CN107396361B - Method and equipment for carrying out wireless connection pre-authorization on user equipment - Google Patents

Method and equipment for carrying out wireless connection pre-authorization on user equipment Download PDF

Info

Publication number
CN107396361B
CN107396361B CN201710720228.1A CN201710720228A CN107396361B CN 107396361 B CN107396361 B CN 107396361B CN 201710720228 A CN201710720228 A CN 201710720228A CN 107396361 B CN107396361 B CN 107396361B
Authority
CN
China
Prior art keywords
user
information
equipment
identification information
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710720228.1A
Other languages
Chinese (zh)
Other versions
CN107396361A (en
Inventor
程翰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhangmen Science and Technology Co Ltd
Original Assignee
Shanghai Zhangmen Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Zhangmen Science and Technology Co Ltd filed Critical Shanghai Zhangmen Science and Technology Co Ltd
Priority to CN201710720228.1A priority Critical patent/CN107396361B/en
Publication of CN107396361A publication Critical patent/CN107396361A/en
Priority to PCT/CN2018/099151 priority patent/WO2019037594A1/en
Application granted granted Critical
Publication of CN107396361B publication Critical patent/CN107396361B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Abstract

The application aims to provide a method for performing wireless connection pre-authorization on user equipment, which comprises the following steps: the information sensing equipment acquires user identification information of a user entering a place where the information sensing equipment is located, and sends the user identification information to the network equipment; the network equipment inquires and determines user equipment identification information of user equipment corresponding to the user based on the user identification information, determines pre-authorization information of the user equipment identification information about wireless routing equipment corresponding to the information sensing equipment, and sends the user equipment identification information and the pre-authorization information to the wireless routing equipment; and if the pre-authorization information comprises successful pre-authorization, the wireless routing equipment performs wireless connection pre-authorization on the user equipment identification information. Therefore, the operation time of connecting the user with the wireless routing equipment or the wireless access point is saved, and the operability of the wireless access safety control of the place is improved.

Description

Method and equipment for carrying out wireless connection pre-authorization on user equipment
Technical Field
The present application relates to the field of communications, and in particular, to a technique for performing wireless connection pre-authorization for a user equipment.
Background
With the development of the internet and the popularization of mobile devices, people increasingly rely on wireless networks in daily life. Public wireless networks have low security, and people usually choose to perform connection authentication on the wireless networks to limit illegal users from accessing the wireless networks, so that the security of the users is ensured. Similarly, when entering a space such as a residence, school, company, laboratory, etc., it is necessary to access the space by checking the identity of the card or fingerprint to ensure security, and such space often requires strict control over the access to the wireless network.
When a mobile device connects to a wireless network, coordination of routing devices is often required. However, the authentication mode of the traditional router is passive, and the user requesting connection often needs to provide an authentication password and can perform wireless connection after the authentication is passed. Moreover, the authentication process is cumbersome and time consuming, resulting in poor user experience. If the above listed personnel in the space are cancelled, the wireless network password of the space often needs to be changed frequently due to the change of the personnel to ensure the security. Therefore, the separate verification of the space access authority and the wireless network verification authority makes the space and network security management work complicated and the experience is poor.
Disclosure of Invention
It is an object of the present application to provide a method for wireless connection pre-authorization for a user equipment.
According to an aspect of the present application, there is provided a method at an information-aware device for wireless connection pre-authorization of a user device, the method comprising:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to network equipment to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for carrying out wireless connection pre-authorization on the user equipment.
According to another aspect of the present application, there is provided a method at a network device for performing wireless connection pre-authorization for a user equipment, the method comprising:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information and the pre-authorization information to the one or more wireless routing devices.
According to another aspect of the present application, there is provided a method for performing wireless connection pre-authorization on a user equipment at a wireless routing device, the method comprising:
receiving user equipment identification information of user equipment sent by network equipment, and pre-authorization information of the user equipment identification information about wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
According to an aspect of the present application, there is provided a method at an information-aware device for wireless connection pre-authorization of a user device, the method comprising:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to one or more wireless routing devices to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for performing wireless connection pre-authorization on the user equipment of the user.
According to another aspect of the present application, a method for performing wireless connection pre-authorization on a user equipment at a wireless routing device is provided, wherein the method comprises:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information;
and performing wireless connection pre-authorization on the user equipment identification information.
According to another aspect of the present application, there is provided a method for wireless connection pre-authorization for a user equipment, the method comprising:
the information sensing equipment acquires user identification information of a user entering a place where the information sensing equipment is located, and sends the user identification information to the network equipment;
the network equipment receives the user identification information, inquires and determines user equipment identification information of user equipment corresponding to the user based on the user identification information, determines pre-authorization information of the user equipment identification information about one or more wireless routing equipment corresponding to the information sensing equipment, and sends the user equipment identification information and the pre-authorization information to the one or more wireless routing equipment;
and the one or more wireless routing devices receive the user equipment identification information and the pre-authorization information, and if the pre-authorization information comprises pre-authorization success, the one or more wireless routing devices perform wireless connection pre-authorization on the user equipment identification information.
According to another aspect of the present application, there is provided a method for wireless connection pre-authorization for a user equipment, wherein the method comprises:
the information perception equipment acquires user identification information of a user entering a place where the information perception equipment is located, and sends the user identification information to one or more wireless routing equipment;
the one or more wireless routing devices receive a wireless connection pre-authorization request sent by the information sensing device, determine user device identification information of user devices corresponding to the users based on the user identification information, and perform wireless connection pre-authorization on the user device identification information.
According to one aspect of the present application, there is provided a system for wireless connection pre-authorization for a user equipment, the system comprising an information-aware device, a network device, and a wireless routing device;
the information sensing equipment is used for acquiring user identification information of a user entering a place where the information sensing equipment is located and sending the user identification information to the network equipment;
the network device is configured to receive the wireless connection pre-authorization request information, determine, based on the user identification information, user device identification information of a user device corresponding to the user, determine pre-authorization information of the user device identification information on one or more wireless routing devices corresponding to the information sensing device, and send the user device identification information and the pre-authorization information to the one or more wireless routing devices;
the wireless routing device is used for receiving the user equipment identification information and the pre-authorization information, and if the pre-authorization information comprises pre-authorization success, the wireless routing device performs wireless connection pre-authorization on the user equipment identification information.
According to another aspect of the present application, there is provided a system for wireless connection pre-authorization for a user device, the system comprising an information-aware device and a wireless routing device;
the information sensing equipment is used for acquiring user identification information of a user entering a place where the information sensing equipment is located and sending the user identification information to one or more wireless routing equipment;
the wireless routing device is used for receiving the user identification information, determining the user equipment identification information of the user equipment corresponding to the user based on the user identification information, and performing wireless connection pre-authorization on the user equipment identification information.
According to an aspect of the present application, there is provided an information-aware device for wireless connection pre-authorization of a user device, the information-aware device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to network equipment to determine the user equipment identification information of the user equipment corresponding to the user.
According to another aspect of the present application, there is provided a network device for wireless connection pre-authorization of a user equipment, the network device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information and the pre-authorization information to the one or more wireless routing devices.
According to another aspect of the present application, there is provided a wireless routing device for wireless connection pre-authorization for a user equipment, the wireless routing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user equipment identification information of user equipment sent by network equipment, and pre-authorization information of the user equipment identification information about wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
According to an aspect of the present application, there is provided an information-aware device for wireless connection pre-authorization of a user device, the information-aware device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to one or more wireless routing devices to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for performing wireless connection pre-authorization on the user equipment.
According to an aspect of the present application, there is provided a wireless routing device for wireless connection pre-authorization for a user equipment, the wireless routing device comprising: a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information;
and performing wireless connection pre-authorization on the user equipment identification information.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to network equipment to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for carrying out wireless connection pre-authorization on the user equipment.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about one or more wireless routing devices corresponding to the information-aware device;
and sending the user equipment identification information and the pre-authorization information to the one or more wireless routing devices.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user equipment identification information of user equipment sent by network equipment, and pre-authorization information of the user equipment identification information about wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to one or more wireless routing devices to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for performing wireless connection pre-authorization on the user equipment.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information;
and performing wireless connection pre-authorization on the user equipment identification information.
Compared with the prior art, the method for performing wireless connection pre-authorization on the user equipment can verify the identity right of the user when the user enters the place where the information sensing equipment is located. Before the user equipment initiates a connection request, the related information of the user corresponding to the user equipment is obtained through the third-party equipment, the user equipment is matched, and the wireless connection pre-authorization is carried out on the user equipment on the wireless access point or the wireless routing equipment which the user equipment needs to be connected with, so that the user can directly connect the user equipment to the corresponding wireless access point or the corresponding wireless routing equipment. Namely, the user can access the corresponding place through the information sensing equipment, and the wireless network corresponding to the place can be connected under the condition that the user does not sense, so that the operation time of the user is saved, and the use experience of the user is improved. The non-sensing wireless network access control based on the user place access identity also promotes the safety control of the user identity of the access network, so that the control is simple and easy to implement.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 illustrates a specific implementation scenario of a method for wireless connection pre-authorization of a user equipment according to an embodiment of the present application;
fig. 2 shows a flow diagram of a method for wireless connection pre-authorization of a user equipment based on the scenario shown in fig. 1;
fig. 3 shows a flow diagram of a method for wireless connection pre-authorization of a user equipment at an information-aware device in accordance with one embodiment of the present application;
fig. 4 shows a flowchart of a method for pre-authorizing a wireless connection for a user equipment at a network device according to another embodiment of the present application;
fig. 5 shows a flowchart of a method for pre-authorizing a user equipment for wireless connection at a network device according to another embodiment of the present application;
fig. 6 shows a flowchart of a method for pre-authorizing a wireless connection to a user equipment at a wireless routing device according to another embodiment of the present application;
fig. 7 shows a flowchart of a method for pre-authorizing a wireless connection to a user equipment at a wireless routing device according to another embodiment of the present application;
fig. 8 shows a flow diagram of another method for wireless connection pre-authorization of a user equipment based on the scenario shown in fig. 1;
fig. 9 shows a flowchart of a method for pre-authorizing a wireless connection of a user equipment at a network device according to another embodiment of the present application.
The same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present application is described in further detail below with reference to the attached figures.
In a typical configuration of the present application, the terminal, the device serving the network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
The device referred to in this application includes, but is not limited to, a user device, a network device, or a device formed by integrating a user device and a network device through a network. The user equipment includes, but is not limited to, any mobile electronic product, such as a smart phone, a tablet computer, etc., capable of performing human-computer interaction with a user (e.g., human-computer interaction through a touch panel), and the mobile electronic product may employ any operating system, such as an android operating system, an iOS operating system, etc. The network device includes an electronic device capable of automatically performing numerical calculation and information processing according to a preset or stored instruction, and hardware thereof includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like. The network device includes but is not limited to a computer, a network host, a single network server, a plurality of network server sets or a cloud of a plurality of servers; here, the Cloud is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing), which is a kind of distributed Computing, one virtual supercomputer consisting of a collection of loosely coupled computers. Including, but not limited to, the internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless Ad Hoc network (Ad Hoc network), etc. Preferably, the device may also be a program running on the user device, the network device, or a device formed by integrating the user device and the network device, the touch terminal, or the network device and the touch terminal through a network.
Of course, those skilled in the art will appreciate that the foregoing is by way of example only, and that other existing or future devices, which may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Fig. 1 illustrates a specific implementation scenario of a method for pre-authorizing a wireless connection for a user equipment according to an aspect of the present application, and fig. 2 illustrates a flowchart of the method for pre-authorizing a wireless connection for a user equipment based on the scenario. The method for pre-authorizing a wireless connection for a user equipment is described in detail below based on the scenario illustrated in fig. 1.
The information perceiving device 102 obtains the user identification information of the user 100 entering the place where the information perceiving device 102 is located in step S11; in step S12, the user identification information is sent to the network device 103 to determine the user device identification information (e.g., MAC address information) of the user device 101 corresponding to the user 100.
The network device 103 receives the user identification information of the user 100 entering the location where the information sensing device 102 is located, which is sent by the information sensing device 102 in step S21; determining user equipment identification information of a user equipment 101 corresponding to the user 100 based on the user identification information query in step S22; determining pre-authorization information of the user equipment identification information about the wireless routing device 104 corresponding to the information-aware device 102 in step S23; the user equipment identification information and the pre-authorization information are sent to the wireless routing device 104 in step S24. The network device 103 may be, but is not limited to, a public or private network host or a cloud server, and those skilled in the art should understand that the above network device is only an example, and other existing or future network devices may be applicable to the present application, and are included in the scope of the present application and are included herein by reference.
The wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103 and the pre-authorization information of the user equipment identification information about the wireless routing device 104 in step S31; in step S32, if the pre-authorization information includes a successful pre-authorization, performing a wireless connection pre-authorization on the ue identification information.
The user equipment identification information of the user equipment includes but is not limited to: MAC address information, device identification information (such as IMEI, device serial number, etc.) of the user equipment, bluetooth identification information, user identification information of a user to which the user equipment belongs (such as a user account of the user in a wireless connection application), and communication identification information of the user equipment (such as a phone number corresponding to a phone card in the user equipment).
Specifically, as shown in fig. 3, the information perceiving device 102 acquires user identification information of the user 100 entering the place where the information perceiving device 102 is located in step S11. The information perceiving device 102 includes, but is not limited to, an electronic identity and biometric perceiving device such as a door access device, a fingerprint recognition device, an iris recognition device, and the like. The location of the sensing device 102 refers to a space where the sensing device 102 is installed, and includes but is not limited to a private home, a classroom, a laboratory, an office, and the like, where the entrance needs to be checked in or authorized through the sensing device 102. The user 100 at the location of the sensing device 102 refers to a person entering a space where the entry person needs to be registered or authenticated through the sensing device 102. For example, a private owner, relatives, family members, etc. corresponding to a private home; corresponding to teachers, students, researchers and the like in classrooms and laboratories; corresponding to office staff, etc. The user identification information includes, but is not limited to, electronic ID information, school number, job number, fingerprint, iris, etc. of the user 100, which can be used to determine the identity of the user 100 corresponding to entering the space of the place.
In conjunction with the above information, step S11 may be applied in the following example scenario: the employee a corresponding to the user 100 scans the work card on the access control device corresponding to the information sensing device 102, so as to enter the office where the access control device corresponding to the location where the sensing device 102 is located, and the access control device thereby obtains the work number 00A corresponding to the user identification information of the employee a. Alternatively, the owner B corresponding to the user 100 may sense an iris on the iris recognition apparatus corresponding to the information sensing apparatus 102, so as to enter a private home where the iris recognition apparatus corresponding to the location where the sensing apparatus 102 is located, and the iris sensing apparatus may thereby acquire iris information corresponding to the user identification information of the owner B. Or, the student C corresponding to the user 100 may sense a fingerprint on the fingerprint identification device corresponding to the information sensing device 102, so as to enter a laboratory where another device of the fingerprint corresponding to the location where the sensing device 102 is located, and the access control device may thereby obtain fingerprint information corresponding to the user identification information of the student C.
In addition to pre-authorizing the user device for wireless connection based on the MAC address, in other embodiments, pre-authorizing the user device for wireless connection may be based on other user device identification information of the user device, including, but not limited to: the device identification information (such as IMEI, device serial number, etc.) of the user equipment, the bluetooth identification information, the user identification information of the user to which the user equipment belongs (such as a user account of the user in the wireless connection application), and the communication identification information of the user equipment (such as a phone number corresponding to a phone card in the user equipment). A method for enabling user equipment to access network through wireless routing equipment is that the network equipment inquires user equipment identification information corresponding to the user equipment based on user identification (such as employee number, student number, etc.) of a user, and sends the user equipment identification information to the wireless routing equipment for pre-authorization of wireless network access; after establishing wireless connection between the user equipment and the wireless routing equipment (at this time, the user equipment cannot access the network through the wireless routing equipment), the user equipment sends corresponding user equipment identification information to the wireless routing equipment through the wireless connection between the user equipment and the wireless routing equipment for verification, and if the user equipment identification information sent by the user equipment is consistent with the user equipment identification information sent by the previous network equipment, the wireless routing equipment allows the user equipment to access the network.
In addition, in the present application, the information-aware device may perform wireless connection pre-authorization of the user equipment on one or more corresponding wireless routing devices.
In addition, the information sensing equipment can also obtain the user identification information of the user entering the place where the information sensing equipment is located, and send a wireless connection pre-authorization request to the wireless routing equipment, wherein the wireless connection pre-authorization request comprises the user identification information; the wireless routing equipment receives a wireless connection pre-authorization request sent by the information sensing equipment, determines user equipment identification information of user equipment corresponding to the user based on the user identification information, and performs wireless connection pre-authorization on the user equipment identification information. The pre-authorization process is similar to that described above and will not be described further.
Preferably, the user identification information includes at least any one of: biometric information of the user; the access control identification information of the user; the public transport card identification information of the user; and identifying the identity of the user. Wherein the biometric information includes, but is not limited to, fingerprint information, iris information, voice print information, DNA information, facial feature information, and the like. The entrance guard identification information includes but is not limited to electronic identification information, radio frequency information, bluetooth information, near field communication information, and the like. The public transport card identification information includes but is not limited to electronic card information for urban public transport. The user identification information includes other information used in the prior art to identify the user in a certain system.
It should be understood by those skilled in the art that the above-mentioned manner of sensing and obtaining user identification information is only an example, and other manners of sensing and obtaining user identification information that may occur now or in the future, such as may be applicable to the present application, are also included within the scope of the present application and are hereby incorporated by reference.
Next, as shown in fig. 3, the information sensing device 102 sends the user identification information to the network device 103 in step S12 to determine the user device identification (e.g. MAC address) information of the user device 101 corresponding to the user 100. As shown in fig. 4, the network device 103 receives the user identification information of the user 100 entering the location of the information-aware device 102 sent by the information-aware device 102 in step S21. The network device 103 includes, but is not limited to, a server, a network service module, and other information processing devices that can be connected to a network. E.g. a server in the background, a network module installed in the access control device or in the corporate headquarters, etc. The MAC address information includes a Media Access Control (MAC) address, which is also called a hardware address, and is a physical address of the user equipment 101. In the present embodiment, the MAC address information is used to determine the corresponding user equipment 101, i.e. the user equipment 101 can be determined and identified by the MAC address information. Here, the user device 101 is a device held by the user 100 and entering a location of the information sensing device 102, and is used for connecting to a wireless network, such as a mobile phone, a tablet/notebook computer, an e-reader, and the like. The user equipment 101 and the user 100 are in a corresponding relationship, including but not limited to a unique correspondence, a one-to-many or many-to-many correspondence, which is determined by a relationship between the user equipment 101 and the user 100 recorded in the data information that can be queried by the network device 103. For example, employee a and employee B share a tablet computer, and student C has a cell phone and a laptop computer.
In conjunction with the above information and the above example scenario, step S12 may be applied to the following example scenario: the access control device sends the identification information or the work number 00A of the employee A to a server corresponding to the network device 103, and the server receives and queries the MAC address information of the mobile phone corresponding to the user equipment 101 of the employee A. Alternatively, the iris recognition device transmits the iris recognition information of the owner B to the network module corresponding to the network device 103, and the network module receives and thereby queries the MAC address information of both the mobile phone and the tablet computer corresponding to the user device 101 of the owner B. Or, the fingerprint identification device sends the fingerprint information of the student C to the school network switchboard corresponding to the school network device 103, and the switchboard receives the student C's corresponding school number and the MAC address information of the student's notebook computer bound with the school number information, which are inquired thereby.
It should be understood by those skilled in the art that the above-mentioned manner of sending the subscriber identity information to the network device is only an example, and other existing or future manners of sending the subscriber identity information to the network device, such as may be applicable to the present application, are also included in the scope of the present application and are hereby incorporated by reference.
Next, as shown in fig. 4, the network device 103 determines, in step S22, user device identification information of the user device 101 corresponding to the user 100 based on the user identification information query. After receiving the user identification information, the network device 103 determines the identity of the user 100 and performs an inquiry based on the identity, and determines the user device identification information of the user device 101 based on the inquired correspondence between the user 100 and the user device 101. Here, the correspondence between the user 100 and the user device 101 includes, but is not limited to, pre-storing or obtaining on-site, for example, the hotel check-in member stores the MAC address information of the bound mobile phone in the member information, or a laboratory researcher enters the MAC address information of its tablet computer before and after the entrance guard sensing, or while swiping the entrance guard.
In conjunction with the above information and the above example scenario, step S22 may be applied to the following example scenario: the server inquires mobile phone MAC address information corresponding to the employee A and the employee number according to the received employee number 00A of the employee A.
Those skilled in the art should understand that the above-mentioned manner for storing the query MAC address information and the MAC address and the user identification information is only an example, and other manners for storing the query MAC address information and the MAC address and the user identification information, which may be present or may occur later, are also included in the scope of protection of the present application, and are included herein by reference.
Next, as shown in fig. 4, the network device 103 determines in step S23 that the user equipment identification information is pre-authorization information of the wireless routing device 104 corresponding to the information-aware device 102. It is determined that the sensing device 102 has a corresponding relationship with the wireless routing device 104 of the location authenticated and admitted by the sensing device, and after acquiring the user equipment identifier (for example, MAC address) of the user equipment 101 of the user 100, it is queried whether the user equipment identifier can be allowed to access the wireless routing device 104.
The wireless router device 104 includes, but is not limited to, a wireless router for verifying whether the user device 101 can be allowed to access a wireless network corresponding to the wireless router. The pre-authorization information refers to information about whether the user equipment 101 can be allowed to access or not, which is pre-stored in the wireless router before the user equipment 101 initiates an access request to the wireless router 104, and includes, but is not limited to, whether access is allowed or not, a geographic location range of allowed/forbidden access, an allowed/forbidden access time range, and the like. For example, employee a's cell phone allows access to the wireless network governed by wireless router E, or student C's laptop computer at 18: 00-21: 00 allows access to the wireless network of the study room or the tablet computer and the mobile phone of the owner C allows access to the range of the floor G and the square circle 10.
Here, it is determined that the pre-authorization information may determine whether the device belongs to an access device security list of a location where the information sensing device 102 is located where the user 100 enters before the user device 101 sends an access request, and thereby, the security management controllability of a location wireless network is improved, that is, the access right is bound and identified with the access device permission allowed by the wireless routing device, for example, only a researcher allowed to enter a laboratory may access a wireless network managed by a wireless routing of the laboratory, and the access right of a device such as a mobile phone of the researcher is added to the accessible device list by a router when the access card of the laboratory is swiped, so that the researcher does not need to be separately informed of a wireless network password managed by the laboratory router, thereby reducing a leakage risk, facilitating uniform management, and improving security and security management efficiency.
As shown in fig. 5, in another preferred embodiment scenario based on the topological relation in fig. 1, the network device 103 determines, in step S25, the wireless routing device 104 corresponding to the information aware device 102; next, the network device 103 determines the pre-authorization information of the user equipment identification information with respect to the wireless routing device 104 in step S23. That is, the network device 103 first determines the wireless routing device corresponding to the information-aware device. For example, the entrance guard of the laboratory S corresponds to the wireless routing device X, and the fingerprint identification device of the laboratory X corresponds to the wireless routing device N. In the scenarios of these embodiments, the correspondence between each information-aware device 102 and the wireless routing device 104 is not one-to-one, for example, three classrooms share one wireless routing device, so that all three classroom gates correspond to the same router, or one laboratory corresponds to two wireless routing devices. Therefore, it is necessary to first determine the wireless routing devices 104 corresponding to the information aware device 102, and thereby determine whether the MAC address information of the user equipment 101 can be granted access to these corresponding wireless routing devices 104 based thereon. For example, when the entrance guard of one of the three classrooms is refreshed, the router shared by the three corresponding classrooms is inquired to be M, and whether the router M allows the mobile phone of the student C to access the router and can have pre-authorized access authority or not is inquired.
Preferably, as shown in fig. 4 or fig. 5, the network device 103 determines the pre-authorization information of the user equipment identification information about the wireless routing device based on the user equipment identification information query in step S23. That is, after determining the user equipment identification (e.g., MAC address) information of the user equipment 101, the network device 103 confirms the pre-authorization information in the corresponding routing device according to the user equipment identification information. This scenario is mainly for the user 100 once getting pre-authorization to the wireless routing device 104 or being in its history list, and the user's usage is still within the time range of valid authority, and the existing pre-authorization information is obtained based on the MAC address information.
Based on the above information, including but not limited to the following preferred embodiment scenarios: after the server of the employee A inquires the MAC address of the mobile phone of the employee A, the pre-authorization information of the company about the permission of accessing the wireless network of the mobile phone of the employee A of routing equipment corresponding to one office, one warehouse and two conference rooms of the company is inquired. After confirming the MAC addresses of the mobile phone and the tablet pc of the owner B, the network module in the home of the owner B inquires that pre-authorization information which is allowed to be accessed in the private home and corresponds to the MAC address exists in a history (security list) data record.
It will be understood by those skilled in the art that the foregoing means for determining pre-authorization information are merely exemplary, and that other means for determining pre-authorization information, whether presently existing or later to be developed, may be appropriate for the application and are intended to be included within the scope of the present application and are hereby incorporated by reference.
Next, as shown in fig. 4, the network device 103 sends the user equipment identification information and the pre-authorization information to the wireless routing device 104 in step S24. As shown in fig. 6, the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103 and the pre-authorization information of the user equipment identification information about the wireless routing device 104 in step S31. Means that the network device 103 sends the queried pre-authorization information about the user device 101 to the wireless routing device 104, so that the wireless routing device 104 obtains the passing information about whether the user device 101 can be passed.
In conjunction with the above information and the above example scenarios, steps S24/S31 may be used in the following scenarios: the information that the mobile phone of the employee A can be used for the wireless network access of the office, the warehouse and the conference room is transmitted to one or more routers of the company for the office, the warehouse and the conference room, and the wireless router receives the information; the information that the mobile phone and the tablet computer of the owner B can be connected with the home router in the private home is transmitted to the router in the home, and the router receives the information.
Next, as shown in fig. 6, if the pre-authorization information includes a successful pre-authorization, the wireless routing device 104 performs a wireless connection pre-authorization on the user equipment identification information in step S32. Means that the pre-authorization information received by the wireless routing device 104 includes details of whether the wireless connection to the user device 101 is accessible, including but not limited to. Success of pre-authorization, failure of pre-authorization, cancellation of pre-authorization, geographic or temporal range of pre-authorization, etc. When the pre-authorization information received by the wireless router 104 includes information that the pre-authorization is successful, that is, it indicates that the user equipment 101 can connect to the wireless network managed by the user equipment through the wireless router 104. The wireless routing device 104 accordingly adds the user equipment 101 to the releasable list for recording. Therefore, the user equipment 101 can be directly released by the wireless router without actively initiating a request to the wireless router through the user or an application in the user equipment or inputting password verification after the request is sent out, so that the user equipment is connected to the wireless network.
In conjunction with the above information and the above example scenarios, step S32 may be used in the following scenarios: pre-authorization information for employee a includes information that may connect company office S, warehouse R, conference room P, and conference room O, at a connection time of 9:00 am to 17 pm: 00, the geographic location is within the range of the location. The routers of employee a 'S administrative office S, warehouse R, conference room P and conference room O receive these pre-authorization success messages on employee a' S handset, as well as the pre-authorized geographic and temporal reach, located in these local wireless networks. Therefore, the wireless network management router at the place performs wireless connection pre-authorization on the mobile phone of the employee A. When a staff A inquires a wireless network and sends a connection request through a mobile phone, or the mobile phone inquires a historical trust network and sends a connection request, or an application in the mobile phone inquires a secure network and sends a connection request, or the mobile phone opens a connection authority to a route, the router does not directly release the mobile phone and enables the mobile phone to be connected to the managed wireless network according to a pre-authorization range. Or the router in the owner B receives the successful pre-authorization information in the pre-authorization information of the owner B, and then the mobile phone and the tablet computer of the owner B are added into the releasable list.
The wireless routing device 104 performs wireless connection pre-authorization on the user equipment 101 through the pre-authorization information and the user equipment identification information, so that the user does not need to connect to the wireless network of the entered place through password authentication and the like. The user is in a substantially unaware state, thereby optimizing the user's connection experience. Meanwhile, the pre-authorization information is carried out by verifying the use or access authority of the user to the place. For example, the access control authority and the wireless network access authority are bound, and whether the user can be connected with the wireless network of the place where the access control is located or not can be inquired by swiping the access control or the fingerprint. Therefore, the wireless network management is safer and more convenient, personnel change without changing passwords to keep the network security, for example, a staff A leaves the office, namely cancels the passable authority of the access card, and cancels the corresponding wireless connection pre-authorization authority.
It should be understood by those skilled in the art that the above-mentioned method for pre-authorizing the user equipment for wireless connection by pre-authorization information is only an example, and other existing or future pre-authorizing methods for wireless connection by pre-authorization information, such as those applicable to this application, are also included in the scope of the present application and are hereby incorporated by reference.
As shown in fig. 7, in another preferred embodiment scenario based on the topological relation in fig. 1, in step S33, when receiving that the user equipment 101 sends a connection authentication request to a wireless access point corresponding to the wireless routing equipment 104, and the user equipment identification information is pre-authorized for wireless connection with respect to the wireless access point, the wireless routing equipment 104 sends authentication passing response information to the user equipment 101. The connection authentication request refers to a request sent by the user equipment 101 to the network managed by the wireless routing device 104, and requesting to connect to the wireless network or the connection point managed by the wireless routing device 104. For example, the student C searches for a wireless network through a notebook computer, clicks on the wireless network of the incoming classroom, and requests connection to the network. Or the mobile phone of the employee A opens the wireless network connection, and the mobile phone always sends out probe or probing information to the outside to request to connect the peripheral wireless network which can be inquired. When wireless routing device 104 receives such a connection authentication request, it queries whether the MAC address information of the device that issued the request has been allowed to connect, i.e., pre-authorized for wireless connection. And if yes, releasing the equipment. The authentication pass response message indicates that the user equipment 101 is informed that the wireless access is successful. For example, the wireless router managing the wireless network in the classroom receives the connection request sent by the notebook computer of the student C, inquires that the MAC address of the notebook computer is in the list allowed to be accessed, releases the notebook computer to connect to the wireless network in the classroom, and feeds back a message that the notebook computer of the student C successfully connects.
Preferably, as shown in fig. 7, in step S33, if the user equipment identification information is not pre-authorized for wireless connection with respect to the wireless access point, the wireless routing device 104 performs an authentication process on the connection authentication request, and sends corresponding authentication result information to the user equipment. That is, when the wireless routing device 104 does not inquire the pre-authorization information of the corresponding connection of the relevant user device identification (e.g., MAC address) information, or the inquired pre-authorization information is a failure of pre-authorization, etc., the user device 101 cannot directly connect to the wireless network or the hot spot. Conventional password authentication or other password authentication approaches are proposed to increase connectible wakefulness. The authentication process sends, for example, a password verification request, or other request for a fingerprint, voiceprint, ID input, etc. to the user device 101 so that the user can connect to the wireless network or hotspot through the results of the authentication process.
In conjunction with the above information and the above example scenarios, step S33 may be used in the following scenarios: the family D of the owner B makes a customer before, and sends a connection authentication request to the wireless network of the private house of the owner B through the mobile phone, but the router positioned in the private house does not inquire the related information of the wireless connection pre-authorization corresponding to the MAC address of the mobile phone of the family D. Therefore, a password verification request is sent to the mobile phone of the relative D, the relative inputs the password, and the router returns connection success information. Or the new tablet computer of the employee A is not in the MAC address of the company and is bound with the employee A's job number, and when the employee A sends a wireless connection request to the office wireless network through the tablet computer, the wireless router does not inquire the MAC address of the tablet computer and the corresponding wireless connection pre-authorization information. The wireless router sends fingerprint or iris authentication information to the tablet computer, the staff A verifies the identity identification information through an information sensing module of the fingerprint or iris in the tablet computer, and the wireless router feeds back the authentication result information of successful or failed connection of the tablet computer after verifying the identity of the staff A by means of a network module.
The above described preferred scenario in fig. 7 provides a method for performing wireless connection authorization in combination of multiple ways, thereby enriching access ways and making network security management diversified and humanized.
It should be understood by those skilled in the art that the above-mentioned method of performing wireless access through authentication and authentication feedback is only an example, and other existing or future methods of performing wireless access through authentication and authentication feedback, such as those applicable to the present application, are also included in the scope of the present application and are hereby incorporated by reference.
Fig. 8 shows a flowchart of a method for pre-authorizing a wireless connection for a user equipment based on the scenario of an embodiment of the topological relation of fig. 1. The method for pre-authorizing a wireless connection for a user equipment is described in detail below based on the scenario illustrated in fig. 1. In step S11 and step S12, in step S21, step S22, step S23 (including the above-mentioned preferred step S25 and step S23) and step S24, the information sensing device 102, in step S11 and step S12, the wireless routing device 104, in step S31 and step S32 (including the above-mentioned preferred step S33), is the same as or similar to the case of the above corresponding step numbers, and is not described again here.
Fig. 8 introduces a scenario corresponding to the perception of the user's leaving from the location corresponding to the perception device 102, as compared to fig. 2, which is a detailed description of a pre-authorization control of the user device 101 for controlling the user 100 when leaving.
When the user leaves the location, the information sensing device 102 sends the user identification information and the leaving state information of the user leaving the location to the network device in step S13.
The network device 103 receives the user identification information and the departure status information of the user leaving the place, which are sent by the information sensing device, in step S26; updating the pre-authorization information to cancel pre-authorization in step S27; and in step S28, sending the ue identification information and the updated pre-authorization information to the wireless routing device.
The wireless routing device 104 receives the user equipment identification information of the user equipment sent by the network device and the pre-authorization information of the user equipment identification information about the wireless routing device in step S31.
When the user 100 leaves the location, the information-aware device 102 sends the user identification information and the departure status information of the user leaving the location to the network device 104 in step S13. As shown in fig. 9, in step S26, the network device 103 receives the user identification information and the departure status information of the user 100 leaving the place, which are sent by the information sensing device 102.
That is, when the user 100 leaves the location of the information-aware device 102, the information-aware device 102 sends the user identification information and the departure information of the user 100 to the network device 104 in the same manner as described above for entering the location. The departure status information refers to the relevant information that the user 100 leaves the location of the information sensing device 102, and includes but is not limited to: time of departure, location of departure, whether to connect to a wireless access point of the venue at the time of departure, and the like.
In conjunction with the above information and the above example scenarios, steps S13/S26 may be used in the following scenarios: employee A leaves the company by swiping a gate card. And the owner B opens the house to leave the private house after sensing through the iris recognition device. Student C leaves the classroom or laboratory by fingerprinting with a fingerprinting device. In the above case, the network device 104 corresponding to each scene receives the departure information sent by the information sensing device 102, and is used for the next information processing.
It should be understood by those skilled in the art that the above-mentioned manner of transmitting and receiving the outlier information is merely an example, and other existing or future manners of transmitting and receiving the outlier information, such as may be applicable to the present application, are also included within the scope of the present application and are hereby incorporated by reference.
Next, as shown in fig. 9, the network device 103 updates the pre-authorization information to cancel the pre-authorization in step S27. The pre-authorization cancellation means that after receiving the departure information of the user 100, the network device 103 cancels the pre-authorization of the user device 101 according to the relevant rule, so that the wireless network of the place where the user device is connected is limited. The range of canceling pre-authorization includes, but is not limited to, no longer allowing the user device 101 to connect to the wireless network of the leaving location, and no allowing the user device 101 to connect to the wireless network of the leaving location within a specified time or geographic range.
In conjunction with the above information and the above example scenarios, step S27 may be used in the following scenarios: employee a's phone is de-authorized from pre-authorization for the office's wireless network connection. Student C's laptop computer at 18: 00-21: 00 is revoked, but remains available for use during study time.
It should be understood by those skilled in the art that the above-mentioned method of updating pre-authorization information to cancel pre-authorization is merely an example, and other existing or future existing methods of updating pre-authorization information to cancel pre-authorization are also included in the scope of the present application, and are hereby incorporated by reference.
Next, as shown in fig. 9, in step S28, the network device 103 sends the ue identification information and the updated pre-authorization information to the wireless routing device 104. Means that after the user 100 leaves the field, the network device 103 sends the updated pre-authorization information about the user device 101 to the wireless routing device 104. The wireless routing device 104 updates the pre-authorization information, and removes the pre-authorization of wireless connection or changes the related pre-authorization for the user device identification information of the user device 101.
In conjunction with the above information and the above example scenarios, step S28 may be used in the following scenarios: and after the office router receives the updated pre-authorization information sent by the network equipment, the MAC address information corresponding to the mobile phone of the employee A is removed from the pre-authorization list of the office wireless router. After the router in the school building receives the updated pre-authorization information sent by the network device, the MAC address corresponding to the notebook computer of the student C updates the MAC address information in a manner that 18: 00-21: 00 access to the laboratory is limited.
The collection of the user 100 leaving information and the corresponding management of the pre-authorization can enable the management of the network access security to be more refined, the safety of the entry is improved, and the situations that personnel are changed or leave the place and then the network is rubbed, the wireless network information is leaked and the like are avoided.
It should be understood by those skilled in the art that the above-mentioned wireless router receiving and updating pre-authorization method is only an example, and other existing or future wireless router receiving and updating pre-authorization methods may be applied to the present application, and are included in the scope of the present application and are incorporated herein by reference.
According to an aspect of the present application, there is provided an information-aware device for wireless connection pre-authorization of a user device, the information-aware device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to network equipment to determine the user equipment identification information of the user equipment corresponding to the user.
According to another aspect of the present application, there is provided a network device for wireless connection pre-authorization of a user equipment, the network device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about the wireless routing equipment corresponding to the information sensing equipment;
and sending the user equipment identification information and the pre-authorization information to the wireless routing equipment.
According to another aspect of the present application, there is provided a wireless routing device for wireless connection pre-authorization for a user equipment, the wireless routing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving user equipment identification information of user equipment sent by network equipment, and pre-authorization information of the user equipment identification information about wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring user identification information of a user entering a place where information sensing equipment is located;
and sending the user identification information to network equipment to determine the user equipment identification information of the user equipment corresponding to the user.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user identification information of a user entering a place where information sensing equipment is located, which is sent by the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about the wireless routing equipment corresponding to the information sensing equipment;
and sending the user equipment identification information and the pre-authorization information to the wireless routing equipment.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
receiving user equipment identification information of user equipment sent by network equipment, and pre-authorization information of the user equipment identification information about wireless routing equipment;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information.
It should be noted that the present application may be implemented in software and/or a combination of software and hardware, for example, implemented using Application Specific Integrated Circuits (ASICs), general purpose computers or any other similar hardware devices. In one embodiment, the software programs of the present application may be executed by a processor to implement the steps or functions described above. Likewise, the software programs (including associated data structures) of the present application may be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Additionally, some of the steps or functions of the present application may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
In addition, some of the present application may be implemented as a computer program product, such as computer program instructions, which when executed by a computer, may invoke or provide methods and/or techniques in accordance with the present application through the operation of the computer. Those skilled in the art will appreciate that the form in which the computer program instructions reside on a computer-readable medium includes, but is not limited to, source files, executable files, installation package files, and the like, and that the manner in which the computer program instructions are executed by a computer includes, but is not limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installed program. Computer-readable media herein can be any available computer-readable storage media or communication media that can be accessed by a computer.
Communication media includes media by which communication signals, including, for example, computer readable instructions, data structures, program modules, or other data, are transmitted from one system to another. Communication media may include conductive transmission media such as cables and wires (e.g., fiber optics, coaxial, etc.) and wireless (non-conductive transmission) media capable of propagating energy waves such as acoustic, electromagnetic, RF, microwave, and infrared. Computer readable instructions, data structures, program modules, or other data may be embodied in a modulated data signal, for example, in a wireless medium such as a carrier wave or similar mechanism such as is embodied as part of spread spectrum techniques. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. The modulation may be analog, digital or hybrid modulation techniques.
By way of example, and not limitation, computer-readable storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer-readable storage media include, but are not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and non-volatile memory such as flash memory, various read-only memories (ROM, PROM, EPROM, EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk, tape, CD, DVD); or other now known media or later developed that can store computer-readable information/data for use by a computer system.
An embodiment according to the present application comprises an apparatus comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the apparatus to perform a method and/or a solution according to the aforementioned embodiments of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (20)

1. A method at an information aware device for wireless connection pre-authorization of a user device, wherein the method comprises:
acquiring user identification information of a user entering a place where information sensing equipment is located, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment;
and sending the user identification information to network equipment to determine user equipment identification information of user equipment corresponding to the user, wherein the user equipment identification information is used for providing wireless connection pre-authorization for wireless routing equipment providing a wireless network for the place to the user equipment, so that the user equipment is added into a releasable list of the wireless routing equipment.
2. The method of claim 1, wherein the method further comprises:
and when the user leaves the place, sending the user identification information and the leaving state information of the user leaving the place to the network equipment.
3. The method of claim 1 or 2, wherein the user identification information comprises at least any one of:
biometric information of the user;
the access control identification information of the user;
the public transport card identification information of the user;
and identifying the identity of the user.
4. A method at a network device for pre-authorizing a user equipment for wireless connection, wherein the method comprises:
receiving user identification information of a user entering a place where information sensing equipment is located, wherein the place is a space where the information sensing equipment is installed and an entering person is registered or authenticated through the information sensing equipment;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information query;
determining pre-authorization information of the user equipment identification information about a wireless routing device corresponding to the information-aware device, wherein the wireless routing device provides a wireless network for the venue;
and sending the user equipment identification information and the pre-authorization information to the wireless routing equipment so that the wireless routing equipment performs wireless connection pre-authorization on the user equipment identification information, so that the user equipment is added into a releasable list of the wireless routing equipment.
5. The method of claim 4, wherein the method further comprises:
determining wireless routing equipment corresponding to the information perception equipment;
wherein the determining of the pre-authorization information of the user equipment identification information about the wireless routing device corresponding to the information-aware device includes:
determining pre-authorization information for the user equipment identification information with respect to the wireless routing device.
6. The method of claim 4 or 5, wherein the determining pre-authorization information of the user equipment identification information with respect to the wireless routing device to which the information-aware device corresponds comprises:
determining pre-authorization information for the user equipment identification information with respect to the wireless routing device based on the user equipment identification information query.
7. The method of any of claims 4 to 6, wherein the method further comprises:
receiving the user identification information and the departure state information of the user leaving the place, which are sent by the information perception equipment;
updating the pre-authorization information to cancel pre-authorization;
and sending the user equipment identification information and the updated pre-authorization information to the wireless routing equipment.
8. A method at a wireless routing device for performing wireless connection pre-authorization on a user equipment, wherein the method comprises:
receiving user equipment identification information of user equipment sent by network equipment and pre-authorization information of the user equipment identification information about wireless routing equipment, wherein the network equipment receives the user identification information of a user entering a place where the information sensing equipment is located, which is sent by the information sensing equipment, and determines the user equipment identification information according to the user identification information, the place is a space where the information sensing equipment is installed and an entrant is registered or authorized through the information sensing equipment, and the wireless routing equipment provides a wireless network for the place;
and if the pre-authorization information comprises successful pre-authorization, performing wireless connection pre-authorization on the user equipment identification information, so that the user equipment is added into a releasable list of the wireless routing equipment.
9. The method of claim 8, wherein the method further comprises:
and when receiving that the user equipment sends a connection authentication request to a wireless access point corresponding to the wireless routing equipment and the identification information of the user equipment is pre-authorized by wireless connection relative to the wireless access point, sending authentication passing response information to the user equipment.
10. The method of claim 9, wherein the sending authentication passing response information to the user equipment when receiving that the user equipment sends a connection authentication request to a wireless access point corresponding to the wireless routing device and the user equipment identification information is pre-authorized for wireless connection with respect to the wireless access point further comprises:
and if the user equipment identification information is not pre-authorized by wireless connection relative to the wireless access point, authenticating the connection authentication request, and sending corresponding authentication result information to the user equipment.
11. A method at an information aware device for wireless connection pre-authorization of a user device, wherein the method comprises:
acquiring user identification information of a user entering a place where information sensing equipment is located, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment;
and sending the user identification information to one or more wireless routing devices to determine user device identification information of user devices corresponding to the users, wherein the wireless routing devices provide wireless networks for the places, and the user device identification information is used for the wireless routing devices to perform wireless connection pre-authorization on the user devices of the users, so that the user devices are added into a releasable list of the wireless routing devices.
12. A method at a wireless routing device for performing wireless connection pre-authorization on a user equipment, wherein the method comprises:
receiving user identification information of a user entering a place where information sensing equipment is located, wherein the place is a space where the information sensing equipment is installed and an entering person is registered or authenticated through the information sensing equipment, and the wireless routing equipment provides a wireless network for the place;
determining user equipment identification information of user equipment corresponding to the user based on the user identification information;
performing wireless connection pre-authorization on the user equipment identification information so that the user equipment is added to a releasable list of the wireless routing device.
13. A method for wireless connection pre-authorization for a user equipment, wherein the method comprises:
the method comprises the steps that information sensing equipment acquires user identification information of a user entering a place where the information sensing equipment is located, and the user identification information is sent to network equipment, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment;
the network equipment receives the user identification information, inquires and determines user equipment identification information of user equipment corresponding to the user based on the user identification information, determines pre-authorization information of the user equipment identification information about wireless routing equipment corresponding to the information sensing equipment, and sends the user equipment identification information and the pre-authorization information to the wireless routing equipment, wherein the wireless routing equipment provides a wireless network for the place;
and the wireless routing equipment receives the user equipment identification information and the pre-authorization information, and if the pre-authorization information comprises pre-authorization success, wireless connection pre-authorization is carried out on the user equipment identification information, so that the user equipment is added into a releasable list of the wireless routing equipment.
14. A method for wireless connection pre-authorization for a user equipment, wherein the method comprises:
the method comprises the steps that information sensing equipment acquires user identification information of a user entering a place where the information sensing equipment is located, and sends the user identification information to one or more wireless routing equipment, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment, and the wireless routing equipment provides a wireless network for the place;
the one or more wireless routing devices receive the user identification information, determine user device identification information of user devices corresponding to the users based on the user identification information, and perform wireless connection pre-authorization on the user device identification information, so that the user devices are added into a releasable list of the wireless routing devices.
15. A system for wireless connection pre-authorization for a user device, wherein the system comprises an information-aware device, a network device, and a wireless routing device;
the information sensing equipment is used for acquiring user identification information of a user entering a place where the information sensing equipment is located and sending the user identification information to network equipment, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment;
the network device is used for receiving the user identification information, querying and determining user device identification information of user devices corresponding to the users based on the user identification information, determining pre-authorization information of the user device identification information about one or more wireless routing devices corresponding to the information sensing device, and sending the user device identification information and the pre-authorization information to the one or more wireless routing devices, wherein the wireless routing devices provide wireless networks for the places;
the wireless routing device is configured to receive the user equipment identification information and the pre-authorization information, and if the pre-authorization information includes a successful pre-authorization, perform wireless connection pre-authorization on the user equipment identification information, so that the user equipment is added to a releasable list of the wireless routing device.
16. A system for wireless connection pre-authorization for a user device, wherein the system comprises an information-aware device and a wireless routing device;
the information sensing equipment is used for acquiring user identification information of a user entering a place where the information sensing equipment is located and sending the user identification information to one or more wireless routing equipment, wherein the place is a space where the information sensing equipment is installed and an entrant is registered or authenticated through the information sensing equipment, and the wireless routing equipment provides a wireless network for the place;
the wireless routing device is configured to receive the user identification information, determine, based on the user identification information, user equipment identification information of user equipment corresponding to the user, and perform wireless connection pre-authorization on the user equipment identification information, so that the user equipment is added to a releasable list of the wireless routing device.
17. An information aware device for wireless connection pre-authorization for a user device, wherein the information aware device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations according to any one of claims 1 to 3 or the method of claim 11.
18. A network device for wireless connection pre-authorization for a user device, wherein the network device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations according to the method of any one of claims 4 to 7.
19. A wireless routing device for wireless connection pre-authorization for a user device, wherein the wireless routing device comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations according to any one of claims 8 to 10 or 12.
20. A computer-readable medium comprising instructions that, when executed, cause a system to perform operations according to any one of claims 1 to 12.
CN201710720228.1A 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment Active CN107396361B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710720228.1A CN107396361B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment
PCT/CN2018/099151 WO2019037594A1 (en) 2017-08-21 2018-08-07 Method and device for pre-authorizing wireless connection for user equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710720228.1A CN107396361B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Publications (2)

Publication Number Publication Date
CN107396361A CN107396361A (en) 2017-11-24
CN107396361B true CN107396361B (en) 2021-10-15

Family

ID=60352660

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710720228.1A Active CN107396361B (en) 2017-08-21 2017-08-21 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Country Status (2)

Country Link
CN (1) CN107396361B (en)
WO (1) WO2019037594A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396361B (en) * 2017-08-21 2021-10-15 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN112700571A (en) * 2020-12-11 2021-04-23 广脉科技股份有限公司 Intelligent community personnel management system
CN113162999A (en) * 2021-04-08 2021-07-23 上海七十迈数字科技有限公司 Information pushing method and device based on electric bicycle

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3070900A1 (en) * 2015-03-16 2016-09-21 Thomson Licensing Method and system of access of a mobile terminal to information in an area

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9742775B2 (en) * 2014-07-01 2017-08-22 Google Inc. Wireless local area network access
CN104394531A (en) * 2014-10-08 2015-03-04 无锡指网生物识别科技有限公司 Wireless network connecting method of a terminal device
CN104507086A (en) * 2014-12-02 2015-04-08 上海斐讯数据通信技术有限公司 Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof
CN104580175A (en) * 2014-12-26 2015-04-29 深圳市兰丁科技有限公司 Equipment authorization method and device
CN105873106A (en) * 2016-04-29 2016-08-17 北京小米移动软件有限公司 Processing method and device for wireless network connection and equipment
CN106327159A (en) * 2016-08-26 2017-01-11 迈普通信技术股份有限公司 Attendance system and attendance system control method
CN106792693B (en) * 2016-12-28 2020-10-30 泰州市元和达电子科技有限公司 Intelligent wireless local area network reserved access method based on voiceprint authentication
CN106658502B (en) * 2016-12-28 2020-10-02 西安智财全技术转移中心有限公司 Intelligent wireless local area network reserved access method based on fingerprint authentication
CN106921655B (en) * 2017-01-26 2021-01-29 华为技术有限公司 Service authorization method and device
CN107396361B (en) * 2017-08-21 2021-10-15 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3070900A1 (en) * 2015-03-16 2016-09-21 Thomson Licensing Method and system of access of a mobile terminal to information in an area

Also Published As

Publication number Publication date
CN107396361A (en) 2017-11-24
WO2019037594A1 (en) 2019-02-28

Similar Documents

Publication Publication Date Title
US11631291B2 (en) Smart building integration and device hub
KR101920654B1 (en) Enterance control system and method based on near field communication
CA2738157C (en) Assignment and distribution of access credentials to mobile communication devices
US10606224B2 (en) Device enabled identity authentication
CN103248484B (en) Access control system and method
CN108337677B (en) Network authentication method and device
KR102626319B1 (en) Electronic device and method for storing digital key
US10027648B2 (en) Geolocation dependent variable authentication
KR101564716B1 (en) Apparatus for managing open and shut in enclosure box
US10044714B1 (en) Device authentication with mac address and time period
US11594092B2 (en) Multi-site building access using mobile credentials
US20190028895A1 (en) Authorization of authentication
CN107567021B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107396361B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
US10922629B2 (en) Methods for managing remote access to a physical location and systems thereof
CN107396364B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
WO2019037603A1 (en) Method and device for carrying out wireless connection pre-authorization for user equipment
CN110021084B (en) Code scanning door opening system and method of distributed authorization architecture
US20210099878A1 (en) Method and System for Authorizing the Communication of a Network Node
US20210037381A1 (en) Method and System for Authorizing the Communication of a Network Node
CN107371160B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107396295B (en) Method and equipment for carrying out wireless connection pre-authorization on user equipment
KR102346761B1 (en) Method, device and system for authenticating of user in a cloud environment
KR101865874B1 (en) Log-in verification server and operating method therefor
KR20200114075A (en) Apparatus and method for accessing a service by using authentication of electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant