CN110972139A - Method and gateway for realizing internet access authentication of mobile terminal - Google Patents

Method and gateway for realizing internet access authentication of mobile terminal Download PDF

Info

Publication number
CN110972139A
CN110972139A CN201911080539.1A CN201911080539A CN110972139A CN 110972139 A CN110972139 A CN 110972139A CN 201911080539 A CN201911080539 A CN 201911080539A CN 110972139 A CN110972139 A CN 110972139A
Authority
CN
China
Prior art keywords
mobile terminal
authentication
server
dimensional code
app
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911080539.1A
Other languages
Chinese (zh)
Other versions
CN110972139B (en
Inventor
林明锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruijie Networks Co Ltd
Original Assignee
Ruijie Networks Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruijie Networks Co Ltd filed Critical Ruijie Networks Co Ltd
Priority to CN201911080539.1A priority Critical patent/CN110972139B/en
Publication of CN110972139A publication Critical patent/CN110972139A/en
Application granted granted Critical
Publication of CN110972139B publication Critical patent/CN110972139B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The invention provides a method and a gateway for realizing internet access authentication of a mobile terminal, wherein the method comprises the following steps: presetting feature identifiers of domain names of servers respectively corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code; receiving an HTTP message sent by the mobile terminal when a first APP scans a first two-dimensional code, acquiring host field information in the HTTP message, and matching the host field information with the preset feature identifier of the server domain name; if the matching is successful, setting an ACL table entry to allow the flow between the mobile terminal and a first server corresponding to the first APP to pass; receiving an authentication request which is sent to an authentication server by the mobile terminal according to the authentication information acquired from the first two-dimensional code; and after the authentication server is confirmed to pass the authentication, releasing the flow sent by the mobile terminal. The problems that the existing method is inconvenient to use and some terminals can not be used are solved.

Description

Method and gateway for realizing internet access authentication of mobile terminal
Technical Field
The invention relates to the field of data communication, in particular to a method and a gateway for realizing internet access authentication of a mobile terminal.
Background
With the development of internet technology, people's lives are increasingly kept away from network services, and network access services are provided in many public places such as hotels and shopping malls. Currently, a common WEB portal authentication method is used to authenticate user access. The user carries out identity authentication through the user name and the password provided by the merchant, and the network service provided by the merchant can be used after the authentication is passed.
The scenario in which a user accesses a network by authentication is shown in fig. 1. After the mobile terminal accesses the network hotspot, a user name and a password are input in the authentication page for authentication, and after the authentication is passed, the network equipment puts through the flow of the terminal, so that the mobile terminal can use the network service provided by a merchant.
At present, the network access service in public places mainly has the following use modes:
1. the customer can manually input the user name and the password for authentication through the user name and the password provided by the merchant.
2. And registering by using the mobile phone number, and authenticating according to the returned verification code.
3. And (4) using the WeChat scanning two-dimensional code for authentication.
When using the method 1, a general merchant only gives the customer of the store the network, and the user name and the password are not disclosed, and the customer needs to inquire the merchant about the user name and the password. Moreover, the account password can be recorded by the terminal, and the terminal can automatically access the network subsequently, which is not beneficial to limiting the network to be only provided for customers by merchants.
When the method 2 is used, the mobile phone is required to access a specific page or send a short message to acquire the verification code. The two modes are complicated in operation in the using process, authentication failure caused by wrong input due to too complicated passwords needs to be operated again, and the using experience is very poor.
When the method 3 is used, the current implementation mode is to release the DNS message in advance, and snoop the DNS response message, and release the corresponding server traffic to make the wechat scanning function available, but some terminals may cache the DNS, and may not send the DNS message when accessing the network, which may cause the code scanning authentication function to fail. And currently only supports WeChat code and does not support other application programs APP.
Disclosure of Invention
In order to solve the technical problem, the embodiment of the invention adopts the following technical scheme:
a method for realizing the internet access authentication of a mobile terminal comprises the following steps:
presetting feature identifiers of domain names of servers respectively corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code;
receiving an HTTP message sent by the mobile terminal when the first APP is used for scanning the first two-dimensional code,
acquiring host field information in the HTTP message, and matching the host field information with the preset feature identifier of the server domain name;
if the matching is successful, setting an ACL table entry to allow the flow between the mobile terminal and a first server corresponding to the first APP to pass;
receiving an authentication request which is sent to an authentication server by the mobile terminal according to the authentication information acquired from the first two-dimensional code;
and after the authentication server is confirmed to pass the authentication, releasing the flow sent by the mobile terminal.
Alternatively to this, the first and second parts may,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
Alternatively to this, the first and second parts may,
the first APP is WeChat or Paibao.
Alternatively to this, the first and second parts may,
when the first APP is WeChat, the first server is a WeChat server.
Alternatively to this, the first and second parts may,
the step of receiving an authentication request initiated by the mobile terminal according to the authentication information acquired from the first two-dimensional code specifically includes:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
Another aspect of the present invention provides a gateway for implementing internet authentication of a mobile terminal, including:
the first setting module is used for presetting the feature identifiers of the domain names of the servers respectively corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code;
a first receiving module, configured to receive an HTTP message sent by the mobile terminal when scanning the first two-dimensional code using the first APP,
the acquisition module is used for acquiring host field information in the HTTP message and matching the host field information with the preset feature identifier of the server domain name;
a second setting module, configured to set an ACL entry to allow a traffic between the mobile terminal and a first server corresponding to the first APP to pass through if matching is successful;
the second receiving module is used for receiving an authentication request which is sent to an authentication server by the mobile terminal according to the authentication information acquired from the first two-dimensional code;
and the flow processing module is used for releasing the flow sent by the mobile terminal after the authentication server is confirmed to pass the authentication.
Alternatively to this, the first and second parts may,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
Alternatively to this, the first and second parts may,
the first APP is WeChat or Paibao.
Alternatively to this, the first and second parts may,
when the first APP is WeChat, the first server is a WeChat server.
Alternatively to this, the first and second parts may,
the second receiving module is specifically configured to:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
The embodiment of the invention has the beneficial effects that: 1. the problems that the existing method is inconvenient to use and some terminals can not be used are solved. 2. And flexible deployment is supported, supported code scanning APP can be specified, and the expansion is facilitated. 3. A method for releasing the flow of the specified uniform resource location URL before authentication is added, so that the flow of the specific service can be conveniently deployed and released.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a prior art system block diagram;
FIG. 2 is a flow chart of a method provided by an embodiment of the present invention;
fig. 3 is a diagram illustrating a structure of an apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a method for realizing internet access authentication of a mobile terminal, as shown in fig. 2, the method comprises the following steps:
s101, presetting feature identifiers of domain names of servers corresponding to all APPs used by a mobile terminal when the mobile terminal is to scan a two-dimensional code;
s103, receiving an HTTP message sent by the mobile terminal when the mobile terminal uses the first APP to scan the first two-dimensional code,
s105, acquiring host field information in the HTTP message, and matching the host field information with the feature identifier of the preset server domain name;
s107, if the matching is successful, setting an ACL table entry to allow the flow between the mobile terminal and a first server corresponding to the first APP to pass;
s109, receiving an authentication request initiated by the mobile terminal to an authentication server according to the authentication information acquired from the first two-dimensional code;
and S111, after the authentication server passes the authentication, releasing the flow sent by the mobile terminal.
Optionally, an ACL entry may be set on the gateway device.
Alternatively to this, the first and second parts may,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
Alternatively to this, the first and second parts may,
the first APP is WeChat or Paibao.
Alternatively to this, the first and second parts may,
when the first APP is WeChat, the first server is a WeChat server.
The gateway may start the authentication function and preset a feature identifier of the server domain name, such as a domain name feature configured to support the wexin.
Alternatively to this, the first and second parts may,
the step S109 specifically includes:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
The embodiment of the invention has the beneficial effects that: 1. the problems that the existing method is inconvenient to use and some terminals can not be used are solved. 2. And flexible deployment is supported, supported code scanning APP can be specified, and the expansion is facilitated. 3. A method for releasing the flow of the specified uniform resource location URL before authentication is added, so that the flow of the specific service can be conveniently deployed and released.
The embodiment of the invention can be compatible with the existing scheme of realizing code scanning authentication through DNS messages, and can be deployed with the scheme of the invention and the scheme of the prior art simultaneously during implementation so as to realize code scanning authentication of various terminals.
The authentication mode adopted by the embodiment of the invention can be expanded to other authentication modes besides WEB portal authentication, such as WiFiDog authentication.
Another aspect of the present invention is to provide a gateway for implementing internet authentication of a mobile terminal, as shown in fig. 3, including:
a first setting module 301, configured to preset feature identifiers of domain names of servers corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code;
a first receiving module 303, configured to receive an HTTP message sent by the mobile terminal when scanning the first two-dimensional code by using the first APP,
an obtaining module 305, configured to obtain host field information in the HTTP message, and match the host field information with the feature identifier of the preset server domain name;
a second setting module 307, configured to set an ACL entry to allow traffic between the mobile terminal and a first server corresponding to the first APP to pass through if matching is successful;
a second receiving module 309, configured to receive an authentication request that is initiated by the mobile terminal to an authentication server according to the authentication information acquired from the first two-dimensional code;
and a traffic processing module 311, configured to release the traffic sent by the mobile terminal after the authentication server is confirmed to pass the authentication.
Alternatively to this, the first and second parts may,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
Alternatively to this, the first and second parts may,
the first APP is WeChat or Paibao.
Alternatively to this, the first and second parts may,
when the first APP is WeChat, the first server is a WeChat server.
The gateway may start the authentication function and preset a feature identifier of the server domain name, such as a domain name feature configured to support the wexin.
Alternatively to this, the first and second parts may,
the second receiving module 309 is specifically configured to:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
The embodiment of the invention has the beneficial effects that: 1. the problems that the prior art scheme is inconvenient to use and some terminals can not be used are solved. 2. And flexible deployment is supported, supported code scanning APP can be specified, and the expansion is facilitated. 3. A method for releasing the flow of the specified uniform resource location URL before authentication is added, so that the flow of the specific service can be conveniently deployed and released.
The embodiment of the invention can be compatible with the existing scheme of realizing code scanning authentication through DNS messages, and can be deployed with the scheme of the invention and the scheme of the prior art simultaneously during implementation so as to realize code scanning authentication of various terminals. Meanwhile, on the basis of the prior art scheme, a matching rule of the code scanning APP server supported by user-defined configuration can be configured, and the expansion supports mainstream APP to carry out code scanning authentication.
The authentication mode adopted by the embodiment of the invention can be expanded to other authentication modes besides WEB portal authentication, such as WiFiDog authentication.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for realizing the internet access authentication of a mobile terminal is characterized by comprising the following steps:
presetting feature identifiers of domain names of servers respectively corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code;
receiving an HTTP message sent by the mobile terminal when a first APP scans a first two-dimensional code, acquiring host field information in the HTTP message, and matching the host field information with the preset feature identifier of the server domain name;
if the matching is successful, setting an ACL table entry to allow the flow between the mobile terminal and a first server corresponding to the first APP to pass;
receiving an authentication request which is sent to an authentication server by the mobile terminal according to the authentication information acquired from the first two-dimensional code;
and when the authentication server is confirmed to pass the authentication, releasing the flow sent by the mobile terminal.
2. The method of claim 1,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
3. The method of claim 1,
the first APP is WeChat or Paibao.
4. The method of claim 3,
when the first APP is WeChat, the first server is a WeChat server.
5. The method of claim 1,
the step of receiving an authentication request initiated by the mobile terminal according to the authentication information acquired from the first two-dimensional code specifically includes:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
6. A gateway for realizing internet access authentication of a mobile terminal is characterized by comprising:
the first setting module is used for presetting the feature identifiers of the domain names of the servers respectively corresponding to all APPs used by the mobile terminal when the mobile terminal is to scan the two-dimensional code;
a first receiving module, configured to receive an HTTP message sent by the mobile terminal when scanning the first two-dimensional code using the first APP,
the acquisition module is used for acquiring host field information in the HTTP message and matching the host field information with the preset feature identifier of the server domain name;
a second setting module, configured to set an ACL entry to allow a traffic between the mobile terminal and a first server corresponding to the first APP to pass through if matching is successful;
the second receiving module is used for receiving an authentication request which is sent to an authentication server by the mobile terminal according to the authentication information acquired from the first two-dimensional code;
and the flow processing module is used for releasing the flow sent by the mobile terminal after the authentication server is confirmed to pass the authentication.
7. The gateway of claim 6,
the flow between the mobile terminal and the first server corresponding to the first APP is the flow between the mobile terminal and the first server generated after the mobile terminal scans the first two-dimensional code by using the first APP.
8. The gateway of claim 6,
the first APP is WeChat or Paibao.
9. The gateway of claim 8,
when the first APP is WeChat, the first server is a WeChat server.
10. The gateway of claim 6,
the second receiving module is specifically configured to:
and when the mobile terminal accesses the link obtained from the first two-dimensional code and is redirected to an authentication page, receiving an authentication request initiated by the mobile terminal to a web authentication server according to the user name and the password obtained from the first two-dimensional code.
CN201911080539.1A 2019-11-07 2019-11-07 Method and gateway for realizing internet surfing authentication of mobile terminal Active CN110972139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911080539.1A CN110972139B (en) 2019-11-07 2019-11-07 Method and gateway for realizing internet surfing authentication of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911080539.1A CN110972139B (en) 2019-11-07 2019-11-07 Method and gateway for realizing internet surfing authentication of mobile terminal

Publications (2)

Publication Number Publication Date
CN110972139A true CN110972139A (en) 2020-04-07
CN110972139B CN110972139B (en) 2023-06-20

Family

ID=70030275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911080539.1A Active CN110972139B (en) 2019-11-07 2019-11-07 Method and gateway for realizing internet surfing authentication of mobile terminal

Country Status (1)

Country Link
CN (1) CN110972139B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113542239A (en) * 2021-06-29 2021-10-22 武汉思普崚技术有限公司 Authentication method, system, device and storage medium based on Web monitoring

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702717A (en) * 2009-11-24 2010-05-05 杭州华三通信技术有限公司 Method, system and equipment for authenticating Portal
CN102932793A (en) * 2012-11-15 2013-02-13 北京易和迅科技有限公司 Wireless network authentication method and system based on two-dimension code
CN104158808A (en) * 2014-08-19 2014-11-19 杭州华三通信技术有限公司 Portal authentication method based on APP application and device
CN104243286A (en) * 2014-09-23 2014-12-24 上海佰贝科技发展有限公司 Method for achieving public wifi authentication through WeChat
CN105049413A (en) * 2015-06-02 2015-11-11 杭州敦崇科技股份有限公司 Authentication method for free wireless Internet access
US20150327052A1 (en) * 2014-05-08 2015-11-12 Benu Networks, Inc. Techniques for Managing Network Access
CN105450643A (en) * 2015-11-17 2016-03-30 深圳市深信服电子科技有限公司 Network access authentication method, apparatus and system
CN105472694A (en) * 2014-09-05 2016-04-06 腾讯科技(深圳)有限公司 Method and device for accessing WiFi through scanning two-dimensional code
CN105592046A (en) * 2015-08-25 2016-05-18 杭州华三通信技术有限公司 Authentication-free access method and device
CN106162641A (en) * 2016-07-25 2016-11-23 福建富士通信息软件有限公司 A kind of safe and efficient public's WiFi authentication method and system
CN107733757A (en) * 2017-10-19 2018-02-23 杭州迪普科技股份有限公司 A kind of method and device based on third party application access Wi Fi networks

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702717A (en) * 2009-11-24 2010-05-05 杭州华三通信技术有限公司 Method, system and equipment for authenticating Portal
CN102932793A (en) * 2012-11-15 2013-02-13 北京易和迅科技有限公司 Wireless network authentication method and system based on two-dimension code
US20150327052A1 (en) * 2014-05-08 2015-11-12 Benu Networks, Inc. Techniques for Managing Network Access
CN104158808A (en) * 2014-08-19 2014-11-19 杭州华三通信技术有限公司 Portal authentication method based on APP application and device
CN105472694A (en) * 2014-09-05 2016-04-06 腾讯科技(深圳)有限公司 Method and device for accessing WiFi through scanning two-dimensional code
CN104243286A (en) * 2014-09-23 2014-12-24 上海佰贝科技发展有限公司 Method for achieving public wifi authentication through WeChat
CN105049413A (en) * 2015-06-02 2015-11-11 杭州敦崇科技股份有限公司 Authentication method for free wireless Internet access
CN105592046A (en) * 2015-08-25 2016-05-18 杭州华三通信技术有限公司 Authentication-free access method and device
CN105450643A (en) * 2015-11-17 2016-03-30 深圳市深信服电子科技有限公司 Network access authentication method, apparatus and system
CN106162641A (en) * 2016-07-25 2016-11-23 福建富士通信息软件有限公司 A kind of safe and efficient public's WiFi authentication method and system
CN107733757A (en) * 2017-10-19 2018-02-23 杭州迪普科技股份有限公司 A kind of method and device based on third party application access Wi Fi networks

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
余晨: "微信认证需要放通哪些规则free-rule", 《知了社区》 *
杨彦格;杜杏兰;: "二维码业务实现及其典型应用" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113542239A (en) * 2021-06-29 2021-10-22 武汉思普崚技术有限公司 Authentication method, system, device and storage medium based on Web monitoring
CN113542239B (en) * 2021-06-29 2022-11-01 武汉思普崚技术有限公司 Authentication method, system, device and storage medium based on Web monitoring

Also Published As

Publication number Publication date
CN110972139B (en) 2023-06-20

Similar Documents

Publication Publication Date Title
US10285050B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
EP3284274B1 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
JP5422571B2 (en) Wireless device registration method and apparatus
KR101802264B1 (en) Method for sharing virtual sim card by multiple terminals, terminals, server, and system
WO2017076269A1 (en) Smart device, and method and apparatus for establishing bluetooth connection between devices therefor
CN103841560B (en) Strengthen the method and apparatus of SIM card reliability
KR102209031B1 (en) Apparatus and method for subscribing to network in wireless communication system
WO2018000834A1 (en) Wifi hotspot information modification method and device
US11838752B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
US20140019957A1 (en) Method, apparatus, and system for sharing software among terminals
CN108712440B (en) User information management method, device, server and storage medium
CN105873055B (en) Wireless network access authentication method and device
EP3675541B1 (en) Authentication method and device
CN111163467B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN110944319B (en) 5G communication identity verification method, equipment and storage medium
CN109391937B (en) Method, device and system for obtaining public key
CN103581881B (en) Comprehensive number-obtaining device as well as system and method for obtaining cell phone number of user on network side
CN110945887B (en) Loading new subscription profiles into embedded subscriber identity modules
CN110972139B (en) Method and gateway for realizing internet surfing authentication of mobile terminal
CN103095721A (en) A method and terminal and system for establishing secure connection
JP2020502894A (en) Service ordering method and device
CN111278010A (en) Information backup method and device, storage medium and computer equipment
CN112311797B (en) Authentication method and device and authentication server
CN105530094A (en) Method, device and system for identity authentication and cipher device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant