CN107466088A - A kind of WiFi cut-in methods and device - Google Patents

A kind of WiFi cut-in methods and device Download PDF

Info

Publication number
CN107466088A
CN107466088A CN201610394434.3A CN201610394434A CN107466088A CN 107466088 A CN107466088 A CN 107466088A CN 201610394434 A CN201610394434 A CN 201610394434A CN 107466088 A CN107466088 A CN 107466088A
Authority
CN
China
Prior art keywords
terminal
wireless
wifi
access
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201610394434.3A
Other languages
Chinese (zh)
Inventor
岳莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Zhongxing New Software Co Ltd
Original Assignee
Xian Zhongxing New Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Zhongxing New Software Co Ltd filed Critical Xian Zhongxing New Software Co Ltd
Priority to CN201610394434.3A priority Critical patent/CN107466088A/en
Priority to PCT/CN2016/092719 priority patent/WO2017210977A1/en
Publication of CN107466088A publication Critical patent/CN107466088A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of WiFi cut-in methods, including:The associated person information stored according to first terminal, the associated person information established between first terminal and WAP (AP) end are shared;After receiving WiFi access requests, when the associated person information at checking wireless aps end matches with the termination number of second terminal, it is allowed to which second terminal user accesses wireless aps end and uses WiFi.The present invention further simultaneously discloses a kind of WiFi access devices.

Description

WiFi access method and device
Technical Field
The present invention relates to Wireless Fidelity (WiFi) connection technology in the field of Wireless communication, and in particular, to a WiFi access method and apparatus.
Background
WiFi is the most widely used wireless network transmission technology today, and has increasingly important impact on human life. In order to meet the internet access requirement of users, free WiFi is provided for users or guests in many public places or families.
The Access Point (AP) is a main way for people to connect to a network, and nowadays, a mobile communication device may also be used as a mobile Access Point, and network resources of the mobile communication device are shared through WiFi, so that other mobile communication devices are accessed to the mobile Access Point. For example, in a current home, in order to prevent others from surfing the internet, the set AP password is complex, when a guest at home wants to connect to WiFi, the guest needs to input the password provided by the host for access, and sometimes the password is complex, which may cause an input error. In order to better access WiFi, the current AP guest terminal generally adopts a WiFi sharing mode, that is: a WiFi sharing terminal exists in the master terminal, and the AP password currently accessed by the master terminal can be shared by the WiFi sharing terminal to the guest terminal, so that the guest terminal can automatically access WiFi only after two-dimensional code scanning. However, this access method requires the guest terminal to support the two-dimensional code scanning function to complete the operation, and meanwhile, the host terminal cannot completely control the WiFi access of the guest terminal. In addition, some other WiFi sharing technologies exist in the prior art, but all WiFi sharing technologies are shared under control of a sharing terminal, so that the dependence of AP sharing on the sharing terminal is strong.
In summary, the existing AP only adopts a password mode to authenticate the access device, so that a negative effect is generated on the confidentiality of AP access point information, and the password leakage may occur in both the AP password notification and input processes, resulting in illegal access; moreover, the control right of the existing WiFi authentication access method cannot be completely determined by the mobile AP end user. Obviously, the security of AP data and the convenience of accessing the network by the user cannot be guaranteed by this method, and therefore, the existing WiFi authentication access method is to be improved and developed.
Disclosure of Invention
In view of this, embodiments of the present invention are expected to provide a WiFi access method and apparatus, which can ensure that the WiFi provides an absolute control right for the wireless AP, and reduce dependence of AP sharing on a terminal, thereby ensuring security of AP data and convenience of a user accessing a network.
In order to achieve the above purpose, the technical solution of the embodiment of the present invention is realized as follows:
the embodiment of the invention provides a WiFi access method, which comprises the following steps:
establishing contact person information sharing between a first terminal and a wireless AP terminal according to contact person information stored by the first terminal;
and after receiving the WiFi access request, when verifying that the contact person information of the wireless AP end is matched with the terminal number of the second terminal, allowing the second terminal user to access the wireless AP end to use WiFi.
In the above scheme, before establishing the contact information sharing between the first terminal and the wireless AP, the method further includes:
the method comprises the following steps of carrying out personalized setting on the wireless AP, wherein the personalized setting at least comprises one of: setting AP name and AP password.
In the foregoing solution, after the allowing the second terminal user to access the wireless AP terminal to use WiFi, the method further includes:
and sending prompt information to the first terminal user, and informing that a new user is accessed to the wireless AP end currently, the terminal number of the terminal used by the user currently accessed to the wireless AP end, and the name of the user currently accessed to the wireless AP end in the contact information.
In the above scheme, the establishing of the contact information sharing between the first terminal and the wireless AP terminal is performed in at least one of the following manners:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact information is shared in each contact information matching process in a User Interface (UI) interactive query mode.
In the above scheme, the contact information is from contact information stored in at least two first terminals.
The embodiment of the invention also provides a WiFi access device, which comprises: the system comprises an information sharing establishing module, a WiFi authentication module and a WiFi access module; wherein,
the information sharing establishing module is used for establishing contact person information sharing between the first terminal and the wireless AP terminal according to the contact person information stored by the first terminal;
the WiFi authentication module is used for verifying whether the contact person information of the wireless AP end is matched with the terminal number of the second terminal or not after receiving the WiFi access request;
and the WiFi access module is used for allowing a second terminal user to access the wireless AP end to use WiFi when the authentication result output by the WiFi authentication module is positive.
In the above scheme, the apparatus further comprises: the AP setting module is used for carrying out personalized setting on the wireless AP before the information sharing establishing module establishes the contact person information sharing between the first terminal and the wireless AP terminal, and the personalized setting at least comprises one of the following steps: setting AP name and AP password.
In the above scheme, the apparatus further comprises: and the prompt informing module is used for sending prompt information to the first terminal user after the WiFi access module allows the second terminal user to access the wireless AP end to use WiFi, and informing that a new user currently accesses the wireless AP end, the terminal number of the terminal used by the user currently accessing the wireless AP end, and the name of the user currently accessing the wireless AP end in the contact information.
In the above scheme, the establishing of the contact information sharing between the first terminal and the wireless AP terminal is performed in at least one of the following manners:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact information is shared in each contact information matching process in a UI interactive query mode.
In the above scheme, the contact information is from contact information stored in at least two first terminals.
According to the WiFi access method and the WiFi access device, contact person information sharing between the first terminal and the wireless AP terminal is established according to the contact person information stored by the first terminal; and after receiving the WiFi access request, when verifying that the contact person information of the wireless AP end is matched with the terminal number of the second terminal, allowing the second terminal user to access the wireless AP end to use WiFi. Therefore, WiFi access authentication is carried out on the access equipment end through contact person information in the WiFi providing end, WiFi access setting is controlled, so that the absolute control right of the WiFi providing end to the wireless AP can be guaranteed, dependence of AP sharing on the terminal can be reduced as much as possible, the safety of AP data is effectively guaranteed, the convenience of a user accessing a network is improved, and the use and experience of the user on WiFi are greatly improved.
Drawings
Fig. 1 is a schematic flow chart illustrating an implementation process of a WiFi access method according to an embodiment of the present invention;
fig. 2 is a flow chart illustrating a data flow of a guest terminal accessing an AP according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating the flow of data of the host terminal accessing authentication and managing AP according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a WiFi access device according to an embodiment of the present invention.
Detailed Description
So that the manner in which the features and aspects of the embodiments of the present invention can be understood in detail, a more particular description of the embodiments of the invention, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings.
As shown in fig. 1, an implementation procedure of the WiFi access method in the embodiment of the present invention includes the following steps:
step 101: establishing contact person information sharing between a first terminal and a wireless AP terminal according to contact person information stored by the first terminal;
the contact information of the first terminal may be stored in a directory of the first terminal, or may be stored in other locations of the first terminal, which is not limited in this disclosure.
Before performing this step, the method further comprises: and carrying out personalized setting on the wireless AP.
Wherein the personalized settings include at least one of: setting AP name and AP password.
Here, the establishing of the contact information sharing between the first terminal and the wireless AP terminal is performed in at least one of the following manners:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact information is shared in each contact information matching process in a User Interface (UI) interactive query mode.
If the contact information needs to be shared each time, data extraction can be carried out according to the first letter of the contact or the last five digits of the telephone number in the contact information, the data acquisition range is narrowed, and the effectiveness and the real-time performance of contact data acquisition are improved.
Wherein the contact information may be contact information stored from at least two first terminals. Therefore, the embarrassment that when a guest comes to the owner, the guest cannot use WiFi due to insufficient contact information because the contact information is only stored in a certain owner terminal can be avoided. That is to say, in practical application, the contact information in each owner terminal in the home can be shared to the wireless AP, so that the guest can access the wireless AP to use WiFi when visiting no matter which owner terminal belongs to the contact information in the owner terminal.
Step 102: after receiving the WiFi access request, verifying whether the contact information of the wireless AP end is matched with the terminal number of the second terminal, if so, executing a step 103, otherwise, executing a step 104;
here, the terminal number of the second terminal may be input by the second terminal user, or may be the terminal number of the second terminal automatically acquired by the wireless AP.
Step 103: allowing a second terminal user to access the wireless AP end to use WiFi, and ending the current processing flow;
after performing this step, the method further comprises: and sending prompt information to the first terminal user, and informing that a new user is accessed to the wireless AP end currently, the terminal number of the terminal used by the user currently accessed to the wireless AP end, and the name of the user currently accessed to the wireless AP end in the contact information.
Step 104: and prohibiting the second terminal user from accessing the wireless AP end to use WiFi.
It should be noted that, in the embodiment of the present invention, the first terminal refers to a WiFi providing terminal, and the second terminal refers to an access device terminal. For convenience and better appearance of the following description, the host terminal represents the WiFi providing terminal, and the guest terminal represents the access device terminal.
The technical solution of the method for implementing WiFi access provided by the embodiments of the present invention is described in further detail below.
The WiFi sharing procedure in the embodiment of the present invention involves two data flows, wherein one is a data flow for the host terminal to access the authentication and management AP, and the other is a data flow for the guest terminal to access the AP. Here, first, a process of the guest terminal accessing the data stream of the AP will be described in detail.
Fig. 2 is a schematic flow chart of data flow of a guest terminal accessing an AP according to an embodiment of the present invention, as shown in fig. 2, including the following steps:
step 201: AP pushes information to a guest terminal;
step 202: whether the guest terminal user selects to access the AP or not, if not, executing the step 203, otherwise, executing the step 204;
step 203: the guest terminal does not access the AP and finishes the current processing flow;
step 204: a guest terminal user inputs a terminal number of the guest terminal user and takes the terminal number as a password;
step 205: after obtaining the terminal number of the guest terminal, the AP carries out number matching;
here, the AP stores the contact information in the host terminal, and after the AP acquires the number of the guest terminal, it is verified whether the number of the guest terminal to access the WiFi exists in the contact information stored in the AP.
Step 206: verifying whether the number matching is successful, if not, executing a step 207, otherwise, executing a step 208;
step 207: feeding back the number matching failure information to the host terminal, and ending the current processing flow;
step 208: directly inputting the terminal number of a guest terminal, and accessing the guest terminal to a wireless AP (access point) end according to the preset value of a master terminal;
here, the master terminal may set a connection time limit for the guest terminal to connect to the WiFi, an access method, and synchronization of contacts; wherein, the access mode includes: short time access (temporary access) and permanent access.
Judging which access mode the access mode of the guest terminal belongs to, mainly depending on whether the telephone number needs to be input again for authentication when the guest terminal user visits again, and if so, temporarily accessing; if the user does not need to input again, the access is permanent access, namely when the user visits again, the user can directly access the hotspot by reading the telephone number of the guest terminal without inputting the telephone number for authentication for the second time.
For some frequently visited guests, the host terminal can set the telephone number of the frequently visited guest as permanent access, so that the guest can be accessed without inputting the telephone number again if the host terminal wants to connect WiFi in the next visit; and for other guests who visit infrequently, a real-time access real-time verification mode can be adopted to ensure the freshness of AP data.
In addition, the time for the guest to connect to the WiFi is set, such as: 8:00 morning-19: 00 evening, the visiting time of the guest is generally set by the host, the browsing of the guest terminal can be ensured, and the network speed of the host terminal can be preferentially ensured under the condition that the network speed is low at night. Or the guest terminal starts to calculate from the current time, the access time is set to be not more than two hours, the WiFi is automatically disconnected after the access time exceeds two hours, and the access information is cleared.
Step 209: and feeding back the access result to the master terminal.
Here, the access result includes: the method comprises the steps that a new user is currently accessed into a wireless AP end, the terminal number of a terminal used by the user currently accessed into the wireless AP end, the name of the user currently accessed into the wireless AP end in contact person information and the like.
It should be noted that after the WiFi is disconnected from the guest terminal, the information of the guest terminal needs to be cleared in time, so that too much network resources are not occupied, the use efficiency of the AP is further improved, and the next time the guest terminal can be quickly accessed.
The following describes in detail the procedure of the present invention for the owner terminal to access the data stream of the authentication and management AP.
Fig. 3 is a schematic flow chart of data flow of master terminal access authentication and management AP according to an embodiment of the present invention, as shown in fig. 3, including the following steps:
step 301: the AP is connected to the Internet;
step 302: whether the host terminal accesses the AP for the first time needs a password or not, if so, executing a step 303, otherwise, executing a step 304;
step 303: inputting a password, performing normal password authentication, and ending the current processing flow;
here, the process of inputting a preset password and performing password authentication belongs to the prior art, and the present invention is not described herein again.
Step 304: automatically authenticating by adopting a host terminal telephone number mode;
here, the owner terminal user presets an owner terminal phone number on the AP side, and when the owner terminal user needs to access the AP, the AP can be accessed by inputting the owner terminal phone number, and the access mode can ensure that the owner terminal user has an absolute control right to the AP, that is: the host terminal can monitor the AP condition of the guest terminal at any time. In order to ensure security, information such as the IMEI number of the tester and the like can be acquired in the AP, that is, the telephone number and the IMEI number are bound by acquiring the IMEI number of the owner terminal, so as to improve the security of AP data.
It should be noted that, for the home AP, it is generally sufficient to set two owner terminal telephone numbers, where the setting principle is: the fewer the telephone numbers of the owner terminal are, the better the management is, and the sharing of the telephone numbers can be met. However, according to the practical application situation, one or more owner terminal telephone numbers can be set, and the number of the telephone numbers cannot exceed a limited threshold value; the limited threshold may be set according to the computation capability of the AP, and is generally set according to the number of terminals that can be accessed by the total AP. For example: in a general household, the family members using the AP mainly have two persons, and the limited threshold value of the general household AP is 10 to 15 persons, so that the ratio of the host terminal to the guest terminal can be set to 2:10 or 3: 15. The proportion is mainly used for avoiding the embarrassment that when a guest comes to the owner, the guest cannot use WiFi due to insufficient contact information because the telephone number is only stored in a certain owner terminal.
Step 305: inputting a host terminal telephone number;
step 306: judging whether the authentication verification is passed, namely: judging whether the phone number of the master terminal input at this time is consistent with the phone number of the master terminal preset in the AP or not, if not, executing a step 307, otherwise, executing a step 308;
the host terminal is connected with the AP through a telephone number, the security authentication information such as IMEI number of the host terminal is acquired after the AP passes the permission of the host terminal, and the user of the host terminal acquires the setting control right of the AP after the authentication is completed.
Step 307: if the authentication verification fails, ending the current processing flow;
step 308: accessing WiFi and performing network setting;
step 309: whether AP setting is carried out or not, if so, executing step 310, otherwise, executing step 311;
step 310: selecting corresponding settings of which menus are selected through menu options popped up by a Web UI (user interface) provided by the Push information;
here, the menu options include: the method comprises the following steps of host terminal access selection setting, telephone number sharing, guest terminal access setting, data clearing setting after the WiFi of the guest terminal is disconnected, other settings and the like.
Step 311: the current processing flow is ended.
In order to ensure the security of number verification, the invention can add the uniqueness of the number and the judgment of a correct card holder in the verification process, such as: the method mainly aims to ensure that the router can correctly judge that the number input by the terminal is not the number input by other devices in the current testing process.
In order to implement the foregoing method, an embodiment of the present invention further provides a WiFi access apparatus, as shown in fig. 4, the apparatus includes an information sharing establishing module 41, a WiFi authentication module 42, and a WiFi access module 43; wherein,
the information sharing establishing module 41 is configured to establish contact information sharing between a first terminal and a wireless AP terminal according to contact information stored in the first terminal;
the WiFi authentication module 42 is configured to verify whether the contact information of the wireless AP is matched with the terminal number of the second terminal after receiving the WiFi access request;
the WiFi accessing module 43 is configured to allow the second terminal user to access the wireless AP to use WiFi when the authentication result output by the WiFi authenticating module 42 is yes.
Wherein the contact information may be contact information stored from at least two first terminals.
Here, the apparatus further includes: an AP setting module 44, configured to perform personalized setting on the wireless AP before the information sharing establishing module 41 establishes contact information sharing between the first terminal and the wireless AP, where the personalized setting at least includes one of: setting AP name and AP password.
The device further comprises: and a prompt notification module 45, configured to send a prompt message to the first terminal user after the WiFi access module 43 allows the second terminal user to access the wireless AP to use WiFi, and notify that there is a new user currently accessing the wireless AP, a terminal number of a terminal used by the user currently accessing the wireless AP, and a name of the user currently accessing the wireless AP in the contact information.
Wherein, the establishment of the contact information sharing between the first terminal and the wireless AP terminal adopts at least one of the following modes:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact information is shared in each contact information matching process in a UI interactive query mode.
In practical applications, the information sharing establishing module 41, the WiFi authenticating module 42, the WiFi accessing module 43, the AP setting module 44, and the prompt informing module 45 may be implemented by a Central Processing Unit (CPU), a Micro Processing Unit (MPU), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), or the like on the routing device.
In addition, through the technical scheme of the invention, the telephone number matching can be expanded to the pattern matching, such as: the same gesture graph and the like are set by the master terminal for matching, or the same gesture graph is input by the master terminal and the guest terminal at the same time on a mobile phone interface for WiFi authentication matching. On the other hand, the final WiFi authentication can also be completed through other unique schemes, such as matching of the third party's QQ number and the like. The authentication process is similar to the WiFi authentication process performed by phone number matching and sharing in the embodiment of the present invention, and is not described in detail here.
According to the embodiment of the invention, contact person information sharing between a first terminal and a wireless AP terminal is established according to contact person information stored by the first terminal; and after receiving the WiFi access request, when verifying that the contact person information of the wireless AP end is matched with the terminal number of the second terminal, allowing the second terminal user to access the wireless AP end to use WiFi. Therefore, WiFi access authentication is carried out on the access equipment end through contact person information in the WiFi providing end, WiFi access setting is controlled, so that the absolute control right of the WiFi providing end to the wireless AP can be guaranteed, dependence of AP sharing on the terminal can be reduced as much as possible, the safety of AP data is effectively guaranteed, the convenience of a user accessing a network is improved, and the use and experience of the user on WiFi are greatly improved.
The above description is only exemplary of the present invention and should not be taken as limiting the scope of the present invention, and any modifications, equivalents, improvements, etc. that are within the spirit and principle of the present invention should be included in the present invention.

Claims (10)

1. A WiFi access method, comprising:
establishing contact person information sharing between a first terminal and a wireless Access Point (AP) terminal according to contact person information stored by the first terminal;
and after receiving the WiFi access request, when verifying that the contact person information of the wireless AP end is matched with the terminal number of the second terminal, allowing the second terminal user to access the wireless AP end to use WiFi.
2. The method according to claim 1, wherein before the establishing of the contact information sharing between the first terminal and the wireless AP terminal, the method further comprises:
the method comprises the following steps of carrying out personalized setting on the wireless AP, wherein the personalized setting at least comprises one of: setting AP name and AP password.
3. The method of claim 2, wherein after said allowing the second end user to access the wireless AP end using WiFi, the method further comprises:
and sending prompt information to the first terminal user, and informing that a new user is accessed to the wireless AP end currently, the terminal number of the terminal used by the user currently accessed to the wireless AP end, and the name of the user currently accessed to the wireless AP end in the contact information.
4. The method according to any one of claims 1 to 3, wherein the establishing of the contact information sharing between the first terminal and the wireless AP terminal is performed by at least one of:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact person information is shared in each contact person information matching process in a mode of interactive inquiry of a User Interface (UI).
5. The method of claim 1, wherein the contact information is from contact information stored by at least two first terminals.
6. A WiFi access apparatus, the apparatus comprising: the system comprises an information sharing establishing module, a WiFi authentication module and a WiFi access module; wherein,
the information sharing establishing module is used for establishing contact person information sharing between the first terminal and the wireless AP terminal according to the contact person information stored by the first terminal;
the WiFi authentication module is used for verifying whether the contact person information of the wireless AP end is matched with the terminal number of the second terminal or not after receiving the WiFi access request;
and the WiFi access module is used for allowing a second terminal user to access the wireless AP end to use WiFi when the authentication result output by the WiFi authentication module is positive.
7. The apparatus of claim 6, further comprising: the AP setting module is used for carrying out personalized setting on the wireless AP before the information sharing establishing module establishes the contact person information sharing between the first terminal and the wireless AP terminal, and the personalized setting at least comprises one of the following steps: setting AP name and AP password.
8. The apparatus of claim 7, further comprising: and the prompt informing module is used for sending prompt information to the first terminal user after the WiFi access module allows the second terminal user to access the wireless AP end to use WiFi, and informing that a new user currently accesses the wireless AP end, the terminal number of the terminal used by the user currently accessing the wireless AP end, and the name of the user currently accessing the wireless AP end in the contact information.
9. The apparatus according to any one of claims 6 to 8, wherein the establishing of the contact information sharing between the first terminal and the wireless AP terminal is performed by at least one of:
all the contact information stored by the first terminal is shared to a wireless AP end in a one-time sharing mode, and the wireless AP performs unified management; or,
and the contact information is shared in each contact information matching process in a UI interactive query mode.
10. The apparatus of claim 6, wherein the contact information is from contact information stored by at least two first terminals.
CN201610394434.3A 2016-06-06 2016-06-06 A kind of WiFi cut-in methods and device Withdrawn CN107466088A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610394434.3A CN107466088A (en) 2016-06-06 2016-06-06 A kind of WiFi cut-in methods and device
PCT/CN2016/092719 WO2017210977A1 (en) 2016-06-06 2016-08-01 Method and apparatus for management terminal to access wi-fi

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610394434.3A CN107466088A (en) 2016-06-06 2016-06-06 A kind of WiFi cut-in methods and device

Publications (1)

Publication Number Publication Date
CN107466088A true CN107466088A (en) 2017-12-12

Family

ID=60544602

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610394434.3A Withdrawn CN107466088A (en) 2016-06-06 2016-06-06 A kind of WiFi cut-in methods and device

Country Status (2)

Country Link
CN (1) CN107466088A (en)
WO (1) WO2017210977A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110831008A (en) * 2019-11-04 2020-02-21 Oppo广东移动通信有限公司 Access equipment control method and related device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103476092A (en) * 2013-09-13 2013-12-25 惠州Tcl移动通信有限公司 Mobile terminal based WIFI hotspot access method and system
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system
CN104581727A (en) * 2015-02-03 2015-04-29 福州瑞芯微电子有限公司 Equipment connecting method and device and AP (access point) end electronic equipment
CN105610842A (en) * 2015-12-30 2016-05-25 广东欧珀移动通信有限公司 WIFI hotspot access method and mobile device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103476092A (en) * 2013-09-13 2013-12-25 惠州Tcl移动通信有限公司 Mobile terminal based WIFI hotspot access method and system
CN104468565A (en) * 2014-12-08 2015-03-25 农革 WiFi hot spot login method and system
CN104581727A (en) * 2015-02-03 2015-04-29 福州瑞芯微电子有限公司 Equipment connecting method and device and AP (access point) end electronic equipment
CN105610842A (en) * 2015-12-30 2016-05-25 广东欧珀移动通信有限公司 WIFI hotspot access method and mobile device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110831008A (en) * 2019-11-04 2020-02-21 Oppo广东移动通信有限公司 Access equipment control method and related device

Also Published As

Publication number Publication date
WO2017210977A1 (en) 2017-12-14

Similar Documents

Publication Publication Date Title
CN111373775B (en) Peripheral computing device
US9179312B2 (en) Registration and login method and mobile terminal
WO2015196664A1 (en) Wireless routing device and method for preventing use of network for free, and computer storage medium
US9420461B2 (en) Access authentication method and device for wireless local area network hotspot
CN103619019B (en) Network access authentication method for wireless network
CN103607712B (en) The cut-in method and device of wireless network
CN104254069B (en) Network registry system and method without SIM card mobile phone
CN104767713B (en) Account binding method, server and system
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN104967997A (en) Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
EP3675541B1 (en) Authentication method and device
WO2015157924A1 (en) Authorization control method, client and server
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
KR20160143333A (en) Method for Double Certification by using Double Channel
EP3319290A1 (en) Method and system for accessing home cloud system by cloud terminal, and cloud access control device
CN105392182B (en) The setting method and system of the network configuration information of WIFI equipment
WO2016134587A1 (en) Wifi connection verification method, wifi hotspot device and terminal
CN107318174A (en) A kind of communication means, device and terminal
CN106330880A (en) Management method for address book and home gateway
CN101840468A (en) User authentication method and device
CN107396283A (en) A kind of router wireless connection authentication method and system
CN102984335A (en) Identity authentication method, equipment and system for making fixed-line call
CN102612030B (en) Wireless access collocation method and system, radio reception device, terminal
CN104994501A (en) Connection method of wireless network and terminal equipment
CN107466088A (en) A kind of WiFi cut-in methods and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20171212