CN112839331A - User information authentication method for wireless local area network Portal authentication escape - Google Patents

User information authentication method for wireless local area network Portal authentication escape Download PDF

Info

Publication number
CN112839331A
CN112839331A CN201911153534.7A CN201911153534A CN112839331A CN 112839331 A CN112839331 A CN 112839331A CN 201911153534 A CN201911153534 A CN 201911153534A CN 112839331 A CN112839331 A CN 112839331A
Authority
CN
China
Prior art keywords
access
authenticatable
mac address
access terminal
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911153534.7A
Other languages
Chinese (zh)
Inventor
李�浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Shenzhou Digital Cloud Technology Co ltd
Original Assignee
Wuhan Shenzhou Digital Cloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Shenzhou Digital Cloud Technology Co ltd filed Critical Wuhan Shenzhou Digital Cloud Technology Co ltd
Priority to CN201911153534.7A priority Critical patent/CN112839331A/en
Publication of CN112839331A publication Critical patent/CN112839331A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a user information authentication method for wireless local area network Portal authentication escape, which comprises the following steps: when the Portal system is normal, acquiring the MAC address and the access SSID of the first access terminal which is successfully authenticated; updating a first authenticatable user list stored in a Portal system according to the MAC address and the access SSID of the first access terminal to obtain a second authenticatable user list; when the Portal system is abnormal, acquiring the MAC address and the access SSID of a second access terminal, inquiring the second authenticatable user list, and judging whether the second access terminal is an authenticatable user; if the second access terminal is an approved user, allowing the second access terminal to access; otherwise, the second access terminal is not allowed to access. The user information authentication method for the Portal authentication escape of the wireless local area network provided by the invention has the advantages that the acquired user information is more accurate, and the Portal escape can be realized without other functional equipment.

Description

User information authentication method for wireless local area network Portal authentication escape
Technical Field
The invention belongs to the technical field of PORTAL authentication escape of a wireless local area network, and particularly relates to a user information authentication method for PORTAL authentication escape of the wireless local area network.
Background
Portal authentication is also commonly referred to as web authentication. The user can actively access a known Portal authentication website and input a user name and a password for active authentication. Or when an unauthenticated user tries to access the external network address through http, the unauthenticated user is forced to pop up a Portal authentication website so as to start the Portal authentication process.
A typical networking approach for Portal systems consists of five basic elements: the system comprises an authentication client, access equipment, a Portal server, an authentication charging server and a security policy server. The Portal authentication process based on the five elements comprises the steps that when a user accesses a network, an Internet address is input into a web page browser, the http request is redirected to a Portal server when passing through access equipment, and a web authentication homepage of the Portal server is displayed on the browser; the user inputs a user name and a password on a web authentication homepage and submits the user name and the password, and the Portal server transmits authentication information of the user to the access equipment; the access equipment communicates with the authentication charging server to finish the charging of the user authentication; after the authentication is passed, the access equipment allows the user to access the Internet and controls the user to access different network resources according to the configuration of the security policy server.
In the actual networking application of Portal, if a Portal system is abnormal or the communication with access equipment is interrupted, the problems that an unauthenticated user cannot access the system, an online user cannot normally go offline, charging is abnormal and the like can be caused. At this time, the need for Portal escape is generated. The implementation of Portal escape relies on two major functions: one is that the access equipment can periodically detect whether the Portal system is normal, and the other is that the access equipment can determine the authenticatable user, and only if the authenticatable user is determined, the flow of different users can be identified as far as possible, so that the user authentication can be completed according to the normal mode of the Portal system after the Portal system escapes, and the influence caused by the abnormal Portal system is reduced.
For the acquirement of the authenticatable user information, the prior art method is as follows: the method comprises the steps of recording the user name of an authenticated user and information such as a corresponding IP address on a Portal server, then sending the user information to access equipment at regular time through a protocol message, and after receiving the protocol message, analyzing the user information and storing the user information to the local as an authenticatable user. When the access equipment detects that the Portal system starts to escape abnormally, the access equipment searches the authenticatable user information stored locally according to the IP address carried in the request data of the unauthenticated user, and therefore the access of the user is controlled.
When the prior art scheme is adopted, a Portal server and access equipment are required to support protocol messages for processing user information synchronization, and actually, the protocol messages do not have fixed standards and are mostly proprietary definitions of manufacturers. In order to realize the escape function of the Portal, a client has to upgrade the Portal server and the access equipment at the same time, thereby causing unnecessary resource waste. Meanwhile, in many networking environments, the IP address is dynamically acquired by using a DHCP, the IP address used by the same user in each Portal authentication is not fixed, and if the user is identified by the IP address, the accuracy is poor.
Disclosure of Invention
The invention aims to provide a user information authentication method for wireless local area network Portal authentication escape, when a Portal system is normal, an authenticatable user list is updated based on the MAC address and the access SSID of a terminal which succeeds in authentication; when the Portal system is abnormal and the escape is started, the MAC address of the access terminal is searched in the local authenticatable user list, and whether the user is allowed to access or not can be accurately judged, so that the Portal escape is completed; compared with the prior art, the method and the device have the advantages that the acquired user information is more accurate, and the escape function can be realized without other functional equipment.
The technical scheme provided by the invention is as follows:
a user information authentication method for wireless local area network Portal authentication escape comprises the following steps:
when the Portal system is normal, acquiring the MAC address and the access SSID of the first access terminal which is successfully authenticated; updating a first authenticatable user list stored in a Portal system according to the MAC address and the access SSID of the first access terminal to obtain a second authenticatable user list;
when the Portal system is abnormal, acquiring the MAC address and the access SSID of a second access terminal, inquiring the second authenticatable user list, and judging whether the second access terminal is an authenticatable user;
if the second access terminal is an approved user, allowing the second access terminal to access; otherwise, the second access terminal is not allowed to access.
Preferably, the method of obtaining the second authenticatable user list includes:
comparing the MAC address and the access SSID of the first access terminal with the first authenticatable user list; wherein the content of the first and second substances,
if the comparison result is not matched, setting the first access terminal as an authenticatable user, and updating the first authenticatable user list according to the MAC address and the access SSID of the first access terminal to obtain a second authenticatable user list;
if the comparison result is a match, the second authenticatable user list remains the same as the first authenticatable user list.
Preferably, the method for determining whether the comparison result is matched comprises:
traversing the storage entries of the first authenticatable user list, and comparing the MAC address of the first access terminal with the MAC address of the authenticatable terminal in the storage entries of the first authenticatable user list;
if the MAC addresses of the first access terminal and a row of storage entries in the first authenticatable user list are the same and the access SSID is the same, the comparison results are matched;
otherwise, the comparison result is not matched.
Preferably, when the alignment result is not matched,
if the MAC address of the first access terminal is the same as the MAC address of a row of storage entries in the first authenticatable user list, but the access SSID is different; generating a new storage entry by the MAC address of the first access terminal and the access SSID authenticated this time, and replacing the storage entries with the same MAC address in the first authenticatable user list by the new storage entry;
if the MAC address of the first access terminal is different from the MAC address and the access SSID of a row of storage entries in the first authenticatable user list; and adding the MAC address of the first access terminal and the access SSID authenticated this time into the first authenticatable user list.
Preferably, the method for authenticating user information for wireless local area network Portal authenticated escape further includes:
and if the first authenticatable user list is empty, generating a storage entry according to the MAC address and the access SSID of the first access terminal, and adding the storage entry into the first authenticatable user list to obtain a second authenticatable user list.
Preferably, the storage entry includes: the MAC address, the access SSID and the authentication time of the access end.
Preferably, the method for authenticating user information for wireless local area network Portal authenticated escape further includes:
and if the comparison result is matching, modifying the authentication time in the matched storage item into the authentication time of the second access terminal.
Preferably, the method for authenticating user information for wireless local area network Portal authenticated escape further includes:
determining the inactive duration of the authenticatable user according to the authentication time in the storage entry of the first authenticatable user list; and if the inactive duration exceeds the preset duration, deleting the storage entry corresponding to the authenticatable user.
The invention has the beneficial effects that:
when the Portal system is normal, the user information authentication method for wireless local area network Portal authentication escape updates an authenticatable user list based on the MAC address and the access SSID of the terminal which is successfully authenticated, and can accurately acquire the access user information; when the Portal system is abnormal, the user can be accurately judged whether to be allowed to access by using the certifiable user list stored on the wireless controller, the Portal escape function can be realized only through the wireless controller, special interaction with other equipment in the Portal system is not needed, and the requirement of the Portal escape function on the equipment in the Portal system is reduced.
Drawings
Fig. 1 is a schematic view of an application scenario of the user information authentication method for wireless local area network Portal authentication escape according to the present invention.
FIG. 2 is a schematic diagram of the composition of a Portal system according to the invention.
FIG. 3 is a flow chart of the method for acquiring user information for Portal escape according to the present invention.
Fig. 4 is a flowchart illustrating a comparison between the MAC address and the access SSID of the access terminal and a preset authenticatable user list according to the present invention.
Fig. 5 is a flowchart illustrating updating in the authenticatable list when the MAC address of the access terminal does not match the MAC address of the stored entry in the authenticatable list according to the present invention.
Fig. 6 is a flowchart illustrating the updating process in the authenticatable list when the comparison results are matched according to the present invention.
Fig. 7 is a flowchart of deleting a storage entry corresponding to an inactive user according to the present invention.
Detailed Description
The present invention is further described in detail below with reference to the attached drawings so that those skilled in the art can implement the invention by referring to the description text.
The invention provides a user information authentication method for Portal authentication escape in a wireless local area network.
The first part, the method for acquiring user information for Portal escape comprises:
(1) when the Portal system is normal, acquiring the MAC address of the access terminal and the connected SSID;
(2) if the Portal authentication of the access terminal is successful, comparing the MAC address of the access terminal with a preset authenticatable user list;
(3) and if the comparison result is not matched, setting the access terminal as an authenticable user, and updating the authenticable user list according to the MAC address and the SSID of the access terminal.
The access terminal can be understood as terminal equipment such as a PC (personal computer) or a mobile phone provided with a web browser or Portal client software, and a user accesses a network through the access terminal; the wireless controller is mainly used for redirecting all HTTP requests of a user to a Portal server before authentication; interacting with a Portal server, an authentication charging server and a security policy server in the authentication process to complete the functions of authentication charging and security policy; and after the authentication is successful, allowing the user to access the authorized internet resources. The Portal server is used for accessing an authentication request of the terminal and providing a server of a web authentication interface.
As shown in fig. 1, which is a schematic view of an application scenario in this embodiment, a terminal (mobile phone) is connected to a wireless access point through a wireless network, the wireless access point is in wired connection with a wireless controller, before the terminal is successfully connected to an Internet network through the wireless network, an authentication process of a Portal system needs to be completed, if authentication is successful, access is allowed, and if authentication is failed, access is not allowed.
As shown in fig. 2, a schematic diagram of a composition of a Portal system in this embodiment is shown, where an authentication process of the Portal system to a terminal includes: when a user accesses the network, inputting an internet address in a web page browser, redirecting the http request to a Portal server when the http request passes through the access equipment, and displaying a web authentication homepage of the Portal server on the browser; the user inputs a user name and a password on a web authentication homepage and submits the user name and the password, and the Portal server transmits authentication information of the user to the wireless controller; the wireless controller communicates with the authentication charging server to finish the charging of the user authentication; after the authentication is passed, the wireless controller informs the wireless access point to allow the user to access the Internet, and controls the user to access different network resources according to the configuration of the security policy server.
It can be known from the above authentication process that all devices in the Portal authentication process need to interact with the wireless controller, the wireless controller can acquire all information of users, and if the information of each user is stored on the wireless controller, the user information on the wireless controller is consistent with the user information on the Portal server and the authentication billing server after the Portal system operates for a period of time to reach a steady state. And, the MAC address of each terminal (such as a PC or a mobile phone) is fixed and unchangeable, and has uniqueness, so that each terminal can be accurately identified by the MAC address. The corresponding relation between the MAC address of the terminal and the user is recorded on the wireless controller, namely, the MAC address can be directly accessed and controlled according to the medium in the data stream information when the Portal escapes, and the user to which the flow belongs can be accurately obtained.
In order to realize the Portal escape function only by the wireless controller in the Portal authentication scene and to identify the affiliated authenticated user of the traffic more accurately during Portal escape, as shown in fig. 3, the user information obtaining method for Portal escape provided in this embodiment specifically includes:
step 301, when the Portal system is normal, acquiring data stream information redirected to the Portal server by the accessed device; the data flow information comprises an MAC address and an access SSID of the access terminal;
in this embodiment, the MAC address of the access terminal is obtained from data stream information sent by the access terminal to the wireless controller, where the data stream information may be protocol messages such as HTTP and DHCP, and in the Portal authentication process, the data stream information is redirected to the Portal server by the wireless controller; and the access terminal reports the connection SSID to the wireless controller through the wireless access point connected with the access terminal.
Step 302, if the Portal authentication of the access terminal is successful, comparing the MAC address of the access terminal with a preset authenticatable user list;
in another embodiment, before comparing the MAC address of the access terminal with a preset list of authenticatable users, the method further includes: and judging whether a preset authenticatable user list is empty or not, if so, generating a storage item according to a Media Access Control (MAC) address of the access terminal, and adding the storage item into the authenticatable user list.
If the storage entry in the preset authenticatable user list is empty, it indicates that the access device or other functional entity has not acquired the authenticatable user information. When the authenticatable user list is preset, a storage rule of the storage entries for the user information in the list is defined, and then the corresponding user information is generated into the storage entries according to the defined storage rule. For example, when the Portal server system is normal, after the http request traffic of the data flow information (http request traffic) of the terminal a is sent to the wireless controller, the wireless controller determines that the traffic is not authenticated before, creates a temporary user a according to the MAC1, and according to the MAC1, may query the user connection SSID1 reported by the wireless access point, and push the web authentication page of the Portal server to the terminal a. After the user of the terminal A inputs the user name a and the password on the authentication page and submits, the authentication information is interacted with other equipment in the Portal system by the Portal server, and the successful authentication result is sent to the wireless controller. The wireless controller then creates a memory entry for MAC1, connection SSID1, and authentication time, and adds the record to the local authenticatable user table, which now includes a row of memory entries in the otherwise empty authenticatable user table. After the Portal system has been in operation for a period of time, there may be three rows of stored entries in the list of authenticatable users stored on the access device:
entry 1-MAC1, SSID1, authentication time 2019-06-1412: 23;
entry 2-MAC2, SSID2, authentication time 2019-06-1412: 25;
entry 3-MAC3, SSID3, authentication time 2019-06-1413: 30.
It can be seen that in the authenticated user list, each storage entry represents a correspondence between a MAC address and an SSID.
Step 303, if the comparison result is not matched, setting the access terminal as an authenticable user, and updating the authenticable user list according to the MAC address of the access terminal.
As shown in fig. 4, in an embodiment, the comparing the MAC address of the access terminal with the preset list of authenticatable users includes the following steps:
step 401, traversing the storage entries of the authenticatable user list, and comparing the MAC address of the access terminal with the media access control MAC address of the authenticatable terminal in the storage entries;
step 402, if the MAC address of the authenticatable terminal with a row of storage entries is matched with the MAC address of the access terminal, comparing the access SSID;
step 403, if the access SSID of the authenticatable terminal of the storage entry is the same as the access SSID of the access terminal, the comparison result is a match;
step 404, if the access SSID of the authenticatable terminal of the storage entry is different from the access SSID of the access terminal, the comparison result is not matched;
step 405, if the authenticatable terminal MAC address of each row of storage entries is not matched with the MAC address of the access terminal, the comparison result is not matched.
For example, assume that the current authenticatable user list contains three rows of stored entries:
entry 1-MAC1, SSID1, authentication time 2019-06-1412: 23;
entry 2-MAC2, SSID2, authentication time 2019-06-1412: 25;
entry 3-MAC3, SSID3, authentication time 2019-06-1513: 30.
If the MAC address of the access terminal is MAC4, the comparison result is a mismatch.
If the MAC address of the access terminal is MAC1 and the access SSID is SSID1, the comparison result is matched, and the storage item 1 is a matched storage item;
if the MAC address of the access terminal is MAC2 and the access SSID is SSID2, the comparison result is a match, and the storage entry 2 is a matched storage entry.
If the MAC address of the authenticatable terminal with one row of storage entries is matched with the MAC address of the access terminal and the SSID in the storage entries is the same as the connection SSID, the comparison result is matched;
if the MAC address of the authenticatable terminal with one row of storage entries is matched with the MAC address of the access terminal and the SSID in the storage entries is different from the connection SSID, the comparison result is not matched;
and if the MAC address of the authenticatable terminal of each row of storage entries is not matched with the MAC address of the access terminal, the comparison result is not matched.
By adopting the comparison method, only the MAC address and the access SSID of the access terminal are compared with the MAC address and the access SSID of the authenticatable terminal in the storage item, so that on one hand, the data processing steps are simplified, and on the other hand, the condition of inaccurate matching caused by the change of other information such as the user name and the like is avoided.
As shown in fig. 5, in an embodiment, if the MAC address of the authenticatable terminal of each row of the storage entries does not match the MAC address of the access terminal, updating the authenticatable user list according to the MAC address of the access terminal includes:
step 501, generating a storage entry for the MAC address of the access terminal, the SSID accessed by the authentication and the authentication time;
step 502, adding the generated storage entry to the authenticatable user list.
By adopting the mode, the user information accessed for the first time is gradually generated into a storage item and added into the authenticatable user list, wherein the user information comprises the MAC address of the access terminal, the access SSID of the authentication and the authentication time. The MAC address of the access terminal is used for judging whether the user is allowed to access or not when the Portal escapes; the connection SSID of the authentication is used for establishing a corresponding relation between the access terminal and the SSID so as to directly judge whether the connected SSID is consistent or not according to the terminal MAC when the Portal escapes; the authentication time is used for ensuring the validity of the authenticatable user list.
In another embodiment, if the MAC address of the authenticatable terminal in a row of storage entries is matched with the MAC address of the access terminal, but the SSID currently authenticated by the access terminal is different from the SSID in the matched storage entry, modifying the SSID in the matched storage entry to the SSID currently authenticated by the access terminal; and modifying the authentication time in the matched storage item into the authentication time of the access terminal. By adopting the mode, the corresponding relation between the access terminal and the SSID in the storage entry can be updated, and the updating of the authentication time is favorable for ensuring the validity of the authenticatable user list.
As shown in fig. 6, in another embodiment, the method for acquiring user information for Portal escape further includes:
601, if the comparison result is matching, modifying the authentication time in the matched storage item into the current authentication time of the access terminal; to ensure the validity of the authenticatable user list.
As shown in fig. 7, in another embodiment, the method for acquiring user information for Portal escape further includes:
step 701, determining an inactive duration of the authenticatable user according to the authentication time in the storage entry of the authenticatable user list;
step 702, if the inactive duration exceeds the preset duration, deleting the storage entry corresponding to the authenticatable user.
By adopting the method, the validity of the certifiable user list can be ensured, the storage item corresponding to the invalid user is deleted, the local storage space can be saved, and the searching efficiency is improved.
The second part, the user authentication method for Portal escape includes:
(1) when the Portal system is abnormal and the access terminal starts Portal escape, the wireless controller inquires whether the access terminal is an authenticatable user or not from the authenticatable user list of the first part of the invention according to the MAC address and SSID of the access terminal; if the access terminal is an authenticatable user, enabling the access terminal to be successfully authenticated; if the access terminal is not an authenticatable user, then the access terminal authentication is failed.
By adopting the mode, the verifiable user list stored on the wireless controller is utilized, the Portal escape function can be realized only by the wireless controller, special interaction with other equipment in the Portal system is not needed, and the requirement of the Portal escape function on the equipment in the Portal system is reduced.
In summary, by using the user information acquisition method for Portal escape provided by the invention, when the Portal system is normal, the access equipment can directly acquire the MAC address of the access terminal without other additional equipment; and because the MAC address is the only definite hardware address of the access terminal, therefore can authorize the user list based on MAC address of the successful terminal of authentication, have only determinacy too, therefore, compared with prior art, the user information that the method of the invention obtains is more accurate. When the Portal system is abnormal and the escape is started, the access equipment can accurately judge whether the user is allowed to access or not by searching the MAC address of the access terminal in the local authenticatable user list and acquiring the connection SSID, and the Portal escape is completed without other functional equipment.
While embodiments of the invention have been described above, it is not limited to the applications set forth in the description and the embodiments, which are fully applicable in various fields of endeavor to which the invention pertains, and further modifications may readily be made by those skilled in the art, it being understood that the invention is not limited to the details shown and described herein without departing from the general concept defined by the appended claims and their equivalents.

Claims (8)

1. A user information authentication method for wireless local area network Portal authentication escape is characterized by comprising the following steps:
when the Portal system is normal, acquiring the MAC address and the access SSID of the first access terminal which is successfully authenticated; updating a first authenticatable user list stored in a Portal system according to the MAC address and the access SSID of the first access terminal to obtain a second authenticatable user list;
when the Portal system is abnormal, acquiring the MAC address and the access SSID of a second access terminal, inquiring the second authenticatable user list, and judging whether the second access terminal is an authenticatable user;
if the second access terminal is an approved user, allowing the second access terminal to access; otherwise, the second access terminal is not allowed to access.
2. The method for authenticating the user information for escape through Portal (wireless local area network) according to claim 1, wherein the method for obtaining the second authenticatable user list comprises the following steps:
comparing the MAC address and the access SSID of the first access terminal with the first authenticatable user list; wherein the content of the first and second substances,
and if the comparison result is not matched, setting the first access terminal as an authenticatable user, and updating the first authenticatable user list according to the MAC address and the access SSID of the first access terminal to obtain the second authenticatable user list.
3. The method for authenticating the user information for the escape through the Portal authentication of the wireless local area network according to claim 2, wherein the method for judging whether the comparison result is matched is as follows:
traversing the storage entries of the first authenticatable user list, and comparing the MAC address of the first access terminal with the MAC address of the authenticatable terminal in the storage entries of the first authenticatable user list;
if the MAC addresses of the first access terminal and a row of storage entries in the first authenticatable user list are the same and the access SSID is the same, the comparison results are matched;
otherwise, the comparison result is not matched.
4. The method as claimed in claim 3, wherein when the comparison result is not matched,
if the MAC address of the first access terminal is the same as the MAC address of a row of storage entries in the first authenticatable user list, but the access SSID is different; generating a new storage entry by the MAC address of the first access terminal and the access SSID authenticated this time, and replacing the storage entries with the same MAC address in the first authenticatable user list by the new storage entry;
if the MAC address of the first access terminal is different from the MAC address and the access SSID of a row of storage entries in the first authenticatable user list; and adding the MAC address of the first access terminal and the access SSID authenticated this time into the first authenticatable user list.
5. The method for authenticating the user information for the escape through the wireless local area network Portal according to any one of claims 2 to 4, further comprising:
and if the first authenticatable user list is empty, generating a storage entry according to the MAC address and the access SSID of the first access terminal, and adding the storage entry into the first authenticatable user list to obtain a second authenticatable user list.
6. The method as claimed in claim 5, wherein the storage entries comprise: the MAC address, the access SSID and the authentication time of the access end.
7. The method for authenticating the user information for escape through wireless local area network Portal according to claim 6, further comprising: and if the comparison result is matching, modifying the authentication time in the matched storage item into the authentication time of the second access terminal.
8. The method for authenticating the user information for escape through wireless local area network Portal according to claim 7, further comprising:
determining the inactive duration of the authenticatable user according to the authentication time in the storage entry of the first authenticatable user list; and if the inactive duration exceeds the preset duration, deleting the storage entry corresponding to the authenticatable user.
CN201911153534.7A 2019-11-22 2019-11-22 User information authentication method for wireless local area network Portal authentication escape Pending CN112839331A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911153534.7A CN112839331A (en) 2019-11-22 2019-11-22 User information authentication method for wireless local area network Portal authentication escape

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911153534.7A CN112839331A (en) 2019-11-22 2019-11-22 User information authentication method for wireless local area network Portal authentication escape

Publications (1)

Publication Number Publication Date
CN112839331A true CN112839331A (en) 2021-05-25

Family

ID=75921692

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911153534.7A Pending CN112839331A (en) 2019-11-22 2019-11-22 User information authentication method for wireless local area network Portal authentication escape

Country Status (1)

Country Link
CN (1) CN112839331A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572773A (en) * 2021-07-27 2021-10-29 迈普通信技术股份有限公司 Access equipment and terminal access control method
CN114039797A (en) * 2021-11-26 2022-02-11 新华三大数据技术有限公司 Multi-factor authentication escape method and cloud platform
CN114338777A (en) * 2021-12-22 2022-04-12 迈普通信技术股份有限公司 Escape control method and device
CN116528225A (en) * 2023-07-03 2023-08-01 广东电网有限责任公司珠海供电局 Data security management method, system and device for WAPI terminal access network

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724172A (en) * 2011-07-28 2012-10-10 北京天地互连信息技术有限公司 System and method supporting rapid access authentication
US20150043561A1 (en) * 2012-04-24 2015-02-12 Huawei Technologies Co., Ltd. Wireless network access technology
CN105141618A (en) * 2015-09-15 2015-12-09 华为技术有限公司 Authentication method of network connection and network access device
CN105282105A (en) * 2014-07-03 2016-01-27 中兴通讯股份有限公司 Distributed security authentication method of cluster system, device and system
WO2017050108A1 (en) * 2015-09-24 2017-03-30 上海斐讯数据通信技术有限公司 Authentication method, apparatus and system for accessing wifi hotspot
CN107370741A (en) * 2017-07-31 2017-11-21 安徽四创电子股份有限公司 A kind of across AC unaware authentication method based on PORTAL agreements
CN107682372A (en) * 2017-11-21 2018-02-09 北京安博通科技股份有限公司 User profile for Portal escapes obtains and authentication method, device and access device
CN108769016A (en) * 2018-05-29 2018-11-06 新华三信息安全技术有限公司 A kind of processing method and processing device of service message

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724172A (en) * 2011-07-28 2012-10-10 北京天地互连信息技术有限公司 System and method supporting rapid access authentication
US20150043561A1 (en) * 2012-04-24 2015-02-12 Huawei Technologies Co., Ltd. Wireless network access technology
CN105282105A (en) * 2014-07-03 2016-01-27 中兴通讯股份有限公司 Distributed security authentication method of cluster system, device and system
CN105141618A (en) * 2015-09-15 2015-12-09 华为技术有限公司 Authentication method of network connection and network access device
WO2017050108A1 (en) * 2015-09-24 2017-03-30 上海斐讯数据通信技术有限公司 Authentication method, apparatus and system for accessing wifi hotspot
CN107370741A (en) * 2017-07-31 2017-11-21 安徽四创电子股份有限公司 A kind of across AC unaware authentication method based on PORTAL agreements
CN107682372A (en) * 2017-11-21 2018-02-09 北京安博通科技股份有限公司 User profile for Portal escapes obtains and authentication method, device and access device
CN108769016A (en) * 2018-05-29 2018-11-06 新华三信息安全技术有限公司 A kind of processing method and processing device of service message

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572773A (en) * 2021-07-27 2021-10-29 迈普通信技术股份有限公司 Access equipment and terminal access control method
CN114039797A (en) * 2021-11-26 2022-02-11 新华三大数据技术有限公司 Multi-factor authentication escape method and cloud platform
CN114039797B (en) * 2021-11-26 2024-03-08 新华三大数据技术有限公司 Multi-factor authentication escape method and cloud platform
CN114338777A (en) * 2021-12-22 2022-04-12 迈普通信技术股份有限公司 Escape control method and device
CN114338777B (en) * 2021-12-22 2024-04-09 迈普通信技术股份有限公司 Escape control method and device
CN116528225A (en) * 2023-07-03 2023-08-01 广东电网有限责任公司珠海供电局 Data security management method, system and device for WAPI terminal access network
CN116528225B (en) * 2023-07-03 2023-09-08 广东电网有限责任公司珠海供电局 Data security management method, system and device for WAPI terminal access network

Similar Documents

Publication Publication Date Title
CN109309657B (en) Unauthorized access point detection system and method, user terminal used for same, and computer program
CN112839331A (en) User information authentication method for wireless local area network Portal authentication escape
US20190037399A1 (en) Ap connection method, terminal, and server
EP3319293B1 (en) Cross-terminal login-free method and device
CN108337677B (en) Network authentication method and device
CN110381031B (en) Single sign-on method, device, equipment and computer readable storage medium
CN107360184B (en) Terminal equipment authentication method and device
US20170331834A1 (en) Centralized authentication for granting access to online services
US20070066280A1 (en) Connection management system, method and program
CN103369531B (en) A kind of method and device that control of authority is carried out based on end message
EP2894833B1 (en) Portal push method and network equipment
JP2004363878A (en) Network service connecting method/program/recording medium/system, access point, and wireless user terminal
CN105873055B (en) Wireless network access authentication method and device
CN108259457B (en) WEB authentication method and device
WO2020228038A1 (en) Domain name processing method, apparatus, electronic device, and storage medium
CN107682372A (en) User profile for Portal escapes obtains and authentication method, device and access device
CN109769249B (en) Authentication method, system and device
JP2010273045A (en) Server apparatus
US9787678B2 (en) Multifactor authentication for mail server access
JP2007188184A (en) Access control program, access control method, and access control device
CN101764808A (en) Authentication processing method and system for automatic login as well as server
US11743258B2 (en) Access authenticating
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN109379339B (en) Portal authentication method and device
WO2017181407A1 (en) Network authentication method, client, terminal device and platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210525