WO2014040439A1 - Wireless network system and portable electronic device - Google Patents

Wireless network system and portable electronic device Download PDF

Info

Publication number
WO2014040439A1
WO2014040439A1 PCT/CN2013/077308 CN2013077308W WO2014040439A1 WO 2014040439 A1 WO2014040439 A1 WO 2014040439A1 CN 2013077308 W CN2013077308 W CN 2013077308W WO 2014040439 A1 WO2014040439 A1 WO 2014040439A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless network
field communication
near field
communication module
module
Prior art date
Application number
PCT/CN2013/077308
Other languages
French (fr)
Chinese (zh)
Inventor
杨志兵
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Publication of WO2014040439A1 publication Critical patent/WO2014040439A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery

Definitions

  • the present invention relates to the field of wireless network technologies, and in particular, to a wireless network system and a portable electronic device.
  • wireless Internet has become more and more popular among people, and it has been widely used in business districts, libraries, airports and other public places.
  • the so-called wireless Internet access refers to the Internet access method using wireless connection, people through wireless access points (AP, Access Point) Connect to a wireless network.
  • AP wireless access point
  • the prior art method of connecting to a wireless network is usually that the wireless access point sets a password, and all devices that need to access the wireless access point must input the password before completing the wireless network connection.
  • the disadvantage of this method is that the security is not strong: the password must inform the user in need, the password is easy to leak when the user knows the password and enters the password, and if the password is replaced, the user has to re-learn the password; and access the wireless
  • the efficiency of the network is not high: the user needs to search for and select the wireless access point to be connected, and then enter the password manually, and the connection to the wireless network takes a long time.
  • the password setting is more complicated, the user's memory difficulty will increase, and the probability of the user entering the password error is higher. If the password is re-entered, the time will be further extended.
  • the technical problem to be solved by the present invention is to provide a wireless network system and a portable electronic device, which can enhance the security of the wireless network and improve the efficiency of accessing the wireless network.
  • the present invention adopts a technical solution to provide a wireless network system including a wireless router and a portable electronic device, the wireless router includes a wireless network issuing module and a first near field communication module, and the portable electronic device includes a wireless network connection module and a second near field communication module: the wireless network publishing module provides an encrypted wireless network; the first near field communication module records wireless network access information corresponding to the wireless network, and the wireless network access information is an encrypted character
  • the string includes a name of the wireless network, an access password, and an encryption method.
  • the second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance.
  • the wireless network access information is obtained from the first near field communication module; the wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
  • the portable electronic device is a mobile phone, a tablet computer or a personal digital assistant.
  • the present invention also provides a wireless network system that includes a wireless router and a portable electronic device.
  • the wireless router includes a wireless network issuing module and a first near field communication module
  • the portable electronic device includes a wireless network connection module and a second near field communication module, wherein: the wireless network publishing module provides an encrypted wireless network; and the first near field communication module Recording wireless network access information corresponding to the wireless network;
  • the second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance, to
  • the near field communication module acquires wireless network access information;
  • the wireless network connection module accesses the wireless network according to the wireless network access information.
  • the wireless network access information includes a name, an access password, and an encryption method of the wireless network.
  • the wireless network access information is an encrypted string.
  • the wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
  • the portable electronic device is a mobile phone, a tablet computer or a personal digital assistant.
  • a portable electronic device including a wireless network connection module and a near field communication module.
  • the near field communication module acquires wireless network access information through a near field communication connection; the wireless network connection module accesses the encrypted wireless network provided by the wireless router according to the wireless network access information.
  • the wireless network access information includes a name, an access password, and an encryption method of the wireless network.
  • the wireless network access information is an encrypted string.
  • the wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
  • the wireless network system and the portable electronic device provide an encrypted wireless network by the wireless network issuing module of the wireless router, and the first near field communication module of the wireless router records the wireless network access information of the wireless network, and the portable electronic device
  • the second near field communication module establishes a near field communication connection with the first near field communication module, acquires wireless network access information through the near field communication connection, and the wireless network connection module of the portable electronic device accesses the wireless network according to the wireless network access information. Because the second near field communication module sends the wireless network access information to the wireless network connection module, instead of the user manual input mode, and the user does not need to know the wireless network access information, the wireless network access information can be prevented from leaking, and the wireless is strengthened. The security of the network improves the efficiency of accessing the wireless network and enriches the user experience.
  • FIG. 1 is a schematic structural diagram of an embodiment of a wireless network system according to the present invention.
  • FIG. 2 is a flowchart showing the operation of the wireless router of the wireless network system shown in FIG. 1;
  • FIG. 3 is a flowchart showing the operation of the wireless network system shown in FIG. 1;
  • FIG. 4 is a schematic structural view of an embodiment of a portable electronic device of the present invention.
  • FIG. 1 is a schematic structural diagram of an embodiment of a wireless network system according to the present invention.
  • the wireless network system includes a wireless router 10 and a portable electronic device 20.
  • the wireless router 10 includes a wireless network issuing module 101 and a first near field communication module 102.
  • the portable electronic device 20 includes a second near field communication module 201 and a wireless network connection module 202.
  • the wireless network publishing module 101 provides an encrypted wireless network.
  • the wireless network publishing module 101 itself connects to the Internet, and other devices connect to the Internet through a wireless network to achieve the purpose of wireless Internet access.
  • the wireless network issuing module 101 functions as a wireless access point, and the wireless network is a WIFI (Wireless-Fidelity) network.
  • the first near field communication module 102 records wireless network access information corresponding to the wireless network.
  • the wireless network access information includes a name, an access password, and an encryption mode of the wireless network, and the wireless network access information is an encrypted character string.
  • the second near field communication module 201 establishes a near field communication connection with the first near field communication module 102 when approaching the first near field communication module 102 to a predetermined distance to acquire wireless network access from the first near field communication module 102. information.
  • the first near field communication module 102 and the second near field communication module 201 are NFC (Near). Field Communication) module, the predetermined distance is less than 10cm.
  • the first near field communication module 102 and the second near field communication module 201 may also be a Bluetooth module or an infrared module.
  • NFC technology allows non-contact point-to-point data transmission and data exchange between electronic devices, which has the advantages of fast, convenient and safe information exchange.
  • Information exchange between the wireless router 10 and the portable electronic device 20 is achieved.
  • the wireless network connection module 202 accesses the wireless network according to the wireless network access information, that is, the wireless network connection module 202 establishes a wireless connection with the wireless network issuing module 101. Specifically, the wireless network connection module 202 obtains the name, access password, and encryption mode of the wireless network from the wireless network access information, and the wireless network connection module 202 automatically selects the wireless network publishing module 101 according to the name of the wireless network, and then corresponds to the wireless network. The encryption method, the wireless network connection module 202 automatically inputs the access password of the wireless network, and then accesses the wireless network.
  • the wireless network 10 is provided by the embodiment in the wireless network, but those skilled in the art may use other devices capable of providing a wireless network, such as a computer or a mobile phone capable of providing a wireless access point.
  • FIG. 2 is a flowchart of the operation of the wireless router of the wireless network system shown in FIG. 1.
  • the workflow of the wireless router 10 includes the following steps:
  • S101 Turn on the wireless network publishing module 101 to provide an encrypted wireless network.
  • the wireless network issuing module 101 of the wireless router 10 is turned off by default, and the user can open the wireless network issuing module 101 by software or hardware.
  • the wireless router 10 asks the user whether to encrypt the wireless network, and the user selects to encrypt the wireless network to obtain wireless network access information.
  • the wireless network publishing module 101 thus provides an encrypted wireless network and generates wireless network access information for the corresponding wireless network.
  • S102 Convert wireless network access information corresponding to the wireless network into an encrypted character string.
  • the device can access any type of information, in order to enable the device that needs to access the wireless network to know that the wireless network access information is received and the wireless network access information is prevented from being leaked. Convert wireless network access information to an encrypted string.
  • the present invention provides a specific application implementation manner for generating an encrypted character string.
  • the wireless network publishing module 101 arranges the name, access password, and encryption mode of the wireless network in the manner of identification, symbol, and content, respectively.
  • the identifier is used to indicate the type of the content of the line, for example, AP_SSID represents the name of the wireless network; the symbol is used to separate the identifier and the content, and may be some kind of punctuation, such as a colon “:”; the content is used to indicate the specific type of the type.
  • Information such as TCT_LINK indicates the specific name of the AP_SSID.
  • Each line in the last formed encrypted string represents only one type of information, that is, one of the name, access password, or encryption method of the wireless network.
  • the wireless network access information can be transmitted in the form of an encrypted character string.
  • the name and access password of the wireless network are represented by the following encrypted string:
  • a specific start identifier is used to indicate the start, such as AP_BEGIN, and then the end is indicated by a specific end identifier, such as AP_END.
  • start identifier is entered at the beginning of the encrypted string, and the end marker is entered at the last line.
  • end marker is entered at the last line.
  • the description of the encrypted string here is only an application description, and the wireless router 10 can generate an encrypted string according to a custom standard or a recognized standard as long as it can identify the device that needs to access the wireless network.
  • S103 The first near field communication module 102 is turned on to record an encrypted character string.
  • the first near field communication module 102 is connected to the wireless network issuing module 101.
  • the first near field communication module 102 of the wireless router 10 is turned off by default, and the user can turn on the first near field communication module 102 by software or hardware.
  • the first near field communication module 102 acquires an encrypted character string from the wireless network issuing module 101 and performs recording.
  • S104 The first near field communication module 102 and the second near field communication module 201 establish a near field communication connection.
  • the first near field communication module 102 can establish a near field communication connection with the second near field communication module 201 of the portable electronic device 20 by a predetermined distance.
  • the establishment of the near field communication connection adopts an active call mode, that is, the first near field communication module 102 and the second near field communication module 201 each transmit a radio frequency field to activate communication, and the first near field communication module 102 transmits to the second at a predetermined transmission rate.
  • the near field communication module 201 transmits data, and the second near field communication module 201 responds at the same transmission rate.
  • Near field communication connections can transfer data quickly, typically in less than one second.
  • the first near field communication module 102 sends the encrypted character string to the second near field communication module 201 through the near field communication connection.
  • FIG. 3 is a flowchart of the operation of the wireless network system shown in FIG. 1.
  • the workflow diagram of the wireless network system includes the following steps:
  • S201 The user turns on the wireless network issuing module 101 of the wireless router 10, and the wireless network issuing module 101 provides the encrypted wireless network.
  • the wireless network publishing module 101 serves as a wireless access point to provide a wireless network.
  • the wireless network is encrypted.
  • S202 The user turns on the first near field communication module 102 of the wireless router 10, and the first near field communication module 102 records an encrypted character string corresponding to the wireless network.
  • S203 The user brings the second near field communication module 201 of the portable electronic device 20 close to the first near field communication module 102 of the wireless router 10.
  • the first near field communication module 102 and the second near field communication module 201 need to be close to a predetermined distance.
  • the predetermined distance is less than 10 cm.
  • S204 The first near field communication module 102 and the second near field communication module 201 establish a wireless communication connection.
  • the first near field communication module 102 and the second near field communication module 201 simultaneously transmit a radio frequency field, and the first near field communication module 102 transmits data to the second near field communication module 201 at a predetermined transmission rate, and the second near field communication is performed.
  • Module 201 responds at the same transmission rate to establish a near field communication connection for peer-to-peer point-to-point data transmission.
  • the second near field communication module 201 acquires an encrypted character string from the first near field communication module 102.
  • step S206 Determine whether the second near field communication module 201 acquires an encrypted character string, and if yes, proceed to step S207, and if no, proceed to step S209.
  • the second near field communication module 201 can obtain various types of information through the near field communication connection. Therefore, the wireless network connection module 202 of the portable electronic device 20 is required to determine whether the second near field communication module 201 acquires an encrypted string. .
  • the wireless network connection module 202 determines whether the beginning of the acquired information is a specific start identifier of the encrypted character string, and if so, determines that the encrypted character string is acquired.
  • the wireless network connection module 202 decrypts the encrypted character string, and obtains the name, access password, and encryption mode of the wireless network.
  • the wireless network connection module 202 decrypts the encrypted character string, and the wireless network connection module 202 decrypts the identifier of each line in the encrypted character string, and the encrypted character string is encrypted according to the identifier, the symbol, and the content. Therefore, the wireless network The connection module 202 decrypts the specific content corresponding to the identifier, thereby obtaining the name, access password, and encryption mode of the wireless network.
  • the wireless network connection module 202 accesses the wireless network according to the name, access password, and encryption mode of the wireless network.
  • the wireless network connection module 202 first searches for a wireless network available nearby, and then automatically selects the wireless network according to the name of the wireless network, and finally automatically inputs the access password according to the encryption mode, thereby automatically connecting to the wireless network publishing module 101, and accessing To the wireless network.
  • the portable electronic device 20 when the second near field communication module 201 receives not the encrypted character string but other information, the portable electronic device 20 performs other corresponding processing or does not perform processing.
  • the first near field communication module 102 and the second near field communication module 201 can establish a near field communication connection for wireless network access information only when both parties agree.
  • the wireless network connection module 202 obtains the wireless network access information, and the user does not need to know the wireless network access information. Therefore, the wireless router 10 can periodically change the access password, thereby preventing the wireless network access information from being leaked and strengthening. Wireless network security.
  • the use of near-field communication connections can quickly complete the exchange of information, usually less than 1 In seconds, the portable electronic device 20 can quickly receive wireless network access information. And automatically connect to the wireless router 10 according to the wireless network access information, without manual input by the user, reducing the time of accessing the wireless network and speeding up the access to the wireless network, thereby improving the efficiency of accessing the wireless network and enriching the user.
  • the wireless network connection module 202 obtains the wireless network access information, and the user does not need to know the wireless network access information. Therefore, the wireless router 10 can periodically change the access password, thereby preventing the wireless network access information from being
  • FIG. 4 is a schematic structural diagram of an embodiment of a portable electronic device according to the present invention.
  • the portable electronic device 40 includes a near field communication module 401 and a wireless network connection module 402.
  • the near field communication module 401 acquires wireless network access information through a near field communication connection; the wireless network connection module 402 accesses the encrypted wireless network provided by the wireless router according to the wireless network access information.
  • the wireless router can provide a wireless network as a wireless access device, but in other embodiments, other devices, such as a mobile phone, a computer, etc., can be selected as the wireless access device to provide the wireless network.
  • the wireless network access information is an encrypted string, and the encrypted string includes information such as the name of the wireless network, the access password, and the encryption method.
  • the wireless network connection module 402 decrypts the encrypted character string to obtain a name, an access password, and an encryption method, and accesses the wireless network according to the name, password, and encryption method.
  • the wireless network connection module 402 and the near field communication module 401 of the present embodiment have the same technical features as the wireless network connection module 202 and the second near field communication module 201 in the above embodiment, and are not described herein again.
  • the wireless network system and the portable electronic device of the embodiment of the present invention provide an encrypted wireless network by the wireless network issuing module of the wireless router, and the first near field communication module of the wireless router records the wireless network access information of the wireless network.
  • the second near field communication module of the portable electronic device establishes a near field communication connection with the first near field communication module, acquires wireless network access information through the near field communication connection, and the wireless network connection module of the portable electronic device accesses the information according to the wireless network Accessing the wireless network, since the second near field communication module sends the wireless network access information to the wireless network connection module, instead of the user manually inputting the way, and the user does not need to know the wireless network access information, the wireless network access information can be prevented. Leak, strengthen the security of wireless networks, improve the efficiency of access to wireless networks, and enrich the user experience.

Abstract

Disclosed is a wireless network system, the system comprising a wireless router and a portable electronic device. The wireless router comprises a wireless network publishing module and a first near-field communication module; the portable electronic device comprises a wireless network connection module and a second near-field communication module. The wireless network publishing module provides an encrypted wireless network, the first near-field communication module records the wireless network access information corresponding to the wireless network, the second near-field communication module is in communication connection with the first near-field communication module, so as to obtain the wireless network access information from the first near-field communication module; and the wireless network connection module is accessed to the wireless network according to the wireless network access information. Further disclosed is a portable electronic device. Though the above system and the device, the wireless network system and the portable electronic device provided by the invention can be used for preventing the wireless network access information from leaking, enhancing the security of the wireless network, and improving the access efficiency of the wireless network.

Description

一种无线网络系统及便携式电子设备  Wireless network system and portable electronic device
【技术领域】[Technical Field]
本发明涉及无线网络技术领域,特别是涉及一种无线网络系统及便携式电子设备。 The present invention relates to the field of wireless network technologies, and in particular, to a wireless network system and a portable electronic device.
【背景技术】【Background technique】
随着无线网络技术的发展,无线上网已经越来越受人们的喜爱,其已经广泛应用在商务区,图书馆,机场等其他各类公共场合。所谓无线上网是指使用无线连接的互联网登陆方式,人们通过无线接入点(AP,Access Point)连接至无线网络。With the development of wireless network technology, wireless Internet has become more and more popular among people, and it has been widely used in business districts, libraries, airports and other public places. The so-called wireless Internet access refers to the Internet access method using wireless connection, people through wireless access points (AP, Access Point) Connect to a wireless network.
然而,现有技术的连接无线网络的方式通常是无线接入点设置一个密码,所有需要接入该无线接入点的设备必须先输入该密码后,才能完成无线网络连接。这种方式的缺点是安全性不强:密码必须告知需要的用户,用户在获知密码以及输入密码过程中,密码容易泄露,而且,如果密码被更换,用户又要重新获知密码;以及接入无线网络的效率不高:用户需要先搜索并选中需要连接的无线接入点,再采用手动方式输入密码,连接无线网络的时间较长。此外,当密码设置较复杂时,会增加用户的记忆难度,用户输入密码出错的几率就较高,如果重新输入密码,又会进一步延长时间。However, the prior art method of connecting to a wireless network is usually that the wireless access point sets a password, and all devices that need to access the wireless access point must input the password before completing the wireless network connection. The disadvantage of this method is that the security is not strong: the password must inform the user in need, the password is easy to leak when the user knows the password and enters the password, and if the password is replaced, the user has to re-learn the password; and access the wireless The efficiency of the network is not high: the user needs to search for and select the wireless access point to be connected, and then enter the password manually, and the connection to the wireless network takes a long time. In addition, when the password setting is more complicated, the user's memory difficulty will increase, and the probability of the user entering the password error is higher. If the password is re-entered, the time will be further extended.
【发明内容】 [Summary of the Invention]
本发明主要解决的技术问题是提供一种无线网络系统及便携式电子设备,能够加强无线网络的安全性,提高接入无线网络的效率。 The technical problem to be solved by the present invention is to provide a wireless network system and a portable electronic device, which can enhance the security of the wireless network and improve the efficiency of accessing the wireless network.
为解决上述技术问题,本发明采用的一个技术方案是:提供一种无线网络系统,其包括无线路由器和便携式电子设备,无线路由器包括无线网络发布模块和第一近场通讯模块,便携式电子设备包括无线网络连接模块和第二近场通讯模块:无线网络发布模块提供经加密的无线网络;第一近场通讯模块记录有对应于无线网络的无线网络接入信息,无线网络接入信息为加密字符串,字符串包括无线网络的名称、接入密码及加密方式;第二近场通讯模块在与第一近场通讯模块靠近至一预定距离时与第一近场通讯模块建立近场通讯连接,以从第一近场通讯模块获取无线网络接入信息;无线网络连接模块对字符串进行解密,以获取名称、密码及加密方式,并根据名称、密码及加密方式接入至无线网络。In order to solve the above technical problem, the present invention adopts a technical solution to provide a wireless network system including a wireless router and a portable electronic device, the wireless router includes a wireless network issuing module and a first near field communication module, and the portable electronic device includes a wireless network connection module and a second near field communication module: the wireless network publishing module provides an encrypted wireless network; the first near field communication module records wireless network access information corresponding to the wireless network, and the wireless network access information is an encrypted character The string includes a name of the wireless network, an access password, and an encryption method. The second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance. The wireless network access information is obtained from the first near field communication module; the wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
其中,便携式电子设备为手机、平板电脑或个人数字助理。 Among them, the portable electronic device is a mobile phone, a tablet computer or a personal digital assistant.
本发明还提供一种无线网络系统,其包括无线路由器和便携式电子设备。无线路由器包括无线网络发布模块和第一近场通讯模块,便携式电子设备包括无线网络连接模块和第二近场通讯模块,其中:无线网络发布模块提供经加密的无线网络;第一近场通讯模块记录有对应于无线网络的无线网络接入信息;第二近场通讯模块在与第一近场通讯模块靠近至一预定距离时与第一近场通讯模块建立近场通讯连接,以从第一近场通讯模块获取无线网络接入信息;无线网络连接模块根据无线网络接入信息接入至无线网络。The present invention also provides a wireless network system that includes a wireless router and a portable electronic device. The wireless router includes a wireless network issuing module and a first near field communication module, the portable electronic device includes a wireless network connection module and a second near field communication module, wherein: the wireless network publishing module provides an encrypted wireless network; and the first near field communication module Recording wireless network access information corresponding to the wireless network; the second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance, to The near field communication module acquires wireless network access information; the wireless network connection module accesses the wireless network according to the wireless network access information.
其中,无线网络接入信息包括无线网络的名称、接入密码及加密方式。The wireless network access information includes a name, an access password, and an encryption method of the wireless network.
其中,无线网络接入信息为加密字符串。The wireless network access information is an encrypted string.
其中,无线网络连接模块对字符串进行解密,以获取名称、密码及加密方式,并根据名称、密码及加密方式接入至无线网络。The wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
其中,便携式电子设备为手机、平板电脑或个人数字助理。Among them, the portable electronic device is a mobile phone, a tablet computer or a personal digital assistant.
为解决上述技术问题,本发明采用的另一个技术方案是,提供一种便携式电子设备,其包括无线网络连接模块和近场通讯模块。近场通讯模块通过近场通讯连接获取无线网络接入信息;无线网络连接模块根据无线网络接入信息接入至无线路由器所提供的经加密的无线网络。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide a portable electronic device including a wireless network connection module and a near field communication module. The near field communication module acquires wireless network access information through a near field communication connection; the wireless network connection module accesses the encrypted wireless network provided by the wireless router according to the wireless network access information.
其中,无线网络接入信息包括无线网络的名称、接入密码及加密方式。The wireless network access information includes a name, an access password, and an encryption method of the wireless network.
其中,无线网络接入信息为加密字符串。The wireless network access information is an encrypted string.
其中,无线网络连接模块对字符串进行解密,以获取名称、密码及加密方式,并根据名称、密码及加密方式接入至无线网络。The wireless network connection module decrypts the character string to obtain a name, a password, and an encryption method, and accesses the wireless network according to the name, password, and encryption mode.
本发明实施方式的无线网络系统及便携式电子设备由无线路由器的无线网络发布模块提供经加密的无线网络,无线路由器的第一近场通讯模块记录该无线网络的无线网络接入信息,便携式电子设备的第二近场通讯模块与第一近场通讯模块建立近场通讯连接,通过近场通讯连接获取无线网络接入信息,便携式电子设备的无线网络连接模块根据无线网络接入信息接入无线网络,由于第二近场通讯模块将无线网络接入信息发给无线网络连接模块,代替了用户手动输入的方式,且用户无需获知无线网络接入信息,能够防止无线网络接入信息泄露,加强无线网络的安全性,提高接入无线网络的效率,丰富用户的体验。The wireless network system and the portable electronic device according to the embodiments of the present invention provide an encrypted wireless network by the wireless network issuing module of the wireless router, and the first near field communication module of the wireless router records the wireless network access information of the wireless network, and the portable electronic device The second near field communication module establishes a near field communication connection with the first near field communication module, acquires wireless network access information through the near field communication connection, and the wireless network connection module of the portable electronic device accesses the wireless network according to the wireless network access information. Because the second near field communication module sends the wireless network access information to the wireless network connection module, instead of the user manual input mode, and the user does not need to know the wireless network access information, the wireless network access information can be prevented from leaking, and the wireless is strengthened. The security of the network improves the efficiency of accessing the wireless network and enriches the user experience.
【附图说明】 [Description of the Drawings]
图1是本发明无线网络系统一实施方式的结构示意图;1 is a schematic structural diagram of an embodiment of a wireless network system according to the present invention;
图2是图1所示的无线网络系统的无线路由器的工作流程图;2 is a flowchart showing the operation of the wireless router of the wireless network system shown in FIG. 1;
图3是图1所示的无线网络系统的工作流程图;3 is a flowchart showing the operation of the wireless network system shown in FIG. 1;
图4是本发明便携式电子设备一实施方式的结构示意图。4 is a schematic structural view of an embodiment of a portable electronic device of the present invention.
【具体实施方式】 【detailed description】
下面将结合本发明实施方式中的附图,对本发明实施方式中的技术方案进行清楚、完整地描述,显然,所描述的实施方式仅仅是本发明一部分实施方式,而不是全部的实施方式。基于本发明中的实施方式,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施方式,均属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
请参照图1,图1是本发明无线网络系统一实施方式的结构示意图。无线网络系统包括无线路由器10和便携式电子设备20,无线路由器10包括无线网络发布模块101和第一近场通讯模块102,便携式电子设备20包括第二近场通讯模块201和无线网络连接模块202。Please refer to FIG. 1. FIG. 1 is a schematic structural diagram of an embodiment of a wireless network system according to the present invention. The wireless network system includes a wireless router 10 and a portable electronic device 20. The wireless router 10 includes a wireless network issuing module 101 and a first near field communication module 102. The portable electronic device 20 includes a second near field communication module 201 and a wireless network connection module 202.
无线网络发布模块101提供经加密的无线网络。无线网络发布模块101自身连接互联网,其他设备通过无线网络连接互联网,以达到无线上网的目的。在本实施方式中,无线网络发布模块101作为无线接入点,无线网络为WIFI(Wireless-Fidelity)网络。The wireless network publishing module 101 provides an encrypted wireless network. The wireless network publishing module 101 itself connects to the Internet, and other devices connect to the Internet through a wireless network to achieve the purpose of wireless Internet access. In this embodiment, the wireless network issuing module 101 functions as a wireless access point, and the wireless network is a WIFI (Wireless-Fidelity) network.
第一近场通讯模块102记录有对应于无线网络的无线网络接入信息。在本实施方式中,无线网络接入信息包括无线网络的名称、接入密码及加密方式,且无线网络接入信息为加密字符串。The first near field communication module 102 records wireless network access information corresponding to the wireless network. In this embodiment, the wireless network access information includes a name, an access password, and an encryption mode of the wireless network, and the wireless network access information is an encrypted character string.
第二近场通讯模块201在与第一近场通讯模块102靠近至一预定距离时与第一近场通讯模块102建立近场通讯连接,以从第一近场通讯模块102获取无线网络接入信息。在本实施方式中,第一近场通讯模块102和第二近场通讯模块201为NFC(Near Field Communication)模块,预定距离小于10cm。在其他实施方式中,第一近场通讯模块102和第二近场通讯模块201还可为蓝牙模块或红外模块。The second near field communication module 201 establishes a near field communication connection with the first near field communication module 102 when approaching the first near field communication module 102 to a predetermined distance to acquire wireless network access from the first near field communication module 102. information. In this embodiment, the first near field communication module 102 and the second near field communication module 201 are NFC (Near). Field Communication) module, the predetermined distance is less than 10cm. In other embodiments, the first near field communication module 102 and the second near field communication module 201 may also be a Bluetooth module or an infrared module.
NFC技术作为一种近距离无线通讯技术,允许电子设备之间进行非接触式点对点数据传输和交换数据,具有快速、方便、安全地进行信息交换的优点。实现无线路由器10和便携式电子设备20之间的信息交换。As a short-range wireless communication technology, NFC technology allows non-contact point-to-point data transmission and data exchange between electronic devices, which has the advantages of fast, convenient and safe information exchange. Information exchange between the wireless router 10 and the portable electronic device 20 is achieved.
无线网络连接模块202根据无线网络接入信息接入至无线网络,即无线网络连接模块202与无线网络发布模块101建立无线连接。具体地,无线网络连接模块202从无线网络接入信息中得到无线网络的名称、接入密码以及加密方式,无线网络连接模块202根据无线网络的名称自动选中无线网络发布模块101,然后对应无线网络的加密方式,无线网络连接模块202自动输入无线网络的接入密码,进而接入至无线网络。The wireless network connection module 202 accesses the wireless network according to the wireless network access information, that is, the wireless network connection module 202 establishes a wireless connection with the wireless network issuing module 101. Specifically, the wireless network connection module 202 obtains the name, access password, and encryption mode of the wireless network from the wireless network access information, and the wireless network connection module 202 automatically selects the wireless network publishing module 101 according to the name of the wireless network, and then corresponds to the wireless network. The encryption method, the wireless network connection module 202 automatically inputs the access password of the wireless network, and then accesses the wireless network.
值得注意的是,本实施方式提供无线网络的是无线路由器10,但是本领域技术人员可以采用其他能够提供无线网络的设备,例如能够提供无线接入点的电脑或者手机等。It should be noted that the wireless network 10 is provided by the embodiment in the wireless network, but those skilled in the art may use other devices capable of providing a wireless network, such as a computer or a mobile phone capable of providing a wireless access point.
请参阅图2,图2是图1所示的无线网络系统的无线路由器的工作流程图。无线路由器10的工作流程包括以下步骤:Please refer to FIG. 2. FIG. 2 is a flowchart of the operation of the wireless router of the wireless network system shown in FIG. 1. The workflow of the wireless router 10 includes the following steps:
S101:开启无线网络发布模块101,提供经加密的无线网络。S101: Turn on the wireless network publishing module 101 to provide an encrypted wireless network.
其中,无线路由器10的无线网络发布模块101默认情况下是关闭的,用户可以通过软件或硬件的方式,开启无线网络发布模块101。当用户开启无线网络发布模块101时,无线路由器10会询问用户是否对无线网络进行加密,用户选择对无线网络加密后,得到无线网络接入信息。从而无线网络发布模块101提供经加密的无线网络,并且生成对应无线网络的无线网络接入信息。The wireless network issuing module 101 of the wireless router 10 is turned off by default, and the user can open the wireless network issuing module 101 by software or hardware. When the user turns on the wireless network publishing module 101, the wireless router 10 asks the user whether to encrypt the wireless network, and the user selects to encrypt the wireless network to obtain wireless network access information. The wireless network publishing module 101 thus provides an encrypted wireless network and generates wireless network access information for the corresponding wireless network.
S102:将对应于无线网络的无线网络接入信息转换成加密字符串。S102: Convert wireless network access information corresponding to the wireless network into an encrypted character string.
其中,考虑到近场通讯连接可以交换任何类型的信息,为了使需要接入无线网络的设备能够知道所接收的是无线网络接入信息以及防止无线网络接入信息泄露,所以,本实施方式中的将无线网络接入信息转换为加密字符串。In this embodiment, in the present embodiment, in the present embodiment, the device can access any type of information, in order to enable the device that needs to access the wireless network to know that the wireless network access information is received and the wireless network access information is prevented from being leaked. Convert wireless network access information to an encrypted string.
本发明对生成加密字符串提供了一具体应用实施方式,在本应用实施方式中,无线网络发布模块101将无线网络的名称、接入密码以及加密方式分别以标识、符号、内容的方式分行排列。其中,标识用以表示该行的内容的类型,如AP_SSID表示无线网络的名称;符号用以分隔标识与内容,可以是某种标点符号,如冒号“:”;内容用以表示该类型的具体信息,如TCT_LINK表示AP_SSID的具体名称。The present invention provides a specific application implementation manner for generating an encrypted character string. In this application implementation manner, the wireless network publishing module 101 arranges the name, access password, and encryption mode of the wireless network in the manner of identification, symbol, and content, respectively. . The identifier is used to indicate the type of the content of the line, for example, AP_SSID represents the name of the wireless network; the symbol is used to separate the identifier and the content, and may be some kind of punctuation, such as a colon “:”; the content is used to indicate the specific type of the type. Information such as TCT_LINK indicates the specific name of the AP_SSID.
最后形成的加密字符串中每一行只表示一类信息,即无线网络的名称、接入密码或加密方式中的一种。这样,无线网络接入信息能够以加密字符串的方式进行发送。例如无线网络的名称和接入密码以下列加密字符串表示: Each line in the last formed encrypted string represents only one type of information, that is, one of the name, access password, or encryption method of the wireless network. In this way, the wireless network access information can be transmitted in the form of an encrypted character string. For example, the name and access password of the wireless network are represented by the following encrypted string:
AP_SSID:TCT_LINKAP_SSID: TCT_LINK
AP_PSWD:123456AP_PSWD: 123456
同时,为了标识加密字符串内容的开始与结束,使用特定的开始标识表示开始,如AP_BEGIN,再以特定的结束标识表示结束,如AP_END。这样,当生成加密字符串时,在加密字符串的开始一行输入开始标识,最后一行输入结束标识。最后生成无线网络的名称、接入密码和加密方式的加密字符串如下: At the same time, in order to identify the beginning and end of the contents of the encrypted string, a specific start identifier is used to indicate the start, such as AP_BEGIN, and then the end is indicated by a specific end identifier, such as AP_END. Thus, when generating an encrypted string, the start identifier is entered at the beginning of the encrypted string, and the end marker is entered at the last line. Finally, the encrypted string of the name, access password and encryption method of the wireless network is generated as follows:
AP_BEGINAP_BEGIN
AP_SSID:TCT_LINKAP_SSID: TCT_LINK
AP_PSWD:123456AP_PSWD: 123456
AP_TYPE: WPA-PSKAP_TYPE: WPA-PSK
AP_ENDAP_END
此处对于加密字符串的说明只是一种应用说明,无线路由器10可以按照自定义标准或公认标准生成加密字符串,只要能够使需要接入无线网络的设备识别即可。The description of the encrypted string here is only an application description, and the wireless router 10 can generate an encrypted string according to a custom standard or a recognized standard as long as it can identify the device that needs to access the wireless network.
S103:开启第一近场通讯模块102,记录加密字符串。S103: The first near field communication module 102 is turned on to record an encrypted character string.
其中,第一近场通讯模块102与无线网络发布模块101连接。无线路由器10的第一近场通讯模块102默认情况下是关闭的,用户可以通过软件或硬件的方式,开启第一近场通讯模块102。当用户开启第一近场通讯模块102时,第一近场通讯模块102从无线网络发布模块101获取加密字符串,并进行记录。The first near field communication module 102 is connected to the wireless network issuing module 101. The first near field communication module 102 of the wireless router 10 is turned off by default, and the user can turn on the first near field communication module 102 by software or hardware. When the user turns on the first near field communication module 102, the first near field communication module 102 acquires an encrypted character string from the wireless network issuing module 101 and performs recording.
S104:第一近场通讯模块102和第二近场通讯模块201建立近场通讯连接。S104: The first near field communication module 102 and the second near field communication module 201 establish a near field communication connection.
其中,第一近场通讯模块102能够与便携式电子设备20的第二近场通讯模块201靠近预定距离建立近场通讯连接。近场通讯连接的建立采用主动呼叫模式,即第一近场通讯模块102与第二近场通讯模块201各自发射射频场来激活通讯,第一近场通讯模块102以预定的传输速率向第二近场通讯模块201发送数据,第二近场通讯模块201以同样的传输速率进行应答。近场通讯连接可以快速的传输数据,用时一般少于1秒。The first near field communication module 102 can establish a near field communication connection with the second near field communication module 201 of the portable electronic device 20 by a predetermined distance. The establishment of the near field communication connection adopts an active call mode, that is, the first near field communication module 102 and the second near field communication module 201 each transmit a radio frequency field to activate communication, and the first near field communication module 102 transmits to the second at a predetermined transmission rate. The near field communication module 201 transmits data, and the second near field communication module 201 responds at the same transmission rate. Near field communication connections can transfer data quickly, typically in less than one second.
S105:第一近场通讯模块102将加密字符串通过近场通讯连接发送给第二近场通讯模块201。S105: The first near field communication module 102 sends the encrypted character string to the second near field communication module 201 through the near field communication connection.
请参照图3,图3是图1所示的无线网络系统的工作流程图。无线网络系统的工作流程图包括以下步骤:Please refer to FIG. 3. FIG. 3 is a flowchart of the operation of the wireless network system shown in FIG. 1. The workflow diagram of the wireless network system includes the following steps:
S201:用户开启无线路由器10的无线网络发布模块101,无线网络发布模块101提供经加密的无线网络。S201: The user turns on the wireless network issuing module 101 of the wireless router 10, and the wireless network issuing module 101 provides the encrypted wireless network.
其中,用户开启无线网络发布模块101后,无线网络发布模块101作为无线接入点,提供无线网络。为了防止非法接入,无线网络是经加密处理过的。After the user turns on the wireless network publishing module 101, the wireless network publishing module 101 serves as a wireless access point to provide a wireless network. In order to prevent illegal access, the wireless network is encrypted.
S202:用户开启无线路由器10的第一近场通讯模块102,第一近场通讯模块102记录对应于无线网络的加密字符串。S202: The user turns on the first near field communication module 102 of the wireless router 10, and the first near field communication module 102 records an encrypted character string corresponding to the wireless network.
S203:用户将便携式电子设备20的第二近场通讯模块201靠近无线路由器10的第一近场通讯模块102。S203: The user brings the second near field communication module 201 of the portable electronic device 20 close to the first near field communication module 102 of the wireless router 10.
其中,第一近场通讯模块102与第二近场通讯模块201需要靠近至预定距离,在本实施方式中,预定距离小于10cm。The first near field communication module 102 and the second near field communication module 201 need to be close to a predetermined distance. In the embodiment, the predetermined distance is less than 10 cm.
S204:第一近场通讯模块102和第二近场通讯模块201建立无线通讯连接。S204: The first near field communication module 102 and the second near field communication module 201 establish a wireless communication connection.
其中,第一近场通讯模块102和第二近场通讯模块201同时发射射频场,第一近场通讯模块102以预定的传输速率向第二近场通讯模块201发送数据,第二近场通讯模块201以同样的传输速率进行应答,从而建立近场通讯连接,以进行对等的点对点数据传输。The first near field communication module 102 and the second near field communication module 201 simultaneously transmit a radio frequency field, and the first near field communication module 102 transmits data to the second near field communication module 201 at a predetermined transmission rate, and the second near field communication is performed. Module 201 responds at the same transmission rate to establish a near field communication connection for peer-to-peer point-to-point data transmission.
S205:第二近场通讯模块201从第一近场通讯模块102获取加密字符串。S205: The second near field communication module 201 acquires an encrypted character string from the first near field communication module 102.
S206:判断第二近场通讯模块201获取的是否为加密字符串,若是,则进行步骤S207,若否,则进行步骤S209。S206: Determine whether the second near field communication module 201 acquires an encrypted character string, and if yes, proceed to step S207, and if no, proceed to step S209.
其中,由于第二近场通讯模块201通过近场通讯连接能够获取各类信息,因此,需要便携式电子设备20的无线网络连接模块202判断第二近场通讯模块201所获取的是否为加密字符串。The second near field communication module 201 can obtain various types of information through the near field communication connection. Therefore, the wireless network connection module 202 of the portable electronic device 20 is required to determine whether the second near field communication module 201 acquires an encrypted string. .
在本实施方式中,无线网络连接模块202判断获取的信息中的开头是否为加密字符串的特定的开始标识,如果是,则判断获取的是加密字符串。In the present embodiment, the wireless network connection module 202 determines whether the beginning of the acquired information is a specific start identifier of the encrypted character string, and if so, determines that the encrypted character string is acquired.
S207:无线网络连接模块202对加密字符串进行解密,获取无线网络的名称、接入密码以及加密方式。S207: The wireless network connection module 202 decrypts the encrypted character string, and obtains the name, access password, and encryption mode of the wireless network.
其中,无线网络连接模块202对加密字符串进行解密,无线网络连接模块202解密得到加密字符串中每一行的标识,而加密字符串按照标识、符号、内容的方式进行加密的,因此,无线网络连接模块202解密得到标识对应的具体内容,从而得到无线网络的名称、接入密码以及加密方式。The wireless network connection module 202 decrypts the encrypted character string, and the wireless network connection module 202 decrypts the identifier of each line in the encrypted character string, and the encrypted character string is encrypted according to the identifier, the symbol, and the content. Therefore, the wireless network The connection module 202 decrypts the specific content corresponding to the identifier, thereby obtaining the name, access password, and encryption mode of the wireless network.
S208:无线网络连接模块202根据无线网络的名称、接入密码以及加密方式接入至无线网络。S208: The wireless network connection module 202 accesses the wireless network according to the name, access password, and encryption mode of the wireless network.
其中,无线网络连接模块202先搜索得到附近可用的无线网络,然后根据无线网络的名称自动选定该无线网络,最后自动按照加密方式输入接入密码,从而自动连接无线网络发布模块101,接入至该无线网络。The wireless network connection module 202 first searches for a wireless network available nearby, and then automatically selects the wireless network according to the name of the wireless network, and finally automatically inputs the access password according to the encryption mode, thereby automatically connecting to the wireless network publishing module 101, and accessing To the wireless network.
S209:便携式电子设备20进行其他处理。S209: The portable electronic device 20 performs other processing.
其中,当第二近场通讯模块201接收的不是加密字符串,而是其他信息时,便携式电子设备20进行其他相应地处理,或者不进行处理。Wherein, when the second near field communication module 201 receives not the encrypted character string but other information, the portable electronic device 20 performs other corresponding processing or does not perform processing.
本发明实施方式的无线网络系统中,一方面,第一近场通讯模块102和第二近场通讯模块201只有在双方同意的情况下,才可以建立近场通讯连接进行无线网络接入信息的传输,该过程中,由无线网络连接模块202获取无线网络接入信息,无需用户获知无线网络接入信息,因此,无线路由器10可以定期更换接入密码,能够防止无线网络接入信息泄露,加强无线网络的安全性。另一方面,利用近场通讯连接可以快速完成信息交换,用时一般少于1 秒,便携式电子设备20可以快速接收到无线网络接入信息。并自动根据无线网络接入信息连接上无线路由器10,无需用户手动输入,减少了接入无线网络的时间并加快了接入无线网络的速度,因此,能够提高接入无线网络的效率,丰富用户的体验。In the wireless network system of the embodiment of the present invention, on the one hand, the first near field communication module 102 and the second near field communication module 201 can establish a near field communication connection for wireless network access information only when both parties agree. In the process, the wireless network connection module 202 obtains the wireless network access information, and the user does not need to know the wireless network access information. Therefore, the wireless router 10 can periodically change the access password, thereby preventing the wireless network access information from being leaked and strengthening. Wireless network security. On the other hand, the use of near-field communication connections can quickly complete the exchange of information, usually less than 1 In seconds, the portable electronic device 20 can quickly receive wireless network access information. And automatically connect to the wireless router 10 according to the wireless network access information, without manual input by the user, reducing the time of accessing the wireless network and speeding up the access to the wireless network, thereby improving the efficiency of accessing the wireless network and enriching the user. Experience.
请参阅图4,图4是本发明便携式电子设备一实施方式的结构示意图,便携式电子设备40包括近场通讯模块401和无线网络连接模块402。Please refer to FIG. 4. FIG. 4 is a schematic structural diagram of an embodiment of a portable electronic device according to the present invention. The portable electronic device 40 includes a near field communication module 401 and a wireless network connection module 402.
近场通讯模块401通过近场通讯连接获取无线网络接入信息;无线网络连接模块402根据无线网络接入信息接入至无线路由器所提供的经加密的无线网络。这里,无线路由器作为无线接入设备,能够提供无线网络,但是,在其他实施方式中,可选用其他设备,例如手机、电脑等作为无线接入设备来提供无线网络。The near field communication module 401 acquires wireless network access information through a near field communication connection; the wireless network connection module 402 accesses the encrypted wireless network provided by the wireless router according to the wireless network access information. Here, the wireless router can provide a wireless network as a wireless access device, but in other embodiments, other devices, such as a mobile phone, a computer, etc., can be selected as the wireless access device to provide the wireless network.
无线网络接入信息为加密字符串,加密字符串包括无线网络的名称、接入密码以及加密方式等信息。无线网络连接模块402对加密字符串进行解密,以获取名称、接入密码以及加密方式,并根据名称、密码及加密方式接入至无线网络。The wireless network access information is an encrypted string, and the encrypted string includes information such as the name of the wireless network, the access password, and the encryption method. The wireless network connection module 402 decrypts the encrypted character string to obtain a name, an access password, and an encryption method, and accesses the wireless network according to the name, password, and encryption method.
本实施方式的无线网络连接模块402和近场通讯模块401具有与上述实施方式中的无线网络连接模块202和第二近场通讯模块201相同的技术特征,此处不再赘述。The wireless network connection module 402 and the near field communication module 401 of the present embodiment have the same technical features as the wireless network connection module 202 and the second near field communication module 201 in the above embodiment, and are not described herein again.
通过上述方式,本发明实施方式的无线网络系统及便携式电子设备由无线路由器的无线网络发布模块提供经加密的无线网络,无线路由器的第一近场通讯模块记录该无线网络的无线网络接入信息,便携式电子设备的第二近场通讯模块与第一近场通讯模块建立近场通讯连接,通过近场通讯连接获取无线网络接入信息,便携式电子设备的无线网络连接模块根据无线网络接入信息接入无线网络,由于第二近场通讯模块将无线网络接入信息发给无线网络连接模块,代替了用户手动输入的方式,且用户无需获知无线网络接入信息,能够防止无线网络接入信息泄露,加强无线网络的安全性,提高接入无线网络的效率,丰富用户的体验。In the above manner, the wireless network system and the portable electronic device of the embodiment of the present invention provide an encrypted wireless network by the wireless network issuing module of the wireless router, and the first near field communication module of the wireless router records the wireless network access information of the wireless network. The second near field communication module of the portable electronic device establishes a near field communication connection with the first near field communication module, acquires wireless network access information through the near field communication connection, and the wireless network connection module of the portable electronic device accesses the information according to the wireless network Accessing the wireless network, since the second near field communication module sends the wireless network access information to the wireless network connection module, instead of the user manually inputting the way, and the user does not need to know the wireless network access information, the wireless network access information can be prevented. Leak, strengthen the security of wireless networks, improve the efficiency of access to wireless networks, and enrich the user experience.
以上所述仅为本发明的实施方式,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。The above is only the embodiment of the present invention, and is not intended to limit the scope of the invention, and the equivalent structure or equivalent process transformations made by the description of the invention and the drawings are directly or indirectly applied to other related technologies. The fields are all included in the scope of patent protection of the present invention.

Claims (11)

  1. 一种无线网络系统,其中,包括无线路由器和便携式电子设备,所述无线路由器包括无线网络发布模块和第一近场通讯模块,所述便携式电子设备包括无线网络连接模块和第二近场通讯模块,其中:A wireless network system, comprising a wireless router and a portable electronic device, the wireless router comprising a wireless network issuing module and a first near field communication module, the portable electronic device comprising a wireless network connection module and a second near field communication module ,among them:
    所述无线网络发布模块提供经加密的无线网络;The wireless network publishing module provides an encrypted wireless network;
    所述第一近场通讯模块记录有对应于所述无线网络的无线网络接入信息,所述无线网络接入信息为加密字符串,所述字符串包括所述无线网络的名称、接入密码及加密方式;The first near field communication module records wireless network access information corresponding to the wireless network, the wireless network access information is an encrypted character string, and the character string includes a name and an access password of the wireless network. And encryption method;
    所述第二近场通讯模块在与所述第一近场通讯模块靠近至一预定距离时与所述第一近场通讯模块建立近场通讯连接,以从所述第一近场通讯模块获取所述无线网络接入信息;The second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance to obtain from the first near field communication module. The wireless network access information;
    所述无线网络连接模块对所述字符串进行解密,以获取所述名称、密码及加密方式,并根据所述名称、密码及加密方式接入至所述无线网络。The wireless network connection module decrypts the character string to obtain the name, password, and encryption mode, and accesses the wireless network according to the name, password, and encryption mode.
  2. 根据权利要求1所述的无线网络系统,其中,所述便携式电子设备为手机、平板电脑或个人数字助理。The wireless network system of claim 1 wherein the portable electronic device is a cell phone, a tablet or a personal digital assistant.
  3. 一种无线网络系统,其中,包括无线路由器和便携式电子设备,所述无线路由器包括无线网络发布模块和第一近场通讯模块,所述便携式电子设备包括无线网络连接模块和第二近场通讯模块,其中:A wireless network system, comprising a wireless router and a portable electronic device, the wireless router comprising a wireless network issuing module and a first near field communication module, the portable electronic device comprising a wireless network connection module and a second near field communication module ,among them:
    所述无线网络发布模块提供经加密的无线网络;The wireless network publishing module provides an encrypted wireless network;
    所述第一近场通讯模块记录有对应于所述无线网络的无线网络接入信息;The first near field communication module records wireless network access information corresponding to the wireless network;
    所述第二近场通讯模块在与所述第一近场通讯模块靠近至一预定距离时与所述第一近场通讯模块建立近场通讯连接,以从所述第一近场通讯模块获取所述无线网络接入信息;The second near field communication module establishes a near field communication connection with the first near field communication module when approaching the first near field communication module to a predetermined distance to obtain from the first near field communication module. The wireless network access information;
    所述无线网络连接模块根据所述无线网络接入信息接入至所述无线网络。The wireless network connection module accesses the wireless network according to the wireless network access information.
  4. 根据权利要求3所述的无线网络系统,其中,所述无线网络接入信息包括所述无线网络的名称、接入密码及加密方式。The wireless network system according to claim 3, wherein said wireless network access information comprises a name, an access password, and an encryption method of said wireless network.
  5. 根据权利要求4所述的无线网络系统,其中,所述无线网络接入信息为加密字符串。The wireless network system according to claim 4, wherein said wireless network access information is an encrypted character string.
  6. 根据权利要求5所述的无线网络系统,其中,所述无线网络连接模块对所述字符串进行解密,以获取所述名称、密码及加密方式,并根据所述名称、密码及加密方式接入至所述无线网络。The wireless network system according to claim 5, wherein said wireless network connection module decrypts said character string to obtain said name, password and encryption mode, and access according to said name, password and encryption method To the wireless network.
  7. 根据权利要求3所述的无线网络系统,其中,所述便携式电子设备为手机、平板电脑或个人数字助理。The wireless network system of claim 3 wherein the portable electronic device is a cell phone, a tablet or a personal digital assistant.
  8. 一种便携式电子设备,其中,包括无线网络连接模块和近场通讯模块,其中:A portable electronic device includes a wireless network connection module and a near field communication module, wherein:
    所述近场通讯模块通过近场通讯连接获取无线网络接入信息;The near field communication module acquires wireless network access information through a near field communication connection;
    所述无线网络连接模块根据所述无线网络接入信息接入至无线路由器所提供的经加密的无线网络。The wireless network connection module accesses the encrypted wireless network provided by the wireless router according to the wireless network access information.
  9. 根据权利要求8所述的便携式电子设备,其中,所述无线网络接入信息包括所述无线网络的名称、接入密码及加密方式。The portable electronic device of claim 8, wherein the wireless network access information comprises a name, an access password, and an encryption method of the wireless network.
  10. 根据权利要求9所述的便携式电子设备,其中,所述无线网络接入信息为加密字符串。The portable electronic device of claim 9, wherein the wireless network access information is an encrypted character string.
  11. 根据权利要求10所述的便携式电子设备,其中,所述无线网络连接模块对所述字符串进行解密,以获取所述名称、密码及加密方式,并根据所述名称、密码及加密方式接入至所述无线网络。 The portable electronic device of claim 10, wherein the wireless network connection module decrypts the character string to obtain the name, password, and encryption method, and accesses according to the name, password, and encryption method. To the wireless network.
PCT/CN2013/077308 2012-09-14 2013-06-17 Wireless network system and portable electronic device WO2014040439A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210343994.8 2012-09-14
CN2012103439948A CN102843686A (en) 2012-09-14 2012-09-14 Wireless network system and portable electronic device

Publications (1)

Publication Number Publication Date
WO2014040439A1 true WO2014040439A1 (en) 2014-03-20

Family

ID=47370686

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/077308 WO2014040439A1 (en) 2012-09-14 2013-06-17 Wireless network system and portable electronic device

Country Status (2)

Country Link
CN (1) CN102843686A (en)
WO (1) WO2014040439A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105722182A (en) * 2016-02-25 2016-06-29 上海斐讯数据通信技术有限公司 Automatic internet stealing prevention method and routing equipment

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102843686A (en) * 2012-09-14 2012-12-26 惠州Tcl移动通信有限公司 Wireless network system and portable electronic device
CN103096506A (en) * 2013-01-07 2013-05-08 东莞宇龙通信科技有限公司 Terminal devices, wireless fidelity (WIFI) connection method and system
US9198119B2 (en) * 2013-03-05 2015-11-24 Qualcomm Incorporated Method and apparatus for peer-2-peer Wi-Fi ranging using near field communication
CN103402275A (en) * 2013-07-26 2013-11-20 北京小米科技有限责任公司 Method, terminal and system of sharing WiFi (Wireless Fidelity) link information
CN104378837B (en) * 2013-08-16 2019-04-23 联想(北京)有限公司 A kind of information processing method and device
CN104426585A (en) * 2013-09-06 2015-03-18 智易科技股份有限公司 Method for updating network connection parameters
CN103533512A (en) * 2013-09-17 2014-01-22 英华达(上海)科技有限公司 Method, device and system for configuring and adding equipment into network group
CN103702442A (en) * 2013-12-19 2014-04-02 康佳集团股份有限公司 WIFI (Wireless Fidelity) cipher sharing method and WIFI cipher sharing system
CN104469753A (en) * 2014-11-27 2015-03-25 成都远为天胜科技有限公司 Wireless communication connecting method
CN104507088A (en) * 2014-12-22 2015-04-08 上海斐讯数据通信技术有限公司 Wireless network authentication method and system
CN104486814B (en) * 2014-12-26 2018-02-06 北京奇虎科技有限公司 A kind of method, the terminal of wireless network access
CN106211266A (en) * 2015-05-08 2016-12-07 中兴通讯股份有限公司 The sharing method of a kind of access-in point information and mobile terminal
CN106453198A (en) * 2015-08-04 2017-02-22 腾讯科技(深圳)有限公司 Wireless network access method and wireless network access routing device
CN105407450A (en) * 2015-10-21 2016-03-16 珠海奔图电子有限公司 Intelligent equipment, electronic device, and network connection method based on near-field communication
CN106535294A (en) * 2016-10-20 2017-03-22 珠海市魅族科技有限公司 Network connection method, device and system
MX2019003707A (en) 2017-08-15 2019-07-01 Gen Electric Method and apparatus for device finding after network configuration.
CN112929226B (en) * 2019-12-06 2023-05-02 深圳富泰宏精密工业有限公司 Test system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335951A (en) * 2008-08-04 2008-12-31 中兴通讯股份有限公司 Terminal parameter configuring method and near-field communication terminal
WO2010023138A1 (en) * 2008-08-26 2010-03-04 Gemalto Sa A method for managing data between a terminal and a token, corresponding token and system
CN101998695A (en) * 2010-11-04 2011-03-30 深圳市江波龙电子有限公司 Method, device and system for configuring WiFi setting parameters of terminal equipment
CN102137395A (en) * 2010-09-09 2011-07-27 华为技术有限公司 Method, device and system for configuring access device
CN102843686A (en) * 2012-09-14 2012-12-26 惠州Tcl移动通信有限公司 Wireless network system and portable electronic device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8116679B2 (en) * 2008-09-15 2012-02-14 Sony Ericsson Mobile Communications Ab WLAN connection facilitated via near field communication
KR101586089B1 (en) * 2009-08-14 2016-01-15 삼성전자주식회사 System and method for connecting wireless network using wireless personal area network and device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335951A (en) * 2008-08-04 2008-12-31 中兴通讯股份有限公司 Terminal parameter configuring method and near-field communication terminal
WO2010023138A1 (en) * 2008-08-26 2010-03-04 Gemalto Sa A method for managing data between a terminal and a token, corresponding token and system
CN102137395A (en) * 2010-09-09 2011-07-27 华为技术有限公司 Method, device and system for configuring access device
CN101998695A (en) * 2010-11-04 2011-03-30 深圳市江波龙电子有限公司 Method, device and system for configuring WiFi setting parameters of terminal equipment
CN102843686A (en) * 2012-09-14 2012-12-26 惠州Tcl移动通信有限公司 Wireless network system and portable electronic device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105722182A (en) * 2016-02-25 2016-06-29 上海斐讯数据通信技术有限公司 Automatic internet stealing prevention method and routing equipment

Also Published As

Publication number Publication date
CN102843686A (en) 2012-12-26

Similar Documents

Publication Publication Date Title
WO2014040439A1 (en) Wireless network system and portable electronic device
EP4007321A1 (en) Information sharing method, terminal apparatus, storage medium, and computer program product
WO2012033340A2 (en) Method and system for bluetooth communication
WO2014086153A1 (en) Mobile terminal and wireless connection method therefor
WO2013013542A1 (en) Wireless communication device, webpage sharing system and method based on wireless communication device
TWI314826B (en) Apparatus and method capable of network access
WO2016029659A1 (en) Method and system for synchronizing music player functions of intelligent device, and bluetooth headset
WO2015074374A1 (en) Mobile device and method for network connection thereof
WO2013117106A1 (en) Software updating method and device therefor
CN103298068A (en) Method and apparatus for discovering device in wireless communication network
WO2013100547A1 (en) Method and apparatus for managing personal health
EP2756649B1 (en) Protocol-specific keys for a hybrid network
US9219807B1 (en) Wireless audio communications device, system and method
WO2016127551A1 (en) Communication method and system based on wearable device
WO2011035614A1 (en) Method, mobile phone, computer, and network system for synchronizing mobile phone information to computer
WO2015062203A1 (en) Sharing method and system for media file
WO2015105289A1 (en) User security authentication system and method therefor in internet environment
WO2017206506A1 (en) Secure element management method for nfc mobile payment terminal, and terminal
WO2015133859A1 (en) Method and system for establishing a connection between a seeker device and a target device
WO2013040928A1 (en) Method, device and system for wireless network access
WO2018082417A1 (en) Method for sharing wifi hotspot of terminal device, and terminal device
WO2018032903A1 (en) Provision protocol transmission-based terminal configuration method and terminal
WO2016095375A1 (en) Mobile terminal and dtmf-based session authentication method therefor
WO2017088529A1 (en) Mobile terminal-based encryption method for bluetooth watch and bluetooth watch
WO2014089965A1 (en) Method and mobile terminal for displaying dlna equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13836651

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13836651

Country of ref document: EP

Kind code of ref document: A1