CN116095680A - Wireless network access method, device, equipment and storage medium - Google Patents

Wireless network access method, device, equipment and storage medium Download PDF

Info

Publication number
CN116095680A
CN116095680A CN202211625842.7A CN202211625842A CN116095680A CN 116095680 A CN116095680 A CN 116095680A CN 202211625842 A CN202211625842 A CN 202211625842A CN 116095680 A CN116095680 A CN 116095680A
Authority
CN
China
Prior art keywords
access point
terminal
configuration information
network
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211625842.7A
Other languages
Chinese (zh)
Inventor
向文
孙汉标
刘力铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202211625842.7A priority Critical patent/CN116095680A/en
Publication of CN116095680A publication Critical patent/CN116095680A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

The disclosure relates to a wireless network access method, a device, equipment and a storage medium, comprising: monitoring a wireless access point of a wireless environment in which a terminal is located; in response to monitoring the proprietary access point, establishing a wireless connection with the proprietary access point, wherein the proprietary access point does not have network access capability; receiving a configuration information message sent by a dedicated access point, wherein the configuration information message is the connection configuration of a general access point, and the general access point has network access capability; and establishing wireless connection with the universal access point according to the configuration information message. The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.

Description

Wireless network access method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of wireless communications, and in particular, to a wireless network access method, device, apparatus, and storage medium.
Background
With the development of smart home, more and more smart home starts to access to the network. When routing network access points that are intelligent terminals in the home. Once the user modifies the information such as the wireless network password of the route, all terminals connected with the router need to carry out network configuration again to continue accessing the internet. Otherwise, communication with the internet is not possible.
While for a large number of intelligent terminals of the access router, it would be an extremely tedious matter to reconfigure the network of each intelligent terminal. Therefore, how to synchronize the network configuration of each intelligent terminal quickly is a problem that needs to be solved at present.
Disclosure of Invention
To overcome the problems in the related art, the present disclosure provides a wireless network access method, apparatus, device, and storage medium.
According to a first aspect of embodiments of the present disclosure, there is provided a wireless network access method, where the method is applied to a terminal, the method including: monitoring a wireless access point of a wireless environment in which a terminal is located; in response to monitoring the proprietary access point, establishing a wireless connection with the proprietary access point, wherein the proprietary access point does not have network access capability; receiving a configuration information message sent by a dedicated access point, wherein the configuration information message is the connection configuration of a general access point, and the general access point has network access capability; and establishing wireless connection with the universal access point according to the configuration information message. The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
In one embodiment, before receiving the configuration information packet sent by the dedicated access point, the method further includes: receiving a detection message sent by a proprietary access point; transmitting a response message corresponding to the detection message to the exclusive access point based on the detection message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal. The method and the device can receive the synchronous network configuration message under the condition of feeding back the response to the router, thereby improving the security of the network. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So as to receive the configuration information of the universal access point and access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, receiving a configuration information packet sent by a dedicated access point includes: and receiving a configuration information message sent by the exclusive access point in response to the terminal identity verification of the terminal. The method and the device can receive the configuration information message under the condition that the terminal identity verification is passed, so as to realize automatic network configuration synchronization for the terminal and network re-access, and improve the user experience.
In one embodiment, the configuration information message includes a generic access point identification; establishing wireless connection with the universal access point according to the configuration information message, comprising: determining a universal access point according to the universal access point identifier; a wireless connection is established with a generic access point. The method and the device determine the accessible universal access point through the universal access point identifier, realize that the terminal automatically synchronizes network configuration and then re-accesses the network through accessing the universal access point, and improve the user experience.
In one embodiment, the configuration information message further includes an encryption mode and/or a wireless access password; establishing a wireless connection with a universal access point, comprising: and establishing wireless connection with the universal access point by using an encryption mode and/or a wireless access password. The method and the device can be also suitable for the universal access point with higher access security, realize the network re-access after the terminal automatically synchronizes the network configuration, and improve the user experience.
In one embodiment, the method further comprises: responding to the wireless connection failure with the universal access point, and monitoring the wireless access point of the wireless environment where the terminal is positioned again; and establishing wireless connection with the corresponding universal access point through the monitored exclusive access point. The method and the device can repeatedly execute the network configuration synchronization process under the condition of failure of accessing the universal access point until the network is accessed again, so that the user experience is improved.
According to a second aspect of the embodiments of the present disclosure, a wireless network access method is provided, where the method is applied to a router, and the router provides at least a general access point and a dedicated access point, where the general access point has network access capability, and the dedicated access point does not have network access capability; the method comprises the following steps: monitoring the access of a terminal of a dedicated access point; and sending a configuration information message corresponding to the universal access point to the terminal, wherein the configuration information message is used for establishing wireless connection between the terminal and the universal access point. The method and the device can synchronize the configuration information corresponding to the universal access point for the terminal which is accessed to the exclusive access point without network access capability, so that the terminal can be accessed to the network again, and the user experience is improved.
In one embodiment, sending a configuration information message corresponding to a general access point to a terminal includes: sending a detection message to a terminal; receiving a response message sent by a terminal; sending a configuration information message corresponding to the universal access point to the terminal according to the response message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal. According to the method and the device, the network configuration message can be sent to the terminal to synchronize the network configuration under the condition that the router receives the feedback response, so that the network security is improved. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So that the configuration information of the universal access point is sent to the terminal to enable the terminal to access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, sending, to the terminal, a configuration information packet corresponding to the universal access point according to the response packet, including: according to the response message, sending an identity verification message for verifying the identity of the terminal to a server which is pre-established with connection; receiving an identity verification feedback message sent by a server; and responding to the authentication feedback message to indicate that the authentication of the terminal passes, and sending a configuration information message corresponding to the universal access point to the terminal. The present disclosure may also send an authentication message to the server to authenticate the terminal identity. And under the condition that the terminal identity verification is passed, sending configuration information corresponding to the universal access point to the terminal so as to realize automatic network configuration synchronization for the terminal and network re-access, and improving the user experience.
In one embodiment, the authentication message includes a terminal identification and a router identification; and responding to the server to determine that the terminal identifier and the router identifier correspond to the same user identifier, and indicating the terminal to pass the authentication by the authentication feedback message. The method and the device can verify the terminal identity through the relation among the terminal identity, the router identity and the user identity, avoid the terminal with different identities from accessing the network, and improve the security of network connection.
In one embodiment, the method further comprises: and responding to the authentication feedback message to indicate that the authentication of the terminal fails, and disconnecting the wireless connection between the exclusive access point and the terminal. According to the method and the device, the connection with the terminal can be disconnected under the condition that the terminal identity verification is not passed, so that the security of network connection is improved.
In one embodiment, the configuration information message includes at least a generic access point identification; the configuration information message also comprises an encryption mode and/or a wireless access password. The method and the device provide various configuration information so that the terminal can automatically synchronize network configuration and re-access the network, and user experience is improved.
According to a third aspect of embodiments of the present disclosure, there is provided a wireless network access device, the device being configured in a terminal, the device comprising: the monitoring module is used for monitoring the wireless access point of the wireless environment where the terminal is located; the wireless connection module is used for responding to the monitoring of the exclusive access point and establishing wireless connection with the exclusive access point, wherein the exclusive access point does not have network access capability; the receiving module is used for receiving a configuration information message sent by the exclusive access point, wherein the configuration information message is the connection configuration of the general access point, and the general access point has network access capability; the wireless connection module is also used for establishing wireless connection with the universal access point according to the configuration information message. The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
In one embodiment, the apparatus further comprises: the receiving module is also used for receiving the detection message sent by the exclusive access point; the sending module is used for sending a response message corresponding to the detection message to the exclusive access point based on the detection message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal. The method and the device can receive the synchronous network configuration message under the condition of feeding back the response to the router, thereby improving the security of the network. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So as to receive the configuration information of the universal access point and access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, the receiving module is further configured to: and receiving a configuration information message sent by the exclusive access point in response to the terminal identity verification of the terminal. The method and the device can receive the configuration information message under the condition that the terminal identity verification is passed, so as to realize automatic network configuration synchronization for the terminal and network re-access, and improve the user experience.
In one embodiment, the configuration information message includes a generic access point identification; the wireless connection module is also used for: determining a universal access point according to the universal access point identifier; a wireless connection is established with a generic access point. The method and the device determine the accessible universal access point through the universal access point identifier, realize that the terminal automatically synchronizes network configuration and then re-accesses the network through accessing the universal access point, and improve the user experience.
In one embodiment, the configuration information message further includes an encryption mode and/or a wireless access password; the wireless connection module is also used for: and establishing wireless connection with the universal access point by using an encryption mode and/or a wireless access password. The method and the device can be also suitable for the universal access point with higher access security, realize the network re-access after the terminal automatically synchronizes the network configuration, and improve the user experience.
In one embodiment, the monitoring module is further configured to, in response to a radio connection failure with the universal access point, perform radio access point monitoring on a radio environment in which the terminal is located again; the wireless connection module is also configured to establish a wireless connection with a new universal access point through an other proprietary access point different from the proprietary access point. The method and the device can repeatedly execute the network configuration synchronization process under the condition of failure of accessing the universal access point until the network is accessed again, so that the user experience is improved.
According to a fourth aspect of embodiments of the present disclosure, there is provided a wireless network access device, the device configured in a router, the router providing at least a generic access point and a dedicated access point, wherein the generic access point has network access capability, and the dedicated access point does not have network access capability; the device comprises: the monitoring module is used for monitoring the access of the terminal of the exclusive access point; and the sending module is used for sending a configuration information message corresponding to the universal access point to the terminal, wherein the configuration information message is used for establishing wireless connection between the terminal and the universal access point. The method and the device can synchronize the configuration information corresponding to the universal access point for the terminal which is accessed to the exclusive access point without network access capability, so that the terminal can be accessed to the network again, and the user experience is improved.
In one embodiment, the apparatus further comprises: the sending module is also used for sending a detection message to the terminal; the receiving module is used for receiving the response message sent by the terminal; the sending module is also used for sending a configuration information message corresponding to the universal access point to the terminal according to the response message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal. According to the method and the device, the network configuration message can be sent to the terminal to synchronize the network configuration under the condition that the router receives the feedback response, so that the network security is improved. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So that the configuration information of the universal access point is sent to the terminal to enable the terminal to access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, the sending module is further configured to send an authentication message for verifying the identity of the terminal to a server that establishes a connection in advance according to the response message; the receiving module is also used for receiving an identity verification feedback message sent by the server; the sending module is further used for responding to the authentication feedback message to indicate that the authentication of the terminal passes, and sending a configuration information message corresponding to the universal access point to the terminal. The present disclosure may also send an authentication message to the server to authenticate the terminal identity. And under the condition that the terminal identity verification is passed, sending configuration information corresponding to the universal access point to the terminal so as to realize automatic network configuration synchronization for the terminal and network re-access, and improving the user experience.
In one embodiment, the authentication message includes a terminal identification and a router identification; and responding to the server to determine that the terminal identifier and the router identifier correspond to the same user identifier, and indicating the terminal to pass the authentication by the authentication feedback message. The method and the device can verify the terminal identity through the relation among the terminal identity, the router identity and the user identity, avoid the terminal with different identities from accessing the network, and improve the security of network connection.
In one embodiment, the apparatus further comprises: and the wireless connection module is used for responding to the authentication feedback message to indicate that the authentication of the terminal fails and disconnecting the wireless connection between the exclusive access point and the terminal. According to the method and the device, the connection with the terminal can be disconnected under the condition that the terminal identity verification is not passed, so that the security of network connection is improved.
In one embodiment, the configuration information message includes at least a generic access point identification; the configuration information message also comprises an encryption mode and/or a wireless access password. The method and the device provide various configuration information so that the terminal can automatically synchronize network configuration and re-access the network, and user experience is improved.
According to a fifth aspect of embodiments of the present disclosure, there is provided a wireless network access device, comprising: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: any one of the first aspect and the method of the first aspect is performed.
According to a sixth aspect of embodiments of the present disclosure, there is provided a wireless network access device, comprising: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: any one of the second aspect and the method of the second aspect is performed.
According to a seventh aspect of embodiments of the present disclosure, there is provided a non-transitory computer readable storage medium, which when executed by a processor of a terminal, enables the terminal to perform any one of the first aspect and the method of the first aspect.
According to an eighth aspect of embodiments of the present disclosure, there is provided a non-transitory computer readable storage medium, which when executed by a processor of a terminal, enables the terminal to perform any one of the second aspect and the method of the second aspect.
The technical scheme provided by the embodiment of the disclosure can comprise the following beneficial effects: and accessing the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a schematic diagram of a smart terminal usage scenario, according to an example embodiment.
Fig. 2 is a schematic diagram of a wireless network access system architecture, according to an example embodiment.
Fig. 3 is a flow chart illustrating a wireless network access method according to an exemplary embodiment.
Fig. 4 is a flow chart illustrating another wireless network access method according to an example embodiment.
Fig. 5 is a flowchart illustrating yet another wireless network access method according to an example embodiment.
Fig. 6 is a flowchart illustrating yet another wireless network access method according to an example embodiment.
Fig. 7 is a flowchart illustrating another wireless network access method according to an example embodiment.
Fig. 8 is a flowchart illustrating yet another wireless network access method according to an example embodiment.
Fig. 9 is a flowchart illustrating yet another wireless network access method according to an example embodiment.
Fig. 10 is a schematic diagram illustrating a wireless network access flow according to an example embodiment.
Fig. 11 is a schematic diagram of a wireless network access device, according to an example embodiment.
Fig. 12 is a schematic diagram of another wireless network access device, according to an example embodiment.
Fig. 13 is a schematic diagram of a wireless network access device, according to an example embodiment.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure.
The method and the device can be applied to intelligent home scenes. In the scenario 100 illustrated in fig. 1, a router 101, one or more intelligent terminals, and a server 107 may be included. The intelligent terminals may be intelligent terminals such as an intelligent television 102, an intelligent sound box 103, a sweeping robot 104, an intelligent electric cooker 105, an intelligent camera 106 and the like. Various intelligent terminals are in wireless connection with the router 101, and the router 101 and the server can be in wired or wireless connection. The intelligent terminal can access the network through the connection with the router, such as accessing the internet. Of course, some servers 107 located in the internet, etc. may also be accessed.
However, if the wireless connection terminal between the intelligent terminal and the router 101 or the user modifies the network configuration of the router 101. The intelligent terminal needs to re-configure the network in order to access the network again. However, it is currently required that a user individually perform network configuration for each intelligent terminal to solve the above-mentioned problems. When the number of the intelligent terminals is large, the operation is very tedious, and great inconvenience is brought to the use of users.
Therefore, the present disclosure provides a scheme for synchronizing network configuration between a router and an intelligent terminal, and when the connection between the terminal and the router is disconnected or the router modifies the network configuration, the intelligent terminal accessing the router can automatically complete the synchronization of the network configuration and re-access the network. The above process does not need user operation, and user experience is improved.
The aspects of the present disclosure will be described in detail below with reference to the accompanying drawings.
Fig. 2 is a schematic diagram of a wireless network access system architecture, according to an example embodiment. A router 201, a smart terminal 202, and a cloud network 203 may be included in the system architecture 200. The cloud network may also be referred to as cloud, or the like. Router 201 may provide at least two virtual access points (virtual access point, VAP) for intelligent terminal 202. For example, one of the VAPs is a dedicated access point, which may also be referred to as a dedicated VAP. The dedicated VAP is used for network configuration synchronization of the VAP for the intelligent terminal 202. The proprietary VAP may have a proprietary identification through which any intelligent terminal 202 may access the proprietary VAP of the router 201. The dedicated VAP does not have network access capability and is only a temporary access point. That is, the intelligent terminal 202 accessing the dedicated VAP is not able to access a network, such as the internet.
Meanwhile, the router may also provide another VAP as a general access point, which may also be referred to as a general VAP. The generic VAP has network access capabilities. In some cases, the intelligent terminal 202 may not connect to the generic VAP of the router, or in other cases, the intelligent terminal 202 connects to the generic VAP of the router, but the network configuration of the generic VAP is modified, resulting in a disconnection from the generic VAP. In these cases, the intelligent terminal 202 cannot access the network because it does not access the general-purpose VAP with network access capability. The router 201 may directly send parameters related to the network configuration of the generic VAP to the intelligent terminal 202 for the terminal to access the generic VAP and to access the network. Alternatively, the router may perform identity authentication of the terminal, and send parameters related to network configuration of the general VAP to the intelligent terminal 202 passing the identity authentication, so that the terminal accesses the general VAP and accesses the network.
The cloud network 203 may be considered as an accessed network such as the internet. A server may be included in the cloud network 203, which may be used for the router 201 to verify the identity of the terminal. For example, router 201 sends an authentication message to a server in cloud network 203. After verifying the identity of the terminal, the server sends the verification result to the router 201 through an identity verification feedback message. The router 201 knows whether the terminal identity passes the authentication according to the authentication feedback message. And performing corresponding operations.
The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
Aspects of the present disclosure will be described in connection with more detailed embodiments.
Fig. 3 is a flowchart illustrating a wireless network access method according to an exemplary embodiment, and the method is applied to a terminal as shown in fig. 3. In some examples, the terminal may be the intelligent terminal mentioned above.
In the present disclosure, a Terminal may also be referred to as a Terminal device, a Mobile Station (MS), a Mobile Terminal (MT), etc., which is a device that provides voice and/or data connectivity to a user, and for example, the Terminal may be a handheld device, an in-vehicle device, etc., having a wireless connection function. Currently, some examples of terminals are: a smart Phone (Mobile Phone), a pocket computer (Pocket Personal Computer, PPC), a palm top computer, a personal digital assistant (Personal Digital Assistant, PDA), a notebook computer, a tablet computer, a wearable device, or a vehicle-mounted device, etc. In addition, in the case of a vehicle networking (V2X) communication system, the terminal device may also be an in-vehicle device. It should be understood that the embodiments of the present disclosure are not limited to the specific technology and specific device configuration adopted by the terminal.
The method may comprise the steps of:
in step S11, wireless access point monitoring is performed on the wireless environment in which the terminal is located.
In some embodiments, the terminal may perform wireless access point monitoring on the wireless environment in which it is located.
For example, the terminal scans a wireless access point of a wireless network environment where the terminal is currently located, and the wireless access point can send a data packet carrying an access point identifier according to a preset period. After receiving the data packet, the terminal can analyze the data packet to obtain the access point identification. Thereby realizing that the terminal monitors the corresponding wireless access point.
For another example, the terminal may send an access point probe message according to a user instruction or a preset period for detecting the wireless access point. If the wireless access point receives the access point detection message, the wireless access point identification of the wireless access point can be fed back to the terminal so as to realize that the terminal monitors the corresponding wireless access point.
In step S12, in response to the monitoring of the dedicated access point, a wireless connection with the dedicated access point is established.
In some embodiments, the terminal may establish a wireless connection with the dedicated access point in response to the terminal monitoring the dedicated access point. Wherein the dedicated access point does not have network access capability.
For example, a proprietary access point may have a proprietary access point identification. The dedicated access point identifier may be a specific service set identifier (service set identifier, SSID) configured by the dedicated access point in advance according to a convention rule. Or any identity that can uniquely identify the dedicated access point.
When the terminal monitors the exclusive access point based on the exclusive access point identifier, wireless connection with the exclusive access point can be established. It will be appreciated that the wireless connection does not provide network access to the terminal.
In some examples, the dynamic host configuration protocol (dynamic host configuration protocol, DHCP) may be used to request acquisition of an internet protocol (internet protocol, IP) address after the terminal successfully establishes a wireless connection with the dedicated access point.
It is to be appreciated that wireless connectivity aspects related to the present disclosure may include, for example, code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), time division multiple access (time division multiple access, TDMA), frequency division multiple access (frequency division multiple access, FDMA), orthogonal frequency division multiple access (orthogonal frequency-division multiple access, OFDMA), single carrier frequency division multiple access (single carrier frequency division multiple access, SC-FDMA), carrier sense multiple access/collision avoidance (carrier sense multiple access with collision avoidance). Networks may be classified into 2G (english: generation) networks, 3G networks, 4G networks, or future evolution networks, such as 5G networks, which may also be referred to as new radio Networks (NRs), depending on factors such as capacity, rate, delay, etc. of the different networks. Of course, wireless communication modes such as NFC, bluetooth, zigbee, wireless fidelity (wireless fidelity, wiFi) and the like may also be included.
In step S13, a configuration information packet sent by the dedicated access point is received.
In some embodiments, after the terminal establishes a connection with the dedicated access point, the configuration information packet sent by the dedicated access point may be received. The configuration information message is the connection configuration of the universal access point, and the universal access point has network access capability. In other words, the configuration information message carries network configuration parameters of the access general access point.
In step S14, a wireless connection with the universal access point is established according to the configuration information message.
In some embodiments, the terminal may establish a wireless connection with the universal access point according to the configuration information packet received in S13.
For example, after receiving the configuration information message, the terminal analyzes the message to obtain the network configuration parameters of the universal access point. The terminal may access the corresponding generic access point using the network configuration parameters to access the network through the generic access point.
The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
In some implementations, fig. 4 is a flow chart illustrating another wireless network access method according to an example embodiment. As shown in fig. 4, S13 may further include the following steps:
in step S21, a probe packet sent by the dedicated access point is received.
In some embodiments, after the terminal accesses the dedicated access point, the terminal may receive a probe packet sent by the dedicated access point.
For example, the probe message may be a pre-agreed probe message. The terminal receives such agreed probe messages, and can be considered to be accessed to a router which can be configured for the terminal synchronous network.
In step S22, based on the detection message, a response message corresponding to the detection message is sent to the dedicated access point.
In some embodiments, the terminal may send, based on the probe packet received in S21, a response packet corresponding to the probe packet to the dedicated access point. The reply message may be considered a feedback message to the probe message.
The response message may include: terminal identification and communication key. The terminal identification is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
In some embodiments, the response message sent by the terminal to the dedicated access point of the router may include the terminal identifier and the communication key. Wherein the terminal identification may be used to verify the terminal identity of the terminal. The communication key may be used to encrypt and/or decrypt communication data when communicating between the dedicated access point and the terminal.
For example, the terminal identifier may be associated with the user identifier in advance, and when verifying the terminal identity, it may be determined whether the terminal identifier has an association relationship with the corresponding user identifier. For example, if the terminal identity is associated with a user identity and is specific to the user identity, or the terminal identity is not associated with any user identity, the terminal identity may be considered to be failed. For another example, if the user identifier associated with the terminal identifier is a specific user identifier, the terminal identity authentication may be considered to pass.
In some embodiments, after the terminal and the dedicated access point establish a wireless connection, some data may be sent to each other, so as to ensure security and privacy of the data. The communication key may be negotiated to encrypt and/or decrypt communication data transmitted between the terminal and the dedicated access point.
For example, the communication key may be a symmetric key or an asymmetric key. If the symmetric key is adopted, the exclusive access point can encrypt the data of the sending terminal by using the communication key, and can decrypt the encrypted data sent by the subsequent terminal. If an asymmetric key is adopted, the terminal sends the decryption key to the exclusive access point. The dedicated access point may decrypt the encrypted data sent by the subsequent terminal using the decryption key. Of course, in some cases, the encrypted key at the terminal may be referred to as a first encrypted key, the decrypted key at the dedicated access point as a first decrypted key, the first encrypted key and the first decrypted key constituting a first asymmetric key. If the proprietary access point also adopts the asymmetric key to encrypt, the proprietary access point can send the second decryption key of the second asymmetric key to the terminal so that the terminal can decrypt the received data encrypted by the second encryption key by using the second decryption key. Wherein the second asymmetric key comprises a second encryption key and a second decryption key.
In some examples, the dedicated access point may send the second decryption key to the terminal through a detection message, or may send the second decryption key to the terminal through a message alone, which is not limited in this disclosure.
The method and the device can receive the synchronous network configuration message under the condition of feeding back the response to the router, thereby improving the security of the network. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So as to receive the configuration information of the universal access point and access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In some embodiments, the configuration information packet sent by the receiving dedicated access point in S21 may include: and receiving a configuration information message sent by the exclusive access point in response to the terminal identity verification of the terminal.
In some embodiments, the terminal may receive the configuration information packet sent by the dedicated access point after the terminal identity of the terminal passes.
For example, after the terminal sends the terminal identification to the dedicated access point, the terminal identity is verified. A router, such as a proprietary access point, may verify the identity of the terminal through the server to which it is connected. After the terminal passes the authentication, the terminal can receive the configuration information message sent by the exclusive access point. That is, when the terminal passes the authentication, the dedicated access point allows the terminal to access the network, and sends a configuration information message containing some network configuration parameters to the terminal, so that the terminal can access the network subsequently.
In some examples, the server according to the present invention may be, for example, a server or a server cluster, and of course, a server or a server cluster constructed on a virtual machine, which is not limited in this disclosure.
Since the dedicated access point does not have network access capability, network configuration parameters associated with the access point having network access capability can be transmitted to the terminal. The terminal can access a general access point with a network access function based on the network configuration parameters to realize network access.
The method and the device can receive the configuration information message under the condition that the terminal identity verification is passed, so as to realize automatic network configuration synchronization for the terminal and network re-access, and improve the user experience.
In some implementations, fig. 5 is a flow chart illustrating yet another wireless network access method according to an example embodiment. As shown in fig. 5, the configuration information message may include a generic access point identification. The step of establishing a wireless connection with the universal access point according to the configuration information message in S14 may include the following steps:
in step S31, determining a universal access point according to the universal access point identification;
in some embodiments, the configuration information message may include a generic access point identification, such as an SSID of the generic access point, etc., information that may uniquely identify the generic access point. The terminal can determine the corresponding universal access point according to the universal access point identifier in the configuration information message.
In some examples, the generic access point and the dedicated access point may be the same router. For example, the router configures at least two VAPs, one VAP being a dedicated access point, or dedicated VAP; another VAP is a generic access point, or generic VAP.
In step S32, a wireless connection with the general access point is established.
In some embodiments, the terminal may establish a universal access point corresponding to the universal access point identifier in S31, and establish a wireless connection.
For example, if the generic access point does not need a password, the generic access point may be directly accessed. If the universal access point needs the password. The configuration information message may also include a wireless access password for accessing the generic access point.
The method and the device determine the accessible universal access point through the universal access point identifier, realize that the terminal automatically synchronizes network configuration and then re-accesses the network through accessing the universal access point, and improve the user experience.
In some embodiments, the configuration information message further includes an encryption scheme and/or a wireless access password. The establishing a wireless connection with the universal access point in S14 includes: and establishing wireless connection with the universal access point by using an encryption mode and/or a wireless access password.
In some embodiments, the configuration information message may also include an encryption scheme and/or a wireless access password. The encryption mode may be an encryption mode that indicates that the terminal encrypts data when communicating with the network through the universal access point after accessing the universal access point, and may include, for example, a key for specifying encryption. And the general access point is provided with a password, and the configuration information message can also comprise a wireless access password, so that the general access point is authenticated by the wireless access password when the general access point is accessed, and the access network is realized.
In some examples, the terminal may establish a wireless connection with the universal access point using an encryption scheme and/or a wireless access password in the configuration information message. For example, an encryption channel is constructed by a contracted encryption mode to transmit data more securely. For another example, the universal access point is successfully accessed to achieve access to the network through a wireless access password.
The method and the device can be also suitable for the universal access point with higher access security, realize the network re-access after the terminal automatically synchronizes the network configuration, and improve the user experience.
In some implementations, fig. 6 is a flow chart illustrating yet another wireless network access method according to an example embodiment. As shown in fig. 6, the method may further include the steps of:
In step S41, in response to the radio connection failure with the general access point, the radio access point monitoring is performed again on the radio environment in which the terminal is located.
In some embodiments, the terminal may perform wireless access point monitoring again on the wireless environment in which the terminal is located in response to a wireless connection failure with the general access point.
For example, when the general access point is not successfully accessed based on the configuration information message, or the network configuration of the general access point is changed, and the connection between the terminal and the general access point is disconnected, the terminal may repeat step S11 again, that is, perform monitoring on the wireless access point again for the current wireless environment of the terminal. Until a specific access point is monitored. The proprietary access point may be one that was monitored or a new proprietary access point.
It will be appreciated that in general, there will be only one general access point for a router corresponding to a dedicated access point, i.e. there will be only one VAP to which the router is connected to the network. Therefore, if the terminal does not successfully access the universal access point, a new dedicated access point can be searched again to access other universal access points. If the terminal successfully accesses, but the connection fails due to the change of the network configuration, the dedicated access point associated with the general access point, for example, the dedicated access point belonging to the same router, can be monitored again, and the network configuration is re-synchronized.
In step S42, a wireless connection is established with the corresponding universal access point through the monitored dedicated access point.
In some embodiments, the terminal may establish a wireless connection with a universal access point corresponding to the monitored dedicated access point. For example, the dedicated access point and the general access point may belong to the same router. I.e. two VAPs of one router.
For example, if the terminal does not successfully access the universal access point, a wireless connection can be established with other universal access points different from the universal access point with failed connection through the monitored new dedicated access point.
For another example, if the network configuration of the universal access point is modified, the terminal may monitor the dedicated access point corresponding to the universal access point and resynchronize the network configuration of the universal access point. Or detecting the channel exclusive access point and establishing wireless connection with other general access points.
The process of re-establishing the wireless connection between the specific terminal and the general access point may be similar to the manner described in fig. 2 to 5, and will not be repeated in this disclosure.
The method and the device can repeatedly execute the network configuration synchronization process under the condition of failure of accessing the universal access point until the network is accessed again, so that the user experience is improved.
Based on the same conception, the disclosure also provides a wireless network access method applied to the router.
Fig. 7 is a flowchart illustrating another wireless network access method according to an exemplary embodiment, which is applied to a router as shown in fig. 7. The router provides at least a generic access point and a proprietary access point, such as a generic VAP and a proprietary VAP. The universal access point has network access capability, and the exclusive access point does not have network access capability.
The method may comprise the steps of:
in step S51, the existence of terminal access by the dedicated access point is monitored.
In some embodiments, the router may monitor whether the dedicated access point has terminal access. For example, if access to the dedicated access point memory terminal is monitored, the subsequent steps may be continued. Of course, if no terminal access is detected in the dedicated access point, the monitoring may be continued until the terminal access is detected.
In some examples, the router may monitor the dedicated access points at a preset period. The exclusive access point can also be monitored continuously. The present disclosure is not limited to the monitoring mode.
In some examples, a proprietary access point in a router may be accessed by any terminal, e.g., the proprietary access point may have a proprietary access point identification. The dedicated access point identifier may be that the dedicated access point configures a specific SSID in advance according to a rule. Or any identity that can uniquely identify the dedicated access point. It should be noted that the dedicated access point does not have network access capabilities.
In some examples, if a terminal accesses a dedicated access point in a router, the dedicated access point in the router may assign a corresponding IP address to the terminal.
In step S52, a configuration information message corresponding to the universal access point is sent to the terminal.
In some embodiments, the dedicated access point in the router sends a configuration information message corresponding to the universal access point to the terminal when it is detected that the terminal access exists. The configuration information message is used for establishing wireless connection between the terminal and the universal access point.
For example, a dedicated access point in a router may determine to synchronize the network configuration of a generic access point for a terminal after detecting the presence of the terminal access. Therefore, the dedicated access point in the router can send the configuration information message corresponding to the universal access point to the terminal. So that the terminal can access the universal access point and access the network according to the configuration information message corresponding to the universal access point.
The method and the device can synchronize the configuration information corresponding to the universal access point for the terminal which is accessed to the exclusive access point without network access capability, so that the terminal can be accessed to the network again, and the user experience is improved.
In some implementations, fig. 8 is a flow chart illustrating yet another wireless network access method according to an example embodiment. As shown in fig. 8, in S52, the sending of the configuration information packet corresponding to the universal access point to the terminal may further include the following steps:
in step S61, a detection message is sent to the terminal.
In some embodiments, when there is a dedicated access point in the router to which the terminal accesses, the dedicated access point in the router may send a probe message to the terminal.
In some examples, the router may send the probe message to the terminal after the IP address is assigned to the terminal by a dedicated access point in the router.
In step S62, a response message sent by the terminal is received.
In some embodiments, the dedicated access point in the router may receive the reply message sent by the terminal. The response message is feedback information sent by the terminal based on the detection message.
In step S63, a configuration information message corresponding to the universal access point is sent to the terminal according to the response message.
In some embodiments, the dedicated access point in the router may send, to the terminal, a configuration information packet corresponding to the general access point according to the response packet received in S62.
The response message may include: terminal identification and communication key. The terminal identification is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
In some embodiments, the response message sent by the terminal may include the terminal identifier and the communication key in the response message sent by the terminal received by the dedicated access point of the router. Wherein the terminal identification may be used to verify the terminal identity of the terminal. The communication key may be used to encrypt and/or decrypt communication data when communicating between the dedicated access point and the terminal.
In some embodiments, after the wireless connection is established between the terminal and the dedicated access point of the router, some data may be mutually transmitted, so as to ensure the security and privacy of the data. The communication key may be negotiated to encrypt and/or decrypt communication data transmitted between the terminal and the dedicated access point.
For example, the communication key may be a symmetric key or an asymmetric key. If the asymmetric key is adopted, the exclusive access point of the router can also send the encryption key in the asymmetric key used when the terminal sends data to the terminal through the detection message, or can send the encryption key to the terminal through the message alone, so that the terminal can encrypt by using the encryption key. The specific implementation process may refer to the description of the corresponding embodiment at the terminal side, and this disclosure is not repeated here.
According to the method and the device, the network configuration message can be sent to the terminal to synchronize the network configuration under the condition that the router receives the feedback response, so that the network security is improved. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So that the configuration information of the universal access point is sent to the terminal to enable the terminal to access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In some implementations, fig. 9 is a flow chart illustrating yet another wireless network access method according to an example embodiment. As shown in fig. 9, in S63, a configuration information message corresponding to the universal access point is sent to the terminal according to the response message, and the method may further include the following steps:
in step S71, an authentication message for authenticating the identity of the terminal is sent to the server that has previously established the connection according to the response message.
In some embodiments, the dedicated access point of the router may verify the identity of the terminal after receiving the response message sent by the terminal. An authentication message for verifying the identity of the terminal can be sent to the server for which the connection was previously established.
Wherein the router may establish a connection with the server in advance. For information security, the router and the server may also negotiate encryption keys in advance and construct corresponding encryption channels.
For example, after receiving a response message sent by the terminal, the dedicated access point of the router may send an authentication message to the server through a connection established between the dedicated access point and the server. In order to verify the identity of the terminal by means of the server. It can be appreciated that since the proprietary access point does not have network access capability, the authentication message can be sent to the server through a generic access point that is a router with the proprietary access point.
In step S72, an authentication feedback message sent by the server is received.
In some embodiments, the general access point of the router may receive an authentication feedback message sent by the server. The identity verification feedback message is used for indicating whether the identity of the terminal passes verification.
In step S73, in response to the authentication feedback message indicating that the terminal authentication passes, a configuration information message corresponding to the universal access point is sent to the terminal.
In some embodiments, in response to the authentication feedback message indicating that the terminal authentication passes, the dedicated access point of the router may send a configuration information message corresponding to the general access point to the terminal.
For example, when the authentication feedback message indicates that the terminal authentication passes, it may be determined that network configuration of the universal access point is allowed to be synchronized for the terminal. Therefore, the configuration information message including the network configuration of the general access point can be transmitted to the terminal. Of course, since the router is a connection established with the terminal through the dedicated access point, the router needs to send the configuration information message to the terminal through the dedicated access point.
The present disclosure may also send an authentication message to the server to authenticate the terminal identity. And under the condition that the terminal identity verification is passed, sending configuration information corresponding to the universal access point to the terminal so as to realize automatic network configuration synchronization for the terminal and network re-access, and improving the user experience.
In some embodiments, the authentication message may include: terminal identification and router identification. And responding to the server to determine that the terminal identifier and the router identifier correspond to the same user identifier, and indicating the terminal to pass the authentication by the authentication feedback message.
In some embodiments, the authentication message sent by the router to the server may include a terminal identifier and a router identifier. The terminal identifier may be a terminal identifier carried in a response message sent by the router receiving terminal.
In some examples, the terminal identifier may be associated with the user identifier in advance, and the router identifier may be associated with the user identifier. That is, a relationship between the terminal and the user, and a relationship between the router and the user are established in advance. The user identification may be a user account, a user Identity (ID) identification, or the like. It may be determined by the server whether the terminal identity and the server identity are associated with the same user identity. If the terminal identification and the server identification are associated with the same user identification, the terminal identification can be considered to pass the authentication. Otherwise, if the user identifications associated with the terminal identifications and the server identifications are different, the terminal identity authentication is considered to be failed. The server may send an authentication feedback message to inform the router terminal whether authentication is passed.
For example, the server may send an authentication feedback message regardless of whether the terminal authentication is passed. And indicating whether the terminal authentication is passed or not through the authentication feedback message. Such as pass or fail.
For another example, the server may send the authentication feedback message only if the terminal authentication passes. The authentication feedback message may indicate that the terminal authentication passes. And the router does not receive the authentication feedback message within the preset time, so that the fact that the authentication of the terminal fails can be indicated.
For another example, the server may send the authentication feedback message only if the terminal identity authentication fails. The authentication feedback message may indicate that the terminal authentication fails. And the router does not receive the authentication feedback message within the preset time, the router can indicate that the authentication of the terminal passes.
The method and the device can verify the terminal identity through the relation among the terminal identity, the router identity and the user identity, avoid the terminal with different identities from accessing the network, and improve the security of network connection.
In some embodiments, the method further comprises: and responding to the authentication feedback message to indicate that the authentication of the terminal fails, and disconnecting the wireless connection between the exclusive access point and the terminal.
In some embodiments, if the authentication feedback message indicates that the terminal authentication fails, the router will disconnect the wireless connection between the dedicated access point and the terminal. It will be appreciated that if the authentication feedback message indicates that the terminal authentication fails, it means that the terminal is not allowed to access the network, and therefore the network configuration of the universal access point will not be synchronized with the terminal.
In this case, the router may consider such a terminal to be illegal or potentially dangerous. Therefore, the safety of the equipment can be further ensured by disconnecting the terminal from the exclusive access point.
According to the method and the device, the connection with the terminal can be disconnected under the condition that the terminal identity verification is not passed, so that the security of network connection is improved.
In some embodiments, the configuration information message includes at least a generic access point identification. The configuration information message also comprises an encryption mode and/or a wireless access password.
In some embodiments, in order for the terminal to access the responding universal access point, the configuration information message sent to the terminal needs to include at least the universal access point identifier. For example, the SSID of the generic VAP may be used. So that the terminal searches for the corresponding universal access point according to the universal access point identification.
In some embodiments, the configuration information message may also include encryption in view of the security of the communication between the terminal and the general access point. The encryption mode can be used for encrypting communication data to be transmitted after the terminal is connected with the universal access point.
In some embodiments, a corresponding password may be required to allow for access by the general access point. For example, some WiFi accesses require a WiFi password. The configuration information message may also include a wireless access password. The wireless access password can be used for password verification when the terminal accesses the universal access point. And when the password is correct, the terminal successfully accesses the universal access point.
Of course, the specific implementation process may refer to the description of the corresponding embodiment at the terminal side, which is not repeated in this disclosure.
The method and the device provide various configuration information so that the terminal can automatically synchronize network configuration and re-access the network, and user experience is improved.
Fig. 10 is a schematic diagram illustrating a wireless network access flow according to an example embodiment.
As shown in fig. 10, the wireless network access procedure may be applied to the system shown in fig. 2, where the server in fig. 8 may be located in the cloud network 203 in fig. 2. The process may include the steps of:
in step S80, the router saves the binding relationship between the router identification and the user identification to the server.
In some embodiments, the router may previously establish a connection with a server in the network and complete the corresponding network configuration to access the network. When the router finishes configuring the access network, the association relation between the router identification and the user identification can be recorded in the server. For example, a binding relationship between the router ID and the user ID is possible. The server may store the association relationship between the terminal identifier and the user identifier in advance. Or after the terminal accesses the network for the first time, the association relation between the terminal identifier and the user identifier is stored on the server.
It is understood that a router in the present disclosure may serve as a network access device, providing at least two VAPs. One of which may be a generic VAP that does not limit network access capabilities. Another may be a proprietary VAP for network configuration synchronization. The proprietary VAP has no cryptographic configuration and may configure a specific proprietary VAP identification, e.g., a specific SSID, according to agreed rules. And allows any terminal to access the dedicated VAP. It should be appreciated that proprietary VAPs are only allowed as temporary access and provide IP address assignment capability, but do not provide network access capability.
In some examples, when the terminal can access the general VAP of the router for the first time, the association relationship between the terminal identifier and the user identifier is sent through the general VAP and stored in the server. It will be appreciated that in this case, the first access of the terminal to the generic VAP may be achieved by the user directly entering the corresponding network configuration.
In step S81, the terminal monitors the dedicated access point and accesses the dedicated access point.
In some embodiments, the terminal continuously monitors the connection state of the wireless network, and when the wireless connection is disconnected, scans for whether an SSID of a stipulated rule, i.e. a dedicated VAP identifier, exists in the wireless environment. If the terminal scans the dedicated VAP identifier, accessing the corresponding dedicated VAP.
In some examples, the terminal may have access to the generic VAP, but the network configuration of the generic VAP may be suddenly modified. The terminal will not be able to access the network through the generic VAP at this point. For example, the user has modified the SSID, wireless access password, etc. of the generic VAP. In this case, the terminal disconnects the wireless connection with the general VAP. When the terminal monitors that the wireless connection is disconnected, the terminal can find whether the SSID of the exclusive VAP exists in the wireless environment. For example, the SSID of a dedicated VAP of the same router.
In step S82, the router transmits a detection message to the terminal.
In some embodiments, after the terminal accesses the dedicated access point of the router, the terminal may request to acquire the IP address through the DHCP protocol. After the router detects that the exclusive VAP has terminal access, the router can allocate an IP address for the terminal through a DHCP protocol. After the router allocates the IP address for the terminal, the router can send a detection message to the terminal through the exclusive VAP.
In step S83, the terminal sends a response message to the dedicated VAP of the router.
In some embodiments, the terminal may wait to receive the agreed probe message after acquiring the IP. If the terminal receives the detection message, the terminal can send a corresponding response message according to the agreed message format. In some examples, the reply message may carry the terminal identification and encryption key. For example, the terminal identification may be a terminal ID.
In step S84, the router sends an authentication message to the server.
In some examples, the dedicated VAP of the router receives a response message to the probe message sent by the terminal. The reply message may be parsed to obtain a terminal identification and an encryption key in the reply message. Of course, in some examples, the dedicated VAP of the router may disconnect the wireless connection with the terminal if the terminal does not send a reply message for a certain period of time.
After the router acquires the terminal identifier and the encryption key, the router can inquire whether the router and the terminal are bound under the same user or not from the server, so that an identity verification message can be sent to the server to verify the identity of the terminal.
Since the generic VAP of the router has network access capability, the proprietary VAP does not. The router sends an authentication message to the server via the generic VAP. The authentication message may carry a terminal identifier and a router identifier, so that the server performs terminal authentication.
In step S85, the server sends an authentication feedback message to the router.
In some embodiments, the server receives the authentication message sent by the general VAP of the router, and after resolving to obtain the terminal identifier and the router identifier, it can query whether the terminal identifier and the router identifier bind to the same user identifier, that is, whether the terminal identifier and the router identifier have an association relationship with the same user identifier. The server may generate a corresponding authentication feedback message based on the authentication result, and send the authentication feedback message to the router.
It will be appreciated that the authentication feedback message may indicate whether the terminal authentication is passed.
In step S86, the dedicated VAP of the router sends a configuration information packet corresponding to the generic VAP to the terminal.
In some embodiments, the router receives the authentication feedback message sent by the server through the generic VAP. If the authentication feedback message indicates that the terminal authentication passes, that is, the terminal identifier and the router identifier are inquired to be bound with the same user identifier, the configuration information message corresponding to the general VAP can be sent to the terminal through the exclusive VAP.
For example, the SSID of the general VAP, encryption scheme, wireless access password, etc. may be included.
In some examples, to ensure security of the communication process data, the router may encrypt the configuration information message using an encryption key in the received reply message. And then sending the encrypted configuration information message to the terminal through the exclusive VAP.
In some examples, the router disconnects the wireless connection between the dedicated VAP and the terminal if the authentication feedback message indicates that the terminal authentication fails.
In step S87, the terminal receives a configuration information message corresponding to the general VAP, and accesses the general VAP through the configuration information message.
In some embodiments, the terminal may receive the configuration information message in a predetermined format, and decrypt the configuration information message using the corresponding decryption key to obtain the content in the configuration information message. Such as SSID of general VAP, encryption mode, wireless access password, etc. The terminal can access the universal VAP by utilizing the network configuration parameters such as SSID, encryption mode, wireless access password and the like of the universal VAP obtained by decryption so as to realize access to the network. The terminal may also save the network configuration parameters.
In some examples, the terminal may find whether the SSID of the decrypted generic VAP exists in the wireless environment, and if so, may access the generic VAP using an encryption scheme, a wireless access password. If the terminal cannot connect to the generic VAP, S61 may be performed again and the above steps repeated until a certain generic VAP is accessed.
The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
Based on the same conception, the embodiment of the disclosure also provides a wireless network access device and equipment.
It may be understood that, in order to implement the above functions, the wireless network access device and the apparatus provided in the embodiments of the present disclosure include corresponding hardware structures and/or software modules that perform the respective functions. The disclosed embodiments may be implemented in hardware or a combination of hardware and computer software, in combination with the various example elements and algorithm steps disclosed in the embodiments of the disclosure. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application and design constraints imposed on the solution. Those skilled in the art may implement the described functionality using different approaches for each particular application, but such implementation is not to be considered as beyond the scope of the embodiments of the present disclosure.
Fig. 11 is a schematic diagram of a wireless network access device, according to an example embodiment. As shown in fig. 11, the apparatus 300 is configured in a terminal, and the apparatus 300 may include: the monitoring module 301 is configured to monitor a wireless access point for a wireless environment in which the terminal is located; a wireless connection module 302, configured to establish a wireless connection with an exclusive access point in response to monitoring the exclusive access point, where the exclusive access point does not have network access capability; a receiving module 303, configured to receive a configuration information packet sent by a dedicated access point, where the configuration information packet is a connection configuration of a general access point, and the general access point has a network access capability; the wireless connection module 302 is further configured to establish a wireless connection with the universal access point according to the configuration information message.
The method and the device access the exclusive access point without network access capability through the terminal so as to acquire the configuration information of the general access point. And the configuration information is used for accessing the universal access point with the network access capability, so that the automatic synchronization of the network configuration for the terminal and the network re-access are realized, and the user experience is improved.
In one embodiment, the apparatus 300 further comprises: the receiving module 303 is further configured to receive a probe packet sent by the dedicated access point; a sending module 304, configured to send a response message corresponding to the detection message to the dedicated access point based on the detection message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
The method and the device can receive the synchronous network configuration message under the condition of feeding back the response to the router, thereby improving the security of the network. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So as to receive the configuration information of the universal access point and access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, the receiving module 303 is further configured to: and receiving a configuration information message sent by the exclusive access point in response to the terminal identity verification of the terminal.
The method and the device can receive the configuration information message under the condition that the terminal identity verification is passed, so as to realize automatic network configuration synchronization for the terminal and network re-access, and improve the user experience.
In one embodiment, the configuration information message includes a generic access point identification; the wireless connection module 302 is further configured to: determining a universal access point according to the universal access point identifier; a wireless connection is established with a generic access point.
The method and the device determine the accessible universal access point through the universal access point identifier, realize that the terminal automatically synchronizes network configuration and then re-accesses the network through accessing the universal access point, and improve the user experience.
In one embodiment, the configuration information message further includes an encryption mode and/or a wireless access password; the wireless connection module 302 is further configured to: and establishing wireless connection with the universal access point by using an encryption mode and/or a wireless access password.
The method and the device can be also suitable for the universal access point with higher access security, realize the network re-access after the terminal automatically synchronizes the network configuration, and improve the user experience.
In one embodiment, the monitoring module 301 is further configured to, in response to a radio connection failure with the universal access point, perform radio access point monitoring on a radio environment in which the terminal is located again; the wireless connection module 302 is further configured to establish a wireless connection with a new generic access point through a proprietary access point different from the proprietary access point.
The method and the device can repeatedly execute the network configuration synchronization process under the condition of failure of accessing the universal access point until the network is accessed again, so that the user experience is improved.
Fig. 12 is a schematic diagram of another wireless network access device, according to an example embodiment. As shown in fig. 12, the apparatus 400 is configured in a router, and the router provides at least a general access point and a dedicated access point, wherein the general access point has network access capability, and the dedicated access point does not have network access capability; the apparatus 400 may include: a monitoring module 401, configured to monitor that a dedicated access point has a terminal access; the sending module 402 is configured to send a configuration information packet corresponding to the universal access point to the terminal, where the configuration information packet is used to establish wireless connection between the terminal and the universal access point.
The method and the device can synchronize the configuration information corresponding to the universal access point for the terminal which is accessed to the exclusive access point without network access capability, so that the terminal can be accessed to the network again, and the user experience is improved.
In one embodiment, the apparatus 400 further comprises: the sending module 402 is further configured to send a detection message to the terminal; a receiving module 403, configured to receive a response message sent by a terminal; the sending module 402 is further configured to send a configuration information message corresponding to the universal access point to the terminal according to the response message; the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
According to the method and the device, the network configuration message can be sent to the terminal to synchronize the network configuration under the condition that the router receives the feedback response, so that the network security is improved. Meanwhile, the terminal identification included in the response message can realize terminal identity authentication. So that the configuration information of the universal access point is sent to the terminal to enable the terminal to access the network under the condition that the identity authentication is passed. Therefore, the network configuration and re-access of the terminal automatic synchronization network are realized, and the user experience is improved. And the communication data between the communication key pair and the terminal can be encrypted, so that the information security is improved.
In one embodiment, the sending module 402 is further configured to send an authentication message for verifying the identity of the terminal to a server that establishes a connection in advance according to the response message; the receiving module 403 is further configured to receive an authentication feedback packet sent by the server; the sending module 402 is further configured to send a configuration information message corresponding to the universal access point to the terminal in response to the authentication feedback message indicating that the terminal passes authentication.
The present disclosure may also send an authentication message to the server to authenticate the terminal identity. And under the condition that the terminal identity verification is passed, sending configuration information corresponding to the universal access point to the terminal so as to realize automatic network configuration synchronization for the terminal and network re-access, and improving the user experience.
In one embodiment, the authentication message includes a terminal identification and a router identification; and responding to the server to determine that the terminal identifier and the router identifier correspond to the same user identifier, and indicating the terminal to pass the authentication by the authentication feedback message.
The method and the device can verify the terminal identity through the relation among the terminal identity, the router identity and the user identity, avoid the terminal with different identities from accessing the network, and improve the security of network connection.
In one embodiment, the apparatus 400 further comprises: and the wireless connection module 404 is configured to disconnect the dedicated access point from the terminal in response to the authentication feedback message indicating that the terminal authentication fails.
According to the method and the device, the connection with the terminal can be disconnected under the condition that the terminal identity verification is not passed, so that the security of network connection is improved.
In one embodiment, the configuration information message includes at least a generic access point identification; the configuration information message also comprises an encryption mode and/or a wireless access password.
The method and the device provide various configuration information so that the terminal can automatically synchronize network configuration and re-access the network, and user experience is improved.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 13 is a schematic diagram of a wireless network access device, according to an example embodiment. For example, device 500 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, exercise device, personal digital assistant, or the like, or any router.
It will be appreciated that the device 500 may be a terminal or a router.
Referring to fig. 13, device 500 may include one or more of the following components: a processing component 502, a memory 504, a power component 506, a multimedia component 508, an audio component 510, an input/output (I/O) interface 512, a sensor component 514, and a communication component 516.
The processing component 502 generally controls overall operation of the device 500, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 502 may include one or more processors 620 to execute instructions to perform all or part of the steps of the terminal-side method described above. Further, the processing component 502 can include one or more modules that facilitate data interaction between the processing component 502 and other components. For example, the processing component 502 can include a multimedia module to facilitate data interaction between the multimedia component 508 and the processing component 502.
Memory 504 is configured to store various types of data to support operations at device 500. Examples of such data include instructions for any application or method operating on device 500, contact data, phonebook data, messages, pictures, video, and the like. The memory 504 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power component 506 provides power to the various components of the device 500. Power component 506 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 500.
The multimedia component 508 includes a screen between the device 500 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 508 includes a front-facing camera and/or a rear-facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 500 is in an operational mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 510 is configured to output and/or input audio signals. For example, the audio component 510 includes a Microphone (MIC) configured to receive external audio signals when the device 500 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 504 or transmitted via the communication component 516. In some embodiments, the audio component 510 further comprises a speaker for outputting audio signals.
The I/O interface 512 provides an interface between the processing component 502 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 514 includes one or more sensors for providing status assessment of various aspects of the device 500. For example, the sensor assembly 514 may detect the on/off state of the device 500, the relative positioning of the components, such as the display and keypad of the device 500, the sensor assembly 514 may also detect a change in position of the device 500 or a component of the device 500, the presence or absence of user contact with the device 500, the orientation or acceleration/deceleration of the device 500, and a change in temperature of the device 500. The sensor assembly 514 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 514 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 514 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 516 is configured to facilitate communication between the device 500 and other devices, either wired or wireless. The device 500 may access a wireless network based on a communication standard, such as WiFi,2G or 3G, or a combination thereof. In one exemplary embodiment, the communication component 516 receives broadcast signals or broadcast-related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 516 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 500 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as memory 504, including instructions executable by processor 620 of device 500 to perform the above-described method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
There is a mechanism for synchronizing network configuration between a router and an intelligent terminal of the present disclosure, which, after the router modifies the network configuration, the accessed intelligent terminal can automatically complete the acquisition and the effectiveness of the configuration information through the mechanism, so that the intervention of a user in the scene can be completely avoided, and the user experience is greatly improved.
Through the mechanism, the router under the same account can automatically synchronize the modified WiFi configuration information to the wireless terminal after the user modifies the WiFi configuration information of the router, the user does not need to manually configure the wireless terminal to be connected back to the network again, and user experience is improved.
It is understood that the term "plurality" in this disclosure means two or more, and other adjectives are similar thereto. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. The singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It is further understood that the terms "first," "second," and the like are used to describe various information, but such information should not be limited to these terms. These terms are only used to distinguish one type of information from another and do not denote a particular order or importance. Indeed, the expressions "first", "second", etc. may be used entirely interchangeably. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present disclosure.
It will be further understood that "connected" includes both direct connection where no other member is present and indirect connection where other element is present, unless specifically stated otherwise.
It will be further understood that although operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the scope of the appended claims.

Claims (18)

1. A wireless network access method, wherein the method is applied to a terminal, the method comprising:
monitoring a wireless access point of a wireless environment where the terminal is located;
establishing a wireless connection with an exclusive access point in response to monitoring the exclusive access point, wherein the exclusive access point does not have network access capability;
receiving a configuration information message sent by the exclusive access point, wherein the configuration information message is the connection configuration of a general access point, and the general access point has the network access capability;
and establishing wireless connection with the universal access point according to the configuration information message.
2. The method of claim 1, wherein prior to receiving the configuration information message sent by the dedicated access point, the method further comprises:
receiving a detection message sent by the exclusive access point;
based on the detection message, sending a response message corresponding to the detection message to the exclusive access point;
The response message includes: the terminal identification is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
3. The method of claim 2, wherein the receiving the configuration information message sent by the dedicated access point comprises:
and receiving a configuration information message sent by the exclusive access point in response to the terminal authentication of the terminal passing.
4. The method of claim 1, wherein the configuration information message includes a generic access point identification;
the establishing a wireless connection with the universal access point according to the configuration information message comprises the following steps:
determining the universal access point according to the universal access point identifier;
and establishing a wireless connection with the universal access point.
5. The method according to claim 4, wherein the configuration information message further comprises an encryption mode and/or a wireless access password;
the establishing a wireless connection with the universal access point comprises:
and establishing wireless connection with the universal access point by utilizing the encryption mode and/or the wireless access password.
6. The method according to any one of claims 1-5, further comprising:
responding to the wireless connection failure with the universal access point, and monitoring the wireless access point of the wireless environment where the terminal is located again;
and establishing wireless connection with the corresponding universal access point through the monitored exclusive access point.
7. The wireless network access method is characterized in that the method is applied to a router, and the router at least provides a general access point and a special access point, wherein the general access point has the network access capability, and the special access point does not have the network access capability; the method comprises the following steps:
monitoring the access of the terminal of the exclusive access point;
and sending a configuration information message corresponding to the universal access point to the terminal, wherein the configuration information message is used for establishing wireless connection between the terminal and the universal access point.
8. The method of claim 7, wherein the sending, to the terminal, the configuration information message corresponding to the universal access point includes:
sending a detection message to the terminal;
receiving a response message sent by the terminal;
Sending a configuration information message corresponding to the universal access point to the terminal according to the response message;
the response message comprises a terminal identifier and a communication key, wherein the terminal identifier is used for verifying the terminal identity of the terminal, and the communication key is used for encrypting and/or decrypting communication data between the exclusive access point and the terminal.
9. The method of claim 8, wherein the sending, to the terminal, the configuration information message corresponding to the universal access point according to the response message includes:
according to the response message, sending an identity verification message for verifying the identity of the terminal to a server which is pre-established with connection;
receiving an identity verification feedback message sent by the server;
and responding to the authentication feedback message to indicate that the terminal passes the authentication, and sending a configuration information message corresponding to the universal access point to the terminal.
10. The method of claim 9, wherein the authentication message comprises the terminal identity and a router identity;
and responding to the server to determine that the terminal identifier and the router identifier correspond to the same user identifier, wherein the authentication feedback message indicates that the terminal authentication passes.
11. The method according to claim 9, wherein the method further comprises:
and responding to the authentication feedback message to indicate that the authentication of the terminal fails, and disconnecting the wireless connection between the exclusive access point and the terminal.
12. The method according to any of claims 7-11, wherein the configuration information message comprises at least a generic access point identity; the configuration information message also comprises an encryption mode and/or a wireless access password.
13. A wireless network access device, the device being configured in a terminal, the device comprising:
the monitoring module is used for monitoring the wireless access point of the wireless environment where the terminal is located;
the wireless connection module is used for responding to the monitoring of the exclusive access point and establishing wireless connection with the exclusive access point, wherein the exclusive access point does not have network access capability;
the receiving module is used for receiving a configuration information message sent by the exclusive access point, wherein the configuration information message is the connection configuration of a general access point, and the general access point has the network access capability;
the wireless connection module is also used for establishing wireless connection with the universal access point according to the configuration information message.
14. A wireless network access device, wherein the device is configured in a router, the router provides at least a general access point and a dedicated access point, wherein the general access point has the network access capability, and the dedicated access point does not have the network access capability; the device comprises:
the monitoring module is used for monitoring the access of the terminal of the exclusive access point;
and the sending module is used for sending a configuration information message corresponding to the universal access point to the terminal, wherein the configuration information message is used for establishing wireless connection between the terminal and the universal access point.
15. A wireless network access device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: performing the method of any one of claims 1 to 6.
16. A wireless network access device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: performing the method of any one of claims 7 to 12.
17. A non-transitory computer readable storage medium, characterized in that instructions in the storage medium, when executed by a processor of a terminal, enable the terminal to perform the method of any one of claims 1 to 6.
18. A non-transitory computer readable storage medium, wherein instructions in the storage medium, when executed by a processor of a router, enable the router to perform the method of any one of claims 7 to 12.
CN202211625842.7A 2022-12-16 2022-12-16 Wireless network access method, device, equipment and storage medium Pending CN116095680A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211625842.7A CN116095680A (en) 2022-12-16 2022-12-16 Wireless network access method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211625842.7A CN116095680A (en) 2022-12-16 2022-12-16 Wireless network access method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116095680A true CN116095680A (en) 2023-05-09

Family

ID=86200225

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211625842.7A Pending CN116095680A (en) 2022-12-16 2022-12-16 Wireless network access method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116095680A (en)

Similar Documents

Publication Publication Date Title
CN110995665B (en) Network distribution method and device, electronic equipment and storage medium
CN107483715B (en) Method and system for communication between terminal and equipment, terminal and storage medium
CN110912880B (en) Network distribution method and device, electronic equipment and storage medium
US8346287B2 (en) Provisioning mobile terminals with a trusted key for generic bootstrap architecture
CN117544931A (en) Information sharing method, terminal device, storage medium, and computer program product
KR101779544B1 (en) Method, device, program and recording medium for establishing connection
US20160174140A1 (en) Method and device for performing configuration
CN105282158A (en) Intelligent equipment networking method, routing equipment, intelligent equipment and system
CN113115403B (en) Method, device, electronic equipment and storage medium for network node to access network
CN104765990A (en) Setting method and device for management account of intelligent device
CN110855677B (en) Distribution network method and device, electronic equipment and storage medium
EP3051772B1 (en) Method and apparatus for accessing network
CN110891299A (en) Network distribution method and device, electronic equipment and storage medium
US20170171794A1 (en) Method and apparatus for acquiring routing information
CN105744595A (en) Method, device and system for accessing wireless local area network
US10673611B2 (en) Data transmission method, device, and system
CN104980919A (en) Method for acquiring network service information and equipment
CN112383532B (en) Device networking method and device, electronic device and storage medium
CN105306567B (en) Method and device for terminal connection
CN116325664A (en) Method and device for intelligent equipment network distribution
CN110784908A (en) Wireless network distribution method, wireless router and wireless network distribution system
CN116095680A (en) Wireless network access method, device, equipment and storage medium
CN116155997A (en) Routing proxy method, device, equipment and storage medium
CN112055977B (en) Service slice activation method, service slice activation device and storage medium
CN113099445B (en) Network configuration method, device connection method, device, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination