CN108616521B - Network access method, device, equipment and readable storage medium - Google Patents

Network access method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN108616521B
CN108616521B CN201810324679.8A CN201810324679A CN108616521B CN 108616521 B CN108616521 B CN 108616521B CN 201810324679 A CN201810324679 A CN 201810324679A CN 108616521 B CN108616521 B CN 108616521B
Authority
CN
China
Prior art keywords
network access
equipment
accessed
network
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810324679.8A
Other languages
Chinese (zh)
Other versions
CN108616521A (en
Inventor
贾瑞平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN201810324679.8A priority Critical patent/CN108616521B/en
Publication of CN108616521A publication Critical patent/CN108616521A/en
Application granted granted Critical
Publication of CN108616521B publication Critical patent/CN108616521B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a network access method, a device, equipment and a readable storage medium, wherein the method applied to an equipment end to be accessed to a network comprises the following steps: receiving a data packet sent by the routing equipment, and analyzing the data packet to obtain network access configuration information; generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed; and sending a network access request to the routing equipment, wherein the network access request carries a network access verification code. So that the device to be networked can be connected to the designated router without intervention of a third-party program.

Description

Network access method, device, equipment and readable storage medium
Technical Field
The present invention relates to the field of network communication technologies, and in particular, to a network access method, apparatus, device, and readable storage medium.
Background
At present, a method for configuring network access of a device to be networked mainly comprises: a third party APP or PC program obtains a router SSID and a password; issuing the obtained SSID and password of the router by a UDP broadcast data packet; and after the network access equipment enters the configuration mode, the data packet is received, collected, sorted and analyzed to obtain an SSID and a password, so that the network access equipment is connected to the designated router.
However, this approach has the disadvantage of requiring third party program assistance; the SSID and password are exposed. Moreover, on the premise of ensuring a good network environment, the number of access devices of a single router is limited, so that the exposed SSID and password are not safe.
Therefore, how to broadcast the data packet through the UDP sent by the router, without the intervention of a third-party program, not only can the device to be networked be connected to the specified router be solved, but also the SSID and the password of the router are prevented from being exposed, which is a technical problem to be solved by the embodiment of the present invention.
Disclosure of Invention
In view of the foregoing problems, embodiments of the present invention are provided to provide a network access method, apparatus, device and readable storage medium.
According to an aspect of the embodiments of the present invention, a network access method is provided, which is applied to a device to be networked, and the method includes:
receiving a data packet sent by the routing equipment, and analyzing the data packet to obtain network access configuration information;
generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed;
and sending a network access request to the routing equipment, wherein the network access request carries a network access verification code.
Optionally, the received data packet is an encrypted data packet;
before parsing the data packet, the method further comprises: and carrying out decryption processing on the data packet according to a preset decryption algorithm.
Optionally, the network access configuration information includes: the service set identifies the SSID and password.
Optionally, generating a network access verification code according to the network access configuration information and the identification code of the device to be networked, including:
and encrypting the password and the identification code of the equipment to be accessed to obtain a verification password, and taking the SSID and the verification password as the generated access verification code.
Optionally, the identification code of the device to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
According to two aspects of the embodiments of the present invention, there is provided a network access method applied to a routing device, the method including:
sending a data packet to a device to be accessed to the network, wherein the data packet comprises network access configuration information;
receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code;
and judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network.
Optionally, sending the data packet to the device to be networked includes: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
Optionally, the network access verification code includes: network access configuration information and an identification code of the equipment to be accessed to the network.
Optionally, the network access verification code is an encrypted network access verification code;
after obtaining the network access verification code, the method further comprises the following steps: and decrypting the access verification code according to a set decryption algorithm.
Optionally, the verifying whether the network access verification code is legal includes: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list.
Optionally, after the device to be networked is permitted to access the network, the method further includes:
and extracting network access configuration information from the network access verification code, and accessing the equipment to be accessed to the network according to the network access configuration information.
According to three aspects of the embodiments of the present invention, there is provided an apparatus to be accessed, the apparatus including:
the network access configuration information acquisition module is used for receiving the data packet sent by the routing equipment and analyzing the data packet to obtain network access configuration information;
the network access verification code generation module is used for generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed;
and the network access request sending module is used for sending a network access request to the routing equipment, wherein the network access request carries the network access verification code.
Optionally, the received data packet is an encrypted data packet;
the network access configuration information acquisition module comprises:
and the data packet decryption unit is used for decrypting the data packet according to a preset decryption algorithm.
Optionally, the network access configuration information includes: the service set identifies the SSID and password.
Optionally, the network access verification code generating module includes:
and the network access verification code encryption unit is used for encrypting the password and the identification code of the equipment to be accessed to obtain a verification password and using the SSID and the verification password as the generated network access verification code.
Optionally, the identification code of the device to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
According to four aspects of the embodiments of the present invention, there is provided a routing apparatus, including:
the data packet sending module is used for sending a data packet to the equipment to be accessed to the network, and the data packet comprises network access configuration information;
the network access verification code acquisition module is used for receiving a network access request sent by the equipment to be accessed to the network and analyzing the network access request to obtain a network access verification code;
and the network access authentication module is used for judging whether the equipment to be accessed to the network is legal or not according to the network access verification code, and if so, permitting the equipment to be accessed to the network.
Optionally, sending the data packet to the device to be networked includes: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
Optionally, the network access verification code includes: network access configuration information and an identification code of the equipment to be accessed to the network.
Optionally, the network access verification code is an encrypted network access verification code, and the apparatus further includes:
and the network access verification code decryption module is used for decrypting the network access verification code according to a set decryption algorithm.
Optionally, the network access authentication module includes:
and the white list judging unit is used for detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list.
Optionally, the network access authentication module includes:
and the access unit is used for extracting the network access configuration information from the network access verification code and accessing the equipment to be accessed according to the network access configuration information.
According to five aspects of the embodiments of the present invention, there is provided a device to be networked, including: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is used for executing the network access program stored in the memory so as to realize the network access method provided by the embodiment of the invention.
According to six aspects of the embodiments of the present invention, there is provided a routing device, including: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is used for executing the network access program stored in the memory so as to realize the network access method provided by the embodiment of the invention.
According to seven aspects of the embodiments of the present invention, a computer-readable storage medium is provided, which stores a network access program, and when the network access program is executed by at least one processor, the network access program implements the network access method provided by the embodiments of the present invention.
According to eight aspects of embodiments of the present invention, there is provided a computer-readable storage medium storing a network access program, which when executed by at least one processor, implements a network access method provided by embodiments of the present invention.
According to the network access method, the device, the equipment and the readable storage medium provided by the embodiment of the invention, the data packet sent by the routing equipment is received by the equipment end to be accessed to the network, and the data packet is analyzed to obtain the network access configuration information; generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed; and sending a network access request to the routing equipment, wherein the network access request carries a network access verification code. The routing equipment sends a data packet to the equipment to be accessed to the network, wherein the data packet comprises network access configuration information; receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code; and judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network. The connection mode can connect the equipment to be networked to the designated router without the intervention of a third-party program.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and the embodiments of the present invention can be implemented according to the content of the description in order to make the technical means of the embodiments of the present invention more clearly understood, and the detailed description of the embodiments of the present invention is provided below in order to make the foregoing and other objects, features, and advantages of the embodiments of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the embodiments of the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart of a network access method according to a first embodiment of the present invention;
fig. 2 is a flowchart of a network access method according to a second embodiment of the present invention;
fig. 3 is a flowchart of a network access method according to a third embodiment of the present invention;
fig. 4 is a flowchart of a network access method according to a fourth embodiment of the present invention;
fig. 5 is a flowchart of a network access method according to a fifth embodiment of the present invention;
fig. 6 is a schematic functional block diagram of a device to be accessed according to a sixth embodiment of the present invention;
fig. 7 is a schematic functional block diagram of a device to be accessed according to a seventh embodiment of the present invention;
fig. 8 is a functional block diagram of a routing device according to an eighth embodiment of the present invention;
fig. 9 is a schematic functional block diagram of a routing device according to a ninth embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Current routers are passive, and devices with WIFI modules connect to the router by entering SSID and password or by broadcasting packet techniques (e.g., SMARTLINK), both of which require manual SSID and password entry to connect to the network. For example, SMARTLINK is used, requiring an APP or PC program to send packets to the external space, which must know the SSID and password. This is costly in a number of projects in batch operations. And the error rate is high and the efficiency is low.
Fig. 1 is a flowchart of a network access method according to a first embodiment of the present invention. In this embodiment, the network access method is applied to a device to be networked, and includes the following steps:
and step S101, receiving the data packet sent by the routing equipment, and analyzing the data packet to obtain network access configuration information.
Optionally, the network access configuration information includes: the service set identifies the SSID and password.
In this embodiment, the device to be accessed receives a data packet sent by the routing device, and analyzes the data packet to obtain corresponding configuration information, where the configuration information may be a service set identifier SSID and a password of the routing device. Certainly, the network access configuration information may also be a network access authority identifier preset for the routing device, and the device to be accessed may be connected to the routing device by carrying the network access authority identifier and obtaining the authentication of the routing device, where the network access authority identifier may be a segment of character.
And S102, generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed.
Optionally, the identification code of the device to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
The device type identification code may be a type code of the device to be accessed, and if the device to be accessed is a household appliance, the device type identification code may be a type code corresponding to a sub-category (refrigerator, washing machine, television, sweeping robot, etc.) of the household appliance. Of course, the type code of the corresponding sub-category of the home appliance may be preset and set as a set of classification criteria, so that the routing device also recognizes the classification criteria.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
Step S103, sending a network access request to the routing equipment, wherein the network access request carries a network access verification code.
In this embodiment, the device to be accessed sends a network access request to the routing device, and carries the corresponding network access verification code, so that the routing device is connected with the device to be accessed by verifying the network access verification code.
Analyzing a data packet sent by a receiving routing device to obtain network access configuration information; generating a network access verification code according to the network access configuration information and the identification code of the equipment to be networked; and sending a network access request to the routing equipment, wherein the network access request carries the network access verification code. And sending a network access request to the routing equipment, wherein the network access request comprises a verification code generated corresponding to the identification code of the equipment to be accessed, so that the routing equipment judges whether to permit the equipment to be accessed to the network by detecting the corresponding verification code. The connection mode can connect the equipment to be networked to the designated router without the intervention of a third-party program.
Please refer to fig. 2, which is a flowchart illustrating a network access method according to a second embodiment of the present invention. In this embodiment, the network access method is applied to a device to be networked, and includes the following steps:
step S201, receiving a data packet sent by the routing device, and decrypting the data packet according to a preset decryption algorithm.
In this embodiment, the data packet received by the device to be accessed is an encrypted data packet, and after the device to be accessed receives the encrypted data packet, the encrypted data packet is decrypted according to a preset decryption algorithm. It should be noted that the encryption rule of the routing device is unified with the decryption rule of the device to be accessed, and both encryption and decryption are performed according to the preset rule. For example, routing devices and home appliances manufactured by the same home appliance company decrypt received data packets according to a preset decryption algorithm rule.
Step S202, the data packet is analyzed to obtain network access configuration information.
And step S203, generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed.
Optionally, generating a network access verification code according to the network access configuration information and the identification code of the device to be networked, including:
and encrypting the password and the identification code of the equipment to be accessed to obtain a verification password, and taking the SSID and the verification password as the generated access verification code.
It should be noted that the device to be networked performs encryption processing according to the network access configuration information and the identification code of the device to be networked, to obtain an encrypted verification password, and uses the SSID and the verification password as the generated network access verification code. And encrypting the password and the identification code of the equipment to be accessed to the network according to a preset encryption rule to obtain an encrypted verification password. The identification code and the password are encrypted through the preset encryption rule, so that the routing equipment can decrypt according to the preset decryption rule, and the condition that the information of the equipment to be accessed and the routing equipment is illegally acquired during information interaction is prevented.
Step S204, a network access request is sent to the routing equipment, and the network access request carries a network access verification code.
In this embodiment, the data packet sent by the routing device is received, and the data packet is decrypted according to a preset decryption algorithm. And encrypting the password and the identification code of the equipment to be accessed to obtain a verification password, and taking the SSID and the verification password as the generated access verification code. Therefore, when the routing equipment performs data interaction with the equipment to be accessed, the SSID and the password cannot be exposed, and the illegal equipment to be accessed cannot be connected to the routing equipment.
Please refer to fig. 3, which is a flowchart illustrating a network access method according to a third embodiment of the present invention. In this embodiment, the network access method is applied to a routing device, and includes the following steps:
step S301, sending a data packet to the device to be networked, wherein the data packet comprises networking configuration information.
Optionally, sending the data packet to the device to be networked includes: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
In this embodiment, the routing device sends a data packet to the device to be accessed, so that the device to be accessed receives the data packet sent by the routing device, and the device to be accessed analyzes the data packet to obtain corresponding configuration information. The configuration information may be a service set identification SSID and a password of the routing device.
Step S302, receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code.
Optionally, the network access verification code includes: network access configuration information and an identification code of the equipment to be accessed to the network.
Wherein, the identification code of the equipment to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked. The device type identification code may be a type code of the device to be accessed, and if the device to be accessed is a household appliance, the device type identification code may be a type code corresponding to a sub-category (refrigerator, washing machine, television, sweeping robot, etc.) of the household appliance. Of course, the type code of the corresponding sub-category of the home appliance may be preset and set as a set of classification criteria, so that the routing device also recognizes the classification criteria.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
Step S303, judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network.
It can be clear that the routing device receives the access verification code, and judges whether the device to be accessed is legal or not according to the access verification code. Optionally, the verifying whether the network access verification code is legal includes: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list. For example, a routing device and a device to be accessed, which are produced by the same home appliance company, store a corresponding white list in the routing device or a server side in communication connection with the routing device, and detect whether the code to be identified is in a preset white list through a router. And when the corresponding identification code is in the white list, permitting the equipment to be accessed to be connected to the routing equipment. The connection mode can connect the equipment to be networked to the designated router without the intervention of a third-party program.
Please refer to fig. 4, which is a flowchart illustrating a network access method according to a fourth embodiment of the present invention. In this embodiment, the network access method is applied to a routing device, where the access verification code is an encrypted access verification code, and the network access method includes the following steps:
step S401, sending a data packet to the device to be accessed, wherein the data packet comprises the network access configuration information.
Step S402, receiving a network access request sent by the equipment to be accessed, and analyzing the network access request to obtain a network access verification code.
In this embodiment, the to-be-accessed verification code is an encrypted access verification code. It can be clear that the device to be accessed encrypts the access verification code through a preset encryption algorithm to obtain the encrypted access verification code.
And step S403, decrypting the access verification code according to the set decryption algorithm.
The encryption and decryption algorithms of the routing equipment and the equipment to be networked are unified, the equipment to be networked encrypts the network access verification code according to the preset secret algorithm, the routing equipment receives the network access verification code encrypted by the preset encryption algorithm, and the encrypted network access verification code is decrypted by the preset decryption algorithm to obtain the password sent by the equipment to be networked and the identification code of the equipment to be networked.
And S404, judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network.
In this embodiment, whether the device is legal is determined according to the password and the device identification code corresponding to the decrypted network access verification code, and when the device is legal, the device to be accessed is permitted to access the network.
Optionally, the verifying whether the network access verification code is legal includes: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list. For example, a routing device and a device to be accessed, which are produced by the same home appliance company, store a corresponding white list in the routing device or a server side in communication connection with the routing device, and detect whether the code to be identified is in a preset white list through a router. And when the corresponding identification code is in the white list, permitting the equipment to be accessed to be connected to the routing equipment.
And decrypting the network access verification code according to a set decryption algorithm, judging whether the equipment to be accessed to the network is legal or not according to the network access verification code, and if so, permitting the equipment to be accessed to the network. The routing equipment can not expose SSID and password when performing data interaction with the equipment to be accessed, so as to ensure that the illegal equipment to be accessed is connected to the routing equipment.
Please refer to fig. 5, which is a flowchart illustrating a network access method according to a fifth embodiment of the present invention. In this embodiment, the network access method is applied to a routing device, where the access verification code is an encrypted access verification code, and the network access method includes the following steps:
step S501, sending a data packet to a device to be accessed to the network, wherein the data packet comprises network access configuration information;
step S502, receiving a network access request sent by the equipment to be accessed, and analyzing the network access request to obtain a network access verification code;
step S503, according to the network access verification code, judging whether the equipment to be accessed is legal, and if so, permitting the equipment to be accessed to the network.
Step S504, the network access configuration information is extracted from the network access verification code, and the device to be accessed is accessed according to the network access configuration information.
In this embodiment, when the corresponding device to be networked is judged to be legal according to the corresponding networking verification code, corresponding networking configuration information is extracted from the networking verification code, where the networking configuration information may be a password corresponding to the networking verification code. And verifying whether the equipment to be networked can be accessed to the routing equipment or not according to the password. And when the access verification code is legal, extracting the password corresponding to the access configuration information. And judging whether the routing equipment is permitted to access the equipment to be accessed to the network according to the extracted password. The problems in the prior art are solved: the network is accessed as long as the SSID and the password are acquired, and security isolation (such as authentication and login requiring user security) is performed after the network is accessed.
Fig. 6 is a schematic functional module diagram of a device to be accessed 100 according to a sixth embodiment of the present invention. Applied to a device to be accessed, the device to be accessed 100 includes: a network access configuration information obtaining module 110, a network access verification code generating module 120, and a network access request sending module 130. The device is mainly used for realizing the network access method provided by the embodiment of the invention, and the method is mainly used for solving the technical problems that a third-party program is needed to help, and the SSID and the password are exposed when the device to be accessed to the network is connected with the routing device in the prior art.
The devices to be accessed include, but are not limited to, smart homes, smart security, personal digital assistants, media players and electronic devices thereof which need to be connected to the internet.
The network access configuration information obtaining module 110 is configured to receive a data packet sent by the routing device, and analyze the data packet to obtain network access configuration information.
Optionally, the network access configuration information includes: the service set identifies the SSID and password.
In this embodiment, the device to be accessed receives a data packet sent by the routing device, and analyzes the data packet to obtain corresponding configuration information, where the configuration information may be a service set identifier SSID and a password of the routing device. Certainly, the network access configuration information may also be a network access authority identifier preset for the routing device, and the device to be accessed may be connected to the routing device by carrying the network access authority identifier and obtaining the authentication of the routing device, where the network access authority identifier may be a segment of character.
And a network access verification code generation module 120, configured to generate a network access verification code according to the network access configuration information and the identification code of the device to be networked.
Optionally, the identification code of the device to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
The device type identification code may be a type code of the device to be accessed, and if the device to be accessed is a household appliance, the device type identification code may be a type code corresponding to a sub-category (refrigerator, washing machine, television, sweeping robot, etc.) of the household appliance. Of course, the type code of the corresponding sub-category of the home appliance may be preset and set as a set of classification criteria, so that the routing device also recognizes the classification criteria.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
Optionally, the network access verification code generating module 120 includes:
and the network access verification code encryption unit 121 is configured to encrypt the password and the identification code of the device to be networked to obtain a verification password, and use the SSID and the verification password as the generated network access verification code.
It should be noted that the device to be networked performs encryption processing according to the network access configuration information and the identification code of the device to be networked, to obtain an encrypted verification password, and uses the SSID and the verification password as the generated network access verification code. And encrypting the password and the identification code of the equipment to be accessed to the network according to a preset encryption rule to obtain an encrypted verification password. The identification code and the password are encrypted through the preset encryption rule, so that the routing equipment can decrypt according to the preset decryption rule, and the condition that the information of the equipment to be accessed and the routing equipment is illegally acquired during information interaction is prevented.
The network access request sending module 130 is configured to send a network access request to the routing device, where the network access request carries a network access verification code.
In this embodiment, the device to be accessed sends a network access request to the routing device, and carries the corresponding network access verification code, so that the routing device is connected with the device to be accessed by verifying the network access verification code.
Analyzing a data packet sent by a receiving routing device to obtain network access configuration information; generating a network access verification code according to the network access configuration information and the identification code of the equipment to be networked; and sending a network access request to the routing equipment, wherein the network access request carries the network access verification code. And sending a network access request to the routing equipment, wherein the network access request comprises a verification code generated corresponding to the identification code of the equipment to be accessed, so that the routing equipment judges whether to permit the equipment to be accessed to the network by detecting the corresponding verification code. The connection mode can connect the equipment to be networked to the designated router without the intervention of a third-party program.
Please refer to fig. 7, which is a schematic diagram illustrating functional modules of a device to be accessed 100 according to a seventh embodiment of the present invention. The method is applied to the devices to be accessed, wherein the devices to be accessed comprise but are not limited to smart homes, smart security, personal digital assistants, media players and electronic devices of the devices to be accessed, wherein the electronic devices need to be connected to the Internet. The apparatus 100 to be accessed includes: a network access configuration information obtaining module 110, a network access verification code generating module 120, and a network access request sending module 130. On the basis of the sixth embodiment, the received data packet is an encrypted data packet, and the network access configuration information obtaining module 110 includes:
and the data packet decryption unit 111 is configured to decrypt the data packet according to a preset decryption algorithm.
In this embodiment, the data packet received by the device to be accessed is an encrypted data packet, and after the device to be accessed receives the encrypted data packet, the encrypted data packet is decrypted according to a preset decryption algorithm. It should be noted that the encryption rule of the routing device is unified with the decryption rule of the device to be accessed, and both encryption and decryption are performed according to the preset rule. For example, routing devices and home appliances manufactured by the same home appliance company decrypt received data packets according to a preset decryption algorithm rule.
In this embodiment, the data packet sent by the routing device is received, and the data packet is decrypted according to a preset decryption algorithm. And encrypting the password and the identification code of the equipment to be accessed to obtain a verification password, and taking the SSID and the verification password as the generated access verification code. Therefore, when the routing equipment performs data interaction with the equipment to be accessed, the SSID and the password cannot be exposed, and the illegal equipment to be accessed cannot be connected to the routing equipment.
Fig. 8 is a schematic functional module diagram of a routing device according to an eighth embodiment of the present invention. Application to routing devices including, but not limited to, routers with routing capabilities, mobile phones, cell phones, smart phones, tablets, personal computers, personal digital assistants, media players, and other electronic devices with routing capabilities. The device is mainly used for realizing the network access method provided by the embodiment of the invention, and the method is mainly used for solving the technical problems that a third-party program is needed to help, and the SSID and the password are exposed when the device to be accessed to the network is connected with the routing device in the prior art.
And a data packet sending module 210, configured to send a data packet to the device to be networked, where the data packet includes networking configuration information.
Optionally, sending the data packet to the device to be networked includes: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
In this embodiment, the routing device sends a data packet to the device to be accessed, so that the device to be accessed receives the data packet sent by the routing device, and the device to be accessed analyzes the data packet to obtain corresponding configuration information. The configuration information may be a service set identification SSID and a password of the routing device.
The network access verification code obtaining module 220 is configured to receive a network access request sent by a device to be networked, and analyze the network access request to obtain a network access verification code.
Optionally, the network access verification code includes: network access configuration information and an identification code of the equipment to be accessed to the network.
Wherein, the identification code of the equipment to be networked includes: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked. The device type identification code may be a type code of the device to be accessed, and if the device to be accessed is a household appliance, the device type identification code may be a type code corresponding to a sub-category (refrigerator, washing machine, television, sweeping robot, etc.) of the household appliance. Of course, the type code of the corresponding sub-category of the home appliance may be preset and set as a set of classification criteria, so that the routing device also recognizes the classification criteria.
Optionally, the device unique identification code includes: and the MAC address of the equipment to be networked is controlled by the media access.
And the network access authentication module 230 is configured to determine whether the device to be networked is legal according to the network access verification code, and if so, permit the device to be networked to access the network.
It can be clear that the routing device receives the access verification code, and judges whether the device to be accessed is legal or not according to the access verification code. Optionally, the verifying whether the network access verification code is legal includes: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list. For example, a routing device and a device to be accessed, which are produced by the same home appliance company, store a corresponding white list in the routing device or a server side in communication connection with the routing device, and detect whether the code to be identified is in a preset white list through a router. And when the corresponding identification code is in the white list, permitting the equipment to be accessed to be connected to the routing equipment. The connection mode can connect the equipment to be networked to the designated router without the intervention of a third-party program.
Optionally, the network access authentication module 230 includes:
and the access unit 231 is configured to extract the network access configuration information from the network access verification code, and access the device to be accessed according to the network access configuration information.
In this embodiment, when the corresponding device to be networked is judged to be legal according to the corresponding networking verification code, corresponding networking configuration information is extracted from the networking verification code, where the networking configuration information may be a password corresponding to the networking verification code. And verifying whether the equipment to be networked can be accessed to the routing equipment or not according to the password. And when the access verification code is legal, extracting the password corresponding to the access configuration information. And judging whether the routing equipment is permitted to access the equipment to be accessed to the network according to the extracted password. The problems in the prior art are solved: the network is accessed as long as the SSID and the password are acquired, and security isolation (such as authentication and login requiring user security) is performed after the network is accessed.
Please refer to fig. 9, which is a schematic diagram of functional modules of a routing device according to a ninth embodiment of the present invention. Application to routing devices including, but not limited to, routers with routing capabilities, mobile phones, cell phones, smart phones, tablets, personal computers, personal digital assistants, media players, and other electronic devices with routing capabilities. On the basis of the eighth embodiment, the network access verification code is an encrypted network access verification code, and the apparatus further includes:
and the network access verification code decryption module 240 is configured to decrypt the network access verification code according to a set decryption algorithm.
The encryption and decryption algorithms of the routing equipment and the equipment to be networked are unified, the equipment to be networked encrypts the network access verification code according to the preset secret algorithm, the routing equipment receives the network access verification code encrypted by the preset encryption algorithm, and the encrypted network access verification code is decrypted by the preset decryption algorithm to obtain the password sent by the equipment to be networked and the identification code of the equipment to be networked.
Optionally, the network access authentication module 230 includes:
and a white list determining unit 232, configured to detect whether the identification code of the device to be networked in the network access verification code is in a preset white list.
Optionally, the verifying whether the network access verification code is legal includes: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list. For example, a routing device and a device to be accessed, which are produced by the same home appliance company, store a corresponding white list in the routing device or a server side in communication connection with the routing device, and detect whether the code to be identified is in a preset white list through a router. And when the corresponding identification code is in the white list, permitting the equipment to be accessed to be connected to the routing equipment.
And decrypting the network access verification code according to a set decryption algorithm, judging whether the equipment to be accessed to the network is legal or not according to the network access verification code, and if so, permitting the equipment to be accessed to the network. The routing equipment can not expose SSID and password when performing data interaction with the equipment to be accessed, so as to ensure that the illegal equipment to be accessed is connected to the routing equipment.
The embodiment of the invention also provides a device to be accessed, which comprises: a processor, a memory, and a communication bus; the communication bus is used for realizing connection communication between the processor and the memory;
the processor is used for executing the network access program of the application program stored in the memory so as to realize the following steps:
and step S101, receiving the data packet sent by the routing equipment, and analyzing the data packet to obtain network access configuration information.
And S102, generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed.
Step S103, sending a network access request to the routing equipment, wherein the network access request carries a network access verification code.
Alternatively, the steps performed may be replaced with steps S201 to S204.
Since the network access method implementation process has been described in detail in the first to second embodiments, details are not described in this embodiment.
The devices to be accessed in the embodiment include, but are not limited to, smart homes, smart security, personal digital assistants, media players and electronic devices thereof which need to be connected to the internet.
An embodiment of the present invention further provides a routing device, including: a processor, a memory, and a communication bus; the communication bus is used for realizing connection communication between the processor and the memory;
the processor is used for executing the network access program of the application program stored in the memory so as to realize the following steps:
step S301, sending a data packet to the device to be networked, wherein the data packet comprises networking configuration information.
Step S302, receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code.
Step S303, judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network.
Alternatively, the steps performed may be replaced with steps S401 to S404, and steps S501 to S504.
Since the network access method implementation process has been described in detail in the third to fifth embodiments, details are not described in this embodiment.
In this embodiment, the routing device includes, but is not limited to, a router with routing function, a mobile phone, a smart phone, a tablet computer, a personal digital assistant, a media player, and other electronic devices with routing function.
An embodiment of the present invention further provides a computer-readable storage medium applied to a device to be networked, where the computer-readable storage medium stores a network access method, and when the network access method is executed by at least one processor, the at least one processor is caused to perform the following steps:
and step S101, receiving the data packet sent by the routing equipment, and analyzing the data packet to obtain network access configuration information.
And S102, generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed.
Step S103, sending a network access request to the routing equipment, wherein the network access request carries a network access verification code.
Alternatively, the steps performed may be replaced with steps S201 to S204.
Since the network access method implementation process has been described in detail in the first to second embodiments, details are not described in this embodiment.
The devices to be accessed in the embodiment include, but are not limited to, smart homes, smart security, personal digital assistants, media players and electronic devices thereof which need to be connected to the internet.
An embodiment of the present invention further provides a computer-readable storage medium applied to a routing device, where the computer-readable storage medium stores a network access method, and when the network access method is executed by at least one processor, the at least one processor is caused to perform the following steps:
step S301, sending a data packet to the device to be networked, wherein the data packet comprises networking configuration information.
Step S302, receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code.
Step S303, judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network.
Alternatively, the steps performed may be replaced with steps S401 to S404, and steps S501 to S504.
Since the network access method implementation process has been described in detail in the third to fifth embodiments, details are not described in this embodiment.
In this embodiment, the routing device includes, but is not limited to, a router with routing function, a mobile phone, a smart phone, a tablet computer, a personal digital assistant, a media player, and other electronic devices with routing function.
In summary, the embodiments of the present invention disclose a network access method, apparatus, device and readable storage medium, which are applied to a device to be networked to receive a data packet sent by a routing device, and analyze the data packet to obtain network access configuration information; generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed; and sending a network access request to the routing equipment, wherein the network access request carries a network access verification code. The routing equipment sends a data packet to the equipment to be accessed to the network, wherein the data packet comprises network access configuration information; receiving a network access request sent by a device to be accessed to the network, and analyzing the network access request to obtain a network access verification code; and judging whether the equipment to be accessed is legal or not according to the access verification code, and if so, permitting the equipment to be accessed to the network. The connection mode can ensure that the equipment to be networked can be connected to the specified router without the intervention of a third-party program, and avoids the exposure of the SSID and the password of the router.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
In short, the above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (22)

1. A network access method is applied to a device end to be accessed to a network, and the method comprises the following steps:
receiving a data packet sent by a routing device, and analyzing the data packet to obtain network access configuration information;
generating a network access verification code according to the network access configuration information and the identification code of the equipment to be networked;
sending a network access request to the routing equipment, wherein the network access request carries the network access verification code so that the routing equipment can judge whether the equipment to be accessed is legal or not;
the network access configuration information includes: service Set Identification (SSID) and password;
generating a network access verification code according to the network access configuration information and the identification code of the device to be networked, including: and encrypting the password and the identification code of the equipment to be accessed to obtain a verification password, and taking the SSID and the verification password as the generated access verification code.
2. The method of claim 1, wherein the received data packet is an encrypted data packet;
before parsing the data packet, the method further comprises: and carrying out decryption processing on the data packet according to a preset decryption algorithm.
3. The method according to any one of claims 1 to 2, wherein the identification code of the device to be networked comprises: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
4. The method of claim 3, wherein the device unique identification code comprises: and the MAC address of the equipment to be networked is controlled by the media access.
5. A network access method is applied to a routing device, and the method comprises the following steps:
sending a data packet to a device to be accessed to a network, wherein the data packet comprises network access configuration information;
receiving a network access request sent by the equipment to be accessed to the network, and analyzing the network access request to obtain an encrypted network access verification code;
judging whether the equipment to be accessed is legal or not according to the encrypted access verification code, and if so, permitting the equipment to be accessed to the network;
the network access verification code comprises: the network access device comprises an SSID in the network access configuration information and an authentication password, wherein the authentication password is obtained by encrypting the password in the network access configuration information and the identification code of the equipment to be accessed.
6. The method of claim 5, wherein the sending the data packet to the device to be networked comprises: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
7. The method of claim 5, wherein after obtaining the network entry authentication code, further comprising: and decrypting the network access verification code according to a set decryption algorithm.
8. The method of claim 5, wherein said verifying whether said network entry authentication code is legitimate comprises: and detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list.
9. The method of claim 5, wherein after the device to be networked is permitted to be networked, further comprising:
and extracting the network access configuration information from the network access verification code, and accessing the equipment to be accessed to the network according to the network access configuration information.
10. An apparatus to be accessed, the apparatus comprising:
the network access configuration information acquisition module is used for receiving a data packet sent by the routing equipment and analyzing the data packet to obtain network access configuration information;
the network access verification code generation module is used for generating a network access verification code according to the network access configuration information and the identification code of the equipment to be accessed, so that the routing equipment can judge whether the equipment to be accessed is legal or not;
a network access request sending module, configured to send a network access request to the routing device, where the network access request carries the network access verification code;
the network access configuration information includes: service Set Identification (SSID) and password;
the network access verification code generation module comprises: and the network access verification code encryption unit is used for encrypting the password and the identification code of the equipment to be accessed to obtain a verification password and taking the SSID and the verification password as the generated network access verification code.
11. The apparatus of claim 10, wherein the received data packet is an encrypted data packet;
the network access configuration information acquisition module comprises:
and the data packet decryption unit is used for decrypting the data packet according to a preset decryption algorithm.
12. The apparatus according to any one of claims 10 to 11, wherein the identification code of the device to be networked comprises: and the equipment type identification code and/or the equipment unique identification code of the equipment to be networked.
13. The apparatus of claim 12, wherein the device unique identification code comprises: and the MAC address of the equipment to be networked is controlled by the media access.
14. A routing apparatus, the apparatus comprising:
the data packet sending module is used for sending a data packet to the equipment to be accessed to the network, and the data packet comprises network access configuration information;
the network access verification code acquisition module is used for receiving the network access request sent by the equipment to be accessed to the network, analyzing the network access request and obtaining the encrypted network access verification code;
the network access authentication module is used for judging whether the equipment to be accessed to the network is legal or not according to the network access verification code after encryption processing, and if the equipment to be accessed to the network is legal, the equipment to be accessed to the network is permitted to be accessed to the network;
the network access verification code comprises: the network access device comprises an SSID in the network access configuration information and an authentication password, wherein the authentication password is obtained by encrypting the password in the network access configuration information and the identification code of the equipment to be accessed.
15. The apparatus of claim 14, wherein the sending the data packet to the device to be networked comprises: and broadcasting a User Datagram Protocol (UDP) data packet to the equipment to be accessed to the network.
16. The apparatus according to any one of claims 14 to 15, wherein the network access authentication code is an encrypted network access authentication code, the apparatus further comprising:
and the network access verification code decryption module is used for decrypting the network access verification code according to a set decryption algorithm.
17. The apparatus of claim 14, wherein the network entry authentication module comprises:
and the white list judging unit is used for detecting whether the identification code of the equipment to be accessed in the network access verification code is in a preset white list.
18. The apparatus of claim 14, wherein the network entry authentication module comprises:
and the access unit is used for extracting the network access configuration information from the network access verification code and accessing the equipment to be accessed according to the network access configuration information.
19. An apparatus to be networked, comprising: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is configured to execute a network access program stored in the memory to implement the steps of the method of any one of claims 1 to 4.
20. A routing device, comprising: a processor, a memory, and a communication bus;
the communication bus is used for realizing connection communication between the processor and the memory;
the processor is configured to execute a network access program stored in the memory to implement the steps of the method of any one of claims 5 to 9.
21. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a network access program which, when executed by at least one processor, implements the method steps of any one of claims 1 to 4.
22. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a network access program which, when executed by at least one processor, implements the method steps of any of claims 5 to 9.
CN201810324679.8A 2018-04-12 2018-04-12 Network access method, device, equipment and readable storage medium Active CN108616521B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810324679.8A CN108616521B (en) 2018-04-12 2018-04-12 Network access method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810324679.8A CN108616521B (en) 2018-04-12 2018-04-12 Network access method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN108616521A CN108616521A (en) 2018-10-02
CN108616521B true CN108616521B (en) 2021-07-16

Family

ID=63659716

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810324679.8A Active CN108616521B (en) 2018-04-12 2018-04-12 Network access method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN108616521B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111614476A (en) * 2019-02-22 2020-09-01 华为技术有限公司 Equipment configuration method, system and device
CN111726801B (en) * 2019-03-20 2022-12-09 杭州九阳小家电有限公司 Network security control method
CN111885563A (en) * 2020-07-03 2020-11-03 海尔优家智能科技(北京)有限公司 Equipment network access method and device, computer readable storage medium and electronic device
CN112737902B (en) * 2020-12-31 2023-02-03 青岛海尔科技有限公司 Network configuration method and device, storage medium and electronic equipment
CN113873511A (en) * 2021-07-16 2021-12-31 天翼智慧家庭科技有限公司 Zigbee safety network access method and system based on remote verification
CN113741330A (en) * 2021-09-08 2021-12-03 珠海格力电器股份有限公司 Networking safety verification system and method based on PLC power line communication technology

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144522A (en) * 2013-05-09 2014-11-12 杭州古北电子科技有限公司 Method for directly connecting WIFI devices with WIFI router without configuration
CN104410970A (en) * 2014-12-23 2015-03-11 北京极科极客科技有限公司 Wireless intelligent accessing method
CN105873052B (en) * 2016-03-29 2019-06-04 海尔优家智能科技(北京)有限公司 A kind of method and device that wifi equipment networks
CN106060813A (en) * 2016-05-16 2016-10-26 北京奇虎科技有限公司 Driving data recorder communication connection method, driving data recorder and terminal device
CN106332085B (en) * 2016-09-08 2020-06-12 珠海全志科技股份有限公司 Configuration method of WIFI network of Internet of things, Internet of things terminal and routing terminal
CN106454828A (en) * 2016-09-30 2017-02-22 广东美的制冷设备有限公司 Network access authentication method, network access authentication device, network access device and router
CN106375945A (en) * 2016-10-18 2017-02-01 上海斐讯数据通信技术有限公司 Method and system for automatic connection with wireless network by mobile terminal
CN106603422A (en) * 2016-12-09 2017-04-26 上海斐讯数据通信技术有限公司 Network steal prevention method of wireless router, and wireless router

Also Published As

Publication number Publication date
CN108616521A (en) 2018-10-02

Similar Documents

Publication Publication Date Title
CN108616521B (en) Network access method, device, equipment and readable storage medium
CN107454079B (en) Lightweight equipment authentication and shared key negotiation method based on Internet of things platform
CN110190955B (en) Information processing method and device based on secure socket layer protocol authentication
CN110192381B (en) Key transmission method and device
US20140282978A1 (en) Method and apparatus for secure interaction with a computer service provider
WO2019153701A1 (en) Method and apparatus for obtaining device identification
US11736304B2 (en) Secure authentication of remote equipment
KR20150141362A (en) Network node and method for operating the network node
WO2008069472A1 (en) Method and apparatus for transmitting data using authentication
JP2007323553A (en) Adapter device performing encrypted communication on network and ic card
CN113225352B (en) Data transmission method and device, electronic equipment and storage medium
WO2015003503A1 (en) Network device, terminal device and information security improving method
WO2020146081A1 (en) Private exchange of encrypted data over a computer network
JP5869552B2 (en) Method for securing access to data or services accessible through a device performing the method and corresponding device
CN104410580A (en) Trusted security WiFi (Wireless Fidelity) router and data processing method thereof
CN116633582A (en) Secure communication method, apparatus, electronic device and storage medium
US10491570B2 (en) Method for transmitting data, method for receiving data, corresponding devices and programs
CN109451504B (en) Internet of things module authentication method and system
CN108966214B (en) Authentication method of wireless network, and secure communication method and system of wireless network
CN113434837B (en) Method and device for equipment identity authentication and smart home system
CN106537962B (en) Wireless network configuration, access and access method, device and equipment
US20210067961A1 (en) Secure simultaneous authentication of equals anti-clogging mechanism
CN111431846B (en) Data transmission method, device and system
JP2018011191A (en) Apparatus list creation system and apparatus list creation method
KR101628094B1 (en) Security apparatus and method for permitting access thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant