CN107708116B - Method and system for realizing password-free connection of equipment to router - Google Patents

Method and system for realizing password-free connection of equipment to router Download PDF

Info

Publication number
CN107708116B
CN107708116B CN201711008690.5A CN201711008690A CN107708116B CN 107708116 B CN107708116 B CN 107708116B CN 201711008690 A CN201711008690 A CN 201711008690A CN 107708116 B CN107708116 B CN 107708116B
Authority
CN
China
Prior art keywords
equipment
router
password
white list
data information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711008690.5A
Other languages
Chinese (zh)
Other versions
CN107708116A (en
Inventor
邹武滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Tongheng Weichuang Technology Co ltd
Original Assignee
Taizhou Jiji Intellectual Property Operation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taizhou Jiji Intellectual Property Operation Co ltd filed Critical Taizhou Jiji Intellectual Property Operation Co ltd
Priority to CN201711008690.5A priority Critical patent/CN107708116B/en
Publication of CN107708116A publication Critical patent/CN107708116A/en
Application granted granted Critical
Publication of CN107708116B publication Critical patent/CN107708116B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The invention discloses a method and a system for realizing password-free connection of equipment to a router, which are used for solving the problem that unknown equipment access risks exist when user equipment is accessed to the router. The method comprises the following steps: s1: acquiring equipment data information of terminal equipment; s2: adding the terminal equipment data information to a white list, and adding terminal equipment name information to a router broadcast signal; s3: receiving a device connection request signal, judging whether the device is a device on a white list, and if so, sending data information of the device in the white list to the device for matching confirmation. By adopting the invention, the possibility that an unknown user logs in the router is avoided and the safety of the router is improved when the user logs in the router through a point-to-point access mode.

Description

Method and system for realizing password-free connection of equipment to router
Technical Field
The invention relates to the field of router communication, in particular to a method and a system for realizing password-free connection of equipment to a router.
Background
Along with the rapid development of the internet technology, the popularity of the network is higher and higher, more and more mobile terminal devices need to be connected to the internet to achieve functions and purposes, the router serves as a hub for connecting the internet, the router is connected to the internet through wireless signals and then connected with each terminal mobile device, the network speed of a user can be greatly improved, the user experience is improved while the user is facilitated, and when the user needs to be connected to the network, the user only needs to be connected with the router through the wireless signals, and the user can surf the internet by inputting a login password and logging in the router.
The router, which is a device for connecting each local area network and wide area network in the internet, can automatically select and set the route according to the condition of the channel, and send signals in the front and back sequence by the optimal path, and the router is the hub of the internet, and is a traffic police. At present, routers are widely applied to various industries, and various products with different grades become the main force for realizing the internal connection of various backbone networks, interconnection among backbone networks and interconnection and intercommunication services of the backbone networks and the Internet.
Patent publication No. CN105141537A provides a method and apparatus for processing a terminal login router request, the method including: receiving a request of a terminal of any access router for logging in the router; responding the request, confirming whether the MAC address of the terminal is in a privileged MAC table, and if so, enabling the terminal to directly enter a router management page; and if not, enabling the terminal to enter an authentication interface. According to the invention, the privileged MAC address table is added in the router, the login is confirmed by judging the MAC address of the access terminal, the login security of the router cannot be ensured only by verifying the MAC address, and the risk of unknown equipment access exists.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method and a system for realizing a device password-free connection to a router, so as to solve the risk problem of preventing other unknown devices from accessing when a user accesses the router.
In order to achieve the purpose, the invention adopts the technical scheme that:
a method for realizing equipment password-free connection router comprises the following steps:
s1: acquiring equipment data information of terminal equipment;
s2: adding the terminal equipment data information to a white list, and adding terminal equipment name information to a router broadcast signal;
s3: receiving a device connection request signal, judging whether the device is a device on a white list, and if so, sending data information of the device in the white list to the device for matching confirmation.
Further, the method also comprises the following steps:
and when receiving a router password-free login setting signal, sending a prompt signal to acquire the data information of the terminal equipment.
Further, the step S3 further includes the steps of:
receiving a device connection request signal;
acquiring name information of the equipment;
and judging whether the white list contains the equipment name information or not, and if so, connecting the white list with the equipment.
Further, the method also comprises the following steps:
and judging whether the equipment is the equipment on the white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the equipment.
Further, the method also comprises the following steps:
when the matching confirmation failure signal sent by the device is received, the device is disconnected, and the process goes to step S3.
A system for implementing a device password-free connection router, comprising:
an acquisition module: the device data information acquisition module is used for acquiring device data information of the terminal device;
a white list module: the router is used for adding the terminal equipment data information to a white list and adding the terminal equipment name information to a router broadcast signal;
a connecting module: the device connection request receiving module is used for receiving a device connection request signal and judging whether the device is a device on a white list or not, and if yes, sending data information of the device in the white list to the device for matching confirmation.
Further, the method also comprises the following steps:
a secret-free login module: and the router password-free login setting module is used for sending a prompt signal to acquire the data information of the terminal equipment when receiving a router password-free login setting signal.
Further, the connection module further includes:
a receiving unit: for receiving a device connection request signal;
a name acquisition unit: the name information of the equipment is acquired;
a judging unit: and the white list is used for judging whether the white list contains the equipment name information or not, and if so, the white list is connected with the equipment.
Further, the method also comprises the following steps:
a detection module: and the device is used for judging whether the device is a device on a white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the device.
Further, the method also comprises the following steps:
a confirmation module: and when receiving the matching confirmation failure signal sent by the equipment, disconnecting the equipment and continuously receiving the equipment connection request signal.
The router is connected with the password-free router, so that leakage of the connection password can be prevented, point-to-point access is realized, the safety of a user when the router is used is improved, and access of other unknown equipment is eliminated.
Drawings
Fig. 1 is a flowchart of a method for implementing a device password-free connection router according to an embodiment;
fig. 2 is a system structure diagram for implementing a device password-free connection router according to an embodiment;
fig. 3 is a flowchart of a method for implementing a device password-free connection router according to the second embodiment;
fig. 4 is a system structure diagram for implementing a device password-free connection router according to the second embodiment.
Detailed Description
The following are specific embodiments of the present invention and are further described with reference to the drawings, but the present invention is not limited to these embodiments.
Example one
The embodiment provides a method for realizing a device password-free connection router, as shown in fig. 1, including the steps of:
s11: acquiring equipment data information of terminal equipment;
s12: adding the terminal equipment data information to a white list, and adding terminal equipment name information to a router broadcast signal;
s13: receiving a device connection request signal, judging whether the device is a device on a white list, and if so, sending data information of the device in the white list to the device for matching confirmation;
s14: when the matching confirmation failure signal sent by the device is received, the device is disconnected, and the process goes to step S13.
In this embodiment, the router obtains device data information of the terminal device, where the device data information includes information such as a device MAC address, a device default name, and a device SN number.
In this embodiment, step S11 is to obtain device data information of the terminal device.
In particular, the amount of the solvent to be used,
the router can acquire the equipment data information of the terminal equipment in a simple mode, for example, the equipment data information is integrated into a two-dimensional code form, a camera code scanning function is added on the router, and the equipment data information is acquired by scanning the two-dimensional code information.
In this embodiment, step S12 is to add the terminal device data information to the white list, and add the terminal device name information to the router broadcast signal.
In particular, the amount of the solvent to be used,
the router establishes a white list, the obtained device data information comprises a device MAC address, a device default name and a device SN number, the device default name information is added into the white list and used for verifying the identity information of the accessed device, the router broadcasts and sends a beacon frame at intervals, the beacon frame comprises basic information of the router, the basic information of the router is informed to the devices in a coverage range, the device default name in the white list is added into a vector _ element attribute of the beacon frame, and when the devices receive a broadcast signal comprising the self default name, a connection request signal is sent to the router.
In this embodiment, step S13 is to receive the device connection request signal, determine whether the device is a device on the white list, and if so, send the data information of the device in the white list to the device for matching confirmation.
In particular, the amount of the solvent to be used,
and when receiving the equipment connection request signal, judging whether the default name of the equipment is matched with the name in the white list equipment, if so, sending the SN number in the equipment data information to the equipment for continuous confirmation.
In this embodiment, step S14 is to disconnect the device when receiving the matching confirmation failure signal sent by the device, and go to step S13.
In particular, the amount of the solvent to be used,
the equipment receives SN number information sent by the router, the SN number information is compared with the SN number of the equipment, when the SN numbers are inconsistent, a matching confirmation failure signal is sent to the router, the connection is disconnected, the equipment is not connected with the router within 5 minutes, and the router continues to receive connection request signals sent by other equipment.
The embodiment further provides a system for implementing a device password-free connection router, as shown in fig. 2, further including:
the acquisition module 21: the device data information acquisition module is used for acquiring device data information of the terminal device;
white list module 22: the router is used for adding the terminal equipment data information to a white list and adding the terminal equipment name information to a router broadcast signal;
the connection module 23: the device connection request signal is received, whether the device is a device on a white list or not is judged, and if yes, data information of the device in the white list is sent to the device to be matched and confirmed;
the confirmation module 24: and when receiving the matching confirmation failure signal sent by the equipment, disconnecting the equipment and continuously receiving a connection request signal of other equipment.
The connection module 23 further includes a receiving unit 231, a name obtaining unit 232, and a determining unit 233.
In this embodiment, the receiving unit 231 is configured to receive a device connection request signal.
In this embodiment, the name obtaining unit 232 is configured to obtain name information of the device.
In particular, the amount of the solvent to be used,
after the router receives a connection request signal of the device, the data information of the device is acquired through a name acquisition unit, wherein the device data information comprises: device MAC address, device default name, device SN number.
In this embodiment, the determining unit 233 is configured to determine whether the white list includes the device name information, and if so, connect to the device.
In particular, the amount of the solvent to be used,
after the name information of the device is acquired by the name acquisition unit 232, whether the name information matches the device name information in the white list is determined, and if yes, the device is connected with the device.
In this embodiment, the obtaining module 21 is configured to obtain device data information of the terminal device.
In particular, the amount of the solvent to be used,
the router can acquire the equipment data information of the terminal equipment in a simple mode, for example, the equipment data information is integrated into a two-dimensional code form, a camera code scanning function is added on the router, and the equipment data information is acquired by scanning the two-dimensional code information.
In this embodiment, the white list module 22 is configured to add the terminal device data information to a white list, and add the terminal device name information to the router broadcast signal.
In particular, the amount of the solvent to be used,
the router establishes a white list, the obtained device data information comprises a device MAC address, a device default name and a device SN number, the device default name information is added into the white list and used for verifying the identity information of the accessed device, the router broadcasts and sends a beacon frame at intervals, the beacon frame comprises basic information of the router, the basic information of the router is informed to the devices in a coverage range, the device default name in the white list is added into a vector _ element attribute of the beacon frame, and when the devices receive a broadcast signal comprising the self default name, a connection request signal is sent to the router.
In this embodiment, the connection module 23 is configured to receive a device connection request signal, determine whether the device is a device on a white list, and send data information of the device in the white list to the device for matching confirmation if the device is a device on the white list.
In particular, the amount of the solvent to be used,
and when receiving the equipment connection request signal, judging whether the default name of the equipment is matched with the name in the white list equipment, if so, sending the SN number in the equipment data information to the equipment for continuous confirmation.
In this embodiment, the confirmation module 24 is configured to disconnect from the device and continue to receive a connection request signal of another device when receiving a matching confirmation failure signal sent by the device.
In particular, the amount of the solvent to be used,
the equipment receives SN number information sent by the router, the SN number information is compared with the SN number of the equipment, when the SN numbers are inconsistent, a matching confirmation failure signal is sent to the router, the connection is disconnected, the equipment is not connected with the router within 5 minutes, and the router continues to receive connection request signals sent by other equipment.
The white list is established through the router, whether the equipment requesting connection is on the white list or not is judged, the equipment is connected, after the connection, the SN number on the white list equipment is sent to the connection equipment to be confirmed, and the connection is finally confirmed when the corresponding SN number is correctly matched, so that the possibility of connection between the unknown equipment and the router is avoided, and the user experience is improved.
Example two
The embodiment provides a method for realizing a device password-free connection router, as shown in fig. 3, including the steps of:
s31: when a router password-free login setting signal is received, sending a prompt signal to acquire the data information of the terminal equipment;
s32: adding the terminal equipment data information to a white list, and adding terminal equipment name information to a router broadcast signal;
s33: judging whether the equipment is the equipment on a white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the equipment;
s34: when the matching confirmation failure signal sent by the device is received, the device is disconnected, and the process goes to step S33.
In this embodiment, the router has two functional modes, and the devices can be connected through a password-free connection or a normal password input connection.
In this embodiment, in step S31, when receiving the router password-free login setting signal, sending a prompt signal to obtain the data information of the terminal device.
In particular, the amount of the solvent to be used,
the router is provided with two modes, and equipment can be connected with the router through input password, can be connected with the router through exempting from the password mode again, and the user selects through setting up different modes, and when the router received the mode that the user selected exempting from the password to connect, send prompt signal suggestion user this moment and sweep the two-dimensional code of equipment through the router camera, obtain terminal equipment's data message.
The embodiment further provides a system for implementing a device password-free connection router, as shown in fig. 4, including:
the secret-free login module 41: the router password-free login setting device is used for sending a prompt signal to acquire the data information of the terminal equipment when receiving a router password-free login setting signal;
white list module 42: adding the terminal equipment data information to a white list, and adding terminal equipment name information to a router broadcast signal;
the detection module 43: judging whether the equipment is the equipment on a white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the equipment;
the confirmation module 44: and when receiving a matching confirmation failure signal sent by the equipment, disconnecting the equipment and receiving a connection request signal of other equipment.
In this embodiment, the difference from the first embodiment is that a secret-less login module 41 is further included.
In this embodiment, the secret-less login module 41 is configured to send a prompt signal to acquire the data information of the terminal device when receiving a router secret-less login setting signal.
In particular, the amount of the solvent to be used,
the router can set different modes through a user, if the user can set a normal mode that the equipment is connected with the router through inputting a password, or a password-free login mode that the equipment is connected with the router in a password-free mode, when the router receives a mode that the user selects the password-free connection, a prompt signal is sent to prompt the user to sweep the two-dimensional code of the equipment through the router camera, and the data information of the terminal equipment is obtained.
After the router is connected with the equipment, the router sends the corresponding SN number information on the white list equipment to the connecting equipment, when the SN number of the connecting equipment is inconsistent with the SN number of the white list equipment, the connection is disconnected, and other unknown users are prevented from being accessed through a point-to-point connection mode, so that the safety is improved.
The specific embodiments described herein are merely illustrative of the spirit of the invention. Various modifications or additions may be made to the described embodiments or alternatives may be employed by those skilled in the art without departing from the spirit or ambit of the invention as defined in the appended claims.

Claims (8)

1. A method for realizing equipment password-free connection router is characterized by comprising the following steps:
s1: acquiring equipment data information of terminal equipment, wherein the equipment data information comprises an equipment default name and an equipment SN number;
s2: adding the data information of the terminal equipment to a white list, and adding the default name of the equipment in the white list to a router broadcast signal;
s3: receiving a device connection request signal, judging whether the default name of the device is consistent with the name in the white list device when the device connection request signal is received, and if so, sending the device SN number in the device data information to the device for continuous confirmation; and the equipment receives the equipment SN number information sent by the router, compares the equipment SN number information with the SN number of the equipment, and sends a matching confirmation failure signal to the router to disconnect when the equipment SN numbers are inconsistent.
2. The method for realizing the device password-free connection router according to claim 1, further comprising the steps of:
and when receiving a router password connection-free setting signal, sending a prompt signal to acquire the terminal equipment data information.
3. The method for realizing the device password-free connection router according to claim 1, further comprising the steps of:
and judging whether the equipment is the equipment on the white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the equipment.
4. The method for realizing the device password-free connection router according to claim 1, further comprising the steps of:
when the matching confirmation failure signal sent by the device is received, the device is disconnected, and the process goes to step S3.
5. A system for realizing a device password-free connection router, comprising:
an acquisition module: the device data information acquisition module is used for acquiring the device data information of the terminal device, wherein the device data information comprises a default name of the device and an SN (serial number) of the device;
a white list module: the router is used for adding the terminal equipment data information to a white list and adding the default name of equipment in the white list to a router broadcast signal;
a connecting module: the device SN number sending module is used for receiving a device connection request signal, judging whether the default name of the device is matched with the name in the white list device or not when the device connection request signal is received, and sending the device SN number in the device data information to the device for continuous confirmation if the default name of the device is matched with the name in the white list device; and the equipment receives the equipment SN number information sent by the router, compares the equipment SN number information with the SN number of the equipment, and sends a matching confirmation failure signal to the router to disconnect when the equipment SN numbers are inconsistent.
6. The system for implementing a device password-free connection router according to claim 5, further comprising:
a secret-free login module: and the router password-free login setting module is used for sending a prompt signal to acquire the data information of the terminal equipment when receiving a router password-free login setting signal.
7. The system for implementing a device password-free connection router according to claim 5, further comprising:
a detection module: and the device is used for judging whether the device is a device on a white list or not, if not, detecting whether the request signal contains a connection password or not, judging whether the connection password is matched with a preset password or not, and if so, connecting the device.
8. The system for implementing a device password-free connection router according to claim 5, further comprising:
a confirmation module: and when receiving the matching confirmation failure signal sent by the equipment, disconnecting the equipment and continuously receiving the equipment connection request signal.
CN201711008690.5A 2017-10-25 2017-10-25 Method and system for realizing password-free connection of equipment to router Active CN107708116B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711008690.5A CN107708116B (en) 2017-10-25 2017-10-25 Method and system for realizing password-free connection of equipment to router

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711008690.5A CN107708116B (en) 2017-10-25 2017-10-25 Method and system for realizing password-free connection of equipment to router

Publications (2)

Publication Number Publication Date
CN107708116A CN107708116A (en) 2018-02-16
CN107708116B true CN107708116B (en) 2020-11-13

Family

ID=61182381

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711008690.5A Active CN107708116B (en) 2017-10-25 2017-10-25 Method and system for realizing password-free connection of equipment to router

Country Status (1)

Country Link
CN (1) CN107708116B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540497A (en) * 2018-06-01 2018-09-14 深圳市彬讯科技有限公司 Intelligent gateway and its connection control method
CN111741463B (en) * 2020-07-08 2022-12-13 Oppo广东移动通信有限公司 Communication connection method, related equipment and storage medium
CN112887982B (en) * 2021-01-25 2022-01-25 绍兴文理学院元培学院 Intelligent authority management method, system, terminal and storage medium based on network

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103957593A (en) * 2014-01-17 2014-07-30 北京奇虎科技有限公司 Wireless network accessing method, device and system
CN104703182A (en) * 2015-02-13 2015-06-10 深圳市睿祺智尚科技有限公司 Zigbee-based networking method and network system
CN105554845A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Access method, router, and terminal
CN105611534A (en) * 2014-11-25 2016-05-25 阿里巴巴集团控股有限公司 Method and device for recognizing pseudo WiFi network by wireless terminal
CN105610842A (en) * 2015-12-30 2016-05-25 广东欧珀移动通信有限公司 WIFI hotspot access method and mobile device
CN106603422A (en) * 2016-12-09 2017-04-26 上海斐讯数据通信技术有限公司 Network steal prevention method of wireless router, and wireless router
CN106851639A (en) * 2015-12-07 2017-06-13 北京奇虎科技有限公司 Access the method and access point of WiFi

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103957593A (en) * 2014-01-17 2014-07-30 北京奇虎科技有限公司 Wireless network accessing method, device and system
CN105611534A (en) * 2014-11-25 2016-05-25 阿里巴巴集团控股有限公司 Method and device for recognizing pseudo WiFi network by wireless terminal
CN104703182A (en) * 2015-02-13 2015-06-10 深圳市睿祺智尚科技有限公司 Zigbee-based networking method and network system
CN105554845A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Access method, router, and terminal
CN106851639A (en) * 2015-12-07 2017-06-13 北京奇虎科技有限公司 Access the method and access point of WiFi
CN105610842A (en) * 2015-12-30 2016-05-25 广东欧珀移动通信有限公司 WIFI hotspot access method and mobile device
CN106603422A (en) * 2016-12-09 2017-04-26 上海斐讯数据通信技术有限公司 Network steal prevention method of wireless router, and wireless router

Also Published As

Publication number Publication date
CN107708116A (en) 2018-02-16

Similar Documents

Publication Publication Date Title
US11310239B2 (en) Network connection method, hotspot terminal and management terminal
US8194586B2 (en) Cellular phone terminal having built-in wireless LAN, cellular phone system and personal information protection method therefor
US9467851B2 (en) Method and system for connecting mobile communication terminal with access point
EP1871065A1 (en) Methods, arrangement and systems for controlling access to a network
CN107708116B (en) Method and system for realizing password-free connection of equipment to router
CN104394051A (en) Intelligent home control system and intelligent home router
US11233817B2 (en) Methods and apparatus for end device discovering another end device
KR20140066241A (en) Wireless local area network authentication method and mobile terminal
CN105916151A (en) Intelligent equipment wireless network access method and system thereof
CN103648094A (en) Method, device and system for detecting illegal wireless access point
CN108667699B (en) Method and device for interconnecting terminal equipment and gateway equipment
RU2672570C1 (en) Method, device and system for installing connections
US10798125B2 (en) System and method for network entity assisted honeypot access point detection
EP3177054A1 (en) Method and device for terminal authentication for use in mobile communication system
CN110913006B (en) Remote diagnosis method and system
CN103874065A (en) Method and device for judging user position abnormity
CN103037534A (en) Mobile terminal point-to-point data transmission method and corresponding control device
EP3043581B1 (en) Proximity map request method, server and network entity using the same, proximity request validating method, and server and network entity using the same
JP5647964B2 (en) Wireless router, program and access method for restricting access of child wireless terminal subordinate to parent wireless terminal
WO2018049655A1 (en) Device networking method, apparatus and system
CN105282822A (en) Method and device for connecting with encrypted hot spots based on terminal SIM card
US20090204690A1 (en) Identifying a location of a server
WO2016090578A1 (en) Authentication processing method, apparatus and terminal
CN105848146A (en) WIFI automatic connection method, device and system
CN111417115B (en) Secret-free authentication method and system based on data link

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200414

Address after: 318015 no.2-3167, zone a, Nonggang City, no.2388, Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Applicant after: Taizhou Jiji Intellectual Property Operation Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Applicant before: Phicomm (Shanghai) Co.,Ltd.

TA01 Transfer of patent application right
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200713

Address after: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Applicant after: Phicomm (Shanghai) Co.,Ltd.

Address before: 318015 no.2-3167, zone a, Nonggang City, no.2388, Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Applicant before: Taizhou Jiji Intellectual Property Operation Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TA01 Transfer of patent application right

Effective date of registration: 20201030

Address after: 318015 no.2-3167, zone a, Nonggang City, no.2388, Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Applicant after: Taizhou Jiji Intellectual Property Operation Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Applicant before: Phicomm (Shanghai) Co.,Ltd.

TA01 Transfer of patent application right
TR01 Transfer of patent right

Effective date of registration: 20230104

Address after: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee after: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Address before: 318015 no.2-3167, area a, nonggangcheng, 2388 Donghuan Avenue, Hongjia street, Jiaojiang District, Taizhou City, Zhejiang Province

Patentee before: Taizhou Jiji Intellectual Property Operation Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240325

Address after: 518000 Room 401, senhainuo scientific and technological innovation building, 1 Dezheng Road, Shilong community, Shiyan street, Bao'an District, Shenzhen City, Guangdong Province

Patentee after: SHENZHEN TONGHENG WEICHUANG TECHNOLOGY CO.,LTD.

Country or region after: China

Address before: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee before: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Country or region before: China