CN108513716B - Method, device and terminal for establishing connection - Google Patents

Method, device and terminal for establishing connection Download PDF

Info

Publication number
CN108513716B
CN108513716B CN201780005586.2A CN201780005586A CN108513716B CN 108513716 B CN108513716 B CN 108513716B CN 201780005586 A CN201780005586 A CN 201780005586A CN 108513716 B CN108513716 B CN 108513716B
Authority
CN
China
Prior art keywords
terminal
identification information
connection
trust
terminals
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780005586.2A
Other languages
Chinese (zh)
Other versions
CN108513716A (en
Inventor
杨俊�
李家欣
刁猛
徐永攀
李凯
钱璟
周耀颖
刁月磊
王众
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN108513716A publication Critical patent/CN108513716A/en
Application granted granted Critical
Publication of CN108513716B publication Critical patent/CN108513716B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive loop type
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Abstract

A method and apparatus for establishing a connection, the method comprising: a first terminal acquires trust information of a trust terminal group, wherein the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner; the first terminal determines a second terminal according to the trust information; the first terminal sends a connection establishment request message to the second terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal. The first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.

Description

Method, device and terminal for establishing connection
Technical Field
The present application relates to the field of electronic devices, and more particularly, to a method and apparatus for establishing a connection in the field of electronic devices.
Background
With the development of technology, terminals (terminals), also called User Equipments (UEs), usually have a function of data transmission.
When data transmission is performed between two terminals, each transmission method almost provides a function of authenticating pairing, i.e., requires authentication of the terminals, in view of security of data transmission.
However, the authentication relationship between the terminals in the same family group is trusted, and it is very cumbersome for each device in the terminals to pair with one external device, and the complexity of data transmission is increased, which affects the user experience.
Disclosure of Invention
The application provides a method and a device for establishing connection, which can reduce complexity of establishing connection between devices and improve user experience.
In a first aspect, a method for establishing a connection is provided, where the method includes: a first terminal acquires trust information of a trust terminal group, wherein the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner; the first terminal determines a second terminal according to the trust information; the first terminal sends a connection establishment request message to the second terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal.
The first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
With reference to the first aspect, in a first implementation manner of the first aspect, the group of trusted terminals includes the second terminal.
When the trust terminal group comprises the second terminal, the pairing-free connection between any other terminal in the trust terminal group and the second terminal can be realized.
With reference to the first aspect and the foregoing implementation manner of the first aspect, in a second implementation manner of the first aspect, the acquiring, by the first terminal, trust information includes: the first terminal acquires the trust information by logging in a cloud.
The trust information is acquired by logging in the cloud, so that any one terminal in the trust terminal group can log in the cloud or acquire the trust information through the unified cloud login information. And the user experience is improved.
With reference to the first aspect and the foregoing implementation manner of the first aspect, in a third implementation manner of the first aspect, the trust terminal group includes multiple terminals of the same user.
The terminals included in the trust terminal group can be a plurality of terminals of the same user, that is, the terminals of the same user can be added to the same trust terminal group, so that the terminals can be guaranteed to be trusted.
With reference to the first aspect and the foregoing implementation manner, in a fourth implementation manner of the first aspect, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
In a second aspect, a method for establishing a connection is provided, the method comprising: a second terminal receives a connection establishment request message sent by the first terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal; the second terminal determines whether the first terminal passes the authentication or not according to the connection establishment request message; and after the first terminal passes the authentication of the second terminal, the second terminal establishes pairing-free connection with the first terminal.
The first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
With reference to the second aspect, in a first implementation manner of the second aspect, the determining, by the second terminal, whether the first terminal is authenticated according to the connection establishment request message includes: the second terminal acquires trust information of a trust terminal group, the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner; and the second terminal determines whether the first terminal passes the authentication or not according to the trust information of the trust terminal group and the connection establishment request message.
With reference to the second aspect and the foregoing implementation manner of the second aspect, in a second implementation manner of the second aspect, the group of trusted terminals includes the second terminal.
When the trust terminal group comprises the second terminal, the pairing-free connection between any other terminal in the trust terminal group and the second terminal can be realized.
With reference to the second aspect and the foregoing implementation manner of the second aspect, in a third implementation manner of the second aspect, the acquiring, by the second terminal, trust information of a trust terminal group includes: the second terminal acquires the trust information by logging in a cloud.
The trust information is acquired by logging in the cloud, so that any one terminal in the trust terminal group can log in the cloud or acquire the trust information through the unified cloud login information. And the user experience is improved.
With reference to the second aspect and the foregoing implementation manner of the second aspect, in a fourth implementation manner of the second aspect, the trust terminal group includes multiple terminals of the same user.
The terminals included in the trust terminal group can be a plurality of terminals of the same user, that is, the terminals of the same user can be added to the same trust terminal group, so that the terminals can be guaranteed to be trusted.
With reference to the second aspect and the foregoing implementation manner, in a fifth implementation manner of the second aspect, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
In a third aspect, a method for establishing a connection is provided, the method including: the method comprises the steps that a first terminal and equipment to be connected are authenticated, so that the first terminal is authenticated through the equipment to be connected; the first terminal acquires first identification information; the first terminal sends the first identification information to the equipment to be connected, so that the equipment to be connected determines that the second terminal passes authentication according to the first identification information after receiving a connection establishment request message which is sent by the second terminal and carries the first identification information, and establishes connection with the second terminal.
The first terminal completes authentication with the equipment to be connected and sends first identification information to the equipment to be connected, so that the equipment to be connected receives a connection establishment request message which is sent by a second terminal and carries the first identification information, the second terminal is determined to be trusty equipment according to the first identification information, pairing-free connection is established with the second terminal, namely the second terminal can be successfully established with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
With reference to the third aspect, in a first implementation manner of the third aspect, the first identification information is used to indicate the second terminal.
The first identification information indicates the second terminal, so that after the equipment to be connected receives the first identification information, the equipment to be connected can determine that the second terminal needs to be connected with the equipment to be connected according to the first identification information, and the connection equipment can pass the authentication on the request and establish connection with the request only when receiving the connection establishment request which is sent by the two terminal equipment and carries the first identification information, thereby improving the reliability and the safety of the connection.
With reference to the third aspect and the foregoing implementation manner of the third aspect, in a second implementation manner of the third aspect, the method further includes:
the first terminal sends the first identification information to the second terminal.
With reference to the third aspect and the foregoing implementation manner of the third aspect, in a third implementation manner of the third aspect, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Indicating a terminal equipment set through first identification information, so that any one terminal equipment in the set can send a connection establishment request message carrying the first identification information to equipment to be connected, and when the equipment to be connected receives the connection establishment request message carrying the first identification information, determining a connection establishment request passing through any one terminal equipment in the terminal equipment set and establishing connection with the connection establishment request. Thereby improving the user experience.
With reference to the third aspect and the foregoing implementation manner of the third aspect, in a fourth implementation manner of the third aspect, the first identification information includes account information or device name information of the terminal device.
In a fourth aspect, a method of establishing a connection is provided, the method comprising: the second terminal sends a connection establishment request message to the device to be connected, wherein the connection establishment request message is used for indicating the second terminal to request to establish connection with the device to be connected, and the connection establishment request message carries the first identification information, and the first identification information is sent to the device to be connected by the first terminal which passes the authentication of the device to be connected.
The first terminal completes authentication with the equipment to be connected and sends first identification information to the equipment to be connected, so that the equipment to be connected receives a connection establishment request message which is sent by a second terminal and carries the first identification information, the second terminal is determined to be trusty equipment according to the first identification information, pairing-free connection is established with the second terminal, namely the second terminal can be successfully established with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
With reference to the fourth aspect, in a first implementation manner of the fourth aspect, the first identification information is used to indicate the second terminal.
The first identification information indicates the second terminal, so that after the equipment to be connected receives the first identification information, the equipment to be connected can determine that the second terminal needs to be connected with the equipment to be connected according to the first identification information, and the connection equipment can pass the authentication on the request and establish connection with the request only when receiving the connection establishment request which is sent by the two terminal equipment and carries the first identification information, thereby improving the reliability and the safety of the connection.
With reference to the fourth aspect, in a second implementation manner of the fourth aspect, the method further includes:
and the second terminal receives the first identification information sent by the first terminal.
With reference to the fourth aspect, in a third implementation manner of the fourth aspect, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Indicating a terminal equipment set through first identification information, so that any one terminal equipment in the set can send a connection establishment request message carrying the first identification information to equipment to be connected, and when the equipment to be connected receives the connection establishment request message carrying the first identification information, determining a connection establishment request passing through any one terminal equipment in the terminal equipment set and establishing connection with the connection establishment request. Thereby improving the user experience.
With reference to the fourth aspect, in a fourth implementation manner of the fourth aspect, the first identification information includes account information or device name information of the terminal device.
In a fifth aspect, a method for establishing a connection is provided, where the method includes: the method comprises the steps that authentication processing is carried out on equipment to be connected and a first terminal so as to pass authentication of the first terminal; the equipment to be connected receives first identification information sent by the first terminal, and determines that the terminal equipment which sends the information carrying the first identification information is authenticated terminal equipment; the device to be connected receives a connection establishment request message sent by the second terminal, wherein the connection establishment request message is used for indicating the second terminal to request to establish connection with the device to be connected, and the connection establishment request message carries the first identification information; and the equipment to be connected establishes connection with the second terminal according to the first identification information and the connection establishment request message.
The first terminal and the equipment to be connected are authenticated at first, and first identification information is sent to the equipment to be connected, so that after the equipment to be connected receives a connection establishment request message which is sent by a second terminal and carries the first identification information, the first terminal is determined to be trusty equipment according to the first identification information, pairing-free connection is established with the first terminal, namely the second terminal can be successfully connected with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
With reference to the fifth aspect, in a first implementation manner of the fifth aspect, the first identification information is used to indicate the second terminal.
The first identification information indicates the second terminal, so that after the equipment to be connected receives the first identification information, the equipment to be connected can determine that the second terminal needs to be connected with the equipment to be connected according to the first identification information, and the connection equipment can pass the authentication on the request and establish connection with the request only when receiving the connection establishment request which is sent by the two terminal equipment and carries the first identification information, thereby improving the reliability and the safety of the connection.
With reference to the fifth aspect and the foregoing implementation manner of the fifth aspect, in a second implementation manner of the fifth aspect, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Indicating a terminal equipment set through first identification information, so that any one terminal equipment in the set can send a connection establishment request message carrying the first identification information to equipment to be connected, and when the equipment to be connected receives the connection establishment request message carrying the first identification information, determining a connection establishment request passing through any one terminal equipment in the terminal equipment set and establishing connection with the connection establishment request. Thereby improving the user experience.
With reference to the fifth aspect and the foregoing implementation manner of the fifth aspect, in a third implementation manner of the fifth aspect, the first identification information includes account information or device name information of the terminal device.
In a sixth aspect, an apparatus for establishing a connection is provided, which includes means for performing the steps of the method for establishing a connection in the first aspect and the implementations of the first aspect.
In a seventh aspect, an apparatus for establishing a connection is provided, which includes means for performing the steps of the method for establishing a connection in the second aspect and the implementations of the second aspect.
In an eighth aspect, an apparatus for establishing a connection is provided, which includes means for performing the steps of the method for establishing a connection in the third aspect and the implementations of the third aspect.
In a ninth aspect, an apparatus for establishing a connection is provided, which includes means for performing the steps of the method for establishing a connection in the fourth aspect and the implementations of the fourth aspect.
In a tenth aspect, an apparatus for establishing a connection is provided, which includes means for performing the steps of the method for establishing a connection in the fifth aspect and the implementations of the fifth aspect.
In an eleventh aspect, there is provided a device for establishing a connection, comprising a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that the terminal device performs the method for establishing a connection according to the first aspect and any of its various implementations.
In a twelfth aspect, there is provided a device for establishing a connection, including a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that the network device executes the method for establishing a connection according to the second aspect and any one of its various implementations.
In a thirteenth aspect, there is provided an apparatus for establishing a connection, including a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that a network device performs the method for establishing a connection according to the third aspect and any one of its various implementations.
In a fourteenth aspect, an apparatus for establishing a connection is provided, which includes a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that a network device executes the method for establishing a connection according to any one of the above-mentioned fourth aspect and various implementations thereof.
In a fifteenth aspect, there is provided a device for establishing a connection, including a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that the network device performs the method for establishing a connection according to the fifth aspect and any one of its various implementations.
In a sixteenth aspect, there is provided a computer program product comprising: computer program code which, when run by a processing unit, a transmitting unit or a processor, a transmitter of a network device, causes a terminal device to perform the method of establishing a connection as described above in the first aspect and any of its various implementations.
In a seventeenth aspect, a computer program product is provided, the computer program product comprising: computer program code which, when run by a receiving unit, a processing unit or a receiver, processor of the terminal device, causes the network device to perform the method of establishing a connection of any of the above-mentioned second aspect and its various implementations.
In an eighteenth aspect, there is provided a computer program product comprising: computer program code which, when run by a receiving unit, a processing unit or a receiver, processor of a terminal device, causes the network device to perform the method of establishing a connection according to the third aspect and any of its various implementations.
In a nineteenth aspect, there is provided a computer program product, the computer program product comprising: computer program code which, when run by a receiving unit, a processing unit or a receiver, processor of a terminal device, causes the network device to perform the method of establishing a connection according to the fourth aspect described above and any of its various implementations.
In a twentieth aspect, there is provided a computer program product comprising: computer program code which, when run by a receiving unit, a processing unit or a receiver, processor of the terminal device, causes the network device to perform the method of establishing a connection of any of the above-mentioned fifth aspect and its various implementations.
In a twenty-first aspect, a computer-readable storage medium is provided, which stores a program that causes a terminal device to execute the method for establishing a connection according to the first aspect and any one of its various implementations.
In a twenty-second aspect, there is provided a computer-readable storage medium storing a program for causing a network device to execute the method for establishing a connection according to the second aspect and any one of its various implementations.
In a twenty-third aspect, there is provided a computer-readable storage medium storing a program for causing a network device to execute the method for establishing a connection according to the third aspect and any one of its various implementations.
A twenty-fourth aspect provides a computer-readable storage medium storing a program that causes a network device to execute the method of establishing a connection of any of the above-described fourth aspects and various implementations thereof.
In a twenty-fifth aspect, there is provided a computer-readable storage medium storing a program for causing a network device to execute the method for establishing a connection according to the fifth aspect and any one of its various implementations.
Drawings
Fig. 1 is a schematic interaction diagram of an example of the method of establishing a connection according to the present application.
Fig. 2 is a schematic diagram of a state of an application interface for sharing files between mobile phone devices according to the present application.
Fig. 3 is a schematic diagram of another state of an application interface for sharing files between mobile phone devices according to the present application.
Fig. 4 is another exemplary schematic interaction diagram of a method of establishing a connection of the present application.
Fig. 5 is a schematic diagram of a state of an application interface for establishing a connection with a hotspot of a mobile phone according to the present application.
Fig. 6 is a schematic diagram of another state of an application interface for establishing a connection with a mobile phone hotspot according to the present application.
Fig. 7 is a schematic interaction diagram of still another example of the method of establishing a connection of the present application.
FIG. 8 is a schematic diagram of one state of an application interface for establishing a connection with a wireless network according to the present application.
FIG. 9 is a schematic diagram of one state of an application program interface for establishing a connection with a Bluetooth device according to the present application.
FIG. 10 is a schematic diagram of another state of an application interface for establishing a connection with a wireless network according to the present application.
FIG. 11 is a schematic diagram of another state of an application interface for establishing a connection with a Bluetooth device according to the present application.
Fig. 12 is a schematic block diagram of an example of the apparatus for establishing a connection according to the present application.
Fig. 13 is another exemplary schematic block diagram of the apparatus for establishing a connection of the present application.
Fig. 14 is another exemplary schematic block diagram of the apparatus for establishing a connection of the present application.
Fig. 15 is another exemplary schematic block diagram of the apparatus for establishing a connection of the present application.
Fig. 16 is another exemplary schematic block diagram of the apparatus for establishing a connection of the present application.
Fig. 17 is a schematic configuration diagram of an example of the apparatus for establishing a connection according to the present application.
Fig. 18 is another exemplary structural diagram of a device for establishing connection of the present application.
Fig. 19 is another exemplary structural diagram of a device for establishing connection of the present application.
Fig. 20 is another exemplary structural diagram of a device for establishing connection of the present application.
Fig. 21 is another exemplary structural diagram of a device for establishing connection of the present application.
Detailed Description
The technical solution of the present application can be applied to various terminal devices (also referred to as user equipment) having an image display function, for example, a mobile phone, a bracelet, a tablet Computer, a notebook Computer, an Ultra-mobile Personal Computer (UMPC), a Personal Digital Assistant (PDA) device, a handheld device having a wireless communication function, a computing device, or other processing devices connected to a wireless modem, an in-vehicle device, a wearable device, and the like, and is not limited to a communication terminal.
Fig. 1 shows a schematic flow chart of a method 100 of establishing a connection according to the present application, as shown in fig. 1, the method 100 comprising:
the following describes a technical solution of the present application, taking pairing-free file sharing between any two terminals in the same trust terminal group as an example.
S110, the first terminal obtains trust information of a trust terminal group, the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free mode.
Optionally, the first terminal obtains the trust information by logging in to the cloud
Specifically, the first terminal can log in the cloud end through the cloud end login information to obtain the trust information. The trust terminal group comprises at least one terminal. The terminals in the trust terminal group may include different terminals of the same user, or terminals of different family members in the same family (for example, terminals that log in the same cloud account), or terminals of relatives and friends of the same family user, which is not limited in this application. Any two terminals included in the trust terminal group can be connected in a pairing-free mode.
It should be noted that the pairing-free connection is made to the user, that is, the user is unaware of the connection process (e.g., the process of inputting the user name and the password) between the two terminals (e.g., the screen of the terminal does not pop up a box to the user, which is used to prompt the user to input the user name and the password). However, for two terminals, a pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, a user name and a password do not need to be input by a user, but are automatically input), or a private pairing process, or the pairing process may be omitted.
After the first terminal logs in to the cloud, identification information (e.g., an example of trust information) of all terminals that have logged in to the cloud account may be obtained from the cloud. The identification information may be account information (e.g., cloud account information) shared by terminals in the trust terminal group, and the first terminal may know terminals included in the same trust terminal group (e.g., an example of the trust terminal group). The identification information may also be identification information set by the user for each terminal in the group of trusted terminals. This is not a limitation of the present application.
Optionally, the first terminal may further cache the trust information obtained from the cloud to a local for storage, that is, the device of the terminal in the trust terminal group and the identification information of the device may be determined on a list of the trust devices stored on the local terminal (for example, an example of the first terminal). This is not a limitation of the present application.
Optionally, the trust terminal group may also be created by a user, that is, the user may establish a trust terminal group on the first terminal, and add the identification information of the trusted terminal to the trust terminal group.
For example, a first terminal learns that a cloud account has logged in all of the terminal 1, the terminal 2, the terminal 3, and the terminal 4 by logging in a cloud, and then the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are all trusted terminals, and further determines identification information of the four terminals.
It should be understood that the manner of acquiring the trust terminal group is described only by taking the above-mentioned several manners of acquiring the trust terminal group as examples, but the application is not limited thereto. The trust terminal group may also be obtained by other methods, which is not limited in this application.
For example, the terminal 1 (e.g., an instance of the first terminal) has determined the terminals in the same trust terminal group through step S110. When the terminal 1 in the trust terminal group opens the file sharing switch, the identification information of the terminals in the same trust terminal group, which are located near the terminal 1 and can be scanned, is displayed in the connectable device module, and the identification information of the terminals in the non-same trust terminal group, which can be scanned, is displayed in the available device module. As shown in fig. 2.
The terminals with the displayed identification information comprise terminals belonging to the same trust terminal group and also comprise terminals not belonging to the same trust terminal group. For terminals that do not belong to the same group of trusted terminals, the identification information of the terminal is only displayed in the available device module when the discoverable switch of the terminal is turned on and the terminal is within the discoverable distance range.
For the terminals belonging to the same trust terminal group, if the discoverable switches of the terminals in the same trust terminal group are turned off, the terminal 1 still displays the identification information of the terminals in the same trust terminal group which are not turned on and have discoverable switches in the connectable device module.
In order to facilitate the user to select the terminal, when the terminal 1 opens the file sharing switch, the identification information of the terminal capable of being scanned is displayed in an online state (for example, the identification information of the terminal capable of being scanned is displayed in a bright color) — for example, the identification information of the terminal 2 (for example, the identification information is Yangjun 'Ipad) and the identification information of the terminal 4 (for example, the identification information is L iuyang' Iphone) which are scanned are displayed in a bright color for informing the user that the terminal is currently in a connectable state, wherein the terminal 2 is a terminal in the same trust terminal group, and the terminal 4 is a terminal in a non-same trust terminal group.
For a terminal in the same trust terminal group, if the terminal cannot be scanned currently, the identification information of the terminal is displayed in a non-online state (for example, the identification information of the terminal which cannot be scanned is displayed in a dark color).
The user may attempt a connection, i.e. attempt to send a file to, the terminal with the dark display.
Alternatively, if the transmission is successful, it may be marked with a "√" symbol on the left side of the scanned terminal, as shown in fig. 3, to inform the user that the terminal is a device in the trusted group of terminals that is within a connectable range (i.e., a non-discoverable, but connectable terminal).
Alternatively, when the terminal displayed in a dark color cannot be connected after the attempt, it may be marked with "×" on the left side of the scanned terminal for informing the user that the terminal is a terminal in the trusted terminal group but is currently in a non-connectable state (i.e., is a non-discoverable, non-connectable terminal).
Optionally, for a terminal successfully connected after the connection attempt, the identification information of the terminal may also be displayed in an online state (for example, the identification information of the terminal that can be scanned is displayed in bright color); for a terminal that fails to connect after attempting a connection, the identification information of the terminal may also be displayed in an offline state (for example, the identification information of a terminal that cannot be scanned is displayed in a dark color). This is not a limitation of the present application.
Optionally, for a terminal that cannot be scanned currently in the same trust terminal group, the terminal may not be displayed in the connectable module (that is, all terminals in the trust terminal group are displayed in the connectable network module); terminals that have established a connection with other terminals in the group of trusted terminals (which cannot currently be scanned) may also be displayed on the connectable network module. This is not a limitation of the present application.
Optionally, the user may click the identification information of the terminal displayed in a dark color to attempt connection, or may perform background connection through a background application of the terminal, which is not limited in this application.
Alternatively, when the terminal 1 opens the file sharing switch, it is possible to scan terminals in a connectable range around by any wireless communication means. The present application does not limit the wireless communication method of the scanning terminal at all.
For a terminal scanned by using the Bluetooth low Energy, an icon can be marked on the right side of the identification information of the terminal, and the icon represents the terminal obtained by the Bluetooth low Energy scanning.
It should be understood that, the above describes the scanning manner of the connectable device by taking bluetooth low energy as an example to scan the surrounding connectable devices, but the present application is not limited thereto, and other scanning manners may also be adopted to perform scanning. This is not a limitation of the present application.
Alternatively, when the terminal 1 turns on the file sharing switch, the terminal starts scanning for surrounding terminals. The scanning mode may be a bluetooth scanning mode or a WiFi scanning mode, which is not limited in this application.
When the terminal transmits files with other terminals, a bluetooth transmission mode, an e-mail mode or a WiFi transmission mode can be adopted, which is not listed here. This is not a limitation of the present application.
And S120, the first terminal determines a second terminal according to the trust information.
Specifically, the first terminal may determine the terminals included in the trusted terminal group according to the trust information. And may in turn determine a terminal (e.g., a second terminal) with which to establish an unpaired connection.
S130, the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
Specifically, after the terminal 1 determines the identification information of the terminals in the trusted terminal group, the file data information may be sent to the second terminal (e.g., the terminals in the trusted terminal group). For example, the terminal 1 selects the bluetooth transmission mode to transmit the file data information to the terminal 2.
First, the user clicks the identification information of the corresponding terminal 2. For example, when a user clicks the identification information (for example, the identification information is Yangjun' Ipad) of the terminal 2 (for example, an example of the second terminal) in the same trust terminal group, the clicking action of the user triggers the terminal 1 to send a connection establishment request message to the terminal 2, where the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform pairing-free connection with the terminal 2 through a bluetooth module.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1.
Specifically, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1. After receiving the connection establishment request message sent by the terminal 1, the terminal 2 may determine the identification information of the terminal 1 according to that the connection establishment request message carries at least one of the device login information, the cloud account information, and the physical address information of the communication module of the terminal 1.
The connection establishment request message may be encrypted to prevent other terminals in the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing an erroneous authentication. Or, after any two terminals in the same trust terminal group send the connection establishment request message, mutual authentication can be performed to determine whether the two terminals belong to the same trust terminal group. The process of encryption or authentication described above may be referred to as a security check. The present application does not limit the manner of security verification.
S140, the second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
S150, the second terminal determines whether the first terminal passes the authentication according to the connection establishment request message.
Optionally, the second terminal obtains trust information of a trust terminal group, the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner; and the second terminal determines whether the first terminal passes the authentication or not according to the trust information of the trust terminal group and the connection establishment request message.
Specifically, after the terminal 2 receives the connection establishment request message sent by the terminal 1, it needs to determine whether the first terminal can pass authentication, that is, determine whether the first terminal is a terminal in the same trust terminal group.
The terminal 2 may determine the identification information of the terminal included in the trust terminal group according to the trust information of the trust terminal group by acquiring the trust information of the trust terminal group, and further determine the identification information of the terminal 1. Meanwhile, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and when the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trust terminal group is consistent with the identification information of the terminal 1 determined according to the connection establishment request message, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
S160, after the first terminal passes the authentication of the second terminal, the second terminal establishes a pairing-free connection with the first terminal.
Specifically, after the terminal 1 is authenticated by the terminal 2, the terminal 2 determines to establish a pairing-free connection of a bluetooth module with the terminal 1. When the terminal 2 determines that the pairing-free connection of the bluetooth module with the terminal 1 is established, the pairing-free connection is established between the bluetooth module of the terminal 2 and the bluetooth module of the terminal 1, and after the pairing-free connection between the bluetooth module of the terminal 2 and the bluetooth module of the terminal 1 is successfully established, the file data information required to be sent by the terminal 2 is sent to the terminal 1 in a pairing-free bluetooth transmission mode.
Alternatively, if the terminal 1 fails the authentication of the terminal 2, the terminal 2 may reject the connection establishment request of the terminal 1, that is, the terminal 2 may not establish the pairing-free connection with the terminal 1.
Optionally, the terminals included in the group of trusted terminals may be updated.
It should be noted that the updating includes adding a new terminal to the trusted terminal group, and also includes deleting a terminal in the trusted terminal group (for example, deleting a terminal that has not established a connection with the terminal for a long time).
For different terminals included in a trust terminal group, for example, when for a terminal 1 and a terminal 2 in the trust terminal group, a first trust group is established on the terminal 1, and the first trust group includes a bluetooth headset terminal and a bracelet terminal; the second trust group is established on the terminal 2, the first trust group comprises a Bluetooth sound terminal and a bracelet terminal, and the bracelet terminal is the same as the bracelet terminal in the first trust group. When the terminal 2 deletes the bracelet terminal in the second trust group, the deletion operation of the terminal 2 does not affect the terminals included in the first trust group of the terminal 1. That is, when the terminal 1 and the terminal 2 log in the cloud for synchronization, the bracelet terminals in the first trust group stored in the cloud are not deleted because the bracelet terminals in the second trust group are deleted.
Optionally, a certain terminal in the same trust terminal group may add another terminal in the trust terminal group to the blacklist. For the terminal 1, the terminal 2, and the terminal 3 in the same trust group, for example, the terminal 1 adds the terminal 3 to a blacklist, at this time, when the terminal 3 requests to establish pairing-free connection with the terminal 1, because the terminal 3 is added to the blacklist by the terminal 1, the terminal 1 does not pass through the pairing-free connection request of the terminal 3, at this time, the terminal 1 performs a pop-up box to a user corresponding to the terminal 3, the pop-up box is used to prompt the user to input a password for pairing connection, and when the user corresponding to the terminal 3 correctly inputs the password, the terminal 1 establishes connection with the terminal 3.
When the terminal 1 requests to establish the pairing-free connection with the terminal 3, since the terminal 3 does not add the terminal 1 to the blacklist, the terminal 3 may further request the pairing-free connection with the terminal 1 through the pairing-free connection of the terminal 1 and establish the pairing-free connection with the terminal 1.
Optionally, when the terminal 1 adds the terminal 3 to the blacklist and when the terminal 1 synchronizes the blacklist information to the cloud, when another terminal (for example, the terminal 4) sharing a cloud login information with the terminal 1 logs in the cloud, the blacklist information is also synchronized to the local from the cloud with the terminal 4, that is, the terminal 4 can know the specific content of the blacklist information. That is, by logging into the cloud, the terminal 4 knows that the terminal 3 is blacklisted. Alternatively, for terminals in a group of trusted terminals, each terminal may establish a connection with some other external device.
The external device may be a terminal that does not have a login function. For example, the external device may be a terminal such as a bluetooth headset, a wireless router, or a bracelet.
For example, the terminal 1 in the trusted terminal group establishes a connection with an external device wireless router. For the terminal 2 or the terminal 3 in the same trust terminal group, the terminal 2 or the terminal 3 can establish pairing-free connection with the external device wireless router.
Also for example, the terminal 2 in the trusted terminal group establishes a connection with an external device, a bluetooth headset. For the terminal 1 or the terminal 3 in the same trust terminal group, the terminal 1 or the terminal 3 can establish pairing-free connection with the external device Bluetooth headset.
It should be noted that the terminal devices in the same trust terminal group may be any one of a mobile phone terminal, a handheld terminal, and a bracelet terminal. This is not a limitation of the present application.
Therefore, according to the method for establishing the connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Fig. 4 shows a schematic flow diagram of a method 200 of establishing a connection according to the application, the method 200 comprising, as shown in fig. 4:
the following describes the technical solution of the present application by taking an example of pairing-free hotspot connection between any two terminals in the same trust terminal group.
S210, the first terminal obtains trust information of a trust terminal group, the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free mode.
Optionally, the first terminal obtains the trust information by logging in to the cloud
Specifically, the first terminal can log in the cloud end through the cloud end login information to obtain the trust information. The trust terminal group comprises at least one terminal. The terminals in the trust terminal group may include different terminals of the same user, or terminals of different family members in the same family (for example, terminals that log in the same cloud account), or terminals of relatives and friends of the same family user, which is not limited in this application. Any two terminals included in the trust terminal group can be connected in a pairing-free mode.
It should be noted that the pairing-free connection is made to the user, that is, the user is unaware of the connection process (e.g., the process of inputting the user name and the password) between the two terminals (e.g., the screen of the terminal does not pop up a box to the user, which is used to prompt the user to input the user name and the password). However, for two terminals, a pairing process is performed between the two terminals, and the pairing process may include an automatic pairing process (for example, a user name and a password do not need to be input by a user, but are automatically input), or a private pairing process, or the pairing process may be omitted.
After the first terminal logs in to the cloud, identification information (e.g., an example of trust information) of all terminals that have logged in to the cloud account may be obtained from the cloud. The identification information may be account information (e.g., cloud account information) shared by terminals in the trust terminal group, and the first terminal may know terminals included in the same trust terminal group (e.g., an example of the trust terminal group). The identification information may also be identification information set by the user for each terminal in the group of trusted terminals. This is not a limitation of the present application.
Optionally, the first terminal may further cache the trust information obtained from the cloud to a local for storage, that is, the device of the terminal in the trust terminal group and the identification information of the device may be determined on a list of the trust devices stored on the local terminal (for example, an example of the first terminal). This is not a limitation of the present application.
Optionally, the trust terminal group may also be created by a user, that is, the user may establish a trust terminal group on the first terminal, and add the identification information of the trusted terminal to the trust terminal group.
For example, a first terminal learns that a cloud account has logged in all of the terminal 1, the terminal 2, the terminal 3, and the terminal 4 by logging in a cloud, and then the first terminal determines that the terminal 1, the terminal 2, the terminal 3, and the terminal 4 are all trusted terminals, and further determines identification information of the four terminals.
It should be understood that the manner of acquiring the trust terminal group is described only by taking the above-mentioned several manners of acquiring the trust terminal group as examples, but the application is not limited thereto. The trust terminal group may also be obtained by other methods, which is not limited in this application.
S220, the first terminal determines a second terminal according to the trust information.
Specifically, the first terminal may determine the terminals included in the trusted terminal group according to the trust information. And may in turn determine a terminal (e.g., a second terminal) with which to establish an unpaired connection.
S230, the first terminal sends a connection establishment request message to the second terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
Specifically, after the first terminal determines the identification information of the terminals in the trusted terminal group, a connection establishment request message may be sent to the second terminal (for example, the terminals in the trusted terminal group), where the connection establishment request message is used to request that an unpaired hotspot connection be established with the second terminal.
For example, the group of trusted terminals includes four terminals of the same user, namely terminal 1, terminal 2, terminal 3, and terminal 4.
When a terminal 1 (for example, an example of a first terminal) needs to establish a connection with a hotspot of another nearby terminal, a wireless network switch may be turned on, at this time, identification information of terminals in the same trust terminal group that are located in the terminal 1 and can be scanned will be displayed on a connectable hotspot module of a wireless network setting interface of the terminal 1, and identification information of terminals in a non-same trust terminal group that can be scanned will be displayed on an available network module of the wireless network setting interface of the terminal 1. As shown in fig. 5.
The terminals with the displayed identification information comprise terminals belonging to the same trust terminal group and also comprise terminals not belonging to the same trust terminal group. For terminals that do not belong to the same group of trusted terminals, the identification information of the terminal is only displayed in the available network module when the discoverable switch of the terminal is turned on and the terminal is within the discoverable distance range.
For the terminals belonging to the same trust terminal group, if the discoverable switches of the terminals in the same trust terminal group are turned off, the terminal 1 still displays the identification information of the terminals in the same trust terminal group which are not turned on and have discoverable switches in the connectable device module.
For example, the scanned identification information of the terminal 2 (for example, the identification information is Yangjun 'Iphone) and the scanned identification information of the terminal 3 (for example, the identification information is L iuyang' Ipad) are displayed in bright color for informing the user that the terminal is currently in a connectable state, wherein the terminal 2 is a terminal in the same trust terminal group, and the terminal 3 is a terminal in a non-same trust terminal group.
For terminals in the same trust terminal group, if the terminal cannot be scanned currently, the identification information of the terminal is displayed in an offline state (for example, the identification information of the terminal which cannot be scanned is displayed in a dark color). For example, the identification information of the terminals 4 in the same trust terminal group (for example, the identification information is Zhangjie' Iphone) is displayed in a dark color, so as to inform the user that the terminals belong to the same trust terminal group but are not scanned currently.
The user may attempt a connection to, i.e. attempt to establish a connection with, the terminal in the dark display.
Alternatively, if the connection is successful, it may be marked with a "√" symbol on the left side of the scanned terminal, as shown in fig. 6, to inform the user that the terminal is a device in the trusted group of terminals that is within a connectable range (i.e., a non-discoverable, but connectable terminal).
Alternatively, when the terminal displayed in a dark color cannot be connected after the attempt, it may be marked with "×" on the left side of the scanned terminal for informing the user that the terminal is a terminal in the trusted terminal group but is currently in a non-connectable state (i.e., is a non-discoverable, non-connectable terminal).
Optionally, for a terminal successfully connected after the connection attempt, the identification information of the terminal may also be displayed in an online state (for example, the identification information of the terminal that can be scanned is displayed in bright color); for a terminal that fails to connect after attempting a connection, the identification information of the terminal may also be displayed in an offline state (for example, the identification information of a terminal that cannot be scanned is displayed in a dark color). This is not a limitation of the present application.
Optionally, for a terminal that cannot be scanned currently in the same trust terminal group, the terminal may not be displayed in the connectable module (that is, all terminals in the trust terminal group are displayed in the connectable network module); terminals that have established a connection with other terminals in the group of trusted terminals (which cannot currently be scanned) may also be displayed on the connectable network module. This is not a limitation of the present application.
Optionally, the user may click the identification information of the terminal displayed in a dark color to attempt connection, or may perform background connection through a background application of the terminal, which is not limited in this application.
Alternatively, when the terminal 1 turns on the wireless network switch, a terminal in a connectable range around may be scanned through any wireless communication method. The present application does not limit the wireless communication method of the scanning terminal at all.
For a terminal scanned by using the Bluetooth low Energy, an icon can be marked on the right side of the identification information of the terminal, and the icon represents the terminal obtained by the Bluetooth low Energy scanning.
It should be understood that, the above describes the scanning manner of the connectable device by taking bluetooth low energy as an example to scan the surrounding connectable devices, but the present application is not limited thereto, and other scanning manners may also be adopted to perform scanning. This is not a limitation of the present application.
After the identification information of the connectable terminals is displayed in the connectable hotspot module, the terminal 1 (e.g., an instance of the first terminal) may perform pairing-free hotspot connection on the terminals in the same trusted terminal group in the connectable hotspot module.
First, a user clicks identification information of a corresponding terminal. For example, when a user clicks the identification information (Yangjun' Iphone) of the terminal 2 (for example, an example of the second terminal) in the same trust terminal group, the click action of the user triggers the terminal 1 to send a connection establishment request message to the terminal 2, where the connection establishment request message is used to indicate to the terminal 2 that the terminal 1 needs to perform pairing-free hotspot connection with the terminal 2.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1.
Specifically, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the terminal 1. After receiving the connection establishment request message sent by the terminal 1, the terminal 2 may determine the identification information of the terminal 1 according to that the connection establishment request message carries at least one of the device login information, the cloud account information, and the physical address information of the communication module of the terminal 1.
The connection establishment request message may be encrypted to prevent other terminals in the untrusted terminal group from sending the same connection establishment request message to the terminal 2, thereby preventing the terminal 2 from performing an erroneous authentication. Or, after any two terminals in the same trust terminal group send the connection establishment request message, mutual authentication can be performed to determine whether the two terminals belong to the same trust terminal group. The process of encryption or authentication described above may be referred to as a security check. The present application does not limit the manner of security verification in any way.
S240, the second terminal receives a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
S250, the second terminal determines whether the first terminal passes the authentication according to the connection establishment request message.
Optionally, the second terminal obtains trust information of a trust terminal group, the trust terminal group comprises at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner; and the second terminal determines whether the first terminal passes the authentication or not according to the trust information of the trust terminal group and the connection establishment request message.
Specifically, after the terminal 2 receives the connection establishment request message sent by the terminal 1, it needs to determine whether the first terminal can pass authentication, that is, determine whether the first terminal is a terminal in the same trust terminal group.
The terminal 2 may determine the identification information of the terminal included in the trust terminal group according to the trust information of the trust terminal group by acquiring the trust information of the trust terminal group, and further determine the identification information of the terminal 1. Meanwhile, the terminal 2 determines the identification information of the terminal 1 corresponding to the connection establishment request information according to the connection establishment request message sent by the terminal 1, and when the identification information of the terminal 1 determined by the terminal 2 according to the trust information of the trust terminal group is consistent with the identification information of the terminal 1 determined according to the connection establishment request message, the terminal 2 further determines that the terminal 1 is a terminal in the same trust group. That is, the terminal 1 is authenticated by the terminal 2.
S260, after the first terminal passes the authentication of the second terminal, the second terminal establishes a pairing-free connection with the first terminal.
Specifically, after the terminal 1 is authenticated by the terminal 2, the terminal 2 determines to establish a pairing-free hotspot connection with the terminal 1. The terminal 2 immediately opens the hotspot according to the indication of the connection establishment request message, and sends the user name and the password of the hotspot to the terminal 1, so that the terminal 2 establishes pairing-free connection with the hotspot of the terminal 1, that is, the user can successfully establish connection with the hotspot of the terminal 2 without inputting the user name and the password of the hotspot of the terminal 2.
Alternatively, if the terminal 1 fails the authentication of the terminal 2, the terminal 2 may reject the connection establishment request of the terminal 1, that is, the terminal 2 may not establish the pairing-free connection with the terminal 1.
It should be noted that, the above description is only given by taking an example that a user triggers a terminal to be connected to turn on a hotspot switch by clicking identification information of the terminal to be connected, and sends a user name and a password corresponding to the hotspot to an opposite terminal, and a pairing-free connection with the terminal to be connected is performed, but the application is not limited thereto.
The pairing-free connection can also be performed with the terminal to be connected in other manners, for example, by sending a short message (for example, sending a short message) to the terminal to be connected, the terminal to be connected sends the user name and the password to the opposite terminal in the same manner as the short message, so that the pairing-free connection is established with the opposite terminal. This is not a limitation of the present application.
It should be further noted that the terminal devices in the same trust terminal group may be any one of a mobile phone terminal, a handheld terminal, and a bracelet terminal. This is not a limitation of the present application.
Therefore, according to the method for establishing the connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Another embodiment of the technical solution of the present application is explained below. Fig. 7 shows a schematic flow chart of a method 300 of establishing a connection according to another embodiment of the present application, the method 300 comprising, as shown in fig. 7:
s310, the first terminal device and the device to be connected are authenticated, so that the first terminal device is authenticated through the device to be connected.
And S320, the device to be connected and the first terminal device are authenticated so as to pass the authentication of the first terminal device. Next, steps S310 and S320 will be described by taking the first terminal as a mobile phone device and the device to be connected as a wireless router as an example.
By way of example and not limitation. For a wireless network of a family, when one family member (hereinafter referred to as a first user) first accesses the wireless network through a first terminal (for example, a first mobile phone device), it needs to enter a setting interface of a wireless local area network of a mobile phone and open the wireless network. After the wireless network is opened, the first mobile phone device starts to scan the wireless network around the location, and displays the name of the scanned wireless network in an available network module of a setting interface of the wireless network, and the available network module displays the name of the wireless network that can be scanned around currently, as shown in fig. 8.
The first user first clicks the name of the wireless network to be connected among the names of all the wireless networks displayed in the available network module. For example, a name of a wireless network to which a first user needs to connect is called WirelessNet, for a first mobile phone device which establishes a connection with the wireless network WirelessNet for the first time, after the first mobile phone device clicks the wireless network WirelessNet in an available network module, at this time, a wireless router receives a connection establishment request message sent by the first mobile phone device, the wireless router judges the connection establishment request message, determines that the first mobile phone device corresponding to the connection establishment request message establishes a connection with the wireless router for the first time, at this time, the wireless router triggers the first mobile phone device to prompt the first user to input a password of the wireless network WirelessNet through a display interface, and when the first user correctly inputs the password of the wireless network, the first mobile phone device can establish a connection with the wireless network. That is, the first mobile phone device successfully establishes a connection with the wireless router through authentication of the wireless router.
Further, for example, taking the first terminal as a mobile phone device and the device to be connected as a bluetooth device, steps S310 and S320 will be described.
By way of example and not limitation, a bluetooth device, which may be a bluetooth sound, is connected to a mobile phone device in a home. When one of the family members (hereinafter referred to as a "first user") establishes a connection with the bluetooth sound box through a first terminal (for example, a first mobile phone device) for the first time, the first user first turns on a switch of the bluetooth sound box to enable the bluetooth sound box to enter an operating mode. The first user enters the Bluetooth setting interface of the first mobile phone device and opens the Bluetooth function of the mobile phone, and the Bluetooth device capable of being connected at the moment is displayed in the available device module of the Bluetooth setting interface of the first mobile phone device.
The first user clicks a name corresponding to the bluetooth sound in the available device module, for example, the name of the bluetooth sound is "YOYO", the first user clicks "YOYO" in the available device module of the bluetooth setting interface, the bluetooth sound receives a connection establishment request message sent by the first mobile phone device, and the bluetooth sound determines that the first mobile phone device establishes a connection with the first mobile phone device for the first time according to the connection establishment request message. At this time, the bluetooth sound device may trigger the first mobile phone device to prompt the user to input the pairing password through the mobile phone screen, as shown in fig. 9. The password may be the initial password of the bluetooth sound. When the first user correctly inputs the pairing password of the Bluetooth sound equipment, the first user is successfully paired with the Bluetooth sound equipment, namely the first mobile phone device passes the authentication of the Bluetooth sound equipment.
S330, the first terminal obtains the first identification information.
By way of example and not limitation. Specifically, after the first terminal (e.g., first mobile phone device) first passes the authentication of the device to be connected (e.g., wireless router or bluetooth sound). The first terminal acquires first identification information.
For example, the first identification information may be information randomly generated by the first terminal.
Also for example, the first identification information may be information based on system configuration, that is, information that terminal devices in the same home know each other.
For another example, the first identification information may also be at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal. This is not a limitation of the present application.
S340, the first terminal sends the first identifier information to the device to be connected, so that after receiving a connection establishment request message carrying the first identifier information sent by a second terminal, the device to be connected determines that the second terminal passes authentication according to the first identifier information, and establishes a connection with the second terminal.
And S350, the device to be connected receives the first identification information sent by the first terminal, and determines that the terminal device sending the message carrying the first identification information is the authenticated terminal device.
And S360, the second terminal sends a connection establishment request message to the equipment to be connected, wherein the connection establishment request message is used for indicating the second terminal to request to establish connection with the equipment to be connected, and the connection establishment request message carries the first identification information, and the first identification information is sent to the equipment to be connected by the first terminal which passes the authentication of the equipment to be connected.
S370, the to-be-connected device receives a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate the second terminal to request to establish a connection with the to-be-connected device, and the connection establishment request message carries the first identifier information.
And S380, the device to be connected establishes connection with the second terminal according to the first identification information and the connection establishment request message.
For example, step S340 to step S380 will be described with the first terminal and the second terminal as mobile phone devices and the device to be connected as a wireless router as an example.
For example, but not limited to, for a wireless network of a family, after one member of the family accesses the wireless network (for example, the name of the wireless network is WirelessNet) through a first terminal (for example, a first mobile phone device), the first mobile phone device obtains first identification information, for example, the first identification information is information based on system configuration, that is, the first identification information is known by all mobile phone devices in the family, and the first identification information is device name information of the first mobile phone device, for example, the device name information of the first mobile phone device is L iujiang' Iphone.
The first mobile phone device sends the first identification information to the wireless router, so that when receiving a connection establishment request message carrying the first identification information and sent by other mobile phone devices (for example, a second mobile phone device) in a family for the first time, the wireless router establishes a connection between the second mobile phone device and the wireless router for the first time. The wireless router determines that the second mobile phone device is an authenticated device, namely a trusted mobile phone device, according to the first identification information carried in the connection establishment request message. At this point, the wireless router may allow the second handset device to establish a pairing-free connection, i.e., the second handset device may be able to access the wireless network without the user entering a username and password.
For the wireless network WirelessNet which authenticates the first mobile phone device, when the second mobile phone device clicks the wireless network WirelessNet in the network name displayed by the available network module, the wireless router receives a connection establishment request message which is sent by the second mobile phone device and carries the first identification information (L iujiang 'Iphone), and the wireless router determines that the second mobile phone device is a trusted device according to the first identification information (L iujiang' Iphone) carried in the connection establishment request message, and can establish a pairing-free connection with the trusted device.
At this time, when the wireless router determines that the second mobile phone device is a trusted terminal device, the wireless router displays the name WirelessNet of the wireless network to which the second mobile phone device needs to be connected on the connectable network module of the setting interface of the wireless network, as shown in fig. 10, so as to indicate to the user that the wireless network is a pairing-free connection network, that is, the user can successfully access the network without inputting a user name and a password, thereby improving user experience. And establish pairing-free connection with the second mobile phone device, when the second mobile phone device successfully establishes connection with the wireless router, a connection success mark appears on the left side of the wireless network WirelessNet displayed by the connectable network module, so as to indicate to the user that pairing-free connection with the wireless router is successfully established, and improve user experience.
Optionally, the first identification information is used to indicate the second terminal.
For example, the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router.
By way of example and not limitation. When the wireless router receives first identification information sent by the first terminal (e.g., a first mobile phone device), for example, the first identification information is account information of the first mobile phone device. Since the first identification information is used to indicate the second terminal (e.g., the second handset device). That is, the second terminal is allowed to perform pairing-free connection only when the wireless router receives a connection establishment request message carrying the first identification information (account information of the first mobile phone) sent by the second mobile phone device. Therefore, when another mobile phone device (e.g., a third mobile phone device) sends a connection establishment request message to the wireless router, even if the connection establishment request message sent by the third mobile phone device carries the first identification information, the pairing-free connection cannot be established with the wireless network WirelessNet corresponding to the wireless router.
Optionally, the first terminal sends the first identification information to the second terminal.
For example, the first terminal and the second terminal are mobile phone devices, and the device to be connected is a wireless router.
By way of example and not limitation. The first terminal (e.g., a first mobile phone device) sends first identification information to the wireless router, for example, the first identification information is randomly generated by the first mobile phone device, and only the first mobile phone device knows the specific content of the first identification information. Therefore, the first mobile phone device needs to send the first identification information to a second terminal (e.g., a second mobile phone device) that establishes a pairing-free connection with the wireless router, in addition to sending the first identification information to the wireless router, so that both the wireless router and the second mobile phone device know the first identification information.
At this time, when the second mobile phone device sends a connection establishment request message carrying the first identification information to the wireless router, and the wireless router receives the connection establishment request message, the connection establishment request passing through the second mobile phone device is determined through the first identification information carried by the connection establishment request message, and pairing-free connection is established with the second mobile phone device.
Optionally, the first terminal sends the first identification information to a cloud space.
Specifically, the first terminal sends the acquired first identification information to a cloud space, and other terminal devices (for example, second terminals) that need to establish pairing-free connection with the device to be connected may acquire the first identification information from the cloud space. Without the first terminal sending the first identification information to the second terminal.
For example, the first terminal (e.g., a first mobile phone device) uploads the first identification information to a cloud space of the first mobile phone device, and shares login information (e.g., login account information and login password information) of the cloud space to a second terminal (e.g., a second mobile phone device). When the second mobile phone device needs to establish pairing-free connection with the device to be connected, the first identification information can be synchronized to the local from the cloud space for storage, and a connection establishment request message carrying the first identification information is sent to the device to be connected.
For example, the first terminal (e.g., a first mobile phone device) sends the acquired first identification information to a cloud space, and the second terminal (e.g., a second mobile phone device) and the first mobile phone device share login information of the cloud space. At this time, the first mobile phone device does not need to send the first identification information to the second mobile phone device, and the second mobile phone device may directly synchronize the first identification information from the cloud space to the local for storage, and send a connection establishment request message carrying the first identification information to the device to be connected.
In the above, step S340 to step S380 are described by taking the first terminal and the second terminal as mobile phone devices, and taking the to-be-connected device as a wireless router as an example.
Next, the steps S340 to S380 will be described by taking the first terminal and the second terminal as mobile phone devices, and taking the device to be connected as a bluetooth device as an example.
After one member in a family establishes connection with a Bluetooth device (e.g., Bluetooth sound) through a first terminal (e.g., a first mobile phone device), the first mobile phone device acquires first identification information. For example, the first identification information is information based on system configuration, that is, all mobile phone devices in a family know the first identification information.
The first mobile phone device sends the first identification information to the bluetooth device, so that when receiving a connection establishment request message carrying the first identification information and sent by other mobile phone devices (e.g., a second mobile phone device) in a family for the first time, the bluetooth device establishes a connection with the second mobile phone device for the first time. The bluetooth device determines that the second mobile phone device is an authenticated device, i.e. a trusted mobile phone device, according to the first identification information carried in the connection establishment request message. At this time, the bluetooth device may allow the second handset device to establish a pairing-free connection, that is, the second handset device may establish a connection with the bluetooth sound without the user inputting a user name and a password.
At this time, in the above case, when another member (hereinafter, referred to as "second user") among the family members needs to make an initial connection with the bluetooth sound through a second terminal (for example, a second mobile phone device), the second user first turns on a switch of the bluetooth sound to enter an operating mode, and enters a bluetooth setting interface of the mobile phone and turns on a bluetooth function of the mobile phone.
At this time, the name of the bluetooth device in the active mode around the first mobile phone device corresponding to the first user is displayed in the available device module of the bluetooth setup interface, as shown in fig. 11. For the bluetooth sound "YOYO" that has already established a connection with the first mobile phone device, when the second mobile phone device clicks the bluetooth sound "YOYO" in the name of the bluetooth device displayed by the available device module, the bluetooth sound will receive a connection establishment request message carrying first identification information sent by the second mobile phone device, and the bluetooth device determines that the second mobile phone device is a trusted device according to the first identification information carried in the connection establishment request message, and may establish a pairing-free connection with the trusted device.
At this moment, when the bluetooth device determines that the second mobile phone device is a trusted terminal device, the bluetooth device displays the name YOYO of the bluetooth sound device to be connected with the second mobile phone device on the connectable device module of the setting interface of the wireless network, so as to indicate the bluetooth device as a pairing-free connection device to the user, that is, the user can successfully establish connection with the bluetooth sound device without inputting a pairing password, thereby improving user experience. And establish pairing-free connection with the second mobile phone device, when the second mobile phone device successfully establishes connection with the bluetooth device, a connection success mark appears on the left side of the name YOYO of the bluetooth sound of the connectable device module, so as to indicate to the user that pairing-free connection with the bluetooth device has been successfully established, and improve user experience.
Alternatively, the device name displayed by the connectable device module or the device name displayed by the connectable network module may be labeled, and the label is used to indicate whether the device or the network can be connected currently. Since it is possible that some previously connected devices or networks are not currently within the connectable range, labeling the device name displayed by the connectable device module or the device name displayed by the connectable network module makes the user clear of the currently connectable devices, improving the user experience.
Optionally, for some previously connected devices, if the previously connected devices are not currently within the connectable range, the user may temporarily delete the terminal device from the device name displayed by the connectable device module or the device name displayed by the connectable network module, so that the user may conveniently select the terminal device to be connected, thereby avoiding the situation that the connection cannot be successfully performed after clicking, and improving the user experience.
It should be understood that the above examples are illustrative only, and are not intended to limit the present application in any way.
Therefore, according to the method for establishing connection, the first terminal firstly completes authentication with the device to be connected and sends the first identification information to the device to be connected, so that after the device to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be the trusty device according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the device to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 12 is a schematic block diagram of an apparatus 400 for establishing a connection according to the present application. As shown in fig. 12, the apparatus 400 includes a processing unit 410 and a transmitting unit 420.
The processing unit 410 is configured to obtain, by a device, trust information of a trust terminal group, where the trust terminal group includes at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner;
the processing unit 410 is further configured to determine, by the apparatus, a second terminal based on the trust information.
A sending unit 420, configured to send a connection establishment request message to the second terminal, where the connection establishment request message is used to request that a pairing-free connection be established with the second terminal.
Optionally, the group of trusted terminals includes the second terminal.
Optionally, the processing unit 420 is further configured to obtain the trust information by the apparatus through logging in to a cloud.
Optionally, the group of trusted terminals comprises a plurality of terminals of the same user.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
It should be understood that the apparatus 400 for establishing a connection according to the present application may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of each unit in the apparatus 400 for establishing a connection are not described herein again for brevity in order to implement the corresponding processes of the first terminal in the method 100 and the method 200, respectively.
Therefore, according to the device for establishing connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Fig. 13 is a schematic block diagram of an apparatus 500 for establishing a connection according to the present application. As shown in fig. 13, the apparatus 500 includes a receiving unit 510 and a processing unit 520.
The receiving unit 510 is configured to receive a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the device; a processing unit 520, configured to determine whether the first terminal passes the authentication according to the connection establishment request message;
the processing unit 520 is further configured to determine whether to establish a pairing-free connection with the first terminal according to the trust information.
Optionally, the processing unit 520 is further configured to obtain, by the apparatus, trust information of a trust terminal group, where the trust terminal group includes at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner;
the processing unit 520 is further configured to determine, by the apparatus, whether the first terminal passes the authentication according to the trust information of the trust terminal group and the connection establishment request message.
Optionally, the group of trusted terminals includes the second terminal.
Optionally, the processing unit 520 is further configured to obtain the trust information by the apparatus through a cloud.
Optionally, the group of trusted terminals comprises a plurality of terminals of the same user.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
It should be understood that the apparatus 500 for establishing a connection according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of each unit in the apparatus 500 for establishing a connection are not described herein again for brevity in order to implement the corresponding processes of the second terminal in the method 100 and the method 200, respectively.
Therefore, according to the device for establishing connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and then the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Fig. 14 is a schematic block diagram of a terminal 600 for establishing a connection according to the present application. As shown in fig. 14, the terminal 600 includes:
at least one communication module;
a processor 620;
a memory 630;
optionally, the at least one communication module comprises a first communication module 610 and/or a second communication module 640;
the memory 630 is used for storing instructions, and the processor 620 is used for executing the instructions stored in the memory to control the first communication module 610 or the second communication module 640 to transmit signals.
Alternatively, the processor 620 may be a Central Processing Unit (CPU), and the processor 620 may also be other general-purpose processors, Digital Signal Processors (DSP), Application Specific Integrated Circuits (ASIC), programmable gate arrays (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and so on. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 630 may include a read-only memory and a random access memory, and provides instructions and data to the processor 620. A portion of the memory 630 may also include non-volatile random access memory. For example, the memory 630 may also store device type information.
The processor 620 is configured to obtain trust information of a trust terminal group by a terminal, where the trust terminal group includes at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner.
The processor 620 is further configured for the terminal to determine a second terminal based on the trust information.
The first communication module 610 is configured to send a connection establishment request message to a second terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
The second communication module 640 is configured to send a connection establishment request message to the second terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
Optionally, the group of trusted terminals includes the second terminal.
Optionally, the processor 620 is further configured to obtain the trust information by the terminal through logging in to a cloud.
Optionally, the group of trusted terminals comprises a plurality of terminals of the same user.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
Alternatively, the first communication module 610 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Alternatively, the second communication module 640 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the terminal 600 may further include a display 650 for displaying identification information of the terminal to a user.
In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 620. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 630, and the processor 620 reads the information in the memory 630 and performs the steps of the above method in combination with the hardware thereof. To avoid repetition, it is not described in detail here.
It should be understood that the terminal 600 for establishing a connection according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of each unit in the terminal 600 for establishing a connection are respectively for implementing the corresponding processes of the first terminal in the method 100 and the method 200, and are not described herein again for brevity.
Therefore, according to the terminal for establishing connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and further, the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Fig. 15 is a schematic block diagram of a terminal 700 for establishing a connection according to the present application. As shown in fig. 15, the terminal 700 includes:
at least one communication module;
a processor 720;
a memory 730;
optionally, the at least one communication module comprises a first communication module 710 and/or a second communication module 740;
the memory 730 is used for storing instructions, and the processor 720 is used for executing the instructions stored in the memory to control the first communication module 710 or the second communication module 740 to receive signals.
Alternatively, the processor 720 may be a Central Processing Unit (CPU), and the processor 720 may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), off-the-shelf programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 730 may include both read-only memory and random access memory, and provides instructions and data to the processor 720. A portion of memory 730 may also include non-volatile random access memory. For example, memory 730 may also store device type information.
The first communication module 710 is configured to enable a terminal to receive a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the terminal.
The second communication module 740 is configured to enable the terminal to receive a connection establishment request message sent by the first terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the terminal.
Wherein the processor 720 is configured to determine, by the terminal, whether the first terminal is authenticated according to the connection establishment request message.
Wherein, the processor 720 is further configured to determine, by the terminal, whether to establish a pairing-free connection with the first terminal according to the trust information.
Wherein, the processor 720 is further configured to obtain trust information by the terminal, and the trust terminal group includes at least one terminal;
the processor 720 is further configured to determine, by the terminal, whether to establish a pairing-free connection with the first terminal according to the trust information.
Optionally, the processor 720 is further configured to obtain, by the terminal, trust information of a trust terminal group, where the trust terminal group includes at least one terminal including the first terminal, and any two terminals in the trust terminal group can be connected in a pairing-free manner;
the processor 720 is further configured to determine, by the terminal, whether the first terminal passes the authentication according to the trust information of the trust terminal group and the connection establishment request message.
Optionally, the group of trusted terminals includes the second terminal.
Optionally, the processor 720 is further configured to obtain the trust information by the terminal through logging in to a cloud.
Optionally, the group of trusted terminals comprises a plurality of terminals of the same user.
Optionally, the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of the communication module of the first terminal.
Alternatively, the first communication module 710 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the second communication module 740 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the terminal 700 may further include a display 750 for displaying identification information of the terminal to a user.
In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 720. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 730, and the processor 720 reads the information in the memory 730 and performs the steps of the above method in combination with the hardware thereof. To avoid repetition, it is not described in detail here.
It should be understood that the terminal 700 for establishing a connection according to the present application may correspond to a second terminal in the method of the present application, and the above and other operations and/or functions of each unit in the terminal 700 for establishing a connection are not described herein again for brevity in order to implement the corresponding processes of the second terminal in the method 100 and the method 200, respectively.
Therefore, according to the terminal for establishing connection, the first terminal firstly determines the terminals included in the trust terminal group, namely determines which terminals are trustable, and further, the pairing-free connection is established between any two terminals in the trust terminal group. Thereby improving the user experience.
Fig. 16 is a schematic block diagram of an apparatus 800 for establishing a connection according to the present application. As shown in fig. 16, the apparatus 800 includes a processing unit 810 and a transmitting unit 820.
The processing unit 810 is configured to perform authentication processing on the apparatus and a device to be connected, so as to authenticate the apparatus through the device to be connected; the processing unit 810 is further configured to obtain first identification information by the apparatus; a sending unit 820, configured to send the first identifier information to the device to be connected, so that after receiving a connection establishment request message carrying the first identifier information sent by a second terminal, the device to be connected determines that the second terminal passes authentication according to the first identifier information, and establishes a connection with the second terminal.
Optionally, the first identification information is used to indicate the second terminal.
Optionally, the sending unit 820 is further configured to:
the apparatus transmits the first identification information to the second terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the apparatus.
Optionally, the first identification information includes account information or device name information of the terminal device.
It should be understood that the apparatus 800 for establishing a connection according to the present application may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of each unit in the apparatus 800 for establishing a connection are respectively for implementing the corresponding flow of the first terminal in the method 200, and are not described herein again for brevity.
Therefore, according to the device for establishing connection, the first terminal firstly completes authentication with the equipment to be connected and sends the first identification information to the equipment to be connected, so that after the equipment to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be trustable equipment according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 17 is a schematic block diagram of an apparatus 900 for establishing a connection according to the present application. As shown in fig. 17, the apparatus 900 includes a transmitting unit 910.
The sending unit 910 is configured to send a connection establishment request message to a device to be connected, where the connection establishment request message is used to instruct the device to request to establish a connection with the device to be connected, and the connection establishment request message carries the first identifier information, where the first identifier information is sent to the device to be connected by a first terminal that has passed authentication of the device to be connected.
Optionally, the first identification information is used to indicate the apparatus.
Optionally, the apparatus further comprises:
a receiving unit 920, configured to receive the first identifier information sent by the first terminal by the apparatus.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Optionally, the first identification information includes account information or device name information of the terminal device.
It should be understood that the apparatus 900 for establishing a connection according to the present application may correspond to the second terminal in the method of the present application, and the above and other operations and/or functions of each unit in the apparatus 900 for establishing a connection are respectively for implementing the corresponding flow of the second terminal in the method 200, and are not described herein again for brevity.
Therefore, according to the device for establishing connection, the first terminal firstly completes authentication with the equipment to be connected and sends the first identification information to the equipment to be connected, so that after the equipment to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be trustable equipment according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 18 is a schematic block diagram of an apparatus 1000 for establishing a connection according to the present application. As shown in fig. 18, the apparatus 1000 includes a processing unit 1010 and a receiving unit 1020.
The processing unit 1010 is configured to perform an authentication process between the apparatus and a first terminal, so as to pass authentication of the first terminal; the receiving unit 1020 is configured to receive first identifier information sent by the first terminal, and determine that a terminal device sending a message carrying the first identifier information is a terminal device that passes authentication;
the receiving unit 1020 is further configured to receive, by the device, a connection establishment request message sent by the second terminal, where the connection establishment request message is used to indicate the second terminal to request establishment of a connection with the device, and the connection establishment request message carries the first identifier information;
the processing unit 1010 is further configured to establish a connection with the second terminal according to the first identification information and the connection establishment request message.
Optionally, the first identification information is used to indicate the second terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Optionally, the first identification information includes account information or device name information of the terminal device.
It should be understood that the apparatus 1000 for establishing a connection according to the present application may correspond to a device to be connected in the method of the present application, and the above and other operations and/or functions of each unit in the apparatus 1000 for establishing a connection are respectively for implementing a corresponding flow of the device to be connected in the method 200, and are not described herein again for brevity.
Therefore, according to the device for establishing connection, the first terminal firstly completes authentication with the equipment to be connected and sends the first identification information to the equipment to be connected, so that after the equipment to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be trustable equipment according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the equipment to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 19 is a schematic block diagram of a terminal 1100 establishing a connection according to the present application. As shown in fig. 19, the terminal 1100 includes:
at least one communication module;
a processor 1120;
a memory 1130;
optionally, the at least one communication module comprises a first communication module 1110 and/or a second communication module 1140;
the memory 1130 is used for storing instructions, and the processor 1120 is used for executing the instructions stored in the memory to control the first communication module 1110 or the second communication module 1140 to transmit signals.
Alternatively, the processor 1120 may be a Central Processing Unit (CPU), and the processor 1120 may also be other general-purpose processors, Digital Signal Processors (DSP), Application Specific Integrated Circuits (ASIC), programmable gate arrays (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and so on. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 1130, which may include both read-only memory and random-access memory, provides instructions and data to the processor 1120. A portion of the memory 1130 may also include non-volatile random access memory. For example, the memory 1130 may also store device type information.
The processor 1120 is configured to perform an authentication process on the terminal and a device to be connected, so as to authenticate the terminal through the device to be connected; the processor 1120 is further configured to obtain the first identification information by the terminal.
The first communication module 1110 is configured to send the first identifier information to a first communication module of the device to be connected (e.g., a wireless router), so that after receiving a connection establishment request message that is sent by a second terminal and carries the first identifier information, the device to be connected determines that the second terminal passes authentication according to the first identifier information, and establishes a connection with the second terminal.
The second communication module 1140 is configured to send the first identifier information to a second communication module of the device to be connected (e.g., a bluetooth device), so that after receiving a connection establishment request message carrying the first identifier information sent by a second terminal, the device to be connected determines that the second terminal passes authentication according to the first identifier information, and establishes a connection with the second terminal.
Optionally, the first identification information is used to indicate the second terminal.
Optionally, the first communication module 1110 is further configured to:
the terminal sends the first identification information to a first communication module of the second terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
Optionally, the second communication module 1140 is further configured to:
the terminal sends the first identification information to a second communication module of the second terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the terminal.
Optionally, the first identification information includes account information or device name information of the terminal device.
Alternatively, the first communication module 1110 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Alternatively, the second communication module 1140 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the terminal 1100 may also include a display 1150 for displaying identification information of the terminal to a user.
In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 1120. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 1130, and the processor 1120 reads the information in the memory 1130, and performs the steps of the method in combination with the hardware. To avoid repetition, it is not described in detail here.
It should be understood that the terminal 1100 for establishing a connection according to the present application may correspond to the first terminal in the method of the present application, and the above and other operations and/or functions of each unit in the terminal 1100 for establishing a connection are respectively for implementing the corresponding flow of the first terminal in the method 200, and are not described herein again for brevity.
Therefore, according to the terminal for establishing connection, the first terminal firstly completes authentication with the device to be connected and sends the first identification information to the device to be connected, so that after the device to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be a trusty device according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the device to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 20 is a schematic block diagram of a terminal 1200 establishing a connection according to the present application. As shown in fig. 20, the terminal 1200 includes:
at least one communication module;
a processor 1220;
a memory 1230;
optionally, the at least one communication module comprises a first communication module 1210 and/or a second communication module 1240;
the memory 1230 is used for storing instructions, and the processor 1220 is used for executing the instructions stored in the memory to control the first communication module 1210 or the second communication module 1240 to transmit signals.
Alternatively, the processor 1220 may be a Central Processing Unit (CPU), and the processor 1220 may be other general-purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 1230 may include both read-only memory and random-access memory, and provides instructions and data to the processor 1220. A portion of the memory 1230 may also include non-volatile random access memory. For example, memory 1230 may also store device type information.
The first communication module 1210 is configured to send, by the terminal, a connection establishment request message to a first communication module of a device to be connected (e.g., a wireless router), where the connection establishment request message is used to indicate that the terminal requests to establish a connection with the device to be connected, and the connection establishment request message carries the first identifier information, where the first identifier information is sent to the device to be connected by a first terminal that has passed authentication of the device to be connected.
The second communication module 1240 is configured to send a connection establishment request message to the second communication module 1240 of a device to be connected (e.g., a bluetooth device), where the connection establishment request message is used to indicate that the terminal requests to establish a connection with the device to be connected, and the connection establishment request message carries the first identifier information, where the first identifier information is sent to the device to be connected by a first terminal that has passed authentication of the device to be connected.
Optionally, the first identification information is used to indicate the terminal.
Optionally, the first communication module 1210 is further configured to receive the first identification information sent by the first communication module of the first terminal.
Optionally, the second communication module 1240 is further configured to receive the first identification information sent by the second communication module 1240 of the first terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Optionally, the first identification information includes account information or device name information of the terminal device.
Optionally, the first communication module 1210 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Alternatively, the second communication module 1240 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the terminal 1200 may further include a display 1250 for displaying identification information of the terminal to a user.
In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 1220. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 1230, and the processor 1220 reads the information in the memory 1230, and performs the steps of the above method in combination with the hardware thereof. To avoid repetition, it is not described in detail here.
It should be understood that the terminal 1200 for establishing a connection according to the present application may correspond to a second terminal in the method of the present application, and the above and other operations and/or functions of each unit in the terminal 1200 for establishing a connection are respectively for implementing corresponding processes of the second terminal in the method 200, and are not described herein again for brevity.
Therefore, according to the terminal for establishing connection, the first terminal firstly completes authentication with the device to be connected and sends the first identification information to the device to be connected, so that after the device to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be a trusty device according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the device to be connected without inputting a user name and a password by a user, and user experience is improved.
Fig. 21 is a schematic block diagram of a terminal 1300 for establishing a connection according to the present application. As shown in fig. 21, the terminal 1300 includes:
at least one communication module;
a processor 1320;
a memory 1330;
optionally, the at least one communication module includes a first communication module 1310 and/or a second communication module 1340;
the memory 1330 is used for storing instructions, and the processor 1320 is used for executing the instructions stored in the memory to control the first communication module 1310 or the second communication module 1340 to receive signals.
Alternatively, the processor 1320 may be a Central Processing Unit (CPU), and the processor 1320 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), off-the-shelf programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 1330 may include a read-only memory and a random access memory, and provides instructions and data to the processor 1320. A portion of the memory 1330 may also include non-volatile random access memory. For example, the memory 1330 may also store information of device types.
The processor 1320 is configured to perform an authentication process between the terminal and a first terminal, so as to pass authentication of the first terminal;
the first communication module 1310 is configured to receive, by the terminal (e.g., a wireless router), first identification information sent by a first communication module of the first terminal, and determine that a terminal device sending a message carrying the first identification information is a terminal device that passes authentication;
the second communication module 1340 is configured to receive, by the terminal (e.g., a bluetooth device), first identification information sent by the second communication module of the first terminal, and determine that a terminal device that sends a message carrying the first identification information is a terminal device that passes authentication;
wherein the first communication module 1310 is further configured to:
the terminal receives a connection establishment request message sent by the second terminal, wherein the connection establishment request message is used for indicating the second terminal to request the establishment of connection with the terminal, and the connection establishment request message carries the first identification information.
Wherein the second communication module 1340 is further configured to:
the terminal receives a connection establishment request message sent by the second terminal, wherein the connection establishment request message is used for indicating the second terminal to request the establishment of connection with the terminal, and the connection establishment request message carries the first identification information.
Wherein the processor 1320 is further configured to:
and the terminal establishes connection with the second terminal according to the first identification information and the connection establishment request message.
Optionally, the first identification information is used to indicate the second terminal.
Optionally, the first identification information is used to indicate a terminal device set, where the terminal device set includes at least one terminal device including the first terminal.
Optionally, the first identification information includes account information or device name information of the terminal device.
Alternatively, the first communication module 1310 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the second communication module 1340 may be a bluetooth module or a Wifi module. This is not a limitation of the present application.
Optionally, the terminal 1300 may further include a display 1350 for displaying identification information of the terminal to a user.
In implementation, the steps of the above method may be performed by instructions in the form of hardware, integrated logic circuits, or software in the processor 1320. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 1330, and the processor 1320 reads the information in the memory 1330, and performs the steps of the above method in combination with the hardware thereof. To avoid repetition, it is not described in detail here.
It should be understood that the terminal 1300 for establishing a connection according to the present application may correspond to a device to be connected in the method of the present application, and the above and other operations and/or functions of each unit in the terminal 1300 for establishing a connection are respectively for implementing a corresponding flow of the device to be connected in the method 200, and are not described herein again for brevity.
Therefore, according to the terminal for establishing connection, the first terminal firstly completes authentication with the device to be connected and sends the first identification information to the device to be connected, so that after the device to be connected receives the connection establishment request message which is sent by the second terminal and carries the first identification information, the first terminal is determined to be a trusty device according to the first identification information, and pairing-free connection is established with the first terminal, namely the second terminal can successfully establish connection with the device to be connected without inputting a user name and a password by a user, and user experience is improved.
It should be understood that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the inherent logic, and should not constitute any limitation to the implementation process of the present application.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the terminal and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, terminal and method can be implemented in other manners. For example, the above-described terminal embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, terminals or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (24)

1. A method of establishing a connection, the method comprising:
a first terminal logs in a cloud through a first cloud account and acquires identification information of at least one terminal which logs in the cloud through the first cloud account, wherein the first terminal and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free manner;
the first terminal determines a second terminal according to the identification information of the at least one terminal;
the first terminal sends a connection establishment request message to a second terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal.
2. The method of claim 1, wherein the identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
3. The method according to claim 1 or 2, characterized in that the group of trusted terminals comprises a plurality of terminals of the same user.
4. The method according to claim 1 or 2, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
5. A method of establishing a connection, the method comprising:
a second terminal receives a connection establishment request message sent by a first terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal;
the second terminal determines whether the first terminal passes the authentication or not according to the connection establishment request message;
after the first terminal passes the authentication of the second terminal, the second terminal establishes pairing-free connection with the first terminal;
the second terminal determines whether the first terminal passes the authentication according to the connection establishment request message, including:
the second terminal logs in a cloud through a first cloud account and acquires identification information of at least one terminal which logs in the cloud through the first cloud account, wherein the first terminal and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free mode;
and the second terminal determines whether the first terminal passes the authentication or not according to the identification information of the at least one terminal and the connection establishment request message.
6. The method of claim 5, wherein the identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
7. The method according to claim 5 or 6, characterized in that said group of trusted terminals comprises a plurality of terminals of the same user.
8. The method according to claim 5 or 6, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
9. An apparatus for establishing a connection, the apparatus comprising:
the device comprises a processing unit, a first terminal and a second terminal, wherein the processing unit is used for logging in a cloud end through a first cloud end account by the device and acquiring identification information of at least one terminal which logs in the cloud end through the first cloud end account, the device and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free mode;
the processing unit is further to:
the device determines a second terminal according to the identification information of the at least one terminal;
a sending unit, configured to send a connection establishment request message to a second terminal, where the connection establishment request message is used to request establishment of a pairing-free connection with the second terminal.
10. The apparatus of claim 9, wherein the apparatus is a portable device
The identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
11. The apparatus of claim 9 or 10, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
12. The apparatus according to claim 9 or 10, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
13. An apparatus for establishing a connection, the apparatus comprising:
a receiving unit, configured to receive, by a device, a connection establishment request message sent by a first terminal, where the connection establishment request message is used to request establishment of pairing-free connection with the device;
a processing unit, configured to determine, by the device, whether the first terminal passes authentication according to the connection establishment request message;
the processing unit is further to:
after the first terminal passes the authentication of the device, the device establishes pairing-free connection with the first terminal;
the processing unit is further to:
the device logs in a cloud through a first cloud account, and acquires identification information of at least one terminal which logs in the cloud through the first cloud account, wherein the first terminal and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free mode;
the processing unit is further to:
and the device determines whether the first terminal passes the authentication or not according to the identification information of the at least one terminal and the connection establishment request message.
14. The apparatus of claim 13, wherein the apparatus is a portable device
The identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
15. The apparatus of claim 13 or 14, wherein the group of trusted terminals comprises a plurality of terminals of the same user.
16. The apparatus according to claim 13 or 14, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
17. A terminal for establishing a connection, the terminal comprising: at least one memory and a processor, wherein,
the at least one memory to store instructions;
the processor is configured to invoke the instructions in the at least one memory to perform the following steps:
logging in a cloud end through a first cloud end account, and acquiring identification information of at least one terminal which logs in the cloud end through the first cloud end account, wherein the terminal and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free mode;
determining a second terminal according to the identification information of the at least one terminal;
and sending a connection establishment request message to a second terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the second terminal.
18. The terminal of claim 17, wherein the terminal is further configured to transmit the request to the mobile station via the wireless communication network
The identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
19. The terminal according to claim 17 or 18, characterized in that the group of trusted terminals comprises a plurality of terminals of the same user.
20. The terminal according to claim 17 or 18, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
21. A terminal for establishing a connection, the terminal comprising: at least one memory and a processor, wherein,
the at least one memory to store instructions;
the processor is configured to invoke the instructions in the at least one memory to perform the following steps:
receiving a connection establishment request message sent by a first terminal, wherein the connection establishment request message is used for requesting to establish pairing-free connection with the terminal;
determining whether the first terminal passes authentication according to the connection establishment request message;
after the first terminal passes the authentication of the terminal, the terminal establishes pairing-free connection with the first terminal;
the processor is further configured to:
logging in a cloud terminal through a first cloud terminal account, and acquiring identification information of at least one terminal which logs in the cloud terminal through the first cloud terminal account, wherein the first terminal and the at least one terminal are terminals of a trust terminal group, and any two terminals in the trust terminal group can be connected in a pairing-free manner;
the processor is further configured to:
and the terminal determines whether the first terminal passes the authentication or not according to the identification information of the at least one terminal and the connection establishment request message.
22. The terminal of claim 21, wherein the mobile station is configured to perform the method further comprising
The identification information is the first cloud account information; or the like, or, alternatively,
the identification information is the identification information set by the user for each terminal in the trust terminal group.
23. The terminal according to claim 21 or 22, characterized in that the group of trusted terminals comprises a plurality of terminals of the same user.
24. The terminal according to claim 21 or 22, wherein the connection establishment request message carries at least one of device login information, cloud account information, and physical address information of a communication module of the first terminal.
CN201780005586.2A 2017-02-25 2017-02-25 Method, device and terminal for establishing connection Active CN108513716B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/074894 WO2018152820A1 (en) 2017-02-25 2017-02-25 Method and device for establishing connection

Publications (2)

Publication Number Publication Date
CN108513716A CN108513716A (en) 2018-09-07
CN108513716B true CN108513716B (en) 2020-08-07

Family

ID=63254214

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780005586.2A Active CN108513716B (en) 2017-02-25 2017-02-25 Method, device and terminal for establishing connection

Country Status (2)

Country Link
CN (1) CN108513716B (en)
WO (1) WO2018152820A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112311730B (en) * 2019-07-29 2023-10-20 西安中兴新软件有限责任公司 Pairing information uploading, connecting and authenticating method, terminal and server
CN112596907B (en) * 2019-12-31 2021-12-03 华为技术有限公司 Method for occupying equipment and electronic equipment
CN115362664B (en) * 2020-05-27 2024-04-02 Oppo广东移动通信有限公司 Communication method, device and equipment based on Internet of things
CN114584930B (en) * 2020-11-30 2023-04-07 华为技术有限公司 Multi-device communication method, electronic device, and computer-readable storage medium
CN117319974A (en) * 2022-06-23 2023-12-29 Oppo广东移动通信有限公司 Bluetooth device configuration method and device, electronic device and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827252A (en) * 2010-05-14 2010-09-08 山东泰信电子有限公司 System and method for realizing safe internet visit by internet television terminal
CN201674527U (en) * 2010-05-14 2010-12-15 山东泰信电子有限公司 System for implementing internet television terminal to safely access internet

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4487150B2 (en) * 2008-02-06 2010-06-23 日本電気株式会社 Communication apparatus, firewall control method, and firewall control program
CN101252376B (en) * 2008-03-27 2013-06-12 宇龙计算机通信科技(深圳)有限公司 System and method for connecting blue tooth equipment and mobile communication terminal thereof
CN102594987A (en) * 2012-02-09 2012-07-18 深圳市中兴移动通信有限公司 Method for realizing safe and quick Bluetooth pairing connection
CN105303097B (en) * 2014-12-17 2019-10-15 维沃移动通信有限公司 Verification method, mobile terminal and the verifying system of mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827252A (en) * 2010-05-14 2010-09-08 山东泰信电子有限公司 System and method for realizing safe internet visit by internet television terminal
CN201674527U (en) * 2010-05-14 2010-12-15 山东泰信电子有限公司 System for implementing internet television terminal to safely access internet

Also Published As

Publication number Publication date
CN108513716A (en) 2018-09-07
WO2018152820A1 (en) 2018-08-30

Similar Documents

Publication Publication Date Title
CN108513716B (en) Method, device and terminal for establishing connection
US11310239B2 (en) Network connection method, hotspot terminal and management terminal
US8594632B1 (en) Device to-device (D2D) discovery without authenticating through cloud
CN104378145B (en) The matching method and system of bluetooth equipment
US9344882B2 (en) Apparatus and methods for preventing information disclosure
US20140282924A1 (en) Application connection for devices in a network
US10880240B2 (en) Message transmission method and device, terminal and storage medium
JP6411629B2 (en) Terminal authentication method and apparatus used in mobile communication system
CN104767713B (en) Account binding method, server and system
CN108702607B (en) Multi-device wireless connection method and device
US10284657B2 (en) Application connection for devices in a network
EP3844929B1 (en) Non-3gpp device access to core network
EP3844930B1 (en) Non-3gpp device access to core network
CN109996229B (en) Data transmission method and device based on DHT network, electronic equipment and storage medium
TWI680687B (en) Communication method and device
KR20150081410A (en) Communication information transmission method and system
US20160227414A1 (en) Apparatus and methods for preventing information disclosure
JP5409110B2 (en) COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, PROGRAM
CN112640513B (en) Method and device for detecting Bluetooth vulnerability attack
US10193899B1 (en) Electronic communication impersonation detection
KR20190036741A (en) Service providing system and method for security supporting multi-channel authentication with user equipment, and non-transitory computer readable medium having computer program recorded thereon
CN110460567B (en) Identity authentication method and device
JP2022076942A (en) Communication apparatus, control method for communication apparatus, and program
CN106559850B (en) Network access switching method and device
CN103580866A (en) Method of gaining secure access to a service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant