WO2013083026A1 - Procédé et dispositif pour une authentification d'accès au réseau local (lan) sans fil - Google Patents

Procédé et dispositif pour une authentification d'accès au réseau local (lan) sans fil Download PDF

Info

Publication number
WO2013083026A1
WO2013083026A1 PCT/CN2012/085827 CN2012085827W WO2013083026A1 WO 2013083026 A1 WO2013083026 A1 WO 2013083026A1 CN 2012085827 W CN2012085827 W CN 2012085827W WO 2013083026 A1 WO2013083026 A1 WO 2013083026A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
client
user terminal
terminal
information
Prior art date
Application number
PCT/CN2012/085827
Other languages
English (en)
Chinese (zh)
Inventor
李建
朱勇
韩柏
李嫒霞
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2013083026A1 publication Critical patent/WO2013083026A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • WLAN Wireless Local Area Networks
  • access authentication of a WLAN is mainly performed by verifying a preset username and password. From the perspective of the operation mode of the user terminal, the user needs to send a request message for opening the WLAN to the server to obtain the user name and password. When the user needs to use the WLAN service, the user name and password obtained are used for authentication, and the authentication is passed to the WLAN network. .
  • the embodiments of the present invention provide a method and an apparatus for WLAN access authentication, which are used to solve the problem that the user needs to input a user name and a password when performing WLAN access authentication in the prior art, and the operation is complicated, and the WLAN service experience of the user is poor.
  • an embodiment of the present invention provides a method for wireless local area network access authentication, including: Obtaining the user's MDN (Mobile Directory Number), generating a user name and password information corresponding to the MDN, and saving the local user name and password information as local authentication information, the local verification The information is used to authenticate the user's rights when the user accesses the wireless local area network; determine a client installation program that matches the user terminal, and generate a configuration file including the user name and password information, where the configuration file is used to The client automatically configures the username and password information;
  • MDN Mobile Directory Number
  • Wireless LAN initiates access authentication
  • the embodiment of the invention further provides a device for wireless local area network access authentication, including:
  • An obtaining unit configured to obtain a user's MDN
  • a user name and password generating unit and a storage unit wherein the user name and password generating unit is configured to generate user name and password information corresponding to the MDN and save the information to the storage unit, and save the user in the storage unit
  • the name and password information are used as local authentication information, and the local authentication information is used to authenticate the user's authority when the user terminal accesses the wireless local area network;
  • a client determining unit configured to determine a client installation program that matches the user terminal
  • a configuration file generating unit configured to generate a configuration file that includes the user name and password information, where the configuration file is used to automatically configure the user name and password information for the client;
  • a first sending unit configured to send the client installation program and the configuration file to a user terminal, so that the user terminal installs a client, and automatically configures a user name for the client according to the configuration file.
  • the password information is used by the client to initiate access authentication to the wireless local area network that needs to be accessed;
  • a first receiving unit configured to receive user name and password information sent when the client initiates access authentication
  • an authentication unit configured to compare user name and password information sent by the client with the local authentication information The authentication is performed on the right of the user terminal to access the wireless local area network.
  • the embodiment of the present invention further provides a method for WLAN access authentication, where the method includes: receiving a client installation program and a configuration file delivered by a configuration server, where the configuration file includes the configuration server configuring the current user terminal
  • the user name and password information are used to automatically configure the username and password information for the client, where the username and password information correspond to the current user's MDN;
  • the user name and password information are sent to the wireless local area network that needs to be accessed by the client to complete the access authentication of the wireless local area network.
  • the embodiment of the invention further provides a user terminal, where the user terminal includes:
  • the first receiving unit is configured to receive a client installation program and a configuration file that is sent by the configuration server, where the configuration file includes user name and password information configured by the configuration server for the current user terminal, and is used to automatically configure the client for the client. Said user name and password information, the user name and password information corresponding to the current user's mobile subscriber directory number MDN;
  • a processor configured to run the client installation program to install a client, and read the configuration file by the client, so that the user name and password information are automatically configured for the client;
  • a second sending unit configured to send the user name and password information to the wireless local area network that needs to be accessed by the client, to complete access authentication of the wireless local area network.
  • the method and device for WLAN access authentication provided by the embodiment of the present invention can generate a user name and password information corresponding to the user MDN, determine a client installation program and a configuration file that match the user terminal, and send the client installation program and the configuration file to the user terminal. Enabling a user terminal to install a client, and automatically configuring a username and password information in the client by using the configuration file, and sending, by the client, the username and password information to a wireless local area network that needs to be accessed, to Complete the access authentication of the wireless LAN.
  • the method provided by the embodiment of the present invention does not require the user to manually input authentication information (user name and password) when performing WLAN access authentication, so that the user can open and use the WLAN service to improve the user experience.
  • FIG. 1 is a schematic flowchart of a method according to Embodiment 1 of the present invention.
  • FIG. 2 is a schematic flowchart of a method according to Embodiment 2 of the present invention
  • 3 is a schematic flowchart of a method according to Embodiment 3 of the present invention
  • FIG. 4 is a schematic diagram of an implementation of a network side in a method according to Embodiment 3 of the present invention.
  • FIG. 5 is a schematic structural diagram of an apparatus according to Embodiment 4 of the present invention.
  • FIG. 6 is a schematic structural diagram of another device according to Embodiment 4 of the present invention.
  • FIG. 7 is a schematic structural diagram of another apparatus according to Embodiment 4 of the present invention.
  • FIG. 8 is a schematic structural diagram of a user terminal according to Embodiment 5 of the present invention.
  • FIG. 9 is a schematic structural diagram of another user terminal according to Embodiment 5 of the present invention.
  • the technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. example. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
  • a first embodiment of the present invention provides a method for WLAN access authentication. As shown in FIG. 1 , the method is applied to a server on the network side, which is referred to as a “configuration server”.
  • configuration The server is a network element with a logical function.
  • the specific physical hardware can be implemented by other existing network elements, such as a network element based on BOSS (Business & Operation Support System).
  • BOSS Business & Operation Support System
  • the configuration server obtains the user's MDN, generates the user name and password information corresponding to the MDN, and saves the local user name and password information as local authentication information, where the local authentication information is used to connect to the user terminal.
  • the user's authority is authenticated when entering the wireless LAN.
  • the configuration server determines a client installation program that matches the user terminal, and generates a configuration file that includes the user name and password information, where the configuration file is used to automatically configure the username and password information for the client.
  • the user terminal is a terminal device with a WLAN access function, and may be a mobile phone or a tablet computer, but is not limited thereto.
  • Terminals for different types can be set up with different client installation programs. These installation programs are placed in the server, and the appropriate installation program can be selected according to the type of user terminal, and the user downloads and After running the installer, the client software is generated at the local end of the terminal to implement the function of authenticating at the terminal.
  • the configuration server sends the client installation program and the configuration file to the user terminal, so that the user terminal installs the client, and automatically configures the user name for the client according to the configuration file.
  • the password information is used by the client to initiate access authentication to the wireless local area network that needs to be accessed.
  • the server delivers the client installation program to the user terminal
  • the user terminal installs and runs the client.
  • the information in the configuration file is automatically read (the configuration file information can be saved in a local storage address of the terminal).
  • User name and password information for wireless LAN access authentication.
  • the configuration server receives user name and password information sent when the client initiates access authentication.
  • the configuration server compares the username and password information sent by the client with the local authentication information, to authenticate the user terminal to access the wireless local area network.
  • the server can generate the user name and password information corresponding to the user MDN, determine the client installation program and the configuration file that match the user terminal, and send the configuration file to the user terminal, so that The user terminal automatically configures the username and password information in the client through the configuration file to complete the WLAN access authentication.
  • the method provided by the embodiment of the present invention does not require the user to manually input the user name and password information during the WLAN access authentication, so that the user can open and use the WLAN service to improve the user experience.
  • the second embodiment of the present invention provides a method for wireless local area network access authentication. As shown in FIG. 2, the method includes:
  • the user terminal receives the client installation program and the configuration file sent by the configuration server, where the configuration file includes the user name and password information configured by the configuration server for the current user terminal, and is used to automatically configure the user name and password for the client.
  • the username and password information corresponds to the current user's mobile subscriber directory number MDN.
  • the user terminal is a terminal device with a WLAN access function, and may be a mobile phone or a tablet computer, but is not limited thereto.
  • the user terminal runs the client installation program to install a client, where the client is used to initiate access authentication to a wireless local area network that needs to be accessed.
  • the client generally refers to a software program, which can generate different clients for different types (such as Android operating system, or iOS operating system, etc.), but can implement authentication at the terminal. Functions, these techniques are well known to those skilled in the art and will not be described again here.
  • the configuration file on the user terminal so that the user name and password information are automatically configured for the client.
  • the user terminal obtains the client installation program from the configuration server, the user terminal installs and runs the client; after the client runs, the information in the configuration file is read (the configuration file information can be saved in a local storage address of the terminal), and the user is automatically configured.
  • the user terminal sends the user name and password information to the wireless local area network that needs to be accessed by the client, to complete access authentication of the wireless local area network.
  • the user terminal acquires the client installation program and the configuration file from the configuration server, runs the client installation program to install the client, and reads the configuration by using the client.
  • the file is configured to automatically configure the username and password information in the client to complete the WLAN access authentication.
  • the method provided by the embodiment of the present invention does not require the user to manually input the user name and password information during the WLAN access authentication, so that the user can open and use the WLAN service to improve the user experience.
  • the third embodiment of the present invention provides a method for wireless local area network access authentication. As shown in FIG. 3, the method includes:
  • the GGSN Gateway GPRS Support Node
  • MDN Mobile Equipment Identity
  • EI International Mobile Identification Number
  • the PS domain is used to transmit data services in the cellular network.
  • the MEI is an identifier of the user terminal, and can represent related information such as the type, brand, and model of the user terminal.
  • the MDN is the identity identifier of the user provided by the mobile operator ( For example, the mobile phone number of the mobile phone user)
  • the MDN and the MEI may be reported to the GGSN through the WLAN network.
  • the MDN and the MEI may be reported to the GGSN through the mobile network.
  • the GGSN generates a RADIUS (Remote Authentication Dial In User Service) message according to the received MDN and PMEI, and sends the message to the configuration server, where the RADIUS message includes the MDN and the MEI. .
  • RADIUS Remote Authentication Dial In User Service
  • the GGSN may directly send the RADIUS message to the configuration server, or may send the RADIUS message to the WAP-GW (Wap-GateWay, Wap Gateway), and forwarded by the WAP-GW to the The configuration server.
  • WAP-GW Wip-GateWay, Wap Gateway
  • the user terminal sends a request message for opening the WLAN service to the configuration server according to the user indication.
  • the mobile phone user can access the URL link in the promotion SMS through the mobile network, or access the WLAN service page through the link of the operator portal; click the "open WLAN" option in the WLAN service page to configure the server Send a request message to open the WLAN service.
  • the configuration server receives the request message sent by the user terminal, and generates a corresponding user name and password information according to the MDN, where the user name and password information are used to perform the right authentication when the user terminal accesses the WLAN network.
  • the configuration server sends the generated username and password information and the MDN of the user terminal to the network security system.
  • the network security system may be an AAA (Authentication, Authorization and Accounting) system, which may be used to verify the identity of the user and the network service that can be used, open the network service to the user according to the authentication result, and record the usage of the network service by the user. And provided to the billing system.
  • AAA Authentication, Authorization and Accounting
  • the network security system receives and saves the MDN and the user name and password information, and uses the local user name and password information as the local authentication information of the MDN to enable the WLAN service and create a WLAN account for the user terminal, and Sends a response message indicating that the WLAN service is successfully activated to the configuration server.
  • the configuration server After receiving the response message returned by the network security system, the configuration server determines information such as the type, brand, and model of the user terminal according to the obtained IMEI, and determines a client installation program that matches the user terminal, and according to the user name. And the password information generation configuration file, the configuration file can automatically configure the user name and password information for the client.
  • the user can select to read the configuration file to automatically configure (fill in) the user name and password information to the client without manual input by the user.
  • the user when logging in to the interface of the WLAN service, the user may select terminal information such as the type, brand, and model of the user terminal to be used, and send the terminal information to the configuration server by using the user terminal, so as to obtain and The user terminal matches the client installer.
  • terminal information such as the type, brand, and model of the user terminal to be used
  • configuration server can pre-set multiple versions of the client installer to match different types of user terminals.
  • the network server delivers the client and the configuration file that are matched with the user terminal to the user terminal, so that the user terminal automatically configures the user name and password information for the client by using the configuration file to perform wireless local area network connection. Enter the certification.
  • 309. Run the client installation program on the user terminal to install a client, where the client is used to initiate access authentication to a wireless local area network that needs to be accessed. 310. Read, by the client, the configuration file to automatically configure (fill in) the username and password information on the client.
  • the user terminal selects a WLAN network that needs to be accessed according to the user indication, and sends the user name and password information to the network security system of the WLAN network by using the client, so as to complete the access authentication of the wireless local area network.
  • the network security system determines local authentication information corresponding to the MDN of the user terminal, compares the user name and password information sent by the user terminal with the local authentication information, and checks whether the consistency is consistent; if yes, execute Step 313; If no, step 314 is performed.
  • the network security system returns a response message that the verification succeeds to the configuration server, to instruct the configuration server to access the user terminal to the WLAN network, and return a response message of successful WLAN access to the user terminal.
  • the network security system returns a response message of the verification failure to the configuration server, to instruct the configuration server to send an indication message to the user terminal to prompt the user to verify the failure.
  • the user terminal in the embodiment of the present invention is a terminal device with an Internet access function, and may be a mobile phone or a tablet computer, and is not limited thereto.
  • the configuration server may generate a new configuration file according to the new password set by the user, and send the configuration file to the user terminal to update the configuration file locally saved by the user terminal;
  • the configuration server also sends a new password set by the user to the network security system to update the local authentication information corresponding to the MDN of the user terminal.
  • the embodiment of the present invention further provides a schematic diagram of the implementation of the network side to further describe the method provided by the embodiment of the present invention.
  • the user terminal can report its own MDN and the GGSN through a mobile network link or a WLAN link, where the mobile network link can be a 2G/3G RAN (Radio Access Network) and SGSN (Serving GPRS Support Node), WLAN link can be converted by AP (Access Point, Wireless Access Point), AC (Access Controller, Wireless Controller) and TTG (Transmit Transfer Gap)
  • the GGSN generates a RADIUS message including the MDN and the IMEI, and sends the RADIUS message directly to the configuration server, or forwards it to the configuration server through the WAP-GW; the configuration server acquires the MDN and the MEI according to the RADIUS message, and generates and The user name and password information corresponding to the MDN and the configuration file including the user name and password information, and the matching client installation program and the configuration file are sent to the user terminal;
  • the configuration server can generate the user name and password information corresponding to the user MDN, determine the client installation program and the configuration file that match the user terminal, and send the same to the user terminal, The user terminal automatically configures the username and password information in the client through the configuration file to complete the WLAN access authentication.
  • the method provided by the embodiment of the present invention does not require the user to manually input the user name and password information during the WLAN access authentication, so that the user can open and use the WLAN service to improve the user experience.
  • the fourth embodiment of the present invention provides a device for WLAN access authentication, which can implement the method for configuring a server side in the foregoing method embodiment. As shown in FIG. 5, the device includes:
  • the obtaining unit 51 is configured to acquire an MDN of the user
  • a user name and password generating unit 52 and a storage unit 53, wherein the user name and password generating unit 52 is configured to generate user name and password information corresponding to the MDN and save the information to the storage unit 53, and store the information in the storage unit 53
  • the user name and password information of the storage unit 53 is used as local authentication information, and the local authentication information is used to authenticate the user's authority when the user terminal accesses the wireless local area network;
  • the client determining unit 54 is configured to determine a client installation program that matches the user terminal;
  • a configuration file generating unit 55 configured to generate a configuration file that includes the user name and password information, where the configuration file is used to automatically configure the user name and password information for the client;
  • the first sending unit 56 is configured to send the client installation program and the configuration file to the user terminal, so that the user terminal installs the client, and automatically configures the username for the client according to the configuration file. And password information, by the client to initiate access authentication to the wireless local area network that needs to be accessed;
  • the first receiving unit 57 is configured to receive user name and password information that is sent when the client initiates the access authentication, and the authentication unit 58 is configured to send the user name and password information sent by the client to the local authentication information. Performing an alignment to authenticate the right of the user terminal to access the wireless local area network.
  • the client determining unit 54 includes:
  • a first obtaining sub-unit 541, configured to acquire an international mobile identity code of the user terminal, where the identifier is the identifier of the user terminal;
  • a first determining subunit 542 configured to determine terminal information of the user terminal according to the UI, where the terminal information includes a type, a brand, and a model of the user terminal;
  • a first search subunit 543 configured to search, according to terminal information of the user terminal, a client installation program that matches the user terminal;
  • the client determining unit 54 includes: a second obtaining sub-unit 544, configured to acquire terminal information input by a user, where the terminal information includes a type, a brand, and a model of the user terminal;
  • the second search subunit 545 is configured to search for a client installation program that matches the user terminal according to the terminal information input by the user.
  • the acquiring unit 51 is specifically configured to receive a RADIUS message sent by the gateway GPRS support node GGSN, where the RADIUS message includes an MDN of the user and an MEI of the user terminal, where the MDN and the MEI are used by the user terminal. After the access to the packet switched PS domain, the GGSN is reported to the GGSN;
  • the first obtaining sub-unit 541 is specifically configured to obtain the top EI of the user terminal from the RADIUS message received by the obtaining unit 51.
  • the device for wireless local area network access authentication provided by the embodiment of the present invention may be a configuration server on the network side.
  • the device for WLAN access authentication provided by the embodiment of the present invention can generate a unit by using a username and a password.
  • the device provided by the embodiment of the present invention enables the user terminal to manually input the user name and password information when the WLAN access authentication is performed, so that the user can open and use the WLAN service to improve the user experience.
  • the fifth embodiment of the present invention provides a user terminal, which can implement the method of the user terminal side in the foregoing method embodiment. As shown in FIG. 8, the user terminal includes:
  • the first receiving unit 81 is configured to receive a client installation program and a configuration file that is sent by the configuration server, where the configuration file includes user name and password information configured by the configuration server for the current user terminal, and is configured to automatically configure the client.
  • the processor 82 is configured to run the client installation program to install a client, and read, by the client, the configuration file, so that the user name and password information are automatically configured for the client;
  • the second sending unit 83 is configured to send, by using the client, the username and password information to the wireless local area network that needs to be accessed, to complete the access authentication of the wireless local area network.
  • the user terminal further includes:
  • the third sending unit 84 is configured to report the MDN and the IMEI of the current user to the gateway GPRS support node GGSN when the user terminal accesses the packet switched PS domain, and use the GGSN to set the MDN of the current user and the top of the user terminal by using the GGSN.
  • the third sending unit 84 is further configured to acquire terminal information selected by the user, and send the terminal information to the configuration server, so that the configuration server determines, according to the terminal information, a matching with the current user terminal.
  • the client installs software, and the terminal information includes a type, a brand, and a model of the user terminal.
  • the embodiment of the present invention may be a smart phone, or a tablet connected to a WLAN through a smart phone, and is not limited herein.
  • the user terminal provided by the embodiment of the present invention can acquire the configuration file by the first receiving unit 81, and is configured by the processor.
  • the configuration file is read by the client to automatically configure the username and password information on the client, and the second sending unit 83 sends the username and password information to the configuration server for access authentication of the WLAN.
  • the user terminal provided by the embodiment of the present invention does not need to manually input the user name and password information when the user performs the WLAN access authentication, so that the user can open and use the WLAN service to improve the user experience.
  • the present invention can be implemented by means of software plus necessary general hardware, and of course, by hardware, but in many cases, the former is a better implementation. .
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a readable storage medium, such as a floppy disk of a computer.
  • a hard disk or optical disk or the like includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé et un appareil pour une authentification d'accès d'un réseau local sans fil, la présente invention se rapportant au domaine des communications, et étant utilisée pour résoudre le problème de gène et de susceptibilité à l'erreur généré lorsqu'un utilisateur entre le nom d'utilisateur et le mot de passe sur le téléphone. Le procédé décrit par la présente invention consiste à : obtenir le numéro de répertoire mobile (MDN) de l'utilisateur, générer et stocker les informations de nom d'utilisateur et de mot de passe correspondant au MDN; déterminer un programme d'installation de client correspondant au terminal utilisateur, générer un fichier de configuration comprenant les informations de nom d'utilisateur et de mot de passe; envoyer le programme d'installation de client et le fichier de configuration au terminal utilisateur; recevoir les informations de nom d'utilisateur et de mot de passe envoyées lorsque le client initie l'authentification d'accès; comparer les informations de nom d'utilisateur et de mot de passe envoyées par le client à des informations de vérification locale pour authentifier l'autorisation concernant l'accès, par le terminal utilisateur, au réseau local (LAN) sans fil. La présente invention peut être appliquée au domaine des communications, pour réaliser l'authentification d'accès du LAN sans fil.
PCT/CN2012/085827 2011-12-06 2012-12-04 Procédé et dispositif pour une authentification d'accès au réseau local (lan) sans fil WO2013083026A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110400402.7A CN102427583B (zh) 2011-12-06 2011-12-06 无线局域网接入认证的方法及装置
CN201110400402.7 2011-12-06

Publications (1)

Publication Number Publication Date
WO2013083026A1 true WO2013083026A1 (fr) 2013-06-13

Family

ID=45961515

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/085827 WO2013083026A1 (fr) 2011-12-06 2012-12-04 Procédé et dispositif pour une authentification d'accès au réseau local (lan) sans fil

Country Status (2)

Country Link
CN (1) CN102427583B (fr)
WO (1) WO2013083026A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106792663A (zh) * 2016-12-02 2017-05-31 深圳充电网科技有限公司 wifi连接时密码错误的重新输入方法与装置

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102427583B (zh) * 2011-12-06 2015-03-11 华为技术有限公司 无线局域网接入认证的方法及装置
CN103686721B (zh) * 2012-09-10 2018-03-23 中国移动通信集团公司 Wlan网络认证的方法及系统
US9094822B2 (en) * 2012-10-18 2015-07-28 Futurewei Technologies, Inc. Seamless telephone login
CN103812653B (zh) * 2012-11-15 2017-07-07 中国电信股份有限公司 自动获得无线网络接入帐号信息的方法与系统
CN103369531B (zh) * 2013-07-02 2017-07-04 新华三技术有限公司 一种基于终端信息进行权限控制的方法及装置
CN104837182B (zh) * 2015-06-01 2018-06-01 联想(北京)有限公司 接入控制方法、控制方法、接入控制装置和控制装置
CN105550542A (zh) * 2015-12-10 2016-05-04 北京奇虎科技有限公司 基于手机游戏的审核任务提交方法及装置、游戏平台系统
CN108234388A (zh) * 2016-12-13 2018-06-29 上海掌门科技有限公司 一种网页自动认证方法及设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101374346A (zh) * 2008-07-31 2009-02-25 华为技术有限公司 一种实现终端通信的方法、系统和设备
CN101741655A (zh) * 2008-11-25 2010-06-16 中国电信股份有限公司 一种wlan认证的方法、系统和智能卡
CN101808312A (zh) * 2009-02-18 2010-08-18 苏州海加网络科技有限公司 一种移动终端安全接入软件配置自动安装与更新的方法
CN102427583A (zh) * 2011-12-06 2012-04-25 华为技术有限公司 无线局域网接入认证的方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600166A (zh) * 2008-06-06 2009-12-09 联想(北京)有限公司 移动电子邮件系统自动配置方法以及网络自动配置方法
WO2010098534A1 (fr) * 2009-02-27 2010-09-02 Kt Corporation Procédé pour l'authentification de terminal de serveur d'un serveur d'interfaces et serveur d'interfaces et terminal d'utilisateur associés
WO2012171184A1 (fr) * 2011-06-15 2012-12-20 华为技术有限公司 Procédé d'authentification de réseau local sans fil basé sur une adresse de contrôle d'accès au support, et dispositif associé

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101374346A (zh) * 2008-07-31 2009-02-25 华为技术有限公司 一种实现终端通信的方法、系统和设备
CN101741655A (zh) * 2008-11-25 2010-06-16 中国电信股份有限公司 一种wlan认证的方法、系统和智能卡
CN101808312A (zh) * 2009-02-18 2010-08-18 苏州海加网络科技有限公司 一种移动终端安全接入软件配置自动安装与更新的方法
CN102427583A (zh) * 2011-12-06 2012-04-25 华为技术有限公司 无线局域网接入认证的方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106792663A (zh) * 2016-12-02 2017-05-31 深圳充电网科技有限公司 wifi连接时密码错误的重新输入方法与装置

Also Published As

Publication number Publication date
CN102427583A (zh) 2012-04-25
CN102427583B (zh) 2015-03-11

Similar Documents

Publication Publication Date Title
WO2013083026A1 (fr) Procédé et dispositif pour une authentification d'accès au réseau local (lan) sans fil
CN110446201B (zh) 一种实现eSIM远程配置的通信模组、通信方法及系统
JP5242561B2 (ja) ネットワークへのアクセスを制御するための方法およびシステム
US9253712B2 (en) Automatic configuration of a wireless device
US9787683B2 (en) Seamless wi-fi subscription remediation
JP5523632B2 (ja) WiFi通信実施方法、ユーザ機器、及び無線ルータ
WO2013060129A1 (fr) Procédé d'authentification rapide, contrôleur d'accès et système pour un réseau local sans fil
WO2018058982A1 (fr) Procédé de poussée d'informations de commande et dispositif de poussée, routeur intelligent et serveur
WO2018010425A1 (fr) Procédé et appareil destinés à pousser et à recevoir des informations de point d'accès wi-fi, et support d'informations
CN104836787A (zh) 用于认证客户端站点的系统和方法
WO2013143352A1 (fr) Procédé et dispositif terminal destinés à l'établissement d'une connexion de réseau sans fil
WO2012159414A1 (fr) Procédé permettant à un terminal mobile d'accéder à un réseau local sans fil et terminal mobile
CN103200159B (zh) 一种网络访问方法和设备
WO2013102322A1 (fr) Procédé et système d'accès par wi-fi
JP2007535229A (ja) 多種類ネットワーク内の無線lan再度選択方法
WO2011026404A1 (fr) Procédé de mise à jour de session pour authentification, autorisation et comptabilité et équipement et système associés
WO2015100615A1 (fr) Procédé et appareil pour traiter un paquet de service, et dispositif de passerelle
KR20140010206A (ko) 라디오 주파수 대역을 고려한 무선네트워크 접속 장치 및 방법
CN101867912A (zh) 一种接入网络的认证方法及终端
WO2013053229A1 (fr) Procédé et système de convergence de réseau
EP2866404B1 (fr) Terminal mobile à fonction intégrée de numérotation selon pppoe et procédé de numérotation correspondant
CN112311766B (zh) 一种用户证书的获取方法及装置、终端设备
WO2012009880A1 (fr) Terminal mobile et procédé correspondant d'accès au réseau
WO2015100874A1 (fr) Procédé et système de gestion d'accès par passerelle locale
WO2016112591A1 (fr) Procédé et dispositif d'accès de point d'accès sans fil, terminal et support de stockage informatique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12855008

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12855008

Country of ref document: EP

Kind code of ref document: A1