CN110012465B - 无线路由器及无线路由器的方法 - Google Patents
无线路由器及无线路由器的方法 Download PDFInfo
- Publication number
- CN110012465B CN110012465B CN201811489340.XA CN201811489340A CN110012465B CN 110012465 B CN110012465 B CN 110012465B CN 201811489340 A CN201811489340 A CN 201811489340A CN 110012465 B CN110012465 B CN 110012465B
- Authority
- CN
- China
- Prior art keywords
- wireless router
- wireless
- router
- client
- certificate
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 28
- 238000011144 upstream manufacturing Methods 0.000 claims abstract description 55
- 230000001960 triggered effect Effects 0.000 claims 2
- 238000002360 preparation method Methods 0.000 claims 1
- 238000010586 diagram Methods 0.000 description 4
- 230000007704 transition Effects 0.000 description 4
- 238000004519 manufacturing process Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0892—Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/108—Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/009—Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/043—Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
- H04W12/0431—Key distribution or pre-distribution; Key agreement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/08—Access point devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organising networks, e.g. ad-hoc networks or sensor networks
- H04W84/22—Self-organising networks, e.g. ad-hoc networks or sensor networks with access to wired networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (18)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/838,734 US10637856B2 (en) | 2017-12-12 | 2017-12-12 | Wireless router deployment |
US15/838,734 | 2017-12-12 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110012465A CN110012465A (zh) | 2019-07-12 |
CN110012465B true CN110012465B (zh) | 2022-05-27 |
Family
ID=64604428
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811489340.XA Active CN110012465B (zh) | 2017-12-12 | 2018-12-06 | 无线路由器及无线路由器的方法 |
Country Status (3)
Country | Link |
---|---|
US (1) | US10637856B2 (zh) |
EP (1) | EP3499937B1 (zh) |
CN (1) | CN110012465B (zh) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11290459B2 (en) * | 2018-05-15 | 2022-03-29 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd. | Granting guest devices access to a network using out-of-band authorization |
US12022295B2 (en) * | 2019-04-29 | 2024-06-25 | Sonicwall Inc. | Streamlined creation and expansion of a wireless mesh network |
US12068913B2 (en) * | 2020-08-03 | 2024-08-20 | Arris Enterprises Llc | Using client device to optimize wireless driver restarts in router on changing network configuration settings |
CN112235811B (zh) * | 2020-09-28 | 2022-04-01 | 深圳市微网力合信息技术有限公司 | 多个路由器组网的方法、路由器、电子设备和存储介质 |
CN112615729B (zh) * | 2020-11-19 | 2023-05-16 | 江苏泽宇智能电力股份有限公司 | 一种工业路由器部署调度方法 |
US11818102B2 (en) * | 2021-04-16 | 2023-11-14 | Nokia Technologies Oy | Security enhancement on inter-network communication |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8634342B2 (en) * | 2006-10-05 | 2014-01-21 | Cisco Technology, Inc. | Upgrading mesh access points in a wireless mesh network |
Family Cites Families (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7334125B1 (en) * | 2001-11-27 | 2008-02-19 | Cisco Technology, Inc. | Facilitating secure communications among multicast nodes in a telecommunications network |
US20030233580A1 (en) * | 2002-05-29 | 2003-12-18 | Keeler James D. | Authorization and authentication of user access to a distributed network communication system with roaming features |
US7420933B2 (en) * | 2005-02-19 | 2008-09-02 | Cisco Technology, Inc. | Techniques for zero touch provisioning of edge nodes for a virtual private network by pushing configuration from a server |
US8102814B2 (en) * | 2006-11-14 | 2012-01-24 | Cisco Technology, Inc. | Access point profile for a mesh access point in a wireless mesh network |
US8365018B2 (en) * | 2007-06-19 | 2013-01-29 | Sand Holdings, Llc | Systems, devices, agents and methods for monitoring and automatic reboot and restoration of computers, local area networks, wireless access points, modems and other hardware |
US8438618B2 (en) * | 2007-12-21 | 2013-05-07 | Intel Corporation | Provisioning active management technology (AMT) in computer systems |
US8365261B2 (en) * | 2008-07-09 | 2013-01-29 | International Business Machines Corporation | Implementing organization-specific policy during establishment of an autonomous connection between computer resources |
US8341250B2 (en) * | 2009-05-30 | 2012-12-25 | Cisco Technology, Inc. | Networking device provisioning |
US9826571B2 (en) * | 2011-06-30 | 2017-11-21 | Aruba Networks, Inc. | Mesh node role discovery and automatic recovery |
WO2013126918A1 (en) * | 2012-02-24 | 2013-08-29 | Ruckus Wireless, Inc. | Wireless services gateway |
US9130837B2 (en) * | 2012-05-22 | 2015-09-08 | Cisco Technology, Inc. | System and method for enabling unconfigured devices to join an autonomic network in a secure manner |
JP2013251835A (ja) * | 2012-06-04 | 2013-12-12 | Sony Corp | 情報処理装置、情報処理システム、情報処理方法及びプログラム |
US8539567B1 (en) * | 2012-09-22 | 2013-09-17 | Nest Labs, Inc. | Multi-tiered authentication methods for facilitating communications amongst smart home devices and cloud-based servers |
US9325575B2 (en) * | 2012-10-31 | 2016-04-26 | Aruba Networks, Inc. | Zero touch provisioning |
US9137218B2 (en) * | 2013-05-03 | 2015-09-15 | Akamai Technologies, Inc. | Splicing into an active TLS session without a certificate or private key |
US20140359127A1 (en) * | 2013-06-03 | 2014-12-04 | Microsoft Corporation | Zero touch deployment of private cloud infrastructure |
US9467441B2 (en) * | 2014-02-25 | 2016-10-11 | Dell Products, L.P. | Secure service delegator |
US9515875B2 (en) * | 2014-03-14 | 2016-12-06 | Cisco Technology, Inc. | Zero touch deployment of multi-tenant services in a home network environment |
WO2016093912A2 (en) * | 2014-09-19 | 2016-06-16 | Pcms Holdings, Inc. | Systems and methods for secure device provisioning |
US9615224B2 (en) * | 2015-02-19 | 2017-04-04 | Cisco Technology, Inc. | Zero touch deployment over a wireless wide area network |
US11272361B2 (en) * | 2015-03-30 | 2022-03-08 | Arris Enterprises Llc | Zero-touch onboarding in a network |
US9852274B2 (en) * | 2015-04-17 | 2017-12-26 | Verizon Patent And Licensing Inc. | Media client device setup utilizing zero-touch installation |
JP6820954B2 (ja) * | 2016-03-18 | 2021-01-27 | プリューム デザイン インコーポレイテッドPlume Design, Inc. | Wi−Fiネットワークのクラウドベース制御 |
US10505946B2 (en) * | 2016-11-15 | 2019-12-10 | Vmware, Inc. | Adaptive token cache management |
US10447683B1 (en) * | 2016-11-17 | 2019-10-15 | Amazon Technologies, Inc. | Zero-touch provisioning of IOT devices with multi-factor authentication |
US10298581B2 (en) * | 2017-04-28 | 2019-05-21 | Cisco Technology, Inc. | Zero-touch IoT device provisioning |
US10687227B2 (en) * | 2017-10-13 | 2020-06-16 | Plume Design, Inc. | Network operation center dashboard for cloud-based Wi-Fi systems |
-
2017
- 2017-12-12 US US15/838,734 patent/US10637856B2/en active Active
-
2018
- 2018-11-26 EP EP18208210.7A patent/EP3499937B1/en active Active
- 2018-12-06 CN CN201811489340.XA patent/CN110012465B/zh active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8634342B2 (en) * | 2006-10-05 | 2014-01-21 | Cisco Technology, Inc. | Upgrading mesh access points in a wireless mesh network |
Also Published As
Publication number | Publication date |
---|---|
US20190182243A1 (en) | 2019-06-13 |
CN110012465A (zh) | 2019-07-12 |
US10637856B2 (en) | 2020-04-28 |
EP3499937A1 (en) | 2019-06-19 |
EP3499937B1 (en) | 2021-01-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110012465B (zh) | 无线路由器及无线路由器的方法 | |
EP3396928B1 (en) | Method for managing network access rights and related device | |
US9787683B2 (en) | Seamless wi-fi subscription remediation | |
US20090233609A1 (en) | Touchless Plug and Play Base Station | |
US20060094403A1 (en) | Arrangement and a method relating to IP network access | |
US9231953B2 (en) | Method and apparatus for provisioning of information in a cellular communication network | |
US10904743B2 (en) | Methods for automatic bootstrapping of a device | |
US9032051B2 (en) | Automatic differentiation of setup type in router setup application | |
CN105873186A (zh) | 一种智能家居设备添加方法和设备 | |
CN113395743A (zh) | 设备连接方法、系统以及相应的终端设备及连网方法 | |
JP4480346B2 (ja) | 情報機器用セキュリティ確保方法およびシステム、ならびに情報機器用セキュリティ確保プログラム | |
TWI474731B (zh) | WiMAX用戶端及設置該WiMAX用戶端參數之方法 | |
CN116032753A (zh) | 网状网络更新系统及其方法 | |
US20220361261A1 (en) | Method for connecting a communication node and communication node | |
US10348566B2 (en) | Automated service delivery based on automated identifier discovery | |
CN114389943A (zh) | 一种网络配置方法、装置、设备及计算机存储介质 | |
CN115136634A (zh) | 用于在通信网络中进行零配置部署的设备和方法 | |
CN113193989A (zh) | 路由设备的远程配置方法、装置、设备及系统 | |
CN118158196A (zh) | 控制方法及电子设备 | |
CN114630392A (zh) | 设备更新WiFi信息的处理方法、电子设备及存储介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200511 Address after: Baden, Switzerland Applicant after: ABB grid Switzerland AG Address before: 6 Boulevard brambley, Baden, Switzerland Applicant before: ABB TECHNOLOGY AG |
|
TA01 | Transfer of patent application right | ||
CB02 | Change of applicant information |
Address after: Swiss Baden Applicant after: Hitachi energy Switzerland AG Address before: Swiss Baden Applicant before: ABB grid Switzerland AG |
|
CB02 | Change of applicant information | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240103 Address after: Zurich, SUI Patentee after: Hitachi Energy Co.,Ltd. Address before: Swiss Baden Patentee before: Hitachi energy Switzerland AG |
|
TR01 | Transfer of patent right |