, the input device receives the voice message, the gateway main body performs semantic recognition according to the verification code answered by the user to obtain a character string corresponding to the verification code as a semantic recognition result, and the character string is compared with the preset access verification code of the wireless local area network. If the character string is the same as the preset access verification code of the wireless local area network, allowing the user terminal to access the wireless local area network; and if the character string is different from the preset access verification code of the wireless local area network, refusing the user terminal to access the wireless network.
In the above example, the authentication of the wireless local area network can be completed without the user terminal having an input function, and the authentication process is simpler and faster, and the wireless local area network authentication method has good applicability to the wireless local area network authentication of the user terminals such as various kinds of existing smart homes.
In another example, the voice authentication message includes sound wave information carrying all or part of the characteristic information of the identity code of the user terminal. Fig. 4 is a flowchart illustrating a wlan authentication method according to another embodiment of the present invention. Fig. 4 differs from fig. 2 in that step 104 in fig. 2 can be specifically detailed as step 1043-step 1044 in fig. 4, and step 105 in fig. 2 can be specifically detailed as step 1052 in fig. 4.
In step 1043, the acoustic wave information is analyzed to obtain all or part of the feature information of the id code of the user terminal.
The method and the device can encode all or part of features of the identity identification code of the user terminal, so that the sound wave information carries all or part of feature information of the identity identification code of the user terminal. The frequency of the sound wave information needs to be a frequency that can be detected by an input device of the wireless lan authentication apparatus, and may be within an audible frequency range of human ears or outside the audible frequency range of human ears, which is not limited herein. The gateway main body of the wireless local area network authentication device extracts sound wave information from the sound authentication message, analyzes the sound wave information and obtains all characteristic information or partial characteristic information of the identity code of the user terminal. It should be noted that the voice authentication message includes sound wave information, and software modification needs to be performed on the user terminal so that the user terminal can emit sound waves.
In step 1044, it is determined whether all or part of the feature information of the identity code of the user terminal obtained through the analysis meets the preset authentication condition of the wireless lan.
The preset authentication condition of the wireless local area network can be a preset authority characteristic, and whether all or part of the feature information of the identity code of the user terminal obtained by analysis accords with the preset authority characteristic is judged. If the preset authority characteristics are multiple, whether all or part of the feature information of the identity code of the user terminal obtained through analysis accords with any one of the preset authority characteristics is judged.
In step 1052, if all or part of the feature information of the id code of the ue obtained through the parsing meets the preset authentication condition of the wlan, the ue is allowed to access the wlan.
If the authentication condition of the preset wireless local area network is the preset authority feature, if all or part of the feature information of the identity code of the user terminal obtained by analysis is in accordance with the preset authority feature, the user terminal is allowed to access the wireless local area network. And when a plurality of preset authority features exist, if all or part of feature information of the identity code of the user terminal obtained by analysis is in accordance with any one of the preset authority features, allowing the user terminal to access the wireless local area network.
Such as: the preset authority features include "102579 f 3" and "0048 a376ff 39", the whole feature information "0048 a376ff 39" of the identity code of the user terminal parsed from the sonic information in the voice authentication message B1, the whole feature information "0047422 ff 390" of the identity code of the user terminal parsed from the sonic information in the voice authentication message B2, and the partial feature information "0047422 ff" of the identity code of the user terminal parsed from the sonic information in the voice authentication message B3. By contrast, "0048 a376ff 39" parsed from the sound wave information in the sound authentication message B1 is completely the same as one of the preset authority features, allowing the user terminal corresponding to the sound authentication message B1 to access the wireless local area network; the '0047422 ff 390' analyzed from the sound wave information in the sound authentication message B2 is different from any one of the preset authority characteristics, and the user terminal corresponding to the sound authentication message B2 is refused to access the wireless local area network; the '0047422 ff 390' analyzed from the sound wave information in the sound authentication message B3 is different from any one of the preset authority characteristics, and the user terminal corresponding to the sound authentication message B2 is refused to access the wireless local area network; "0047422 ff" parsed from the sound wave information in the sound authentication message B3 is the same as a part of the preset authority feature, and allows the user terminal corresponding to the sound authentication message B3 to access the wireless lan.
It should be noted that, when a plurality of user terminals simultaneously request to access the wlan and perform authentication, if the voice authentication message includes voice information or the authentication message is a non-voice authentication message, the plurality of user terminals need to perform wlan authentication in sequence. That is, after the wlan authentication of one ue is completed, the other ue can start wlan authentication. If the voice authentication message includes the sound wave information, a plurality of user terminals can perform wireless local area network authentication simultaneously.
In the above embodiments and examples, the gateway main body may be connected to a fixed phone or a mobile phone, the handset of the fixed phone or the mobile phone may be used as an output device connected to the gateway main body, and the microphone of the fixed phone or the mobile phone may be used as an input device connected to the gateway main body. The process of wireless lan authentication may be performed simultaneously with ringing or talking on a fixed or mobile phone.
In addition, in the above embodiments and examples, a timer may be further provided, and the set time of the timer is a time length required for the user terminal to perform the wireless local area network authentication. But when the user terminal starts to carry out wireless local area network authentication, a timer is started. If the time passed by the timer exceeds the set time, the wireless local area network authentication process is blocked or failed, and the wireless local area network authentication process of the user terminal is stopped. A prompt message may be issued prompting the user to re-authenticate with the wireless local area network.
Fig. 5 is a flowchart of a wlan authentication method according to another embodiment of the present invention, and the difference between fig. 5 and fig. 2 is that the wlan authentication method shown in fig. 5 further includes steps 106 to 108.
In step 106, the identity code of the user terminal and the terminal type of the user terminal are obtained, and a corresponding authentication message type is set for the terminal type.
The authentication message type can include a voice message type or a sound wave message type, and the authentication message type can also include a key input message type. The authentication message type is a voice message type and indicates that the voice authentication message comprises voice information; the authentication message type is a sound wave information type, which means that the sound authentication message includes sound wave information. The identity identification code of the user terminal and the corresponding terminal type are obtained by a gateway main body in the wireless local area network authentication device. The method can receive a setting operation instruction of a user, and appoint an authentication message type corresponding to the terminal type according to the setting operation instruction. And the network management main body can also set an applicable authentication message type for the terminal type according to the terminal type.
In step 107, a correspondence between the identity code and the authentication message type is established.
And establishing a corresponding relation between the obtained identity identification code and the authentication message type according to the corresponding relation between the identity identification code of the user terminal and the terminal type of the user terminal and the corresponding relation between the terminal type and the authentication message type.
For example, the first table is a corresponding relationship table of the identity code, the terminal type and the authentication message type. Wherein, each row is a corresponding identity code, a terminal type and an authentication message type. And the corresponding relation between the identity identification code and the authentication message type can be obtained from the table I.
Watch 1
Identity code Terminal type Authentication message type
0048a376ff01 Mobile phone Acoustic information
0048a376ff02 Camera head Class of speech information
0048a376ff03 Intelligent television Class of speech information
0048a376ff04 Tablet personal computer Key input information class
In step 108, the identity authentication message type corresponding to the identity code in the probe request message is obtained according to the identity code in the received probe request message and the corresponding relationship between the identity code and the authentication message type.
Wherein the probe request message includes an identity code. And according to the identity identification code in the received detection request message, searching the identity identification authentication message type corresponding to the identity identification code in the detection request message in the corresponding relation between the identity identification code and the authentication message type. The authentication message corresponds to an identity authentication message type. And according to the identity identification authentication message type, determining the type of the authentication message sent by the user terminal in the process of carrying out wireless local area network authentication.
For example, the correspondence between the id code and the authentication message type is shown in table one. The identity identification code in the probe request message is "0048 a376ff 02", and the identity identification authentication message type corresponding to the identity identification code "0048 a376ff 02" is of the voice information class. The voice authentication message received in step 103 includes voice information. The subsequent procedure of performing wlan authentication may adopt a procedure of processing a voice authentication message including voice information (i.e., step 1041, step 1042, and step 1051).
Fig. 6 is a schematic structural diagram of a wireless local area network authentication apparatus 200 according to an embodiment of the present invention, and as shown in fig. 6, the wireless local area network authentication apparatus 200 includes a gateway main body 201, and an input device 202 and an output device 203 respectively connected to the gateway main body 201. In one example, the wireless lan authentication apparatus 200 may be a voice type gateway. The gateway main body can be provided with an RJ11 interface, and the fixed telephone and the gateway main body are connected through an RJ11 interface. The microphone and the keys of the fixed-line telephone can be used as input equipment, and the receiver of the fixed-line telephone can be used as output equipment. Furthermore, the fixed telephone can also support an IMS (internet protocol Multimedia Subsystem) fixed telephone service.
Wherein, the input device 202 is configured to receive a probe request message sent by a user terminal.
An output device 203 configured to output a prompt message for authentication.
The input device 202 is further configured to receive a voice authentication message.
The gateway body 201 is configured to determine whether the voice authentication message meets a preset authentication condition of the wireless local area network.
The gateway main body 201 is further configured to allow the user terminal to access the wireless local area network if the voice authentication message meets a preset authentication condition of the wireless local area network.
The embodiment of the invention provides a wireless local area network authentication device 200, and the wireless local area network authentication device 200 comprises a gateway main body 201, and an input device 202 and an output device 203 which are respectively connected with the gateway main body 201. Receiving a detection request message sent by a user terminal, outputting a prompt message, receiving a voice authentication message, judging whether the voice authentication message meets the preset authentication condition of the wireless local area network, and if so, allowing the user terminal to access the wireless local area network. That is to say, in the embodiment of the present invention, the user terminal or the user operating the user terminal may send the voice authentication message without connecting the user terminal to the external input device, and the wireless lan authentication apparatus performing the authentication judgment receives the voice authentication message. Even the user terminal without input function can authenticate the wireless local area network without external input equipment, thereby simplifying the process of accessing the user terminal to the wireless local area network.
Fig. 7 is a schematic structural diagram of an exemplary wlan authentication device 200 according to an embodiment of the present invention, and the difference between fig. 7 and fig. 6 is that the gateway main body 201 in fig. 7 may include an identification module 2011, a first determination module 2012 and a first access module 2013. The voice authentication message includes voice information.
The recognition module 2011 is configured to perform semantic recognition on the voice information to obtain a semantic recognition result.
The first determining module 2012 is configured to determine whether the semantic recognition result meets a preset authentication condition of the wlan.
The first access module 2013 is configured to allow the user terminal to access the wireless local area network if the semantic recognition result meets a preset authentication condition of the wireless local area network.
Fig. 8 is a schematic structural diagram of a wlan authentication apparatus 200 according to another example in an embodiment of the present invention, and fig. 8 is different from fig. 6 in that the gateway main body 201 in fig. 8 may include a parsing module 2014, a second determining module 2015, and a second access module 2016. The voice authentication message includes sound wave information carrying all or part of characteristic information of the identification code of the user terminal.
The analyzing module 2014 is configured to analyze the sound wave information to obtain all or part of feature information of the identity code of the user terminal.
The second determining module 2015 is configured to determine whether all or part of the feature information of the identity code of the ue obtained through analysis meets a preset authentication condition of the wlan.
The second access module 2016 is configured to allow the ue to access the wlan if all or part of the feature information of the id code obtained through parsing matches a preset authentication condition of the wlan.
Fig. 9 is a schematic structural diagram of a wlan authentication device 200 according to another embodiment of the present invention. Fig. 10 is a second schematic structural diagram of a wlan authentication device 200 according to another embodiment of the present invention. Fig. 9 is different from fig. 7, and fig. 10 is different from fig. 8 in that the gateway main body 201 further includes an obtaining module 2017, an establishing module 2018, and a searching module 2019.
The obtaining module 2017 is configured to obtain the identity code of the user terminal and the terminal type of the user terminal, and set a corresponding authentication message type for the terminal type.
An establishing module 2018 configured to establish a correspondence between the identity code and the authentication message type.
The searching module 2019 is configured to obtain, according to the identity code in the received probe request message and the corresponding relationship between the identity code and the authentication message type, the identity authentication message type corresponding to the identity code in the probe request message.
Wherein the authentication message corresponds to the identity authentication message type.
It should be clear that the embodiments in this specification are described in a progressive manner, and the same or similar parts in the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. The description of the apparatus embodiments may be found in the description of the method embodiments. The present invention is not limited to the specific steps and structures described above and shown in the drawings. Also, a detailed description of known process techniques is omitted herein for the sake of brevity.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information.

Claims (6)

1. A wireless local area network authentication method, comprising:
acquiring an identity identification code of a user terminal and a terminal type of the user terminal, and setting a corresponding authentication message type for the terminal type;
establishing a corresponding relation between the identity identification code and the authentication message type;
receiving a detection request message sent by a user terminal;
outputting a prompt message for authentication;
receiving a voice authentication message;
judging whether the voice authentication message meets the authentication condition of a preset wireless local area network or not;
if the voice authentication message meets the authentication condition of a preset wireless local area network, allowing the user terminal to access the wireless local area network;
wherein, the wireless local area authentication method further comprises:
the voice authentication message comprises sound wave information, and the sound wave information carries all or part of characteristic information of the identity identification code of the user terminal;
the judging whether the voice authentication message meets the authentication condition of the preset wireless local area network includes:
analyzing the sound wave information to obtain all characteristic information or partial characteristic information of the identity code of the user terminal;
judging whether all the feature information or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network;
if the voice authentication message meets the authentication condition of the preset wireless local area network, allowing the user terminal to access the wireless local area network, including:
and if all or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network.
2. The wireless local area network authentication method of claim 1, wherein the voice authentication message comprises voice information;
the judging whether the voice authentication message meets the authentication condition of the preset wireless local area network includes:
performing semantic recognition on the voice information to obtain a semantic recognition result;
judging whether the semantic recognition result meets the preset authentication condition of the wireless local area network or not;
if the voice authentication message meets the authentication condition of the preset wireless local area network, allowing the user terminal to access the wireless local area network, including:
and if the semantic recognition result meets the preset authentication condition of the wireless local area network, allowing the user terminal to access the wireless local area network.
3. A wireless local area network authentication method according to claim 1 or 2, wherein the probe request message includes an identity code of the user terminal;
the method further comprises the following steps:
acquiring an identity identification authentication message type corresponding to the identity identification code in the detection request message according to the identity identification code in the received detection request message and the corresponding relation between the identity identification code and the authentication message type;
wherein the authentication message corresponds to the identity authentication message type.
4. A wireless local area network authentication device is characterized by comprising a gateway main body, and an input device and an output device which are respectively connected with the gateway main body;
the input device is configured to receive a probe request message sent by a user terminal;
the output device is configured to output a prompt message for authentication;
the input device further configured to receive a voice authentication message;
the gateway main body is configured to judge whether the voice authentication message meets the authentication condition of a preset wireless local area network;
the gateway main body is further configured to allow the user terminal to access the wireless local area network if the voice authentication message meets a preset authentication condition of the wireless local area network;
wherein, the wireless local area network authentication device further comprises:
the input device is further configured to receive a voice authentication message, wherein the voice authentication message comprises sound wave information, and the sound wave information carries all or part of characteristic information of the identity identification code of the user terminal;
the gateway main body includes:
the analysis module is configured to analyze the sound wave information to obtain all characteristic information or partial characteristic information of the identity code of the user terminal;
the second judgment module is configured to judge whether all the feature information or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network;
the second access module is configured to allow the user terminal to access the wireless local area network if all or part of the feature information of the identity code of the user terminal obtained by analysis meets the preset authentication condition of the wireless local area network;
the acquisition module is configured to acquire the identity identification code of the user terminal and the terminal type of the user terminal and set a corresponding authentication message type for the terminal type;
and the establishing module is configured to establish the corresponding relation between the identity identification code and the authentication message type.
5. The WLAN authentication device according to claim 4, wherein the voice authentication message comprises voice information;
the gateway main body includes:
the recognition module is configured to perform semantic recognition on the voice information to obtain a semantic recognition result;
the first judgment module is configured to judge whether the semantic recognition result meets the preset authentication condition of the wireless local area network;
and the first access module is configured to allow the user terminal to access the wireless local area network if the semantic recognition result meets a preset authentication condition of the wireless local area network.
6. A WLAN authentication device according to claim 4 or 5, characterized in that the probe request message comprises an identity code of the user terminal;
the gateway main body further includes:
the search module is configured to acquire an identity authentication message type corresponding to the identity identification code in the probe request message according to the identity identification code in the received probe request message and the corresponding relationship between the identity identification code and the authentication message type;
wherein the authentication message corresponds to the identity authentication message type.
CN201710205895.6A 2017-03-30 2017-03-30 Wireless local area network authentication method and device Active CN107172620B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710205895.6A CN107172620B (en) 2017-03-30 2017-03-30 Wireless local area network authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710205895.6A CN107172620B (en) 2017-03-30 2017-03-30 Wireless local area network authentication method and device

Publications (2)

Publication Number Publication Date
CN107172620A CN107172620A (en) 2017-09-15
CN107172620B true CN107172620B (en) 2020-02-21

Family

ID=59849634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710205895.6A Active CN107172620B (en) 2017-03-30 2017-03-30 Wireless local area network authentication method and device

Country Status (1)

Country Link
CN (1) CN107172620B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107864476A (en) * 2017-11-08 2018-03-30 上海创功通讯技术有限公司 The access authentication method and terminal of a kind of wireless network
CN108055180A (en) * 2018-01-20 2018-05-18 广东云立方互动科技有限公司 A kind of sound wave identification and the intelligent domestic system of control
CN109556229B (en) 2018-11-30 2020-08-25 广东美的制冷设备有限公司 Control method of air conditioning equipment and air conditioning equipment
CN111356137B (en) * 2018-12-20 2022-05-03 苏州触达信息技术有限公司 Ultrasound-based networking security verification system, method and computer-readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103442130A (en) * 2013-04-10 2013-12-11 威盛电子股份有限公司 Voice control method, mobile terminal device and voice control system
CN103987033A (en) * 2014-04-23 2014-08-13 微梦创科网络科技(中国)有限公司 Method, device and system for equipment to be connected with Wi-Fi network
CN104168167A (en) * 2014-08-25 2014-11-26 广东美的集团芜湖制冷设备有限公司 Wireless network configuration method, system and device for household appliance
CN104869497A (en) * 2015-03-24 2015-08-26 广东欧珀移动通信有限公司 Wireless network setting method and apparatus of WIFI sound box
EP3157198A1 (en) * 2015-10-12 2017-04-19 Xiaomi Inc. Method and apparatus for network connection

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871777A (en) * 2015-01-20 2016-08-17 中兴通讯股份有限公司 Wireless router access processing method, wireless router access method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103442130A (en) * 2013-04-10 2013-12-11 威盛电子股份有限公司 Voice control method, mobile terminal device and voice control system
CN103987033A (en) * 2014-04-23 2014-08-13 微梦创科网络科技(中国)有限公司 Method, device and system for equipment to be connected with Wi-Fi network
CN104168167A (en) * 2014-08-25 2014-11-26 广东美的集团芜湖制冷设备有限公司 Wireless network configuration method, system and device for household appliance
CN104869497A (en) * 2015-03-24 2015-08-26 广东欧珀移动通信有限公司 Wireless network setting method and apparatus of WIFI sound box
EP3157198A1 (en) * 2015-10-12 2017-04-19 Xiaomi Inc. Method and apparatus for network connection

Also Published As

Publication number Publication date
CN107172620A (en) 2017-09-15

Similar Documents

Publication Publication Date Title
CN107172620B (en) Wireless local area network authentication method and device
CN106658659B (en) Method and device for accessing intelligent terminal equipment to Internet
US8925042B2 (en) Connecting devices to an existing secure wireless network
US20140046664A1 (en) Secure Device Pairing Using Voice Input
CN105813071B (en) Traffic sharing method and device, and terminal
US20090125992A1 (en) System and method for establishing security credentials using sms
CN105898743B (en) A kind of method for connecting network, apparatus and system
CN111327752B (en) Call processing method, device, communication system and storage medium
CN106211169A (en) Pseudo-base station identification device and method
JP2010109619A (en) Authentication device, authentication method, and program
KR20150023230A (en) Transferring an account between devices
KR20120068275A (en) Method and apparatus for controlling access to access point in mobile terminal
CN107396328B (en) Calling method of terminal and related equipment
CN104469765A (en) Terminal authentication method and device used in mobile communication system
WO2016134587A1 (en) Wifi connection verification method, wifi hotspot device and terminal
US11201873B2 (en) Multi-factor authentication with geolocation and voice command
CN106790199B (en) Verification code processing method and device
US20090100181A1 (en) Apparatus, method and computer program for establishing a service session
CN110730446A (en) Login method, terminal and computer storage medium
JPH11510019A (en) Access restriction process for communication networks, communication systems and units for such systems
WO2016095498A1 (en) Automatic calling synchronization system and method
JP2009232108A (en) Communication device and computer program
JP2006072493A (en) Relay device and authentication method
KR19990026425A (en) System and method for user authentication of PCS using speaker verification
JP2004070733A (en) Authentication system, authentication method, authentication program, and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant