WO2009146636A1 - Configuration method, system and device of wireless local area network - Google Patents

Configuration method, system and device of wireless local area network Download PDF

Info

Publication number
WO2009146636A1
WO2009146636A1 PCT/CN2009/072047 CN2009072047W WO2009146636A1 WO 2009146636 A1 WO2009146636 A1 WO 2009146636A1 CN 2009072047 W CN2009072047 W CN 2009072047W WO 2009146636 A1 WO2009146636 A1 WO 2009146636A1
Authority
WO
WIPO (PCT)
Prior art keywords
application device
configuration
registrar
configuration request
power
Prior art date
Application number
PCT/CN2009/072047
Other languages
French (fr)
Chinese (zh)
Inventor
丁志明
胡峻岭
赵光耀
树贵明
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2009146636A1 publication Critical patent/WO2009146636A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/38TPC being performed in particular situations
    • H04W52/50TPC being performed in particular situations at the moment of starting communication in a multiple access environment

Definitions

  • the present invention relates to the field of network technologies, and in particular, to a WLAN (Wireless Local Area Network) configuration method, system, and apparatus.
  • WLAN Wireless Local Area Network
  • WPS WiFi Protected Setup
  • WiFi Alliance WiFi Protected Setup
  • APs Access Points
  • application devices where the user can perform password entry, button touch and comparison display information.
  • WPS WPS
  • the method is an optional method.
  • the embodiments of the present invention provide a method, a system, and a device for configuring a wireless local area network, so as to solve the problem that the prior art button-type configuration method is not high in security and cumbersome to operate.
  • a wireless local area network WLAN configuration method includes:
  • the authentication device receives the configuration request of the application device, and reduces the transmission power to the first preset value.
  • the configuration information sent by the registrar is received and forwarded to the application device.
  • the embodiment of the present invention also discloses another method for configuring a wireless local area network WLAN, including: the registrar accepts a configuration request of the application device, establishes a direct link with the application device, and reduces the transmission power to a third preset value;
  • the registrar configures the application device through the direct link using the transmit power.
  • the embodiment of the invention further discloses a configuration system of a wireless local area network WLAN, comprising: an application device to be configured, an authentication device and a registrar; among them:
  • the authentication device includes: a first processing unit, configured to receive a configuration request of the application device; and a first power adjustment unit, configured to reduce the transmit power when the first processing unit accepts a configuration request of the application device a first configuration unit, configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
  • the present invention also provides another wireless local area network WLAN configuration system, including: an application device and a registrar to be configured, where:
  • the registrar is configured to accept a configuration request of the application device, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass through the direct link.
  • the application device sends configuration data.
  • an embodiment of the present invention further provides an authentication apparatus, including:
  • a first processing unit configured to accept a configuration request of the application device
  • a first power adjustment unit configured to: when the first processing unit accepts a configuration request of the application device, reduce the transmit power to a first preset value
  • the first configuration unit is configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
  • an embodiment of the present invention further provides an application device, including:
  • a configuration request sending unit configured to send a configuration request to the authentication device, where the configuration request message includes the identifier information of the application device and the information used to indicate the configuration mode of using the low power button;
  • a second processing unit configured to determine whether the authentication device accepts a configuration request
  • a second power adjustment unit configured to: when the second processing unit determines that the authentication device accepts the configuration request, reduce the transmit power to a second preset value.
  • the present invention also discloses a registrar device, including:
  • a fourth processing unit configured to receive, after the authentication device receives the configuration request message of the application device, and send the identifier information of the application device, the identifier information, where the configuration request message includes the identifier information of the application device Information indicating the use of low power in-band communication configuration.
  • a second configuration unit configured to: after the fourth processing unit receives the identifier information, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass the The direct link sends configuration data to the application device.
  • the embodiment of the present invention reduces the transmission power of the authentication device or the registrar and the application device to be configured in the configuration process of the application device to be configured, so that the two can The communication can be performed within a short distance, so that the application device to be registered is registered to the illegal registrar, or the registrar accepts the illegal application device, and the information of the configuration process is difficult to be intercepted, thereby ensuring the security of the configuration process.
  • the embodiment of the present invention does not require multiple interventions by the user, and only needs to provide some trigger information (for example, pressing a button) to implement automatic configuration and operation of the application device to be configured.
  • Embodiment 1 is a flowchart of Embodiment 1 of a method for configuring a wireless local area network according to the present invention
  • Embodiment 2 is a flowchart of Embodiment 2 of a method for configuring a wireless local area network according to the present invention
  • Embodiment 3 is a flowchart of Embodiment 3 of a method for configuring a wireless local area network according to the present invention
  • Embodiment 4 is a flowchart of Embodiment 4 of a method for configuring a wireless local area network according to the present invention
  • Embodiment 5 is a flowchart of Embodiment 5 of a method for configuring a wireless local area network according to the present invention
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of a wireless local area network WLAN configuration system according to the present invention
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of a wireless local area network WLAN configuration system according to the present invention
  • FIG. 9 is a schematic structural diagram of Embodiment 4 of a wireless local area network WLAN configuration system according to the present invention
  • FIG. 10 is a schematic diagram of a registrar of Embodiment 5 of a wireless local area network WLAN according to the present invention. Schematic;
  • FIG. 11 is a schematic structural diagram of an application device in Embodiment 6 of a wireless local area network WLAN configuration system according to the present invention.
  • An 802.11-based WLAN has two networking modes. One is a WLAN with an AP. In this network, messages between all application devices are forwarded through the AP, and the other is a point-to-point networking mode. All the application devices in the network are in equal status, and communication messages between any two application devices are directly sent to the other party.
  • WPS is mainly for the networking mode with APs, but because of the independence of the registrar concept, some methods can actually be used in the point-to-point networking mode.
  • 802.11 itself supports power adjustment, for example, when an AP communicates with different application devices, Depending on the proximity of the application device to the AP or different environmental conditions, different power is used to save power. Therefore, it is technically feasible to reduce the function of the Registrar and the application device during configuration.
  • the Registrar can be independent of the application device or it can be set in the application device.
  • the application device is configured to join the application device to a network.
  • the network may be an AP network or an AD HOC network without an AP. Therefore, the AP in this document can be regarded as an authentication device.
  • This authentication device is an AP in the WLAN with an AP, and is an application device in the AD HOC network.
  • FIG. 1 is a flowchart of Embodiment 1 of a method for configuring a wireless local area network according to the present invention.
  • the registrar is independent of the application device, and the AP transmits the power when the application device and the registrar enter the to-be-configured state and the configured state, respectively.
  • Step S101 The application device periodically sends a Probe request, and carries information configured by using a button mode in the Probe request message. This message is called a button configuration request message. Of course, another independent message can also be defined as a configuration request message.
  • the existing 802.11 protocol defines a Probe message for detecting network information by an application device and can extend the content of the request.
  • the WPS protocol extends an information in the Probe message to indicate the request configuration and configuration method.
  • the operation of the application device to be configured to send the configuration request message may be triggered by a trigger event provided by the user.
  • the trigger can be completed through a configuration button set on the to-be-configured application device, and the configuration request message is sent when the configuration button is pressed, and a software button or other trigger mode can also be used.
  • the device to be configured may also not be configured with the configuration button. After the device is powered on, it may determine that the environment meets certain conditions and trigger the operation of sending the message. For example, the device finds the WLAN, and the device has not been configured under the WLAN. .
  • the application device to be configured is provided with a configuration button, and when the configuration button is pressed, a Probe request with information requesting to configure the device according to the button is periodically sent.
  • the configuration request message also contains the ID information of the application device.
  • Step S102 When receiving the Probe request, the AP sends the related information of the device requested to be configured, for example, the ID information of the device to the registrar, and implements the UPnP protocol in the current WPS method.
  • the AP determines whether the registrar is in the configuration state, and when the user determines to use a registrar for configuration, pressing the registrar's configuration button, the registrar sends information including the identity of the registrar to the The AP, when the AP receives the information, knows that the registrar is in the configuration state. That is, before receiving the information sent by the registrar, the AP considers that the registrar is not in the configuration state, and proceeds to step S103. When receiving the information sent by the registrar, the AP considers that the registrar is in the configured state, and then proceeds to step S104. . Steps S101, S102, and S103 may be repeated before proceeding to step S104.
  • Step S103 Send feedback to the to-be-configured application device to indicate that the probe response cannot be configured.
  • Step S104 Reduce the transmission power that is communicated with the application device to be configured to a first preset value. This step can also be performed after the step S107.
  • the first preset value can be adjusted as needed.
  • the AP Since the AP also communicates with the Registrar, the AP needs to reduce power when communicating with the application to be configured.
  • Step S105 - Step S107 The requesting of the probe is periodic. After receiving the message that the registrar enters the registrar state and reducing the transmission power, the AP sends a Probe response to the application to be configured when receiving the probe request again. In the response, indicate that configuration is possible. Since the AP reduces the power, the process of steps S105 to S107 may not be performed normally when the application device to be configured is not sufficiently close to the AP, thus allowing a period of time after the user presses the registrar button, for example, two minutes, step 105 The execution continues until the message of S107 is successfully received. If the above interaction process cannot be completed within the specified time, the configuration process automatically ends, and the registrar deletes the information about the received application device to be configured.
  • Step S108 The application device to be configured performs an authentication process with the AP.
  • Step S109 The registrar sends the configuration information of the application device to be configured to the application device to complete the configuration.
  • the communication between the registrar and the application device is forwarded by the AP.
  • the AP and the registrar use the established secure channel to transmit, and the AP and the application to be configured reduce the power and transmit at a short distance to ensure the security of the transmission. Sex.
  • the authentication and configuration process for the application device belongs to the prior art and will not be described in detail herein.
  • the application device and/or the AP to be configured prompts the user to set the application when appropriate. Be close to the AP.
  • the application device to be configured may be prompted after the user presses the button of the configuration application device or after step S107, and the AP may prompt after the user presses the button on the AP.
  • the foregoing embodiment reduces the transmission power of the AP, so that the two can communicate in a short distance, and the registrar is prevented from accepting the illegal application device, and the configuration process information is It is difficult to be eavesdropped and the security of the configuration process is guaranteed.
  • the embodiment of the present invention does not require multiple interventions by the user, and the user can perform automatic configuration and operation of the device to be configured by pressing the button.
  • both the AP and the application device when the application device and the registrar enter the to-be-configured state and the configuration state respectively, both the AP and the application device reduce the transmission power. The security of the configuration process is further improved.
  • FIG. 2 is a flowchart of Embodiment 2 of a method for configuring a wireless local area network according to the present invention.
  • Steps S201 to S207 are the same as steps S101 to S107 in the first embodiment.
  • Step S208 The application device to be configured reduces the transmission power to a second preset value.
  • the application device to be configured also reduces the power and subsequent interactions between the APs, further increasing the privacy of the configuration process.
  • Step S209 - Step S210 performing an authentication and configuration process.
  • the registrar is independent of the AP. In other embodiments, the registrar can also be set in the AP. In this case, the configuration process of the application device is similar to the above embodiment, and only the AP and the registrar are omitted. A step of. When the registrar is set to the AP, the AP can reduce the transmission power in a single operation instead of reducing the transmission power for the application to be configured. Even if the AP needs to communicate with other application devices, the communication process is only briefly interrupted.
  • the number of application devices that are requested to be configured may be determined before the application device is configured, for example, after receiving the probe request of the application device, only when the number of the application device is 1. At the same time, the configuration is completed. If the number of application devices requested to be configured exceeds one, the process ends.
  • the sending power of the AP and/or the application device to be configured is reduced, so that the two can enter within a short distance.
  • Line communication thus effectively avoiding the registration of the application device to be registered to the illegal registrar, and the illegal registrar may serve another AP, or the registrar accepts the illegal application device, because the illegal application device or non-user AP is generally far from the user. Since the information of the configuration process is transmitted at a short distance under low power, it is difficult to be eavesdropped, and the security of the configuration process is ensured.
  • a trigger event for example, pressing a button
  • the automatic configuration and processing of the device to be configured can be realized.
  • FIG. 3 is a flowchart of Embodiment 3 of a method for configuring a wireless local area network according to the present invention.
  • This embodiment refers to the existing outband configuration method, and replaces the outband channel with a reduced power WiFi channel to achieve the same security.
  • the specific process includes the following steps:
  • Step S301 After the application device is configured to discover the AP, send a Probe request.
  • the Probe frame carries the device information (including the ID) of the to-be-configured application device, and the request information indicating that the device adopts an in-band low-power configuration.
  • Step S302 The AP forwards the device information to the registrar.
  • Step S303 The AP sends a response message to the application device to be configured.
  • the response message carries parameter information of the AP, such as an SSID (Service Set Identifier) information of the AP.
  • the AP does not reject the configuration request of the application device at the beginning as in the first embodiment.
  • the reliability depends on the out-of-band interface connection process requiring user intervention, that is, the non-WiFi interface that can connect the registrar to the application device is considered to be a legitimate user to register a legitimate device, for example, the user connects the application with an Ethernet cable.
  • Device and registrar the security effect with the out-of-band channel mechanism is achieved by using WiFi low power ⁇ giant communication.
  • Step S304 The application device to be configured performs preliminary two-way authentication with the AP, and simultaneously exchanges some information with the registrar.
  • Step S305 The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
  • Step S306 The AP reduces the transmission power of the communication with the application device to be configured to a first preset value.
  • Step S307 The registrar sends the device credential and other configuration data to the application device, Configuration of paired application devices.
  • the communication between the registrar and the application device is forwarded by the AP.
  • the AP and the registrar use the established secure channel to transmit, and the AP and the application to be configured reduce the power and transmit at a short distance to ensure the security of the transmission. Sex, and because only legitimate users can bring the device closer to the AP so close, so this process is considered reliable.
  • This improved approach is similar to the security philosophy on which the original out-of-band mechanism is based, but it does not require the user to wire or perform other out-of-band operations between the registrar and the application device, so it is more convenient to use.
  • the application device can reduce the transmission power of the AP after the initial authentication with the AP, and further increase the privacy of the subsequent configuration process.
  • FIG. 4 is a configuration of the wireless local area network according to the present invention.
  • Step S401 - step S404 is the same as step S301 - step S304 in the fourth embodiment.
  • Step S405 The to-be-configured application device reduces its own power to a second preset value.
  • Step S406 The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
  • Step S407 The AP reduces the transmission power to a first preset value.
  • Step S408 The registrar sends the device's credentials and other configuration data to the application device, and completes configuration of the application device.
  • step S408 may complete the final configuration of the application device by multiple messages, during which the application device will send back a response message, so it is meaningful for the application device to reduce the power.
  • the operation of reducing the transmit power of the AP may also be performed after receiving the configuration request of the application device.
  • the authentication process described in step S304/step S404 may be completed in the case of low-power short-range communication, further ensuring privacy.
  • the application device also reduces power and makes more sense.
  • the application device or the AP instructs the user to bring the application device to be configured close to the AP while reducing power.
  • the operation of reducing the transmission power of the AP and the operation of reducing the transmission power by the application device to be configured may be performed sequentially (the sequence may be arbitrary) or may be performed simultaneously.
  • the power-down WiFi channel is used instead of the out-of-band channel to achieve the same security, and the out-of-band interface requirements for the registrar and the application device are eliminated.
  • the above steps are performed when the default registrar is in the configuration state, and of course
  • the specified registrar enters the configuration state after receiving the trigger information, and the trigger information may be sent by the user by touching a configuration button set on the registrar, or may be input by other means.
  • the registrar is independent of the AP.
  • the registrar can also be set on the AP.
  • the registrar is actually equivalent to the application device to be directly interacted with the registrar.
  • the specific configuration process of the data is similar to the above embodiment, and only the communication process between the AP and the registrar is omitted.
  • the AP needs to communicate with the registrar, which means that if the reduced transmission power is for all devices, it may affect the communication between the AP and the registrar, such as communication.
  • the link may be interrupted, which may make the configuration process impossible. Therefore, the operation of reducing the transmission power of the AP is performed only for the application device to be configured when the AP is separated from the registrar, and still performs the original transmission power for other devices.
  • the AP can reduce the sending power for all devices.
  • FIG. 5 is a flowchart of Embodiment 5 of a method for configuring a wireless local area network according to the present invention, which specifically includes the following steps. :
  • Step S501 The application device to be configured sends a Probe request.
  • the Probe frame carries the device information (including the ID) of the application to be configured, and the request information indicating that the device adopts the in-band low-power configuration, and of course, the information supporting the direct connection mode (this is the 802.11 protocol itself has been specified). of).
  • Step S502 The AP forwards the device information to the registrar.
  • Step S503 The AP sends a response message to the application device to be configured.
  • Step S504 The application device to be configured performs preliminary two-way authentication with the AP, and simultaneously exchanges some information with the registrar.
  • Step S505 The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
  • Step S506 Because the device to be registered supports the direct connection, the registrar decides to transmit the configuration data to the application device in the direct connection manner, and thus initiates a direct connection establishment process with the application device to be configured. This step can also be performed after S507, S508. Step S507, the registrar automatically reduces the transmission power.
  • Step S508 The application device to be configured reduces the transmission power.
  • Step S509 The registrar transmits configuration data to the application device by using a direct link. After the configuration data transmission is completed, the direct link is removed.
  • the operations of reducing the transmission power by the registrar and the application to be configured may be performed in any order or simultaneously.
  • the user and the registrar may be prompted to be approached while the registrar and the application to be configured are reducing the transmission power or before establishing the direct connection.
  • the default registrar is in the configuration state, and of course, the registrar can also enter the configuration state after receiving the trigger information, and the trigger information may be sent by the user by touching a configuration button set on the registrar. It can be entered in other ways.
  • step S101, S105 the application device to be configured carries information supporting direct connection in the probe request message; step S104 is removed, that is, the AP does not reduce power; after step S108, the application device to be configured initiates direct to the registrar. Connected, or after step S108, the AP informs the registrar to complete the authentication, and then the registrar initiates a direct connection to the application device to be configured; before or after the two parties establish a direct connection, both parties reduce the transmission power, wherein the registrar reduces power, which is necessary.
  • the application device to be configured may not reduce the power; finally, the registrar transmits configuration data to the to-be-configured application device through the direct connection path; after the configuration is completed, the registrar and the to-be-configured application device tear down the direct link.
  • the advantage of using the direct link to transmit configuration data is that since the AP does not have to reduce power, it does not affect the communication between the AP and any other device. For the registrar, the registrar can only accept registration of one device at any time. Therefore, the registrar can reduce power without problems affecting communication with other devices.
  • the direct link established between the registrar and the application to be configured is similar to the outband interface directly connected to the registrar and the application device in the outband mechanism, and because the registrar is close to the application to be configured after reducing the transmission power. Distance communication, similar to NFC, has the same security as an out-of-band interface.
  • the embodiment of the present invention does not limit the direct connection mode, and may be used when the AP supports direct connection.
  • the 802.11e direct connection establishment method establishes a direct connection.
  • the tunnel-type direct connection establishment method described by 802.11z can be used to establish a direct connection through the AP transparent transmission message.
  • a normal direct connection needs to consider establishing a security key between two directly connected devices, but a security key is not required in the embodiment of the present invention because direct communication between the registrar and the application device is at a low power close range. Underneath, it is safe in itself.
  • the above embodiment describes a method of configuring an application device in a wireless local area network with an AP.
  • a wireless local area network without an AP that is, the AD HOC network mentioned in the 802.11 protocol
  • each of the devices has the same status, and communication between any two devices is directly performed. Even so, the establishment of an AD HOC network still requires an initiator.
  • Each device joins such a network and needs to authenticate each other with all other devices on the network.
  • a registrar can be set to serve all devices, and the device that initiates the network establishment can assume the role of the AP, or each device can have its own registrar, each Devices all play the role of an AP.
  • the above method can be applied to the AD HOC network to configure the device to be configured by the change of the single package. For example, for the method shown in FIG. 1 to FIG. 4, when the registrar is on the AP, the flowchart is obtained, and the flowchart is obtained. The process of configuring the application device to request configuration from the AP/Registrar complex is the same as one application device requesting another device configuration.
  • the present invention also provides a wireless local area network WLAN configuration system.
  • the configuration system includes an AP, an application device to be configured, and a registrar configured to configure the application device, and the AP and/or the application device reduce the transmission power when determining that the application device and the registrar respectively enter a to-be-configured state and a configuration state. .
  • FIG. 6 is a schematic structural diagram of Embodiment 1 of a wireless local area network WLAN configuration system according to the present invention.
  • a wireless local area network WLAN configuration system includes: an authentication device 100, an application device 200 to be configured, and a registrar 300 for configuring the application device 200.
  • the authentication device 100 includes: a first processing unit 111, a first power adjustment unit 112, and a first configuration unit 113.
  • the first processing unit 111 is configured to accept a configuration request of the application device 200.
  • the first power adjustment unit 112 is configured to reduce the transmission power to a first preset value when the first processing unit 111 accepts the configuration request of the application device 200.
  • the first configuration unit 113 is configured to receive configuration information sent by the registrar 300, and forward the configuration information to the application device 200 by using the sending power.
  • the manner in which the first processing unit 111 accepts the configuration request of the application device 200 includes the following:
  • the application device 200 sends a configuration request message, where the request message includes the identification information of the application device and is used for The information indicating the configuration mode of the low power button is used; the authentication device 100 sends the identification information of the application device 200 to the registrar 300, and after receiving the identification information, the registrar 300 returns an acknowledgment message; After receiving the confirmation message, the device 100 sends a response message to the application device 200 to accept the configuration request of the application device 200.
  • the manner in which the application device 200 sends the configuration request message may be periodic.
  • a feasible manner is that the message is set to be sent in the Probe frame.
  • the application device 200 sends a configuration request message, where the request message includes the application device.
  • the authentication device reduces the transmission power, so that the authentication device and the application device to be configured can communicate within a short distance, and the information of the configuration process is difficult to be eavesdropped.
  • the embodiment of the present invention does not require multiple interventions by the user, and the user can perform automatic configuration and operation of the application device by pressing the button.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of a wireless local area network WLAN configuration system according to the present invention.
  • the application device 200 includes: a configuration request sending unit 211, a second processing unit 212, and a second power adjusting unit 213.
  • the configuration request sending unit 211 is configured to send a configuration request to the authentication device 100, where the configuration request message includes identifier information of the application device 100 and information indicating that the low power button configuration mode is used.
  • the second processing unit 212 is configured to determine whether the authentication device 100 accepts a configuration request. That is, it is determined whether a response message sent by the authentication device 100 indicating acceptance of the configuration request is received.
  • the second power adjustment unit 213 is configured to reduce the transmission power to a second preset value when the second processing unit 212 determines that the authentication device 100 accepts the configuration request.
  • the first preset value and the second preset value may be adjusted according to actual conditions of the network, and the values may be equal or not equal.
  • the registrar 300 may be provided on the authentication device 100 or may be independent of the authentication device 100.
  • the first processing unit 113 reduces the transmission power. If it is for all devices, there may be a problem because the authentication device 100 is not only related to the application device to be configured.
  • the communication 200 also needs to communicate with the registrar 300. If the reduced transmission power is for all devices (including the registrar 300), the communication between the authentication device 100 and the registrar 300 may be interrupted, resulting in a configuration process. Unable to proceed. Therefore, it is recommended that the operation of reducing the transmission power is performed only for the application device to be configured, and for other devices, the original transmission power is still performed.
  • the operation of reducing the transmission power by the first processing unit 113 may be for all devices (including to be configured).
  • the application device 200 and other devices may be performed only for the application device 200 to be configured. Based on the ease of operation, it is generally carried out in a manner that reduces the transmission power for all devices.
  • the authentication device reduces the transmission power, so that the authentication device and the application device to be configured can communicate within a short distance, and the information of the configuration process is difficult to be eavesdropped. The security of the configuration process.
  • the application device 200 and the registrar 300 to be configured have a direct connection function.
  • the registrar 300 accepts the configuration request of the application device 200, establishes a direct link with the application device 200, reduces the transmission power to a third preset value, and uses the transmission power to pass the direct link.
  • the path sends configuration data to the application device 200.
  • the registrar 300 includes: a fourth processing unit 311 and a second configuration unit 312.
  • the fourth processing unit 311 is configured to: after the authentication device 100 receives the configuration request message of the application device 200, and send the identifier information of the application device 200, receive the identifier information; The identification information of the application device 200 and the information indicating the use of the low power in-band communication configuration mode are included.
  • the second configuration unit 312 is configured to establish a direct link with the application device 200 after the fourth processing unit 311 receives the identifier information, and reduce the transmission power to a third preset value, by using the Transmit power transmits configuration data to the application device 200 over the direct link.
  • the registrar reduces the transmission power, so that the registrar and the application device to be configured can communicate under a short distance, and the configuration process information is very Difficult to be eavesdropped, ensuring the security of the configuration process.
  • both the application device 200 and the registrar 300 reduce the transmission power, as shown in FIG. 9, which is a schematic structural diagram of Embodiment 4 of the present invention.
  • the application device 200 includes:
  • the fifth processing unit 214 is configured to reduce the transmit power to the fourth preset value after the direct link is established.
  • the third preset value and the fourth preset value may be adjusted according to actual operating conditions of the network.
  • the embodiment of the present invention does not limit the direct connection mode, and may be used when the AP supports direct connection.
  • the 802.11e direct connection establishment method establishes a direct connection.
  • the tunnel-type direct connection establishment method described by 802.11z can be used to establish a direct connection through the AP transparent transmission data packet.
  • the normal direct connection needs to consider establishing a security key between the two directly connected devices, but the security key is not needed in the embodiment of the present invention because the direct communication between the registrar and the application device It is safe to operate at low power and close range.
  • FIG. 10 is a schematic structural diagram of a registrar according to Embodiment 5 of the present invention.
  • the registrar 300 may further include: a first indication unit 313, configured to: after the second configuration unit 312 reduces the transmission power or decreases the transmission power, the indication The user approaches the registrar 300 to the application device 200.
  • a first indication unit 313, configured to: after the second configuration unit 312 reduces the transmission power or decreases the transmission power, the indication The user approaches the registrar 300 to the application device 200.
  • FIG. 11 is a schematic structural diagram of an application device according to Embodiment 6 of the present invention.
  • the application device 200 further includes: a second indication unit 215, configured to indicate the user after the fifth processing unit 214 reduces the transmission power or decreases the transmission power.
  • the application device 200 is brought close to the registrar 300.
  • the authentication device 100 is an AP in a WLAN with an AP.
  • the authentication device, the application device, and the registrar in the above system embodiments are all within the scope of the claimed invention.
  • the steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented in hardware, a software module executed by a processor, or a combination of both.
  • the software module can be placed in random access memory (RAM), memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or technical field. Any other form of storage medium known.

Abstract

A configuration method, a system and a device of a Wireless Local Area Network (WLAN) are disclosed. An authentication equipment accepts a configuration request from an application equipment, reduces transmission power to a first preset value, receives configuration information sent by a register and forwards the configuration information to the application equipment at the transmission power.

Description

无线局域网的配置方法、 系统和装置  Wireless local area network configuration method, system and device
本申请要求于 2008年 6月 6日提交中国专利局、申请号为 200810085958.X、 发明名称为"无线局域网的配置方法、 系统和装置"的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。  The present application claims priority to Chinese Patent Application No. 200810085958.X, entitled "Configuration Method, System and Apparatus for Wireless Local Area Network", which is filed on June 6, 2008, the entire contents of which are incorporated by reference. In this application.
技术领域 Technical field
本发明涉及网络技术领域, 更具体地说, 涉及一种 WLAN ( Wireless Local Area Network, 无线局域网) 的配置方法、 系统和装置。  The present invention relates to the field of network technologies, and in particular, to a WLAN (Wireless Local Area Network) configuration method, system, and apparatus.
背景技术 Background technique
WPS ( WiFi Protected Setup, WiFi 受保护的设置)是 WiFi联盟开发的 WLAN安全建立和配置方法, 它从锁和钥匙的概念设计 WLAN 的建立和向 WLAN 添加应用设备的安全和筒易的方法。 其基本思想是: 使用一个注册器 来管理 AP ( Access Point, 接入点) 的安装和应用设备的添加, 用户在其中进 行密码输入、 按鈕触按和比对显示信息等筒单的工作。  WPS (WiFi Protected Setup) is a WLAN security setup and configuration method developed by the WiFi Alliance. It designs the WLAN from the concept of lock and key and adds a secure and easy way to add applications to the WLAN. The basic idea is to use a registrar to manage the installation of APs (Access Points) and the addition of application devices, where the user can perform password entry, button touch and comparison display information.
现有几种 WPS的方法, 有些方法安全性较高, 但需要人工输入密码等用 户额外的操作,设置过程繁瑣; 有些方法筒单易用,但安全程度不高, 在 WPS 规范中仅将此方法作为可选方法。  There are several methods of WPS, some of which are more secure, but require manual input of passwords and other user operations, and the setup process is cumbersome; some methods are easy to use, but the degree of security is not high, only in the WPS specification The method is an optional method.
发明内容 Summary of the invention
有鉴于此, 本发明实施例提供一种无线局域网的配置方法、 系统和装置, 以解决现有技术按鈕式配置方法安全度不高和操作繁瑣的问题。  In view of this, the embodiments of the present invention provide a method, a system, and a device for configuring a wireless local area network, so as to solve the problem that the prior art button-type configuration method is not high in security and cumbersome to operate.
本发明实施例是这样实现的:  The embodiment of the invention is implemented as follows:
一种无线局域网 WLAN的配置方法, 包括:  A wireless local area network WLAN configuration method includes:
认证设备接受应用设备的配置请求, 将发送功率降至第一预设值; 接收注册器发送的配置信息, 转发给所述应用设备。  The authentication device receives the configuration request of the application device, and reduces the transmission power to the first preset value. The configuration information sent by the registrar is received and forwarded to the application device.
本发明实施例同时还公开了另一种无线局域网 WLAN的配置方法,包括: 注册器接受应用设备的配置请求, 与该应用设备建立直连链路,将发送功 率降至第三预设值;  The embodiment of the present invention also discloses another method for configuring a wireless local area network WLAN, including: the registrar accepts a configuration request of the application device, establishes a direct link with the application device, and reduces the transmission power to a third preset value;
注册器利用所述发送功率通过所述直连链路对应用设备进行配置。  The registrar configures the application device through the direct link using the transmit power.
本发明实施例还公开了一种无线局域网 WLAN的配置系统, 包括: 待配 置的应用设备、 认证设备和注册器; 其中: The embodiment of the invention further discloses a configuration system of a wireless local area network WLAN, comprising: an application device to be configured, an authentication device and a registrar; among them:
所述认证设备包括: 第一处理单元, 用于接受所述应用设备的配置请求; 第一功率调整单元, 用于在所述第一处理单元接受应用设备的配置请求时,将 发送功率降至第一预设值; 第一配置单元, 用于接收注册器发送的配置信息, 利用所述发送功率将该配置信息转发给所述应用设备。  The authentication device includes: a first processing unit, configured to receive a configuration request of the application device; and a first power adjustment unit, configured to reduce the transmit power when the first processing unit accepts a configuration request of the application device a first configuration unit, configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
本发明同时还提供了另一种无线局域网 WLAN的配置系统, 包括: 待配 置的应用设备和注册器, 其中:  The present invention also provides another wireless local area network WLAN configuration system, including: an application device and a registrar to be configured, where:
所述注册器用于接受所述应用设备的配置请求,与该应用设备建立直连链 路,将发送功率降低至第三预设值, 并利用所述发送功率通过所述直连链路向 所述应用设备发送配置数据。  The registrar is configured to accept a configuration request of the application device, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass through the direct link. The application device sends configuration data.
另外, 本发明实施例还公开了一种认证装置, 包括:  In addition, an embodiment of the present invention further provides an authentication apparatus, including:
第一处理单元, 用于接受应用设备的配置请求;  a first processing unit, configured to accept a configuration request of the application device;
第一功率调整单元, 用于在所述第一处理单元接受应用设备的配置请求 时, 将发送功率降至第一预设值;  a first power adjustment unit, configured to: when the first processing unit accepts a configuration request of the application device, reduce the transmit power to a first preset value;
第一配置单元, 用于接收注册器发送的配置信息, 利用所述发送功率将该 配置信息转发给所述应用设备。  The first configuration unit is configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
与此同时, 本发明实施例还提供一种应用设备, 包括:  At the same time, an embodiment of the present invention further provides an application device, including:
配置请求发送单元, 用于向认证设备发送配置请求, 所述配置请求消息包 含应用设备的标识信息及用于指示使用低功率按鈕配置方式的信息;  a configuration request sending unit, configured to send a configuration request to the authentication device, where the configuration request message includes the identifier information of the application device and the information used to indicate the configuration mode of using the low power button;
第二处理单元, 用于确定所述认证设备是否接受配置请求;  a second processing unit, configured to determine whether the authentication device accepts a configuration request;
第二功率调整单元,用于在所述第二处理单元确定所述认证设备接受配置 请求时, 将发送功率降至第二预设值。  And a second power adjustment unit, configured to: when the second processing unit determines that the authentication device accepts the configuration request, reduce the transmit power to a second preset value.
除此之外, 本发明还公开一种注册器装置, 包括:  In addition, the present invention also discloses a registrar device, including:
第四处理单元, 用于在认证设备接收应用设备的配置请求消息, 并发送所 述应用设备的标识信息后,接收所述标识信息; 所述配置请求消息包含所述应 用设备的标识信息及用于指示使用低功率带内通信配置方式的信息。  a fourth processing unit, configured to receive, after the authentication device receives the configuration request message of the application device, and send the identifier information of the application device, the identifier information, where the configuration request message includes the identifier information of the application device Information indicating the use of low power in-band communication configuration.
第二配置单元, 用于在所述第四处理单元接收所述标识信息后, 与该应用 设备建立直连链路,将发送功率降低至第三预设值, 利用所述发送功率通过所 述直连链路向所述应用设备发送配置数据。 从上述的技术方案可以看出, 与现有技术相比, 本发明实施例在对待配置 应用设备的配置过程中, 降低认证设备或注册器和待配置应用设备的发送功 率,从而使得两者能在很短的距离内才能进行通信, 因此避免了待配置应用设 备注册到非法注册器, 或者注册器接纳非法应用设备情况的发生, 配置过程的 信息很难被窃听, 保证了配置过程的安全。 同时, 本发明实施例无需用户多次 干预, 只需用户提供一些触发信息(例如按一下按鈕), 即可实现对待配置应 用设备的自动配置, 操作筒便。 a second configuration unit, configured to: after the fourth processing unit receives the identifier information, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass the The direct link sends configuration data to the application device. It can be seen from the foregoing technical solutions that, in comparison with the prior art, the embodiment of the present invention reduces the transmission power of the authentication device or the registrar and the application device to be configured in the configuration process of the application device to be configured, so that the two can The communication can be performed within a short distance, so that the application device to be registered is registered to the illegal registrar, or the registrar accepts the illegal application device, and the information of the configuration process is difficult to be intercepted, thereby ensuring the security of the configuration process. In the meantime, the embodiment of the present invention does not require multiple interventions by the user, and only needs to provide some trigger information (for example, pressing a button) to implement automatic configuration and operation of the application device to be configured.
附图说明 DRAWINGS
图 1为本发明一种无线局域网的配置方法实施例一的流程图;  1 is a flowchart of Embodiment 1 of a method for configuring a wireless local area network according to the present invention;
图 2为本发明一种无线局域网的配置方法实施例二的流程图;  2 is a flowchart of Embodiment 2 of a method for configuring a wireless local area network according to the present invention;
图 3为本发明一种无线局域网的配置方法实施例三的流程图;  3 is a flowchart of Embodiment 3 of a method for configuring a wireless local area network according to the present invention;
图 4为本发明一种无线局域网的配置方法实施例四的流程图;  4 is a flowchart of Embodiment 4 of a method for configuring a wireless local area network according to the present invention;
图 5为本发明一种无线局域网的配置方法实施例五的流程图;  5 is a flowchart of Embodiment 5 of a method for configuring a wireless local area network according to the present invention;
图 6为本发明一种无线局域网 WLAN的配置系统实施例一的结构示意图; 图 7为本发明一种无线局域网 WLAN的配置系统实施例二的结构示意图; 图 8为本发明一种无线局域网 WLAN的配置系统实施例三的结构示意图; 图 9为本发明一种无线局域网 WLAN的配置系统实施例四的结构示意图; 图 10为本发明一种无线局域网 WLAN的配置系统实施例五中注册器的结 构示意图;  FIG. 6 is a schematic structural diagram of Embodiment 1 of a wireless local area network WLAN configuration system according to the present invention; FIG. 7 is a schematic structural diagram of Embodiment 2 of a wireless local area network WLAN configuration system according to the present invention; FIG. 9 is a schematic structural diagram of Embodiment 4 of a wireless local area network WLAN configuration system according to the present invention; FIG. 10 is a schematic diagram of a registrar of Embodiment 5 of a wireless local area network WLAN according to the present invention; Schematic;
图 11为本发明一种无线局域网 WLAN的配置系统实施例六中应用设备的 结构示意图。  FIG. 11 is a schematic structural diagram of an application device in Embodiment 6 of a wireless local area network WLAN configuration system according to the present invention.
具体实施方式 detailed description
基于 802.11的 WLAN有两种组网模式, 一种是设置有 AP的 WLAN, 在 这种网络中, 所有应用设备之间的消息都要经过 AP转发, 另一种是点到点的 组网模式, 网络中所有应用设备地位对等,任意两个应用设备之间通信消息是 直接发给对方的。  An 802.11-based WLAN has two networking modes. One is a WLAN with an AP. In this network, messages between all application devices are forwarded through the AP, and the other is a point-to-point networking mode. All the application devices in the network are in equal status, and communication messages between any two application devices are directly sent to the other party.
WPS主要针对有 AP的组网模式进行的, 但是由于独立出了注册器概念, 因此, 部分方法实际上可用于点到点组网模式。  WPS is mainly for the networking mode with APs, but because of the independence of the registrar concept, some methods can actually be used in the point-to-point networking mode.
由于 802.11本身就支持功率调节, 例如 AP与不同的应用设备通信时,根 据应用设备距离 AP的远近或不同环境情况,使用不同的功率,以便节省电能, 因此, 注册器与应用设备在配置时降低功能在技术上可行。 Since 802.11 itself supports power adjustment, for example, when an AP communicates with different application devices, Depending on the proximity of the application device to the AP or different environmental conditions, different power is used to save power. Therefore, it is technically feasible to reduce the function of the Registrar and the application device during configuration.
注册器可以独立于应用设备, 也可以设置在应用设备中。  The Registrar can be independent of the application device or it can be set in the application device.
对应用设备进行配置就是将该应用设备加入一个网络,这个网络可以是有 AP的网络也可以是没有 AP的 AD HOC网络。 所以, 本文中的 AP可以看成 是一个认证设备, 这个认证设备在有 AP的 WLAN中就是 AP, 在 AD HOC 网络中就是任一个应用设备。  The application device is configured to join the application device to a network. The network may be an AP network or an AD HOC network without an AP. Therefore, the AP in this document can be regarded as an authentication device. This authentication device is an AP in the WLAN with an AP, and is an application device in the AD HOC network.
请参考图 1 , 为本发明一种无线局域网的配置方法实施例一的流程图。 本实施例中, 注册器独立于应用设备,在应用设备和注册器分别进入待配 置状态和配置状态时, AP降氏发送功率。  Please refer to FIG. 1 , which is a flowchart of Embodiment 1 of a method for configuring a wireless local area network according to the present invention. In this embodiment, the registrar is independent of the application device, and the AP transmits the power when the application device and the registrar enter the to-be-configured state and the configured state, respectively.
具体过程如下:  The specific process is as follows:
步骤 S101、应用设备周期性发送 Probe请求, 并在 Probe请求消息中携带 使用按鈕方式进行配置的信息。 这个消息称为按鈕式配置请求消息。 当然, 也 可以定义另外一个独立的消息作为配置请求消息。 现有的 802.11 协议定义了 Probe消息用于由应用设备探测网络信息, 并可以扩展请求内容。 WPS协议就 是在 Probe消息中扩展了一个信息表示请求配置, 以及配置方法。  Step S101: The application device periodically sends a Probe request, and carries information configured by using a button mode in the Probe request message. This message is called a button configuration request message. Of course, another independent message can also be defined as a configuration request message. The existing 802.11 protocol defines a Probe message for detecting network information by an application device and can extend the content of the request. The WPS protocol extends an information in the Probe message to indicate the request configuration and configuration method.
所述待配置的应用设备发送所述配置请求消息的操作可以由用户提供一 个触发事件所触发。例如: 可以通过一设置在所述待配置应用设备上的配置按 鈕完成触发, 当该配置按鈕被按下时发送所述配置请求消息,还可以采用软件 按鈕或者其他触发方式。所述待配置应用设备也可以不设置该配置按鈕, 其可 以在开机后, 判断出环境满足一定条件就触发发送所述消息的操作,如设备找 到 WLAN, 并且该设备尚未在此 WLAN下经过配置。  The operation of the application device to be configured to send the configuration request message may be triggered by a trigger event provided by the user. For example, the trigger can be completed through a configuration button set on the to-be-configured application device, and the configuration request message is sent when the configuration button is pressed, and a software button or other trigger mode can also be used. The device to be configured may also not be configured with the configuration button. After the device is powered on, it may determine that the environment meets certain conditions and trigger the operation of sending the message. For example, the device finds the WLAN, and the device has not been configured under the WLAN. .
在本实施例中, 所述待配置的应用设备上设置有配置按鈕, 当该配置按鈕 被按下时, 周期性发送带有请求按照按鈕式配置本设备的信息的 Probe请求。  In this embodiment, the application device to be configured is provided with a configuration button, and when the configuration button is pressed, a Probe request with information requesting to configure the device according to the button is periodically sent.
配置请求消息中也包含了应用设备的 ID信息。  The configuration request message also contains the ID information of the application device.
步骤 S102、 AP接收到该 Probe请求时, 将请求配置的设备的相关信息例 如设备的 ID信息发送给注册器,在现行 WPS方法中使用了 UPnP协议来实现。  Step S102: When receiving the Probe request, the AP sends the related information of the device requested to be configured, for example, the ID information of the device to the registrar, and implements the UPnP protocol in the current WPS method.
此后, AP判断注册器是否处于配置状态, 当用户确定使用某注册器进行 配置时,按下该注册器的配置按鈕, 该注册器发送包含自身标识的信息给所述 AP, 所述 AP接收到该信息时, 即知道该注册器处于配置状态。 也就是说, 在 收到注册器发送的信息前, AP认为注册器未处于配置状态,则进入步骤 S103, 当收到注册器发送的信息时, AP认为注册器处于配置状态,则进入步骤 S104。 在进入步骤 S104之前, 步骤 S101、 S102、 S103可能重复进行。 Thereafter, the AP determines whether the registrar is in the configuration state, and when the user determines to use a registrar for configuration, pressing the registrar's configuration button, the registrar sends information including the identity of the registrar to the The AP, when the AP receives the information, knows that the registrar is in the configuration state. That is, before receiving the information sent by the registrar, the AP considers that the registrar is not in the configuration state, and proceeds to step S103. When receiving the information sent by the registrar, the AP considers that the registrar is in the configured state, and then proceeds to step S104. . Steps S101, S102, and S103 may be repeated before proceeding to step S104.
步骤 S103、 向该待配置应用设备反馈用于指示不能进行配置的 Probe响 应。  Step S103: Send feedback to the to-be-configured application device to indicate that the probe response cannot be configured.
步骤 S104、 将与待配置应用设备通信的发送功率降低至第一预设值。 这 个步骤也可以移至步骤 S107之后进行。  Step S104: Reduce the transmission power that is communicated with the application device to be configured to a first preset value. This step can also be performed after the step S107.
所述第一预设值可以根据需要进行调整,原则上使得待配置应用设备距离 越近越好, 例如使得该待配置应用设备距离该 AP 50厘米范围才能接收到 AP 发送的信号, 从而消除了被窃听的危险。  The first preset value can be adjusted as needed. In principle, the closer the application device to be configured is, the better, for example, the application device to be configured can receive the signal sent by the AP within 50 cm of the AP, thereby eliminating the signal. The danger of being eavesdropped.
由于 AP还要与注册器通信, 所以 AP需在与待配置应用设备通信时降低 功率。  Since the AP also communicates with the Registrar, the AP needs to reduce power when communicating with the application to be configured.
步骤 S105-步骤 S107、 Probe请求的发送是周期性的, AP在收到注册器进 入注册器状态的消息后并将发送功率降低后, 再次接收到 Probe请求时, 发送 Probe响应给待配置应用设备, 在该次响应中指示可以进行配置。 由于 AP降 低了功率, 在待配置应用设备还没有离 AP足够近时, 步骤 S105至 S107的过 程可能不能正常进行, 因此允许在用户按下注册器按鈕后一段时间内, 例如两 分钟, 步骤 105继续重复执行, 直到成功地收到 S107的消息。 如果在规定的 时间内不能完成上述交互过程, 配置过程自动结束, 注册器删除已收到的待配 置应用设备的相关信息。  Step S105 - Step S107: The requesting of the probe is periodic. After receiving the message that the registrar enters the registrar state and reducing the transmission power, the AP sends a Probe response to the application to be configured when receiving the probe request again. In the response, indicate that configuration is possible. Since the AP reduces the power, the process of steps S105 to S107 may not be performed normally when the application device to be configured is not sufficiently close to the AP, thus allowing a period of time after the user presses the registrar button, for example, two minutes, step 105 The execution continues until the message of S107 is successfully received. If the above interaction process cannot be completed within the specified time, the configuration process automatically ends, and the registrar deletes the information about the received application device to be configured.
步骤 S108、 待配置应用设备与 AP进行认证过程。  Step S108: The application device to be configured performs an authentication process with the AP.
步骤 S109、 注册器将待配置应用设备的配置信息发送给应用设备, 完成 配置。 注册器和应用设备之间的通信是经由 AP转发的, AP与注册器之间使 用它们已建立的安全通道传输, 而 AP与待配置应用设备之间降低功率近距离 传输, 保证了传输的安全性。  Step S109: The registrar sends the configuration information of the application device to be configured to the application device to complete the configuration. The communication between the registrar and the application device is forwarded by the AP. The AP and the registrar use the established secure channel to transmit, and the AP and the application to be configured reduce the power and transmit at a short distance to ensure the security of the transmission. Sex.
对应用设备的认证和配置过程属于现有技术范畴,在此不对其进行详细描 述。  The authentication and configuration process for the application device belongs to the prior art and will not be described in detail herein.
在上述过程中,待配置应用设备和 /或 AP在适当的时候提示用户将应用设 备靠近 AP。 待配置应用设备可以在用户按下代配置应用设备的按鈕之后或步 骤 S107之后提示, AP可以在用户按下 AP上的按鈕之后进行提示。 In the above process, the application device and/or the AP to be configured prompts the user to set the application when appropriate. Be close to the AP. The application device to be configured may be prompted after the user presses the button of the configuration application device or after step S107, and the AP may prompt after the user presses the button on the AP.
上述实施例在对待配置应用设备的配置过程中, 降低 AP的发送功率, 从 而使得两者能在很短的距离内才能进行通信,避免了注册器接纳非法应用设备 情况的发生, 配置过程的信息很难被窃听, 保证了配置过程的安全。 同时, 本 发明实施例无需用户多次干预,只需用户按一下按鈕即可实现对待配置应用设 备的自动配置, 操作筒便。  In the configuration process of the application device to be configured, the foregoing embodiment reduces the transmission power of the AP, so that the two can communicate in a short distance, and the registrar is prevented from accepting the illegal application device, and the configuration process information is It is difficult to be eavesdropped and the security of the configuration process is guaranteed. In the meantime, the embodiment of the present invention does not require multiple interventions by the user, and the user can perform automatic configuration and operation of the device to be configured by pressing the button.
在本发明另外一个实施例中,在应用设备和注册器分别进入待配置状态和 配置状态时, AP和应用设备都降低发送功率。 进一步提高了配置过程的安全 性。  In another embodiment of the present invention, when the application device and the registrar enter the to-be-configured state and the configuration state respectively, both the AP and the application device reduce the transmission power. The security of the configuration process is further improved.
具体过程如图 2所示,图 2为本发明一种无线局域网的配置方法实施例二 的流程图。  The specific process is shown in FIG. 2. FIG. 2 is a flowchart of Embodiment 2 of a method for configuring a wireless local area network according to the present invention.
步骤 S201-步骤 S207与实施例一中的步骤 S101-步骤 S107相同。  Steps S201 to S207 are the same as steps S101 to S107 in the first embodiment.
步骤 S208、 所述待配置的应用设备将发送功率降低至第二预设值。 待配 置应用设备也降低功率与 AP完成后续的交互,进一步增加配置过程的隐秘性。  Step S208: The application device to be configured reduces the transmission power to a second preset value. The application device to be configured also reduces the power and subsequent interactions between the APs, further increasing the privacy of the configuration process.
步骤 S209-步骤 S210、 进行认证和配置过程。  Step S209 - Step S210, performing an authentication and configuration process.
上述实施例中, 注册器独立于 AP, 在其他实施例中, 注册器也可以设置 于 AP中, 这时, 对应用设备的配置过程与上述实施例相仿, 仅省去了 AP与 注册器交互的步骤。 当注册器设置于 AP时, AP可以筒单地降低发送功率, 而不是必须针对待配置应用设备降低发送功率, 这时即使 AP还需要与其它应 用设备通信, 通信过程也只是短暂中断。  In the above embodiment, the registrar is independent of the AP. In other embodiments, the registrar can also be set in the AP. In this case, the configuration process of the application device is similar to the above embodiment, and only the AP and the registrar are omitted. A step of. When the registrar is set to the AP, the AP can reduce the transmission power in a single operation instead of reducing the transmission power for the application to be configured. Even if the AP needs to communicate with other application devices, the communication process is only briefly interrupted.
需要说明的是, 用户在利用注册器对应用设备进行配置的时候,一般是单 独进行的,如果存在多个应用设备同时请求配置时, 则可能存在非法应用设备 试图伺机闯入网络。 因此, 为了避免非法应用设备被合法注册, 可以在对应用 设备进行配置之前, 例如在接收到应用设备的 Probe请求后, 对请求配置的应 用设备的数量进行判断, 仅当应用设备的数量为 1个的时候, 进行配置, 若请 求配置的应用设备的数量超过 1个, 则结束流程。  It should be noted that when the user configures the application device by using the registrar, it is generally performed separately. If there are multiple application devices requesting configuration at the same time, there may be an illegal application device attempting to enter the network. Therefore, in order to prevent the illegal application device from being legally registered, the number of application devices that are requested to be configured may be determined before the application device is configured, for example, after receiving the probe request of the application device, only when the number of the application device is 1. At the same time, the configuration is completed. If the number of application devices requested to be configured exceeds one, the process ends.
可以看出, 上述本发明实施例在对待配置应用设备的配置过程中, 降低 AP和 /或待配置应用设备的发送功率,从而使得两者能在很短的距离内才能进 行通信, 因此有效地避免了待配置应用设备注册到非法注册器, 而非法注册器 可能为另一个 AP服务, 或者注册器接纳非法应用设备情况的发生, 因为非法 的应用设备或非本用户的 AP—般离用户比较远。 由于配置过程的信息在低功 率下近距离传输, 很难被窃听, 保证了配置过程的安全。 It can be seen that, in the configuration process of the application device to be configured, the sending power of the AP and/or the application device to be configured is reduced, so that the two can enter within a short distance. Line communication, thus effectively avoiding the registration of the application device to be registered to the illegal registrar, and the illegal registrar may serve another AP, or the registrar accepts the illegal application device, because the illegal application device or non-user AP is generally far from the user. Since the information of the configuration process is transmitted at a short distance under low power, it is difficult to be eavesdropped, and the security of the configuration process is ensured.
同时, 对于用户来说, 其最多只需要提供触发事件(例如按一下按鈕), 即可实现对待配置应用设备的自动配置, 操作筒便。  At the same time, for the user, it only needs to provide a trigger event (for example, pressing a button), and the automatic configuration and processing of the device to be configured can be realized.
图 3示出了本发明一种无线局域网的配置方法实施例三的流程图。  FIG. 3 is a flowchart of Embodiment 3 of a method for configuring a wireless local area network according to the present invention.
本实施例参考现有带外配置方法,用降低功率的 WiFi信道代替带外通道, 实现同样的安全性。  This embodiment refers to the existing outband configuration method, and replaces the outband channel with a reduced power WiFi channel to achieve the same security.
具体过程包括以下步骤:  The specific process includes the following steps:
步骤 S301、 待配置应用设备发现 AP后, 发送 Probe请求。  Step S301: After the application device is configured to discover the AP, send a Probe request.
该 Probe帧携带了该待配置应用设备的设备信息(包括 ID ), 及指示该设 备采用带内低功率配置的请求信息。  The Probe frame carries the device information (including the ID) of the to-be-configured application device, and the request information indicating that the device adopts an in-band low-power configuration.
步骤 S302、 AP将设备信息转发给注册器。  Step S302: The AP forwards the device information to the registrar.
步骤 S303、 AP向该待配置应用设备发送响应消息。  Step S303: The AP sends a response message to the application device to be configured.
该响应消息携带 AP的参数信息,例如 AP的 SSID (服务集标识)信息等。 在该配置方法中, AP不会象实施例一那样在一开始拒绝应用设备的配置请求。 在原方法中, 其可靠性依赖于需用户干预的带外接口连接过程, 即能连接注册 器到应用设备之间的非 WiFi接口就认为是合法用户在注册合法设备, 例如用 户用以太网线连接应用设备和注册器。 在本发明中, 用 WiFi低功率^巨离通 信, 实现与带外通道机制的安全效果。  The response message carries parameter information of the AP, such as an SSID (Service Set Identifier) information of the AP. In this configuration method, the AP does not reject the configuration request of the application device at the beginning as in the first embodiment. In the original method, the reliability depends on the out-of-band interface connection process requiring user intervention, that is, the non-WiFi interface that can connect the registrar to the application device is considered to be a legitimate user to register a legitimate device, for example, the user connects the application with an Ethernet cable. Device and registrar. In the present invention, the security effect with the out-of-band channel mechanism is achieved by using WiFi low power ^ giant communication.
步骤 S304、该待配置应用设备与 AP进行初步的双向认证, 同时与注册器 交互一些信息。  Step S304: The application device to be configured performs preliminary two-way authentication with the AP, and simultaneously exchanges some information with the registrar.
需要说明的是, 本发明实施例并不改变这一步骤, 所以本文不对该过程的 细节进行描述, 详细步骤可以参考 WiFi联盟发布的 WPS规范。  It should be noted that the embodiment of the present invention does not change this step. Therefore, the details of the process are not described herein. For detailed steps, refer to the WPS specification released by the WiFi Alliance.
步骤 S305、注册器将一个用于以后 AP认证该待配置应用设备的信任状发 送给 AP。  Step S305: The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
步骤 S306、 AP将与待配置应用设备通信的发送功率降低至第一预设值。 步骤 S307、 注册器将设备的信任状和其他配置数据发送给应用设备, 完 成对应用设备的配置。 Step S306: The AP reduces the transmission power of the communication with the application device to be configured to a first preset value. Step S307: The registrar sends the device credential and other configuration data to the application device, Configuration of paired application devices.
注册器和应用设备之间的通信是经由 AP转发的, AP与注册器之间使用 它们已建立的安全通道传输, 而 AP与待配置应用设备之间降低功率近距离传 输,保证了传输的安全性,也因为只有合法用户才可以将设备这么近距离接近 AP, 所以认为这个过程是可靠的。 这个改进的方法与原带外机制所基于的安 全理念是相似的,但其不需要用户在注册器和应用设备之间连线或进行其它的 带外操作, 因此使用起来更筒便。  The communication between the registrar and the application device is forwarded by the AP. The AP and the registrar use the established secure channel to transmit, and the AP and the application to be configured reduce the power and transmit at a short distance to ensure the security of the transmission. Sex, and because only legitimate users can bring the device closer to the AP so close, so this process is considered reliable. This improved approach is similar to the security philosophy on which the original out-of-band mechanism is based, but it does not require the user to wire or perform other out-of-band operations between the registrar and the application device, so it is more convenient to use.
为了进一步加强配置的安全性,应用设备可以在与 AP初步认证完成之后, 降低本身的发送功率, 进一步增加后续配置过程的隐秘性, 具体过程请参考图 4, 为本发明一种无线局域网的配置方法实施例四的流程图。  To further enhance the security of the configuration, the application device can reduce the transmission power of the AP after the initial authentication with the AP, and further increase the privacy of the subsequent configuration process. For the specific process, refer to FIG. 4, which is a configuration of the wireless local area network according to the present invention. Method flow chart of the fourth embodiment.
步骤 S401-步骤 S404与实施例四中的步骤 S301-步骤 S304相同。  Step S401 - step S404 is the same as step S301 - step S304 in the fourth embodiment.
步骤 S405、 该待配置应用设备将自身功率降低至第二预设值。  Step S405: The to-be-configured application device reduces its own power to a second preset value.
步骤 S406、注册器将一个用于以后 AP认证该待配置应用设备的信任状发 送给 AP。  Step S406: The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
步骤 S407、 AP将发送功率降低至第一预设值。  Step S407: The AP reduces the transmission power to a first preset value.
步骤 S408、 注册器将设备的信任状和其他配置数据发送给应用设备, 完 成对应用设备的配置。  Step S408: The registrar sends the device's credentials and other configuration data to the application device, and completes configuration of the application device.
上述步骤 S408可能会由多个消息完成对应用设备的最终配置, 这期间应 用设备会回送响应消息, 因此应用设备降低功率是有一定意义的。  The above step S408 may complete the final configuration of the application device by multiple messages, during which the application device will send back a response message, so it is meaningful for the application device to reduce the power.
AP降低发射功率这一操作也可以在接收到应用设备的配置请求后执行这 样, 步骤 S304/步骤 S404所述的认证过程可以在低功率近距离通信情况下完 成, 进一步保证隐秘性, 这种情况下, 应用设备也降低功率就更有意义了。  The operation of reducing the transmit power of the AP may also be performed after receiving the configuration request of the application device. The authentication process described in step S304/step S404 may be completed in the case of low-power short-range communication, further ensuring privacy. Next, the application device also reduces power and makes more sense.
另外, 为了使用方便, 所述应用设备或者 AP在降低功率的同时, 指示用 户将该待配置的应用设备靠近 AP。  In addition, for ease of use, the application device or the AP instructs the user to bring the application device to be configured close to the AP while reducing power.
AP降低发送功率的操作及待配置应用设备降低发送功率的操作可以先后 进行(顺序可以任意 ), 也可以同时进行。  The operation of reducing the transmission power of the AP and the operation of reducing the transmission power by the application device to be configured may be performed sequentially (the sequence may be arbitrary) or may be performed simultaneously.
本发明实施例用降低功率的 WiFi信道代替带外通道,实现同样的安全性, 同时免去对注册器和应用设备的带外接口要求。  In the embodiment of the present invention, the power-down WiFi channel is used instead of the out-of-band channel to achieve the same security, and the out-of-band interface requirements for the registrar and the application device are eliminated.
需要说明的是, 上述步骤是默认注册器处于配置状态时进行的, 当然还可 以规定注册器在接收触发信息后进入配置状态,所述触发信息可以是用户通过 触碰设置在注册器上的配置按键发出, 也可以通过其他方式输入。 It should be noted that the above steps are performed when the default registrar is in the configuration state, and of course The specified registrar enters the configuration state after receiving the trigger information, and the trigger information may be sent by the user by touching a configuration button set on the registrar, or may be input by other means.
上述所有实施例中, 注册器独立于 AP, 在另外的实施例中, 注册器也可 以设置在 AP上, 当注册器设置在 AP上时, 实际上相当于待配置应用设备直 接与注册器交互数据, 具体的配置过程与上述实施例相仿, 仅省去了 AP与注 册器的通信过程。  In all the above embodiments, the registrar is independent of the AP. In another embodiment, the registrar can also be set on the AP. When the registrar is set on the AP, it is actually equivalent to the application device to be directly interacted with the registrar. The specific configuration process of the data is similar to the above embodiment, and only the communication process between the AP and the registrar is omitted.
对于注册器独立于 AP的情况, AP需要与注册器进行通信, 也就意味着, 如果降低的发送功率针对所有的设备, 可能会对所述 AP与注册器之间的通信 产生影响, 例如通信链路可能会中断, 从而导致配置过程无法进行。 所以, AP降低发送功率的操作在 AP与注册器分离时只针对所述待配置的应用设备 进行, 而对其他设备, 仍然以原先的发送功率进行。  For the case where the registrar is independent of the AP, the AP needs to communicate with the registrar, which means that if the reduced transmission power is for all devices, it may affect the communication between the AP and the registrar, such as communication. The link may be interrupted, which may make the configuration process impossible. Therefore, the operation of reducing the transmission power of the AP is performed only for the application device to be configured when the AP is separated from the registrar, and still performs the original transmission power for other devices.
而对于注册器设置在 AP中的情况, 则 AP可针对所有设备, 降低发送功 率。 当然, 也可以仅针对待配置应用设备降低发送功率。  For the case where the registrar is set in the AP, the AP can reduce the sending power for all devices. Of course, it is also possible to reduce the transmission power only for the application device to be configured.
当待配置的应用设备和注册器均支持直连通信时,应用设备的配置过程如 图 5所示, 图 5为本发明一种无线局域网的配置方法实施例五的流程图, 具体 包括以下步骤:  As shown in FIG. 5, the configuration process of the application device is as shown in FIG. 5, and FIG. 5 is a flowchart of Embodiment 5 of a method for configuring a wireless local area network according to the present invention, which specifically includes the following steps. :
步骤 S501、 待配置应用设备发送 Probe请求。  Step S501: The application device to be configured sends a Probe request.
该 Probe帧携带了该待配置应用设备的设备信息(包括 ID ), 及指示该设 备采用带内低功率配置的请求信息, 当然, 还表明支持直连方式的信息(这是 802.11协议本身已经规定的)。  The Probe frame carries the device information (including the ID) of the application to be configured, and the request information indicating that the device adopts the in-band low-power configuration, and of course, the information supporting the direct connection mode (this is the 802.11 protocol itself has been specified). of).
步骤 S502、 AP将设备信息转发给注册器。  Step S502: The AP forwards the device information to the registrar.
步骤 S503、 AP向该待配置应用设备发送响应消息。  Step S503: The AP sends a response message to the application device to be configured.
步骤 S504、该待配置应用设备与 AP进行初步的双向认证, 同时与注册器 交互一些信息。  Step S504: The application device to be configured performs preliminary two-way authentication with the AP, and simultaneously exchanges some information with the registrar.
步骤 S505、注册器将一个用于以后 AP认证该待配置应用设备的信任状发 送给 AP。  Step S505: The registrar sends a credential for the AP to authenticate the application device to be configured in the future.
步骤 S506、 因为待注册设备支持直连, 注册器决定通过直连方式向应用 设备传送配置数据, 因此发起与该待配置应用设备的直连连接建立过程。这一 步也可以在 S507、 S508之后进行。 步骤 S507、 注册器自动降低发送功率。 Step S506: Because the device to be registered supports the direct connection, the registrar decides to transmit the configuration data to the application device in the direct connection manner, and thus initiates a direct connection establishment process with the application device to be configured. This step can also be performed after S507, S508. Step S507, the registrar automatically reduces the transmission power.
步骤 S508、 待配置应用设备降低发送功率。  Step S508: The application device to be configured reduces the transmission power.
同前述实施例,待配置应用设备降低功率不是必须的,但降低功率后安全 效果更好。  With the foregoing embodiment, it is not necessary to reduce the power of the application device to be configured, but the security effect is better after the power is reduced.
步骤 S509、 注册器通过直连链路将配置数据传送给应用设备。 完成配置 数据传输后, 拆除直连链路。  Step S509: The registrar transmits configuration data to the application device by using a direct link. After the configuration data transmission is completed, the direct link is removed.
由于这个过程是在短距离内传输的, 具有带外机制的安全性。  Since this process is transmitted over short distances, it has the security of an out-of-band mechanism.
需要说明的是,上述注册器和待配置应用设备降低发送功率的操作可以按 照任意顺序进行,也可以同时进行。在注册器和待配置应用设备降低发送功率 的同时或在建立直连前, 可以提示用户将设备和注册器靠近。  It should be noted that the operations of reducing the transmission power by the registrar and the application to be configured may be performed in any order or simultaneously. The user and the registrar may be prompted to be approached while the registrar and the application to be configured are reducing the transmission power or before establishing the direct connection.
另外, 本实施例中默认注册器处于配置状态, 当然还可以规定注册器在接 收触发信息后才进入配置状态,所述触发信息可以是用户通过触碰设置在注册 器上的配置按键发出, 也可以通过其他方式输入。  In addition, in this embodiment, the default registrar is in the configuration state, and of course, the registrar can also enter the configuration state after receiving the trigger information, and the trigger information may be sent by the user by touching a configuration button set on the registrar. It can be entered in other ways.
本实施例是在原带外机制配置方法的基础上进行的改进,实际上也可以在 按鈕配置方法的基础上使用直连方法。 参考图 1 , 在步骤 S101、 S105 , 待配置 应用设备在 Probe请求消息中携带支持直连的信息; 去掉步骤 S104, 即 AP不 降低功率; 在步骤 S108之后, 待配置应用设备向注册器发起直连, 或在步骤 S108之后, AP告知注册器完成认证,然后注册器向待配置应用设备发起直连; 在双方建立直连之前或之后, 双方降低发送功率, 其中注册器降低功率是必须 的, 待配置应用设备可以不降低功率; 最后, 注册器通过直连路径向待配置应 用设备传送配置数据; 完成配置后, 注册器和待配置应用设备拆除直连链路。  This embodiment is an improvement based on the original out-of-band mechanism configuration method. In fact, the direct connection method can also be used on the basis of the button configuration method. Referring to FIG. 1 , in step S101, S105, the application device to be configured carries information supporting direct connection in the probe request message; step S104 is removed, that is, the AP does not reduce power; after step S108, the application device to be configured initiates direct to the registrar. Connected, or after step S108, the AP informs the registrar to complete the authentication, and then the registrar initiates a direct connection to the application device to be configured; before or after the two parties establish a direct connection, both parties reduce the transmission power, wherein the registrar reduces power, which is necessary. The application device to be configured may not reduce the power; finally, the registrar transmits configuration data to the to-be-configured application device through the direct connection path; after the configuration is completed, the registrar and the to-be-configured application device tear down the direct link.
使用直连链路传输配置数据的好处是, 由于 AP不用降低功率, 因此不会 影响 AP与其它任何设备的通信, 而对于注册器来说, 注册器在任何时候都只 能接受一个设备的注册, 因此注册器可以降低功率, 而不存在影响与其它设备 的通讯的问题。 注册器与待配置应用设备之间建立的直连链路, 就类似于带外 机制中注册器与应用设备直接连接的带外接口,而且因为注册器在降低发送功 率后与待配置应用设备近距离通信, 类似 NFC, 因此与带外接口有相同的安 全性。  The advantage of using the direct link to transmit configuration data is that since the AP does not have to reduce power, it does not affect the communication between the AP and any other device. For the registrar, the registrar can only accept registration of one device at any time. Therefore, the registrar can reduce power without problems affecting communication with other devices. The direct link established between the registrar and the application to be configured is similar to the outband interface directly connected to the registrar and the application device in the outband mechanism, and because the registrar is close to the application to be configured after reducing the transmission power. Distance communication, similar to NFC, has the same security as an out-of-band interface.
本发明实施例并不限制直连的方式, 在 AP 支持直连的情况下可以使用 802.11e的直连建立方法建立直连,在 AP不支持直连的情况下可以使用 802.11z 描述的隧道式直连建立方法经 AP透传报文建立直连。 The embodiment of the present invention does not limit the direct connection mode, and may be used when the AP supports direct connection. The 802.11e direct connection establishment method establishes a direct connection. When the AP does not support direct connection, the tunnel-type direct connection establishment method described by 802.11z can be used to establish a direct connection through the AP transparent transmission message.
正常的直连需要考虑在直连的两个设备之间建立安全密钥,而本发明实施 例中并不需要安全密钥,因为注册器和应用设备之间的直连通信在低功率近距 离下进行, 本身是安全的。  A normal direct connection needs to consider establishing a security key between two directly connected devices, but a security key is not required in the embodiment of the present invention because direct communication between the registrar and the application device is at a low power close range. Underneath, it is safe in itself.
以上实施例以有 AP的无线局域网络中对应用设备的配置方法进行描述。 对于没有 AP的无线局域网络, 即 802.11协议中所说的 AD HOC网络, 其中 的每一个设备的地位都是对等的, 任意两个设备之间的通信都是直接进行的。 即使如此, 一个 AD HOC网络的建立仍然需要一个发起者, 每一个设备加入 这样的网络时需要与网络中其它的所有设备进行相互认证。 当 WPS方法应用 到这种网络中时, 事实上可以设置一个注册器为所有设备服务, 那个发起网络 建立的设备可以承担起 AP的角色, 也可以每个设备都拥有自己的注册器, 每 个设备都扮演 AP的角色。 因此上述方法通过筒单变化后可以应用于 AD HOC 网络对请求配置的设备进行配置, 例如对于图一到图四所示的方法, 当注册器 就在 AP上时, 流程图得到筒化, 待配置应用设备向 AP/注册器的复合体请求 配置的过程就象一个应用设备请求另一个设备配置一样。  The above embodiment describes a method of configuring an application device in a wireless local area network with an AP. For a wireless local area network without an AP, that is, the AD HOC network mentioned in the 802.11 protocol, each of the devices has the same status, and communication between any two devices is directly performed. Even so, the establishment of an AD HOC network still requires an initiator. Each device joins such a network and needs to authenticate each other with all other devices on the network. When the WPS method is applied to such a network, in fact, a registrar can be set to serve all devices, and the device that initiates the network establishment can assume the role of the AP, or each device can have its own registrar, each Devices all play the role of an AP. Therefore, the above method can be applied to the AD HOC network to configure the device to be configured by the change of the single package. For example, for the method shown in FIG. 1 to FIG. 4, when the registrar is on the AP, the flowchart is obtained, and the flowchart is obtained. The process of configuring the application device to request configuration from the AP/Registrar complex is the same as one application device requesting another device configuration.
对应上述无线局域网配置方法的部分实施例,本发明同时还提供了一种无 线局域网 WLAN的配置系统。  Corresponding to some embodiments of the foregoing wireless local area network configuration method, the present invention also provides a wireless local area network WLAN configuration system.
该配置系统包括 AP、 待配置的应用设备和对该应用设备进行配置的注册 器, 在确定应用设备和注册器分别进入待配置状态和配置状态时, 所述 AP和 /或应用设备降低发送功率。  The configuration system includes an AP, an application device to be configured, and a registrar configured to configure the application device, and the AP and/or the application device reduce the transmission power when determining that the application device and the registrar respectively enter a to-be-configured state and a configuration state. .
下面通过几个具体实施例进行说明。  The following is explained by several specific embodiments.
请参考图 6, 为本发明一种无线局域网 WLAN的配置系统实施例一的结 构示意图。  Please refer to FIG. 6, which is a schematic structural diagram of Embodiment 1 of a wireless local area network WLAN configuration system according to the present invention.
一种无线局域网 WLAN的配置系统, 包括: 认证设备 100、 待配置的应 用设备 200和用于对该应用设备 200进行配置的注册器 300。  A wireless local area network WLAN configuration system includes: an authentication device 100, an application device 200 to be configured, and a registrar 300 for configuring the application device 200.
所述认证设备 100包括: 第一处理单元 111、 第一功率调整单元 112和第 一配置单元 113。  The authentication device 100 includes: a first processing unit 111, a first power adjustment unit 112, and a first configuration unit 113.
所述第一处理单元 111用于接受应用设备 200的配置请求。 所述第一功率调整单元 112用于在所述第一处理单元 111接受应用设备 200的配置请求时, 将发送功率降至第一预设值。 The first processing unit 111 is configured to accept a configuration request of the application device 200. The first power adjustment unit 112 is configured to reduce the transmission power to a first preset value when the first processing unit 111 accepts the configuration request of the application device 200.
所述第一配置单元 113用于接收注册器 300发送的配置信息,利用所述发 送功率将该配置信息转发给所述应用设备 200。  The first configuration unit 113 is configured to receive configuration information sent by the registrar 300, and forward the configuration information to the application device 200 by using the sending power.
所述第一处理单元 111接受应用设备 200的配置请求的方式包括以下几 种:  The manner in which the first processing unit 111 accepts the configuration request of the application device 200 includes the following:
1、 在所述应用设备 200上设置有配置按鈕 211的情况下, 当该配置按鈕 211被按下时, 应用设备 200发送配置请求消息, 该请求消息包含所述应用设 备的标识信息及用于指示使用低功率按鈕配置方式的信息; 所述认证设备 100 将所述应用设备 200的标识信息发送给注册器 300, 所述注册器 300接收到该 标识信息后, 返回确认消息; 所述认证设备 100接收到该确认消息后, 向所述 应用设备 200发送响应消息表示接受所述应用设备 200的配置请求。  1. When the configuration button 211 is set on the application device 200, when the configuration button 211 is pressed, the application device 200 sends a configuration request message, where the request message includes the identification information of the application device and is used for The information indicating the configuration mode of the low power button is used; the authentication device 100 sends the identification information of the application device 200 to the registrar 300, and after receiving the identification information, the registrar 300 returns an acknowledgment message; After receiving the confirmation message, the device 100 sends a response message to the application device 200 to accept the configuration request of the application device 200.
所述应用设备 200发送所述配置请求消息的方式可以是周期性的,一种可 行的方式是该消息设置在 Probe帧中进行发送。  The manner in which the application device 200 sends the configuration request message may be periodic. A feasible manner is that the message is set to be sent in the Probe frame.
2、 所述应用设备 200发送配置请求消息, 该请求消息包含所述应用设备 2. The application device 200 sends a configuration request message, where the request message includes the application device.
200的标识信息及用于指示使用低功率带内通信配置方式的信息; 所述认证设 备 100接收所述配置请求消息,向所述应用设备 200发送响应消息表示接受所 述配置请求。 The identification information of 200 and the information indicating the use of the low-power in-band communication configuration mode; the authentication device 100 receives the configuration request message, and sends a response message to the application device 200 to accept the configuration request.
上述方式的具体过程可参照前文方法部分的描述, 在此不再赘述。  For the specific process of the foregoing method, refer to the description of the foregoing method part, and details are not described herein again.
上述实施例在对待配置应用设备的配置过程中, 认证设备降低发送功率, 从而使得认证设备和待配置的应用设备能在很短的距离内才能进行通信,配置 过程的信息很难被窃听, 保证了配置过程的安全。 同时, 本发明实施例无需用 户多次干预, 只需用户按一下按鈕即可实现对待配置应用设备的自动配置,操 作筒便。  In the configuration process of the application device to be configured, the authentication device reduces the transmission power, so that the authentication device and the application device to be configured can communicate within a short distance, and the information of the configuration process is difficult to be eavesdropped. The security of the configuration process. In the meantime, the embodiment of the present invention does not require multiple interventions by the user, and the user can perform automatic configuration and operation of the application device by pressing the button.
在另外实施例中,应用设备 200和认证设备 100均降低发射功率,请参考 图 7, 为本发明一种无线局域网 WLAN的配置系统实施例二的结构示意图。  In another embodiment, both the application device 200 and the authentication device 100 reduce the transmission power. Referring to FIG. 7, FIG. 7 is a schematic structural diagram of Embodiment 2 of a wireless local area network WLAN configuration system according to the present invention.
如图所示, 所述应用设备 200包括: 配置请求发送单元 211、 第二处理单 元 212和第二功率调整单元 213。  As shown, the application device 200 includes: a configuration request sending unit 211, a second processing unit 212, and a second power adjusting unit 213.
其中: 所述配置请求发送单元 211 , 用于向所述认证设备 100发送配置请求, 所 述配置请求消息包含应用设备 100 的标识信息及用于指示使用低功率按鈕配 置方式的信息。 among them: The configuration request sending unit 211 is configured to send a configuration request to the authentication device 100, where the configuration request message includes identifier information of the application device 100 and information indicating that the low power button configuration mode is used.
所述第二处理单元 212, 用于确定所述认证设备 100是否接受配置请求。 也即确定是否接收到认证设备 100发送的表示接受配置请求的响应消息。  The second processing unit 212 is configured to determine whether the authentication device 100 accepts a configuration request. That is, it is determined whether a response message sent by the authentication device 100 indicating acceptance of the configuration request is received.
所述第二功率调整单元 213, 用于在所述第二处理单元 212确定所述认证 设备 100接受配置请求时, 将发送功率降至第二预设值。  The second power adjustment unit 213 is configured to reduce the transmission power to a second preset value when the second processing unit 212 determines that the authentication device 100 accepts the configuration request.
所述第一预设值和第二预设值可以根据网络实际情况进行调整,两者数值 可以相等, 也可以不相等。  The first preset value and the second preset value may be adjusted according to actual conditions of the network, and the values may be equal or not equal.
所述注册器 300可以设置在认证设备 100上,也可以独立于认证设备 100。 而当该注册器 300独立于认证设备 100时,所述第一处理单元 113降低发 送功率如果针对所有设备的话, 可能会存在问题, 这是因为所述认证设备 100 不仅要与待配置的应用设备 200进行通信,还需要与注册器 300进行通信,如 果降低的发送功率针对所有的设备(包括注册器 300 ), 则所述认证设备 100 与注册器 300之间的通信可以会中断,导致配置过程无法进行。所以本文建议 降低发送功率的操作只针对所述待配置的应用设备进行, 而对其他设备,仍然 以原先的发送功率进行。  The registrar 300 may be provided on the authentication device 100 or may be independent of the authentication device 100. When the registrar 300 is independent of the authentication device 100, the first processing unit 113 reduces the transmission power. If it is for all devices, there may be a problem because the authentication device 100 is not only related to the application device to be configured. The communication 200 also needs to communicate with the registrar 300. If the reduced transmission power is for all devices (including the registrar 300), the communication between the authentication device 100 and the registrar 300 may be interrupted, resulting in a configuration process. Unable to proceed. Therefore, it is recommended that the operation of reducing the transmission power is performed only for the application device to be configured, and for other devices, the original transmission power is still performed.
当该注册器 300设置在所述认证设备 100上时,由于注册器 300与认证设 备 100的通信距离较短,所述第一处理单元 113降低发送功率的操作可以针对 所有设备 (包括待配置的应用设备 200和其他设备 )进行, 也可以仅针对待配 置的应用设备 200进行。基于操作的筒易性考虑, 一般采用针对所有设备降低 发射功率的方式进行。  When the registrar 300 is disposed on the authentication device 100, since the communication distance between the registrar 300 and the authentication device 100 is short, the operation of reducing the transmission power by the first processing unit 113 may be for all devices (including to be configured). The application device 200 and other devices may be performed only for the application device 200 to be configured. Based on the ease of operation, it is generally carried out in a manner that reduces the transmission power for all devices.
上述实施例在对待配置应用设备的配置过程中, 认证设备降低发送功率, 从而使得认证设备和待配置的应用设备能在很短的距离内才能进行通信,配置 过程的信息很难被窃听, 保证了配置过程的安全。  In the configuration process of the application device to be configured, the authentication device reduces the transmission power, so that the authentication device and the application device to be configured can communicate within a short distance, and the information of the configuration process is difficult to be eavesdropped. The security of the configuration process.
在另外实施例中, 如图 8 所示的本发明实施例三中, 待配置的应用设备 200和注册器 300具有直连功能。  In another embodiment, in the third embodiment of the present invention as shown in FIG. 8, the application device 200 and the registrar 300 to be configured have a direct connection function.
所述注册器 300接受应用设备 200的配置请求,与该应用设备 200建立直 连链路,将发送功率降低至第三预设值, 并利用所述发送功率通过所述直连链 路向所述应用设备 200发送配置数据。 The registrar 300 accepts the configuration request of the application device 200, establishes a direct link with the application device 200, reduces the transmission power to a third preset value, and uses the transmission power to pass the direct link. The path sends configuration data to the application device 200.
所述注册器 300包括: 第四处理单元 311和第二配置单元 312。  The registrar 300 includes: a fourth processing unit 311 and a second configuration unit 312.
其中:  among them:
所述第四处理单元 311 , 用于在所述认证设备 100接收所述应用设备 200 的配置请求消息,并发送所述应用设备 200的标识信息后,接收所述标识信息; 所述配置请求消息包含所述应用设备 200 的标识信息及用于指示使用低功率 带内通信配置方式的信息。  The fourth processing unit 311 is configured to: after the authentication device 100 receives the configuration request message of the application device 200, and send the identifier information of the application device 200, receive the identifier information; The identification information of the application device 200 and the information indicating the use of the low power in-band communication configuration mode are included.
所述第二配置单元 312, 用于在所述第四处理单元 311接收所述标识信息 后, 与该应用设备 200建立直连链路, 将发送功率降低至第三预设值, 利用所 述发送功率通过所述直连链路向所述应用设备 200发送配置数据。  The second configuration unit 312 is configured to establish a direct link with the application device 200 after the fourth processing unit 311 receives the identifier information, and reduce the transmission power to a third preset value, by using the Transmit power transmits configuration data to the application device 200 over the direct link.
上述实施例在对待配置应用设备的配置过程中, 注册器降低发送功率,从 而使得注册器和待配置的应用设备在直连情况下,在很短的距离内才能进行通 信, 配置过程的信息很难被窃听, 保证了配置过程的安全。  In the foregoing embodiment, during the configuration process of the application device to be configured, the registrar reduces the transmission power, so that the registrar and the application device to be configured can communicate under a short distance, and the configuration process information is very Difficult to be eavesdropped, ensuring the security of the configuration process.
为了进一步提高安全性,所述应用设备 200和注册器 300均降低发送功率, 如图 9所示, 为本发明实施例四的结构示意图。  In order to further improve security, both the application device 200 and the registrar 300 reduce the transmission power, as shown in FIG. 9, which is a schematic structural diagram of Embodiment 4 of the present invention.
在上述实施例三的基础上, 所述应用设备 200包括:  Based on the foregoing third embodiment, the application device 200 includes:
第五处理单元 214, 用于在所述直连链路建立后, 将发送功率降至第四预 设值。  The fifth processing unit 214 is configured to reduce the transmit power to the fourth preset value after the direct link is established.
所述第三预设值和第四预设值可以根据网络实际运行情况进行调整。  The third preset value and the fourth preset value may be adjusted according to actual operating conditions of the network.
本发明实施例并不限制直连的方式, 在 AP 支持直连的情况下可以使用 The embodiment of the present invention does not limit the direct connection mode, and may be used when the AP supports direct connection.
802.11e的直连建立方法建立直连,在 AP不支持直连的情况下可以使用 802.11z 描述的隧道式直连建立方法经 AP透传数据报文建立直连。 The 802.11e direct connection establishment method establishes a direct connection. When the AP does not support direct connection, the tunnel-type direct connection establishment method described by 802.11z can be used to establish a direct connection through the AP transparent transmission data packet.
需要说明的是, 正常的直连需要考虑在直连的两个设备之间建立安全密 钥, 而本发明实施例中并不需要安全密钥, 因为注册器和应用设备之间的直连 通信在低功率近距离下进行, 本身是安全的。  It should be noted that the normal direct connection needs to consider establishing a security key between the two directly connected devices, but the security key is not needed in the embodiment of the present invention because the direct communication between the registrar and the application device It is safe to operate at low power and close range.
请参考图 10, 为本发明实施例五中注册器的结构示意图。  Please refer to FIG. 10, which is a schematic structural diagram of a registrar according to Embodiment 5 of the present invention.
在上述实施例三或实施例四的基础上, 所述注册器 300还可以包括: 第一指示单元 313 , 用于在所述第二配置单元 312降低发送功率过程中或 者降低发送功率后, 指示用户将注册器 300接近所述应用设备 200。 请参考图 11 , 为本发明实施例六中应用设备的结构示意图。 On the basis of the third embodiment or the fourth embodiment, the registrar 300 may further include: a first indication unit 313, configured to: after the second configuration unit 312 reduces the transmission power or decreases the transmission power, the indication The user approaches the registrar 300 to the application device 200. Please refer to FIG. 11, which is a schematic structural diagram of an application device according to Embodiment 6 of the present invention.
在上述实施例四或实施例五的基础上, 所述应用设备 200还包括: 第二指示单元 215, 用于在所述第五处理单元 214降低发送功率过程中或 者降低发送功率后, 指示用户将所述应用设备 200接近注册器 300。  On the basis of the foregoing embodiment 4 or the fifth embodiment, the application device 200 further includes: a second indication unit 215, configured to indicate the user after the fifth processing unit 214 reduces the transmission power or decreases the transmission power. The application device 200 is brought close to the registrar 300.
上述所有实施例中, 所述认证设备 100在有 AP的 WLAN中就是 AP, 在 In all the above embodiments, the authentication device 100 is an AP in a WLAN with an AP.
AD HOC网络中就是任一个应用设备。 Any application device in the AD HOC network.
上述系统实施例中的认证设备、应用设备和注册器, 均属于本发明所要求 保护的范畴。  The authentication device, the application device, and the registrar in the above system embodiments are all within the scope of the claimed invention.
本领域专业人员应能意识到,结合本文中所公开的实施例描述的各示例的 单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来实现, 为了 清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述 了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技 术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使 用不同方法来实现所描述的功能, 但是这种实现不应认为超出本发明的范围。  Those skilled in the art will recognize that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software or a combination of both, in order to clearly illustrate hardware and software. Interchangeability, the composition and steps of the various examples have been generally described in terms of function in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、处理器 执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器 ( RAM )、内存、只读存储器( ROM )、电可编程 ROM、电可擦除可编程 ROM、 寄存器、 硬盘、 可移动磁盘、 CD-ROM, 或技术领域内所公知的任意其它形式 的存储介质中。  The steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented in hardware, a software module executed by a processor, or a combination of both. The software module can be placed in random access memory (RAM), memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or technical field. Any other form of storage medium known.
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本 发明。 对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见 的, 本文中所定义的一般原理可以在不脱离本发明的精神或范围的情况下,在 其它实施例中实现。 因此, 本发明将不会被限制于本文所示的这些实施例, 而 是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。  The above description of the disclosed embodiments enables those skilled in the art to make or use the invention. Various modifications to these embodiments are obvious to those skilled in the art, and the general principles defined herein may be implemented in other embodiments without departing from the spirit or scope of the invention. Therefore, the present invention is not to be limited to the embodiments shown herein, but is to be accorded to the broadest scope of the principles and novel features disclosed herein.

Claims

权 利 要 求 Rights request
1、 一种无线局域网 WLAN的配置方法, 其特征在于, 包括:  A WLAN configuration method for a wireless local area network, characterized in that:
认证设备接受应用设备的配置请求, 将发送功率降至第一预设值; 接收注册器发送的配置信息,利用所述发送功率将该配置信息转发给所述 应用设备。  The authentication device accepts the configuration request of the application device, and reduces the transmission power to the first preset value. The configuration information sent by the registrar is received, and the configuration information is forwarded to the application device by using the sending power.
2、 如权利要求 1所述的方法, 其特征在于, 还包括:  2. The method of claim 1, further comprising:
所述应用设备在确认所述认证设备接受配置请求后,将自身发送功率降至 第二预设值。  After confirming that the authentication device accepts the configuration request, the application device reduces its own transmit power to a second preset value.
3、 如权利要求 1所述的方法, 其特征在于, 所述认证设备接受应用设备 配置请求由以下步骤实现:  3. The method according to claim 1, wherein the accepting the device to accept the application device configuration request is implemented by the following steps:
所述认证设备接收所述应用设备发送的配置请求消息,该请求消息包含所 述应用设备的标识信息及用于指示使用低功率按鈕配置方式的信息;  Receiving, by the authentication device, a configuration request message sent by the application device, where the request message includes identifier information of the application device and information for indicating a mode of using a low power button;
所述认证设备将所述应用设备的标识信息发送给注册器;  The authentication device sends the identification information of the application device to the registrar;
所述认证设备接收所述注册器的确认消息;  Receiving, by the authentication device, an acknowledgement message of the registrar;
向所述应用设备发送响应消息表示接受所述应用设备的配置请求。  Sending a response message to the application device indicates accepting a configuration request from the application device.
4、 如权利要求 1所述的方法, 其特征在于, 所述认证设备接受应用设备 配置请求由以下步骤实现:  4. The method according to claim 1, wherein the accepting the device configuration request by the authentication device is implemented by the following steps:
所述认证设备接收所述应用设备发送的配置请求消息,该请求消息包含所 述应用设备的标识信息及用于指示使用低功率带内通信配置方式的信息; 所述认证设备向所述应用设备发送响应消息表示接受所述配置请求。 Receiving, by the authentication device, a configuration request message sent by the application device, where the request message includes identifier information of the application device and information for indicating a configuration mode of using a low-power in-band communication; the authentication device is configured to the application device Sending a response message indicates accepting the configuration request.
5、 如权利要求 1-4任意一项所述的方法, 其特征在于所述注册器位于所 述认证设备的物理设备中。 The method of any of claims 1-4, wherein the registrar is located in a physical device of the authentication device.
6、 如权利要求 5所述的方法, 其特征在于, 所述认证设备将发送功率降 至第一预设值具体为:将对所有设备或仅对所述待配置应用设备的发送功率降 至第一预设值。  The method of claim 5, wherein the determining, by the authentication device, the transmit power to the first preset value is: reducing the transmit power of all devices or only the application device to be configured. The first preset value.
7、 如权利要求 1-4任意一项所述的方法, 其特征在于所述注册器位于独 立于所述认证设备的物理设备中。  7. The method of any of claims 1-4, wherein the registrar is located in a physical device that is separate from the authentication device.
8、 如权利要求 7所述的方法, 其特征在于, 所述认证设备将发送功率降 至第一预设值具体为: 将对所述应用设备的发送功率降至第一预设值。 The method according to claim 7, wherein the determining, by the authentication device, the transmit power to the first preset value is: reducing the transmit power of the application device to a first preset value.
9、 一种无线局域网 WLAN的配置方法, 其特征在于, 包括: 注册器接受应用设备的配置请求, 与该应用设备建立直连链路,将发送功 率降至第三预设值; A WLAN configuration method, comprising: a registrar accepting a configuration request of an application device, establishing a direct link with the application device, and reducing the transmission power to a third preset value;
注册器利用所述发送功率通过所述直连链路对应用设备进行配置。  The registrar configures the application device through the direct link using the transmit power.
10、 如权利要求 9所述的方法, 其特征在于, 在进行配置之前, 还包括: 应用设备在确定注册器接受配置请求时, 将发送功率降低到第四预设值。 The method according to claim 9, wherein before the configuring, the method further comprises: the application device reducing the transmission power to a fourth preset value when determining that the registrar accepts the configuration request.
11、 如权利要求 9或 10所述的方法, 其特征在于, 所述注册器接受应用 设备的配置请求由以下步骤实现: The method according to claim 9 or 10, wherein the registrar accepting the configuration request of the application device is implemented by the following steps:
在认证设备接收所述应用设备的配置请求消息,并发送所述应用设备的标 识信息后, 所述注册器接收所述标识信息, 以表示接受所述应用设备的配置请 求;  After the authentication device receives the configuration request message of the application device, and sends the identification information of the application device, the registrar receives the identification information to indicate that the configuration request of the application device is accepted;
所述配置请求消息包含所述应用设备的标识信息及用于指示使用低功率 带内通信配置方式的信息。  The configuration request message includes identification information of the application device and information indicating a low power in-band communication configuration mode.
12、 如权利要求 9或 10所述的方法, 其特征在于, 所述注册器对应用设 备进行配置包括:  The method according to claim 9 or 10, wherein the registrar configuring the application device comprises:
所述注册器将所述应用设备的配置信息通过直连链路发送给所述应用设 备。  The registrar sends configuration information of the application device to the application device through a direct link.
13、 一种无线局域网 WLAN的配置系统, 其特征在于, 包括: 待配置的 应用设备、 认证设备和注册器;  A WLAN configuration system, comprising: an application device to be configured, an authentication device, and a registrar;
其中:  among them:
所述认证设备包括:  The authentication device includes:
第一处理单元, 用于接受所述应用设备的配置请求;  a first processing unit, configured to accept a configuration request of the application device;
第一功率调整单元, 用于在所述第一处理单元接受应用设备的配置请求 时, 将发送功率降至第一预设值;  a first power adjustment unit, configured to: when the first processing unit accepts a configuration request of the application device, reduce the transmit power to a first preset value;
第一配置单元, 用于接收注册器发送的配置信息, 利用所述发送功率将该 配置信息转发给所述应用设备。  The first configuration unit is configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
14、 如权利要求 13所述的系统, 其特征在于, 所述应用设备包括: 配置请求发送单元, 用于向所述认证设备发送配置请求, 所述配置请求消 息包含应用设备的标识信息及用于指示使用低功率按鈕配置方式的信息; 第二处理单元, 用于确定所述认证设备是否接受配置请求; The system of claim 13, wherein the application device comprises: a configuration request sending unit, configured to send a configuration request to the authentication device, where the configuration request message includes identifier information of the application device and Information indicating the use of low power button configuration; a second processing unit, configured to determine whether the authentication device accepts a configuration request;
第二功率调整单元,用于在所述第二处理单元确定所述认证设备接受配置 请求时, 将发送功率降至第二预设值。  And a second power adjustment unit, configured to: when the second processing unit determines that the authentication device accepts the configuration request, reduce the transmit power to a second preset value.
15、 如权利要求 13所述的系统, 其特征在于, 所述第一处理单元降低发 送功率是针对所有设备进行的。  15. The system of claim 13 wherein the first processing unit reduces transmit power for all devices.
16、 如权利要求 13所述的系统, 其特征在于, 所述第一处理单元降低发 送功率是针对待配置应用设备进行的。  The system according to claim 13, wherein the reducing the transmission power of the first processing unit is performed for the application device to be configured.
17、 一种无线局域网 WLAN的配置系统, 其特征在于, 包括: 待配置的 应用设备和注册器, 其中:  A WLAN configuration system, comprising: an application device and a registrar to be configured, wherein:
所述注册器用于接受所述应用设备的配置请求,与该应用设备建立直连链 路,将发送功率降低至第三预设值, 并利用所述发送功率通过所述直连链路向 所述应用设备发送配置数据。  The registrar is configured to accept a configuration request of the application device, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass through the direct link. The application device sends configuration data.
18、 如权利要求 17所述的系统, 其特征在于, 所述系统还包括认证设备, 所述注册器包括:  18. The system of claim 17, wherein the system further comprises an authentication device, the registrar comprising:
第四处理单元, 用于在所述认证设备接收所述应用设备的配置请求消息, 并发送所述应用设备的标识信息后,接收所述标识信息; 所述配置请求消息包 含所述应用设备的标识信息及用于指示使用低功率带内通信配置方式的信息。  a fourth processing unit, configured to: after receiving, by the authentication device, the configuration request message of the application device, and sending the identifier information of the application device, receiving the identifier information, where the configuration request message includes the application device Identification information and information indicating the use of low power in-band communication configuration.
第二配置单元, 用于在所述第四处理单元接收所述标识信息后, 与该应用 设备建立直连链路,将发送功率降低至第三预设值, 利用所述发送功率通过所 述直连链路向所述应用设备发送配置数据。  a second configuration unit, configured to: after the fourth processing unit receives the identifier information, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass the The direct link sends configuration data to the application device.
19、 如权利要求 18所述的系统, 其特征在于, 所述应用设备包括: 第五处理单元,用于在所述直连链路建立后,将发送功率降至第四预设值。 The system of claim 18, wherein the application device comprises: a fifth processing unit, configured to reduce the transmit power to a fourth preset value after the direct link is established.
20、 如权利要求 18所述的系统, 其特征在于, 所述注册器还包括: 第一指示单元,用于在所述第二配置单元降低发送功率过程中或者降低发 送功率后, 指示用户将注册器接近所述应用设备。 The system according to claim 18, wherein the registrar further comprises: a first indication unit, configured to: after the second configuration unit reduces the transmission power or reduce the transmission power, instruct the user to The registrar is close to the application device.
21、 如权利要求 19所述的系统, 其特征在于, 所述应用设备还包括: 第二指示单元,用于在所述第五处理单元降低发送功率过程中或者降低发 送功率后, 指示用户将所述应用设备接近注册器。  The system of claim 19, wherein the application device further comprises: a second indication unit, configured to: after the fifth processing unit reduces the transmission power or reduce the transmission power, instruct the user to The application device is proximate to the registrar.
22、 一种认证装置, 其特征在于, 包括: 第一处理单元, 用于接受应用设备的配置请求; 22. An authentication device, comprising: a first processing unit, configured to accept a configuration request of the application device;
第一功率调整单元, 用于在所述第一处理单元接受应用设备的配置请求 时, 将发送功率降至第一预设值;  a first power adjustment unit, configured to: when the first processing unit accepts a configuration request of the application device, reduce the transmit power to a first preset value;
第一配置单元, 用于接收注册器发送的配置信息, 利用所述发送功率将该 配置信息转发给所述应用设备。  The first configuration unit is configured to receive configuration information sent by the registrar, and forward the configuration information to the application device by using the sending power.
23、 一种应用设备, 其特征在于, 包括:  23. An application device, comprising:
配置请求发送单元, 用于向认证设备发送配置请求, 所述配置请求消息包 含应用设备的标识信息及用于指示使用低功率按鈕配置方式的信息;  a configuration request sending unit, configured to send a configuration request to the authentication device, where the configuration request message includes the identifier information of the application device and the information used to indicate the configuration mode of using the low power button;
第二处理单元, 用于确定所述认证设备是否接受配置请求;  a second processing unit, configured to determine whether the authentication device accepts a configuration request;
第二功率调整单元,用于在所述第二处理单元确定所述认证设备接受配置 请求时, 将发送功率降至第二预设值。  And a second power adjustment unit, configured to: when the second processing unit determines that the authentication device accepts the configuration request, reduce the transmit power to a second preset value.
24、 一种注册器装置, 其特征在于, 包括:  24. A registrar device, comprising:
第四处理单元, 用于在认证设备接收应用设备的配置请求消息, 并发送所 述应用设备的标识信息后,接收所述标识信息; 所述配置请求消息包含所述应 用设备的标识信息及用于指示使用低功率带内通信配置方式的信息。  a fourth processing unit, configured to receive, after the authentication device receives the configuration request message of the application device, and send the identifier information of the application device, the identifier information, where the configuration request message includes the identifier information of the application device Information indicating the use of low power in-band communication configuration.
第二配置单元, 用于在所述第四处理单元接收所述标识信息后, 与该应用 设备建立直连链路,将发送功率降低至第三预设值, 利用所述发送功率通过所 述直连链路向所述应用设备发送配置数据。  a second configuration unit, configured to: after the fourth processing unit receives the identifier information, establish a direct link with the application device, reduce the transmit power to a third preset value, and use the transmit power to pass the The direct link sends configuration data to the application device.
PCT/CN2009/072047 2008-06-06 2009-05-31 Configuration method, system and device of wireless local area network WO2009146636A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810085958.X 2008-06-06
CNA200810085958XA CN101599850A (en) 2008-06-06 2008-06-06 The collocation method of WLAN (wireless local area network), system and device

Publications (1)

Publication Number Publication Date
WO2009146636A1 true WO2009146636A1 (en) 2009-12-10

Family

ID=41397733

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/072047 WO2009146636A1 (en) 2008-06-06 2009-05-31 Configuration method, system and device of wireless local area network

Country Status (2)

Country Link
CN (1) CN101599850A (en)
WO (1) WO2009146636A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808323A (en) * 2010-04-23 2010-08-18 金宝通电子(深圳)有限公司 Wireless network signal processing method
WO2013087723A1 (en) * 2011-12-12 2013-06-20 Siemens Aktiengesellschaft Method and devices for running push-button configuration sessions
JP5645088B2 (en) * 2012-05-24 2014-12-24 株式会社バッファロー COMMUNICATION SETTING METHOD, WIRELESS CONNECTION DEVICE, AND AUTHENTICATION METHOD
CN102821447B (en) * 2012-08-16 2015-09-30 东莞宇龙通信科技有限公司 Terminal and data communications method
CN103812644B (en) * 2012-11-09 2017-04-26 华为终端有限公司 Information configuration method, device and system
CN103200059B (en) * 2013-04-08 2019-05-24 中兴通讯股份有限公司 Secure network access processing method and device
CN103260254A (en) * 2013-05-10 2013-08-21 深圳市共进电子股份有限公司 Uplink and downlink WiFi protected setup (WPS) avoiding method in relay mode
CN103607714A (en) * 2013-11-18 2014-02-26 宽兆科技(深圳)有限公司 Wireless router and rapid access control method and connection authenticating method of wireless router
CN104022900B (en) * 2014-05-29 2017-05-24 北京星网锐捷网络技术有限公司 Networking realization method and apparatus
CN104683195A (en) * 2015-02-28 2015-06-03 大连鼎创科技开发有限公司 Configuration method of equipment to be configured in intelligent household system
CN114615688B (en) * 2022-03-30 2022-09-30 广州芯德通信科技股份有限公司 Close-distance automatic configuration method between WiFi hotspot device and current access device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070002833A1 (en) * 2005-06-30 2007-01-04 Symbol Technologies, Inc. Method, system and apparatus for assigning and managing IP addresses for wireless clients in wireless local area networks (WLANs)
CN101018082A (en) * 2007-03-12 2007-08-15 杭州华为三康技术有限公司 Power control method and device of the access point

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070002833A1 (en) * 2005-06-30 2007-01-04 Symbol Technologies, Inc. Method, system and apparatus for assigning and managing IP addresses for wireless clients in wireless local area networks (WLANs)
CN101018082A (en) * 2007-03-12 2007-08-15 杭州华为三康技术有限公司 Power control method and device of the access point

Also Published As

Publication number Publication date
CN101599850A (en) 2009-12-09

Similar Documents

Publication Publication Date Title
WO2009146636A1 (en) Configuration method, system and device of wireless local area network
US10756964B2 (en) Internet of things configuration method and system for secure low-power-consumption proxy device
AU2017423732B2 (en) Network security management method, and apparatus
JP5281128B2 (en) WI-FI access method, access point, and WI-FI access system
WO2013033999A1 (en) Method and apparatus for mobile device point-to-point data transmission
KR102238407B1 (en) Scheme for supportig initial setup of enrollee apparatus and enroller appratus
WO2014067053A1 (en) Communication connection establishment method and terminal
JP2013126152A (en) Information processing terminal apparatus and method for controlling information processing terminal apparatus
WO2015070638A1 (en) Wireless router, and rapid access control method and connection authentication method thereof
WO2014026438A1 (en) Mobile terminal for transmitting wifi hotspot key or certificate by using nfc
JP2015517280A5 (en)
WO2014029100A1 (en) Wireless local area network device configuration method, corresponding device and system
KR102119586B1 (en) Systems and methods for relaying data over communication networks
EP2317694B1 (en) Method and system and user equipment for protocol configuration option transmission
JP6997886B2 (en) Non-3GPP device access to core network
WO2012083827A1 (en) Instant messaging system, access device, communication device, and method for communication device to access network
WO2010127684A1 (en) Topology based fast secured access
US20120102207A1 (en) Registration of ad-hoc group members into an infrastructure network
BR112021003448A2 (en) device without subscriber identity, subscriber identity device, method for use on a device without subscriber identity, method for use on a device with subscriber identity, and downloadable computer program product
WO2008094318A1 (en) Method and device for dual authentication of a networking device and a supplicant device
JP2004072631A (en) Authentication system in radio communications, authentication method and terminal
RU2536172C2 (en) Communication device, communication control device method and machine-readable storage medium
WO2014071886A1 (en) Information configuration method, device and system
WO2018137239A1 (en) Authentication method, authentication server, and core network equipment
WO2013189323A2 (en) Network unlocking method for network locking mobile terminal and mobile terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09757070

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09757070

Country of ref document: EP

Kind code of ref document: A1