CN114928841A - Wireless network access method and device and electronic equipment - Google Patents

Wireless network access method and device and electronic equipment Download PDF

Info

Publication number
CN114928841A
CN114928841A CN202210618364.0A CN202210618364A CN114928841A CN 114928841 A CN114928841 A CN 114928841A CN 202210618364 A CN202210618364 A CN 202210618364A CN 114928841 A CN114928841 A CN 114928841A
Authority
CN
China
Prior art keywords
access point
type
connection
access
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210618364.0A
Other languages
Chinese (zh)
Other versions
CN114928841B (en
Inventor
田永胜
邹宏伟
刘平
赵晓春
朱广胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Ziguang Zhanrui Technology Co ltd
Original Assignee
Xi'an Ziguang Zhanrui Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Ziguang Zhanrui Technology Co ltd filed Critical Xi'an Ziguang Zhanrui Technology Co ltd
Priority to CN202210618364.0A priority Critical patent/CN114928841B/en
Publication of CN114928841A publication Critical patent/CN114928841A/en
Application granted granted Critical
Publication of CN114928841B publication Critical patent/CN114928841B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The embodiment of the application provides a wireless network access method, a wireless network access device and electronic equipment. The method comprises the following steps: determining an access point to be connected; if the electronic equipment does not access the access point in the historical period, establishing connection with the access point, and determining the access point type and the first access point position of the access point, wherein the access point type is a security type or a mark type; if the electronic equipment accesses the access point in the historical period, acquiring the type of the access point, the position of the first access point and the position of the current access point of the access point, and establishing connection with the access point according to the type of the access point, the position of the first access point and the position of the current access point. The security of accessing the wireless network is improved.

Description

Wireless network access method and device and electronic equipment
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to a wireless network access method, a wireless network access device and electronic equipment.
Background
In an actual communication process, a user may connect an electronic device (e.g., a mobile phone, a tablet computer, etc.) to an access point, and access a wireless network through the access point. For example, the wireless network may be a wireless fidelity (WiFi) network.
In the related art, a wireless network can be accessed by: when the electronic equipment is accessed to the wireless network through a certain access point and approaches the access point again, the electronic equipment can be automatically accessed to the wireless network through the access point. If someone sets the same access point with monitoring function, the electronic device will automatically connect to the access point. Thus, personal information of the user is leaked, and the security of accessing the wireless network is low.
Disclosure of Invention
The embodiment of the application provides a wireless network access method, a wireless network access device and electronic equipment, and aims to solve the problem of low security of wireless network access.
In a first aspect, an embodiment of the present application provides a wireless network access method, including:
determining an access point to be connected;
if the electronic equipment does not access the access point in the historical period, establishing connection with the access point, and determining the access point type and the first access point position of the access point, wherein the access point type is a security type or a mark type;
if the electronic equipment accesses the access point in the historical period, acquiring the type of the access point, the position of the first access point and the position of the current access point of the access point, and establishing connection with the access point according to the type of the access point, the position of the first access point and the position of the current access point.
In one possible embodiment, determining the access point type and the access point location for the access point comprises:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In one possible embodiment, determining the access point type according to the access point information includes:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type;
and if the access point information indicates that the access point is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In one possible embodiment, establishing a connection with the access point according to the access point type, the first access point location, and the current access point location includes:
if the type of the access point is a safety type, establishing connection with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In one possible embodiment, establishing a connection with the access point according to the first access point location and the current access point location includes:
if the position of the first access point is the same as that of the current access point, connection is established with the access point;
and if the first access point position is different from the current access point position, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
In one possible implementation, performing security verification to obtain a security verification result includes:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the safety verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity (WiFi) access point.
In a second aspect, an embodiment of the present application provides a wireless network access apparatus, where the apparatus includes:
the first determining module is used for determining an access point to be connected;
the first connection module is used for establishing connection with an access point when the electronic equipment establishes connection with the access point for the first time, and the second determination module is used for determining the type of the access point and the position of the first access point, wherein the type of the access point is a security type or a mark type;
the electronic equipment comprises an acquisition module and a second connection module, wherein the acquisition module is used for acquiring the access point type, the first access point position and the current access point position of an access point when the electronic equipment is not firstly connected with the access point, and the second connection module is used for establishing connection with the access point according to the access point type, the first access point position and the current access point position.
In a possible implementation manner, the second determining module is specifically configured to:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In a possible implementation manner, the second determining module is specifically configured to:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type;
and if the access point information indicates that the access point is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In a possible implementation manner, the second connection module is specifically configured to:
if the type of the access point is a safety type, connection is established with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In a possible implementation manner, the second connection module is specifically configured to:
if the position of the first access point is the same as that of the current access point, connection is established with the access point;
and if the first access point position is different from the current access point position, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates to access the access point.
In a possible implementation manner, the second connection module is specifically configured to:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the safety verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity, WiFi, access point.
In a third aspect, an embodiment of the present application provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of the first aspects.
In a fourth aspect, embodiments of the present application provide a non-transitory computer-readable storage medium having stored thereon computer instructions for causing a computer to perform the method according to any one of the first aspect.
In a fifth aspect, the present application provides a computer program product comprising a computer program that, when executed by a processor, implements the method according to any one of the first aspect.
According to the wireless network access method, the wireless network access device and the electronic equipment, when the electronic equipment establishes connection with the access point for the first time, the related information of the access point is recorded. When the electronic equipment establishes connection with the access point again, the electronic equipment can verify whether the access point is safe or not according to the recorded related information of the access point, and establishes connection with the access point when the safety of the access point is determined, so that the electronic equipment is prevented from automatically accessing the access point with malicious functions, and the safety of accessing a wireless network is improved.
Drawings
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application;
fig. 2 is a flowchart illustrating a wireless network access method according to an embodiment of the present application;
fig. 3 is a flowchart illustrating another wireless network access method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a wireless network access device according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element identified by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application. Referring to fig. 1, an electronic device 101 and an access point 102 are included. The electronic device 101 may be a computer, a mobile phone, a tablet computer, etc. The access point may be a WiFi access point. Electronic device 101 may access a wireless network through access point 102. When electronic device 101 first connects with access point 102, electronic device 102 can obtain the type and location of access point 102. The access point 102 is tagged according to the type and location of the access point 102 and stored in the electronic device 101. When the electronic device 101 connects to the access point 102 again, the electronic device 101 may verify with the current location of the access point 102 based on the stored information and determine whether to establish a connection with the access point 102.
In the related art, a wireless network can be accessed by: when the electronic equipment is accessed to the wireless network through the access point and approaches the access point again, the electronic equipment can be automatically accessed to the wireless network through the access point. If someone sets the same access point with malicious functions such as monitoring, the electronic equipment can automatically connect with the access point. Thus, personal information of the user is leaked, and the security of accessing the wireless network is low.
When the electronic device establishes a connection with an access point for the first time, the related information of the access point is recorded. When the electronic equipment establishes connection with the access point again, the electronic equipment can verify whether the access point is safe or not according to the recorded related information of the access point, and establishes connection with the access point when the safety of the access point is determined, so that the electronic equipment is prevented from automatically accessing the access point with malicious functions, and the safety of accessing a wireless network is improved.
The method described in the present application will be described below with reference to specific examples. It should be noted that the following embodiments may exist alone or in combination with each other, and the description of the same or similar contents is not repeated in different embodiments.
Fig. 2 is a flowchart illustrating a wireless network access method according to an embodiment of the present application. Referring to fig. 2, the method may include:
s201, determining an access point to be connected.
The execution main body of the embodiment of the application can be an electronic device, and can also be a wireless network access device arranged in the electronic device. The wireless network access device can be realized by software, or by the combination of software and hardware.
The access point to be connected may be a WiFi access point.
The electronic device may periodically perform access point detection, and after detecting the access point, determine the detected access point as an access point to be connected.
S202, whether the electronic equipment accesses the access point in the historical period is judged.
If yes, go to S204.
If not, go to S203.
The history period may be any period prior to the time of accessing the current point of attachment. For example, a handset on a certain day 14: 00 access point 1, and on the day 14: any period before 00 may be a history period.
S203, establishing connection with the access point, and determining the type of the access point and the position of the first access point.
The access point type is a security type or a token type. The access point type may be determined from the access point information.
The access point type may be determined by: if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type; and if the access point information indicates that the access point is not any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a security type.
The roaming access point is an access point corresponding to the roaming wireless network. For example, when the electronic device accesses a wireless network of a mall, an access point cannot cover the wireless network in all areas of the mall. A plurality of identical access points may be provided which may access the same wireless network of the mall. The access point of the same wireless network of the emporium is a roaming access point.
The mobile access point is an access point corresponding to the mobile wireless network. For example, the mobile access point may be a wireless network access point for personal WiFi.
And the non-default fixed access point is an access point corresponding to the non-user default fixed wireless network. For example, the non-default fixed access point may be an access point for WiFi for a restaurant.
For example, a mobile phone accesses a home wireless network, and if the access point information of the home wireless network indicates that the access point is any one of a roaming access point, a mobile access point, and a non-default fixed access point, it may be determined that the access point type is a mark type. If the access point information of the home wireless network indicates that the access point is not any one of a roaming access point, a mobile access point and a non-default fixed access point, it can be determined that the access point type of the home wireless network is a security type.
A period from when the electronic device first connects to the access point to when the electronic device disconnects is determined as a first access period. The first access point position is the position of the access point in the first access time interval. The first access point position may be one location or an area formed by a plurality of locations.
The access point location may be determined by: if the current access point is a fixed access point, determining the position of the current access point as the position of the access point; if the access point is a roaming access point, the position information of the access point is periodically recorded according to a fixed period until the connection is disconnected, and an area formed by all the position information in the access time period is determined as the position of the access point.
The duration of the fixed period may be 5min, i.e. the location information of the access point is recorded every 5 min.
The fixed access point fixes the access point corresponding to the wireless network.
For example, a mobile phone first accesses a home wireless network, and an access point accessing the home network is a fixed access point. When the mobile phone is accessed to the access point of the home wireless network, the home position A is determined as the position of the first access point. If the mobile phone is firstly accessed into the wireless network of the shopping mall, the access point of the wireless network accessed into the shopping mall is a roaming access point, and the access time is 2 h. When the mobile phone is accessed to the wireless network access point of the shopping mall, the position is recorded every 5 min. And an area B formed by all the position information of the access points in 2h is the position of the first access point.
The electronic device may store the type of access point and the first access point location at which the connection was established in a memory of the electronic device.
S204, obtaining the access point type of the access point, the first access point position and the current access point position of the access point.
The access point type, the first access point location, may be obtained by: and acquiring the access point type and the first access point position of the same access point as the current access point in the historical period from a storage of the electronic equipment.
The current access point is the position of the access point when the electronic device prepares to establish a connection with the access point.
The current access point location may be obtained by: when the electronic device is ready to establish a connection with an access point, the location of the access point can be detected in real time.
For example, when a mobile phone accesses the wireless network of the mall a in the morning, it may be determined that the access point type of the wireless network access point of the mall a is the mark type, and the first access point location is the B. When the mobile phone is accessed to the wireless network of the market A again in the afternoon, the wireless network access point of the market A is detected to be C. According to the related information of the wireless network access point of the market A in the historical time period and the current time period, the access point type of the access point is acquired to be a mark type, the first access point position is B, and the current access point position is C.
S205, connection is established with the access point according to the type of the access point, the position of the first access point and the position of the current access point.
A connection may be established with an access point by: if the access point type is the safety type, connection is established with the access point; and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
If the access point type is the mark type, the connection with the access point can be established in the following way: if the position of the first access point is the same as that of the current access point, connection is established with the access point; and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates to access the access point.
For example, a handset is ready to establish a connection with access point 1. The mobile phone acquires that the access point type of the access point 1 is a security type, and the first access point position is A. Since the access point type of the access point 1 is a security type, a connection can be directly established with the access point 1.
For example, a handset is ready to connect to access point 2. The mobile phone acquires that the access point type of the access point 2 is a mark type, and the first access point position is B. Since the access point type of the access point 2 is the mark type, it needs to determine whether the first access point position of the access point 2 is the same as the current access point position. If the current access point position of the access point 2 is B, which is the same as the first access point position of the access point 2, the mobile phone can establish a connection with the access point 2. If the current access point position of the access point 2 is C and is different from the first access point position of the access point 2, performing security verification to obtain a security verification result, and when the security verification result indicates to access the access point 2, establishing connection between the mobile phone and the access point 2.
The wireless network access method provided by the embodiment of the application determines the access point to be connected; judging whether the electronic equipment accesses the access point in a historical period; if the electronic equipment does not access the access point in the historical period, establishing connection with the access point, and determining the type of the access point and the position of the first access point; if the electronic equipment accesses the access point in the historical period, the access point type, the first access point position and the current access point position of the access point are obtained, and connection is established with the access point according to the access point type, the first access point position and the current access point position. In the process, whether the connection with the current access point is established or not can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious function, and the safety of accessing the wireless network is improved.
Next, a detailed procedure of the wireless network access method will be described with reference to fig. 3. Fig. 3 is a flowchart illustrating another wireless network access method according to an embodiment of the present application. Referring to fig. 3, the method may include:
s301, determining the access point to be connected.
The access point to be connected may be a WiFi access point.
For example, if a handset is ready to access the wireless network through access point 1, access point 1 is the access point to be connected.
S302, whether the electronic equipment accesses the access point in a historical period is judged.
If yes, go to step S308.
If not, go to step S303.
And S303, establishing connection with the access point.
S304, judging whether the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point.
If yes, go to S305.
If not, go to step S306.
S305, determining the type of the access point as a mark type.
After S305, S307 is executed.
S306, determining the type of the access point as a safety type.
S307, determining the position of the first access point.
The first access point location may be determined by: if the current access point is a fixed access point, determining the position of the current access point as the position of the access point; if the access point is a roaming access point, the position information of the access point is recorded once in a fixed period until the connection is disconnected, and the access point is determined to be the position of the access point according to an area formed by all the position information in the access time period.
The fixed period may be 5min in duration.
For example, a mobile phone establishes a connection with access point 1, and the access time period is 2 h. If the access point 1 is a fixed access point, determining the position A of the access point 1 as a first access point position. If the access point 1 is a roaming access point, the access point position information is recorded every 5min until the connection is disconnected. And determining the area B as the first access point position according to all the position information in the 2 h.
And S308, judging whether the access point type is a mark type.
If yes, go to step S309.
If not, go to step S310.
S309, judging whether the current access point position of the first access point position is the same.
If yes, go to S310.
If not, go to step S311.
Determining whether the first access point location and the current access point location are the same may be classified into 2 cases according to the access point type.
Case 1, the first access point location and the current access point location are all one location.
And judging whether the location corresponding to the first access point position is the same as the location corresponding to the current access point position. And if the position corresponding to the first access point position is the same as the position corresponding to the current access point position, connection is established with the access point. And if the place corresponding to the first access point position is different from the place corresponding to the current access point position, after the safety verification is carried out, the connection with the access point is established after the safety is confirmed.
For example, a mobile phone accesses the access point 1, and if a location corresponding to the first access point position of the access point 1 is a, a location corresponding to the current access point position of the access point 1 is a. And if the position corresponding to the first access point position is the same as the position corresponding to the current access point position, the mobile phone establishes connection with the access point 1. If the location corresponding to the first access point of the access point 1 is a, the location corresponding to the current access point of the access point 1 is B. If the location corresponding to the first access point position is different from the location corresponding to the current access point position, after the security verification is performed, the connection with the access point 1 is established after the security is confirmed.
In case 2, the first access point is located in one area, and the current access point is located in one location.
And judging whether the place corresponding to the current access point position is in the area corresponding to the first access point position. And if the position corresponding to the current access point position is in the area corresponding to the first access point position, connection is established with the access point. And if the place corresponding to the position of the current access point is not in the area corresponding to the position of the first access point, after safety verification is carried out, connection is established with the access point after safety is confirmed.
For example, a mobile phone is accessed to the access point 2, an area corresponding to the first access point position of the access point 2 is C, and a location corresponding to the current access point position of the access point 2 is a. If the location a corresponding to the current access point location of the access point 2 is within the area C corresponding to the first access point location of the access point 2, a connection is established with the access point 2. If the location a corresponding to the current access point location of the access point 2 is not in the area C corresponding to the first access point location of the access point 2, after performing security verification, establishing a connection with the access point 2 after confirming security.
And S310, establishing connection with the access point.
And S311, performing security verification.
Security verification may be performed by: outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal; generating verification information and displaying the verification information; and acquiring response information corresponding to the verification information input by the user, and generating a safety verification result according to the response information.
The prompt message is a message for explaining to the user that the access point to be connected is abnormal. For example, the prompt message may indicate whether the current wireless network is insecure and connected.
The user can set authentication information in advance, and the authentication information can be fingerprints, passwords, images and the like.
For example, if the verification information is a fingerprint set in advance by the user, when the security verification is performed, the electronic device may output prompt information indicating that the access point to be connected is abnormal. After the user confirms to connect, verification information is generated and displayed, and the verification information indicates that the connection can be established only when correct fingerprint information needs to be input. And the user uses the fingerprint to carry out authentication according to the authentication information. The electronic device can generate a security verification result according to the response information and establish connection with the access point.
In another wireless network access method provided in the embodiment of the present application, when accessing an access point, it is first determined whether the access point is accessed within a historical period. And if the access point is not accessed in the historical period, determining the type and the position of the access point according to the information and the position of the access point. And if the access point is accessed in the historical period, establishing connection with the access point according to the position of the first access point and the position of the current access point. In the process, whether the connection with the current access point is established or not can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious functions, and the security of accessing a wireless network is improved.
On the basis of any of the above embodiments, the following illustrates a procedure of a wireless network access method.
Due to different types of access points, wireless network access methods are different. In the following, wireless network access methods with access point types of security and label are respectively described as examples.
For example 1, the access point type is a security type.
When a mobile phone is accessed to the wireless network of the office area A for the first time, the access point information and the access point position of the wireless network access point 1 of the office area A are obtained when the mobile phone is accessed to the wireless network of the office area A this time. And determining that the access point 1 is a fixed access point according to the access point information of the access point 1. It may be determined that the access point type of the access point 1 is the security type. When the mobile phone accesses the wireless network access point of the office area A again, the connection with the access point 1 is directly established.
For example 2, the access point type is a mark type.
When a mobile phone is accessed to the wireless network of the market B for the first time, the access point information and the access point position of the wireless network access point 2 of the market B are obtained when the mobile phone is accessed to the wireless network of the market B at this time. And determining that the access point 2 is a roaming access point according to the access point information of the access point 2. Since access point 2 is a roaming access point, the access point type of access point 2 is determined to be the tag type. And recording the access position every 5min according to the access time interval, and determining a region C formed by all position information of the access point 2 in the access time interval as a first access point position. When the wireless network of the market B is accessed through the access point 2 again, whether the area C corresponding to the first access point position is the same as the current access point position is judged.
And if the position of the current access point is in the area C corresponding to the position of the first access point, directly establishing connection with the current access point.
And if the current access point position is not in the area C corresponding to the first access point position, safety verification is required. If the verification information is a password set in advance by the user, the mobile phone outputs prompt information to indicate that the access point 2 is abnormal when performing security verification. And after the user confirms to connect, generating and displaying verification information, and showing that the user needs to input a password and then connects. And the user inputs a correct password for verification according to the verification information. The mobile phone generates a security verification result according to the password and establishes connection with the access point.
The wireless network access method provided in the embodiment of the present application illustrates that, when accessing an access point, it is determined whether the access point has been accessed within a history period. And if the access point is not accessed in the historical period, determining the type of the access point and the position of the first access point according to the information and the position of the access point. And if the access point is accessed in the historical period, establishing connection with the access point according to the position of the first access point and the position of the current access point. In the process, whether the connection with the current access point is established or not can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious functions, and the security of accessing a wireless network is improved.
Fig. 4 is a schematic structural diagram of a wireless network access device according to an embodiment of the present application. The wireless network access device can be a chip, a chip module, a processor and the like. Referring to fig. 4, the wireless network access device 10 may include:
a first determining module 11, configured to determine an access point to be connected;
a first connection module 12, configured to establish connection with an access point when an electronic device establishes connection with the access point for the first time, and a second determination module 13, configured to determine an access point type of the access point and a first access point location, where the access point type is a security type or a mark type;
an obtaining module 14, configured to obtain the access point type, the first access point position, and the current access point position of the access point when the electronic device establishes a connection with the access point for a non-first time, and a second connecting module 15, configured to establish a connection with the access point according to the access point type, the first access point position, and the current access point position.
The wireless network access device provided in the embodiment of the present application may implement the technical solutions shown in the above method embodiments, and the implementation principles and beneficial effects thereof are similar, and are not described herein again.
In a possible implementation manner, the second determining 13 module is specifically configured to:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In a possible implementation manner, the second determining 13 module is specifically configured to:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type;
and if the access point information indicates that the access point is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In a possible implementation, the second connection 15 module is specifically configured to:
if the type of the access point is a safety type, establishing connection with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In a possible implementation, the second connection module 15 is specifically configured to:
if the position of the first access point is the same as that of the current access point, connection is established with the access point;
and if the first access point position is different from the current access point position, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
In a possible implementation, the second connection module 15 is specifically configured to:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the safety verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity (WiFi) access point.
The wireless network access device provided in the embodiment of the present application may implement the technical solutions shown in the above method embodiments, and the implementation principles and beneficial effects thereof are similar, and are not described herein again.
Fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application. Referring to fig. 5, the electronic device 20 may include: memory 21, processor 22. Illustratively, the memory 21, the processor 22, and the various parts are interconnected by a bus 23.
Memory 21 is used to store program instructions;
the processor 22 is configured to execute the program instructions stored in the memory to cause the electronic device 20 to perform the methods shown in the above-described method embodiments.
The electronic device provided in the embodiment of the present application may execute the technical solutions shown in the above method embodiments, and the implementation principles and beneficial effects thereof are similar, and are not described herein again.
The embodiment of the application provides a computer-readable storage medium, in which computer-executable instructions are stored, and when the computer-executable instructions are executed by a processor, the computer-readable storage medium is used for implementing the above method.
Embodiments of the present application may also provide a computer program product comprising a computer program which, when executed by a processor, can implement the above method.
All or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The foregoing program may be stored in a readable memory. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned memory (storage medium) includes: read-only memory (ROM), RAM, flash memory, hard disk, solid state disk, magnetic tape (magnetic tape), floppy disk (flexible disk), optical disk (optical disk), and any combination thereof.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications can be made in the embodiments of the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to encompass such modifications and variations.
In the present application, the terms "include" and variations thereof may refer to non-limiting inclusions; the term "or" and variations thereof may mean "and/or". The terms "first," "second," and the like in this application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. In the present application, "a plurality" means two or more. "and/or" describes the association relationship of the associated object, indicating that there may be three relationships, for example, a and/or B, which may indicate: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.

Claims (11)

1. A wireless network access method, comprising:
determining an access point to be connected;
if the electronic equipment does not access the access point in the historical period, establishing connection with the access point, and determining the access point type and the first access point position of the access point, wherein the access point type is a security type or a mark type;
if the electronic device accesses the access point in the historical period, acquiring the type of the access point, the position of the first access point and the position of the current access point of the access point, and establishing connection with the access point according to the type of the access point, the position of the first access point and the position of the current access point.
2. The method of claim 1, wherein determining the access point type and the access point location for the access point comprises:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
3. The method of claim 2, wherein determining the access point type based on the access point information comprises:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type;
and if the access point information indicates that the access point is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
4. The method of any one of claims 1-3, wherein establishing a connection with the access point based on the access point type, the first access point location, and the current access point location comprises:
if the type of the access point is a safety type, connection is established with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
5. The method of claim 4, wherein establishing a connection with the access point based on the first access point location and the current access point location comprises:
if the position of the first access point is the same as that of the current access point, connection is established with the access point;
and if the first access point position is different from the current access point position, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates to access the access point.
6. The method of claim 5, wherein performing security verification to obtain a security verification result comprises:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the safety verification result according to the response information.
7. The method of any one of claims 1-6, wherein the access point is a wireless fidelity (WiFi) access point.
8. An apparatus for wireless network access, the apparatus comprising:
the first determining module is used for determining an access point to be connected;
the first connection module is used for establishing connection with an access point when the electronic equipment establishes connection with the access point for the first time, and the second determination module is used for determining the type of the access point and the position of the first access point, wherein the type of the access point is a security type or a mark type;
the electronic equipment comprises an acquisition module and a second connection module, wherein the acquisition module is used for acquiring the access point type, the first access point position and the current access point position of an access point when the electronic equipment is not firstly connected with the access point, and the second connection module is used for establishing connection with the access point according to the access point type, the first access point position and the current access point position.
9. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 7.
10. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method according to any one of claims 1 to 7.
11. A computer program product comprising a computer program which, when executed by a processor, implements the method of any one of claims 1 to 7.
CN202210618364.0A 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment Active CN114928841B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210618364.0A CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210618364.0A CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN114928841A true CN114928841A (en) 2022-08-19
CN114928841B CN114928841B (en) 2023-07-11

Family

ID=82811695

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210618364.0A Active CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN114928841B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060095348A1 (en) * 2004-10-29 2006-05-04 Skyhook Wireless, Inc. Server for updating location beacon database
WO2009029157A1 (en) * 2007-07-26 2009-03-05 Wefi Inc. System and method for mapping wireless access points
US8646074B1 (en) * 2012-03-14 2014-02-04 Symantec Corporation Systems and methods for enabling otherwise unprotected computing devices to assess the reputations of wireless access points
CN104243490A (en) * 2014-09-30 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo wireless network access point and mobile terminal
CN106572463A (en) * 2016-11-02 2017-04-19 广东欧珀移动通信有限公司 Access control method and mobile terminal
CN107820297A (en) * 2017-10-19 2018-03-20 北京三快在线科技有限公司 A kind of information acquisition method and device
CN108769905A (en) * 2018-05-31 2018-11-06 上海连尚网络科技有限公司 Method and device for the classification for determining wireless access point
CN111726849A (en) * 2020-06-29 2020-09-29 西安易朴通讯技术有限公司 WiFi hotspot type identification method and device and storage medium
CN114051247A (en) * 2021-11-30 2022-02-15 宋凯 Method and equipment for detecting security of wireless network
CN114143855A (en) * 2021-12-21 2022-03-04 西安易朴通讯技术有限公司 Network automatic connection method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060095348A1 (en) * 2004-10-29 2006-05-04 Skyhook Wireless, Inc. Server for updating location beacon database
WO2009029157A1 (en) * 2007-07-26 2009-03-05 Wefi Inc. System and method for mapping wireless access points
US8646074B1 (en) * 2012-03-14 2014-02-04 Symantec Corporation Systems and methods for enabling otherwise unprotected computing devices to assess the reputations of wireless access points
CN104243490A (en) * 2014-09-30 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo wireless network access point and mobile terminal
CN106572463A (en) * 2016-11-02 2017-04-19 广东欧珀移动通信有限公司 Access control method and mobile terminal
CN107820297A (en) * 2017-10-19 2018-03-20 北京三快在线科技有限公司 A kind of information acquisition method and device
CN108769905A (en) * 2018-05-31 2018-11-06 上海连尚网络科技有限公司 Method and device for the classification for determining wireless access point
CN111726849A (en) * 2020-06-29 2020-09-29 西安易朴通讯技术有限公司 WiFi hotspot type identification method and device and storage medium
CN114051247A (en) * 2021-11-30 2022-02-15 宋凯 Method and equipment for detecting security of wireless network
CN114143855A (en) * 2021-12-21 2022-03-04 西安易朴通讯技术有限公司 Network automatic connection method and device

Also Published As

Publication number Publication date
CN114928841B (en) 2023-07-11

Similar Documents

Publication Publication Date Title
CN106156619B (en) Application security protection method and device
CN111651797B (en) Information display method and device
WO2014026616A1 (en) Nfc-based information exchange method and device
CN108763951B (en) Data protection method and device
CN105426761B (en) A kind of recognition methods of illegal application and mobile terminal
CN104184701A (en) Third-party application log-in method, device and terminal
CN108108599B (en) Screen unlocking method based on password, communication terminal and related medium product
CN105050061A (en) Method and device for sending messages on the basis of user voiceprint information
CN106600279A (en) Safety payment method and system based on fingerprint identification
CN104133888B (en) A kind of multisystem data processing method, device and terminal
WO2016197827A1 (en) Method and apparatus for processing malicious bundled software
CN104125130B (en) A kind of safety prompt function method, device and communication system
CN114928841B (en) Wireless network access method and device and electronic equipment
CN110769396B (en) Method, system and terminal equipment for robot to connect network
US10922514B2 (en) Electronic apparatus
CN111460403A (en) Information processing method and system
CN107483534B (en) Service processing method and device
CN105025482B (en) Communication information processing method and equipment thereof
CN107786540B (en) Equipment information acquisition method and terminal equipment
CN108769411B (en) Method and terminal for protecting incoming call number
CN113436048A (en) Public place smoking set automatic locking method and device and electronic equipment
CN107784225B (en) Financial account security management method and device
CN104994225A (en) Short message sending control method and short message sending control device
CN106330882B (en) Security verification method and security verification device
US11070968B2 (en) System, method, and computer program for protecting against unintentional deletion of an ESIM from a mobile device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant