CN110572823A - Management method of wireless communication equipment - Google Patents

Management method of wireless communication equipment Download PDF

Info

Publication number
CN110572823A
CN110572823A CN201910875307.9A CN201910875307A CN110572823A CN 110572823 A CN110572823 A CN 110572823A CN 201910875307 A CN201910875307 A CN 201910875307A CN 110572823 A CN110572823 A CN 110572823A
Authority
CN
China
Prior art keywords
user
wireless communication
communication equipment
access
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910875307.9A
Other languages
Chinese (zh)
Inventor
林竹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910875307.9A priority Critical patent/CN110572823A/en
Publication of CN110572823A publication Critical patent/CN110572823A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition

Abstract

The invention discloses a management method of wireless communication equipment, which comprises the following steps: according to an information management system, after a user is determined to access a router management interface, access information of the user is obtained; and judging whether the user has the management authority of the wireless communication equipment or not according to the access information of the user, and if the user does not have the management authority of the wireless communication equipment, sending a request message to request whether the user is allowed to access a management interface of the wireless communication equipment or not.

Description

Management method of wireless communication equipment
Technical Field
the invention relates to the technical field of communication equipment management, in particular to a management method of wireless communication equipment.
background
in the process of surfing the internet by using user terminal equipment or mobile hotspot equipment and the like, a user is likely to be rubbed to surf the internet; with the widespread use of more and more wireless cracking access software, the situation that a user is "caught up with the internet" is becoming more common. The direct consequence of the user 'being stolen from the network' is that the personal network speed is reduced, and the more serious consequence is that the 'stealing' person accesses the user interface of the network product through the gateway address, enters the configuration page of the router after obtaining the login password of the router, performs parameter configuration on the router, and distorts the password, gateway and other information configured by the original router user, thereby causing other users to be unable to surf the network; and since this parameter configuration operation is performed without any knowledge of other users of the router; therefore, the configured parameters are unknown to other users, when other users want to access the router again, the other users must inquire the parameter modifier or restore the factory settings, reconnect according to the router product specification, and configure the parameters for the router according to their own use habits, which is not only complicated and difficult for non-professional persons to operate, but also brings economic loss.
In the prior art, in order to avoid a twitter from entering a router management page to tamper with the parameter configuration of a router, a commonly adopted method is to improve the prevention function of a network product server, such as: optimizing attack prevention, increasing the complexity of login passwords and the like; on one hand, since CPE, UFI and the like are all small-sized systems, the precaution function of the web server is based on rules, and the safety precaution degree is limited; on the other hand, for the current devices such as CPE and UFI, if another user logs in the device management page, only when the other user is managing the page operation, the previous user is informed that a login person accesses the router management page; therefore, the network-impacter can easily acquire the configuration information of the equipment, including passwords, flow information and the like, under the condition that a manager of the equipment is unaware of the configuration information, so that the safety of the equipment is reduced.
Therefore, how to avoid the network thief entering the management page of the wireless communication device to tamper the parameter configuration of the wireless communication device is an urgent problem to be solved.
Disclosure of Invention
the technical problem to be solved by the invention is as follows: in order to overcome the defects of the prior art, the management method of the wireless communication equipment is provided, which can prevent a user from randomly accessing a management page of the wireless communication equipment and effectively improve the safety of the wireless communication equipment.
the technical scheme adopted by the invention for solving the technical problems is as follows: a method of managing a wireless communication device, comprising: after a user is determined to access a management interface of the wireless communication equipment, whether the user has management authority of the wireless communication equipment is judged according to access information of the user, and if the user does not have the management authority of the wireless communication equipment, a request message is sent to request whether the user is allowed to access the management interface of the wireless communication equipment.
the method further comprises the following steps: and receiving a response message of the request message, and managing the wireless communication equipment according to the response message.
The response message manages the wireless communication device, including: when the response message is that the user is allowed to access the wireless communication equipment management interface, the wireless communication equipment jumps to the wireless communication equipment management interface from the current page; and when the response message is that the user is not allowed to access the wireless communication equipment management interface, denying the user to access the wireless communication equipment management interface.
The determining that the user has access to the wireless communication device management interface includes: and when the webpage server is monitored to receive the message of the user accessing the management interface of the wireless communication equipment, determining that the user accesses the management interface of the wireless communication equipment.
the determining that the user does not have the wireless communication device management authority according to the access information of the user comprises: and when the access information of the user does not exist in a pre-stored list allowing the access to the management of the wireless communication equipment, determining that the user does not have the management authority of the wireless communication equipment.
When the response message is to allow the user to access a wireless communication device management interface, the method further comprises: broadcasting configuration information for the wireless communication device.
the management method of the wireless communication equipment has the advantages that after the fact that a user accesses a management interface of the wireless communication equipment is determined, access information of the user is obtained; when the user is determined not to have the management authority of the wireless communication equipment according to the access information of the user, sending a request message to request whether the user is allowed to access the management interface of the wireless communication equipment; and judging whether to allow the user to access the wireless communication equipment management interface according to the received response message of the request message. Therefore, whether the user can access the management interface of the wireless communication equipment or not is judged by verifying whether the user has the management authority or not, and information such as configuration parameters of the wireless communication equipment is modified; the management of the router is realized, and the safety of the router is effectively improved.
drawings
fig. 1 is a basic processing flow diagram of a management method of a wireless communication device according to the present invention.
Fig. 2 is a detailed processing flow diagram of the management method of the wireless communication device according to the present invention.
Detailed Description
the present invention will now be described in further detail with reference to the accompanying drawings. These figures are simplified flow diagrams.
as shown in fig. 1, the method comprises the following steps:
Step 101, after a user is determined to access a management interface of wireless communication equipment, access information of the user is obtained;
Specifically, after monitoring that the Web Server receives a message of a user accessing a router management interface, the router determines that the user accesses the router management interface; at this time, an acquisition module in a management device of the router acquires the access information of the user;
Wherein the access information of the user includes: the access time, the access mode, the telephone number of the user, the media access control address and other information of the user;
here, how to obtain access information of a user accessing a management interface of a router belongs to the prior art, and details are not described again.
102, when determining that the user does not have the management authority of the wireless communication equipment according to the access information of the user, sending a request message;
Specifically, when the access information such as the telephone number, the MAC address and the like of the user does not exist in a pre-stored list allowing access to the wireless communication device for management, the router determines that the user does not have the router management authority; at this time, the router transmits a request message, which may be a short message, a voice message, or an email, to request whether the user is allowed to access the wireless communication device management interface; the content of the message may be "XXX access to wireless communication device management interface, please authorize";
here, an information interface allowing access to a list managed by the wireless communication device needs to be added in advance in the router, and the interface can provide a database for storing router management list information; the router management white list information comprises information such as a mobile phone number, a mailbox, an MAC address and the like of a user;
the user in the router management white list has the authority of managing the router, the user in the router management white list is a manager of the wireless communication equipment, and the user can be changed according to actual conditions, and the wireless communication equipment sends a request message to equipment used by the manager of the wireless communication equipment.
As shown in fig. 2, the method comprises the following steps:
Step 201, after determining that a user accesses a router management interface, acquiring access information of the user;
Specifically, after monitoring that a Web Server receives a message of a user accessing a router management interface, a first determining module in the router determines that the user accesses the router management interface; at this time, an acquisition module in the router acquires the access information of the user;
Wherein the access information of the user includes: the access time, the access mode, the telephone number, the MAC address and other information of the user;
here, how to obtain access information of a user accessing a management interface of a router belongs to the prior art, and details are not described again.
Step 202, when determining that the user does not have the router management authority according to the access information of the user, sending a request message;
Specifically, the determining module in the router determines that the user does not have the router management authority when the access information such as the telephone number, the MAC address and the like of the user does not exist in a pre-stored router management white list; at this time, a sending module in the router sends a request message, which may be a short message, a voice message, or an email, to request whether the user is allowed to access the router management interface; the content of the message may be "XXX access router management interface, please authorize";
Here, an information interface of the router management white list needs to be added in the router in advance, and the interface can provide a database DBI for storing the router management white list information; the router management white list information comprises information such as a mobile phone number, a mailbox, an MAC address and the like of a user;
The user in the router management white list has the authority of managing the router, the user in the router management white list is a manager of the router, the user can be flexibly changed according to actual conditions, and the router sends a request message to equipment used by the manager of the router.
Step 203, receiving a response message of the request message, and judging whether the response message allows the user to access a router management interface; step 204 is performed when the response message is to allow the user to access the router management interface, and step 205 is performed when the response message is not to allow the user to access the router management interface.
Step 204, the router jumps from the current interface to a router management interface, and modifies, stores and broadcasts the configuration information of the router;
Specifically, a modification module in the router modifies the configuration information of the router, a storage module in the router stores the modified configuration information of the router, and a sending module in the router sends the modified configuration information of the router to a user in a router management white list;
wherein the configuration information of the router includes: service Set Identifier (SID), password, gateway address, etc.
Step 205, denying the user access to the router management interface.
in light of the foregoing description of the preferred embodiment of the present invention, many modifications and variations will be apparent to those skilled in the art without departing from the spirit and scope of the invention. The technical scope of the present invention is not limited to the content of the specification, and must be determined according to the scope of the claims.

Claims (6)

1. a method of managing a wireless communication device, the method comprising:
after a user is determined to access a management interface of wireless communication equipment, access information of the user is obtained;
And judging whether the user has the management authority of the wireless communication equipment or not according to the access information of the user, and if the user does not have the management authority of the wireless communication equipment, sending a request message to request whether the user is allowed to access the management interface of the wireless communication equipment or not.
2. The method according to claim 1, characterized in that it comprises: and receiving a response message of the request message, and managing the wireless communication equipment according to the response message.
3. The method of claim 2, wherein the response message manages the wireless communication device, comprising:
When the response message is that the user is allowed to access the wireless communication equipment management interface, the wireless communication equipment jumps to the wireless communication equipment management interface from the current page;
And when the response message is that the user is not allowed to access the wireless communication equipment management interface, denying the user to access the wireless communication equipment management interface.
4. The method of claim 1 or 2, wherein determining that the user has access to the wireless communication device management interface comprises:
and when the webpage server is monitored to receive the message of the user accessing the management interface of the wireless communication equipment, determining that the user accesses the management interface of the wireless communication equipment.
5. The method of claim 1 or 2, wherein the determining that the user does not have the wireless communication device management authority by the access information of the user comprises:
And when the access information of the user does not exist in a pre-stored list allowing the access to the management of the wireless communication equipment, determining that the user does not have the management authority of the wireless communication equipment.
6. The method of claim 3, wherein when the response message is to allow the user to access a wireless communication device management interface, the method further comprises:
Broadcasting configuration information for the wireless communication device.
CN201910875307.9A 2019-09-17 2019-09-17 Management method of wireless communication equipment Pending CN110572823A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910875307.9A CN110572823A (en) 2019-09-17 2019-09-17 Management method of wireless communication equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910875307.9A CN110572823A (en) 2019-09-17 2019-09-17 Management method of wireless communication equipment

Publications (1)

Publication Number Publication Date
CN110572823A true CN110572823A (en) 2019-12-13

Family

ID=68780568

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910875307.9A Pending CN110572823A (en) 2019-09-17 2019-09-17 Management method of wireless communication equipment

Country Status (1)

Country Link
CN (1) CN110572823A (en)

Similar Documents

Publication Publication Date Title
US10531364B2 (en) Wireless network access method and access apparatus, client and storage medium
US8190694B2 (en) Device centric controls for a device controlled through a web portal
US11188636B2 (en) System for controlling access to an account
US20170141932A1 (en) Internet Access Traffic Sharing Method, Device and Terminal
US8954593B2 (en) Method and device for implementing remote control of a terminal
KR20160114620A (en) Methods, devices and systems for dynamic network access administration
KR20180026520A (en) Cross-terminal login-free method and device
US20090149205A1 (en) System And Method For Regulating Data Messaging Between A Wireless Device And A Mobile Communication Device Using Short Message Service
EP2151949A1 (en) A method, apparatus and system for informing warning message
EP2924944B1 (en) Network authentication
WO2016107124A1 (en) Traffic sharing method and device, and terminal
CN109218115B (en) Customer Premise Equipment (CPE) management method, device and system
US10750369B2 (en) Method, apparatus, and platform for sharing wireless local area network
CN113271299B (en) Login method and server
CA3118320A1 (en) Client device authentication to a secure network
KR101117628B1 (en) Wireless security system capable of detecting non-authorized access of wireless terminal and method thereof
WO2016180223A1 (en) Wireless communication device management method and wireless communication device
CN110167027B (en) Method, equipment and storage medium for acquiring access password of wireless access point
CN106341374B (en) Method and device for limiting access of unlicensed user equipment to home gateway
EP2891299B1 (en) Systems and methods for efficient remote security panel configuration and management
CN110572823A (en) Management method of wireless communication equipment
CN105516376B (en) Control method for mobile terminal to access home gateway and home gateway
CN108076009B (en) Resource sharing method, device and system
KR20090000289A (en) Network auto login system
CN105704780A (en) Wireless network access method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191213