CN109041058B - WIFI hotspot connection method and device - Google Patents

WIFI hotspot connection method and device Download PDF

Info

Publication number
CN109041058B
CN109041058B CN201810878069.2A CN201810878069A CN109041058B CN 109041058 B CN109041058 B CN 109041058B CN 201810878069 A CN201810878069 A CN 201810878069A CN 109041058 B CN109041058 B CN 109041058B
Authority
CN
China
Prior art keywords
password
wifi hotspot
information
wifi
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810878069.2A
Other languages
Chinese (zh)
Other versions
CN109041058A (en
Inventor
刘存栋
卜云涛
董涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201810878069.2A priority Critical patent/CN109041058B/en
Publication of CN109041058A publication Critical patent/CN109041058A/en
Application granted granted Critical
Publication of CN109041058B publication Critical patent/CN109041058B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Abstract

The invention provides a WIFI hotspot connection method and device, and relates to the technical field of computers, wherein the method comprises the following steps: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password. The technical problem that the probability of successfully connecting WIFI is low due to the fact that the accuracy of the WIFI password provided by the APP of free WIFI in the prior art is not high is solved, the technical effects that whether the WIFI password is correct or not is effectively judged, an invalid password is eliminated, and the error rate of the WIFI password is obtained are reduced.

Description

WIFI hotspot connection method and device
Technical Field
The invention relates to the technical field of computers, in particular to a WIFI hotspot connection method and device.
Background
At present, WIFI coverage is basically realized in public places, but passwords are often set for protecting the safety and speed of a WIFI network, and the passwords are not convenient enough to inform manually, so that APP about free WIFI occurs at any time.
However, the APP of free WIFI in the prior art has the technical problem that the accuracy of the provided WIFI password is not high, so that the probability of successfully connecting WIFI is low.
Disclosure of Invention
The embodiment of the invention provides a WIFI hotspot connection method and device, solves the technical problem that in the prior art, the accuracy of a WIFI password provided by a free WIFI APP is not high, so that the probability of successful connection of WIFI is low, and achieves the technical effects of effectively judging whether the WIFI password is correct, eliminating an error password and reducing the error rate of obtaining the WIFI password.
In view of the foregoing problems, the embodiments of the present application are provided to provide a method and an apparatus for WIFI hotspot connection.
In a first aspect, the present invention provides a method for WIFI hotspot connection, which is applied to a server, and the method includes: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password.
Preferably, the method further comprises: obtaining the number of invalid passwords connected with the WIFI hotspot; when the number is greater than a first predetermined threshold, obtaining a first result that the first password has changed.
Preferably, the method further includes obtaining a second password of the WIFI hotspot, where the second password is a new connection password of the WIFI hotspot; and replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting the WIFI hotspot.
Preferably, the method further comprises: obtaining the proportion of invalid passwords connected with the WIFI hotspot; when the ratio is greater than a second predetermined threshold, obtaining a second result, the second result being that the first password has been changed.
Preferably, the obtaining of creator information of the WIFI hotspot specifically includes: acquiring creating application information of the WIFI hotspot; wherein the method further comprises: judging whether the created application information is consistent with a preset application or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password.
Preferably, the method further comprises: obtaining version information of the operating system of the target user; judging whether the version information meets a preset condition or not; and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password.
Preferably, the method further comprises: obtaining a first time interval; obtaining a fourth result according to the first time interval and the first result, wherein the fourth result is that the first password is changed; or obtaining a fifth result according to the first time interval and the second result, wherein the fifth result is that the first result is changed.
In a second aspect, the present invention provides an apparatus for WIFI hotspot connection, the apparatus comprising:
the first obtaining unit is used for obtaining whether a target user is connected with a WIFI hotspot or not, wherein the target user uses a first password issued by a server to carry out WIFI connection;
a second obtaining unit, configured to obtain creator information of a WIFI hotspot when the target user is not connected to the WIFI hotspot;
a first judgment unit configured to judge whether the creator information coincides with predetermined information;
and the second judgment unit is used for judging the first password to be the invalid password if the first password is inconsistent with the second password.
Preferably, the apparatus further comprises:
a third obtaining unit, configured to obtain the number of invalid passwords connected to the WIFI hotspot;
A fourth obtaining unit, configured to obtain a first result when the number is greater than a first predetermined threshold, where the first result is that the first password has been changed.
Preferably, the apparatus further comprises:
a fifth obtaining unit, configured to obtain a second password of the WIFI hotspot, where the second password is a new connection password of the WIFI hotspot;
and the first replacing unit is used for replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting the WIFI hotspot.
Preferably, the apparatus further comprises:
a sixth obtaining unit, configured to obtain a ratio of invalid passwords connected to the WIFI hotspot;
a seventh obtaining unit, configured to obtain a second result when the ratio is greater than a second predetermined threshold, where the second result is that the first password has been changed.
Preferably, the apparatus further comprises:
an eighth obtaining unit, configured to obtain creation application information of the WIFI hotspot; wherein the method further comprises:
A third determination unit configured to determine whether the created application information coincides with a predetermined application;
a fourth judging unit, configured to judge that the first password is a failure password if the first password is inconsistent with the second password.
Preferably, the apparatus further comprises:
a ninth obtaining unit, configured to obtain version information of the operating system of the target user;
a fifth judging unit configured to judge whether the version information satisfies a predetermined condition;
a tenth obtaining unit configured to obtain a third result for correcting whether the first password is a failure password when a predetermined condition is satisfied.
Preferably, the apparatus further comprises:
an eleventh obtaining unit configured to obtain a first time interval;
a twelfth obtaining unit, configured to obtain a fourth result according to the first time interval and the first result, where the fourth result is that the first password has been changed; or the like, or, alternatively,
a thirteenth obtaining unit, configured to obtain a fifth result according to the first time interval and the second result, where the fifth result is that the first result has been changed.
In a third aspect, the present invention provides an apparatus for WIFI hotspot connection, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the following steps when executing the program: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password.
One or more technical solutions in the embodiments of the present application have at least one or more of the following technical effects:
1. according to the WIFI hotspot connection method and device provided by the embodiment of the application, whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password. The technical problem that the probability of successfully connecting WIFI is low due to the fact that the accuracy of the WIFI password provided by the APP of free WIFI in the prior art is not high is solved, the technical effects that whether the WIFI password is correct or not is effectively judged, an invalid password is eliminated, and the error rate of the WIFI password is obtained are reduced.
2. The version information of the operating system of the target user is obtained; judging whether the version information meets a preset condition or not; and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password. The technical problem that the accuracy of the WIFI password provided by the APP of free WIFI in the prior art is low, so that the probability of successful connection of the WIFI is low is further solved, and the technical effect of improving the accuracy of judging whether the first password is an invalid password or not is further achieved.
3. The method comprises the steps of obtaining a first time interval; obtaining a fourth result according to the first time interval and the first result, wherein the fourth result is that the first password is changed; or, obtaining a fifth result according to the first time interval and the second result, wherein the fifth result is that the first password is changed. The obtained statistical result is more accurate, feedback data with long interval time are eliminated, and the statistical data are all effective data concentrated in the same time period, so that the effect of improving the accuracy of judging the change of the first password is achieved.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Fig. 1 is a schematic flowchart of a method for WIFI hotspot connection in an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a WIFI hotspot connection device in an embodiment of the present invention;
fig. 3 is a schematic structural diagram of another WIFI hotspot connection device in an embodiment of the present invention.
The reference numbers illustrate: a bus 300, a receiver 301, a processor 302, a transmitter 303, a memory 304, a bus interface 306.
Detailed Description
The embodiment of the invention provides a WIFI hotspot connection method and device, which are used for solving the technical problem that the probability of successful connection of WIFI is low due to the fact that the accuracy of a WIFI password provided by a free WIFI APP is not high in the prior art, and the technical scheme provided by the invention has the following general ideas:
in the technical scheme of the embodiment of the invention, whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password. The technical effects of effectively judging whether the WIFI password is correct, eliminating wrong passwords and reducing the error rate of acquiring the WIFI password are achieved.
The technical solutions of the present invention are described in detail below with reference to the drawings and specific embodiments, and it should be understood that the specific features in the embodiments and examples of the present invention are described in detail in the technical solutions of the present application, and are not limited to the technical solutions of the present application, and the technical features in the embodiments and examples of the present application may be combined with each other without conflict.
The term "and/or" herein is merely an association relationship describing an associated object, and means that there may be three relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
In order to more clearly disclose a method for WIFI hotspot connection provided by the embodiments of the present application, some terms are described below.
Example one
Fig. 1 is a schematic flowchart of a method for WIFI hotspot connection in an embodiment of the present invention. As shown in fig. 1, the method is applied to a server, and includes:
step 110: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection;
Specifically, the target user is a user who uses the server free of charge and connected with the WIFI provided by the application, wherein the target user is a plurality of different electronic product users, and can be users of electronic products capable of being connected with the WIFI, such as smart phone users, smart watch users and tablet computers. The target user utilizes the first password issued by the server to connect the WIFI hotspot corresponding to the first password, when the user uses the first password to carry out WIFI connection, the user can feed back hotspot connection conditions to the server, and the server can know whether the target user is connected with the WIFI hotspot according to the hotspot connection conditions fed back by the user.
Step 120: when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot;
step 130: judging whether the creator information is consistent with preset information or not;
step 140: and if the first password is inconsistent with the second password, judging that the first password is a failure password.
Further, creator information of the WIFI hotspot is obtained, specifically, creation application information of the WIFI hotspot is obtained; wherein the method further comprises: judging whether the created application information is consistent with a preset application or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password.
Specifically, the target user is not connected with a WIFI hotspot means that the target user cannot normally access an external network or directly display a connection failure condition using the WIFI hotspot, in this case, the WIFI creator information needs to be obtained, where the WIFI creator information is created application information of the WIFI hotspot, and if the current created application information is not null and is different from the predetermined application, where the predetermined application is an application provided by the present application, it indicates that the application that creates the WIFI hotspot for the first time is not an application provided by the present application, so the application provided by the present application does not have a right to update a password in the WIFI hotspot, and at this time, the password issued by the application is not valid, that is, the first password is an effective password.
If the created application information is null, it indicates that no application has created the WIFI hotspot, which is the first one, so that the issued password can take effect, and the password accuracy can be normally determined.
If the created application information is not null and is the same as the predetermined application, it is indicated that the creator of the current WIFI hotspot is created before the application provided by the embodiment of the present application, and the password issued by the creator can be valid at this time, so that the password accuracy can be normally determined.
Further, if the WIFI hotspot passwords reported by the N target users are incorrect within the same period of time, we consider that the first password has been changed. For determining whether the first password has been changed, the embodiment of the present application provides two determination methods, and the following is explained in two specific embodiments.
Detailed description of the invention
Obtaining the number of invalid passwords connected with the WIFI hotspot; when the number is greater than a first predetermined threshold, obtaining a first result that the first password has changed.
Specifically, after the target user feeds back information on whether the password is invalid to the server, the server counts the number of the invalid passwords of the WIFI hotspot, and when the number of the invalid passwords is greater than the first predetermined threshold, a first result is obtained, where the first threshold is a critical value for judging whether the WIFI password is invalid, and the first predetermined threshold may be set according to an actual situation.
Further, the method further comprises the step of obtaining a second password of the WIFI hotspot, wherein the second password is a new connection password of the WIFI hotspot; and replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting with the WIFI hotspot.
Specifically, because the first password may be invalid, when the first password is an invalid password, the server issues a second password, the second password is a new connection password, and the first password is replaced by the second password, so that the target user can connect the WIFI hotspot by using the second password.
Further, the method further comprises: obtaining version information of the operating system of the target user; judging whether the version information meets a preset condition or not; and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password.
Specifically, version information of the operating system of the target user is obtained, the predetermined condition is set to be the Android 6.0 version in the embodiment of the present application, and the predetermined condition is a version in a special case or in an individual case different from other version cases, and the embodiment of the present application is explained by taking the Android 6.0 version as an example. And if the version of the operating system of the target user is the Android 6.0 version, obtaining a third result, wherein the third result is used for correcting whether the first password is the invalid password, specifically, if the server receives feedback information that the operating system of the target user is the Android 6.0 version, the server selects the feedback information without trust, that is, the feedback information is not counted in data for judging whether the first password is the invalid password. Therefore, the accuracy of judging whether the first password is the invalid password is improved.
Further, the method further comprises: obtaining a first time interval; and obtaining a fourth result according to the first time interval and the first result, wherein the fourth result is that the first password is changed.
Specifically, the first time interval is a time interval during which the first result is obtained, that is, within a period of time, the number of invalid passwords of the WIFI hotspot is determined, the first time interval may be one day, one week, or the like, and a specific time period may be set according to an actual situation. The obtained statistical result is more accurate, feedback data with long interval time are eliminated, and the statistical data are all effective data concentrated in the same time period, so that the effect of improving the accuracy of judging the change of the first password is achieved.
Detailed description of the invention
Obtaining the proportion of invalid passwords connected with the WIFI hotspot; when the ratio is greater than a second predetermined threshold, obtaining a second result, the second result being that the first password has been changed.
Specifically, after the target user feeds back information about whether the password is invalid to the server, the server counts the proportion of the invalid passwords of the WIFI hotspot, and when the proportion of the invalid passwords reaches a certain value, the first password is changed. The second predetermined threshold is a critical value of the ratio of the invalid codes when the first code is changed, that is, when the ratio of the invalid codes reaches the second predetermined threshold, it can be determined that the first code has been changed.
Further, the method further comprises the step of obtaining a second password of the WIFI hotspot, wherein the second password is a new connection password of the WIFI hotspot; and replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting the WIFI hotspot.
Specifically, because the first password may be invalid, when the first password is an invalid password, the server issues a second password, the second password is a new connection password, and the first password is replaced by the second password, so that the target user can connect the WIFI hotspot by using the second password.
Further, the method further comprises: obtaining version information of the operating system of the target user; judging whether the version information meets a preset condition or not; and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password.
Specifically, version information of the operating system of the target user is obtained, the predetermined condition is set to be the Android 6.0 version in the embodiment of the present application, and the predetermined condition is a version in a special case or in an individual case different from other version cases, and the embodiment of the present application is explained by taking the Android 6.0 version as an example. And if the version of the operating system of the target user is the Android 6.0 version, obtaining a third result, wherein the third result is used for correcting whether the first password is the invalid password, specifically, if the server receives feedback information that the operating system of the target user is the Android 6.0 version, the server selects the feedback information without trust, that is, the feedback information is not counted in data for judging whether the first password is the invalid password. Therefore, the accuracy of judging whether the first password is the invalid password is improved.
Further, the method further comprises: and obtaining a fifth result according to the first time interval and the second result, wherein the fifth result is that the first result is changed.
Specifically, the first time interval is a time interval during which the first result is obtained, that is, within a period of time, the number of invalid passwords of the WIFI hotspot is determined, the first time interval may be one day, one week, or the like, and a specific time period may be set according to an actual situation. The obtained statistical result is more accurate, feedback data with long interval time are eliminated, and the statistical data are all effective data concentrated in the same time period, so that the effect of improving the accuracy of judging the change of the first password is achieved.
Example 2
Based on the same inventive concept as the method for connecting a WIFI hotspot in the foregoing embodiment, the present invention further provides a device for connecting a WIFI hotspot, as shown in fig. 2, including:
the first obtaining unit is used for obtaining whether a target user is connected with a WIFI hotspot or not, wherein the target user uses a first password issued by a server to carry out WIFI connection;
a second obtaining unit, configured to obtain creator information of a WIFI hotspot when the target user is not connected to the WIFI hotspot;
A first judgment unit configured to judge whether the creator information coincides with predetermined information;
a second determining unit, configured to determine that the first password is a failed password if the first password is inconsistent with the second password.
Further, the apparatus further comprises:
a third obtaining unit, configured to obtain the number of invalid passwords connected to the WIFI hotspot;
a fourth obtaining unit, configured to obtain a first result when the number is greater than a first predetermined threshold, where the first result is that the first password has been changed.
Further, the apparatus further comprises:
a fifth obtaining unit, configured to obtain a second password of the WIFI hotspot, where the second password is a new connection password of the WIFI hotspot;
and the first replacing unit is used for replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting the WIFI hotspot.
Further, the apparatus further comprises:
a sixth obtaining unit, configured to obtain a ratio of invalid passwords connected to the WIFI hotspot;
A seventh obtaining unit, configured to obtain a second result when the ratio is greater than a second predetermined threshold, where the second result is that the first password has been changed.
Further, the apparatus further comprises:
an eighth obtaining unit, configured to obtain creation application information of the WIFI hotspot; wherein the method further comprises:
a third judging unit configured to judge whether the created application information coincides with a predetermined application;
a fourth judging unit, configured to judge that the first password is a failure password if the first password is inconsistent with the second password.
Further, the apparatus further comprises:
a ninth obtaining unit, configured to obtain version information of the operating system of the target user;
a fifth judging unit configured to judge whether the version information satisfies a predetermined condition;
a tenth obtaining unit configured to obtain a third result for correcting whether the first password is a failure password when a predetermined condition is satisfied.
Further, the apparatus further comprises:
An eleventh obtaining unit configured to obtain a first time interval;
a twelfth obtaining unit, configured to obtain a fourth result according to the first time interval and the first result, where the fourth result is that the first password has been changed; or the like, or, alternatively,
a thirteenth obtaining unit, configured to obtain a fifth result according to the first time interval and the second result, where the fifth result is that the first result has been changed.
Various changes and specific examples of the foregoing method for WIFI hotspot connection in embodiment 1 of fig. 1 are also applicable to a device for WIFI hotspot connection in this embodiment, and through the foregoing detailed description of the method for WIFI hotspot connection, a person skilled in the art can clearly know an implementation method of the device for WIFI hotspot connection in this embodiment, so for brevity of the description, detailed descriptions are omitted here.
Based on the method shown in fig. 1, correspondingly, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the following steps: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password.
Example 3
Based on the same inventive concept as the method for WIFI hotspot connection in the foregoing embodiments, the present invention further provides a WIFI hotspot connection apparatus, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the computer program, when executed by the processor, implements the steps of any one of the foregoing methods for WIFI hotspot connection.
Where in fig. 3 a bus architecture (represented by bus 300), bus 300 may include any number of interconnected buses and bridges, bus 300 linking together various circuits including one or more processors, represented by processor 302, and memory, represented by memory 304. The bus 300 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 306 provides an interface between the bus 300 and the receiver 301 and transmitter 303. The receiver 301 and the transmitter 303 may be the same element, i.e., a transceiver, providing a means for communicating with various other apparatus over a transmission medium.
The processor 302 is responsible for managing the bus 300 and general processing, and the memory 304 may be used for storing information used by the processor 302 in performing operations.
One or more technical solutions in the embodiments of the present application have at least one or more of the following technical effects:
1. according to the WIFI hotspot connection method and device provided by the embodiment of the application, whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection; when the target user is not connected with a WIFI hotspot, acquiring creator information of the WIFI hotspot; judging whether the creator information is consistent with preset information or not; and if the first password is inconsistent with the second password, judging that the first password is a failure password. The technical problem that the probability of successfully connecting WIFI is low due to the fact that the accuracy of the WIFI password provided by the APP of free WIFI in the prior art is not high is solved, the technical effects that whether the WIFI password is correct or not is effectively judged, an invalid password is eliminated, and the error rate of the WIFI password is obtained are reduced.
2. The version information of the operating system of the target user is obtained; judging whether the version information meets a preset condition or not; and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password. The technical problem that the accuracy of the WIFI password provided by the APP of free WIFI in the prior art is low, so that the probability of successful connection of the WIFI is low is further solved, and the technical effect of improving the accuracy of judging whether the first password is an invalid password or not is further achieved.
3. The method comprises the steps of obtaining a first time interval; obtaining a fourth result according to the first time interval and the first result, wherein the fourth result is that the first password is changed; or, obtaining a fifth result according to the first time interval and the second result, wherein the fifth result is that the first password is changed. The obtained statistical result is more accurate, feedback data with long interval time are eliminated, and the statistical data are all effective data concentrated in the same time period, so that the effect of improving the accuracy of judging the change of the first password is achieved.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It will be appreciated that the relevant features of the method and apparatus described above are referred to one another. In addition, "first", "second", and the like in the above embodiments are for distinguishing the embodiments, and do not represent merits of the embodiments.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components in a WiFi identification apparatus in accordance with embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website, or provided on a carrier signal, or provided in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (11)

1. A WIFI hotspot connection method is applied to a server and comprises the following steps:
whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection;
when the target user is not connected with a WIFI hotspot, creator information of the WIFI hotspot is obtained, whether the creator information is consistent with preset information or not is judged, the creator information is creation application information of the WIFI hotspot, and the preset information is preset application;
if not, the first password is judged to be a failure password.
2. The method of claim 1, wherein the method further comprises:
obtaining the number of invalid passwords connected with the WIFI hotspot;
when the number is greater than a first predetermined threshold, obtaining a first result that the first password has changed.
3. The method of claim 2, further comprising
Obtaining a second password of the WIFI hotspot, wherein the second password is a new connection password of the WIFI hotspot;
and replacing the first password with the second password, wherein the second password is issued by the server to a target user for connecting the WIFI hotspot.
4. The method of claim 1, wherein the method further comprises:
obtaining the proportion of invalid passwords connected with the WIFI hotspot;
when the ratio is greater than a second predetermined threshold, obtaining a second result, the second result being that the first password has been changed.
5. The method of claim 1, wherein the obtaining creator information of the WIFI hotspot specifically comprises:
acquiring creating application information of the WIFI hotspot; wherein the method further comprises:
judging whether the created application information is consistent with a preset application or not;
and if the first password is inconsistent with the second password, judging that the first password is a failure password.
6. The method of claim 1, wherein the method further comprises:
obtaining version information of the operating system of the target user;
judging whether the version information meets a preset condition or not;
and when a preset condition is met, obtaining a third result, wherein the third result is used for correcting whether the first password is a failure password.
7. The method of claim 2, wherein the method further comprises:
obtaining a first time interval;
and obtaining a fourth result according to the first time interval and the first result, wherein the fourth result is that the first password is changed.
8. The method of claim 4, wherein the method further comprises:
obtaining a first time interval;
and obtaining a fifth result according to the first time interval and the second result, wherein the fifth result is that the first password is changed.
9. An apparatus for WIFI hotspot connection, the apparatus comprising:
the first obtaining unit is used for obtaining whether a target user is connected with a WIFI hotspot or not, wherein the target user uses a first password issued by a server to carry out WIFI connection;
a second obtaining unit, configured to obtain creator information of a WIFI hotspot when the target user is not connected to the WIFI hotspot;
a first judging unit, configured to judge whether creator information is consistent with predetermined information, where the creator information is creation application information of the WIFI hotspot, and the predetermined information is a predetermined application;
and the second judgment unit is used for judging the first password to be the invalid password if the first password is inconsistent with the second password.
10. A WIFI hotspot connecting device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor executes the program to perform the steps of:
Whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection;
when the target user is not connected with a WIFI hotspot, creator information of the WIFI hotspot is obtained, whether the creator information is consistent with preset information or not is judged, the creator information is creation application information of the WIFI hotspot, and the preset information is preset application;
if not, the first password is judged to be a failure password.
11. A computer-readable storage medium, on which a computer program is stored, which program, when executed by a processor, carries out the steps of: whether a target user is connected with a WIFI hotspot is obtained, wherein the target user uses a first password issued by a server to carry out WIFI connection;
when the target user is not connected with a WIFI hotspot, creator information of the WIFI hotspot is obtained, whether the creator information is consistent with preset information or not is judged, the creator information is creation application information of the WIFI hotspot, and the preset information is preset application;
if not, the first password is judged to be a failure password.
CN201810878069.2A 2018-08-03 2018-08-03 WIFI hotspot connection method and device Active CN109041058B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810878069.2A CN109041058B (en) 2018-08-03 2018-08-03 WIFI hotspot connection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810878069.2A CN109041058B (en) 2018-08-03 2018-08-03 WIFI hotspot connection method and device

Publications (2)

Publication Number Publication Date
CN109041058A CN109041058A (en) 2018-12-18
CN109041058B true CN109041058B (en) 2022-06-10

Family

ID=64649323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810878069.2A Active CN109041058B (en) 2018-08-03 2018-08-03 WIFI hotspot connection method and device

Country Status (1)

Country Link
CN (1) CN109041058B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363893B (en) * 2020-10-14 2023-11-17 连尚(新昌)网络科技有限公司 Method and equipment for determining hotspot sharing password failure

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103716793A (en) * 2013-12-20 2014-04-09 小米科技有限责任公司 Access point information sharing method and apparatus
JP2014175989A (en) * 2013-03-12 2014-09-22 Nec Access Technica Ltd Wireless access point device, control method therefor, radio communication system and program
CN105554752A (en) * 2015-11-27 2016-05-04 东莞酷派软件技术有限公司 Hotspot sharing method and related equipment
CN106102059A (en) * 2016-06-01 2016-11-09 上海连尚网络科技有限公司 For determining the possessory method and apparatus of hotspot
CN106130977A (en) * 2016-06-27 2016-11-16 上海斐讯数据通信技术有限公司 The connection control method of a kind of wireless router and wireless router
CN106255104A (en) * 2016-07-29 2016-12-21 海尔优家智能科技(北京)有限公司 A kind of smart machine Auto-reconnect method and apparatus
CN107548090A (en) * 2016-06-29 2018-01-05 上海连尚网络科技有限公司 For the method and apparatus for the owner for determining hotspot group
WO2018010256A1 (en) * 2016-07-15 2018-01-18 中兴通讯股份有限公司 Method and device for wi-fi sharing
CN107708176A (en) * 2017-11-27 2018-02-16 广东欧珀移动通信有限公司 A kind of method for connecting network, network connection device and mobile terminal
CN107786998A (en) * 2017-08-31 2018-03-09 上海连尚网络科技有限公司 A kind of processing method of network connection, device, equipment and computer-readable storage medium
CN108303954A (en) * 2017-10-31 2018-07-20 深圳市盛阳科技股份有限公司 A kind of method and device of control hotel guest room electric appliance

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3695538B2 (en) * 2003-06-04 2005-09-14 日本電気株式会社 Network service connection method / program / recording medium / system, access point, wireless user terminal
US9173103B2 (en) * 2014-01-30 2015-10-27 International Business Machines Corporation Signal security for wireless access point
US9338651B2 (en) * 2014-05-09 2016-05-10 Verizon Patent And Licensing Inc. Proactive assistance in obtaining a wireless network connection
CN105246075B (en) * 2014-07-09 2017-09-12 腾讯科技(深圳)有限公司 access point connection method and device
CN104618873B (en) * 2015-01-15 2018-11-30 腾讯科技(深圳)有限公司 Access-in point information sharing method and device
JP6589449B2 (en) * 2015-08-07 2019-10-16 セイコーエプソン株式会社 Wireless communication apparatus, wireless communication system, wireless communication method, and program
US10313351B2 (en) * 2016-02-22 2019-06-04 At&T Intellectual Property I, L.P. Dynamic passcodes in association with a wireless access point
CN107529161A (en) * 2016-06-21 2017-12-29 上海云视科技股份有限公司 A kind of method, Wi-Fi hotspot and WiFi terminal for accessing Wi-Fi hotspot

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2014175989A (en) * 2013-03-12 2014-09-22 Nec Access Technica Ltd Wireless access point device, control method therefor, radio communication system and program
CN103716793A (en) * 2013-12-20 2014-04-09 小米科技有限责任公司 Access point information sharing method and apparatus
CN105554752A (en) * 2015-11-27 2016-05-04 东莞酷派软件技术有限公司 Hotspot sharing method and related equipment
CN106102059A (en) * 2016-06-01 2016-11-09 上海连尚网络科技有限公司 For determining the possessory method and apparatus of hotspot
CN106130977A (en) * 2016-06-27 2016-11-16 上海斐讯数据通信技术有限公司 The connection control method of a kind of wireless router and wireless router
CN107548090A (en) * 2016-06-29 2018-01-05 上海连尚网络科技有限公司 For the method and apparatus for the owner for determining hotspot group
WO2018010256A1 (en) * 2016-07-15 2018-01-18 中兴通讯股份有限公司 Method and device for wi-fi sharing
CN107635229A (en) * 2016-07-15 2018-01-26 中兴通讯股份有限公司 A kind of method and apparatus shared WIFI
CN106255104A (en) * 2016-07-29 2016-12-21 海尔优家智能科技(北京)有限公司 A kind of smart machine Auto-reconnect method and apparatus
CN107786998A (en) * 2017-08-31 2018-03-09 上海连尚网络科技有限公司 A kind of processing method of network connection, device, equipment and computer-readable storage medium
CN108303954A (en) * 2017-10-31 2018-07-20 深圳市盛阳科技股份有限公司 A kind of method and device of control hotel guest room electric appliance
CN107708176A (en) * 2017-11-27 2018-02-16 广东欧珀移动通信有限公司 A kind of method for connecting network, network connection device and mobile terminal

Also Published As

Publication number Publication date
CN109041058A (en) 2018-12-18

Similar Documents

Publication Publication Date Title
US20180046606A1 (en) Form Checking Method and Apparatus
EP3396905B1 (en) Method and device for securely sending a message
CN109766082B (en) Method and device for application program page jump
CN108415925B (en) Electronic device, data call log generation and query method and storage medium
CN110765001B (en) Modularized automatic test method and device for application system
CN114257551A (en) Distributed current limiting method and system and storage medium
CN109041058B (en) WIFI hotspot connection method and device
CN109561134B (en) Electronic device, distributed cluster service distribution method and storage medium
CN107920383B (en) Wireless hotspot connection method, mobile terminal and computer-readable storage medium
CN104899502B (en) Apparatus and method for software enabled access to protected hardware resources
US10520929B2 (en) Techniques for implementing universal commands in a welding or cutting system
US20180059650A1 (en) Techniques for multiple application banks in a welding or cutting system
CN112583617B (en) Fault determination method, server, control terminal and storage medium
CN107168776B (en) Event statistical method, device, equipment and storage medium
CN110134416A (en) Oftware updating method, device and computer readable storage medium
CN111784425A (en) Order number generation method, exception handling method and device
CN106330500B (en) Error recovery method and device
CN112596816A (en) Form processing method and device and electronic equipment
CN111367593A (en) Method and device for displaying prompt message in application program
CN110737513A (en) information processing method, system and electronic equipment
CN111124390A (en) Rechecking page generation method and device, storage medium and electronic equipment
CN109947546B (en) Task execution method and device, electronic equipment and storage medium
CN111737372A (en) Map data generation method and device
CN110381140B (en) Event configuration method and device
CN117389842B (en) Program flow monitoring system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant