CN110431868A - 一种Wi-Fi热点的连接方法及终端 - Google Patents

一种Wi-Fi热点的连接方法及终端 Download PDF

Info

Publication number
CN110431868A
CN110431868A CN201780088554.3A CN201780088554A CN110431868A CN 110431868 A CN110431868 A CN 110431868A CN 201780088554 A CN201780088554 A CN 201780088554A CN 110431868 A CN110431868 A CN 110431868A
Authority
CN
China
Prior art keywords
hotspot
ssid
terminal
encryption mode
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780088554.3A
Other languages
English (en)
Other versions
CN110431868B (zh
Inventor
丁吉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202210594565.1A priority Critical patent/CN115134881B/zh
Publication of CN110431868A publication Critical patent/CN110431868A/zh
Application granted granted Critical
Publication of CN110431868B publication Critical patent/CN110431868B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/34Reselection control
    • H04W36/36Reselection control by user or terminal equipment
    • H04W36/365Reselection control by user or terminal equipment by manual user interaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/14Access restriction or access information delivery, e.g. discovery data delivery using user query or user detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本申请提供一种Wi‑Fi热点的连接方法及终端,涉及通信技术领域,终端可以连接隐藏热点,并且提高了终端连接隐藏热点的效率,提高用户体验。具体方案包括:终端显示包括SSID输入框和安全性选择框的第一界面;接收用户在SSID输入框输入的第一Wi‑Fi热点的SSID;根据用户输入的SSID,获取第一Wi‑Fi热点的加密方式;在第一Wi‑Fi热点的加密方式与从安全性选择框中选择的加密方式不同时,显示包括密码输入框的第二界面;接收用户在第二界面输入的第一Wi‑Fi热点的接入密码;响应于用户在第二界面的连接操作,根据第一Wi‑Fi热点的SSID、接入密码和获取到的加密方式连接第一Wi‑Fi热点。

Description

PCT国内申请,说明书已公开。

Claims (23)

  1. PCT国内申请,权利要求书已公开。
CN201780088554.3A 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端 Active CN110431868B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210594565.1A CN115134881B (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201710729975 2017-08-23
CN2017107299751 2017-08-23
PCT/CN2017/103279 WO2019037190A1 (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210594565.1A Division CN115134881B (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端

Publications (2)

Publication Number Publication Date
CN110431868A true CN110431868A (zh) 2019-11-08
CN110431868B CN110431868B (zh) 2022-05-31

Family

ID=65438342

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210594565.1A Active CN115134881B (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端
CN201780088554.3A Active CN110431868B (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210594565.1A Active CN115134881B (zh) 2017-08-23 2017-09-25 一种Wi-Fi热点的连接方法及终端

Country Status (8)

Country Link
US (1) US11277744B2 (zh)
EP (2) EP4145879A1 (zh)
JP (2) JP6834058B2 (zh)
KR (1) KR102279422B1 (zh)
CN (2) CN115134881B (zh)
AU (1) AU2017428472B2 (zh)
ES (1) ES2920959T3 (zh)
WO (1) WO2019037190A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110557800B (zh) * 2018-06-01 2020-09-01 上海连尚网络科技有限公司 一种用于识别无线热点的类型的方法及其网络设备
CN110430604B (zh) * 2019-08-02 2022-03-25 深圳市康冠商用科技有限公司 一种网络控制方法、系统及电子设备和存储介质
JP7244093B2 (ja) * 2020-04-23 2023-03-22 Necプラットフォームズ株式会社 無線通信システム、無線通信装置、無線接続方法及びプログラム
GB2605149B (en) * 2021-03-23 2023-09-06 British Telecomm Method of operating a network
EP4211913A4 (en) * 2021-04-01 2024-03-06 Samsung Electronics Co., Ltd. METHODS, HOTSPOT DEVICE AND STATION DEVICE FOR CLOSED WI-FI HOTPOINT NETWORK
CN113286349B (zh) * 2021-05-25 2023-05-09 Oppo广东移动通信有限公司 个人热点连接方法、装置、终端及存储介质
CN113556797A (zh) * 2021-06-29 2021-10-26 深圳市闪联信息技术有限公司 一种移动设备与大屏设备快速建立连接的方法及系统
KR102647226B1 (ko) * 2023-02-14 2024-03-13 한화시스템 주식회사 비화통신장치
CN116249106B (zh) * 2023-02-15 2023-10-20 上海威锐电子科技股份有限公司 无线通信内容分向加密控制系统

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080137860A1 (en) * 2006-12-11 2008-06-12 William Bradford Silvernail Discoverable secure mobile WiFi application with non-broadcast SSID
CN104302015A (zh) * 2014-09-15 2015-01-21 浙江生辉照明有限公司 隐藏ssid的自动适配wi-fi网络连接方法及系统
CN105188056A (zh) * 2015-08-17 2015-12-23 深圳市江波龙科技有限公司 一种WiFi设备与接入点的连接方法及装置
CN106255106A (zh) * 2016-07-26 2016-12-21 广东欧珀移动通信有限公司 一种无线网络连接方法和装置
CN106572465A (zh) * 2016-10-18 2017-04-19 上海众人网络安全技术有限公司 一种无线连接方法及系统
CN106686587A (zh) * 2017-02-20 2017-05-17 广东欧珀移动通信有限公司 一种无线保真Wi‑Fi连接方法及移动终端
CN106792802A (zh) * 2016-11-29 2017-05-31 中国科学院深圳先进技术研究院 基于二维码的无线热点配置方法及系统
CN106792622A (zh) * 2016-12-27 2017-05-31 广东欧珀移动通信有限公司 连接隐藏ap的方法与终端设备
CN106792699A (zh) * 2017-02-20 2017-05-31 广东欧珀移动通信有限公司 一种无线保真Wi‑Fi连接方法及移动终端
CN107094293A (zh) * 2017-06-27 2017-08-25 南京赢纳信息科技有限公司 一种获取WiFi终端真实MAC地址的装置及方法

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7830845B2 (en) * 2006-03-22 2010-11-09 Broadcom Corporation Adaptive communication management to accommodate hidden terminal conditions
KR20090113033A (ko) * 2008-04-25 2009-10-29 삼성전자주식회사 기기의 무선 랜 설정 방법 및 장치
JP4844613B2 (ja) * 2008-09-30 2011-12-28 ブラザー工業株式会社 無線ネットワークへの接続方法、無線通信装置及びプログラム
JP4978604B2 (ja) * 2008-09-30 2012-07-18 ブラザー工業株式会社 無線通信装置、接続方法及びプログラム
JP5718933B2 (ja) * 2009-11-17 2015-05-13 サムスン エレクトロニクス カンパニー リミテッド WiFiDirectネットワークでのWiFiディスプレイサービス探索方法及び装置
CN102231887A (zh) * 2011-06-21 2011-11-02 深圳市融创天下科技股份有限公司 一种查找隐藏ssid的ap的方法、系统和终端设备
US8763094B1 (en) * 2011-09-14 2014-06-24 Google Inc. Network configuration and authorization
CN102421166A (zh) * 2011-11-21 2012-04-18 华为技术有限公司 一种发现无线接入点的方法、装置与系统
JP2013143616A (ja) * 2012-01-10 2013-07-22 Nec Access Technica Ltd 無線通信端末、情報提供媒体、アクセスポイント、無線通信方法およびプログラム
US20140086179A1 (en) * 2012-09-21 2014-03-27 Tencent Technology (Shenzhen) Company Limited Methods, terminals, and systems for facilitating data sharing
JP2014078914A (ja) * 2012-10-12 2014-05-01 Canon Inc 通信装置、その制御方法、プログラム
CN105025486B (zh) * 2014-04-28 2019-02-26 腾讯科技(深圳)有限公司 网络连接方法和用户设备
ES2934600T3 (es) * 2014-05-31 2023-02-23 Huawei Tech Co Ltd Método de conexión de red, terminal de punto de acceso y terminal de gestión
CN104135754A (zh) * 2014-08-05 2014-11-05 广东欧珀移动通信有限公司 一种添加并连接隐藏中文wifi热点的方法及装置
CN105850186A (zh) 2014-11-04 2016-08-10 华为技术有限公司 访问隐藏热点的方法和装置
JP6246142B2 (ja) * 2015-01-14 2017-12-13 キヤノン株式会社 情報処理装置、情報処理方法及びプログラム
JP6127100B2 (ja) 2015-09-09 2017-05-10 ソフトバンク株式会社 通信端末装置及びシステム
US10334438B2 (en) * 2016-06-21 2019-06-25 ANI Technologies Private Limited System and method for creating and managing wireless networks
CN107920353A (zh) * 2016-10-08 2018-04-17 中兴通讯股份有限公司 一种无线保真连接切换热点的方法和热点接入设备
CN106572488B (zh) * 2016-11-02 2021-01-08 捷开通讯(深圳)有限公司 一种终端设备的wifi热点共享方法以及终端设备
CN106804055B (zh) * 2017-02-20 2019-05-28 Oppo广东移动通信有限公司 一种无线保真Wi-Fi连接方法及移动终端
US10966258B2 (en) * 2017-03-08 2021-03-30 Comcast Cable Communications, Llc Methods and systems for managing network hotspots

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080137860A1 (en) * 2006-12-11 2008-06-12 William Bradford Silvernail Discoverable secure mobile WiFi application with non-broadcast SSID
CN104302015A (zh) * 2014-09-15 2015-01-21 浙江生辉照明有限公司 隐藏ssid的自动适配wi-fi网络连接方法及系统
CN105188056A (zh) * 2015-08-17 2015-12-23 深圳市江波龙科技有限公司 一种WiFi设备与接入点的连接方法及装置
CN106255106A (zh) * 2016-07-26 2016-12-21 广东欧珀移动通信有限公司 一种无线网络连接方法和装置
CN106572465A (zh) * 2016-10-18 2017-04-19 上海众人网络安全技术有限公司 一种无线连接方法及系统
CN106792802A (zh) * 2016-11-29 2017-05-31 中国科学院深圳先进技术研究院 基于二维码的无线热点配置方法及系统
CN106792622A (zh) * 2016-12-27 2017-05-31 广东欧珀移动通信有限公司 连接隐藏ap的方法与终端设备
CN106686587A (zh) * 2017-02-20 2017-05-17 广东欧珀移动通信有限公司 一种无线保真Wi‑Fi连接方法及移动终端
CN106792699A (zh) * 2017-02-20 2017-05-31 广东欧珀移动通信有限公司 一种无线保真Wi‑Fi连接方法及移动终端
CN107094293A (zh) * 2017-06-27 2017-08-25 南京赢纳信息科技有限公司 一种获取WiFi终端真实MAC地址的装置及方法

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ANDROIDDAILY: "Android获取wifi的加密方式", 《HTTP://WWW.VOIDCN.COM/ARTICLE/P-FKJUWHSZ-N.HTML》 *
神秘街角: "手机如何可以连接已经隐藏的WIFI", 《HTTPS://JINGYAN.BAIDU.COM/ARTICLE/C275F6BA34825EE33D7567F4.HTML》 *

Also Published As

Publication number Publication date
JP2020528716A (ja) 2020-09-24
EP3664491A4 (en) 2020-07-22
CN115134881A (zh) 2022-09-30
AU2017428472B2 (en) 2021-08-12
JP6834058B2 (ja) 2021-02-24
JP2021090205A (ja) 2021-06-10
ES2920959T3 (es) 2022-08-12
CN110431868B (zh) 2022-05-31
EP3664491A1 (en) 2020-06-10
WO2019037190A1 (zh) 2019-02-28
EP3664491B1 (en) 2022-06-01
EP4145879A1 (en) 2023-03-08
JP7204792B2 (ja) 2023-01-16
KR20200038304A (ko) 2020-04-10
CN115134881B (zh) 2023-11-10
AU2017428472A1 (en) 2020-03-19
US11277744B2 (en) 2022-03-15
US20200187008A1 (en) 2020-06-11
KR102279422B1 (ko) 2021-07-19

Similar Documents

Publication Publication Date Title
CN110431868B (zh) 一种Wi-Fi热点的连接方法及终端
CN108702623B (zh) 一种无线局域网的配置方法及设备
CN108702602B (zh) 分享图像的方法、电子设备及系统
CN110622571B (zh) 一种网络连接的方法、装置及终端
CN108702625B (zh) 一种建立无线局域网连接的方法、装置和终端
WO2019000411A1 (zh) 一种无线通信连接建立的方法及设备
CN113301669B (zh) 建立热点连接的方法和终端设备
WO2019184016A1 (zh) Sim卡鉴权方法及终端
WO2019057119A1 (zh) 基于移动终端的wifi热点连接方法及移动终端、存储介质
CN110622528B (zh) 一种信息推荐方法及装置
CN113473428B (zh) 一种传输控制方法及设备
KR101658093B1 (ko) 이동 단말기 및 이의 제어 방법
KR20160020763A (ko) 이동 단말기 및 그의 동작 방법
KR20170071334A (ko) 이동 단말기 및 그의 동작 방법
KR20160067393A (ko) 푸쉬 서비스 제어장치
KR20170066856A (ko) 이동 단말기 및 그의 동작 방법
KR20170043893A (ko) 이동 단말기 및 그의 동작 방법
JP6160439B2 (ja) 携帯端末装置、及び通信制御方法
KR20170136360A (ko) 무선 신호 수신 모듈

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant