CN113365274A - Network access method and electronic equipment - Google Patents

Network access method and electronic equipment Download PDF

Info

Publication number
CN113365274A
CN113365274A CN202110651341.5A CN202110651341A CN113365274A CN 113365274 A CN113365274 A CN 113365274A CN 202110651341 A CN202110651341 A CN 202110651341A CN 113365274 A CN113365274 A CN 113365274A
Authority
CN
China
Prior art keywords
electronic device
local area
area network
login information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110651341.5A
Other languages
Chinese (zh)
Other versions
CN113365274B (en
Inventor
秦恒亮
马雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110651341.5A priority Critical patent/CN113365274B/en
Publication of CN113365274A publication Critical patent/CN113365274A/en
Application granted granted Critical
Publication of CN113365274B publication Critical patent/CN113365274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application discloses a network access method and electronic equipment, and relates to the field of electronic equipment, so that second electronic equipment can access a local area network through the control of first electronic equipment, and further access the Internet. The specific scheme is as follows: the first electronic equipment creates a second local area network; the second electronic equipment is accessed to a second local area network; the first electronic equipment controls the second electronic equipment to communicate with the first local area network through a second local area network; or, the first electronic device sends first login information to the second electronic device through a second local area network, the first login information is used for the second electronic device to access the first local area network, and the second electronic device receives the first login information and accesses the first local area network according to the first login information.

Description

Network access method and electronic equipment
Technical Field
The embodiment of the application relates to the field of electronic equipment, in particular to a network access method and electronic equipment.
Background
At present, when an electronic device needs to access the internet, the electronic device can access the internet by accessing a local area network created by a router which has already joined the internet.
As an example, the electronic device may access the local area network according to login information (e.g., name, password, etc.) of the local area network.
Thus, when a plurality of electronic devices need to access the local area network, the user needs to input login information of the local area network in each electronic device. This is clearly not convenient enough. If the user does not know login information of the local area network (such as a password of the local area network), even if some electronic devices have access to the local area network, other electronic devices cannot access the local area network because the user cannot input correct login information.
Disclosure of Invention
The embodiment of the application provides a network access method and electronic equipment, which can enable second electronic equipment to access a local area network through the control of first electronic equipment under the condition that a user does not know login information of the current local area network, and further access the internet.
In order to achieve the above purpose, the embodiment of the present application adopts the following technical solutions:
in a first aspect, a network access method is provided, which is applied to a network system including a first electronic device and a second electronic device, where the first electronic device has access to a first local area network, and the method includes: the first electronic equipment creates a second local area network; the second electronic equipment is accessed to the second local area network; the first electronic equipment controls the second electronic equipment to communicate with the first local area network through the second local area network; or, the first electronic device sends first login information to the second electronic device through the second local area network, where the first login information is used for the second electronic device to access the first local area network, and the second electronic device receives the first login information and accesses the first local area network according to the first login information.
Based on the scheme, a scheme example that the second electronic device accesses the local area network through the first electronic device is provided. In this example, the second electronic device may access a local area network (e.g., a second local area network) created by the first electronic device and communicate with the first electronic device through the second local area network, so as to communicate with the first local area network under the control of the first electronic device. For example, in some embodiments, the first electronic device may control the second electronic device to implement communication to the first local area network by using the first electronic device as a relay. For another example, in other embodiments, the first electronic device may send login information for accessing the first local area network to the second electronic device, so that the second electronic device may access the first local area network according to the login information to implement communication with the first local area network. Thus, the second electronic device can realize communication with the first local area network without manually inputting login information of the first local area network by a user.
In one possible design, the first electronic device controlling the second electronic device to communicate with the first local area network includes: the first electronic device receives a first data request from the second electronic device, and the first electronic device sends a second data request to the first local area network, wherein the second data request comprises the first data request. Based on the scheme, a scheme example is provided in which the second electronic device communicates with the first local area network using the first electronic device as a relay. In this example, the second electronic device may send the data request to the first electronic device when communication with the first local area network is required, and the first electronic device may send the data request from the second electronic device to the first local area network. It should be noted that, in some embodiments of the present application, after receiving the first data request, the first electronic device may separately send the first data request to the first local area network. In other embodiments, after receiving the first data request, the first electronic device may send the first data request to the first local area network together with other data requests to be sent to the first local area network by the first electronic device itself, thereby reducing signaling overhead.
In one possible design, the method further includes: the first electronic device receiving first data feedback, the first data feedback including data requested by the second data request; and the first electronic equipment sends second data feedback to the second electronic equipment according to the first data feedback, wherein the second data feedback comprises the data requested by the first data request. Based on the scheme, a scheme example that the second electronic device acquires data feedback is provided. In this example, the second electronic device may send a data request through the first electronic device, and the first local area network may send corresponding data feedback to the first electronic device. The first electronic device may transmit the data feedback to the second electronic device upon recognizing that the data feedback is the data feedback corresponding to the first data request, thereby enabling the second electronic device to receive the data feedback from the first local area network. Thus, the communication between the second electronic equipment and the first local area network by taking the first electronic equipment as a relay is realized.
In one possible design, before the first electronic device controls the second electronic device to communicate with the first local area network, the method further includes: the first electronic equipment displays a first interface, the first interface comprises a first element, and the first element is used for guiding a user to authorize the second electronic equipment to access the first local area network in a relay mode; the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device, including: the first electronic equipment receives a first operation of a user, wherein the first operation is an operation on the first element and is used for authorizing the second electronic equipment to access the first local area network in a relay mode; the first electronic device responds to the first operation, and the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device. Based on the scheme, a specific implementation that the first electronic device controls the second electronic device to communicate with the first local area network is provided. In this example, the first electronic device may control the second electronic device to perform internet relay under the instruction of the user. For example, a user may instruct the first electronic device to control the second electronic device to perform internet relay through operation of an element (e.g., a button, a control, etc.) on the interface of the first electronic device. Therefore, the first electronic equipment can be triggered to access the first local area network through the second local area network, and the second electronic equipment is controlled to access the first local area network through the relay of the first electronic equipment.
In one possible design, the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device in a case where the second electronic device is in a trust list of the first electronic device. Based on the scheme, a scheme example of relay access of the second electronic equipment to the first local area network is provided. In this example, the first electronic device and the second electronic device may have a trust relationship. For example, the second electronic device may be located in a trust list of the first electronic device. In this way, the first electronic device can determine that the action of the second electronic device accessing the first local area network through the relay is safe. This can improve the security of the first electronic device as a relay. In addition, the first electronic device can directly control the relay access of the second electronic device under the condition that the second electronic device is in the trust list of the first electronic device, and a user does not need to input any operation on the second electronic device, so that the process of accessing the second electronic device to the first local area network can be simplified, and the user experience is improved.
In one possible design, before the controlling the second electronic device to access the first local area network, the method further includes: the first electronic device displays a second interface, the second interface comprises a second element, and the second element is used for guiding a user to authorize the second electronic device to access the first local area network; the first electronic device sends first login information to the second electronic device, and the first login information comprises: the first electronic equipment receives a second operation of the user, wherein the second operation is an operation on the second element and is used for authorizing the second electronic equipment to directly access the first local area network; the first electronic device responds to the second operation, and the first electronic device sends the first login information to the second electronic device. Based on the scheme, a scheme example that the first electronic device controls the second electronic device to directly access the first local area network is provided. In this example, the first electronic device may present a selection interface to the user so that the user may input an indication through an element (e.g., a button or a control) on the interface, so that the first electronic device may control the second electronic device to directly access the first local area network under the authorization of the user. For example, the second electronic device may send first login information for logging in to the first local area network to the second electronic device through the second local area network. Therefore, the second electronic device can acquire the login information without exposing the first login information, so that the second electronic device can access the first local area network according to the login information.
In one possible design, the first electronic device sends the first login information to the second electronic device in case the second electronic device is in a trusted list of the first electronic device. Based on the scheme, another scheme example is provided in which the first electronic device controls the second electronic device to directly access the first local area network. In this example, where the second electronic device is a trusted device of the first electronic device, the second electronic device may be saved in a trusted list of the first electronic device. Therefore, the second electronic device can send the first login information to the second electronic device without any operation input by a user, so that the process of accessing the second electronic device to the first local area network is simplified, and the user experience is improved.
In one possible design, the first electronic device creates a second local area network, including: the first electronic device receives a third operation of a user, the third operation is used for instructing the first electronic device to create the second local area network, and the first electronic device responds to the third operation to create the second local area network. Based on this scheme, an example of an establishment mechanism of the second local area network is provided. In this example, the first electronic device may present a corresponding interface to the user, receive an indication of the user through an element (e.g., a button or a control) on the interface, and create the second local area network according to the indication.
In one possible design, the first electronic device, in response to the third operation, creates the second local area network, including: the first electronic equipment responds to the third operation and displays a third interface, and the third interface is an interface for configuring the second local area network; the first electronic equipment receives a fourth operation of the user, wherein the fourth operation is used for configuring second login information of the second local area network on the three interfaces; and the first electronic equipment responds to the fourth operation and creates the second local area network according to the second login information. Based on the scheme, a configuration scheme of the second local area network is provided. In some embodiments of the present application, the second local area network may be created by the first electronic device itself, and the user may need another means to know the login information of the second local area network. Based on the present example, the user may control the first electronic device to create the second local area network by configuring information of the second local area network, such as entering login information of a name and/or password of the second local area network on the third interface. The user can know the login information of the second local area network so as to control the second electronic device to access the second local area network.
In a possible design, in a case that no electronic device accesses the second local area network within a preset time period, the method further includes: the first electronic device closes the second local area network. Based on the scheme, a scheme capable of saving power consumption of the first electronic equipment is provided. It will be appreciated that operations involving the creation or maintenance of the second local area network will result in a corresponding power consumption for the first electronic device. In this example, when the first electronic device does not join the second local area network within the preset time period, it is determined that the second local area network is not necessary to be maintained continuously, and then the first electronic device may close the second local area network, so as to save corresponding power consumption overhead.
In one possible design, the second electronic device accesses a second local area network, including: the second electronic equipment receives a fifth operation of the user, wherein the fifth operation is an operation of inputting login information of the second local area network; and responding to the fifth operation, and the second electronic equipment accesses the second local area network. Based on the scheme, an example that the second electronic device accesses the second local area network is provided. In this example, the second electronic device may present an interface for logging in the second local area network to the user, and the second electronic device may receive login information of the second local area network input by the user on the interface, so that the second electronic device can access the second local area network according to the login information.
In one possible design, before the second electronic device accesses the first local area network according to the first login information, the method further includes: the second electronic device disconnects from the second local area network. Based on the scheme, the scheme implementation that the second electronic equipment directly accesses the first local area network is provided. In this example, the first electronic device may control the second electronic device to directly access the first local area network. The second electronic device does not need to reuse the second local area network after receiving the first login information through the second local area network. Thus, the second electronic device can disconnect from the second local area network and in turn access the first local area network. Therefore, the second electronic equipment does not need to have the capability of accessing two different local area networks simultaneously, and the requirement on the second electronic equipment is reduced. In addition, the first electronic device can be triggered to close the second local area network after a certain time by disconnecting the second local area network, so that the power consumption expense of the first electronic device is reduced.
In one possible design, the network system further includes a server, and the first electronic device sends first login information to the second electronic device, where the first login information includes: after the first electronic device joins the first local area network, the first electronic device sends the first login information to the server; the second electronic device receives the first login information, and the method comprises the following steps: the second electronic device receives the first login information through the server. Based on the scheme, another scheme example is provided in which the first electronic device controls the second electronic device to access the first local area network. In this example, the first electronic device may send the first login information to a server (e.g., a cloud-side server). The second electronic device may obtain the first login information through the cloud server. It is understood that, in the above example, the second electronic device may obtain the first login information through the second local area network, and then the cooperation of the first electronic device is required, and the second electronic device may also have stable access to the second local area network. In some scenarios, if the second electronic device is far away from the first electronic device, the second electronic device cannot stably acquire the first login information through the second local area network. Or, in other scenarios, the first electronic device is currently under a high load, and if the first login information is further sent to the second electronic device, the load of the first electronic device may continue to be increased, which is not favorable for the operation of the first electronic device. Then, with the solution in this example, after accessing the first local area network, the first electronic device may obtain the first login information, and send the first login information to the server for saving, so that other electronic devices can obtain the first login information. The situation that the second electronic device cannot acquire the first login information and cannot access the first local area network under the scene is avoided.
In a possible design, the second electronic device receives the first login information through the server, and includes: the server sends the first login information to the second electronic equipment after receiving the first login information; the second electronic equipment receives and stores the first login information; the accessing the first local area network according to the first login information includes: when the second electronic device searches the first local area network, according to the network identification of the first local area network, first login information corresponding to the network identification is searched in one or more pieces of login information stored, and the second electronic device accesses the first local area network through the first login information. Based on the scheme, a scheme example that the second electronic device acquires the first login information and accesses the first local area network is provided. In this example, the second electronic device may obtain the first login information from the server before the first local area network needs to be accessed. It is to be appreciated that the first login information can include corresponding information with the first local area network indicating that the login information can be used by the user to login to the first local area network. Then, the second electronic device can directly retrieve the first login information from the local storage to realize the access to the first local area network without interacting with other devices (such as the first electronic device or the server) again under the condition that the first local area network needs to be accessed (such as the first local area network is searched).
In a possible design, the second electronic device receives the first login information through the server, and includes: when the second electronic device searches the first local area network, the second electronic device sends the network identifier of the first local area network to the server, the server sends the first login information corresponding to the network identifier of the first local area network to the second electronic device, and the second electronic device receives and stores the first login information. Based on the scheme, a scheme example that the second electronic device acquires the first login information is provided. In this example, the second electronic device may also send the requirement to the server in case of a need to access the first local area network. For example, the second electronic device may inform the server that there is a current need to access the first local area network by sending an identification (e.g., name, etc.) of the first local area network to the server. Correspondingly, the server can search the stored login information according to the identifier of the first local area network, and the login information (namely the first login information) corresponding to the identifier is sent to the second electronic device, so that the second electronic device can access the first local area network without interaction with the server in advance.
In a second aspect, there is provided a network access apparatus for use with a first electronic device as described in the first aspect and any one of its possible designs, the apparatus comprising: a creating unit configured to create a second local area network; the control unit is used for controlling the second electronic equipment to communicate with the first local area network under the condition that the second electronic equipment is accessed into the second local area network; or, the sending unit is configured to send the first login information to the second electronic device.
In one possible design, the apparatus further includes: a receiving unit, configured to receive a first data request from the second electronic device, where the sending unit is further configured to send a second data request to the first local area network, where the second data request includes the first data request.
In one possible design, the receiving unit is further configured to receive a first data feedback, where the first data feedback includes data requested by the second data request; the sending unit is further configured to send a second data feedback to the second electronic device according to the first data feedback, where the second data feedback includes data requested by the first data request.
In one possible design, the apparatus further includes: the display unit is used for displaying a first interface before the second electronic device is controlled to communicate with the first local area network through the first electronic device, wherein the first interface comprises a first element which is used for guiding a user to authorize the second electronic device to relay access to the first local area network; the receiving unit is further configured to receive a first operation of a user, where the first operation is an operation on the first element, and the first operation is used to authorize the second electronic device to relay access to the first local area network; and a control unit, configured to control, in response to the first operation, the second electronic device to communicate with the first local area network through the first electronic device by using the first electronic device.
In a possible design, the control unit is configured to control the second electronic device to communicate with the first local area network through the first electronic device, in a case where the second electronic device is in a trust list of the first electronic device.
In a possible design, the display unit is configured to display a second interface before controlling the second electronic device to access the first local area network, where the second interface includes a second element, and the second element is used to guide a user to authorize the second electronic device to access the first local area network; a receiving unit, configured to receive a second operation of the user, where the second operation is an operation on the second element, and the second operation is used to authorize the second electronic device to directly access the first local area network; the sending unit is used for responding to the first operation, and the first electronic equipment sends first login information to the second electronic equipment.
In a possible design, the sending unit is configured to send the first login information to the second electronic device if the second electronic device is in the trust list of the first electronic device.
In a possible design, the receiving unit is configured to receive a third operation of the user, the third operation is configured to instruct the first electronic device to create the second local area network, and the creating unit is configured to create the second local area network in response to the third operation.
In one possible design, the display unit is configured to display a third interface in response to the third operation, where the third interface is an interface for configuring the second local area network; the receiving unit is configured to receive a fourth operation of the user, where the fourth operation is used to configure second login information of the second local area network on the three interfaces; the creating unit is configured to create the second local area network according to the second login information in response to the fourth operation.
In a possible design, in a case that no electronic device accesses the second lan within a preset time period, the apparatus further includes: and the closing unit is used for closing the second local area network.
In a third aspect, a network access apparatus is provided, which is applied to the second electronic device according to any one of claims 1-15. The network access apparatus is configured to perform the network access method as described in the first aspect and any one of its possible designs.
In a fourth aspect, there is provided an electronic device that may be used to implement the functionality of the first electronic device in the first aspect and any one of its possible designs. Illustratively, an electronic device includes one or more processors and one or more memories; one or more memories coupled with the one or more processors, the one or more memories storing computer instructions; the computer instructions, when executed by the one or more processors, cause the electronic device to perform a network access method as described in the first aspect and any one of its possible designs above.
In a fifth aspect, there is provided an electronic device that may be used to implement the functionality of the second electronic device in the first aspect and any of its possible designs. Illustratively, an electronic device includes one or more processors and one or more memories; one or more memories coupled with the one or more processors, the one or more memories storing computer instructions; the computer instructions, when executed by the one or more processors, cause the electronic device to perform a network access method as described in the first aspect and any one of its possible designs above.
In a sixth aspect, a chip system is provided, which includes an interface circuit and a processor; the interface circuit and the processor are interconnected through a line; the interface circuit is used for receiving signals from the memory and sending signals to the processor, and the signals comprise computer instructions stored in the memory; when the processor executes the computer instructions, the chip system provided in the first electronic device performs the network access method as described in the first aspect and any one of various possible designs described above to implement the functions of the first electronic device; and/or when the processor executes the computer instructions, the chip system arranged in the second electronic device executes the network access method as described in the first aspect and any one of various possible designs to realize the functions of the second electronic device
In a seventh aspect, there is provided a computer readable storage medium comprising computer instructions which, when executed, perform the network access method according to the first aspect and any one of the various possible designs.
In an eighth aspect, there is provided a computer program product comprising instructions which, when run on a computer, enable the computer to perform the network access method according to the instructions as described in the first aspect above and in any of various possible designs.
It should be understood that, technical features of the solutions provided in the second to eighth aspects may all correspond to the network access method provided in the first aspect and possible designs thereof, and therefore, similar beneficial effects can be achieved, and details are not described herein.
Drawings
FIG. 1 is a schematic diagram of an electronic device accessing the Internet;
FIG. 2 is a schematic diagram of a plurality of electronic devices accessing the Internet;
fig. 3 is a schematic view of a scenario in which multiple electronic devices access a network according to an embodiment of the present disclosure;
fig. 4 is a schematic composition diagram of an electronic device according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram illustrating a network system according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a class 1 device according to an embodiment of the present disclosure;
fig. 7 is a schematic view of a network access scenario provided in an embodiment of the present application;
fig. 8 is a flowchart illustrating a network access method according to an embodiment of the present application;
FIG. 9 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 10 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 11 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 12 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 13 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 14 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 15 is a schematic view of an interface provided by an embodiment of the present application;
fig. 16 is a flowchart illustrating a network access method according to an embodiment of the present application;
fig. 17 is a schematic view of a network access scenario provided in an embodiment of the present application;
fig. 18 is a schematic diagram illustrating obtaining first login information by a server according to an embodiment of the present application;
fig. 19 is a flowchart illustrating a network access method according to an embodiment of the present application;
fig. 20 is a schematic view of a network access scenario provided in an embodiment of the present application;
FIG. 21 is a schematic view of an interface provided by an embodiment of the present application;
FIG. 22 is a schematic view of an interface provided by an embodiment of the present application;
fig. 23 is a schematic diagram illustrating a network access device according to an embodiment of the present application;
fig. 24 is a schematic composition diagram of an electronic device according to an embodiment of the present application;
fig. 25 is a schematic composition diagram of an electronic device according to an embodiment of the present application;
fig. 26 is a schematic composition diagram of a chip system according to an embodiment of the present application.
Detailed Description
When the user uses the electronic device, the user can access the network through the network access function provided by the electronic device, so as to acquire various information from the network. In some scenarios, the electronic device may access a Local Area network (e.g., a Wireless Local Area Network (WLAN)) in the current environment, so as to provide a fast network connection function to the user through the WLAN.
Exemplarily, in connection with fig. 1. In the scenario shown in fig. 1, the computer may provide network access functionality to the user. Take the example that the computer is connected to the WLAN network in the current environment to provide the user with the network access function. The user can input the login information of the WLAN network of the current environment on the interface of the computer, so that the computer can conveniently access the WLAN network according to the login information. As an example, the login information may include a Service Set Identifier (SSID) of the WLAN network and a password of the WLAN network.
In some scenarios, a user may use network access functionality of multiple electronic devices. For example, the user may input login information of a WLAN network of the current environment to the electronic devices, respectively, so that the electronic devices can access the WLAN network, thereby providing a network access function to the user.
Exemplarily, in connection with fig. 2. Take the user using the network access function through the mobile phone and the computer as an example. For a computer, similar to the scheme shown in fig. 1, a user may input login information of the WLAN network on an interface of the computer, so that the computer can access the WLAN network to provide network access service to the user. For a mobile phone, similar to a computer, a user can also input login information of a WLAN network into the mobile phone, so that the mobile phone can access the WLAN network to provide network access services for the user.
With reference to the scenario illustrations in fig. 1 and fig. 2, it can be seen that even though some electronic devices (e.g., computers) of the user can access the WLAN network, when other electronic devices (e.g., the mobile phone shown in fig. 2) need to access the WLAN network, the user still needs to input login information into the mobile phone, so as to enable the mobile phone to access the WLAN network. This causes repetitive operations by the user and is inconvenient.
In addition, in some scenarios, the user may not know the login information of the WLAN network, thereby making it impossible for the user to use the network access function provided by the electronic device by accessing the current WLAN network using other electronic devices.
Illustratively, continuing with FIG. 2. Take the case that the computer can access the current WLAN network and the mobile phone needs to access the current WLAN network. When the user does not know the login information of the current WLAN, the user needs to ask a network administrator or other users knowing the login information for the login information, so as to control the mobile phone to access the WLAN. This makes it difficult for the handset to provide network access functionality to the user by accessing the WLAN network.
In order to avoid the above problem, embodiments of the present application provide a network access method, which enables a user to control access of a second electrical device to a network through a first electronic device that has accessed the network. Therefore, the second electronic equipment can be accessed to the network without inputting login information into the second electronic equipment by a user.
Illustratively, the scenario shown in fig. 2 is taken as an example. With reference to fig. 3, according to the solution provided by the embodiment of the present application, when a second electronic device (e.g., a mobile phone) wants to access a network, the mobile phone may access the network through a first electronic device (e.g., a computer) that has already accessed the network (as shown in (a) of fig. 3). Alternatively, the mobile phone may interact with a computer that has accessed the network to obtain information related to the network, so that the mobile phone may directly access the network (as shown in fig. 3 (b)), and provide the network access service to the user. In order to more clearly describe the network access scheme provided in the embodiment of the present application, the following description will take an example of accessing the internet through the scheme as an example.
The scheme provided by the embodiment of the application is described in detail below with reference to the accompanying drawings.
It should be noted that the network access method provided in the embodiment of the present application may be applied to an electronic device of a user. The electronic device may be a device capable of providing network access. For example, the electronic device may be a portable mobile device having a shooting function, such as a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), an Augmented Reality (AR) \ Virtual Reality (VR) device, or a media player, and may also be a wearable electronic device capable of providing shooting capability, such as a smart watch. The embodiment of the present application does not specifically limit the specific form of the apparatus.
Please refer to fig. 4, which is a schematic structural diagram of an electronic device 400 according to an embodiment of the present disclosure.
As shown in fig. 4, the electronic device 400 may include a processor 410, an external memory interface 420, an internal memory 421, a Universal Serial Bus (USB) interface 430, a charging management module 440, a power management module 441, a battery 442, an antenna 1, an antenna 2, a mobile communication module 450, a wireless communication module 460, an audio module 470, a speaker 470A, a receiver 470B, a microphone 470C, an earphone interface 470D, a sensor module 480, keys 490, a motor 491, an indicator 492, a camera 493, a display screen 494, a Subscriber Identification Module (SIM) card interface 495, and the like. Among them, the sensor module 480 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, etc.
It is to be understood that the illustrated structure of the present embodiment does not constitute a specific limitation to the electronic device 400. In other embodiments, electronic device 400 may include more or fewer components than illustrated, or combine certain components, or split certain components, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 410 may include one or more processing units, such as: the processor 410 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a memory, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), among others. The different processing units may be separate devices or may be integrated into one or more of the processors 410. As an example, in the present application, the ISP may process the image, such as the processing may include Automatic Exposure (Automatic Exposure), Automatic focusing (Automatic Focus), Automatic White Balance (Automatic White Balance), denoising, backlight compensation, color enhancement, and the like. Among them, the process of auto exposure, auto focus, and auto white balance may also be referred to as 3A process. After processing, the ISP can obtain the corresponding photo. This process may also be referred to as the sheeting operation of the ISP.
In some embodiments, processor 410 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The electronic device 400 may implement a shooting function through the ISP, the camera 493, the video codec, the GPU, the display screen 494, the application processor, and the like.
The ISP is used to process the data fed back by the camera 493. For example, when taking a picture, the shutter is opened, light is transmitted to the light sensing element of the camera 493 through the lens, the light signal is converted into an electrical signal, and the light sensing element of the camera 493 transmits the electrical signal to the ISP for processing and converting into an image visible to naked eyes. The ISP can also carry out algorithm optimization on the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 493.
The camera 493 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The light sensing element converts the optical signal into an electrical signal, which is then passed to the ISP where it is converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into image signal in standard RGB, YUV and other formats. In some embodiments, the electronic device 400 may include 1 or N cameras 493, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process digital image signals and other digital signals. For example, when the electronic device 400 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 400 may support one or more video codecs. In this way, the electronic device 400 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 400 can be implemented by the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The charging management module 440 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 440 may receive charging input from a wired charger via the USB interface 430. In some wireless charging embodiments, the charging management module 440 may receive a wireless charging input through a wireless charging coil of the electronic device 400. While the charging management module 440 charges the battery 442, the electronic device 400 may be powered by the power management module 441.
The power management module 441 is used to connect the battery 442, the charging management module 440 and the processor 410. The power management module 441 receives input from the battery 442 and/or the charging management module 440 and provides power to the processor 410, the internal memory 421, the external memory, the display 494, the camera 493, the wireless communication module 460, and the like. The power management module 441 may also be used to monitor the capacity of the battery 442, the number of cycles of the battery 442, the health (leakage, impedance) of the battery 442, and other parameters. In some other embodiments, the power management module 441 may be disposed in the processor 410. In other embodiments, the power management module 441 and the charging management module 440 may be disposed in the same device.
The wireless communication function of the electronic device 400 may be implemented by the antenna 1, the antenna 2, the mobile communication module 450, the wireless communication module 460, the modem processor 410, the baseband processor 410, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in electronic device 400 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 450 may provide a solution including 2G/3G/4G/5G wireless communication applied on the electronic device 400. The mobile communication module 450 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 450 may receive the electromagnetic wave from the antenna 1, and filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 450 can also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 450 may be disposed in the processor 410. In some embodiments, at least some of the functional blocks of the mobile communication module 450 may be disposed in the same device as at least some of the blocks of the processor 410.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to the speaker 470A, the receiver 470B, etc.) or displays images or video through the display screen 494. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be separate from the processor 410, and may be located in the same device as the mobile communication module 450 or other functional modules.
The wireless communication module 460 may provide a solution for wireless communication applied to the electronic device 400, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), Global Navigation Satellite System (GNSS), Frequency Modulation (FM), Near Field Communication (NFC), Infrared (IR), and the like. The wireless communication module 460 may be one or more devices integrating at least one communication processing module. The wireless communication module 460 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 410. The wireless communication module 460 may also receive a signal to be transmitted from the processor 410, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 400 is coupled to mobile communication module 450 and antenna 2 is coupled to wireless communication module 460, such that electronic device 400 may communicate with networks and other devices via wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), General Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), Wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), Long Term Evolution (LTE), LTE, BT, GNSS, WLAN, NFC, FM, and/or IR technologies, etc. The GNSS may include a Global Positioning System (GPS), a global navigation satellite system (GLONASS), a beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a Satellite Based Augmentation System (SBAS).
The electronic device 400 implements display functionality via the GPU, the display screen 494, and the application processor 410, among other things. The GPU is an image processing microprocessor connected to a display screen 494 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 410 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 494 is used to display images, videos, and the like. The display screen 494 includes a display panel. The display panel may adopt a liquid crystal display 494 (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 400 may include 1 or N display screens 494, N being a positive integer greater than 1.
The external memory interface 420 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 400. The external memory card communicates with the processor 410 through the external memory interface 420 to implement data storage functions. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 421 may be used to store computer-executable program code, including instructions. The processor 410 executes various functional applications of the electronic device 400 and data processing by executing instructions stored in the internal memory 421. The internal memory 421 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (e.g., audio data, phone book, etc.) created during use of the electronic device 400, and the like. In addition, the internal memory 421 may include a high-speed random access memory, and may further include a nonvolatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (UFS), and the like.
Electronic device 400 may implement audio functions via audio module 470, speaker 470A, microphone 470C, headset interface 470D, and applications processor 410, among other things. Such as music playing, recording, etc.
The audio module 470 is used to convert digital audio information into an analog audio signal output and also used to convert an analog audio input into a digital audio signal. The audio module 470 may also be used to encode and decode audio signals. In some embodiments, the audio module 470 may be disposed in the processor 410, or some functional modules of the audio module 470 may be disposed in the processor 410. The speaker 470A, also called a "horn", is used to convert the audio electrical signals into sound signals. The electronic device 400 may listen to music through the speaker 470A or listen to a hands-free conversation. The receiver 470B, also called "earpiece", is used to convert the electrical audio signal into an acoustic signal. When the electronic device 400 receives a call or voice information, it can receive voice by placing the receiver 470B close to the ear of the person. The microphone 470C, also referred to as a "microphone," is used to convert sound signals into electrical signals. When a call is placed or a voice message is sent or it is desired to trigger the electronic device 400 by a voice assistant to perform some function, a user may speak via his or her mouth near the microphone 470C to input a voice signal into the microphone 470C. The electronic device 400 may be provided with at least one microphone 470C. In other embodiments, the electronic device 400 may be provided with two microphones 470C to achieve noise reduction functions in addition to collecting sound signals. In other embodiments, the electronic device 400 may further include three, four or more microphones 470C to collect sound signals, reduce noise, identify sound sources, perform directional recording, and so on. The earphone interface 470D is used to connect a wired earphone. The headset interface 470D may be the USB interface 430 or may be an open mobile electronic device 400 platform (OMTP) standard interface of 3.5mm, a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
Touch sensors, also known as "touch panels". The touch sensor may be disposed on the display screen 494, and the touch sensor and the display screen 494 form a touch screen, which is also called a "touch screen". The touch sensor is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. In some embodiments, visual output related to touch operations may be provided through the display screen 494. In other embodiments, the touch sensor can be disposed on a surface of the electronic device 400 at a different location than the display screen 494.
The pressure sensor is used for sensing a pressure signal and converting the pressure signal into an electric signal. In some embodiments, the pressure sensor may be disposed on the display screen 494. There are many types of pressure sensors, such as resistive pressure sensors, inductive pressure sensors, capacitive pressure sensors, and the like. The capacitive pressure sensor may be a sensor comprising at least two parallel plates having an electrically conductive material. When a force acts on the pressure sensor, the capacitance between the electrodes changes. The electronic device 400 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 494, the electronic apparatus 400 detects the intensity of the touch operation based on the pressure sensor. The electronic apparatus 400 may also calculate the position of the touch from the detection signal of the pressure sensor. In some embodiments, the touch operations that are applied to the same touch position but different touch operation intensities may correspond to different operation instructions. For example: and when the touch operation with the touch operation intensity smaller than the first pressure threshold value acts on the short message application icon, executing an instruction for viewing the short message. And when the touch operation with the touch operation intensity larger than or equal to the first pressure threshold value acts on the short message application icon, executing an instruction of newly building the short message. The gyro sensor may be used to determine the motion pose of the electronic device 400. The acceleration sensor may detect the magnitude of acceleration of the electronic device 400 in various directions (typically three axes). A distance sensor for measuring a distance. The electronic device 400 may measure the distance by infrared or laser. The electronic device 400 can utilize the proximity light sensor to detect that the user holds the electronic device 400 close to the ear for talking, so as to automatically turn off the screen for power saving. The ambient light sensor is used for sensing the ambient light brightness. The fingerprint sensor is used for collecting fingerprints. The temperature sensor is used for detecting temperature. In some embodiments, the electronic device 400 implements a temperature processing strategy using the temperature detected by the temperature sensor. The audio module 470 can analyze a voice signal based on the vibration signal of the bone mass vibrated by the sound part obtained by the bone conduction sensor, so as to realize a voice function. The application processor can analyze heart rate information based on the blood pressure beating signals acquired by the bone conduction sensor, and a heart rate detection function is realized.
The keys 490 include a power-on key, a volume key, etc. The motor 491 may generate a vibration indication. The indicator 492 may be an indicator light, and may be used to indicate a charging status, a change in charge level, or a message, a missed call, a notification, etc. The SIM card interface 495 is used to connect a SIM card. The electronic device 400 may support 1 or N SIM card interfaces 495, N being a positive integer greater than 1. The SIM card interface 495 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. Multiple cards can be inserted into the same SIM card interface 495 at the same time. The SIM card interface 495 may also be compatible with different types of SIM cards. The SIM card interface 495 may also be compatible with an external memory card. The electronic device 400 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 400 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 400 and cannot be separated from the electronic device 400.
The network access method provided by the embodiment of the application can be applied to the electronic equipment with the composition shown in fig. 4.
It should be noted that the network access scheme provided in the embodiment of the present application can implement access of multiple electronic devices to the internet.
For example, referring to fig. 5 in conjunction with fig. 4, a network system architecture diagram according to an embodiment of the present application is provided. In the network system architecture, a plurality of electronic devices may be included, each of which may have the capability to access a network. In some embodiments, each electronic device may have a composition as shown in fig. 4.
As shown in fig. 5, in the network system architecture of this example, a router 501 may be included, as well as a plurality of electronic devices that need to access a network (e.g., the internet). In some embodiments, the plurality of electronic devices that need to access the internet may include a level 1 device 502 and a level 2 device 503 as shown in fig. 5.
Wherein, the 1 and the device can be the device which has access to the internet. In some embodiments, level 1 device 502 may be coupled to router 501 by wireless or wired means. Thereby accessing the internet through the router 501. It should be noted that in other embodiments of the present application, the function of the router 501 may also be implemented by other devices having the capability of accessing the internet. For example, the device accessing the internet may be an optical modem (modem) capable of accessing an optical network over fiber.
In the network system architecture as shown in fig. 5, the level 2 device 503 may include one or more devices. As an example, as shown in fig. 5, in this scenario, the level 2 device 503 may include n devices (e.g., level 2 device a-level 2 device n) that need to access the internet.
In the embodiment of the present application, the level 2 device 503 may achieve the effect of accessing the internet as shown in (a) in fig. 3 or (b) in fig. 3 through interaction with the level 1 device 502.
Referring to fig. 6, a schematic diagram of the composition of a level 1 device is shown, as one possible implementation. Having the level 1 device formed as shown in fig. 1, it is possible to access the assisting level 2 device to the internet without the user having to enter login information on the level 2 device.
As shown in fig. 6, the level 1 device may include a WiFi module 1601, a WiFi module 2602, and a processor 603. As an example, the processor 603 may have the function of the processor 410 shown in fig. 4, and implement the function of the level 1 device through the processing of data or commands. The WiFi module 1601 may be configured to couple with a router via wireless communication to facilitate enabling level 1 devices to access the internet via the router. It is noted that in some embodiments of the present application, the level 1 device may also include a LAN interface 604. Through the LAN interface 604, the level 1 device may be coupled to the router in a wired fashion to enable the level 1 device to access the internet.
The WiFi module 2602 in the level 1 device may be used for the level 1 device to communicate with the level 2 device. For example, the level 1 device may control the WiFi module 2602 via the processor 603 to establish a local area network. The level 2 device may access a local area network established by the level 1 device to communicate with the level 2 device within the local area network.
In some embodiments, the level 1 device may send login information of the WLAN in the current environment to the level 2 device through the local area network, so that the level 2 device may access the WLAN in the current environment according to the login information from the level 1 device, thereby enabling the level 2 device to access the internet. In this example, the level 2 device may access the router in a wireless or wired manner according to the login information to enable access to the internet through the router.
In other embodiments, the level 1 device may receive a data request from the level 2 device to the internet via the local area network. Since the level 1 device has access to the internet, the level 1 device may forward the data request of the level 2 device to the internet through the router, thereby obtaining feedback information of the internet for the data request. The level 1 device can transmit the feedback information to the level 2 device through the local area network, so that the effect that the level 2 device accesses the internet through the level 1 device in a relay mode is achieved.
It should be noted that, in different implementations, the WiFi module 1 and the WiFi module 2 may be integrated in the same component, and the WiFi module 1 and the WiFi module 2 may also implement their functions through different components.
For example, in some embodiments, the functions of the WiFi module 1 and/or the WiFi module 2 may be implemented by a wireless network card. For example, the function of the WiFi module 1 may be implemented by a wireless network card in the level 1 device. The function of the WiFi module 2 may be implemented by another wireless network card in the level 1 device. For another example, the function of the WiFi module 1 and the function of the WiFi module 2 may be implemented by the same wireless network card. In some implementations of this example, the wireless network card may have a dual channel feature. For example, the wireless network card may implement the function of the WiFi module 1 on 1 channel, and the wireless network card may implement the function of the WiFi module 2 on another channel. In other implementations, the wireless network card may use 1 channel to implement the functions of the WiFi module 1 and the WiFi module 2 respectively in a time-sharing or frequency-dividing manner.
The network access scheme provided by the embodiment of the present application can be applied to the network system architecture shown in fig. 5.
As an example, fig. 7 shows a specific implementation with the network system architecture as shown in fig. 5. In the example shown in fig. 7, router 501 may create a WLAN network. Since the router 501 can access the network, other electronic devices need to access the WLAN network if they want to access the network through the router 501. Of course, in some embodiments, the electronic device may also establish a connection with the router 501 in a wired manner, so as to access the network through the router. In the embodiment of the present application, an example in which electronic devices access a network in a wireless manner is described.
In this example, the level 1 device may be a computer 502 as shown in FIG. 7. The level 2 device may include a cell phone 503 as shown in fig. 7. The computer 502 can access the WLAN network created by the router 501, thereby achieving access to the internet through the router 501. Based on the network access method provided by the embodiment of the application, the mobile phone 502 can realize the access to the internet through the computer 502 without inputting the login information of the WLAN network by the user.
The following takes the application of the network access method provided in the embodiment of the present application to the scenario shown in fig. 7 as an example, and a specific implementation of the solution is illustrated.
Fig. 8 is a schematic flowchart illustrating a network access method according to an embodiment of the present application. As shown in fig. 8, the scheme may include:
s801, the first electronic equipment accesses to a first local area network created by the router.
The first electronic device may be a level 1 device in the above example, for example, the first electronic device may be a computer shown in fig. 7.
For example, the first electronic device may implement access to the first local area network by inputting login information of the first local area network. It is to be understood that, in conjunction with the foregoing description, the current user does not know login information of the first local area network, and thus the login of the first electronic device to the first local area network may be an operation performed by another user or a network administrator who knows the login information.
In other embodiments of the present application, the first electronic device may also implement access to the first local area network through other mechanisms. For example, in a case where a first electronic device (e.g., a computer) has access to the first lan, the computer may store login information of the first lan locally or in a cloud. When a computer wants to join the first local area network, the computer can realize the access to the first local area network through automatic connection or under the condition that a user inputs an instruction for accessing the first local area network.
It is understood that after the first electronic device accesses the first local area network, it can interact with the internet through the first local area network. For example, when a first electronic device wants to obtain information 1 from the internet, a data request 1 may be sent to the internet via a first local area network. The router may receive internet feedback of the data request 1, which may include the information 1. The router may send the feedback including the information 1 to the first electronic device through the first local area network. In this way, the first electronic device can interact with the internet.
S802, the first electronic equipment creates a second local area network.
Illustratively, in conjunction with the composition shown in fig. 6. The first electronic device (e.g., a computer) may control the WiFi module 2 to create a second local area network via the processor.
In this example, the second lan is created by a computer, and thus the join authority of the second lan is grasped by the computer. In some embodiments, the computer may set login information for accessing the second lan when the second lan is created. Thus, when other electronic equipment wants to access the second local area network, the access to the second local area network can be realized by inputting the login information. In other embodiments, after the computer creates the second lan, the other electronic device may send an access request to the computer if it wants to access the second lan. After receiving the access request, the computer can realize the access of other electronic equipment to the second local area network through authorization.
It should be noted that, in some embodiments of the present application, the computer may create the second lan at the direction of the user. For example, a computer provides a shared network access function to a user through an application (e.g., a network sharing application). In conjunction with fig. 9, the computer may display an icon of the application providing the shared network access function on the interface. For example, the icon may be 901 as shown in FIG. 9. When a user wants to use a shared network access function of a first electronic device (e.g., a computer), the shared network function can be executed through the icon 901. For example, the user may control the mouse to move to the hot spot range of the icon 901 (as shown in the dashed box in fig. 9), and input an instruction to run the application program by double-clicking or the like. It is understood that, in this example, the instruction is input by the user through an external input device such as a mouse, and in other embodiments of the present application, the user may also input the instruction through other forms. For example, when the display screen of the computer has a touch function, the user can implement an instruction to run the application program by touching the icon 901. As another example, the user may also use voice commands to enter instructions to run the tethering application. The voice instruction may be an instruction directly sent to the computer or an instruction sent to another control terminal, so that the control terminal sends an instruction for running the network sharing application program to the computer. In the following example, a user inputs an instruction to a computer through a mouse.
After receiving a user-entered instruction to run the network sharing application, the computer may display an interface as shown in fig. 10 in response to the instruction. As an example, in the interface, a button 1001 may be included. The user may instruct the computer to establish a local area network (e.g., a second local area network) by clicking on the button 1001. In some embodiments, the interface may further include a text prompt, for example, the text prompt may be 1002 as shown in fig. 10, i.e., "click to establish a local area network". Through the text prompt, the computer can guide the user to establish the second local area network.
After receiving an instruction from the user to establish the second lan, the computer may display an interface as shown in fig. 11 in response to the instruction. In this example, the computer may display a prompt on the interface after the second lan is established to inform the user that the lan has been established. For example, the computer may display a prompt 1101 such as "lan established" shown in fig. 11 on the interface, which enables the user to know the establishment of the lan.
In some embodiments of the present application, the computer may also provide the user with the option to configure the second local area network prior to establishing the second local area network. For example, configuring the second local area network may include configuring a name, a password, etc. of the second local area network.
Exemplarily, in connection with fig. 12. Configuration options 1201 may also be included on the computer's display interface after the "shared network" application is run. The configuration option 1201 may be clicked on when the user wants to configure the second local area network. In response to the user's operation, the computer may display a configuration information box 1301 as shown in fig. 13. In this example, a box 1302 for configuring a local area network name and a box 1303 for configuring a login password may be included in the configuration information box 1301. The user may configure the second lan by entering corresponding information in 1302 and 1303.
It should be noted that, in the embodiment of the present application, the execution order of S801 and S802 is not limited. That is, the first electronic device may access the first local area network after the second local area network is established. The first electronic device may establish the second local area network after accessing the first local area network.
After the user completes the configuration of the second lan, the computer may establish the second lan according to the scheme shown in fig. 10-11.
In some embodiments of the application, the first electronic device may upload login information of the second local area network to the cloud server after the second local area network is established, so that other devices can acquire the login information of the second local area network through the cloud server.
And S803, the second electronic equipment accesses the second local area network.
It is understood that after the first electronic device establishes the second local area network, the second electronic device with network access function can discover the second local area network.
Exemplarily, taking the second electronic device as a mobile phone, refer to fig. 14. As shown in fig. 14 (a), the second electronic device may discover the second local area network by turning on the WLAN function. When the second electronic device needs to access the second local area network, the user can input an instruction for accessing the second local area network to the mobile phone. For example, as shown in fig. 14 (a), the user may touch an area corresponding to the second local area network to instruct the mobile phone to access the second local area network.
After receiving the indication of the user accessing the second lan, the handset may display an interface as shown in (b) of fig. 14, and guide the user to input a login password of the second lan. It can be understood that, in conjunction with the aforementioned description of the establishment of the second lan in S802, since the second lan is established by the user instructing the computer, the user can know the login password of the second lan. For example, the user may configure the login password of the second lan through the schemes shown in fig. 12-13. Therefore, in this example, the user may input the login password of the second lan in the password input area 1401 on the interface as shown in (b) of fig. 14, so as to control the mobile phone to access the second lan.
In the above example, the second lan is provided with the login password as an example. In other embodiments of the present application, access to the second local area network may also be password-free. For example, when the second lan is not configured with a login password, the user may input an operation as shown in (a) in fig. 14 on the mobile phone to access the second lan.
In other embodiments of the application, the second electronic device may further obtain, through the cloud server, related information logged in to the second local area network. Take the example that the first electronic device reports the corresponding login information to the cloud server after creating the second local area network. The second electronic device may obtain login information of the second local area network from the cloud server. Wherein the timing of the acquisition may be different in different embodiments. For example, in some embodiments, after receiving the login information of the second local area network reported by the first electronic device, the cloud server may determine, according to a device identifier (e.g., a device ID) of the first electronic device, other electronic devices associated with the first electronic device. For example, the device associated with the first electronic device may be an electronic device bound to the first electronic device under the same user account. The cloud server may determine, through the device ID of the first electronic device, the device ID of the associated electronic device (e.g., the device ID of the second electronic device) that meets the above condition, so as to issue login information of the second local area network to the second electronic device according to the device ID of the associated device. In other embodiments, the cloud server may also determine, according to the device ID of the second electronic device, that the second electronic device has an association relationship with the first electronic device when receiving a network access request from the second electronic device, and then issue login information of the second local area network to the second electronic device.
In this way, the second electronic device can access the second local area network without the user inputting login information of the second local area network. For example, when the second electronic device searches for relevant information (such as a network name) of the second local area network, the second electronic device may present a corresponding access prompt to the user on the interface, so as to prompt the user that the second local area network may be directly accessed currently. And then the second electronic equipment can access the second local area network according to the login information acquired from the cloud server under the instruction of the user. Of course, in some embodiments, the second electronic device may also access the second local area network directly according to the login information acquired from the cloud server without the instruction of the user when the relevant information of the second local area network is searched.
Thus, the level 1 device and the level 2 device also have access to a second local area network (as shown in fig. 15), so that the level 1 device and the level 2 device can communicate via the second local area network.
S804, the first electronic device configures the second electronic device to access the first local area network through the second local area network.
It is to be appreciated that the first electronic device can access the internet through a first local area network created by the access router. In this example, the first electronic device may configure an electronic device (e.g., a second electronic device) accessing the second local area network to enable the second electronic device to access the first local area network. Thereby enabling the second electronic device to access the internet.
For example, in some embodiments, in conjunction with fig. 16, the first electronic device may complete the execution of S804 by executing S804 a. In this example, the first electronic device may send login information of the first local area network to the second electronic device through the second local area network. Thereby allowing the second electronic device to access the first local area network according to the login information of the first local area network (i.e., performing S805 a).
For example, the first electronic device is a computer, and the second electronic device is a mobile phone. The computer can know that the mobile phone has the requirement of accessing the first local area network after determining that the mobile phone accesses the second local area network. Since the computer has access to the first lan, it can know the related information (e.g., login information for accessing the first lan) required to log in to the first lan. In some implementations, the login information may include an SSID to access the first local area network and a password. The computer can send the login information of accessing the first local area network to the mobile phone through the second local area network. So that the mobile phone can access the first local area network according to the login information. It should be noted that, in some embodiments, the computer may encrypt the login information and send the encrypted login information to the first lan. Therefore, the security of the login information of the first local area network can be improved.
It will be appreciated that a handset may join a second local area network in the event that access to a first local area network is required. Thus, in order to allow the handset to access the first local area network more quickly, in some embodiments, the process at S805a may be performed by the handset itself without user involvement. In some embodiments, the handset may receive login information for the first local area network through the object layer. The physical layer may transmit the login information to the application layer through the protocol layer, so that the application layer can access the first local area network according to the login information. It can be seen that, in this example, the mobile phone can access the first local area network by itself without being perceived by the user, so as to realize the access of the mobile phone to the internet through the router.
Thus, with the scheme shown in fig. 16, the handset can directly access the first local area network to interact with the router. For example, in conjunction with fig. 17, the mobile phone may send a data request 2 to the internet via the first lan when it is necessary to obtain information (e.g., information 2) from the internet. The router may receive internet feedback of the data request 2, which may include information 2. The router may send the feedback including the information 2 to a second electronic device (e.g., a handset) via the first local area network. It should be noted that, in order to enable the user to know that the mobile phone has successfully accessed the first local area network, in some embodiments, on the WLAN configuration interface of the mobile phone, 1701 as shown in fig. 17 may be displayed. Through the display of 1701, the user can know that the current mobile phone has access to the first local area network created by the router, so that the user can determine that the mobile phone can directly access the internet through the first local area network.
In the description of the scheme shown in fig. 16, the first electronic device shares login information of the first local area network with the second electronic device through the second local area network after the second electronic device joins the second local area network. In other implementations of the present application, the first electronic device may further share login information of the first local area network to the second electronic device through other manners.
For example, in conjunction with fig. 18, the first electronic device may further implement sharing of login information to other electronic devices (e.g., the second electronic device) through a cloud server (referred to as a cloud for short).
In some embodiments, the first electronic device may upload login information of the first local area network to the cloud after acquiring the login information of the first local area network. The cloud can share the login information of the first local area network with other electronic devices. For example, the cloud may register with the cloud, and electronic devices that have joined a trusted list of the cloud share login information of the first local area network. For another example, the cloud may share login information of the first local area network with other electronic devices bound to the same user account with the first electronic device. As one possible implementation, the user account may be a user account obtained by
Figure BDA0003111307650000161
And waiting for the account number logged in by the third-party application program.
Take the example that the second electronic device and the first electronic device are bound under the same user account. In some embodiments, the cloud may send information uploaded by the first electronic device (e.g., login information of the first local area network) to the second electronic device immediately after receiving the information. The second electronic device may store the information including the log-in information of the first local area network after receiving the information. It is understood that, in conjunction with the foregoing description, the login information of the first local area network may include information such as an SSID of the first local area network and a login password. Then, the second electronic device can automatically join the first local area network according to the stored login information of the first local area network when the network signal of the first local area network is searched, so as to realize the internet access through the first local area network. In other implementations, the second electronic device may further display a corresponding login interface to the user when the network signal of the first local area network is searched, so as to remind the user that login information of the first local area network has been stored. Thus, the second electronic equipment can access the first local area network according to the login information of the first local area network under the instruction of the user.
In other embodiments, the cloud may further send, after receiving the login information of the first local area network, the information to the second electronic device according to the acquisition request of the second electronic device. For example, when the network signal of the first local area network is searched, the second electronic device may send an identifier (e.g., a network name) of one or more networks including the first local area network to the cloud, so that the cloud may find whether or not another device has uploaded the login information of the network according to the identifier of the network. The cloud end can send the found login information of the first local area network to the second electronic equipment. Thus, the second electronic device can access the first local area network according to the login information of the first local area network. In other implementations, the cloud may further send all stored login information of the network to the second local area network after receiving the request information sent by the second electronic device, so that the second local area network may search corresponding login information from the received one or more login information according to the currently searched related information (such as a network name) of the first local area network, and access the first local area network based on the login information obtained through the search.
In the above example, the first electronic device configures the second electronic device to directly access the first local area network. In other embodiments of the present application, the first electronic device may further configure the second electronic device to relay access to the first local area network through the first electronic device.
In other embodiments of the present application, reference is made to FIG. 19. The first electronic device may implement the execution of S804 by executing S804 b. For example, the first electronic device may authorize the second electronic device to communicate with the first local area network (e.g., perform S804 b). In this example, the first electronic device may determine that the second electronic device may be relayed by the first electronic device to implement interaction with the first local area network when the second electronic device accesses the second local area network.
For example, the first electronic device is a computer, and the second electronic device is a mobile phone. The handset can send a data request 3 to the internet via the relay of the second lan when it needs to obtain information (e.g. information 3) from the internet. As shown in fig. 20, the mobile phone can send a data request (e.g. data request 3) to the computer through the second lan. Upon receiving the data request 3, the computer may send the data request 3 to the router via the first lan, via authorization as in S804 b. In order to send the data request 3 to the internet via the router. The router may receive internet feedback on the data request 3, which may include the information 3. The router may send the feedback including the information 3 to the computer via the first lan, and then the computer may send the information 3 to the mobile phone via the second lan. Therefore, the interaction effect between the mobile phone and the Internet is realized. It should be noted that, in some scenarios, the computer also needs to send a data request (e.g., data request 4) to the internet. Then in some implementations the first electronic device (e.g., a computer) may combine the data request 3 and the data request 4 for transmission to the router together, thereby saving the signaling overhead of the first electronic device. In this way, as shown in fig. 20, the second electronic device can relay the internet through the first electronic device.
In some embodiments of the present application, the first electronic device, when performing S804b, may query a trust list of the first electronic device before determining authorization to the second electronic device. Authorizing the second electronic device if the second electronic device is in the trust list. Correspondingly, if the second electronic device is not in the trust list, the second electronic device is not directly authorized. In some embodiments of the present application, the first electronic device may send the consent access information to the first electronic device through the second local area network after authorizing the second electronic device (e.g., perform S805b), thereby making the second electronic device aware that the authorization of the first electronic device has been obtained.
For example, in some embodiments, a first electronic device may authorize a second electronic device at the direction of a user. For example, in conjunction with fig. 21. After the second electronic device accesses the second local area network, an interface 2101 as shown in fig. 21 may be displayed on the first electronic device. In this example, a prompt message may be displayed on the interface 2101 to prompt the information about the device accessing the second local area network. For example, as shown in fig. 21, a new device discovered by the second electronic device for the first electronic device may be displayed on the interface 2101. On this interface 2101, a button 2102 for authorizing to the second electronic device may also be displayed. In the case that the user confirms that the second electronic device can be authorized to connect to the internet via the first lan, the button 2102 may be clicked to facilitate the computer to authorize the second electronic device according to the operation input by the user (e.g., execute S804 b).
It should be noted that the above description of fig. 21 is given by taking the example that the first electronic device executes S804b through the authorization shown in fig. 21. In other embodiments of the present application, the authorization process shown in fig. 21 may also be performed before performing S804 a. For example, referring to fig. 16, after the second electronic device accesses the second lan, the first electronic device may display the authorization interface shown in fig. 21 before performing S804a (e.g., sending login information of the first lan to the second electronic device). In this way, the user may input an operation to the button 2102 on the interface shown in fig. 21 in the case where it is determined that the second electronic device needs to access the first local area network, so that the first electronic device may perform S804a after receiving the user' S authorization.
It can be seen that the schemes in fig. 16 and fig. 19 respectively provide an example of a scheme in which the second electronic device directly accesses the first local area network, and an example of a scheme in which the second electronic device accesses the first local area network through the first electronic device. In some embodiments of the present application, the first electronic device may flexibly select the two schemes according to a preset policy or a scenario requirement (e.g., directly access to the first local area network, or access to the first local area network through the first electronic device relay). For example, when the requirement of the second electronic device for obtaining information from the internet is not high for the time delay, and the load pressure of the first electronic device is low, the first electronic device may implement S804b, that is, provide the second electronic device with a function of relaying access to the first local area network, so as to avoid transmission of log-in information of the first local area network while the second electronic device can access the first local area network. For another example, when the delay requirement of the second electronic device for acquiring the information is high, the first electronic device may send the login information of the first local area network to the second electronic device by executing S804a, so that the second electronic device may directly access the first local area network, thereby acquiring the information from the internet more quickly.
In some embodiments of the present application, the first electronic device may also be user-configurable by using the mechanism of S804a or S804 b. For example, please refer to fig. 22 in conjunction with fig. 21. Take the example that the first electronic device displays an interface 2101 as shown in fig. 21 for user authorization before performing S804a or S804 b. After the first electronic device receives an authorized operation (e.g., an operation on the button 2102) input by the user, the first electronic device may display an interface 2201 as shown in fig. 22. The first electronic device may guide the user to select an access policy of the second electronic device through the interface 2201. For example, the interface 2201 may further include a button 2202 and a button 2203.
When the user wants to provide the access function of the first local area network to the second electronic device using the first electronic device as a relay, the user may input an operation to the button 2202. In response to this operation, the first electronic device may perform S804b shown in fig. 19 so that the second electronic device can relay access to the first local area network through the first electronic device. The internet surfing effect as shown in fig. 20 is achieved.
When the user wants to directly access the first local area network using the second electronic device, an operation can be input to the button 2203. In response to this operation, the first electronic device may perform S804a shown in fig. 16, so that the first electronic device may transmit login information of the first local area network to the first electronic device, thereby allowing the first electronic device to directly access the first local area network. The internet surfing effect as shown in fig. 17 is achieved.
In some embodiments of the present application, the first electronic device may further turn off the second local area network when no other electronic device is accessed for a long time, so as to save power consumption overhead generated by maintaining the second local area network. Exemplarily, in connection with fig. 8. After the first electronic device performs S802 to create the second local area network, if the access of the second electronic device is not detected within a preset time period (e.g., 30 seconds or 1 minute), the first electronic device may turn off the second local area network, thereby saving power consumption overhead. It should be noted that, in some embodiments of the present application, in a case that the first electronic device adopts the scheme shown in fig. 16 and configures the second electronic device to directly access the first local area network, after acquiring the login information of the first local area network, the second electronic device may disconnect from the second local area network and then access the first local area network. Then, the first electronic device may also close the second local area network if no other electronic device accesses the second local area network within a preset time after the second electronic device disconnects from the second local area network, thereby saving power consumption overhead.
The scheme provided by the embodiment of the application is mainly introduced from the perspective of electronic equipment. To implement the above functions, it includes hardware structures and/or software modules for performing the respective functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, the functional modules of the devices involved in the method may be divided according to the above method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
Please refer to fig. 23, which is a block diagram illustrating a network access device 2300 according to an embodiment of the present disclosure. The network access apparatus 2300 can be applied to a first electronic device, thereby enabling the first electronic device to implement the functions provided in the above embodiments.
Illustratively, as shown in fig. 23, the apparatus includes: a creating unit 2301 for creating a second local area network; a control unit 2302, configured to control a second electronic device to communicate with a first local area network when the second electronic device accesses the second local area network; alternatively, the sending unit 2303 is configured to send the first login information to the second electronic device.
In one possible design, the apparatus further includes: a receiving unit 2304, configured to receive a first data request from the second electronic device, and the sending unit 2303, further configured to send a second data request to the first local area network, where the second data request includes the first data request.
In one possible design, the receiving unit 2304 is further configured to receive a first data feedback, where the first data feedback includes data requested by the second data request; the sending unit 2303 is further configured to send a second data feedback to the second electronic device according to the first data feedback, where the second data feedback includes the data requested by the first data request.
In one possible design, the apparatus further includes: a display unit 2305, configured to display a first interface before the controlling of the second electronic device to communicate with the first local area network through the first electronic device, where the first interface includes a first element, and the first element is used to guide a user to authorize the second electronic device to relay access to the first local area network; the receiving unit 2304 is further configured to receive a first operation of the user, where the first operation is an operation on the first element, and the first operation is used to authorize the second electronic device to relay access to the first local area network; the control unit 2302 is specifically configured to, in response to the first operation, control the second electronic device to communicate with the first local area network through the first electronic device by the first electronic device.
In a possible design, in a case that the second electronic device is in the trust list of the first electronic device, the control unit 2302 is configured to control the second electronic device to communicate with the first local area network through the first electronic device.
In one possible design, the display unit 2305 is configured to display a second interface before controlling the second electronic device to access the first local area network, where the second interface includes a second element, and the second element is used to guide a user to authorize the second electronic device to access the first local area network; a receiving unit 2304, configured to receive a second operation of the user, where the second operation is an operation on the second element, and the second operation is used to authorize the second electronic device to directly access the first local area network; the sending unit 2303 is configured to, in response to the first operation, send first login information to the second electronic device by the first electronic device.
In a possible design, in case that the second electronic device is in the trust list of the first electronic device, the sending unit 2303 is configured to send the first login information to the second electronic device.
In a possible design, the receiving unit 2304 is configured to receive a third operation of the user, where the third operation is used to instruct the first electronic device to create the second local area network, and the creating unit 2301 is configured to create the second local area network in response to the third operation.
In one possible design, the display unit 2305 is configured to display a third interface in response to the third operation, where the third interface is an interface for configuring the second local area network; the receiving unit 2304 is configured to receive a fourth operation of the user, where the fourth operation is used to configure second login information of the second local area network on the three interfaces; the creating unit 2301 is configured to create the second local area network according to the second login information in response to the fourth operation.
In a possible design, in a case that no electronic device accesses the second lan within a preset time period, the apparatus further includes: a closing unit 2306, configured to close the second local area network.
It should be noted that all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
Please refer to fig. 24, which is a schematic diagram illustrating a composition of another electronic device according to an embodiment of the present application. The electronic device may be the first electronic device referred to in the above embodiments. As shown in fig. 24, the electronic device 2400 may include: a processor 2401 and a memory 2402. The memory 2402 is used to store computer-executable instructions. For example, in some embodiments, the processor 2401, when executing the instructions stored by the memory 2402, may cause the electronic device 2400 to perform any of the network access methods illustrated by the first electronic device referred to in the embodiments described above.
It should be noted that all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
Please refer to fig. 25, which is a schematic diagram illustrating a composition of another electronic apparatus according to an embodiment of the present application. The electronic device may be the second electronic device referred to in the above embodiments. As shown in fig. 25, the electronic device 2500 may include: a processor 2501 and a memory 2502. The memory 2502 is used to store computer-executable instructions. For example, in some embodiments, the processor 2501, when executing the instructions stored by the memory 2502, can cause the electronic device 2500 to perform any of the network access methods illustrated by the second electronic devices involved in the embodiments described above.
It should be noted that all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
Fig. 26 is a schematic diagram of a chip system 2600. The chip system 2600 may include: a processor 2601 and a communication interface 2602, which are used to support a related device (such as the first electronic device or the second electronic device) to implement the functions mentioned in the above embodiments. In one possible design, the system-on-chip further includes a memory for storing necessary program instructions and data for the terminal. The chip system may be constituted by a chip, or may include a chip and other discrete devices. It should be noted that, in some implementations of the present application, the communication interface 2602 may also be referred to as an interface circuit.
It should be noted that all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
The functions or actions or operations or steps, etc., in the above embodiments may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using a software program, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions described in accordance with the embodiments of the present application are all or partially generated upon loading and execution of computer program instructions on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website, computer, server, or data center to another website, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or can comprise one or more data storage devices, such as a server, a data center, etc., that can be integrated with the medium. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and figures are merely exemplary of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to include such modifications and variations.

Claims (26)

1. A network access method applied to a network system including a first electronic device and a second electronic device, the first electronic device having access to a first local area network, the method comprising:
the first electronic equipment creates a second local area network;
the second electronic equipment accesses the second local area network;
the first electronic equipment controls the second electronic equipment to communicate with the first local area network through the second local area network; alternatively, the first and second electrodes may be,
the first electronic device sends first login information to the second electronic device through the second local area network, the first login information is used for the second electronic device to access the first local area network, and the second electronic device receives the first login information and accesses the first local area network according to the first login information.
2. The method of claim 1, wherein the first electronic device controlling the second electronic device to communicate with the first local area network comprises:
the first electronic device receives a first data request from the second electronic device,
the first electronic device sends a second data request to the first local area network, the second data request including the first data request.
3. The method of claim 2, further comprising:
the first electronic device receiving first data feedback, the first data feedback comprising data requested by the second data request;
and the first electronic equipment sends second data feedback to the second electronic equipment according to the first data feedback, wherein the second data feedback comprises the data requested by the first data request.
4. The method of claim 2 or 3, wherein before the first electronic device controls the second electronic device to communicate with the first local area network, the method further comprises:
the first electronic equipment displays a first interface, the first interface comprises a first element, and the first element is used for guiding a user to authorize the second electronic equipment to relay access to the first local area network;
the first electronic device controlling the second electronic device to communicate with the first local area network through the first electronic device, including:
the first electronic equipment receives a first operation of a user, wherein the first operation is an operation on the first element, and the first operation is used for authorizing the second electronic equipment to relay access to the first local area network;
the first electronic device responds to the first operation, and the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device.
5. The method of claim 2 or 3, wherein the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device if the second electronic device is in a trust list of the first electronic device.
6. The method of claim 1, wherein prior to the controlling the second electronic device to access the first local area network, the method further comprises:
a second interface is displayed on the first electronic device, and the second interface comprises a second element which is used for guiding a user to authorize the second electronic device to access the first local area network;
the first electronic device sends first login information to the second electronic device, and the first login information comprises:
the first electronic device receives a second operation of a user, wherein the second operation is an operation on the second element, and the second operation is used for authorizing the second electronic device to directly access the first local area network;
the first electronic equipment responds to the second operation, and the first electronic equipment sends the first login information to the second electronic equipment.
7. The method of claim 6, wherein the first electronic device sends first login information to the second electronic device if the second electronic device is in a trusted list of the first electronic device.
8. The method of any of claims 1-7, wherein the first electronic device creates a second local area network, comprising:
the first electronic device receives a third operation of the user, wherein the third operation is used for instructing the first electronic device to create the second local area network,
the first electronic device creates the second local area network in response to the third operation.
9. The method of claim 8, wherein the first electronic device, in response to the third operation, creates the second local area network, comprising:
the first electronic equipment responds to the third operation and displays a third interface, and the third interface is an interface for configuring the second local area network;
the first electronic equipment receives a fourth operation of a user, wherein the fourth operation is used for configuring second login information of the second local area network on the three interfaces;
and the first electronic equipment responds to the fourth operation and creates the second local area network according to the second login information.
10. The method according to any one of claims 1-9, wherein in case that no electronic device accesses the second lan within a preset time period, the method further comprises:
and the first electronic equipment closes the second local area network.
11. The method of any of claims 1-10, wherein accessing a second local area network by the second electronic device comprises:
the second electronic equipment receives a fifth operation of a user, wherein the fifth operation is an operation of inputting login information of the second local area network;
in response to the fifth operation, the second electronic device accesses the second local area network.
12. The method of claim 11, wherein before the second electronic device accesses the first local area network according to the first login information, the method further comprises:
the second electronic device disconnects from the second local area network.
13. The method of claim 1, wherein the network system further comprises a server,
the first electronic device sends first login information to the second electronic device, and the first login information comprises:
after the first electronic device joins the first local area network, the first electronic device sends the first login information to the server;
the second electronic device receives the first login information, and the method comprises the following steps:
and the second electronic equipment receives the first login information through the server.
14. The method of claim 13, wherein the second electronic device receives the first login information via the server, comprising:
the server sends the first login information to the second electronic equipment after receiving the first login information; the second electronic equipment receives and stores the first login information;
the accessing the first local area network according to the first login information includes:
when the second electronic device searches for the first local area network, according to the network identifier of the first local area network, first login information corresponding to the network identifier is searched in one or more pieces of stored login information, and the second electronic device accesses the first local area network through the first login information.
15. The method of claim 13, wherein the second electronic device receives the first login information via the server, comprising:
when the second electronic device searches the first local area network, the second electronic device sends the network identification of the first local area network to the server,
the server transmits the first login information corresponding to the network identification of the first local area network to the second electronic device,
and the second electronic equipment receives and stores the first login information.
16. A network access apparatus, wherein the apparatus is applied to a first electronic device according to any one of claims 1-15, the apparatus comprising:
a creating unit configured to create a second local area network;
the control unit is used for controlling the second electronic equipment to communicate with the first local area network under the condition that the second electronic equipment is accessed to the second local area network; alternatively, the first and second electrodes may be,
and the sending unit is used for sending the first login information to the second electronic equipment.
17. The apparatus of claim 16, further comprising:
a receiving unit for receiving a first data request from the second electronic device,
the sending unit is further configured to send a second data request to the first local area network, where the second data request includes the first data request.
18. The apparatus of claim 17,
the receiving unit is further configured to receive a first data feedback, where the first data feedback includes data requested by the second data request;
the sending unit is further configured to send a second data feedback to the second electronic device according to the first data feedback, where the second data feedback includes data requested by the first data request.
19. The apparatus of claim 17 or 18, further comprising:
a display unit, configured to display a first interface before the controlling of the second electronic device communicates with the first local area network through the first electronic device, where the first interface includes a first element, and the first element is used to guide a user to authorize the second electronic device to relay access to the first local area network;
the receiving unit is further configured to receive a first operation of a user, where the first operation is an operation on the first element, and the first operation is used to authorize the second electronic device to relay access to the first local area network;
a control unit, specifically configured to, in response to the first operation, control the second electronic device to communicate with the first local area network through the first electronic device by the first electronic device.
20. The apparatus according to claim 17 or 18, wherein the control unit is configured to control the second electronic device to communicate with the first local area network through the first electronic device in a case where the second electronic device is in a trust list of the first electronic device.
21. The apparatus of any one of claims 16-20,
a display unit, configured to display a second interface before controlling the second electronic device to access the first local area network, where the second interface includes a second element, and the second element is used to guide a user to authorize the second electronic device to access the first local area network;
a receiving unit, configured to receive a second operation of a user, where the second operation is an operation on the second element, and the second operation is used to authorize the second electronic device to directly access the first local area network;
the sending unit is used for responding to the first operation, and the first electronic equipment sends first login information to the second electronic equipment.
22. The apparatus of claim 21, wherein the sending unit is configured to send the first login information to the second electronic device if the second electronic device is in a trusted list of the first electronic device.
23. The apparatus of any one of claims 16-22,
the receiving unit is configured to receive a third operation of the user, where the third operation is used to instruct the first electronic device to create the second local area network,
the creating unit is configured to create the second local area network in response to the third operation.
24. The apparatus of claim 23,
a display unit, configured to display a third interface in response to the third operation, where the third interface is an interface for configuring the second local area network;
the receiving unit is configured to receive a fourth operation of the user, where the fourth operation is used to configure second login information of the second local area network on the three interfaces;
the creating unit is configured to create the second local area network according to the second login information in response to the fourth operation.
25. The apparatus according to any one of claims 16-24, wherein in case that no electronic device accesses the second lan within a preset time period, the apparatus further comprises: a closing unit, configured to close the second local area network.
26. A computer-readable storage medium comprising computer instructions which, when executed, perform the network access method of any one of claims 1-15.
CN202110651341.5A 2021-06-10 2021-06-10 Network access method and electronic equipment Active CN113365274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110651341.5A CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110651341.5A CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113365274A true CN113365274A (en) 2021-09-07
CN113365274B CN113365274B (en) 2023-11-14

Family

ID=77533744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110651341.5A Active CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113365274B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115884444A (en) * 2022-10-27 2023-03-31 张春帅 Method for establishing instant wireless communication interaction network by multiple intelligent devices
WO2024017113A1 (en) * 2022-07-19 2024-01-25 维沃移动通信有限公司 Data synchronization method and apparatus, and electronic device

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130312116A1 (en) * 2010-12-07 2013-11-21 Kyungpook National University Industry-Academic Cooperation Foundation Social network system for resource sharing, and method for the establishment and maintenance of same
CN104244455A (en) * 2014-09-01 2014-12-24 小米科技有限责任公司 Wireless local area network access information sharing method and device
CN104603743A (en) * 2012-06-27 2015-05-06 J2全球有限公司 Facilitating network login
JP2016208179A (en) * 2015-04-20 2016-12-08 日本電信電話株式会社 System and method for sharing wireless lan access point
CN106412940A (en) * 2016-11-15 2017-02-15 北京小米移动软件有限公司 Method and device for creating wireless local area network, and method and device for accessing network
CN106413047A (en) * 2016-10-31 2017-02-15 北京小米移动软件有限公司 Method and device for enabling intelligent device to be accessed to wireless network
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
CN107645495A (en) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 A kind of wireless network password sharing method and system
CN110582109A (en) * 2019-08-31 2019-12-17 华为技术有限公司 Wireless Local Area Network (WLAN) network access method and device
CN110601870A (en) * 2019-07-31 2019-12-20 华为技术有限公司 Method, device and system for registering device distribution network
CN110730114A (en) * 2019-09-02 2020-01-24 华为技术有限公司 Method and equipment for configuring network configuration information
CN111093183A (en) * 2019-11-13 2020-05-01 华为技术有限公司 Mobile equipment management method and equipment

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130312116A1 (en) * 2010-12-07 2013-11-21 Kyungpook National University Industry-Academic Cooperation Foundation Social network system for resource sharing, and method for the establishment and maintenance of same
CN104603743A (en) * 2012-06-27 2015-05-06 J2全球有限公司 Facilitating network login
CN104244455A (en) * 2014-09-01 2014-12-24 小米科技有限责任公司 Wireless local area network access information sharing method and device
JP2016208179A (en) * 2015-04-20 2016-12-08 日本電信電話株式会社 System and method for sharing wireless lan access point
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
CN106413047A (en) * 2016-10-31 2017-02-15 北京小米移动软件有限公司 Method and device for enabling intelligent device to be accessed to wireless network
CN106412940A (en) * 2016-11-15 2017-02-15 北京小米移动软件有限公司 Method and device for creating wireless local area network, and method and device for accessing network
CN107645495A (en) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 A kind of wireless network password sharing method and system
CN110601870A (en) * 2019-07-31 2019-12-20 华为技术有限公司 Method, device and system for registering device distribution network
CN110582109A (en) * 2019-08-31 2019-12-17 华为技术有限公司 Wireless Local Area Network (WLAN) network access method and device
CN110730114A (en) * 2019-09-02 2020-01-24 华为技术有限公司 Method and equipment for configuring network configuration information
CN111093183A (en) * 2019-11-13 2020-05-01 华为技术有限公司 Mobile equipment management method and equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024017113A1 (en) * 2022-07-19 2024-01-25 维沃移动通信有限公司 Data synchronization method and apparatus, and electronic device
CN115884444A (en) * 2022-10-27 2023-03-31 张春帅 Method for establishing instant wireless communication interaction network by multiple intelligent devices

Also Published As

Publication number Publication date
CN113365274B (en) 2023-11-14

Similar Documents

Publication Publication Date Title
CN110381197B (en) Method, device and system for processing audio data in many-to-one screen projection
CN110138937B (en) Call method, device and system
CN111369988A (en) Voice awakening method and electronic equipment
CN115442783A (en) Bluetooth connection method, system and electronic equipment
CN111373713B (en) Message transmission method and device
WO2022100610A1 (en) Screen projection method and apparatus, and electronic device and computer-readable storage medium
WO2020062344A1 (en) Data transmission method and electronic device
CN111132137A (en) Wi-Fi connection method and device
WO2021023046A1 (en) Electronic device control method and electronic device
CN110198362B (en) Method and system for adding intelligent household equipment into contact
WO2021037146A1 (en) File sharing method and device for mobile terminal
WO2021129521A1 (en) Bluetooth communication method and apparatus
WO2022068513A1 (en) Wireless communication method and terminal device
WO2022143156A1 (en) Encrypted call method and apparatus, terminal, and storage medium
CN112469011A (en) Bluetooth pairing method and related device
CN112312366A (en) Method, electronic equipment and system for realizing functions through NFC (near field communication) tag
CN113365274B (en) Network access method and electronic equipment
WO2020062304A1 (en) File transmission method and electronic device
CN112469012A (en) Bluetooth communication method and related device
WO2022037405A1 (en) Information verification method, electronic device and computer-readable storage medium
WO2021218544A1 (en) Wireless connection providing system, method, and electronic apparatus
CN113923528B (en) Screen sharing method, terminal and storage medium
CN115525366A (en) Screen projection method and related device
CN114489876A (en) Text input method, electronic equipment and system
CN116708674B (en) Communication method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant