CN113365274B - Network access method and electronic equipment - Google Patents

Network access method and electronic equipment Download PDF

Info

Publication number
CN113365274B
CN113365274B CN202110651341.5A CN202110651341A CN113365274B CN 113365274 B CN113365274 B CN 113365274B CN 202110651341 A CN202110651341 A CN 202110651341A CN 113365274 B CN113365274 B CN 113365274B
Authority
CN
China
Prior art keywords
electronic device
local area
area network
login information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110651341.5A
Other languages
Chinese (zh)
Other versions
CN113365274A (en
Inventor
秦恒亮
马雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110651341.5A priority Critical patent/CN113365274B/en
Publication of CN113365274A publication Critical patent/CN113365274A/en
Application granted granted Critical
Publication of CN113365274B publication Critical patent/CN113365274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application discloses a network access method and electronic equipment, which relate to the field of electronic equipment, so that a second electronic equipment can access a local area network through the control of a first electronic equipment, thereby accessing the Internet. The specific scheme is as follows: the first electronic device creates a second local area network; the second electronic equipment is accessed to a second local area network; the first electronic equipment controls the second electronic equipment to communicate with the first local area network through a second local area network; or the first electronic equipment sends first login information to the second electronic equipment through the second local area network, the first login information is used for the second electronic equipment to access the first local area network, and the second electronic equipment receives the first login information and accesses the first local area network according to the first login information.

Description

Network access method and electronic equipment
Technical Field
The embodiment of the application relates to the field of electronic equipment, in particular to a network access method and electronic equipment.
Background
At present, when the electronic equipment needs to access the Internet, the electronic equipment can access the Internet through accessing a local area network created by a router which is added into the Internet.
As an example, the electronic device may access the lan according to login information of the lan (such as a name, a password, etc. of the lan).
Thus, when a plurality of electronic devices need to access the local area network, the user needs to input login information of the local area network in each electronic device. This is obviously not convenient enough. If the user does not know the login information of the local area network (such as the password of the local area network), even if some of the plurality of electronic devices are already connected to the local area network, other devices cannot be connected to the local area network because the user cannot input the correct login information.
Disclosure of Invention
The embodiment of the application provides a network access method and electronic equipment, which can enable a second electronic equipment to access a local area network through the control of a first electronic equipment under the condition that a user does not know the login information of the current local area network, so as to access the Internet.
In order to achieve the above purpose, the embodiment of the application adopts the following technical scheme:
in a first aspect, a network access method is provided, applied to a network system including a first electronic device and a second electronic device, where the first electronic device has access to a first local area network, the method includes: the first electronic device creates a second local area network; the second electronic equipment is accessed to the second local area network; the first electronic equipment controls the second electronic equipment to communicate with the first local area network through the second local area network; or the first electronic equipment sends first login information to the second electronic equipment through the second local area network, the first login information is used for the second electronic equipment to access the first local area network, and the second electronic equipment receives the first login information and accesses the first local area network according to the first login information.
Based on the scheme, a scheme example of accessing the second electronic equipment to the local area network through the first electronic equipment is provided. In this example, the second electronic device may access a local area network created by the first electronic device (e.g., a second local area network) and communicate with the first electronic device through the second local area network, thereby communicating with the first local area network under the control of the first electronic device. For example, in some embodiments, the first electronic device may control the second electronic device to relay the first electronic device to implement communication to the first local area network. For another example, in other embodiments, the first electronic device may send login information for accessing the first local area network to the second electronic device, so that the second electronic device may access the first local area network according to the login information, to implement communication with the first local area network. Thus, the second electronic device can realize communication with the first local area network without manually inputting login information of the first local area network by a user.
In one possible design, the first electronic device controlling the second electronic device to communicate with the first local area network includes: the first electronic device receives a first data request from the second electronic device, the first electronic device sending a second data request to the first local area network, the second data request comprising the first data request. Based on the scheme, a scheme example is provided that the second electronic equipment communicates with the first local area network by taking the first electronic equipment as a relay. In this example, the second electronic device may send the data request to the first electronic device when communication with the first local area network is required, and the first electronic device may send the data request from the second electronic device to the first local area network. It should be noted that, in some embodiments of the present application, the first electronic device may send the first data request to the first local area network separately after receiving the first data request. In other embodiments, after receiving the first data request, the first electronic device may send the first data request to the first local area network together with other data requests that the first electronic device itself will send to the first local area network, thereby reducing signaling overhead.
In one possible design, the method further comprises: the first electronic device receives first data feedback, the first data feedback including data requested by the second data request; and the first electronic equipment sends second data feedback to the second electronic equipment according to the first data feedback, wherein the second data feedback comprises the data requested by the first data request. Based on this scheme, a scheme example is provided in which the second electronic device obtains data feedback. In this example, the second electronic device may send a data request through the first electronic device, and the first local area network may send corresponding data feedback to the first electronic device. The first electronic device may send the data feedback to the second electronic device upon identifying that the data feedback is a data feedback corresponding to the first data request, thereby enabling the second electronic device to receive the data feedback from the first local area network. In this way, communication between the second electronic device and the first local area network by using the first electronic device as a relay is realized.
In one possible design, the method further comprises, prior to the first electronic device controlling the second electronic device to communicate with the first local area network: the first electronic equipment is displayed with a first interface, and the first interface comprises a first element which is used for guiding a user to authorize the second electronic equipment to relay to access the first local area network; the first electronic device controlling the second electronic device to communicate with the first local area network through the first electronic device, including: the first electronic equipment receives a first operation of a user, wherein the first operation is an operation on the first element and is used for authorizing the second electronic equipment to relay to access the first local area network; the first electronic device responds to the first operation, and the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device. Based on the scheme, a specific implementation of the first electronic device for controlling the second electronic device to communicate with the first local area network is provided. In this example, the first electronic device may control the second electronic device to relay surfing under the instruction of the user. For example, the user may instruct the first electronic device to control the second electronic device to perform relay surfing through operation of an element (e.g., button, control, etc.) on the interface of the first electronic device. Therefore, the first electronic equipment can be triggered to access the first local area network through the second local area network, and the second electronic equipment is controlled to access the first local area network through the relay of the first electronic equipment.
In one possible design, the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device with the second electronic device in a trusted list of the first electronic device. Based on the scheme, another scheme example of relay access of the second electronic equipment to the first local area network is provided. In this example, the first electronic device and the second electronic device may have a trust relationship. For example, the second electronic device may be located in a trusted list of the first electronic device. In this way, the first electronic device can determine that the second electronic device's access to the first local area network via the relay is secure. Thereby, the security of the first electronic device as a relay can be improved. In addition, the first electronic device can directly control the relay access of the second electronic device under the condition that the second electronic device is in the trust list, and a user does not need to input any operation on the second electronic device, so that the flow of the second electronic device accessing the first local area network can be simplified, and the user experience is improved.
In one possible design, before the controlling the second electronic device to access the first local area network, the method further includes: the first electronic equipment is displayed with a second interface, and the second interface comprises a second element which is used for guiding a user to authorize the second electronic equipment to access the first local area network; the first electronic device sending first login information to the second electronic device, including: the first electronic device receives a second operation of the user, wherein the second operation is an operation of the second element, and the second operation is used for authorizing the second electronic device to directly access the first local area network; the first electronic device responds to the second operation, and the first electronic device sends the first login information to the second electronic device. Based on the scheme, a scheme example is provided that the first electronic equipment controls the second electronic equipment to directly access the first local area network. In this example, the first electronic device may present a selection interface to the user, so that the user may input an instruction through an element (such as a button or a control) on the interface, and thus the first electronic device may control the second electronic device to directly access the first local area network under the authorization of the user. For example, the second electronic device may send first login information for logging in to the first local area network to the second electronic device through the second local area network. In this way, the second electronic device can acquire the login information under the condition that the first login information is not exposed, so that the second electronic device can access the first local area network according to the login information.
In one possible design, the first electronic device sends first login information to the second electronic device if the second electronic device is in the trust list of the first electronic device. Based on the scheme, another scheme example is provided that the first electronic equipment controls the second electronic equipment to directly access the first local area network. In this example, where the second electronic device is a trusted device of the first electronic device, the second electronic device may be saved in a trusted list of the first electronic device. Therefore, the second electronic equipment can send the first login information to the second electronic equipment without inputting any operation by a user, so that the process of accessing the second electronic equipment into the first local area network is simplified, and the user experience is improved.
In one possible design, the first electronic device creates a second local area network comprising: the first electronic device receives a third operation of the user, the third operation being for instructing the first electronic device to create the second local area network, the first electronic device creating the second local area network in response to the third operation. Based on this scheme, an example of a setup mechanism for the second local area network is provided. In this example, the first electronic device may present a corresponding interface to the user, receive an indication of the user via an element (e.g., button or control, etc.) on the interface, and create the second local area network based on the indication.
In one possible design, the first electronic device creates the second local area network in response to the third operation, including: the first electronic equipment responds to the third operation and displays a third interface, wherein the third interface is an interface for configuring the second local area network; the first electronic equipment receives a fourth operation of a user, wherein the fourth operation is used for configuring second login information of the second local area network on the three interfaces; the first electronic device responds to the fourth operation and creates the second local area network according to the second login information. Based on this scheme, a configuration scheme of the second local area network is provided. In some embodiments of the present application, the second local area network may be self-created by the first electronic device, and then the user may need additional means to be able to know the login information of the second local area network. Based on the example, the user may control the first electronic device to create the second local area network by configuring information of the second local area network, such as entering login information such as a name and/or a password of the second local area network on the third interface. The user is able to know the login information of the second local area network in order to control the second electronic device to access the second local area network.
In one possible design, in a case where no electronic device accesses the second lan for a preset period of time, the method further includes: the first electronic device shuts down the second local area network. Based on the scheme, a scheme capable of achieving power consumption saving of the first electronic device is provided. It will be appreciated that operations including creating or maintaining the second local area network will result in corresponding power consumption for the first electronic device. In this example, when the first electronic device does not join the second local area network within the preset time period, it is determined that the second local area network does not need to be maintained, and the first electronic device may close the second local area network, so as to save the corresponding power consumption overhead.
In one possible design, the second electronic device accesses a second local area network, including: the second electronic equipment receives a fifth operation of a user, wherein the fifth operation is an operation of inputting login information of the second local area network; and responding to the fifth operation, and accessing the second local area network by the second electronic equipment. Based on this scheme, an example of the second electronic device accessing the second local area network is provided. In this example, the second electronic device may present an interface for the user to log in to the second local area network, where the second electronic device may receive login information of the second local area network input by the user, so that the second electronic device may access the second local area network according to the login information.
In one possible design, before the second electronic device accesses the first lan according to the first login information, the method further includes: the second electronic device disconnects from the second local area network. Based on the scheme, the scheme implementation that the second electronic equipment is directly accessed to the first local area network is provided. In this example, the first electronic device may control the second electronic device to directly access the first local area network. The second electronic device does not need to use the second local area network after receiving the first login information via the second local area network. Thus, the second electronic device may disconnect from the second local area network, which in turn accesses the first local area network. Therefore, the second electronic equipment does not need to have the capability of simultaneously accessing two different local area networks, and the requirement on the second electronic equipment is reduced. In addition, the connection with the second local area network can be disconnected, and the first electronic equipment is triggered to close the second local area network after a certain period of time, so that the power consumption overhead of the first electronic equipment is reduced.
In one possible design, the network system further includes a server, the first electronic device sending first login information to the second electronic device, including: after the first electronic equipment joins the first local area network, the first electronic equipment sends the first login information to the server; the second electronic device receiving the first login information, including: the second electronic equipment receives the first login information through the server. Based on the scheme, another scheme example of the first electronic device controlling the second electronic device to access the first local area network is provided. In this example, the first electronic device may send the first login information to a server (e.g., a cloud server). The second electronic device may obtain the first login information through the cloud server. It will be appreciated that in the above example, the second electronic device may obtain the first login information through the second local area network, so that the first electronic device needs to cooperate, and the second electronic device is still able to stably access the second local area network. In some scenarios, if the second electronic device is far away from the first electronic device, the second electronic device cannot stably obtain the first login information through the second local area network. Or in other situations, the first electronic device is currently under high load, and if the first login information is further sent to the second electronic device, the load of the first electronic device is further increased, so that the operation of the first electronic device is not facilitated. Then, by the solution in this example, after accessing the first local area network, the first electronic device may acquire the first login information, and send the first login information to the server for saving, so that other electronic devices may acquire the first login information. The situation that the second electronic equipment cannot acquire the first login information under the scene is avoided, so that the first local area network cannot be accessed is avoided.
In one possible design, the second electronic device receives, through the server, the first login information, including: after receiving the first login information, the server sends the first login information to the second electronic equipment; the second electronic equipment receives and stores the first login information; the accessing the first local area network according to the first login information comprises the following steps: when the second electronic equipment searches the first local area network, according to the network identification of the first local area network, searching first login information corresponding to the network identification in one or more stored login information, and accessing the first local area network through the first login information. Based on the scheme, a scheme example of the second electronic equipment acquiring the first login information and accessing the first local area network is provided. In this example, the second electronic device may obtain the first login information before it needs to access the first local area network, i.e. from the server. It is understood that the first login information may include corresponding information to the first local area network, indicating that the login information may enable the user to login to the first local area network. The second electronic device may directly retrieve the first login information from the local storage to access the first local area network without interacting with other devices (e.g., the first electronic device or the server) again when the second electronic device needs to access the first local area network (e.g., the first local area network is searched).
In one possible design, the second electronic device receives, through the server, the first login information, including: when the second electronic equipment searches the first local area network, the second electronic equipment sends the network identification of the first local area network to the server, the server sends the first login information corresponding to the network identification of the first local area network to the second electronic equipment, and the second electronic equipment receives and stores the first login information. Based on this scheme, a scheme example is provided in which the second electronic device acquires the first login information. In this example, the second electronic device may also send the requirement to the server if access to the first local area network is required. For example, the second electronic device may inform the server that there is a current need to access the first lan by sending an identification (e.g., name, etc.) of the first lan to the server. Correspondingly, the server can search the stored login information according to the identifier of the first local area network, send the login information corresponding to the identifier (namely the first login information) to the second electronic device, and therefore the second electronic device can access the first local area network without interaction with the server in advance.
In a second aspect, there is provided a network access device for use with a first electronic apparatus as described in the first aspect and any one of its possible designs, the device comprising: a creation unit for creating a second local area network; the control unit is used for controlling the second electronic equipment to communicate with the first local area network under the condition that the second electronic equipment is accessed to the second local area network; or, a sending unit, configured to send the first login information to the second electronic device.
In one possible design, the apparatus further comprises: and the receiving unit is used for receiving a first data request from the second electronic equipment, and the sending unit is also used for sending a second data request to the first local area network, wherein the second data request comprises the first data request.
In one possible design, the receiving unit is further configured to receive a first data feedback, where the first data feedback includes the data requested by the second data request; the sending unit is further configured to send second data feedback to the second electronic device according to the first data feedback, where the second data feedback includes the data requested by the first data request.
In one possible design, the apparatus further comprises: the display unit is used for displaying a first interface before the second electronic equipment is controlled to communicate with the first local area network through the first electronic equipment, wherein the first interface comprises a first element which is used for guiding a user to authorize the second electronic equipment to relay to access the first local area network; the receiving unit is further configured to receive a first operation of a user, where the first operation is an operation on the first element, and the first operation is used to authorize the second electronic device to relay access to the first local area network; the control unit is specifically configured to respond to the first operation, and the first electronic device controls the second electronic device to communicate with the first local area network through the first electronic device.
In one possible design, the control unit is configured to control the second electronic device to communicate with the first local area network via the first electronic device, in case the second electronic device is in the trust list of the first electronic device.
In one possible design, the display unit is configured to display a second interface before controlling the second electronic device to access the first lan, where the second interface includes a second element, and the second element is configured to guide a user to authorize the second electronic device to access the first lan; a receiving unit configured to receive a second operation of the second element by a user, the second operation being an operation of the second element, the second operation being for authorizing the second electronic device to directly access the first local area network; the sending unit is used for responding to the first operation, and the first electronic equipment sends first login information to the second electronic equipment.
In one possible design, the sending unit is configured to send the first login information to the second electronic device in a case where the second electronic device is in the trust list of the first electronic device.
In a possible design, the receiving unit is configured to receive a third operation by the user, the third operation being configured to instruct the first electronic device to create the second local area network, and the creating unit is configured to create the second local area network in response to the third operation.
In one possible design, the display unit is configured to display a third interface in response to the third operation, the third interface being an interface configuring the second local area network; the receiving unit is used for receiving a fourth operation of a user, and the fourth operation is used for configuring second login information of the second local area network on the three interfaces; the creation unit is configured to create the second local area network according to the second login information in response to the fourth operation.
In one possible design, in a case where no electronic device accesses the second lan for a preset period of time, the apparatus further includes: and the closing unit is used for closing the second local area network.
In a third aspect, a network access device is provided, the device being applied to a second electronic apparatus as claimed in any one of claims 1-15. The network access device is adapted to perform the network access method as described in the first aspect and any one of its possible designs.
In a fourth aspect, there is provided an electronic device that may be used to implement the functionality of the first electronic device in the first aspect and any of its possible designs. The electronic device, by way of example, includes one or more processors and one or more memories; one or more memories coupled to the one or more processors, the one or more memories storing computer instructions; the computer instructions, when executed by one or more processors, cause the electronic device to perform the network access method as described in the first aspect and any one of its possible designs described above.
In a fifth aspect, there is provided an electronic device that may be used to implement the functionality of the second electronic device in the first aspect and any of its possible designs. The electronic device, by way of example, includes one or more processors and one or more memories; one or more memories coupled to the one or more processors, the one or more memories storing computer instructions; the computer instructions, when executed by one or more processors, cause the electronic device to perform the network access method as described in the first aspect and any one of its possible designs described above.
In a sixth aspect, a chip system is provided, the chip system comprising an interface circuit and a processor; the interface circuit and the processor are interconnected through a circuit; the interface circuit is used for receiving signals from the memory and sending signals to the processor, and the signals comprise computer instructions stored in the memory; when the processor executes the computer instructions, the chip system provided in the first electronic device performs the network access method as described in the first aspect and any of various possible designs, so as to implement the functions of the first electronic device; and/or when the processor executes the computer instructions, the system-on-chip provided in the second electronic device performs the network access method as described in the first aspect and any of the various possible designs described above to implement the functionality of the second electronic device
In a seventh aspect, a computer readable storage medium is provided, the computer readable storage medium comprising computer instructions which, when run, perform the network access method according to the first aspect and any of the various possible designs described above.
In an eighth aspect, a computer program product is provided, comprising instructions which, when run on a computer, cause the computer to perform the network access method according to the first aspect and any of the various possible designs described above.
It should be understood that the technical features of the technical solutions provided in the second aspect to the eighth aspect may all correspond to the network access method provided in the first aspect and the possible designs thereof, so that the beneficial effects can be achieved similarly, and are not repeated herein.
Drawings
FIG. 1 is a schematic diagram of an electronic device accessing the Internet;
FIG. 2 is a schematic diagram of a plurality of electronic devices accessing the Internet;
fig. 3 is a schematic view of a scenario in which a plurality of electronic devices access a network according to an embodiment of the present application;
fig. 4 is a schematic diagram of an electronic device according to an embodiment of the present application;
Fig. 5 is a schematic diagram of a network system according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a class 1 device according to an embodiment of the present application;
fig. 7 is a schematic view of a network access scenario provided in an embodiment of the present application;
fig. 8 is a flow chart of a network access method according to an embodiment of the present application;
FIG. 9 is a schematic diagram of an interface according to an embodiment of the present application;
FIG. 10 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 11 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 12 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 13 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 14 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 15 is a schematic view of an interface provided by an embodiment of the present application;
fig. 16 is a flow chart of a network access method according to an embodiment of the present application;
fig. 17 is a schematic view of a network access scenario provided in an embodiment of the present application;
fig. 18 is a schematic diagram of acquiring first login information through a server according to an embodiment of the present application;
fig. 19 is a flow chart of a network access method according to an embodiment of the present application;
Fig. 20 is a schematic view of a network access scenario provided in an embodiment of the present application;
FIG. 21 is a schematic illustration of an interface provided by an embodiment of the present application;
FIG. 22 is a schematic illustration of an interface provided by an embodiment of the present application;
fig. 23 is a schematic diagram of a network access device according to an embodiment of the present application;
fig. 24 is a schematic diagram of an electronic device according to an embodiment of the present application;
fig. 25 is a schematic diagram of an electronic device according to an embodiment of the present application;
fig. 26 is a schematic diagram of a system-on-chip according to an embodiment of the present application.
Detailed Description
In the process of using the electronic equipment, a user can access the network through a network access function provided by the electronic equipment so as to acquire various information from the network. In some scenarios, the electronic device may access a local area network (e.g., wireless local area network (Wireless Local Area Networks, WLAN) in the current environment to provide the user with a fast network connection function through the WLAN.
For example, in connection with fig. 1. In the scenario shown in fig. 1, a computer may provide a network access function to a user. Taking as an example that a computer is connected to a WLAN network in the current environment, a network access function is provided to a user. The user can input the login information of the WLAN network in the current environment on the interface of the computer, so that the computer can access the WLAN network according to the login information. As an example, the login information may include a service set identification (Service Set Identifier, SSID) of the WLAN network, and a password of the WLAN network.
In some scenarios, a user may use network access functions of multiple electronic devices. For example, the method is used for respectively inputting the login information of the WLAN network in the current environment to the electronic devices, so that the electronic devices can access the WLAN network, and further provide a network access function for users.
For example, in connection with fig. 2. Taking a network access function as an example, a user uses a mobile phone and a computer. For a computer, similar to the scheme shown in fig. 1, a user can input login information of a WLAN network on an interface of the computer, so that the computer can conveniently access the WLAN network, and network access service is provided for the user. For the mobile phone, similar to a computer, the user can also input login information of the WLAN network to the mobile phone so as to facilitate the mobile phone to access the WLAN network and provide network access service for the user.
In combination with the scene diagrams of fig. 1 and fig. 2, it can be seen that, even if some electronic devices (such as computers) of the user can access the WLAN network, when other electronic devices (such as mobile phones shown in fig. 2) need to access the WLAN network, the user still needs to input login information into the mobile phone, so that the access of the mobile phone to the WLAN network can be realized. This causes repetitive operations by the user and is not convenient enough.
In addition, in some scenarios, the user may not be aware of the login information of the WLAN network, thereby disabling the user from using the network access functionality provided by the electronic device by accessing the current WLAN network using other electronic devices.
Illustratively, the process continues with FIG. 2. Taking the example that a computer can access the current WLAN network, the mobile phone needs to access the current WLAN network. When the user does not know the login information of the current WLAN network, the user needs to ask for the login information from a network administrator or other users who know the login information to control the mobile phone to access the WLAN network. This makes it difficult for the mobile phone to provide the user with network access functions by accessing the WLAN network.
In order to avoid the above problem, the embodiment of the present application provides a network access method, which can enable a user to control access of a second electrical device to a network through a first electrical device that has been accessed to the network. Therefore, the user does not need to input login information to the second electronic equipment, and the second electronic equipment can be accessed to the network.
Illustratively, the scenario shown in FIG. 2 is taken as an example. With reference to fig. 3, in the solution provided by the embodiment of the present application, when a second electronic device (such as a mobile phone) wants to access a network, the mobile phone may access the network through a first electronic device (such as a computer) that has already accessed the network (as shown in (a) in fig. 3). Or, the mobile phone can acquire the related information of the access network by interacting with the computer which has been accessed to the network, so that the mobile phone can directly access the network (as shown in (b) of fig. 3) to provide network access service for the user. In order to more clearly describe the network access scheme provided by the embodiment of the present application, the following description will take the case of accessing the internet through the scheme as an example.
The following describes the scheme provided by the embodiment of the application in detail with reference to the accompanying drawings.
It should be noted that, the network access method provided by the embodiment of the application can be applied to the electronic equipment of the user. The electronic device may be a device capable of providing network access. For example, the electronic device may be a mobile phone, a tablet computer, a personal digital assistant (personal digital assistant, PDA), an augmented reality (augmented reality, AR), a Virtual Reality (VR) device, a media player, or a portable mobile device with a shooting function, and the electronic device may also be a wearable electronic device such as a smart watch capable of providing shooting capability. The embodiment of the application does not limit the specific form of the device.
Referring to fig. 4, a schematic structural diagram of an electronic device 400 according to an embodiment of the application is shown.
As shown in fig. 4, the electronic device 400 may include a processor 410, an external memory interface 420, an internal memory 421, a universal serial bus (universal serial bus, USB) interface 430, a charge management module 440, a power management module 441, a battery 442, an antenna 1, an antenna 2, a mobile communication module 450, a wireless communication module 460, an audio module 470, a speaker 470A, a receiver 470B, a microphone 470C, an earphone interface 470D, a sensor module 480, keys 490, a motor 491, an indicator 492, a camera 493, a display screen 494, and a subscriber identity module (subscriber identification module, SIM) card interface 495, etc. The sensor module 480 may include, among other things, pressure sensors, gyroscope sensors, barometric pressure sensors, magnetic sensors, acceleration sensors, distance sensors, proximity sensors, fingerprint sensors, temperature sensors, touch sensors, ambient light sensors, bone conduction sensors, and the like.
It is to be understood that the structure illustrated in this embodiment does not constitute a specific limitation on the electronic device 400. In other embodiments, electronic device 400 may include more or fewer components than shown, or may combine certain components, or split certain components, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The processor 410 may include one or more processing units, such as: the processor 410 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a memory, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors 410. As an example, in the present application, an ISP may process an image, such as may include auto exposure (Automatic Exposure), auto Focus (auto Focus), auto white balance (Automatic White Balance), denoising, backlight compensation, color enhancement, and the like. Among them, the process of auto exposure, auto focus, and auto white balance may also be referred to as a 3A process. After processing, the ISP can take the corresponding picture. This process may also be referred to as a sheeting operation of an ISP.
In some embodiments, processor 410 may include one or more interfaces. The interfaces may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (subscriber identity module, SIM) interface, and/or a universal serial bus (universal serial bus, USB) interface, among others.
Electronic device 400 may implement capture functionality through an ISP, camera 493, video codec, GPU, display screen 494, and application processor, among others.
The ISP is used to process the data fed back by the camera 493. For example, when photographing, the shutter is opened, light is transmitted to the photosensitive element of the camera 493 through the lens, the optical signal is converted into an electrical signal, and the photosensitive element of the camera 493 transmits the electrical signal to the ISP for processing, so that the electrical signal is converted into an image visible to naked eyes. ISP can also optimize the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, an ISP may be provided in the camera 493.
The camera 493 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image onto the photosensitive element. The photosensitive element may be a charge coupled device (charge coupled device, CCD) or a Complementary Metal Oxide Semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, which is then transferred to the ISP to be converted into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into an image signal in a standard RGB, YUV, or the like format. In some embodiments, electronic device 400 may include 1 or N cameras 493, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process other digital signals besides digital image signals. For example, when the electronic device 400 is selecting a frequency bin, the digital signal processor is used to fourier transform the frequency bin energy, or the like.
Video codecs are used to compress or decompress digital video. The electronic device 400 may support one or more video codecs. Thus, the electronic device 400 may play or record video in a variety of encoding formats, such as: dynamic picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
The NPU is a neural-network (NN) computing processor, and can rapidly process input information by referencing a biological neural network structure, for example, referencing a transmission mode between human brain neurons, and can also continuously perform self-learning. Applications such as intelligent awareness of the electronic device 400 may be implemented by the NPU, for example: image recognition, face recognition, speech recognition, text understanding, etc.
The charge management module 440 is configured to receive a charge input from a charger. The charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charge management module 440 may receive a charging input of a wired charger through the USB interface 430. In some wireless charging embodiments, the charge management module 440 may receive wireless charging input through a wireless charging coil of the electronic device 400. The battery 442 may be charged by the charge management module 440, and the electronic device 400 may be powered by the power management module 441.
The power management module 441 is configured to connect the battery 442, the charge management module 440 and the processor 410. The power management module 441 receives input from the battery 442 and/or the charge management module 440 to power the processor 410, the internal memory 421, the external memory, the display screen 494, the camera 493, the wireless communication module 460, and the like. The power management module 441 may also be configured to monitor the capacity of the battery 442, the number of cycles of the battery 442, and parameters such as the state of health (leakage, impedance) of the battery 442. In other embodiments, the power management module 441 may also be disposed in the processor 410. In other embodiments, the power management module 441 and the charge management module 440 may be disposed in the same device.
The wireless communication function of the electronic device 400 may be implemented by the antenna 1, the antenna 2, the mobile communication module 450, the wireless communication module 460, the modem processor 410, the baseband processor 410, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in electronic device 400 may be used to cover a single or multiple communication bands. Different antennas may also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed into a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 450 may provide a solution for wireless communication, including 2G/3G/4G/5G, as applied to the electronic device 400. The mobile communication module 450 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. The mobile communication module 450 may receive electromagnetic waves from the antenna 1, perform processes such as filtering, amplifying, and the like on the received electromagnetic waves, and transmit the processed electromagnetic waves to the modem processor for demodulation. The mobile communication module 450 may amplify the signal modulated by the modem processor, and convert the signal into electromagnetic waves through the antenna 1 to radiate the electromagnetic waves. In some embodiments, at least some of the functional modules of the mobile communication module 450 may be disposed in the processor 410. In some embodiments, at least some of the functional modules of the mobile communication module 450 may be disposed in the same device as at least some of the modules of the processor 410.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through audio devices (not limited to speaker 470A, receiver 470B, etc.), or displays images or video through display screen 494. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 450 or other functional module, independent of the processor 410.
The wireless communication module 460 may provide solutions for wireless communication including wireless local area network (wireless local area networks, WLAN) (e.g., wireless fidelity (wireless fidelity, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field wireless communication technology (near field communication, NFC), infrared technology (IR), etc., as applied to the electronic device 400. The wireless communication module 460 may be one or more devices that integrate at least one communication processing module. The wireless communication module 460 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and transmits the processed signals to the processor 410. The wireless communication module 460 may also receive a signal to be transmitted from the processor 410, frequency modulate it, amplify it, and convert it to electromagnetic waves for radiation via the antenna 2.
In some embodiments, antenna 1 and mobile communication module 450 of electronic device 400 are coupled, and antenna 2 and wireless communication module 460 are coupled, such that electronic device 400 may communicate with a network and other devices through wireless communication techniques. The wireless communication techniques may include the Global System for Mobile communications (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR techniques, among others. The GNSS may include a global satellite positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a beidou satellite navigation system (beidou navigation satellite system, BDS), a quasi zenith satellite system (quasi-zenith satellite system, QZSS) and/or a satellite based augmentation system (satellite based augmentation systems, SBAS).
Electronic device 400 implements display functionality via a GPU, display screen 494, and application processor 410, among other things. The GPU is a microprocessor for image processing, and is connected to the display screen 494 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 410 may include one or more GPUs that execute program instructions to generate or change display information.
The display screen 494 is used to display images, videos, and the like. The display screen 494 includes a display panel. The display panel may employ a liquid crystal display 494 (liquid crystal display, LCD), an organic light-emitting diode (OLED), an active-matrix organic light emitting diode (AMOLED), a flexible light-emitting diode (flex), a mini, a Micro led, a Micro-OLED, a quantum dot light-emitting diode (quantum dot light emitting diodes, QLED), or the like. In some embodiments, the electronic device 400 may include 1 or N display screens 494, N being a positive integer greater than 1.
The external memory interface 420 may be used to connect an external memory card, such as a Micro SD card, to enable expansion of the memory capabilities of the electronic device 400. The external memory card communicates with the processor 410 through an external memory interface 420 to implement data storage functions. For example, files such as music, video, etc. are stored in an external memory card.
The internal memory 421 may be used to store computer-executable program code that includes instructions. The processor 410 executes various functional applications of the electronic device 400 and data processing by executing instructions stored in the internal memory 421. The internal memory 421 may include a storage program area and a storage data area. The storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for at least one function of the operating system, etc. The storage data area may store data created during use of the electronic device 400 (e.g., audio data, phonebook, etc.), and so on. In addition, the internal memory 421 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like.
Electronic device 400 may implement audio functionality through audio module 470, speaker 470A, receiver 470B, microphone 470C, headphone interface 470D, and application processor 410, among others. Such as music playing, recording, etc.
The audio module 470 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 470 may also be used to encode and decode audio signals. In some embodiments, the audio module 470 may be disposed in the processor 410, or some functional modules of the audio module 470 may be disposed in the processor 410. Speaker 470A, also referred to as a "horn," is used to convert audio electrical signals into sound signals. The electronic device 400 may listen to music, or to hands-free conversations, through the speaker 470A. A receiver 470B, also referred to as a "earpiece," is used to convert the audio electrical signal into a sound signal. When electronic device 400 is answering a telephone call or voice message, voice may be received by placing receiver 470B in close proximity to the human ear. Microphone 470C, also referred to as a "microphone" or "microphone," is used to convert sound signals into electrical signals. When making a call or sending a voice message or when it is desired to trigger the electronic device 400 to perform certain functions by a voice assistant, the user may sound near the microphone 470C through his mouth, inputting a sound signal into the microphone 470C. The electronic device 400 may be provided with at least one microphone 470C. In other embodiments, the electronic device 400 may be provided with two microphones 470C, which may implement noise reduction in addition to collecting sound signals. In other embodiments, the electronic device 400 may also be provided with three, four, or more microphones 470C to enable collection of sound signals, noise reduction, identification of sound sources, directional recording functions, etc. The headphone interface 470D is for connecting a wired headphone. Earphone interface 470D may be a USB interface 430 or a 3.5mm open mobile electronic device 400 platform (open mobile terminal platform, OMTP) standard interface, a american cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
Touch sensors, also known as "touch panels". The touch sensor may be disposed on the display screen 494, and the touch sensor and the display screen 494 form a touch screen, which is also referred to as a "touch screen". The touch sensor is used to detect a touch operation acting on or near it. The touch sensor may communicate the detected touch operation to the application processor to determine the touch event type. In some embodiments, visual output related to touch operations may be provided through the display screen 494. In other embodiments, the touch sensor may also be disposed on a surface of the electronic device 400 at a different location than the display screen 494.
The pressure sensor is used for sensing a pressure signal and can convert the pressure signal into an electric signal. In some embodiments, a pressure sensor may be provided on the display screen 494. Pressure sensors are of many kinds, such as resistive pressure sensors, inductive pressure sensors, capacitive pressure sensors, etc. The capacitive pressure sensor may be a capacitive pressure sensor comprising at least two parallel plates with conductive material. When a force is applied to the pressure sensor, the capacitance between the electrodes changes. The electronic device 400 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 494, the electronic apparatus 400 detects the touch operation intensity according to the pressure sensor. The electronic device 400 may also calculate the location of the touch based on the detection signal of the pressure sensor. In some embodiments, touch operations that act on the same touch location, but at different touch operation strengths, may correspond to different operation instructions. For example: and executing an instruction for checking the short message when the touch operation with the touch operation intensity smaller than the first pressure threshold acts on the short message application icon. And executing an instruction for newly creating the short message when the touch operation with the touch operation intensity being greater than or equal to the first pressure threshold acts on the short message application icon. The gyroscopic sensor may be used to determine a motion pose of the electronic device 400. The acceleration sensor may detect the magnitude of acceleration of the electronic device 400 in various directions (typically three axes). And a distance sensor for measuring the distance. The electronic device 400 may measure the distance by infrared or laser. The electronic device 400 can detect that the user holds the electronic device 400 close to the ear to talk by using the proximity light sensor, so as to automatically extinguish the screen to achieve the purpose of saving electricity. The ambient light sensor is used for sensing ambient light brightness. The fingerprint sensor is used for collecting fingerprints. The temperature sensor is used for detecting temperature. In some embodiments, the electronic device 400 performs a temperature processing strategy using the temperature detected by the temperature sensor. The audio module 470 may analyze the voice signal based on the vibration signal of the vocal part vibration bone block obtained by the bone conduction sensor, so as to implement the voice function. The application processor can analyze heart rate information based on the blood pressure beating signals acquired by the bone conduction sensor, so that a heart rate detection function is realized.
The keys 490 include a power-on key, a volume key, etc. The motor 491 may generate a vibration cue. The indicator 492 may be an indicator light, which may be used to indicate a state of charge, a change in charge, an indication message, a missed call, a notification, or the like. The SIM card interface 495 is used to connect to a SIM card. The electronic device 400 may support 1 or N SIM card interfaces 495, N being a positive integer greater than 1. The SIM card interface 495 may support Nano SIM cards, micro SIM cards, etc. The same SIM card interface 495 may be used to insert multiple cards simultaneously. The SIM card interface 495 may also be compatible with different types of SIM cards. The SIM card interface 495 may also be compatible with external memory cards. The electronic device 400 interacts with the network through the SIM card to realize functions such as communication and data communication. In some embodiments, electronic device 400 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 400 and cannot be separated from the electronic device 400.
The network access method provided by the embodiment of the application can be applied to the electronic equipment with the composition shown in the figure 4.
It should be noted that, the network access scheme provided by the embodiment of the application can realize the access of a plurality of electronic devices to the internet.
Referring to fig. 5, an exemplary network system architecture diagram according to an embodiment of the present application is shown in fig. 4. In the network system architecture, a plurality of electronic devices may be included, each of which may have access to a network. In some embodiments, each electronic device may have a composition as shown in fig. 4.
As shown in fig. 5, in the network system architecture of this example, a router 501, and a plurality of electronic devices that need to access a network (such as the internet) may be included. In some embodiments, the plurality of electronic devices requiring access to the internet may include a level 1 device 502 and a level 2 device 503 as shown in fig. 5.
The 1 and the device may be devices that have access to the internet. In some embodiments, the level 1 device 502 may be coupled to the router 501 by wireless or wired means. Thereby accessing the internet through the router 501. It should be noted that, in other embodiments of the present application, the functions of the router 501 may be implemented by other devices having the capability of accessing the internet. For example, the internet-access device may be a modem capable of accessing an optical network for optical fiber transmission.
In a network system architecture as shown in fig. 5, the level 2 device 503 may include one or more devices. As an example, as shown in fig. 5, in this scenario, a level 2 device 503 may include n devices that need to access the internet (e.g., level 2 device a-level 2 device n).
In an embodiment of the present application, the level 2 device 503 may implement the effect of accessing the internet as shown in (a) of fig. 3 or (b) of fig. 3 through interaction with the level 1 device 502.
As a possible implementation, referring to fig. 6, a schematic diagram of the composition of a class 1 device is shown. With the composition of the level 1 device as shown in fig. 1, the level 2 device can be assisted to access the internet without requiring the user to enter login information on the level 2 device.
As shown in fig. 6, the class 1 device may include a WiFi module 1, a WiFi module 2, 602, and a processor 603. As an example, the processor 603 may have the function of the processor 410 as shown in fig. 4, and the function of the level 1 device is implemented by processing data or commands. The WiFi module 1 601 may be configured to couple with a router in the form of wireless communication to enable class 1 devices to access the internet through the router. It should be noted that in some embodiments of the present application, the level 1 device may also include a LAN interface 604. The class-1 device may be coupled to a router in a wired form through a LAN interface 604,1 to enable the class-1 device to access the internet.
The WiFi module 2 602 in the level 1 device may be used for communication between the level 1 device and the level 2 device. Illustratively, the level 1 device may control the WiFi module 2 602 to establish a local area network through the processor 603. The level 2 device may access a local area network established by the level 1 device to communicate with the level 2 device within the local area network.
In some embodiments, the level 1 device may send the login information of the WLAN in the current environment to the level 2 device through the local area network, so that the level 2 device may access the WLAN in the current environment according to the login information from the level 1 device, thereby implementing access of the level 2 device to the internet. In this example, the level 2 device may access the router in a wireless or wired manner according to the login information, so as to achieve access to the internet through the router.
In other embodiments, the level 1 device may receive a data request from the level 2 device to the internet over the local area network. Because the level 1 device has access to the internet, the level 1 device can forward the data request of the level 2 device to the internet through the router, so that feedback information of the internet on the data request is obtained. The level 1 device can transmit feedback information to the level 2 device through the local area network, so that the effect that the level 2 device is connected to the Internet through the level 1 device in a relay mode is achieved.
It should be noted that, in different implementations, the WiFi module 1 and the WiFi module 2 may be integrated in the same component, and the WiFi module 1 and the WiFi module 2 may also implement their functions through different components.
Illustratively, in some embodiments, the functionality of WiFi module 1 and/or WiFi module 2 may be implemented via a wireless network card. For example, the function of the WiFi module 1 may be implemented by a wireless network card in the class 1 device. The functionality of the WiFi module 2 may be implemented by another wireless network card in the class 1 device. As another example, the function of the WiFi module 1 and the function of the WiFi module 2 may be implemented by the same wireless network card. In some implementations of this example, the wireless network card may have a dual channel characteristic. For example, the wireless network card may implement the function of the WiFi module 1 on 1 channel, and the wireless network card may implement the function of the WiFi module 2 on another channel. In other implementations, the wireless network card may use 1 channel to implement the functions of the WiFi module 1 and the WiFi module 2 respectively in a time-sharing or frequency-division manner.
The network access scheme provided by the embodiment of the application can be applied to the network system architecture shown in fig. 5.
As an example, fig. 7 shows a specific implementation with a network system architecture as shown in fig. 5. In the example shown in fig. 7, router 501 may create a WLAN network. Since the router 501 has access to the network, other electronic devices need to access the WLAN network if they want to access the network through the router 501. Of course, in some embodiments, the electronic device may also establish a connection with the router 501 in a wired manner, thereby accessing the network through the router. In the embodiment of the application, the electronic equipment is accessed to the network in a wireless mode for example.
In this example, the level 1 device may be a computer 502 as shown in fig. 7. The class 2 device may include a cell phone 503 as shown in fig. 7. The computer 502 may access the WLAN network created by the router 501 to enable access to the internet through the router 501. Based on the network access method provided by the embodiment of the application, the mobile phone 502 can realize the access to the internet through the computer 502 under the condition that the user does not need to input the login information of the WLAN network.
The following exemplifies a scenario in which the network access method provided by the embodiment of the present application is applied to the scenario shown in fig. 7, and a specific implementation manner of the scheme is illustrated.
Fig. 8 is a schematic flow chart of a network access method according to an embodiment of the present application. As shown in fig. 8, the scheme may include:
s801, a first electronic device accesses a first local area network created by a router.
The first electronic device may be a level 1 device in the above example, for example, the first electronic device may be a computer as shown in fig. 7.
The first electronic device may input login information of the first local area network, so as to achieve access to the first local area network. It will be appreciated that in connection with the foregoing description, the current user is not aware of the login information of the first local area network, and thus the login of the first electronic device to the first local area network may be an operation performed by another user or a network administrator who is aware of the login information.
In other embodiments of the present application, the first electronic device may also enable access to the first local area network through other mechanisms. For example, in the case that the first electronic device (such as a computer) has been connected to the first lan, the computer may store login information of the first lan locally or in the cloud. When the computer wants to join the first local area network, the computer can realize the access to the first local area network through automatic connection or under the condition that a user inputs an instruction for accessing the first local area network.
It will be appreciated that after the first electronic device has access to the first local area network, it may interact with the internet via the first local area network. For example, when the first electronic device wants to obtain information 1 from the internet, the data request 1 may be sent to the internet via the first local area network. The router may receive internet feedback on the data request 1, which may include information 1. The router may send the feedback comprising information 1 to the first electronic device via the first local area network. Thus, the first electronic device can interact with the Internet.
S802, the first electronic equipment creates a second local area network.
Illustratively, the composition shown in fig. 6 is incorporated. The first electronic device (e.g., a computer) may control the WiFi module 2 to create a second local area network via the processor.
In this example, the second local area network is created by a computer, so that the joining authority of the second local area network is grasped by the computer. In some embodiments, the computer may set login information for accessing the second local area network when creating the second local area network. Thus, when other electronic equipment wants to access the second local area network, the access to the second local area network can be realized by inputting the login information. In other embodiments, the computer may, after creating the second local area network, send an access request to the computer if the other electronic device wants to access the second local area network. After receiving the access request, the computer can realize the access of other electronic devices to the second local area network through authorization.
It should be noted that, in some embodiments of the present application, the computer may create the second lan at the direction of the user. Illustratively, the computer provides the shared network access function to the user through an application program (such as a network sharing application program). In connection with fig. 9, the computer may display an icon of the application program providing the shared network access function on the interface. For example, the icon may be 901 as shown in fig. 9. When a user wants to use the shared network access function of the first electronic device (e.g., a computer), the shared network function can be operated through the icon 901. For example, the user may control the mouse to move to the hot spot range of the icon 901 (as in the dotted line box shown in fig. 9), input an instruction to run the application program by double clicking or the like. It will be appreciated that in this example, the instruction input by the user through an external input device such as a mouse is described as an example, and in other embodiments of the present application, the user may implement the instruction input in other forms. For example, when the display screen of the computer has a touch function, the user can implement an instruction to run the application program by touching the icon 901. As another example, the user may also input instructions to run the tethering application using voice instructions. The voice command can be a command directly to the computer or a command sent to other control terminals so that the control terminals send out the command for running the network sharing application program to the computer. In the following examples, a user inputs an instruction to a computer through a mouse is taken as an example.
After receiving the instruction of running the network sharing application input by the user, the computer may display an interface as shown in fig. 10 in response to the instruction. As an example, in this interface, a button 1001 may be included. The user may instruct the computer to establish a local area network (e.g., a second local area network) by clicking the button 1001. In some embodiments, a text prompt may also be included on the interface, for example, the text prompt may be 1002 as shown in FIG. 10, i.e., "click to establish local area network". Through the text prompt, the computer can guide the user to establish the second local area network.
After receiving the instruction from the user to set up the second lan, the computer may display an interface as shown in fig. 11 in response to the instruction. In this example, the computer may display a prompt on the interface after the second local area network is established to inform the user that the local area network has been established. For example, the computer may display a prompt 1101, such as "local area network established," on the interface, as shown in fig. 11, so that the user can know the establishment of the local area network.
In some embodiments of the present application, the computer may also provide the user with the option of configuring the second local area network prior to establishing the second local area network. Illustratively, configuring the second local area network may include configuring a name, password, etc. of the second local area network.
For example, in connection with fig. 12. Configuration options 1201 may also be included on the display interface of the computer after running the "shared network" application. The configuration option 1201 may be clicked when the user wants to configure the second local area network. In response to a user operation, the computer may display a configuration information box 1301 as shown in fig. 13. In this example, a box 1302 for configuring a lan name and a box 1303 for configuring a login password may be included in the configuration information box 1301. The user may implement configuration of the second local area network by inputting corresponding information in 1302 and 1303.
It should be noted that, in the embodiment of the present application, the execution sequence of S801 and S802 is not limited. That is, the first electronic device may be connected to the first local area network after the second local area network is established. The first electronic device may also establish the second local area network after accessing the first local area network.
After the user completes the configuration of the second lan, the computer may establish the second lan according to the scheme shown in fig. 10-11.
In some embodiments of the present application, after the second local area network is established, the first electronic device may upload login information of the second local area network to the cloud server, so that other devices may obtain login information of the second local area network through the cloud server.
S803, the second electronic equipment accesses the second local area network.
It will be appreciated that after the first electronic device establishes the second local area network, the second electronic device having network access capabilities may discover the second local area network.
For an example, taking a second electronic device as a mobile phone, refer to fig. 14. As shown in fig. 14 (a), the second electronic device may discover the second local area network by turning on the WLAN function. When the second electronic equipment needs to be accessed to the second local area network, the user can input an instruction of accessing to the second local area network to the mobile phone. For example, as shown in fig. 14 (a), the user may touch an area corresponding to the second lan to instruct the mobile phone to access the second lan.
After receiving the indication of the user accessing the second lan, the mobile phone may display an interface as shown in (b) of fig. 14, to guide the user to input the login password of the second lan. It will be appreciated that, in connection with the description of establishing the second lan in S802, the user is able to know the login password of the second lan because the second lan is established by the user instructing the computer. For example, the user may configure the login password of the second local area network through the scheme shown in fig. 12 to 13. Thus, in this example, the user may enter a login password for the second local area network in the password entry area 1401 on the interface as shown in (b) of fig. 14 in order to control the access of the handset to the second local area network.
In the above example, the login password is configured in the second lan. In other embodiments of the application, access to the second local area network may also be password-free. For example, when the second lan is not configured with the login password, the user may implement access of the mobile phone to the second lan by inputting an operation as shown in (a) of fig. 14 on the mobile phone.
In other embodiments of the present application, the second electronic device may further obtain, through the cloud server, information related to log in to the second local area network. Taking the example that the first electronic device reports the corresponding login information to the cloud server after creating the second local area network. The second electronic device may obtain login information of the second local area network from the cloud server. Wherein the timing of the acquisition may be different in different embodiments. For example, in some embodiments, the cloud server may determine, after receiving the login information of the second local area network reported by the first electronic device, other electronic devices associated with the first electronic device according to the device identifier (such as the device ID) of the first electronic device. For example, the device associated with the first electronic device may be an electronic device that is bound to the same user account as the first electronic device. The cloud server can determine the equipment ID of the associated electronic equipment (such as the equipment ID of the second electronic equipment) meeting the conditions through the equipment ID of the first electronic equipment, so that the login information of the second local area network is issued to the second electronic equipment according to the equipment ID of the associated equipment. In other embodiments, the cloud server may also determine that the second electronic device has an association relationship with the first electronic device according to the device ID of the second electronic device when receiving the network access request from the second electronic device, and further send login information of the second local area network to the second electronic device.
Thus, the second electronic device can access the second local area network without the need for the user to input login information of the second local area network. For example, when the second electronic device searches for related information (such as a network name) of the second local area network, a corresponding access prompt is displayed on the interface to the user, so as to prompt the user that the user can directly access the second local area network currently. And then the second electronic equipment can access to the second local area network according to the login information acquired from the cloud server under the instruction of the user. Of course, in some embodiments, the second electronic device may also access the second local area network directly according to the login information obtained from the cloud server without the instruction of the user when searching for the related information of the second local area network.
Thus, the class 1 device and the class 2 device have access to a second local area network (as shown in fig. 15) so that the class 1 device can communicate with the class 2 device via the second local area network.
S804, the first electronic equipment configures the second electronic equipment to access the first local area network through the second local area network.
It will be appreciated that the first electronic device may access the internet through a first local area network created by the access router. In this example, the first electronic device may configure an electronic device (e.g., a second electronic device) that accesses the second local area network, so as to implement access of the second electronic device to the first local area network. Thereby enabling the second electronic device to access the internet.
Illustratively, in some embodiments, in conjunction with fig. 16, the first electronic device may complete the execution of S804 by executing S804 a. In this example, the first electronic device may send the login information of the first local area network to the second electronic device through the second local area network. Thereby enabling the second electronic device to access the first local area network according to the login information of the first local area network (i.e. performing S805 a).
For example, taking a first electronic device as a computer and a second electronic device as a mobile phone as an example. The computer may know that the handset has a need to access the first local area network after determining that the handset has access to the second local area network. Because the computer is already connected to the first local area network, the computer can know the related information (such as the login information connected to the first local area network) needed by logging in the first local area network. In some implementations, the login information may include information such as an SSID and password for accessing the first local area network. The computer can send the login information accessed to the first local area network to the mobile phone through the second local area network. So that the mobile phone can access the first local area network according to the login information. It should be noted that, in some embodiments, the computer may encrypt the login information and then send the login information to the first lan. Therefore, the security of the login information of the first local area network can be improved.
It will be appreciated that the handset may join the second local area network in the event that access to the first local area network is required. Thus, to allow the handset to access the first local area network more quickly, in some embodiments, the process at execution S805a may be performed by the handset itself without user involvement. In some embodiments, the mobile phone may receive login information of the first local area network through the object layer. The physical layer may transmit the login information to the application layer through the protocol layer, so that the application layer accesses the first local area network according to the login information. It can be seen that in this example, the mobile phone can access the first local area network by itself without being perceived by the user, so as to achieve the access of the mobile phone to the internet through the router.
Thus, through the scheme shown in fig. 16, the mobile phone can directly access the first local area network to interact with the router. Illustratively, in connection with fig. 17, the handset may send a data request 2 to the internet via the first local area network when it is desired to obtain information (e.g., information 2) from the internet. The router may receive internet feedback on the data request 2, which may include information 2. The router may send the feedback including information 2 to a second electronic device (e.g., a cell phone) via the first local area network. It should be noted that, in order to enable the user to know that the handset has successfully accessed the first lan, in some embodiments, a WLAN configuration interface of the handset may display 1701 as shown in fig. 17. Through the display at 1701, the user can know that the current handset has access to the first local area network created by the router, thereby determining that the handset can access the internet directly through the first local area network.
In the scheme of fig. 16, after the second electronic device joins the second local area network, the first electronic device shares the login information of the first local area network with the second electronic device through the second local area network. In other embodiments of the present application, the first electronic device may also share the login information of the first lan to the second electronic device in other manners.
For example, in conjunction with fig. 18, the first electronic device may also implement sharing of login information with other electronic devices (such as the second electronic device) through a cloud server (abbreviated as cloud).
In some embodiments, the first electronic device may upload the login information of the first local area network to the cloud after obtaining the login information of the first local area network. The cloud may share login information of the first local area network with other electronic devices. For example, the cloud may register with the cloud, and the electronic devices that have joined the trusted list of the cloud share the login information of the first local area network. For another example, the cloud may share login information of the first local area network with other electronic devices bound to the same user account as the first electronic device. As a possible implementation, the user account may be a user's account And waiting for the account number logged in by the third party application program.
Taking the example that the second electronic device and the first electronic device are bound under the same user account. In some embodiments, the cloud end may immediately send the information (such as the login information of the first local area network) uploaded by the first electronic device to the second electronic device after receiving the information. The second electronic device may store the information after receiving the information including the login information of the first local area network. It will be appreciated that, in conjunction with the foregoing description, the login information of the first local area network may include information such as an SSID and a login password of the first local area network. And then, the second electronic equipment can automatically join the first local area network according to the stored login information of the first local area network when searching the network signal of the first local area network, thereby realizing the access to the Internet through the first local area network. In other implementations, the second electronic device may further display a corresponding login interface to the user when searching for the network signal of the first local area network, so as to remind the user that login information of the first local area network is already stored. Thus, the second electronic equipment can access the first local area network according to the login information of the first local area network under the instruction of the user.
In other embodiments, the cloud end may further send the information to the second electronic device according to the obtaining request of the second electronic device after receiving the login information of the first local area network. For example, when the second electronic device searches the network signal of the first local area network, the second electronic device may send an identifier (such as a network name) of one or more networks including the first local area network to the cloud end, so that the cloud end may find whether other devices have uploaded the login information of the network according to the identifier of the network. The cloud end can send the searched login information of the first local area network to the second electronic equipment. Thus, the second electronic equipment can access the first local area network according to the login information of the first local area network. In other implementations, the cloud end may further send the total amount of the login information of all the stored networks to the second local area network after receiving the request information sent by the second electronic device, so that the second local area network may search for corresponding login information from the received one or more login information according to the related information (such as the network name) of the first local area network that is currently searched for, and access the first local area network based on the login information obtained by searching.
In the above example, the first electronic device is configured to directly access the second electronic device to the first local area network. In other embodiments of the present application, the first electronic device may further configure the second electronic device to relay to the first local area network through the first electronic device.
In other embodiments of the present application, fig. 19 is incorporated. The first electronic device may implement the execution of S804 by executing S804 b. Illustratively, the first electronic device may authorize the second electronic device to communicate with the first local area network (e.g., perform S804 b). In this example, the first electronic device may determine that the second electronic device may relay through the first electronic device under the condition that the second electronic device accesses the second local area network, so as to implement interaction with the first local area network.
For example, the first electronic device is a computer, and the second electronic device is a mobile phone. The handset may send a data request 3 to the internet via a relay of the second local area network when it is required to obtain information from the internet, such as information 3. As shown in fig. 20, the handset may send a data request (e.g., data request 3) to the computer via the second lan. With authorization as in S804b, the computer may send data request 3 to the router over the first lan after receiving the data request 3. So that the data request 3 is sent to the internet via the router. The router may receive internet feedback on the data request 3, which may include information 3. The router may send the feedback including the information 3 to the computer via the first local area network, and the computer may then send the information 3 to the cell phone via the second local area network. The interaction effect between the mobile phone and the Internet is realized. It should be noted that, in some scenarios, the computer also needs to send a data request (e.g., data request 4) to the internet. Then in some implementations the first electronic device (e.g., a computer) may combine the data request 3 and the data request 4 and send them to the router together, thereby saving the signaling overhead of the first electronic device. In this way, as shown in fig. 20, the second electronic device can realize the effect of relaying the internet through the first electronic device.
In some embodiments of the application, the first electronic device may query the trust list of the first electronic device before determining to authorize the second electronic device when executing S804 b. If the second electronic device is in the trust list, authorization is granted to the second electronic device. And correspondingly, if the second electronic device is not in the trust list, the second electronic device is not directly authorized. In some embodiments of the present application, the first electronic device may send grant access information to the first electronic device through the second local area network after authorizing the second electronic device (e.g., performing S805 b), thereby making the second electronic device aware that the authorization of the first electronic device has been acquired.
For example, in some embodiments, the first electronic device may authorize the second electronic device at the direction of the user. For example, in connection with fig. 21. After the second electronic device accesses the second local area network, an interface 2101 as shown in fig. 21 may be displayed on the first electronic device. In this example, a prompt may be displayed on the interface 2101 for prompting information about a device accessing the second local area network. For example, as shown in fig. 21, a new device discovered by the second electronic device for the first electronic device may be displayed on the interface 2101. On this interface 2101, a button 2102 for authorizing the second electronic device can also be displayed. In the case that the user confirms that the second electronic device can be authorized to connect to the internet through the first lan, the button 2102 may be clicked, so that the computer authorizes the second electronic device according to the operation input by the user (e.g., S804b is performed).
The above description of fig. 21 is given by taking the example of the first electronic device executing S804b by the authorization shown in fig. 21. In other embodiments of the present application, the authorization process as shown in fig. 21 may also be performed before S804a is performed. For example, in connection with fig. 16, after the second electronic device accesses the second lan, the first electronic device may display the authorization interface shown in fig. 21 before performing S804a (e.g., sending the login information of the first lan to the second electronic device). In this way, the user can input an operation to the button 2102 on the interface shown in fig. 21 in the case where it is determined that the second electronic device needs to access the first local area network, so that the first electronic device can perform S804a after receiving the authorization of the user.
It can be seen that the schemes of fig. 16 and fig. 19 above respectively provide an example of a scheme in which the second electronic device directly accesses the first local area network, and an example of a scheme in which the second electronic device accesses the first local area network through the first electronic device. In some embodiments of the present application, the first electronic device may flexibly select the two schemes according to a preset policy or a scene requirement (for example, directly access to the first lan or relay access to the first lan through the first electronic device). For example, when the requirement of the second electronic device for obtaining information from the internet is not high and the load pressure of the first electronic device is small, the first electronic device may implement S804b, that is, provide the second electronic device with a function of relaying access to the first local area network, so as to avoid transmission of login information of the first local area network while the second electronic device can access the first local area network. For another example, when the delay requirement of the second electronic device for obtaining information is high, the first electronic device may send the login information of the first local area network to the second electronic device through executing S804a, so that the second electronic device may directly access the first local area network, thereby obtaining information from the internet more quickly.
In some embodiments of the present application, the first electronic device employs the mechanism of S804a or S804b, which may also be user-configurable. For example, refer to fig. 22 in conjunction with fig. 21. Taking the first electronic device as an example, before executing S804a or S804b, an interface 2101 as shown in fig. 21 is displayed for user authorization. After the first electronic device receives an authorized operation (e.g., operation of the button 2102) entered by the user, the first electronic device may display an interface 2201 as shown in fig. 22. The first electronic device may guide the user through the interface 2201 to select an access policy for the second electronic device. For example, a button 2202 and a button 2203 may also be included in the interface 2201.
When the user wants to relay the first electronic device and provide the second electronic device with the access function of the first lan, the button 2202 may be input with an operation. In response to this operation, the first electronic device may perform S804b as shown in fig. 19, so that the second electronic device may access the first local area network through the first electronic device relay. The internet surfing effect shown in fig. 20 is achieved.
The button 2203 may be entered when the user wants to access the first local area network directly using the second electronic device. In response to this operation, the first electronic device may perform S804a as shown in fig. 16, so that the first electronic device may send login information of the first local area network to the first electronic device, so that the first electronic device may directly access the first local area network. The internet effect as shown in fig. 17 is achieved.
In some embodiments of the present application, the first electronic device may also close the second local area network when no other electronic device is connected for a long time, so as to save power consumption overhead generated by maintaining the second local area network. For example, in connection with fig. 8. After the first electronic device executes S802 to create the second local area network, if the access of the second electronic device is not detected within a preset period of time (e.g., 30 seconds or 1 minute), the first electronic device may close the second local area network, thereby saving power consumption overhead. It should be noted that, in some embodiments of the present application, when the first electronic device adopts the scheme shown in fig. 16 and configures the second electronic device to directly access the first lan, the second electronic device may disconnect from the second lan after acquiring the login information of the first lan, and then access the first lan. Then, the first electronic device may also close the second local area network if no other electronic device is connected to the second local area network within a preset period after the second electronic device is disconnected from the second local area network, so as to save power consumption overhead.
The scheme provided by the embodiment of the application is mainly described from the perspective of the electronic equipment. To achieve the above functions, it includes corresponding hardware structures and/or software modules that perform the respective functions. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The embodiment of the application can divide the functional modules of the devices involved in the method according to the method example, for example, each functional module can be divided corresponding to each function, and two or more functions can be integrated in one processing module. The integrated modules may be implemented in hardware or in software functional modules. It should be noted that, in the embodiment of the present application, the division of the modules is schematic, which is merely a logic function division, and other division manners may be implemented in actual implementation.
Fig. 23 is a schematic diagram of a network access device 2300 according to an embodiment of the application. The network access device 2300 may be applied in a first electronic apparatus to support the first electronic apparatus to implement the functions provided in the above-described embodiments.
Illustratively, as shown in FIG. 23, the apparatus includes: a creation unit 2301 for creating a second local area network; a control unit 2302, configured to control, when a second electronic device accesses the second local area network, the second electronic device to communicate with the first local area network; or, the sending unit 2303 is configured to send the first login information to the second electronic device.
In one possible design, the apparatus further comprises: a receiving unit 2304, configured to receive a first data request from the second electronic device, and the sending unit 2303 is further configured to send a second data request to the first lan, where the second data request includes the first data request.
In one possible design, the receiving unit 2304 is further configured to receive a first data feedback, where the first data feedback includes the data requested by the second data request; the sending unit 2303 is further configured to send second data feedback to the second electronic device according to the first data feedback, where the second data feedback includes the data requested by the first data request.
In one possible design, the apparatus further comprises: a display unit 2305, configured to display a first interface before the second electronic device is controlled to communicate with the first local area network through the first electronic device, where the first interface includes a first element, and the first element is used to guide a user to authorize the second electronic device to relay to access the first local area network; the receiving unit 2304 is further configured to receive a first operation of a user, where the first operation is an operation on the first element, and the first operation is used to authorize the second electronic device to relay access to the first lan; the control unit 2302 is specifically configured to, in response to the first operation, control the second electronic device to communicate with the first local area network through the first electronic device.
In one possible design, the control unit 2302 is configured to control the second electronic device to communicate with the first local area network via the first electronic device, in case the second electronic device is in a trust list of the first electronic device.
In one possible design, the display unit 2305 is configured to display a second interface before controlling the second electronic device to access the first lan, where the second interface includes a second element, and the second element is configured to guide a user to authorize the second electronic device to access the first lan; a receiving unit 2304 configured to receive a second operation of a user, the second operation being an operation on the second element, the second operation being for authorizing the second electronic device to directly access the first local area network; the sending unit 2303 is configured to send, in response to the first operation, first login information to the second electronic device.
In one possible design, the sending unit 2303 is configured to send the first login information to the second electronic device if the second electronic device is in the trust list of the first electronic device.
In one possible design, the receiving unit 2304 is configured to receive a third operation by a user, the third operation being configured to instruct the first electronic device to create the second local area network, and the creating unit 2301 is configured to create the second local area network in response to the third operation.
In one possible design, the display unit 2305 is configured to display a third interface in response to the third operation, where the third interface is an interface configuring the second lan; the receiving unit 2304 is configured to receive a fourth operation of a user, where the fourth operation is used to configure second login information of the second local area network on the three interfaces; the creating unit 2301 is configured to create the second local area network according to the second login information in response to the fourth operation.
In one possible design, in a case where no electronic device accesses the second lan for a preset period of time, the apparatus further includes: a closing unit 2306, configured to close the second lan.
It should be noted that, all relevant contents of each step related to the above method embodiment may be cited to the functional description of the corresponding functional module, which is not described herein.
Fig. 24 is a schematic diagram of a composition of another electronic device according to an embodiment of the present application. The electronic device may be the first electronic device referred to in the above embodiment. As shown in fig. 24, the electronic device 2400 may include: a processor 2401 and a memory 2402. The memory 2402 is used to store computer-executable instructions. For example, in some embodiments, the processor 2401, when executing the instructions stored in the memory 2402, may cause the electronic device 2400 to perform any of the network access methods shown in the first electronic device referred to in the above embodiments.
It should be noted that, all relevant contents of each step related to the above method embodiment may be cited to the functional description of the corresponding functional module, which is not described herein.
Fig. 25 is a schematic diagram of a composition of another electronic device according to an embodiment of the application. The electronic device may be the second electronic device referred to in the above embodiment. As shown in fig. 25, the electronic device 2500 may include: a processor 2501 and a memory 2502. The memory 2502 is used to store computer-executable instructions. Illustratively, in some embodiments, the processor 2501, when executing the instructions stored in the memory 2502, may cause the electronic device 2500 to perform any of the network access methods shown for the second electronic device as referred to in the above embodiments.
It should be noted that, all relevant contents of each step related to the above method embodiment may be cited to the functional description of the corresponding functional module, which is not described herein.
Fig. 26 shows a schematic diagram of the composition of a chip system 2600. The chip system 2600 may include: the processor 2601 and the communication interface 2602 are configured to support related devices (such as the first electronic device or the second electronic device) to implement the functions involved in the above embodiments. In one possible design, the system on a chip also includes memory to hold the necessary program instructions and data for the terminal. The chip system can be composed of chips, and can also comprise chips and other discrete devices. It should be noted that, in some implementations of the present application, the communication interface 2602 may also be referred to as an interface circuit.
It should be noted that, all relevant contents of each step related to the above method embodiment may be cited to the functional description of the corresponding functional module, which is not described herein.
The functions or acts or operations or steps and the like in the embodiments described above may be implemented in whole or in part by software, hardware, firmware or any combination thereof. When implemented using a software program, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber line (digital subscriber line, DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more servers, data centers, etc. that can be integrated with the medium. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), or the like.
Although the application has been described in connection with specific features and embodiments thereof, it will be apparent that various modifications and combinations can be made without departing from the spirit and scope of the application. Accordingly, the specification and drawings are merely exemplary illustrations of the present application as defined in the appended claims and are considered to cover any and all modifications, variations, combinations, or equivalents that fall within the scope of the application. It will be apparent to those skilled in the art that various modifications and variations can be made to the present application without departing from the spirit or scope of the application. Thus, it is intended that the present application also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (10)

1. A network access method for a network system including a first electronic device and a second electronic device, the first electronic device having access to a first local area network, the method comprising:
the first electronic device creates a second local area network;
the first electronic equipment sends second login information of the second local area network to a cloud server, and the second login information is used for accessing the second local area network;
The second electronic equipment acquires the second login information from the cloud server and accesses the second local area network;
after the second electronic equipment is accessed to the second local area network, the first electronic equipment displays a first interface, wherein the first interface comprises a first control and a second control, and the first control corresponds to authorizing the second equipment to be accessed to the first local area network through the first electronic equipment; the second control corresponds to authorizing the second electronic device to directly access the first local area network;
when a first operation of the first control by a user is received, the first electronic equipment provides a relay internet service for the second electronic equipment so that the second electronic equipment can access the first local area network in a relay way through the first electronic equipment; or,
and when receiving a second operation of the second control by the user, the first electronic equipment sends first login information to the second electronic equipment so that the second electronic equipment can directly access the first local area network according to the first login information.
2. The method of claim 1, wherein the first electronic device providing relay internet service to the second electronic device comprises:
The first electronic device receives a first data request from the second electronic device;
the first electronic device sends a second data request to the first local area network, wherein the second data request comprises the first data request;
the first electronic device receives first data feedback, wherein the first data feedback comprises data requested by the second data request;
and the first electronic equipment sends second data feedback to the second electronic equipment according to the first data feedback, wherein the second data feedback comprises the data requested by the first data request.
3. The method of claim 1 or 2, wherein the first electronic device providing relay internet service to the second electronic device comprises:
the first electronic device provides a relay internet service to the second electronic device if the second electronic device is in the trust list of the first electronic device.
4. The method of claim 1, wherein the first electronic device sending first login information to the second electronic device comprises:
and the first electronic device sends first login information to the second electronic device under the condition that the second electronic device is in a trust list of the first electronic device.
5. The method of claim 1 or 2 or 4, wherein the first electronic device creates a second local area network comprising:
the first electronic device receives a third operation from a user, the third operation being for instructing the first electronic device to create the second local area network,
the first electronic device creates the second local area network in response to the third operation.
6. The method of claim 5, wherein the first electronic device creating the second local area network in response to the third operation comprises:
the first electronic equipment responds to the third operation and displays a third interface, wherein the third interface is an interface for configuring the second local area network;
the first electronic device receives a fourth operation of a user, wherein the fourth operation is used for configuring second login information of the second local area network on the third interface;
and the first electronic equipment responds to the fourth operation and creates the second local area network according to the second login information.
7. The method of claim 1, 2 or 4, wherein in the case where no electronic device is connected to the second local area network for a preset period of time, the method further comprises:
The first electronic device closes the second local area network.
8. The method of claim 1, wherein after the first electronic device sends the second login information of the second local area network to a cloud server, the method further comprises:
the cloud server stores a first device identifier of the first electronic device and the second login information;
the second electronic device obtaining the second login information from the cloud server includes:
the cloud server determines that a second electronic device corresponding to a second device identifier has an association relationship with the first electronic device according to the first device identifier; and the cloud server sends the second login information to the second electronic equipment so that the second electronic equipment can acquire and store the second login information.
9. The method of claim 8, wherein before the cloud server determines, according to the first device identifier, that a second electronic device corresponding to a second device identifier has an association relationship with the first electronic device, the method further comprises:
and the cloud server receives a network access request sent by the second electronic equipment to the second local area network.
10. The method of claim 1 or 8 or 9, wherein the second electronic device accesses the second local area network, comprising:
and the second electronic equipment directly accesses the second local area network according to the second login information.
CN202110651341.5A 2021-06-10 2021-06-10 Network access method and electronic equipment Active CN113365274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110651341.5A CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110651341.5A CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113365274A CN113365274A (en) 2021-09-07
CN113365274B true CN113365274B (en) 2023-11-14

Family

ID=77533744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110651341.5A Active CN113365274B (en) 2021-06-10 2021-06-10 Network access method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113365274B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115225649A (en) * 2022-07-19 2022-10-21 维沃移动通信有限公司 Data synchronization method and device and electronic equipment
CN115884444A (en) * 2022-10-27 2023-03-31 张春帅 Method for establishing instant wireless communication interaction network by multiple intelligent devices

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244455A (en) * 2014-09-01 2014-12-24 小米科技有限责任公司 Wireless local area network access information sharing method and device
CN104603743A (en) * 2012-06-27 2015-05-06 J2全球有限公司 Facilitating network login
JP2016208179A (en) * 2015-04-20 2016-12-08 日本電信電話株式会社 System and method for sharing wireless lan access point
CN106413047A (en) * 2016-10-31 2017-02-15 北京小米移动软件有限公司 Method and device for enabling intelligent device to be accessed to wireless network
CN106412940A (en) * 2016-11-15 2017-02-15 北京小米移动软件有限公司 Method and device for creating wireless local area network, and method and device for accessing network
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
CN107645495A (en) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 A kind of wireless network password sharing method and system
CN110582109A (en) * 2019-08-31 2019-12-17 华为技术有限公司 Wireless Local Area Network (WLAN) network access method and device
CN110601870A (en) * 2019-07-31 2019-12-20 华为技术有限公司 Method, device and system for registering device distribution network
CN110730114A (en) * 2019-09-02 2020-01-24 华为技术有限公司 Method and equipment for configuring network configuration information
CN111093183A (en) * 2019-11-13 2020-05-01 华为技术有限公司 Mobile equipment management method and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101232855B1 (en) * 2010-12-07 2013-02-13 경북대학교 산학협력단 Social network system for sharing resources, method of building and maintaining the same

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104603743A (en) * 2012-06-27 2015-05-06 J2全球有限公司 Facilitating network login
CN104244455A (en) * 2014-09-01 2014-12-24 小米科技有限责任公司 Wireless local area network access information sharing method and device
JP2016208179A (en) * 2015-04-20 2016-12-08 日本電信電話株式会社 System and method for sharing wireless lan access point
CN107241679A (en) * 2016-03-29 2017-10-10 阿里巴巴集团控股有限公司 One kind connection method for building up, method for sending information, message method and device
CN106413047A (en) * 2016-10-31 2017-02-15 北京小米移动软件有限公司 Method and device for enabling intelligent device to be accessed to wireless network
CN106412940A (en) * 2016-11-15 2017-02-15 北京小米移动软件有限公司 Method and device for creating wireless local area network, and method and device for accessing network
CN107645495A (en) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 A kind of wireless network password sharing method and system
CN110601870A (en) * 2019-07-31 2019-12-20 华为技术有限公司 Method, device and system for registering device distribution network
CN110582109A (en) * 2019-08-31 2019-12-17 华为技术有限公司 Wireless Local Area Network (WLAN) network access method and device
CN110730114A (en) * 2019-09-02 2020-01-24 华为技术有限公司 Method and equipment for configuring network configuration information
CN111093183A (en) * 2019-11-13 2020-05-01 华为技术有限公司 Mobile equipment management method and equipment

Also Published As

Publication number Publication date
CN113365274A (en) 2021-09-07

Similar Documents

Publication Publication Date Title
WO2020224486A1 (en) Calling method, device and system
WO2020041952A1 (en) Method and electronic apparatus for controlling express delivery cabinet on the basis of express delivery message
WO2021023032A1 (en) Device unlocking method and system, and related device
WO2021052178A1 (en) Wi-fi connection method and device
CN111132234B (en) Data transmission method and corresponding terminal
CN111369988A (en) Voice awakening method and electronic equipment
CN115442783A (en) Bluetooth connection method, system and electronic equipment
WO2020042119A1 (en) Message transmission method and device
WO2021037146A1 (en) File sharing method and device for mobile terminal
CN110198362B (en) Method and system for adding intelligent household equipment into contact
WO2022068513A1 (en) Wireless communication method and terminal device
CN113365274B (en) Network access method and electronic equipment
CN117014859A (en) Address book-based device discovery method, audio and video communication method and electronic device
US20220124607A1 (en) Method for Accessing Network by Smart Home Device and Related Device
CN114339698A (en) Method for establishing wireless connection through equipment touch, electronic equipment and chip
CN114697955A (en) Encrypted call method, device, terminal and storage medium
CN116340913A (en) Login method, electronic equipment and computer readable storage medium
CN115525366A (en) Screen projection method and related device
CN115134402B (en) Equipment connection method and electronic equipment
CN114071055B (en) Method for rapidly joining conference and related equipment
CN114500725B (en) Target content transmission method, master device, slave device, and storage medium
CN116708674B (en) Communication method and electronic equipment
WO2023025059A1 (en) Communication system and communication method
CN115134402A (en) Device connection method and electronic device
CN114691066A (en) Application display method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant