CN107888396B - Data transmission method in WIFI network, network node and terminal equipment - Google Patents

Data transmission method in WIFI network, network node and terminal equipment Download PDF

Info

Publication number
CN107888396B
CN107888396B CN201610865903.5A CN201610865903A CN107888396B CN 107888396 B CN107888396 B CN 107888396B CN 201610865903 A CN201610865903 A CN 201610865903A CN 107888396 B CN107888396 B CN 107888396B
Authority
CN
China
Prior art keywords
data
mac address
address field
source mac
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610865903.5A
Other languages
Chinese (zh)
Other versions
CN107888396A (en
Inventor
史敬威
刘慧峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Priority to CN201610865903.5A priority Critical patent/CN107888396B/en
Publication of CN107888396A publication Critical patent/CN107888396A/en
Application granted granted Critical
Publication of CN107888396B publication Critical patent/CN107888396B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The disclosure provides a method for transmitting data in a WIFI network without passing authentication, and a network node and terminal equipment for executing the method. The method executed by the network node according to the embodiment of the invention comprises the following steps: encoding data to be transmitted into a source MAC address field of a data packet to generate the data packet; and broadcasting the generated data packet.

Description

Data transmission method in WIFI network, network node and terminal equipment
Technical Field
The present invention relates to the field of network data transmission, and in particular, to a data transmission method, a receiving method, a network node and a terminal device in a wireless fidelity (WIFI) network.
Background
Currently, if a terminal device needs to enter a WIFI network to perform data transmission, it needs to know WIFI hotspot information, such as service set identifier (Service Set Identifier, SSID for short) and password (pwd for short), so as to complete an authentication process. After authentication is completed, the terminal equipment can communicate with a network node in the WIFI network. However, in some special cases, this authentication may present difficulties.
In general, for a terminal device having an input means such as a keyboard, a touch screen, or the like, a user can input SSID and pwd to the terminal device by way of manual input. However, this manual configuration of SSID and pwd can cause a considerable amount of effort when the number of terminal devices to be networked is large. While for small devices such as sensors, authentication is difficult to accomplish because they typically do not have an input device such as a keyboard or touch screen, the user cannot manually input related information (e.g., SSID and pwd).
Therefore, a mechanism is needed to facilitate data transfer without authentication.
Disclosure of Invention
The present invention aims to solve at least one of the above problems of the prior art. Therefore, the invention provides a method for transmitting data in a WIFI network without passing authentication, and a network node and terminal equipment for executing the method.
According to a first aspect of the present invention, there is provided a data transmission method performed by a network node. The method comprises the following steps: encoding data to be transmitted into a source MAC address field of a data packet to generate the data packet; and broadcasting the generated data packet.
In some embodiments, the network node is a WIFI router or a server connected to a WIFI router.
In some embodiments, the data to be transmitted is wireless fidelity WIFI hotspot information of the network node, such as SSID and pwd. Thus, according to the method of the present invention, the SSID and pwd can be configured to the terminal device in the case of different passing authentications.
In some embodiments, the encoding the data to be transmitted into the source MAC address field of the data packet includes: converting data to be transmitted into ASCII code values; and encoding the converted ASCII code value into one or more bytes in the source MAC address field.
In some embodiments, the encoding the data to be transmitted into the source MAC address field of the data packet further includes: a first flag is encoded in a predetermined byte of a source MAC address field, the first flag indicating that the source MAC address field of the data packet is to be used for transmitting data.
In some embodiments, the encoding the data to be transmitted into the source MAC address field of the data packet further includes: and determining the number of bytes required for transmitting the data to be transmitted according to the converted ASCII code value.
In some embodiments, encoding the converted ASCII code value into one or more bytes in the source MAC address field comprises: when the required number of bytes is less than or equal to one byte, the converted ASCII code value is encoded into a specified byte in the source MAC address field.
In another embodiment, encoding the converted ASCII code value into one or more bytes in the source MAC address field includes: when the number of bytes required is more than one byte, determining the total number of data packets required for transmitting the data to be transmitted; encoding the converted ASCII code value into a specified byte in a source MAC address field of one or more data packets; and encoding information indicating the total number of packets used for transmitting the data to be transmitted and the sequence number of the current packet in one predetermined byte of the source MAC address field, and encoding information indicating whether the current packet is an end packet in the data packets used for transmitting the data to be transmitted in another predetermined byte.
According to a second aspect of the present invention there is provided a network node performing the above method. For example, the network node may be a router in a WIFI network. Alternatively, the network node may be a server connected to a router in the WIFI network.
According to a third aspect of the present invention, there is provided a data receiving method performed by a terminal device, comprising: receiving a data packet broadcast by a network node; and parsing the received data packet to obtain data from the source MAC address field of the data packet.
In some embodiments, the acquired data is wireless fidelity WIFI hotspot information of the network node, such as SSID and pwd.
In some embodiments, the parsing includes: filtering a first flag in a source MAC address field of a received data packet, the first flag indicating that the source MAC address field of the data packet is used to transmit data; and when the source MAC address field of the received data packet contains the first mark, analyzing the value in the source MAC address field of the data packet as an ASCII code value to acquire data.
In some embodiments, parsing the value in the source MAC address field of the data packet as an ASCII code value to obtain data includes: extracting data from a specified byte in a source MAC address field of the data packet; alternatively, information indicating the total number of packets used for transmitting the complete data and the sequence number of the current packet, information indicating whether the current packet is an end packet, and data contained in the current packet are extracted from specified bytes in a source MAC address field of the data packet, respectively.
In some embodiments, the method further comprises: and integrating the data obtained by analyzing the data packets to obtain complete data.
According to a fourth aspect of the present invention there is provided a terminal device for performing the above method.
According to the embodiment of the invention, the data is encoded in the MAC address field for transmission, so that the data transmission between the terminal equipment and the network node is realized without authentication. Through the data transmission mode, the network node (such as a WIFI router) can conveniently configure the WIFI hotspot information, such as an SSID and a pwd, to the terminal equipment.
Drawings
The foregoing and other objects, features and advantages of the invention will be apparent from the following description of the preferred embodiments of the present disclosure, taken in conjunction with the accompanying drawings in which:
fig. 1 shows a flow chart of an example of a method of a network node transmitting data according to an embodiment of the invention;
fig. 2 shows a flow chart of another example of a method of a network node transmitting data according to an embodiment of the invention;
fig. 3 shows a flow chart of yet another example of a method of a network node transmitting data according to an embodiment of the invention;
FIG. 4 shows a schematic diagram of a first example of a MAC address field encoding rule according to an embodiment of the invention;
FIG. 5 shows a schematic diagram of a second example of a MAC address field encoding rule according to an embodiment of the invention;
fig. 6 shows a flow chart of a method of a terminal device receiving data according to an embodiment of the method;
fig. 7 shows a schematic block diagram of a network node according to an embodiment of the invention; and
fig. 8 shows a schematic block diagram of a terminal device according to an embodiment of the invention.
Throughout the drawings of the present disclosure, the same or similar reference numerals designate the same or similar elements.
Detailed Description
The principles and spirit of the present disclosure will be described below with reference to several exemplary embodiments in connection with the accompanying drawings. It should be understood that these examples are given solely to enable those skilled in the art to better understand and practice the present disclosure and are not intended to limit the scope of the present disclosure in any way. In addition, for the sake of brevity, detailed descriptions of well-known techniques, which are not directly related to the present invention, are omitted to prevent confusion of the understanding of the present invention.
The terminology used herein is for the purpose of describing exemplary embodiments only and is not intended to be limiting of exemplary embodiments. As used herein, the singular forms "a", "an" and "the" are not intended to exclude the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that "and/or" as used in this specification includes any and all combinations of one or more of the associated listed items. The terms "comprises," "comprising," and/or "having" specify the presence of stated features, integers, steps, operations, elements, or groups thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, or groups thereof.
Unless otherwise defined explicitly, all terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the exemplary embodiments pertain. It will be further understood that terms, such as those defined herein, should be interpreted as having a meaning that is consistent with their meaning in the specification as understood by those of ordinary skill in the art at the time of the invention.
As described above, the embodiments of the present invention propose to encode data in the MAC address field for transmission, which enables the terminal device to transmit data with the network node without authentication. Through the data transmission mode, the network node (such as a WIFI router) can conveniently configure the WIFI hotspot information, such as an SSID and a pwd, to the terminal equipment.
For ease of understanding, several terms used in the present invention are briefly described below.
MAC address: the MAC address is 48 bits (6 bytes) in length, typically expressed as 12 16-ary numbers, with ": "or" - "is apart, such as: 64-31-50-25-03-06. Briefly, the MAC address field has 6 bytes. In embodiments of the invention, real MAC addresses and non-real MAC addresses are involved. The real MAC address refers to the MAC address of the network card of the device. And a non-real MAC address refers to data encoded in a MAC address format, such as an SSID and/or a password encoded in a MAC address format.
ASCII code: a Latin letter-based coding system. ASCII codes use 7-bit or 8-bit binary combinations to represent 128 or 256 possible characters. Wherein: 32-126 (95 total) are used to represent characters (32 represent spaces), 48-57 are used to represent 0 to 9 ten Arabic numerals, 65-90 are used to represent 26 uppercase English letters, 97-122 are used to represent 26 lowercase English letters, and the rest are some punctuation marks, operation symbols and the like. In short, one byte may carry one ASCII code value.
SSID (Service Set Identifier, service set identification): a name of a local area network may have a maximum of 32 characters.
Fig. 1 shows a flow chart of a method 100 of a network node transmitting data according to an embodiment of the invention.
The network node may be a router in a WIFI network. Alternatively, the network node may be a server connected to the router.
In step S110, the network node encodes the data to be transmitted into a source MAC address field of a data packet (e.g., a UDP data packet) to generate the data packet.
In step S120, the network node broadcasts the generated data packet.
In the present invention, the source MAC address field of the data packet still maintains the form of a MAC address, comprising 6 bytes, represented as 12 16 digits, but no longer carries the real MAC address of the network node, but instead carries the data to be transmitted (i.e. data encoded in MAC address format, such as SSID and/or password encoded in MAC address format). In order to distinguish such a packet of the present invention from a conventional packet, a special flag (hereinafter also referred to as a first flag) may be set in the packet to indicate that the source MAC address field of the packet is used to transmit data. Preferably, the first flag may be placed in a MAC address field. Thus, when a data packet is received at the receiving end (e.g., terminal device), such a particular data packet may be identified by filtering the first flag.
In the embodiment of the invention, the data to be transmitted can be of a numerical type or a character type. The data may be encoded into 16-ary numbers by any known encoding means and then placed into the MAC address field for transmission. If the data is purely numerical, the data may be encoded directly as a 16-ary number and then placed into the MAC address field for transmission. If the data is character-type, it may be converted to a numerical value, then encoded into a 16-ary number, and finally placed into the MAC address field. Preferably, the present invention proposes that character-type data can be converted into a numerical representation (ASCII code value) by ASCII code and then placed into a MAC address field for transmission.
In particular, SSID and pwd are each composed of several characters. The network node may embed SSID and pwd as data in the MAC address field for broadcast.
A preferred embodiment of the present invention using ASCII codes is described below with reference to fig. 2 to 5.
Fig. 2 shows a flow chart of a method 200 of a network node transmitting data according to an embodiment of the invention.
In step S212, the data to be transmitted is converted into ASCII code values.
In step S214, the converted ASCII code value is encoded into one or more bytes in the source MAC address field.
In step S220, the network node broadcasts the generated data packet.
Method 200 may be considered a specific implementation of method 100, wherein steps S212 and S214 combine to implement step S110 in the method. In method 200, ASCII codes are used to encode data, but the invention is not limited thereto and other known methods of encoding data into values may be employed.
As previously described, ASCII codes represent 128 or 256 possible characters using specified 7-bit or 8-bit binary combinations. Standard ASCII codes use 7-bit binary numbers (the remaining 1-bit binary being 0) to represent all uppercase and lowercase letters, digits 0 through 9, punctuation marks, and special control characters used in american english. The extended ASCII code allows the 8 th bit of each character to be used to determine the additional 128 special symbol characters, foreign language letters, and graphic symbols.
Thus, in step S212, each character (including numbers, letters, and common special symbols) in the data to be transmitted may be converted into an 8-bit binary number representation by looking up an ASCII code table, or into a 2-bit 16-bit number representation. Then, in step S212, the converted 16-ary number representation is placed at one or more locations in the source MAC address field of one or more data packets, thereby generating one or more data packets. Then, the generated data packet is transmitted in a broadcast manner in step S220.
Fig. 3 shows a flow chart of a method 300 of a network node transmitting data according to an embodiment of the invention.
In step S312, the data to be transmitted is converted into ASCII code values.
In step S313, the number of bytes required for transmitting the data to be transmitted is determined from the converted ASCII code value.
In step S314, the converted ASCII code value is encoded into one or more bytes in the source MAC address field.
In step S320, the network node broadcasts the generated data packet.
Step S312 is similar to step S320 and steps S212 and S220 in method 200, and are not described here. Steps S313 and S314 are mainly described in detail below.
When it is determined in step S313 that the required number of bytes is one byte or less, the ASCII code value (16-ary representation) converted in step S312 is encoded into one specified byte in the source MAC address field in step S314.
When it is determined in step S313 that the number of bytes required is more than one byte, the total number of packets of the data packets required for transmitting the data to be transmitted is determined, then the ASCII code value (16-ary representation) converted in step S312 is encoded into a specified byte in the source MAC address field of one or more data packets, and information indicating the total number of packets used for transmitting the data to be transmitted and the sequence number of the current packet is encoded in one predetermined byte in the source MAC address field, and information indicating whether the current packet is an end packet in the data packets used for transmitting the data to be transmitted is encoded in another predetermined byte.
Further details are provided below by way of example.
Single data transmission
In this example, only a single data (e.g., letter "a") is to be transmitted.
In step S312, the initial data (letter "a") to be transmitted is converted into a numerical value by looking up the ASCII table. For example, the letter "a" corresponds to the decimal number 65, the hexadecimal number 41.
In step S313, it is determined that the number of bytes required for transmission is one byte or less.
Then, in step S314, the encoded value of the data to be transmitted (e.g., hexadecimal number 41 corresponding to letter a) is placed in the MAC address field, as shown in fig. 4.
In the example of fig. 4, a first flag (e.g., EE) indicating that the MAC address field of the packet is used to transmit data instead of the real MAC address is placed in the sixth byte of the MAC address field, data (hexadecimal representation of data) is placed in the fifth byte, and padding data (e.g., AA) is placed in the 4 th to 1 st bytes.
It should be appreciated that in the present invention, the source MAC address field of the packet is of the same form as the source MAC address field of a conventional packet, still 6 bytes long, each byte filled with two 16-ary numbers.
It should also be appreciated that while the first flag in fig. 4 is shown as EE and the fill data is shown as AA, these are by way of example only, the first flag may select other predefined flags, such as BB, and may select other fill data, such as CC.
It should also be appreciated that while the flag is placed at byte 6 and the data is placed at byte 5 in fig. 4, this is by way of example only, the first flag and data may be placed at any agreed upon location, e.g., the first flag may be placed at byte 1, the data may be placed at byte 2, and the other bytes as padding data.
According to the encoding rule shown in fig. 4, when the data to be transmitted is the letter a, it will be encoded in the form of the following MAC address: EE-41-Aa-Aa-AA-AA.
Then, a packet is generated according to the above-described MAC address form. In the embodiment of the invention, the payload part in the data packet is useless.
Then, in step S320, the network node broadcasts the data packet generated according to the above-described rule. The network node may broadcast the generated data packet multiple times to prevent loss.
After the terminal device (as the receiving end) receives the broadcasted data packet, the data packet with the first flag (e.g. EE) in the source MAC address field may be filtered and then decoded in reverse according to the above rule, thereby obtaining data.
Transmission of multiple data
In this example, there are multiple data (e.g., the letter "ABCDEF") to send.
In step S312, the initial data (the letter "ABCDEF") to be transmitted is converted into an ASCII code value by looking up the ASCII table.
The conversion values of the letters A, B, C, D, E, F can be shown in the following table.
Character(s) Dec (decimal system) Hex (hexadecimal)
A 65 41
B 66 42
C 67 43
D 68 44
E 69 45
F 70 46
In step S313, it is determined that the number of bytes required for transmission is greater than one byte.
Then, in step S314, the total number of packets of the data packets required for transmitting the data to be transmitted is determined, then the 16-ary number corresponding to the data to be transmitted is represented as a specified byte placed in the source MAC address field of one or more data packets, and information indicating the total number of packets used for transmitting the data to be transmitted and the sequence number of the current packet is encoded in one predetermined byte of each source MAC address field, and information indicating whether the current packet is an end packet in the data packets used for transmitting the data to be transmitted is encoded in another predetermined byte.
Fig. 5 illustrates one example implementation of a MAC address encoding rule for multiple data transmissions.
In the example shown in fig. 5, one byte in the source MAC address field is used to place a first flag (e.g., EE) indicating that the MAC address field of the data packet is used to transmit data instead of a real MAC address, one byte is used to place information (simply referred to as current packet/total packet number information) indicating the total number of packets used to transmit data to be transmitted and the sequence number of the current packet, and one byte is used to place a flag (hereinafter referred to as second flag, which may have two values, for example, EE indicates that the data is not complete and 00 indicates an end packet) indicating whether the current packet is an end packet in the data packet used to transmit data to be transmitted. The remaining 3 bytes may place data.
It should be appreciated that while the first and second flags in FIG. 5 are shown as EE and EE/00, placed at bytes 6 and 1, the current packet/total packet number information is placed at byte 5, and the data is placed at bytes 4-2, these are by way of example only, and these flags may select other predefined flags, and these flags and data may be placed at other specified locations of the contract.
Considering the above-described case where the data to be transmitted is "ABCDEF", it may be determined that 6 bytes are required to transmit the complete data in step S313. Then, in step S314, it will be determined that two MAC addresses (and thus two data packets) are required to carry the complete data. Thus, according to the encoding rules of fig. 5, "ABCDEF" will be encoded in the form of the following 2 MAC addresses:
EE-12-41-42-43-EE
EE-22-44-45-46-00,
wherein, the 6 th byte of EE in the first MAC address represents a first mark (the source MAC address of the data packet carries data), the 5 th byte of 12 represents that the current packet is the first packet, the total packet number is 2, the 4 th to 2 nd bytes of 41, 42 and 43 are 16-system numbers of ASCII codes of letters A, B, C, and the first byte of EE represents that the data is not complete; the 6 th byte EE in the second MAC address represents the first flag, the 5 th byte 22 represents the current packet as the second packet, the total packet number is 2, the 4 th to 2 th bytes 44, 45 and 46 are 16-ary numbers of ASCII codes of the letter D, E, F, and the 00 of the first byte represents the end of data (end packet).
Two data packets may then be generated according to these 2 MAC addresses. The generated data packet may for example have a payload portion of fixed length, but the payload portion is actually useless.
Then, in step S320, the network node broadcasts the data packet generated according to the above-described rule. The network node may broadcast the generated data packet multiple times to prevent loss.
After the terminal device (as a receiving end) receives the broadcasted data packet, the data packet with the first flag (e.g., EE) at the designated position in the source MAC address field may be filtered, and then reversely decoded according to the above rule, thereby obtaining data.
Since the transmitting end transmits multiple times, the receiving end should be able to obtain at least one set of useful information.
After receiving the last packet (end packet), the terminal device may sort the obtained data to obtain complete data.
Fig. 6 shows a flow chart of a method 600 of a terminal device receiving data according to an embodiment of the method.
In step 610, a data packet broadcast by a network node is received.
In step S620, the received data packet is parsed to obtain data from the source MAC address field of the data packet.
The encoding rules of the transmitting end have been described in detail above with reference to fig. 1-5. In the present invention, the coding rules may be preset and known to both parties of the transmission. At the receiving end, the terminal device may filter the data packet having the first flag in the source MAC address field, and then reversely decode according to the above coding rule, thereby obtaining data.
In an embodiment using ASCII codes, in step S620, the terminal device may filter the data packet having the first flag, and then parse the value in the source MAC address field in the filtered data packet as an ASCII code value to obtain data.
The operation of step S620 will be described in detail below, by way of example only, with reference to the encoding rules shown in fig. 4 and 5 described above.
First, the data packet containing the first flag (e.g., EE) in the 6 th byte of the source MAC address is filtered out.
Then, it is determined whether byte 1 of the source MAC address contains a second flag (e.g., EE/00).
If the 1 st byte of the source MAC address does not contain the second mark, extracting the coded data (represented by a 2-bit 16-system number) from the appointed byte (such as the 5 th byte) in the source MAC address field of the data packet, and obtaining the original data corresponding to the coded data by searching the ASCII code table.
If the 1 st byte of the source MAC address contains the second flag, information indicating the total packet number used for transmitting the complete data and the sequence number of the current packet is extracted from the designated byte (such as the 5 th byte) in the source MAC address field of the data packet, and the encoded data (16 th byte representation) is extracted from the designated byte (such as the 4 th to 2 nd bytes) in the source MAC address field of the data packet, and the original data corresponding to the encoded data is obtained by searching the ASCII code table. If the second flag indicates that the data is not complete, it continues to wait for the data packet to be received. And if the second mark indicates that the data packet is an end packet, the original data obtained from the related data packets are subjected to lattice treatment according to the total packet number and the current packet sequence number of each data packet, so that complete data are obtained.
According to the method of the embodiment of the invention, the data transmission can be performed between the network node and the terminal equipment without authentication. In particular, according to the method of the embodiment of the invention, the network node may conveniently configure SSID and pwd to the terminal equipment. The user does not need to manually enter SSID and pwd at the terminal equipment. This is particularly advantageous for networking of small terminal devices (e.g. sensors) without input devices such as keyboards or touch screens.
Fig. 7 shows a schematic block diagram of a network node 700 according to an embodiment of the invention. As previously described, the network node 700 may be a WIFI router or a server connected to a WIFI router.
As shown, the network node 700 may include a processing unit 710 and a transmitting unit 720.
The processing unit 710 is configured to encode data to be transmitted into a source MAC address field of a data packet to generate the data packet.
The transmitting unit 720 is configured to broadcast the generated data packet.
Fig. 8 shows a schematic block diagram of a terminal device 800 according to an embodiment of the invention. The network node 800 may be, for example, a small device such as a sensor.
As shown, the terminal device 800 may include a receiving unit 810 and a processing unit 810.
The receiving unit 810 is configured to receive data packets broadcast by a network node.
Processing unit 820 is configured to parse the received data packet to obtain data from the source MAC address field of the data packet.
In an embodiment of the invention, the processing unit (e.g., 710 or 820) may be implemented by hardware circuitry, such as a programmable logic device, or by various processors (including microprocessors).
The network node 700 and the terminal device 800 according to embodiments of the present invention may be used to perform the methods performed by the network node ( e.g. methods 100, 200 and 300) and the terminal device (e.g. method 600), respectively, according to embodiments of the present invention. Their specific operation may be referred to the description of the above method and will not be described in detail here.
The invention has been described above in connection with the preferred embodiments. Those skilled in the art will appreciate that the apparatus and methods shown above are exemplary only. The apparatus of the present invention may include more or fewer components than those shown. The method of the present invention is not limited to the steps and sequences shown above. Many variations and modifications may be made by one of ordinary skill in the art in light of the teachings of the illustrated embodiments.
The device and its components of the present invention may be implemented by hardware circuitry, such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, etc., or programmable hardware devices such as field programmable gate arrays, programmable logic devices, etc., as well as software executed by various types of processors, or by a combination of the above hardware circuitry and software.
It will be appreciated by those skilled in the art that although the invention has been described by means of specific embodiments, the scope of the invention is not limited to these specific embodiments. The scope of the invention is defined by the appended claims and any equivalents thereof.

Claims (13)

1. A data transmission method performed by a wireless fidelity WIFI router, comprising:
encoding data to be transmitted into a source MAC address field of a data packet to generate the data packet; and
the generated data packet is broadcast and,
wherein the encoding the data to be transmitted into the source MAC address field of the data packet includes:
a first flag is encoded in a predetermined byte of a source MAC address field, the first flag indicating that the source MAC address field of the data packet is to be used for transmitting data.
2. The method of claim 1, wherein the data to be transmitted is WIFI hotspot information of the WIFI router.
3. The method of claim 1, wherein the encoding the data to be transmitted into the source MAC address field of the data packet further comprises:
converting data to be transmitted into ASCII code values; and
the converted ASCII code value is encoded into one or more bytes in the source MAC address field.
4. The method of claim 3, wherein the encoding the data to be transmitted into the source MAC address field of the data packet further comprises:
and determining the number of bytes required for transmitting the data to be transmitted according to the converted ASCII code value.
5. The method of claim 4, wherein encoding the converted ASCII code value into one or more bytes in a source MAC address field comprises:
when the required number of bytes is less than or equal to one byte, the converted ASCII code value is encoded into a specified byte in the source MAC address field.
6. The method of claim 4, wherein encoding the converted ASCII code value into one or more bytes in a source MAC address field comprises: when more than one byte is required,
determining the total number of data packets required for transmitting data to be transmitted;
encoding the converted ASCII code value into a specified byte in a source MAC address field of one or more data packets;
information indicating the total number of packets used for transmitting the data to be transmitted and the sequence number of the current packet is encoded in one predetermined byte of the source MAC address field, and information indicating whether the current packet is an end packet in the data packets used for transmitting the data to be transmitted is encoded in another predetermined byte.
7. A data receiving method performed by a terminal device, comprising:
receiving a data packet broadcast by a wireless fidelity (WIFI) router;
parsing the received data packet to obtain data from the source MAC address field of the data packet,
wherein the parsing comprises:
a first flag in a source MAC address field of a received data packet is filtered, the first flag indicating that the source MAC address field of the data packet is used to transmit data.
8. The method of claim 7, wherein the acquired data is WIFI hotspot information of the WIFI router.
9. The method of claim 7 or 8, wherein the parsing further comprises:
when the source MAC address field of the received data packet contains a first mark, analyzing the value in the source MAC address field of the data packet as an ASCII code value to acquire data.
10. The method of claim 9, wherein parsing the value in the source MAC address field of the data packet as an ASCII code value to obtain data comprises:
extracting data from a specified byte in a source MAC address field of the data packet; or alternatively
Information indicating the total number of packets used for transmitting the complete data and the sequence number of the current packet, information indicating whether the current packet is an end packet, and data contained in the current packet are extracted from specified bytes in a source MAC address field of the data packet, respectively.
11. The method of claim 7, further comprising: and integrating the data obtained by analyzing the data packets to obtain complete data.
12. A wireless fidelity WIFI router configured to perform the method of any of claims 1-6.
13. A terminal device configured to perform the method of any of claims 7-11.
CN201610865903.5A 2016-09-29 2016-09-29 Data transmission method in WIFI network, network node and terminal equipment Active CN107888396B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610865903.5A CN107888396B (en) 2016-09-29 2016-09-29 Data transmission method in WIFI network, network node and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610865903.5A CN107888396B (en) 2016-09-29 2016-09-29 Data transmission method in WIFI network, network node and terminal equipment

Publications (2)

Publication Number Publication Date
CN107888396A CN107888396A (en) 2018-04-06
CN107888396B true CN107888396B (en) 2023-05-09

Family

ID=61768994

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610865903.5A Active CN107888396B (en) 2016-09-29 2016-09-29 Data transmission method in WIFI network, network node and terminal equipment

Country Status (1)

Country Link
CN (1) CN107888396B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2736346A1 (en) * 2011-04-08 2012-10-08 Research In Motion Limited Configuring mobile station according to type of wireless local area network (wlan) deployment
CN104010327A (en) * 2014-06-18 2014-08-27 江勇 Method and system for quickly having access to WIFI wireless network
CN104135440A (en) * 2014-08-11 2014-11-05 杭州华三通信技术有限公司 Method and device for suppressing host migration
CN104380658A (en) * 2013-04-28 2015-02-25 华为技术有限公司 Stream classifier, service routing trigger, and message processing method and system
CN105554907A (en) * 2015-12-11 2016-05-04 深圳市奥金瑞科技有限公司 General method for configuring WiFi device to make same to connect WiFi router

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9407453B2 (en) * 2011-08-07 2016-08-02 Econet (Suzhou) Limited Method of medium access control type detection
CN104660726B (en) * 2015-02-03 2018-11-27 普联技术有限公司 Network collocating method, the apparatus and system of smart machine
CN104735260B (en) * 2015-04-01 2017-06-16 深圳市蜂联科技有限公司 A kind of correlating method for being applied to intelligent terminal
CN105515845A (en) * 2015-11-30 2016-04-20 青岛海尔智能家电科技有限公司 Data transmission method, data receiving method, data transmitting end and data receiving end

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2736346A1 (en) * 2011-04-08 2012-10-08 Research In Motion Limited Configuring mobile station according to type of wireless local area network (wlan) deployment
CN104380658A (en) * 2013-04-28 2015-02-25 华为技术有限公司 Stream classifier, service routing trigger, and message processing method and system
CN104010327A (en) * 2014-06-18 2014-08-27 江勇 Method and system for quickly having access to WIFI wireless network
CN104135440A (en) * 2014-08-11 2014-11-05 杭州华三通信技术有限公司 Method and device for suppressing host migration
CN105554907A (en) * 2015-12-11 2016-05-04 深圳市奥金瑞科技有限公司 General method for configuring WiFi device to make same to connect WiFi router

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"TP-LINK"S WIFI DEFAULTS TO WORST UNIQUE PASSWORDS EVER";Mike Szczys;《https://hackaday.com/2016/01/27/ tp-links-wifi- defaults-to-worst-unique-passwords-ever/》;20160127;第3页 *

Also Published As

Publication number Publication date
CN107888396A (en) 2018-04-06

Similar Documents

Publication Publication Date Title
CN109617680B (en) Encryption method, device, equipment and medium
CN104660726B (en) Network collocating method, the apparatus and system of smart machine
CN107566453B (en) Service discovery method, device, computer readable storage medium and computer equipment
FI3574595T3 (en) Broadcast channel encoding and decoding
CN103580772B (en) Data transmission method, system and equipment, terminal obtain the method and terminal of data
EP3553977A1 (en) Method and apparatus for sending and receiving multiframe, device, system, and storage medium
WO2017000915A1 (en) Multicast transmission method, information extraction method and corresponding terminal and device
TWI734829B (en) Method for transmitting data, receiving equipment, and sending equipment
CN105072665A (en) Networking control and access method and corresponding terminal and equipment
CN103036641B (en) Method for interchanging data, system and unserializing method
CN106452607B (en) Method and device for transmitting and analyzing information
JP2020520167A5 (en)
CN110138692B (en) Method and device for transmitting data
WO2015117407A1 (en) Processing method and device for terminal information
CN107888396B (en) Data transmission method in WIFI network, network node and terminal equipment
US9621388B2 (en) Method for serial data transmission and system therefor
CN110677827B (en) Network distribution method, device, system, electronic equipment and storage medium
CN103002505B (en) Data communications method and equipment
CN111368508A (en) Data processing method, device, equipment and medium
US10623140B2 (en) Method for processing signaling sub-segment, processing apparatus, access point, and station
CN100385887C (en) Method and device for coding, transmitting and decoding digital data
CN108631923B (en) Information transmission method, network equipment and terminal equipment
CN110266436B (en) Binary data stream transmission method based on Beidou
CN108123721B (en) Encoding method and device
CN107888328A (en) Information processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant