WO2014154073A1 - 安全访问网址系统及其中的设备和方法 - Google Patents

安全访问网址系统及其中的设备和方法 Download PDF

Info

Publication number
WO2014154073A1
WO2014154073A1 PCT/CN2014/072469 CN2014072469W WO2014154073A1 WO 2014154073 A1 WO2014154073 A1 WO 2014154073A1 CN 2014072469 W CN2014072469 W CN 2014072469W WO 2014154073 A1 WO2014154073 A1 WO 2014154073A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
terminal device
url
web address
control server
Prior art date
Application number
PCT/CN2014/072469
Other languages
English (en)
French (fr)
Inventor
李涛
张旭
丁祎
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN2013100977642A external-priority patent/CN103179640A/zh
Priority claimed from CN2013100978221A external-priority patent/CN103166972A/zh
Priority claimed from CN201310097607.1A external-priority patent/CN103139778B/zh
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Priority to US14/779,810 priority Critical patent/US10263999B2/en
Publication of WO2014154073A1 publication Critical patent/WO2014154073A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of network security, and in particular to a secure access website system and a device and method therefor. Background technique
  • QR codes have become more and more popular, and QR codes can be seen in roadside posters, bus stop advertisements, magazine pages, etc. Users can get a list of URLs by taking a QR code on their mobile phone, and users can access this URL. Merchants often use this method to guide users to their websites.
  • the QR code of Figure 1 is a two-dimensional code encoded on the website "ht tp: //www.360. cn”. The user cannot see with the naked eye which website is connected to the QR code.
  • Figure 2 is a two-dimensional code encoded by the malicious website "ht tp: ⁇ www. ev i l, com”.
  • Figure 1 and Figure 2 the user is completely indistinguishable. If the user relaxes their vigilance, they can take a QR code at random and think that this is the official website of the merchant to visit, and it may be attacked by a malicious website.
  • wireless LANs such as WiFi (Wi- les s Fide Li ty) networks
  • WiFi WiFi
  • WiFi WiFi
  • wireless LAN hotspots in public places such as hotels and cafes are generally provided with a password.
  • the terminal device When the terminal device is connected to a wireless local area network hotspot in a public place, the user needs to manually input the configuration information of the wireless local area network access device, for example, for the terminal device.
  • the detected wireless local area network signal requires the user to manually input the password of the wireless local area network.
  • the user first needs to inquire about the configuration information of the wireless local area network access device by the staff in the public place, and then manually input, which is very cumbersome, and is manually input. It is very error-prone and often takes a long time. Summary of the invention
  • a terminal device for securely accessing a web site system comprising a security control server, the security control server storing a security attribute of a known web address
  • the terminal device includes: a scanner configured to scan the two-dimensional code; and a decoder configured to decode the two-dimensional code scanned by the scanner to obtain a web address corresponding to the two-dimensional code;
  • a transport interface configured to send the web address to the security control server for verification, and to receive a security attribute sent by the security control server regarding the web address; a monitor configured to be secure according to the web address The attribute prohibits or releases the connection to the URL.
  • a secure access web site system comprising: a security control server and a terminal device as described above, wherein the security control server comprises: a memory configured to store a security of a known web address a transmission interface configured to receive the obtained web address sent by the terminal device, where the terminal device acquires a web address corresponding to the two-dimensional code by scanning and decoding a two-dimensional code; And configured to verify whether the web address received by the transport interface is consistent with the information of the known web address stored in the memory, and send the security attribute of the web address to the terminal device through the transport interface.
  • the security control server comprises: a memory configured to store a security of a known web address a transmission interface configured to receive the obtained web address sent by the terminal device, where the terminal device acquires a web address corresponding to the two-dimensional code by scanning and decoding a two-dimensional code; And configured to verify whether the web address received by the transport interface is consistent with the information of the known web address stored in the memory, and send the security attribute of the web address to the terminal device through the transport
  • a method for securely accessing a web address including: storing a security attribute of a known web address to a security control server; scanning, by the terminal device, the two-dimensional code; Decoding the two-dimensional code to obtain a web address corresponding to the two-dimensional code; the mobile terminal sends the website address to the security control server for verification, and receives the URL sent by the security control server Security attribute; the mobile terminal prohibits or releases the connection of the web address according to the security attribute of the web address.
  • a method for controlling a secure access URL including: storing a security attribute of a known web address to a security control server; and receiving, by the security control server, the obtained URL sent by the terminal device.
  • the terminal device acquires a web address corresponding to the two-dimensional code by scanning and decoding a two-dimensional code; the security control server checks whether the web address is related to a known web address stored in the security control server Consistent; the security control server sends the security attribute of the web address to the terminal device.
  • the technical solution of the present invention automatically compares the decoded web address with the known web address, and determines whether the decoded web address belongs to a known web address, and according to the web address.
  • the security attribute prohibits or releases the connection of the URL, and also provides a corresponding reminder, which solves the problem of how to verify whether the URL corresponding to the QR code is safe, and effectively avoids the possibility of being attacked by a malicious website.
  • the technical solution of the present invention saves the configuration information of the secure wireless local area network access device in the verification device, and obtains the configuration information of the wireless local area network by scanning the two-dimensional code on the terminal device.
  • the configuration information of the acquired wireless local area network is sent to the verification device for verification, and it is determined whether the acquired configuration information of the wireless local area network is consistent with the configuration information of the secure wireless local area network access device stored in the verification device. If they are inconsistent, it can be determined that the wireless local area network may have a security risk and remind the user that the user can give up the connection to the wireless local area network after seeing the reminder, even if the wireless local area network is connected, the awareness of prevention will be increased, thereby reducing the illegal eavesdropping.
  • the user's network communication stealing the user's privacy and sensitive data, avoiding losses to the user.
  • the terminal device acquires the configuration information of the WLAN access device by scanning the two-dimensional code set in the wireless local area network signal range, and can quickly connect the user terminal device to the wireless local area network.
  • the terminal device acquires the configuration information of the WLAN access device by scanning the two-dimensional code set in the wireless local area network signal range, and can quickly connect the user terminal device to the wireless local area network.
  • there is no error which improves the efficiency of connecting the terminal device to the wireless local area network, and overcomes the problem that the prior art is prone to error and takes a long time.
  • Figure 1 is a two-dimensional code encoding the website "ht tp: ⁇ www.360. cn";
  • Figure 2 is a two-dimensional code encoding the URL "ht tp: //www. evi l, com";
  • FIG. 3 is a schematic diagram of a secure access website system according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of a method for securely accessing a web address performed on a terminal device in a secure access web site system according to an embodiment of the present invention
  • FIG. 5 is a flowchart of a method for controlling a secure access URL performed on a security control server in a secure access web site according to an embodiment of the present invention
  • FIG. 6 is a schematic diagram of a wireless local area network access system according to an embodiment of the present invention.
  • FIG. 7 is a schematic diagram of a two-dimensional code of configuration information of a wireless local area network according to an embodiment of the present invention
  • FIG. 8 is a flowchart of a method for accessing a wireless local area network according to an embodiment of the present invention
  • FIG. 9 is a schematic diagram of a wireless local area network access system according to still another embodiment of the present invention.
  • FIG. 10 is a schematic diagram showing a two-dimensional code of configuration information of a wireless local area network access device according to an embodiment of the present invention.
  • FIG. 11 is a flowchart of a method for accessing a wireless local area network according to still another embodiment of the present invention
  • FIG. - Figure 13 shows a schematic diagram of a storage unit for holding or carrying program code implementing the method according to the invention. detailed description
  • the secure access website system includes a terminal device 100 and a security control server 200, and the terminal device 100 and the security control server 200 may each be one or more
  • the terminal device 100 and the security control server 200 may each be one or more
  • only one terminal device 100 and one security control server 200 are exemplarily shown in FIG. 3, and those skilled in the art can understand that the number of the terminal device 100 and the security control server 200 is not limited by the embodiment of the present invention.
  • the terminal device 100 may be a mobile terminal such as a smart phone or a tablet computer.
  • the security control server 200 may be a server that communicates with the terminal device 100 remotely, or may be a security module built in the terminal device 100.
  • the components in the terminal device 100 and the components in the security control server 200 involve information interaction, the components included in the terminal device 100 and the components included in the security control server 200 are first summarized below, and then The components involved in the specific information interaction process will be described in more detail.
  • the terminal device 100 includes a scanner 102, a decoder 104, a transmission interface 106, and a monitor 108.
  • the security control server 200 includes a memory 202, a transmission interface 204, and a verifier 206.
  • the scanner 102 of the terminal device 100 scans a two-dimensional code graphic printed on a poster or displayed on an electronic screen or the like, and the two-dimensional code is a code of a web address, generally adjacent to the two-dimensional code graphic.
  • the code is a description of the URL.
  • the scanner 102 sends the scanned two-dimensional code to the decoder 104 for decoding to obtain a corresponding web address. Since the codec technology of the two-dimensional code is already an international standard, it will not be described here.
  • the character string of the website may be encrypted according to a certain encryption method.
  • the setting encryption method It can be a symmetric encryption algorithm or an asymmetric encryption algorithm.
  • the terminal device 100 When decoding the two-dimensional code, the terminal device 100 also performs decryption according to the set encryption method, thereby effectively preventing the occurrence of a situation in which a bad molecule uses a two-dimensional code to trick the user into visiting a malicious website.
  • the decoder 104 may include a decoding module and a decryption module, and the decryption module decodes the received two-dimensional code from the scanner 102 to obtain an encrypted character string, and then the encrypted character string.
  • the secret module is decrypted by the decryption module according to the set encryption method to obtain the corresponding URL.
  • the decoder 104 transmits the decoded web address to the transmission interface 106, which transmits the network address to the transmission interface 204 of the security control server 200.
  • the transmission interface 204 sends the received web address to the verifier 206.
  • the verifier 206 queries the memory 202 whether the security attribute of the web address is stored in the memory 202.
  • the memory 202 stores a security attribute of a known website, and the known website includes a known secure website and a known malicious website.
  • the verifier 206 sends the security attribute of the web address to the transport interface 106 of the terminal device 100 through the transport interface 204; if the memory 202 stores If the information of the website is a malicious website, the checker 206 sends the information of the security attribute of the website to the transmission interface 106 of the terminal device 100 through the transmission interface 204; if the address is not stored in the memory 202, The information is sent by the verifier 206 to the transmission interface 106 of the terminal device 100 through the transmission interface 204.
  • the memory 202 may also generate a snapshot of the webpage pointed to by the malicious webpage and the threat information thereof, and store the name of the malicious program, such as a Trojan, a virus, and the like, which may be caused by the malicious URL, and the possible consequences.
  • the location of the page that the malicious URL points to. If it is found in the memory 202 that the web address is a malicious web address, the verifier 206 may also send a snapshot of the web page pointed to by the web address and its threat information to the transmission interface 106 of the terminal device 100 through the transmission interface 204.
  • the transmission interface 106 sends the security attribute of the received URL to the monitor 108.
  • the security attribute of the website is a malicious website, the connection of the website is prohibited from being opened, thereby avoiding malicious
  • the attack can also remind the user that the URL has a security risk, so that the user can know the security attribute of the URL, and can also open a snapshot of the webpage pointed to by the URL and the threat information, so that the user is more intuitive to threaten the URL.
  • the monitor 108 releases the connection to open the URL, and also reminds the user that the URL is secure and convenient for the security attribute of the URL; if the security attribute of the URL If the URL is an unknown web address, the monitor 108 can release or prohibit the connection of the web address according to the security level set by the user. For example, if the security level is high, the connection of the web address is prohibited from being opened, otherwise the web address is opened. Connect, you can also remind users of the network The address may be a security risk. After seeing the reminder, the user can carefully choose whether to access the unknown website. Even if the unknown website is accessed, the security awareness will be increased and the loss will be avoided.
  • the terminal device 100 may also pre-establish a temporary folder, and when opening the webpage pointed to by the webpage, redirect the write disk operation of the webpage pointed to by the open webpage to the webpage
  • the temporary folder thus, builds a secure virtual execution environment. Any write disk operation generated by the terminal device 100 opening the web address will be redirected to the temporary folder, even if the web page pointed to by the web address contains malicious programs such as viruses and Trojans, and is forcibly executed.
  • - - After installation, it is only installed in the temporary folder and will not cause harm to the terminal device 100.
  • the monitor 108 may remind the user by one or more of a label, a bubble, a pop-up window, a drop-down menu, and a voice when alerting the user.
  • a label For example, it is assumed that the scanner 102 of the terminal device 100 currently scans as shown in FIG. 2 .
  • the QR code is sent to the decoder 104 for decoding, and the decoded URL "http: //www.evil, com,,” is decoded by the decoder 104 via the transmission interface 106 "ht tp: //www.
  • the evi l, com" is sent to the security control server 200 for verification, and the transmission interface 204 of the security control server 200 receives the URL "http: //www.evil, com” and sends it to the verifier 206, the verifier 206
  • the information of the URL "ht tp: //www. evi il, com” is stored in the memory 202, and it is assumed that the memory 202 stores the information of the URL "ht tp: ⁇ www. ev il, com", and the URL "ht" Tp: //www.ev il, com, malicious URL, the security attribute of the url "ht tp: //www.
  • evi l, com that the face viewer 206 will query is sent to the malicious website through the transmission interface 204
  • the transmission interface 106 of the mobile device 100 is connected by the transmission 106 is further sent to the monitor 108, and the monitor 108 prohibits opening the connection of the web address according to the received security attribute, and can also remind the user of the web address by one or more of a label, a bubble, a pop-up window, a drop-down menu, and a voice.
  • "ht tp: //www. evi l, com” is a malicious URL.
  • a label can be popped up.
  • the label shows "ht tp: ⁇ www. evi l, com is a malicious URL, it is recommended not to visit, reminder, After seeing the reminder, the user can abandon the connection to avoid being attacked by the phishing website.
  • the terminal device 100 may further include a connector.
  • the browser may invoke a browser in the terminal device 100 to open the web page.
  • the security control server 200 may further include an encoder that encodes each secure web address stored in the memory 202 into a two-dimensional code, and the merchant provided to the corresponding web address is printed on a flat media such as a poster, or
  • the transmission interface 204 is sent to an electronic screen for display by the user using the terminal device 100.
  • the character string of the website may be encrypted according to a certain symmetric encryption method or an asymmetric encryption method before encoding the website address into the two-dimensional code.
  • the encryption module and the encoding module may be included.
  • the encryption module encrypts each secure web address stored in the memory to obtain an encrypted character string, and then the encoding module encodes the encrypted character string into a two-dimensional code.
  • the security control server 200 may further include a security scanner, and the security scanner periodically accesses the memory. 202 stores the network resource pointed to by the known web address for security scanning, and updates the security attribute of the corresponding web address stored in the memory 202 according to the result of the security scan.
  • the decoded web address is automatically compared with the known web address to determine whether the decoded web address belongs to a known web address, and according to the web address.
  • the security attribute prohibits or releases the connection of the URL, and also provides corresponding reminders, which improves the efficiency of verifying the URL corresponding to the QR code, and effectively avoids the possibility of being attacked by the phishing website.
  • FIG. 4 illustrates a flow chart of a method suitable for securely accessing a web address on a terminal device in a secure access web site system in accordance with one embodiment of the present invention. As shown, the method includes:
  • Step S410 Store the security attribute of the known web address to the security control server
  • Step S42 Q the terminal device scans the two-dimensional code
  • Step S430 The terminal device decodes the scanned two-dimensional code to obtain a web address corresponding to the two-dimensional code.
  • step S420 specifically includes first decoding the scanned two-dimensional code to obtain an encrypted character string, and then decrypting the encrypted character string to obtain a clear text address.
  • Step S440 The terminal device sends the website address to the security control server for verification, and receives a security attribute sent by the security control server about the website address.
  • Step S450 The terminal device prohibits or releases the connection of the web address according to the security attribute of the web address. If the security attribute of the URL is a malicious URL, it is forbidden to open the connection of the URL, and also remind the user that the URL has a security risk; if the security attribute of the URL is a secure URL, the connection to open the URL is released. At the same time, the user can be reminded that the URL is secure. At this time, the browser on the terminal device can be called to open the webpage pointed to by the web address; if the security attribute of the web address is an unknown web address, the security level of the user can be prohibited or released according to the security level set by the user. The connection of the URL can also remind the user that the URL may be a security risk. After seeing the reminder, the user can carefully choose whether to access the unknown website. Even if the unknown website is accessed, the security awareness will be raised and the security will be avoided. loss.
  • the reminder when the user is provided, can be provided by one or more of a label, a bubble, a pop-up window, a drop-down menu, and a voice.
  • FIG. 5 illustrates security suitable for execution on a security control server in a secure access web site system in accordance with one embodiment of the present invention.
  • Step S510 storing the security attribute of the known web address to the security control server
  • Step S520 The security control server receives the obtained web address sent by the terminal device, where the terminal device obtains the web address by scanning and decoding the two-dimensional code;
  • Step S530 The security control server verifies whether the received web address is consistent with the information of the known web address stored in the security control server;
  • Step S540 The security control server sends the security attribute of the web address to the terminal device.
  • the website is compared with the known website to determine whether the decoded website belongs to a known website, and the website is The security attribute is provided to the terminal device, and the terminal device can provide a corresponding reminder for the user, thereby improving the efficiency of verifying whether the URL corresponding to the QR code is safe, and the user can further select whether to open the webpage pointed to by the URL according to the reminder, thereby effectively Avoid being attacked by phishing sites.
  • the foregoing method may further include: encoding each secure web address stored in the security control server as a two-dimensional code.
  • encoding each secure web address stored in the security control server into a two-dimensional code may include: first encrypting each secure web address stored in the security control server, obtaining an encrypted string, and then encrypting The string is encoded as a QR code.
  • the security control server may periodically scan the network resources pointed to by the stored known URLs, and update the security attributes of the stored URLs according to the results of the security scan.
  • FIG. 6 is a schematic diagram of a wireless local area network access system according to an embodiment of the present invention.
  • the wireless local area network access system includes a terminal device 600, a verification device 700, and a wireless local area network access device 800, and the terminal device 600 and the school
  • the test device 700 and the wireless local area network access device 800 may each be one or more. Only one terminal device 600, one verification device 700 and two wireless local area network access devices 800 are exemplarily shown in FIG. 6 . It can be understood that the number of the terminal device 600, the verification device 700, and the wireless local area network access device 800 is not limited in the embodiment of the present invention.
  • the terminal device 600 can be a mobile terminal device such as a smart phone or a tablet computer.
  • the verification device 700 can be a server that communicates with the terminal device 600 remotely.
  • the wireless local area network access device 800 can be a network access device such as a wireless router. After the WLAN access device 800 is powered on, the configuration information is sent to the verification device 700.
  • the WLAN access device 800 can also send the identity authentication information of the wireless network provider to the verification device 700, where the identity authentication information can be wireless.
  • the digital signature of the network provider since the digital signature is a string of digits that can only be generated by the sender of the information and cannot be forged by others. This digit string is also a valid proof of the authenticity of the information sent by the sender of the message. Therefore, it can be used as an effective means of identity authentication. Therefore, the components included in the calibration device 700 included in the terminal device 600 are generally summarized below, and then the components involved are further described in the specific information interaction process.
  • the terminal device 600 includes a scanner 602, a decoder 604, a transmission interface 606, and a connector 608.
  • the verification device 700 includes a memory 702, a transmission interface 704, and a checker 706. Further, in order to authenticate the identity of the wireless network provider, The verification device 700 can also include an authenticator 708.
  • an embodiment including the authenticator 708 will be described as an example.
  • the WLAN access device 800 transmits its configuration information and the identity authentication information of the wireless network provider to the transmission interface 704 of the verification device 700, and then is transmitted by the transmission interface 704 to the authenticator 708 for identity authentication information of the wireless network provider.
  • the digital signature is authenticated. If the authentication of the identity authentication information of the wireless network provider is successful, the configuration information of the wireless local area network access device 800 is transmitted by the transmission interface 704 to the memory 702 for storage. In the embodiment where the verification device 700 does not include the authenticator 708, the memory 702 can directly store the configuration information of the wireless local area network access device 800 received by the transmission interface 704.
  • the configuration information of the WLAN access device includes at least the name of the WLAN.
  • the configuration information of the WLAN may further include one or more of a WLAN password or password and an encryption type, a network type, and a security type.
  • the network type refers to a point-to-point network (such as a PC to PC network) or an access point (AP) network, for example, a WiFi network belongs to the access point network; security types include Open, WEP, WPA-Personal, WPA-Enterprise, WPA2 - Personal, WPA2-Enterprise, etc.; Encryption types include TRIP, AES, etc.
  • the verification device 700 may further include an encoder for encoding the configuration information of each of the successfully authenticated wireless local area network access devices stored in the memory 702 into a two-dimensional code, and then transmitting the corresponding wireless local area network through the transmission interface 704.
  • the side is printed or displayed with instructions on the use and usage of the QR code, which is convenient for users to scan.
  • SSID SD1234; - - Network type: Access point network;
  • Type of security WPA2-personal
  • the encoder first converts the configuration information of the WiFi network into the following string:
  • the above string is just an example. It can also be represented by a string of other formats in the specific implementation, as long as the configuration information of the WLAN can be completely provided.
  • configuration information for identifying the wireless local area network access device may also be provided in the configuration information.
  • Prefix identifier the prefix identifier can be flexibly set by the user. For example, "ht tp: //shouj i. 360. cn/QR/connect/WiFi/" can be used as a prefix to identify the configuration information of the WLAN access device. Identifier, if the string obtained by decoding the QR code contains "ht tp: //shouj i. 360.
  • cn/QR/connect/WiFi / it can be determined that the string is the configuration information of the wireless local area network.
  • 7 is a schematic diagram of a two-dimensional code of configuration information of a wireless local area network according to an embodiment of the present invention; the configuration information of the wireless local area network corresponding to the two-dimensional code is "ht tp: //shouj i. 360.
  • the encryption method may also be performed according to a certain setting.
  • the character string of the configuration information of the wireless LAN access device is encrypted.
  • the encoder may include an encryption module and an encoding module.
  • the encryption module first encrypts configuration information of each successfully authenticated wireless local area network access device stored in the memory 702, for example, AES (Advanced Encryption S tandard) A symmetric encryption algorithm such as DES (Data Encryption Standard), which obtains an encrypted string, and the encoded module encodes the encrypted string into a two-dimensional code.
  • AES Advanced Encryption S tandard
  • a symmetric encryption algorithm such as DES (Data Encryption Standard)
  • DES Data Encryption Standard
  • merchants providing public wireless LAN services may also use some kind of tool for generating a QR code, such as client software installed on a terminal device, or a wireless LAN access device provided by a web service.
  • the configuration information is encoded as a two-dimensional code.
  • the scanner 602 of the terminal device 600 is configured to scan a two-dimensional code printed on a flat medium such as a poster or displayed on an electronic screen.
  • the scanner 602 may be a camera of a mobile terminal such as a mobile phone or a tablet computer, and the scanner 602 is passed through the scanner 602. By photographing the two-dimensional code, the two-dimensional code can be swept into the terminal device 600.
  • the two-dimensional code scanned by the scanner 602 is sent to the decoder 604, and the decoder 604 decodes the two-dimensional code into configuration information of the wireless local area network.
  • the decoder 604 may include a decoding module and a decryption module, and the decoding module decodes the scanned two-dimensional code to obtain an encrypted character string, and then encrypts by the decryption module.
  • the string is decrypted to obtain the configuration information of the wireless local area network.
  • the decryption key of the decryption module in the terminal device 600 is the same as the encryption key of the encryption module in the verification device 700.
  • the decoder 604 transmits the decoded configuration information of the wireless local area network to the transmission interface 704 of the verification device 700 via the transmission interface 606.
  • transmission interface 606 can transmit configuration information for the wireless local area network to transmission interface 704 of verification device 700 via a mobile telephone communication network (e.g., 3G/2G).
  • the transmission interface 704 transmits the received configuration information of the wireless local area network to the checker 706 for verification.
  • the checker 706 queries whether the configuration information of the wireless local area network is stored in the memory 702. If the configuration information of the wireless local area network is stored in the memory 702, the verification is successful, and if the configuration information of the wireless local area network is not stored in the memory 702, the verification is performed. Upon failure, the verification result is transmitted to the transmission interface 606 of the terminal device 600 through the transmission interface 704.
  • the decoder 604 can decode the obtained wireless.
  • the configuration information of the local area network is sent to the connector 608, and the terminal device 600 is connected to the corresponding wireless local area network according to the configuration information of the wireless local area network, wherein the connector 608 can call the AP of the operating system on the terminal device 600.
  • the I interface or the human-machine interaction interface, the WLAN configuration information is set to the terminal device 600, for example, for the WiF i network, and can be configured according to the WiFi Security Settings (WPS) specification disclosed by the WiFi Alliance, and details are not described herein again.
  • WPS WiFi Security Settings
  • the terminal device 600 may further include a monitor to remind the user that the wireless local area network may have a security risk. For example, the user may be alerted by one or more of a label, a bubble, a pop-up window, a drop-down menu, and a voice.
  • the connector The 608 may first connect the terminal device 600 to the wireless local area network according to the configuration information of the wireless local area network, so that the transmission interface 606 may send the configuration information of the wireless local area network in the form of encrypted data (such as using the HTTPS protocol) to the wireless local area network.
  • the transmission interface 704 of the verification device 700 is verified.
  • the connection of the terminal device 600 to the wireless local area network is automatically disconnected, and the user is alerted by the monitor.
  • the location information of the local area network is sent to the transmission interface 704 of the verification device 700 through the transmission interface 606, and then sent to the memory 702 for storage by the transmission interface 704.
  • the configuration information of the wireless local area network may be obtained by the user or according to the text prompt, or The configuration information of the wireless local area network certified by the wireless network provider obtained by scanning the two-dimensional code; and the location information of the wireless local area network can be passed through the location sensitive device on the terminal device 600, for example, by GPS data, signal triangulation, Or other known mechanisms to obtain.
  • the location acquirer of the verification device 700 can pass the position sensitive device on the terminal device 600, for example, by GPS data, signal triangulation Or the other known mechanism obtains the location information, and the location acquirer further queries from the memory 702 whether the configuration information of the wireless local area network matching the location information is stored, if the query to the memory 702 stores the location information.
  • the configuration information of the WLAN is sent to the transmission interface 606 of the terminal device 600 through the transmission interface 704, and the transmission interface 606 sends the configuration information of the received WLAN to the connector 608.
  • the connector 608 connects the terminal device 600 to the wireless local area network according to the configuration information of the wireless local area network.
  • the monitor Before the connector 608 connects the terminal device 600 to the wireless local area network, the monitor can also remind the user that the wireless local area network is available and ask the user whether to connect to the wireless local area network. If the user selects the connection, the connector 608 according to the wireless device. The configuration information of the local area network connects the terminal device 600 to the wireless local area network, otherwise the connector 608 abandons the connection to the wireless local area network.
  • FIG. 8 shows a flow chart of a wireless local area network access method according to an embodiment of the present invention.
  • the access method includes: Step S810: The WLAN access device sends its configuration information to the verification device; Step S 820: The verification device performs configuration information on the received WLAN access device.
  • Step S830 The terminal device scans and decodes the two-dimensional code to obtain configuration information of the wireless local area network corresponding to the two-dimensional code, and sends configuration information of the wireless local area network to the verification device.
  • Step S840 The verification device checks the received configuration information of the wireless local area network, determines whether the configuration information of the wireless local area network is consistent with the configuration information of the stored wireless local area network access device, and sends the verification result. Giving the terminal device;
  • Step S850 The terminal device receives the verification result, and if the verification result is that the verification is unsuccessful, the connection to the wireless local area network is prohibited.
  • the foregoing method further includes: if the verification result is that the verification is successful, the terminal device is connected to the wireless local area network according to the configuration information of the wireless local area network.
  • the terminal device reminds the user that the - - There is a security risk in the line LAN.
  • the foregoing method further includes: the verification device encodes the configuration information of the stored wireless local area network access device into a two-dimensional code.
  • the verifying device encodes the configuration information of the stored wireless local area network access device into the two-dimensional code, and the verification device encrypts the configuration information of the stored wireless local area network access device to obtain the encryption.
  • a string of characters the verification device encodes the encrypted string into a two-dimensional code.
  • the terminal device scans and decodes the two-dimensional code, and obtains configuration information of the wireless local area network corresponding to the two-dimensional code, including: the terminal device scans and decodes the two-dimensional code to obtain an encrypted character string; The terminal device decrypts the encrypted character string to obtain configuration information of a wireless local area network corresponding to the two-dimensional code.
  • the sending the configuration information of the wireless local area network to the verification device comprises: sending, by the terminal device, configuration information of the wireless local area network to the verification device by using a mobile phone communication network;
  • the terminal device is connected to the wireless local area network according to the configuration information of the wireless local area network, and the configuration information of the wireless local area network is sent to the verification device in an encrypted form by using the wireless local area network.
  • the method further includes: the terminal device transmitting configuration information and location information of the used wireless local area network to the verification device; and the verification device is configured to receive the wireless local area network used by the terminal device The configuration information and location information are stored.
  • the method further includes: the verification device acquires location information of a terminal device connected to the Internet through a mobile phone communication network; and the verification device queries whether it stores a wireless local area network corresponding to the acquired location information.
  • the configuration information if the verification device queries the configuration information of the wireless local area network corresponding to the acquired location information, the verification device sends the configuration information of the wireless local area network to the corresponding terminal device.
  • the wireless local area network access device further sends identity authentication information of the wireless network provider to the verification device; and the verification device stores the configured configuration information of the wireless local area network access device.
  • the method includes: the verification device authenticates the received wireless network provider identity authentication information of the wireless LAN access device; and the wireless LAN access device that the verification device successfully authenticates the identity authentication information of the wireless network provider The configuration information is stored.
  • FIG. 9 is a schematic diagram of a wireless local area network access system according to an embodiment of the present invention.
  • the wireless local area network access system includes a terminal device 900, a wireless local area network access device 1000, and a two-dimensional code 1100.
  • the two-dimensional code 1100 is an encoding of the configuration information of the wireless LAN access device 1000, and the two-dimensional code 1100 is set within the signal range of the wireless local area network access device 1000.
  • the terminal device 900 can be a mobile terminal such as a mobile phone or a tablet computer.
  • the terminal device 900 is configured to scan and decode the two-dimensional code 1100 to obtain a prefix identifier and a wireless local area network including configuration information for identifying the wireless local area network access device 1000. After the character string of the configuration information of the device 1000 is detected, the terminal device 900 accesses the wireless local area network access device 1000 according to the configuration information of the wireless local area network access device 1000 after detecting the prefix identifier.
  • the terminal device 900 can include a scanner 902, a decoder 904, and a connector 906.
  • the scanner 902 is configured to scan the two-dimensional code 1100.
  • the scanner 902 can be a camera of a terminal device such as a mobile phone or a tablet computer.
  • the two-dimensional code 1100 can be photographed by the camera, and the two-dimensional code 1100 can be swept into the terminal device.
  • the QR code 11 00 is the code of the configuration information of the wireless LAN access device 1000, printed on the sea "3 ⁇ 4 plane media or displayed on the electronic screen, and posted or placed in a coffee shop, airport, etc. Within the signal range of the device 1000, it is generally possible to print or display a description about the use and usage of the two-dimensional code next to the two-dimensional code 1100 graphic, which is convenient for the user to scan.
  • the configuration information of the WLAN access device 1000 includes at least a name of the WLAN.
  • the configuration information of the WLAN access device may further include one of a password or a password of the WLAN, an encryption type, a network type, and a security type.
  • the network type refers to a point-to-point network (such as a PC to PC network) or an access point (AP) network.
  • the WiFi network belongs to the access point network;
  • the security types include Open, WEP, WPA-Person, WPA- Enterprise, WPA2-Personal, WPA2-Enterprise, etc.; Encryption types include TRIP, AES, etc.
  • a merchant that provides a public wireless LAN service can use some kind of tool for generating a QR code, such as client software installed on a terminal device, or generate a configuration information of a wireless LAN access device provided by a web service. QR code.
  • the following takes the configuration information of a WiF i network as an example. Assume that the configuration information of a public WiF i network provided by a merchant is:
  • Network type access point network
  • Type of security WPA2-personal
  • the above string is just an example. It can also be represented by a string of other formats in the specific implementation, as long as the WLAN access device can be completely provided. - - Configuration information is fine.
  • the terminal device 900 is configured to connect to the wireless local area network access device 1000.
  • the configuration information may be further configured to identify the wireless local area network.
  • the characteristic character of the configuration information of the access device which can be flexibly set by the user. For example, "ht tp: ⁇ shouj i . 360. cn/QR/connect/WiFi ⁇ can be used as the identifier of the wireless local area network access device.
  • the characteristic character of the configuration information If the character string obtained by the user terminal scanning and decoding the two-dimensional code includes "ht tp: //shouj i. 360.
  • FIG. 10 is a schematic diagram of a two-dimensional code of configuration information of a wireless local area network access device according to an embodiment of the present invention.
  • the two-dimensional code scanned by the scanner 902 is sent to the decoder 904, and the decoder 904 decodes the two-dimensional code into configuration information of the wireless local area network access device.
  • the encryption method may also be performed according to a certain setting.
  • the character string of the configuration information of the WLAN access device is encrypted.
  • the encryption method of the setting may be AES (Advanced Encryption Standard), DES (Data Encryption Standard), etc. Symmetric encryption algorithm.
  • the decoder 904 When decoding the two-dimensional code, the decoder 904 also decrypts according to the set encryption method, thereby effectively preventing the malicious user from using the two-dimensional code to trick the user into connecting to the wireless local area network to monitor the user's communication data.
  • the decoder 904 may include a decoding module and a decryption module, and the decoding module decodes the scanned two-dimensional code to obtain an encrypted character string, and then the decrypted module performs the encrypted character string. Decrypt, obtain the plaintext of the configuration information of the WLAN access device.
  • the decoder 904 sends the decoded configuration information of the WLAN access device to the connector 906, and the connector 906 connects the terminal device to the corresponding WLAN according to the configuration information of the WLAN access device, where the connector 906
  • the wireless LAN configuration information may be set to the terminal device by calling an API interface or a human-machine interaction interface of the operating system on the terminal device, for example, for the WiFi network, the WiFi security setting (WPS) specification disclosed by the WiFi Alliance may be configured, where No longer.
  • WPS WiFi security setting
  • the terminal device acquires the configuration information of the wireless local area network access device by scanning the two-dimensional code set in the wireless local area network signal range, and can quickly connect the user terminal device to the wireless local area network, thereby improving the terminal device.
  • the foregoing terminal device may further include a reminder, configured to detect whether the configuration information of the wireless local area network access device decoded by the decoder 904 includes a password item, and if there is no password item, the user may be reminded that the wireless local area network has a security risk. For example, you can alert users by one or more of tags, bubbles, pop-ups, drop-down menus, and voice.
  • FIG. 11 shows a flow chart of a wireless local area network access method according to an embodiment of the present invention.
  • the access method includes: Step S11 10: encoding configuration information of the WLAN access device into a two-dimensional code;
  • Step S1120 The two-dimensional code is set in a signal range of the wireless local area network access device.
  • Step S11 3Q the terminal device scans and decodes the two-dimensional code to obtain the wireless local area network access.
  • Step S1140 The terminal device connects to the wireless local area network access device according to the configuration information of the wireless local area network access device.
  • the terminal device scans and decodes the two-dimensional code
  • the configuration information of the wireless local area network access device includes: the terminal device scans and decodes the two-dimensional code to obtain an encrypted a character string; the terminal device decrypts the encrypted character string to obtain a plaintext of configuration information of the wireless local area network access device.
  • the configuration information of the WLAN access device includes at least a name of the WLAN.
  • the configuration information of the WLAN access device further includes at least one of the following: a password or a password and a ciphering type, a network type, and a security type of the WLAN.
  • the method further includes: the terminal device detecting whether the configuration information of the wireless local area network access device includes a password item, and if there is no password item, the terminal device reminds the user that the wireless local area network has a security risk.
  • the configuration information of the wireless local area network access device corresponding to the two-dimensional code includes a feature character for identifying configuration information of the wireless local area network access device.
  • the user scans the two-dimensional code by using the terminal device.
  • Obtaining the configuration information of the WLAN access device thereby quickly connecting the terminal device to the WLAN, improving the efficiency of connecting the terminal device to the WLAN, and overcoming the problem that the prior art is prone to error and takes a long time.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in the specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose, unless otherwise stated.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of the device in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals.
  • Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • the electronic device conventionally includes a processor 1210 and a computer program product or computer readable medium in the form of a memory 1220.
  • the memory 1220 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 1220 has a memory space 1230 for program code 1231 for performing any of the method steps described above.
  • storage space 1230 for program code may include various program code 1231 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to Figure 13.
  • the storage unit may have a storage section or a storage space or the like arranged similarly to the storage 1220 in the electronic device of Fig. 12.
  • the program code can be entered, for example, in an appropriate form.

Abstract

本发明公开了一种安全访问网址系统及其中的设备和方法,该安全访问网址系统包括终端设备和安全控制服务器,安全控制服务器存储有已知网址的安全属性,终端设备包括:扫描器,用于对二维码进行扫描;解码器,用于对扫描器扫描得到的二维码进行解码,得到与该二维码对应的网址;传输接口,用于将该网址发送给安全控制服务器进行校验,以及接收安全控制服务器发送的关于该网址的安全属性;监控器,用于根据该网址的安全属性禁止或放行该网址的连接。

Description

一 一
安 问网址系统及其中的设备和方法
技术领域
本发明涉及网络安全领域,具体涉及一种安全访问网址系统及其中的设备 和方法。 背景技术
如今二维码已经越来越普及, 在路边海报、 公交站台广告、 杂志页等处都 能看到二维码的身影。用户只要用自己的手机拍摄二维码,就能得到一串网址, 用户就可以访问这个网址。 商家常用这种方法来引导用户访问自己的网站。
然而, 由于二维码是为机器识别而设计的,人凭肉目艮很难识别二维码对应 的内容, 这就为恶意网站提供了可乘之机。 例如, 图 1的二维码是对网址 "ht tp: //www. 360. cn" 编码的二维码, 用户凭肉眼并不能看出这个二维码包 含的是哪个网站的连接。 假定图 2为恶意网站 "ht tp:〃 www. ev i l, com"编码的 二维码。 对于图 1、 图 2中的两个二维码, 用户完全无法区分。 如果用户放松了 警惕, 随意拍摄了一个二维码, 以为这是商家的官方网站去访问, 有可能就被 恶意网站攻击。
另外, 目前无线局域网, 如 WiFi ( Wi re les s Fide l i ty, 无线相容性认证) 网络, 已经非常普及, 走到大街小巷, 都能看到各种各样的有 WiFi网络热点的 提示。
用户在公共场合, 譬如酒店, 咖啡厅等, 登录公共无线局域网热点时, 可 能由于疏忽而连接到了钓鱼和欺诈的无线局域网热点,其他人可以非常容易窃 听用户的网络通信,从而有可能窃取用户的隐私和敏感数据,给用户造成损失。
还有, 酒店、 咖啡厅等公共场所的无线局域网热点一般设置有密码, 在终 端设备连接公共场所的无线局域网热点时,需要用户手动输入无线局域网接入 设备的配置信息, 例如, 对于终端设备已检测到的无线局域网信号, 需要用户 手动输入该无线局域网的密码, 此时, 用户首先需要询问公共场所的工作人员 关于无线局域网接入设备的配置信息, 进而手动输入, 非常繁瑣, 而且在手动 输入时非常容易出错, 往往需要耗费较长的时间。 发明内容
鉴于上述问题, 本发明提出了一种安全访问网址系统及其中的设备和方 法, 用以克服现有技术中存在的无法验证二维码所对应的网址是否安全的问 题。 - - 依据本发明的一个方面, 提供了一种用于安全访问网址系统的终端设备, 所述安全访问网址系统包括安全控制服务器,所述安全控制服务器存储有已知 网址的安全属性, 所述终端设备包括: 扫描器, 被配置为对二维码进行扫描; 解码器,被配置为对所述扫描器扫描得到的二维码进行解码,得到与所述二维 码对应的网址;
传输接口,被配置为将所述网址发送给所述安全控制服务器进行校验, 以 及接收所述安全控制服务器发送的关于所述网址的安全属性;监控器,被配置 为根据所述网址的安全属性禁止或放行所述网址的连接。
根据本发明的另一个方面, 还提供了一种安全访问网址系统, 包括: 安全 控制服务器和如上所述的终端设备, 其中所述安全控制服务器包括: 存储器, 被配置为存储已知网址的安全属性; 传输接口,被配置为接收所述终端设备发 送的其所获取的网址,其中所述终端设备通过扫描并解码二维码来获取与所述 二维码对应的网址; 校验器,被配置为校验所述传输接口接收的网址是否与所 述存储器存储的已知网址的信息一致,并将所述网址的安全属性通过所述传输 接口发送给所述终端设备。
根据本发明的又一个方面, 还提供了一种安全访问网址的方法, 包括: 将 已知网址的安全属性存储至安全控制服务器; 终端设备对二维码进行扫描; 所 述终端设备对扫描得到的二维码进行解码,得到与所述二维码对应的网址; 所 述移动终端将所述网址发送给所述安全控制服务器进行校验,以及接收所述安 全控制服务器发送的关于所述网址的安全属性;所述移动终端根据所述网址的 安全属性禁止或放行所述网址的连接。
根据本发明的再一个方面,还提供了一种安全访问网址的控制方法,包括: 将已知网址的安全属性存储至安全控制服务器;所述安全控制服务器接收终端 设备发送的其所获取的网址,其中所述终端设备通过扫描并解码二维码来获取 与所述二维码对应的网址;所述安全控制服务器校验所述网址是否与所述安全 控制服务器中存储的已知网址的信息一致;所述安全控制服务器将所述网址的 安全属性发送给所述终端设备。
本发明的技术方案在对包含网址信息的二维码扫描并解码后,即自动将解 码得到的网址与已知网址进行校验对比, 判断解码后的网址是否属于已知网 址, 并根据该网址的安全属性禁止或放行该网址的连接, 同时还可以提供相应 的提醒,解决了如何验证二维码所对应的网址是否安全的问题,有效避免了被 恶意网站攻击的可能。
另夕卜,本发明的技术方案通过将安全的无线局域网接入设备的配置信息保 存在校验设备中, 在终端设备通过扫描二维码获取到无线局域网的配置信息 - - 时,将所获取的无线局域网的配置信息发送给校验设备校验, 判断所获取的无 线局域网的配置信息是否与校验设备中存储的安全的无线局域网接入设备的 配置信息一致,如果不一致, 则可以判定该无线局域网是可能存在安全风险并 提醒用户, 用户在看到该提醒后可以放弃连接该无线局域网, 即使连接该无线 局域网, 也会提高防范意识, 从而降低了不法分子窃听用户的网络通信, 窃取 用户的隐私和敏感数据的可能性, 避免给用户造成损失。
还有,在本发明的技术方案中,终端设备通过扫描设置在无线局域网信号 范围内的二维码来获取该无线局域网接入设备的配置信息,可以快捷地将用户 的终端设备连接到无线局域网,一般不会出错,提高了将终端设备连接至无线 局域网的效率, 克服了现有技术中容易出错、 耗费时间较长的问题。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术 手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、 特征和优点能够更明显易懂, 以下特举本发明的具体实施方式。 附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领 域普通技术人员将变得清楚明了。 附图仅用于示出优选实施方式的目的, 而并 不认为是对本发明的限制。 而且在整个附图中, 用相同的参考符号表示相同的 部件。 在附图中:
图 1为对网址 "ht tp:〃www. 360. cn" 编码的二维码;
图 2为对网址 "ht tp: //www. evi l, com" 编码的二维码;
图 3为本发明一个实施例的安全访问网址系统的示意图;
图 4为本发明一个实施例的适于在安全访问网址系统中的终端设备上执行 的安全访问网址的方法流程图;
图 5为本发明一个实施例的适于在安全访问网址系统中的安全控制服务器 上执行的安全访问网址的控制方法流程图;
图 6为本发明一个实施例的无线局域网接入系统的示意图;
图 7为本发明一个实施例的无线局域网的配置信息的二维码示意图; 图 8为本发明一个实施例的无线局域网接入方法流程图;
图 9为本发明再一个实施例的无线局域网接入系统的示意图;
图 10为本发明一个实施例的无线局域网接入设备的配置信息的二维码示 意图;
图 11为本发明再一个实施例的无线局域网接入方法流程图; - - 图 13示出了用于保持或者携带实现根据本发明的方法的程序代码的存储 单元示意图。 具体实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了 本公开的示例性实施例, 然而应当理解, 可以以各种形式实现本公开而不应被 这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本 公开, 并且能够将本公开的范围完整的传达给本领域的技术人员。
图 3为本发明一个实施例的安全访问网址系统的示意图; 如图所示, 该安 全访问网址系统包括终端设备 100和安全控制服务器 200, 终端设备 100和安全 控制服务器 200分别可以为一个或多个, 图 3中仅示例性给出了一个终端设备 100和一个安全控制服务器 200, 本领域技术人员可以理解, 本发明实施例对终 端设备 100和安全控制服务器 200的数目并没有限制。
其中, 终端设备 100可以为智能手机、 平板电脑等移动终端, 安全控制服 务器 200可以为与终端设备 100远程通信的服务器, 也可以是内置在终端设备 100内部的安全模块。
由于终端设备 100中的各部件和安全控制服务器 200中的各部件涉及到信 息交互, 因此下面先概括介绍终端设备 100中所包括的各部件和安全控制服务 器 200中所包括的各部件, 然后在具体信息交互过程中对涉及到的各部件再进 行更详细的介绍。
终端设备 100包括扫描器 102、 解码器 104、 传输接口 106和监控器 108 , 安 全控制服务器 200包括存储器 202、 传输接口 204和校验器 206。
终端设备 100的扫描器 102对印刷在海报或显示在电子屏幕等上面的二维 码图形进行扫描,该二维码为网址的编码, 一般在印刷有二维码图形的旁边有 关于该二维码是何网址的说明。 扫描器 102将扫描得到的二维码发送给解码器 104进行解码, 得到相应的网址。 由于二维码的编解码技术已是国际标准, 在 此不再赘述。
其中, 为防止不良分子利用二维码欺骗用户访问恶意网站,在将网址编码 为二维码前,还可按照某种设定的加密方法对网址的字符串进行加密, 该设定 的加密方法可以为对称加密算法, 也可为非对称加密算法。 终端设备 100在解 码二维码时,也会按照该设定的加密方法进行解密,从而可以有效避免不良分 子利用二维码欺骗用户访问恶意网站的情况的发生。 在二维码有加密的情况 下, 解码器 104可以包括解码模块和解密模块, 解密模块对接收的来自扫描器 102的二维码进行解码, 得到加密的字符串, 然后将该加密的字符串发送给解 - - 密模块, 由解密模块按照设定的加密方法进行解密, 得到对应的网址。
解码器 104将解码得到的网址发送给传输接口 106 , 由传输接口 106将该网 址发送给安全控制服务器 200的传输接口 204。 传输接口 204将接收的网址发送 给校验器 206 , 校验器 206在接收到该网址后, 从存储器 202中查询存储器 202 中是否存储有该网址的安全属性。 其中, 存储器 202中存储有已知网址的安全 属性, 已知网址包括已知的安全网址以及已知的恶意网址。 如果存储器 202存 储有该网址的信息且该网址为安全网址, 则校验器 206将该网址的安全属性为 安全网址的信息通过传输接口 204发送给终端设备 100的传输接口 106; 如果存 储器 202存储有该网址的信息且该网址为恶意网址,则校验器 206将该网址的安 全属性为恶意网址的信息通过传输接口 204发送给终端设备 100的传输接口 106; 如果存储器 202没有存储有该网址的信息, 则校验器 206将该网址的安全 属性为未知网址的信息通过传输接口 204发送给终端设备 100的传输接口 106。
此外, 存储器 202还可以生成恶意网址指向的网页及其威胁信息的快照并 存储, 其中在生成快照时, 可以将该恶意网址所植的木马、 病毒等恶意程序的 名称以及可能导致的后果显示在该恶意网址指向的网页的某个位置。如果在存 储器 202中查询到该网址属于恶意网址,则校验器 206还可以将该网址指向的网 页及其威胁信息的快照通过传输接口 204发送给终端设备 100的传输接口 106。
传输接口 106将接收的网址的安全属性发送给监控器 108 ,在接收到该网址 的安全属性后,如果该网址的安全属性为该网址属于恶意网址则禁止打开该网 址的连接,从而避免受到恶意攻击,同时还可以提醒用户该网址存在安全风险, 便于用户知晓该网址的安全属性, 此外,还可以打开该网址指向的网页及其威 胁信息的快照,便于用户对该网址存在的威胁有更直观的了解; 如果该网址的 安全属性为该网址属于安全网址, 监控器 108则放行打开该网址的连接, 同时 还可以提醒用户该网址安全,便于用户该网址的安全属性; 如果该网址的安全 属性为该网址为未知网址, 监控器 108则可以根据用户设定的安全级别放行或 禁止打开该网址的连接,例如,如果安全级别为高,则禁止打开该网址的连接, 否则放行打开该网址的连接, 同时还可以提醒用户该网址可能存在安全风险, 用户在看到该提醒后, 可以谨慎地选择是否访问该未知网址, 即便访问该未知 网址, 也会提高安全防范的意识, 避免造成损失。
此外, 对于安全属性属于恶意网址或未知网址的网址, 终端设备 100还可 以预先建立一个临时文件夹,在打开该网址指向的网页时,将打开该网址指向 的网页的写磁盘操作重定向至该临时文件夹, 这样,构建了一个安全的虚拟执 行环境。 终端设备 100打开该网址所产生的任何写磁盘操作, 都将重定向到该 临时文件夹中, 即使该网址指向的网页中包含病毒、 木马等恶意程序, 被强行 - - 安装后, 也只是安装到了该临时文件夹中, 不会对终端设备 100造成危害。
其中, 监控器 108在提醒用户时, 可以通过标签、 气泡、 弹出窗口、 下拉 菜单和语音中的一种或多种方式提醒用户, 例如, 假定终端设备 100的扫描器 102当前扫描图 2所示的二维码并发送给解码器 104进行解码, 得到解码后的网 址 " ht tp: //www. evi l, com,, , 解码器 104通过传输接口 106将网址 "ht tp: //www. evi l, com"发送给安全控制服务器 200进行校验, 安全控制服务 器 200的传输接口 204接收到网址" ht tp: //www. evi l, com "后发送给校验器 206 , 检验器 206查询存储器 202中是否存储有网址 "ht tp: //www. evi l , com"的信息, 假定存储器 202中存储有网址 " ht tp:〃 www. ev i l, com " 的信息, 且网址 " ht tp: //www. ev i l, com,, 恶意网址, 则校脸器 206将查询到的网址 "ht tp: //www. evi l, com"的安全属性为恶意网址通过传输接口 204发送给移动 设备 100的传输接口 106 , 由传输接口 106进而发送给监控器 108 , 监控器 108根 据接收到的安全属性禁止打开该网址的连接, 同时还可通过标签、 气泡、 弹出 窗 口 、 下拉菜单和语音中 的一种或多 种方式提醒用 户 网 址 "ht tp: //www. evi l, com" 为恶意网址, 例如, 可以弹出标签, 标签上显示有 "ht tp:〃 www. evi l, com为恶意网址, 建议不要访问,, 的提醒, 用户在看到该 提醒后, 可以放弃连接该网址, 避免被钓鱼网站攻击。
而在监控器 108接收的网址的安全属性为安全网址的情况下, 用户则可以 放心地打开该网址指向的网页。 可选的, 终端设备 100还可以包括连接器, 连 接器在监控器 108接收的网址的安全属性为安全网址时,可以调用终端设备 100 内的浏览器打开该网页。
可选的,安全控制服务器 200还可包括编码器,编码器将存储器 202中存储 的每个安全网址编码为二维码,并提供给相应网址的商家印制在海报等平面媒 体上, 或通过传输接口 204发送至电子屏幕上显示, 供用户使用终端设备 100 扫描。
为防止不良分子利用二维码欺骗用户访问恶意网站,还可以对在将网址编 码为二维码前,先按照某种对称加密方法或非对称加密方法将网址的字符串进 行加密, 编码器具体可以包括加密模块和编码模块,加密模块对存储器中存储 的每个安全网址进行加密,得到加密的字符串, 然后编码模块将加密的字符串 编码为二维码。
此外, 有些网站的安全属性也是会变化的, 例如, 假定有个正常的网站 A, 正常情况下网站 A是安全的, 但不良分子在某段时间利用该网站存在的漏洞而 植入了木马程序, 这样, 网站 A就不再安全。 为解决网站安全属性可能变化的 问题, 安全控制服务器 200还可以包括安全扫描器, 安全扫描器定期对存储器 202存储的已知网址指向的网络资源进行安全扫描, 并根据安全扫描的结果对 存储器 202存储的相应网址的安全属性进行更新。
上述实施例中,在对包含网址信息的二维码扫描并解码后, 即自动将解码 得到的网址与已知网址进行校验对比, 判断解码后的网址是否属于已知网址, 并根据该网址的安全属性给用户禁止或放行该网址的连接,同时还可以提供相 应的提醒,提高了验证二维码所对应的网址是否安全的效率,有效避免了被钓 鱼网站的攻击的可能。
与前述本发明一个实施例的安全访问网址系统相对应, 图 4示出了根据本 发明一个实施例的适于在安全访问网址系统中的终端设备上执行的安全访问 网址的方法流程图。 如图所示, 该方法包括:
步骤 S410: 将已知网址的安全属性存储至安全控制服务器;
步骤 S42 Q: 终端设备对二维码进行扫描;
步骤 S430: 终端设备对扫描得到的二维码进行解码,得到与该二维码对应 的网址;
其中在二维码有加密的情况下,步骤 S420具体包括先对扫描得到的二维码 进行解码, 得到加密的字符串, 然后再对加密的字符串进行解密, 得到明文的 网址。
步骤 S440: 终端设备将该网址发送给安全控制服务器进行校验, 以及接收 安全控制服务器发送的关于该网址的安全属性;
步骤 S450: 终端设备根据该网址的安全属性禁止或放行该网址的连接。 其中,如果网址的安全属性为网址属于恶意网址, 则禁止打开该网址的连 接, 同时还可提醒用户网址存在安全风险; 如果网址的安全属性为网址属于安 全网址, 则放行打开该网址的连接, 同时还可以提醒用户网址安全, 此时, 可 以调用终端设备上的浏览器打开该网址指向的网页;如果网址的安全属性为网 址为未知网址, 可以根据用户设定的安全级别的高低禁止或放行该网址的连 接, 同时还可以提醒用户网址可能存在安全风险, 用户在看到该提醒后, 可以 谨慎地选择是否访问该未知网址, 即便访问该未知网址,也会提高安全防范的 意识, 避免造成损失。
此外,如果该网址属于恶意网址或未知网址,还可以打开该网址指向的网 页, 并将打开所述网址指向的网页的写磁盘操作重定向至指定的文件夹。
其中, 在提供用户时, 可以通过标签、 气泡、 弹出窗口、 下拉菜单和语音 中的一种或多种方式提供提醒。
与前述本发明一个实施例安全访问网址系统相对应, 图 5示出了根据本发 明一个实施例的适于在安全访问网址系统中的安全控制服务器上执行的安全 - - 访问网址的控制方法流程图。 如图所示, 该控制方法包括:
步骤 S510: 将已知网址的安全属性存储至安全控制服务器;
步骤 S520: 安全控制服务器接收终端设备发送的其所获取的网址,其中终 端设备通过扫描并解码二维码来获取网址;
步骤 S530:安全控制服务器校验所接收的网址是否与安全控制服务器中存 储的已知网址的信息一致;
步骤 S540: 安全控制服务器将该网址的安全属性发送给终端设备。
上述实施例中,在接收到终端设备发送的对二维码解码得到的网址后,将 该网址与已知网址进行校验对比, 判断解码后的网址是否属于已知网址, 并将 该网址的安全属性给终端设备, 进而终端设备可以为用户提供相应的提醒,从 而提高了验证二维码所对应的网址是否安全的效率,用户进而可以根据该提醒 选择是否打开该网址指向的网页, 从而有效避免被钓鱼网站的攻击。
可选的,上述方法还可以包括: 将安全控制服务器中存储的每个安全网址 编码为二维码。
可选的,将安全控制服务器中存储的每个安全网址编码为二维码具体可以 包括: 先对安全控制服务器中存储的每个安全网址进行加密,得到加密的字符 串, 然后, 再将加密的字符串编码为二维码。
可选的,安全控制服务器还可以定期对其存储的已知网址指向的网络资源 进行安全扫描,并根据安全扫描的结果对其存储的相应网址的安全属性进行更 新。
需要指出的是,对于上述方法实施例而言, 由于其与安全访问网址系统实 施例基本相似, 所以描述的相对筒单,相关之处参见安全访问网址系统实施例 部分的说明即可。
图 6为本发明一个实施例的无线局域网接入系统的示意图; 如图所示, 该 无线局域网接入系统包括终端设备 600、 校验设备 700和无线局域网接入设备 800, 终端设备 600、校验设备 700和无线局域网接入设备 800分别可以为一个或 多个, 图 6中仅示例性给出了一个终端设备 600、 一个校验设备 700和两个无线 局域网接入设备 800,本领域技术人员可以理解,本发明实施例对终端设备 600、 校验设备 700和无线局域网接入设备 800的数目并没有限制。
其中, 终端设备 600可以为智能手机、 平板电脑等移动终端设备, 校验设 备 700可以为与终端设备 600远程通信的服务器, 无线局域网接入设备 800可以 为无线路由器等网络接入设备。 无线局域网接入设备 800上电开机后将其配置 信息发送给校验设备 700。此外, 无线局域网接入设备 800还可以将其无线网络 提供商的身份认证信息发送给校验设备 700, 其中, 身份认证信息可以是无线 - - 网络提供商的数字签名, 由于数字签名是只有信息的发送者才能产生的、别人 无法伪造的一段数字串,这段数字串同时也是对信息的发送者发送信息真实性 的一个有效证明, 因此可以作为有效的身份认证方式。 因此下面先概括介绍终端^备 600中所包括的各部件 ^校验设备 700中^斤包括 的各部件, 然后在具体信息交互过程中对涉及到的各部件再进行更详细的介
4刀
口。
终端设备 600包括扫描器 602、 解码器 604、 传输接口 606和连接器 608 , 校 验设备 700包括存储器 702、 传输接口 704和校验器 706 , 此外, 为对无线网络提 供商的身份进行认证,校验设备 700还可以包括认证器 708。 以下以包含认证器 708的实施例为例进行说明。
无线局域网接入设备 800将其配置信息和无线网络提供商的身份认证信息 发送给校验设备 700的传输接口 704 ,进而由传输接口 704发送给认证器 708对无 线网络提供商的身份认证信息如数字签名进行认证,若无线网络提供商的身份 认证信息认证成功,则由传输接口 704将无线局域网接入设备 800的配置信息发 送给存储器 702存储。 其中, 在校验设备 700不包含认证器 708的实施例中, 存 储器 702可以直接对传输接口 704接收的无线局域网接入设备 800的配置信息进 行存储。
其中,无线局域网接入设备的配置信息至少包括无线局域网的名称,此外, 无线局域网的配置信息还可以包括无线局域网的密码或密码和加密类型、网络 类型、安全类型中的一项或多项。这里, 网络类型是指点对点网络(例如 PC 到 PC 的网络)还是访问点 (AP ) 网络, 例如 WiFi网络就属于访问点网络; 安全 类型包括开放式、 WEP、 WPA-个人、 WPA-企业、 WPA2-个人、 WPA2-企业等等; 加 密类型包括 TRIP、 AES 等。
校验设备 700还可以包括编码器,用于将存储器 702中存储的每个认证成功 的无线局域网接入设备的配置信息编码为二维码, 并进而通过传输接口 704发 送给对应的提供无线局域网服务的场所内的电子屏幕上显示,或印刷在海报等 平面媒体上,并摆放或张贴在供无线局域网服务的场所中无线局域网接入设备 的信号范围内,一般可以在二维码图形的旁边印刷或显示有关于该二维码用途 及使用方法的说明, 便于用户扫描使用。
以下以认证成功的 WiFi网络的配置信息为例进行二维码编码的说明。假定 信 为: 、 、 、 、 - 八 。 八 、
SSID: SD1234; - - 网络类型: 访问点网络;
安全类型: WPA2-个人;
加密类型: TRIP;
密钥: 888888888;
编码器先将该 WiFi网络的配置信息转换为下面的字符串:
SSID=SD1234&Type=AP&Sec=WPA2-PSK&Cr=TRIP&PWD=888888880 进而将该字符 串编码为二维码。 以上字符串只是一个示例,在具体实施时也可用其它格式的 字符串来表示, 只要能完整地提供出无线局域网的配置信息即可。
此外,为便于识别该二维码所包含的字符串是移动终端连接至无线局域网 的配置信息,在编码二维码之前,还可以在配置信息中设有用于标识无线局域 网接入设备的配置信息的前缀标识符,前缀标识符可以由用户灵活设置,例如, 可以将 "ht tp: //shouj i. 360. cn/QR/connect/WiFi/" 作为标识无线局域网接 入设备的配置信息的前缀标识符, 如果二维码解码后得到的字符串中包含有 "ht tp: //shouj i. 360. cn/QR/connect/WiFi /" , 则可以判定该字符串是无线 局域网的配置信息。 图 7为本发明一个实施例的无线局域网的配置信息的二维 码 示 意 图 ; 该 二 维码对应 的 无 线 局 域 网 的 配 置 信 息 为 " ht tp: //shouj i. 360. cn/QR/connect/WiFi /SSID=SD1234&Type=AP&Sec=WPA2 -PSK&Cr=TRIP&PWD=88888888" 。
其中,为防止不良分子利用二维码欺骗用户连接其无线局域网而监听用户 的通信数据,在将无线局域网接入设备的配置信息编码为二维码前,还可按照 某种设定的加密方法对无线局域网接入设备的配置信息的字符串进行加密。这 种情况下, 编码器可以包括加密模块和编码模块, 加密模块先将存储器 702中 存储的每个认证成功的无线局域网接入设备的配置信息进行加密,例如可以采 用 AES( Advanced Encrypt ion S tandard,高级力口密标准 )、 DES( Data Encrypt ion Standard, 数据加密标准)等对称加密算法, 得到加密的字符串, 再由编码模 块将加密的字符串编码为二维码。
此外,提供公共无线局域网服务的商家,也可以使用某种用于生成二维码 的工具, 如安装在终端设备上的客户端软件, 或通过网页服务, 将其提供的无 线局域网接入设备的配置信息编码为二维码。
终端设备 600的扫描器 602用于对印刷在海报等平面媒体上或显示在电子 屏幕上的二维码进行扫描, 其中扫描器 602可以为手机、 平板电脑等移动终端 的摄像头,通过扫描器 602对二维码进行拍摄, 即可将二维码扫入终端设备 600 中。 扫描器 602扫描得到的二维码发送给解码器 604 , 解码器 604将该二维码解 码为无线局域网的配置信息。 - - 其中, 在二维码有加密的情况下, 解码器 604可以包括解码模块和解密模 块, 解码模块对扫描得到的二维码进行解码, 得到加密的字符串, 然后再由解 密模块对加密的字符串进行解密, 得到无线局域网的配置信息。 其中, 在采用 对称加密算法进行加密的情况下, 终端设备 600中的解密模块的解密密钥与校 验设备 700中的加密模块的加密密钥相同。
解码器 604将解码得到的无线局域网的配置信息通过传输接口 606发送给 校验设备 700的传输接口 704。 例如, 传输接口 606可以通过移动电话通信网络 (如 3G/2G )将无线局域网的配置信息发送给校验设备 700的传输接口 704。
传输接口 704将所接收的无线局域网的配置信息发送给校验器 706进行校 验。校验器 706查询存储器 702中是否存储有该无线局域网的配置信息,如果存 储器 702中存储有该无线局域网的配置信息则校验成功,如果存储器 702中没有 存储该无线局域网的配置信息则校验失败, 进而通过传输接口 704将校验结果 发送给终端设备 600的传输接口 606。
如果传输接口 606接收到的校验结果为校验成功, 亦即该无线局域网的无 线网络提供商的身份是经过认证的,该无线局域网可以放心使用,则解码器 604 可以将其解码得到的无线局域网的配置信息发送给连接器 608 , 由连接器 608 才艮据该无线局域网的配置信息将终端设备 600连接至对应的无线局域网,其中, 连接器 608可以通过调用终端设备 600上操作系统的 AP I接口或人机交互接口, 将无线局域网配置信息设置到终端设备 600中, 例如针对 WiF i网络, 可以按照 WiFi联盟公开的 WiFi 安全设置(WPS )规范进行配置, 这里不再赘述。
如果传输接口 606接收到的校验结果为校验失败, 亦即该无线局域网的无 线网络提供商的身份没有经过认证,使用该无线局域网存在通信数据被监听的 可能, 需要提醒用户, 这种情况下, 终端设备 600还可以包括监控器, 提醒用 户该无线局域网可能存在安全风险, 例如, 可以通过标签、 气泡、 弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
此外, 终端设备 600在将解码得到的无线局域网的配置信息发送给校验设 备 700进行校验时, 如果终端设备 600的移动电话通信网络不可用或终端设备 600不具备移动电话通信网络,连接器 608可以先根据该无线局域网的配置信息 将终端设备 600连接至该无线局域网, 这样,传输接口 606可以通过该无线局域 网将该无线局域网的配置信息以加密数据的形式(如利用 HTTPS协议)发送给 校验设备 700的传输接口 704。需要指出的是,在这种情况下,如果传输接口 606 接收到的检验结果为校验失败, 则自动断开终端设备 600与该无线局域网的连 接, 并通过监控器提醒用户。 - - 局域网的位置信息通过传输接口 606发送给校验设备 700的传输接口 704 , 进而 由传输接口 704发送给存储器 702存储,该无线局域网的配置信息可以是用户询 问或根据文字提示得到,也可以是通过扫描二维码得到的、无线网络提供商身 份经过认证的无线局域网的配置信息;而无线局域网的位置信息可以通过该终 端设备 600上的位置敏感装置, 例如通过 GPS 数据, 信号三角测量, 或其他已 知的机制来获得。 这样, 当其它连接移动电话通信网络的终端设备 600经过该 无线局域网所在的位置时,校验设备 700的位置获取器可以通过该终端设备 600 上的位置敏感装置, 例如通过 GPS 数据, 信号三角测量, 或其他已知的机制获 取其位置信息, 位置获取器进而从存储器 702中查询是否存储有与该位置信息 相匹配的无线局域网的配置信息, 如果查询到存储器 702中存储有与该位置信 息相匹配的无线局域网的配置信息,则将该无线局域网的配置信息通过传输接 口 704发送给该终端设备 600的传输接口 606 ,传输接口 606进而将所接收的无线 局域网的配置信息发送给连接器 608 ,连接器 608根据该无线局域网的配置信息 将该终端设备 600连接至该无线局域网。 其中, 在连接器 608将该终端设备 600 连接至该无线局域网之前,还可通过监控器提醒用户有无线局域网可用并询问 用户是否连接该无线局域网, 如果用户选择连接, 则连接器 608根据该无线局 域网的配置信息将该终端设备 600连接至该无线局域网,否则连接器 608放弃连 接该无线局域网。
与前述本发明一个实施例的无线局域网接入系统相对应, 图 8示出了根据 本发明一个实施例的无线局域网接入方法流程图。如图所示,该接入方法包括: 步骤 S810: 无线局域网接入设备将其配置信息发送给校验设备; 步骤 S 820:所述校验设备对接收的无线局域网接入设备的配置信息进行存 储;
步骤 S830: 终端设备对二维码进行扫描并解码,得到与所述二维码对应的 无线局域网的配置信息, 并将所述无线局域网的配置信息发送给所述校验设 备;
步骤 S840: 所述校验设备对接收的所述无线局域网的配置信息进行校验, 判断所述无线局域网的配置信息是否与其存储的无线局域网接入设备的配置 信息一致, 并将校验结果发送给所述终端设备;
步骤 S850: 所述终端设备接收所述校验结果,如果所述校验结果为校验不 成功, 则禁止连接所述无线局域网。
可选的, 上述方法还包括: 如果所述校验结果为校验成功, 所述终端设备 才艮据所述无线局域网的配置信息连接至所述无线局域网。
可选的,如果所述校验结果为校验不成功, 所述终端设备提醒用户所述无 - - 线局域网存在安全风险。
可选的,上述方法还包括: 所述校验设备将其存储的无线局域网接入设备 的配置信息编码为二维码。
可选的,所述校验设备将其存储的无线局域网接入设备的配置信息编码为 二维码包括:所述校验设备将其存储的无线局域网接入设备的配置信息进行加 密, 得到加密的字符串; 所述校验设备将所述加密的字符串编码为二维码。
可选的,所述终端设备对二维码进行扫描并解码,得到与所述二维码对应 的无线局域网的配置信息包括: 终端设备对二维码进行扫描并解码,得到加密 的字符串; 所述终端设备对所述加密的字符串进行解密,得到与所述二维码对 应的无线局域网的配置信息。
可选的,所述将所述无线局域网的配置信息发送给所述校验设备包括: 所 述终端设备通过移动电话通信网络将所述无线局域网的配置信息发送给所述 校验设备;或所述终端设备根据所述无线局域网的配置信息连接至所述无线局 域网,通过所述无线局域网将所述无线局域网的配置信息以加密的形式发送给 所述校验设备。
可选的,上述方法还包括: 所述终端设备将其使用过的无线局域网的配置 信息及位置信息传送给所述校验设备;所述校验设备对接收所述终端设备使用 过的无线局域网的配置信息及位置信息进行存储。
可选的,上述方法还包括: 所述校验设备获取通过移动电话通信网络连接 互联网的终端设备的位置信息;所述检验设备查询其是否存储有与所获取的位 置信息相对应的无线局域网的配置信息;如果所述检验设备查询到与所获取的 位置信息相对应的无线局域网的配置信息,则所述检验设备将该无线局域网的 配置信息发送给相应的终端设备。
可选的,其中所述无线局域网接入设备还将其无线网络提供商的身份认证 信息发送给校验设备;所述校验设备对接收的所述无线局域网接入设备的配置 信息进行存储具体包括:所述校验设备对接收的所述无线局域网接入设备的无 线网络提供商身份认证信息进行认证;所述校验设备对无线网络提供商的身份 认证信息认证成功的无线局域网接入设备的配置信息进行存储。
需要指出的是,对于本发明的方法实施例而言, 由于其与本发明前述的无 线局域网接入系统实施例基本相似,所以描述的相对筒单,相关之处参见无线 局域网接入系统实施例部分的说明即可。
请参阅图 9 , 其为本发明一个实施例的无线局域网接入系统的示意图; 如 图所示, 该无线局域网接入系统包括终端设备 900、 无线局域网接入设备 1000 和二维码 1100。 - - 二维码 1100为无线局域网接入设备 1000的配置信息的编码, 二维码 1100 设置在无线局域网接入设备 1000的信号范围内。
终端设备 900可以为手机、平板电脑等移动终端,终端设备 900用于对二维 码 1100进行扫描并解码,得到包含有用于标识无线局域网接入设备 1000的配置 信息的前缀标识符和无线局域网接入设备 1000的配置信息的字符串,终端设备 900在检测到所述前缀标识符后, 根据无线局域网接入设备 1 000的配置信息接 入无线局域网接入设备 1000。
可选的, 终端设备 900可包括扫描器 902、 解码器 904和连接器 906。
扫描器 902用于对二维码 1100进行扫描,其中扫描器 902可以为手机、平板 电脑等终端设备的摄像头,通过摄像头对二维码 1100进行拍摄, 即可将二维码 1100扫入终端设备 900中。 二维码 11 00为无线局域网接入设备 1000的配置信息 的编码, 印刷在海 "¾等平面媒体上或显示在电子屏幕上, 并张贴或摆放在咖啡 厅,机场等场所中无线局域网接入设备 1000的信号范围内, 一般可以在二维码 1100图形的旁边印刷或显示有关于该二维码用途及使用方法的说明,便于用户 扫描使用。
其中, 无线局域网接入设备 1000的配置信息至少包括无线局域网的名称, 此外 ,无线局域网接入设备的配置信息还可以包括无线局域网的密码或密码和 加密类型、 网络类型、 安全类型中的一项或多项。 这里, 网络类型是指点对点 网络(例如 PC 到 PC 的网络)还是访问点( AP ) 网络, 例如 W i F i网络就属于访 问点网络;安全类型包括开放式、 WEP、 WPA-个人、 WPA-企业、 WPA2-个人、 WPA2- 企业等等; 加密类型包括 TRIP、 AES 等。
提供公共无线局域网服务的商家, 可以使用某种用于生成二维码的工具, 如安装在终端设备上的客户端软件, 或通过网页服务,将其提供的无线局域网 接入设备的配置信息生成二维码。以下以某个 WiF i网络的配置信息为例进行说 明。 假定某商家提供的公共 WiF i网络的配置信息为:
SS ID: SD1234 ;
网络类型: 访问点网络;
安全类型: WPA2-个人;
加密类型: TRIP;
密钥: 888888888 ;
使用客户端软件, 将该 WiF i网络的配置信息转换为下面的字符串: SS ID=SD1234&Type=AP&Sec=WPA2-PSK&Cr=TRIP&PWD=88888888 0 进而使用该客 户端软件将该字符串编码为二维码。 以上字符串只是一个示例,在具体实施时 也可用其它格式的字符串来表示,只要能完整地提供出无线局域网接入设备的 - - 配置信息即可。
此外, 为便于识别该二维码 1100所包含的字符串是终端设备 900连接至无 线局域网接入设备 1000的配置信息,在编码二维码之前,还可以在配置信息中 设有用于标识无线局域网接入设备的配置信息的特征字符,该特征字符可以由 用户灵活设置, 例如, 可以将 "ht tp:〃shouj i . 360. cn/QR/connect/WiFi〃, 作为标识无线局域网接入设备的配置信息的特征字符,如果用户终端扫描并解 码 二 维 码 后 得 到 的 字 符 串 中 包 含 有 "ht tp: //shouj i. 360. cn/QR/connect/WiFi /" , 则可以判定该字符串是无线 局域网接入设备的配置信息。图 10为本发明一个实施例的无线局域网接入设备 的配置信息的二维码示意图;该二维码对应的无线局域网接入设备的配置信息 为
" ht tp: //shouj i. 360. cn/QR/connect/WiFi /SSID=SD1234&Type=AP&Sec=WPA2 -PSK&Cr=TRIP&PWD=88888888" 。
扫描器 902扫描得到的二维码发送给解码器 904 , 解码器 904将该二维码解 码为无线局域网接入设备的配置信息。其中, 为防止不良分子利用二维码欺骗 用户连接其无线局域网而监听用户的通信数据,在将无线局域网接入设备的配 置信息编码为二维码前,还可按照某种设定的加密方法对无线局域网接入设备 的配置信息的字符串进行加密,例如该设定的加密方法可以采用 AES( Advanced Encrypt ion Standard, 高级力口密标准) 、 DES ( Data Encrypt ion Standard, 数据加密标准)等对称加密算法。 解码器 904在解码二维码时, 也会按照该设 定的加密方法进行解密,从而可以有效避免恶意用户利用二维码欺骗用户连接 其无线局域网而监听用户的通信数据的情况的发生。 在二维码有加密的情况 下, 解码器 904可以包括解码模块和解密模块, 解码模块对扫描得到的二维码 进行解码, 得到加密的字符串, 然后再由解密模块对加密的字符串进行解密, 得到无线局域网接入设备的配置信息的明文。
解码器 904将解码得到的无线局域网接入设备的配置信息发送给连接器 906 ,由连接器 906根据该无线局域网接入设备的配置信息将终端设备连接至对 应的无线局域网, 其中, 连接器 906可以通过调用终端设备上操作系统的 API 接口或人机交互接口, 将无线局域网配置信息设置到终端设备中, 例如针对 WiFi网络, 可以按照 WiFi联盟公开的 WiFi 安全设置(WPS )规范进行配置, 这 里不再赘述。
上述实施例中 ,终端设备通过扫描设置在无线局域网信号范围内的二维码 来获取该无线局域网接入设备的配置信息,可以快捷地将用户的终端设备连接 到无线局域网,提高了将终端设备连接至无线局域网的效率,克服了现有技术 - - 中容易出错、 耗费时间较长的问题。
可选的, 上述终端设备还可以包括提醒器, 用于检测解码器 904解码得到 的无线局域网接入设备的配置信息是否包含有密码项,如果没有密码项, 则可 以提醒用户无线局域网存在安全风险,例如,可以通过标签、 气泡、弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
与前述本发明一个实施例的无线局域网接入系统相对应,图 11示出了根据 本发明一个实施例的无线局域网接入方法流程图。如图所示,该接入方法包括: 步骤 S 11 10: 将无线局域网接入设备的配置信息编码为二维码;
步骤 S1120:将所述二维码设置在所述无线局域网接入设备的信号范围内; 步骤 S 11 3Q: 所述终端设备对所述二维码进行扫描并解码, 得到所述无线 局域网接入设备的配置信息;
步骤 S 1140: 所述终端设备根据所述无线局域网接入设备的配置信息连接 所述无线局域网接入设备。
可选的,所述终端设备对所述二维码进行扫描并解码,得到所述无线局域 网接入设备的配置信息包括: 所述终端设备对所述二维码进行扫描并解码,得 到加密的字符串; 所述终端设备对所述加密的字符串进行解密,得到所述无线 局域网接入设备的配置信息的明文。
可选的, 所述无线局域网接入设备的配置信息至少包括无线局域网的名 称。
可选的,所述无线局域网接入设备的配置信息还包括以下至少一项: 无线 局域网的密码或密码和加密类型、 网络类型、 安全类型。
可选的,上述方法还包括: 所述终端设备检测所述无线局域网接入设备的 配置信息是否包含有密码项,如果没有密码项, 所述终端设备提醒用户所述无 线局域网存在安全风险。
其中所述二维码对应的所述无线局域网接入设备的配置信息中包含有用 于标识无线局域网接入设备的配置信息的特征字符。
上述实施例中,通过将无线局域网接入设备的配置信息编码为二维码, 并 将该二维码设置在该无线局域网接入设备的信号范围内,用户使用终端设备扫 描该二维码来获取该无线局域网接入设备的配置信息,进而快捷地将终端设备 连接到无线局域网,提高了将终端设备连接至无线局域网的效率,克服了现有 技术中容易出错、 耗费时间较长的问题。
在此提供的算法和显示不与任何特定计算机、虚拟系统或者其它设备固有 相关。 各种通用系统也可以与基于在此的示教一起使用。 根据上面的描述, 构 造这类系统所要求的结构是显而易见的。此外, 本发明也不针对任何特定编程 - - 语言。 应当明白, 可以利用各种编程语言实现在此描述的本发明的内容, 并且 上面对特定语言所做的描述是为了披露本发明的最佳实施方式。
在此处所提供的说明书中, 说明了大量具体细节。 然而, 能够理解, 本发 明的实施例可以在没有这些具体细节的情况下实践。在一些实例中, 并未详细 示出公知的方法、 结构和技术, 以便不模糊对本说明书的理解。
类似地,应当理解, 为了精筒本公开并帮助理解各个发明方面中的一个或 多个,在上面对本发明的示例性实施例的描述中, 本发明的各个特征有时被一 起分组到单个实施例、 图、 或者对其的描述中。 然而, 并不应将该公开的方法 解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确 记载的特征更多的特征。 更确切地说, 如下面的权利要求书所反映的那样, 发 明方面在于少于前面公开的单个实施例的所有特征。 因此, 遵循具体实施方式 的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为 本发明的单独实施例。
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适 应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实 施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它 们分成多个子模块或子单元或子组件。 除了这样的特征和 /或过程或者单元中 的至少一些是相互排斥之外, 可以采用任何组合对本说明书(包括伴随的权利 要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所 有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、 摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征 来代替。
此外, 本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它 实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意 味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求 书中, 所要求保护的实施例的任意之一都可以以任意的组合方式来使用。
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器 上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解, 可以在实践中使用微处理器或者数字信号处理器(DSP ) 来实现根据本发明实 施例的设备中的一些或者全部部件的一些或者全部功能。本发明还可以实现为 用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计 算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可 读介质上, 或者可以具有一个或者多个信号的形式。这样的信号可以从因特网 网站上下载得到, 或者在载体信号上提供, 或者以任何其他形式提供。 - -
该电子设备传统上包括处理器 1210和以存储器 1220形式的计算机程序产品 或者计算机可读介质。 存储器 1220可以是诸如闪存、 EEPROM (电可擦除 可编程只读存储器) 、 EPROM、 硬盘或者 ROM之类的电子存储器。 存储器 1220具有用于执行上述方法中的任何方法步骤的程序代码 1231的存储空间 1230。 例如, 用于程序代码的存储空间 1230可以包括分别用于实现上面的 方法中的各种步骤的各个程序代码 1231。 这些程序代码可以从一个或者多 个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。 这些计算机程序产品包括诸如硬盘, 紧致盘(CD ) 、 存储卡或者软盘之类 的程序代码载体。 这样的计算机程序产品通常为如参考图 13所述的便携式 或者固定存储单元。 该存储单元可以具有与图 12的电子设备中的存储器 1220类似布置的存储段或者存储空间等。 程序代码可以例如以适当形式进
;可以由例如诸如 1210之类的处理器一读取的代码,、这些代码当由电子设备 运行时, 导致该电子设备执行上面所描述的方法中的各个步骤。
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并 且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施 例。在权利要求中, 不应将位于括号之间的任何参考符号构造成对权利要求的 限制。 单词 "包含" 不排除存在未列在权利要求中的元件或步骤。 位于元件之 前的单词 "一" 或 "一个" 不排除存在多个这样的元件。 本发明可以借助于包 括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干 装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体 体现。 单词第一、 第二、 以及第三等的使用不表示任何顺序。 可将这些单词解 释为名称。

Claims

权 利 要 求
1、 一种用于安全访问网址系统的终端设备, 所述安全访问网址系统包括 安全控制服务器,所述安全控制服务器存储有已知网址的安全属性, 所述终端 设备包括:
扫描器, 被配置为对二维码进行扫描;
解码器,被配置为对所述扫描器扫描得到的二维码进行解码,得到与所述 二维码对应的网址;
传输接口,被配置为将所述网址发送给所述安全控制服务器进行校验, 以 及接收所述安全控制服务器发送的关于所述网址的安全属性;
监控器, 被配置为根据所述网址的安全属性禁止或放行所述网址的连接。
2、如权利要求 1所述的终端设备,如果所述网址的安全属性为所述网址属 于恶意网址, 所述监控器还被配置为提醒用户所述网址存在安全风险。
3、如权利要求 1所述的终端设备,如果所述网址的安全属性为所述网址属 于安全网址, 所述监控器还被配置为提醒用户所述网址安全。
4、 如权利要求 3所述的终端设备, 还包括:
连接器,被配置为如果所述网址属于安全网址,打开所述网址指向的网页。
5、如权利要求 1所述的终端设备,如果所述网址的安全属性为所述网址为 未知网址, 所述监控器还被配置为提醒用户所述网址可能存在安全风险。
6、如权利要求 4所述的终端设备,所述连接器还被配置为如果所述网址属 于恶意网址, 打开所述网址指向的网页及其威胁信息的快照, 其中所述快照存 储在所述安全控制服务器。
7、如权利要求 4所述的终端设备,所述连接器还被配置为如果所述网址属 于恶意网址或未知网址, 打开所述网址指向的网页, 并将打开所述网址指向的 网页的写磁盘操作重定向至指定的文件夹。
8、如权利要求 2-7中任一项所述的终端设备,所述监控器通过标签、气泡、 弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
9、如权利要求 1所述的终端设备,其中所述安全控制服务器定期对其存储 的已知网址指向的网络资源进行安全扫描,并根据安全扫描的结果对其存储的 相应网址的安全属性进行更新。
1 0、 一种安全访问网址系统, 包括: 安全控制服务器和如权利要求 1-9中 任一项所述的终端设备, 其中所述安全控制服务器包括:
存储器, 被配置为存储已知网址的安全属性;
传输接口,被配置为接收所述终端设备发送的其所获取的网址, 其中所述 终端设备通过扫描并解码二维码来获取与所述二维码对应的网址; 校验器,被配置为校验所述传输接口接收的网址是否与所述存储器存储的 已知网址的信息一致,并将所述网址的安全属性通过所述传输接口发送给所述 终端设备。
11、 如权利要求 10所述的系统, 其中所述安全控制服务器还包括: 编码器, 被配置为将所述存储器中存储的每个安全网址编码为二维码。
12、 如权利要求 10所述的系统, 其中所述安全控制服务器还包括: 安全扫描器,被配置为定期对所述存储器存储的已知网址指向的网络资源 进行安全扫描,并根据安全扫描的结果对所述存储器存储的相应网址的安全属 性进行更新。
13、如权利要求 10所述的系统, 其中所述存储器还被配置为生成恶意网址 指向的网页及其威胁信息的快照并存储。
14、 如权利要求 10所述的系统, 还包括一种无线局域网接入系统, 该无线 局域网接入系统包括终端设备、 无线局域网接入设备和二维码, 其中:
所述二维码为所述无线局域网接入设备的配置信息的编码,所述二维码设 置在所述无线局域网接入设备的信号范围内;
所述终端设备用于对所述二维码进行扫描并解码,得到所述无线局域网接 入设备的配置信息,并根据所述无线局域网接入设备的配置信息连接所述无线 局域网接入设备。
15、 如权利要求 14所述的系统, 其中所述终端设备包括:
扫描器, 用于对二维码进行扫描;
解码器,用于对所述扫描器扫描得到的所述二维码进行解码,得到与所述 二维码对应的所述无线局域网接入设备的配置信息;
连接器,用于根据所述无线局域网接入设备的配置信息将所述终端设备连 接至所述无线局域网接入设备。
16、 如权利要求 15所述的系统, 其中所述解码器包括:
解码模块,用于对所述扫描器扫描得到的所述二维码进行解码,得到加密 的字符串;
解密模块对所述加密的字符串进行解密,得到与所述二维码对应的所述无 线局域网接入设备的配置信息的字符串的明文。
17、如权利要求 14所述的系统, 所述无线局域网接入设备的配置信息至少 包括无线局域网的名称。
18、如权利要求 17所述的系统, 所述无线局域网接入设备的配置信息还包 括以下至少一项:
无线局域网的密码或密码和加密类型、 网络类型、 安全类型。
1 9、 如权利要求 18所述的系统, 其中所述终端设备还包括:
提醒器, 用于检测所述无线局域网接入设备的配置信息是否包含有密码 项, 如果没有密码项, 提醒用户所述无线局域网接入设备存在安全风险。
20、如权利要求 14所述的系统, 其中所述二维码对应的所述无线局域网接 入设备的配置信息中包含有用于标识无线局域网接入设备的配置信息的特征 字符。
21、如权利要求 1 0所述的系统,还包括一种用于安全访问网址系统的终端 设备, 所述安全访问网址系统包括安全控制服务器, 所述安全控制服务器存储 有已知网址的安全属性, 所述终端设备包括:
扫描器, 被配置为对二维码进行扫描;
解码器,被配置为对所述扫描器扫描得到的二维码进行解码,得到与所述 二维码对应的网址;
传输接口,被配置为将所述网址发送给所述安全控制服务器进行校验, 以 及接收所述安全控制服务器发送的关于所述网址的安全属性;
监控器, 被配置为根据所述网址的安全属性禁止或放行所述网址的连接。
22、如权利要求 21所述的系统,如果所述网址的安全属性为所述网址属于 恶意网址, 所述监控器还被配置为提醒用户所述网址存在安全风险。
2 3、如权利要求 21所述的系统,如果所述网址的安全属性为所述网址属于 安全网址, 所述监控器还被配置为提醒用户所述网址安全。
24、 如权利要求 23所述的系统, 还包括:
连接器,被配置为如果所述网址属于安全网址,打开所述网址指向的网页。
25、如权利要求 21所述的系统,如果所述网址的安全属性为所述网址为未 知网址, 所述监控器还被配置为提醒用户所述网址可能存在安全风险。
26、如权利要求 24所述的系统, 所述连接器还被配置为如果所述网址属于 恶意网址, 打开所述网址指向的网页及其威胁信息的快照, 其中所述快照存储 在所述安全控制服务器。
27、如权利要求 24所述的系统, 所述连接器还被配置为如果所述网址属于 恶意网址或未知网址, 打开所述网址指向的网页, 并将打开所述网址指向的网 页的写磁盘操作重定向至指定的文件夹。
28、 如权利要求 22-27中任一项所述的系统, 所述监控器通过标签、 气泡、 弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
29、如权利要求 21所述的系统, 其中所述安全控制服务器定期对其存储的 已知网址指向的网络资源进行安全扫描,并根据安全扫描的结果对其存储的相 应网址的安全属性进行更新。
30、 如权利要求 1 0所述的系统, 还包括一种安全访问网址系统, 包括: 安 全控制服务器和如权利要求 21-29中任一项所述的终端设备, 其中所述安全控 制服务器包括:
存储器, 被配置为存储已知网址的安全属性;
传输接口,被配置为接收所述终端设备发送的其所获取的网址, 其中所述 终端设备通过扫描并解码二维码来获取与所述二维码对应的网址;
校验器,被配置为校验所述传输接口接收的网址是否与所述存储器存储的 已知网址的信息一致,并将所述网址的安全属性通过所述传输接口发送给所述 终端设备。
31、 如权利要求 30所述的系统, 其中所述安全控制服务器还包括: 编码器, 被配置为将所述存储器中存储的每个安全网址编码为二维码。
32、 如权利要求 30所述的系统, 其中所述安全控制服务器还包括: 安全扫描器,被配置为定期对所述存储器存储的已知网址指向的网络资源 进行安全扫描,并根据安全扫描的结果对所述存储器存储的相应网址的安全属 性进行更新。
33、如权利要求 30所述的系统, 其中所述存储器还被配置为生成恶意网址 指向的网页及其威胁信息的快照并存储。
34、 一种安全访问网址的方法, 包括:
将已知网址的安全属性存储至安全控制服务器;
终端设备对二维码进行扫描;
所述终端设备对扫描得到的二维码进行解码,得到与所述二维码对应的网 址;
所述移动终端将所述网址发送给所述安全控制服务器进行校验,以及接收 所述安全控制服务器发送的关于所述网址的安全属性;
所述移动终端根据所述网址的安全属性禁止或放行所述网址的连接。
35、如权利要求 34所述的方法,如果所述网址的安全属性为所述网址属于 恶意网址, 所述终端设备提醒用户所述网址存在安全风险。
36、如权利要求 34所述的方法,如果所述网址的安全属性为所述网址属于 安全网址, 所述终端设备提醒用户所述网址安全。
37、 如权利要求 36所述的方法, 还包括:
如果所述网址属于安全网址, 所述终端设备打开所述网址指向的网页。
38、如权利要求 34所述的方法,如果所述网址的安全属性为所述网址为未 知网址, 所述终端设备提醒用户所述网址可能存在安全风险。
39、 如权利要求 34所述的方法, 如果所述网址属于恶意网址或未知网址, 打开所述网址指向的网页,并将打开所述网址指向的网页的写磁盘操作重定向 至指定的文件夹。
40、 如权利要求 35-39中任一项所述的方法, 所述终端设备通过标签、 气 泡、 弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
41、 如权利要求 34所述的方法, 还包括一种安全访问网址的控制方法, 包 括:
将已知网址的安全属性存储至安全控制服务器;
所述安全控制服务器接收终端设备发送的其所获取的网址,其中所述终端 设备通过扫描并解码二维码来获取与所述二维码对应的网址;
所述安全控制服务器校验所述网址是否与所述安全控制服务器中存储的 已知网址的信息一致;
所述安全控制服务器将所述网址的安全属性发送给所述终端设备。
42、 如权利要求 41所述的方法, 还包括:
所述安全控制服务器将其存储的每个安全网址编码为二维码。
43、 如权利要求 41所述的方法, 还包括:
所述安全控制服务器定期对其存储的已知网址指向的网络资源进行安全 扫描, 并根据安全扫描的结果对其存储的相应网址的安全属性进行更新。
44、 如权利要求 34所述的方法, 还包括一种无线局域网接入方法, 包括: 将无线局域网接入设备的配置信息编码为二维码;
将所述二维码设置在所述无线局域网接入设备的信号范围内;
所述终端设备对所述二维码进行扫描并解码,得到所述无线局域网接入设 备的配置信息;
所述终端设备根据所述无线局域网接入设备的配置信息连接所述无线局 域网接入设备。
45、如权利要求 44所述的方法, 所述终端设备对所述二维码进行扫描并解 码, 得到所述无线局域网接入设备的配置信息包括:
所述终端设备对所述二维码进行扫描并解码, 得到加密的字符串; 所述终端设备对所述加密的字符串进行解密,得到所述无线局域网接入设 备的配置信息的明文。
46、如权利要求 44所述的方法, 所述无线局域网接入设备的配置信息至少 包括无线局域网的名称。
47、如权利要求 46所述的方法, 所述无线局域网接入设备的配置信息还包 括以下至少一项:
无线局域网的密码或密码和加密类型、 网络类型、 安全类型。
48、 如权利要求 47所述的方法, 还包括:
所述终端设备检测所述无线局域网接入设备的配置信息是否包含有密码 项, 如果没有密码项, 所述终端设备提醒用户所述无线局域网存在安全风险。
49、如权利要求 44所述的方法, 其中所述二维码对应的所述无线局域网接 入设备的配置信息中包含有用于标识无线局域网接入设备的配置信息的特征 字符。
50、 如权利要求 34所述的方法, 还包括一种安全访问网址的方法, 包括: 将已知网址的安全属性存储至安全控制服务器;
终端设备对二维码进行扫描;
所述终端设备对扫描得到的二维码进行解码,得到与所述二维码对应的网 址;
所述移动终端将所述网址发送给所述安全控制服务器进行校验,以及接收 所述安全控制服务器发送的关于所述网址的安全属性;
所述移动终端根据所述网址的安全属性禁止或放行所述网址的连接。
51、如权利要求 50所述的方法,如果所述网址的安全属性为所述网址属于 恶意网址, 所述终端设备提醒用户所述网址存在安全风险。
52、如权利要求 50所述的方法,如果所述网址的安全属性为所述网址属于 安全网址, 所述终端设备提醒用户所述网址安全。
53、 如权利要求 52所述的方法, 还包括:
如果所述网址属于安全网址, 所述终端设备打开所述网址指向的网页。
54、如权利要求 50所述的方法,如果所述网址的安全属性为所述网址为未 知网址, 所述终端设备提醒用户所述网址可能存在安全风险。
55、 如权利要求 50所述的方法, 如果所述网址属于恶意网址或未知网址, 打开所述网址指向的网页,并将打开所述网址指向的网页的写磁盘操作重定向 至指定的文件夹。
56、 如权利要求 51-55中任一项所述的方法, 所述终端设备通过标签、 气 泡、 弹出窗口、 下拉菜单和语音中的一种或多种方式提醒用户。
57、 如权利要求 34所述的方法, 还包括一种安全访问网址的控制方法, 包 括:
将已知网址的安全属性存储至安全控制服务器;
所述安全控制服务器接收终端设备发送的其所获取的网址,其中所述终端 设备通过扫描并解码二维码来获取与所述二维码对应的网址;
所述安全控制服务器校验所述网址是否与所述安全控制服务器中存储的 已知网址的信息一致; 所述安全控制服务器将所述网址的安全属性发送给所述终端设备。
58、 如权利要求 57所述的方法, 还包括:
所述安全控制服务器将其存储的每个安全网址编码为二维码。
59、 如权利要求 57所述的方法, 还包括:
所述安全控制服务器定期对其存储的已知网址指向的网络资源进行安全 扫描, 并根据安全扫描的结果对其存储的相应网址的安全属性进行更新。
60、 一种计算机程序, 包括计算机可读代码, 当电子设备运行所述计算机 可读代码运行时,导致权利要求 34-59中的任一项权利要求所述的方法被执行。
61、 一种计算机可读介质, 其中存储了如权利要求 60所述的计算机程序。
PCT/CN2014/072469 2013-03-25 2014-02-24 安全访问网址系统及其中的设备和方法 WO2014154073A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/779,810 US10263999B2 (en) 2013-03-25 2014-02-24 System for securely accessing network address, and device and method therein

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN201310097764.2 2013-03-25
CN2013100977642A CN103179640A (zh) 2013-03-25 2013-03-25 一种无线局域网接入系统及方法
CN201310097607.1 2013-03-25
CN2013100978221A CN103166972A (zh) 2013-03-25 2013-03-25 安全访问网址系统及其中的设备和方法
CN201310097822.1 2013-03-25
CN201310097607.1A CN103139778B (zh) 2013-03-25 2013-03-25 无线局域网接入系统及方法

Publications (1)

Publication Number Publication Date
WO2014154073A1 true WO2014154073A1 (zh) 2014-10-02

Family

ID=51622450

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/072469 WO2014154073A1 (zh) 2013-03-25 2014-02-24 安全访问网址系统及其中的设备和方法

Country Status (2)

Country Link
US (1) US10263999B2 (zh)
WO (1) WO2014154073A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107949068A (zh) * 2017-12-08 2018-04-20 鸿合科技股份有限公司 一种无线连接的方法和装置

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015165053A1 (zh) * 2014-04-29 2015-11-05 华为终端有限公司 一种二维码处理方法和终端
CN104602238B (zh) 2014-05-29 2019-07-16 腾讯科技(深圳)有限公司 一种无线网络连接方法、装置和系统
CN110460992A (zh) 2014-07-08 2019-11-15 华为技术有限公司 一种共享无线局域网的方法、终端及系统
CN106937359B (zh) * 2015-12-29 2021-07-06 西安中兴新软件有限责任公司 一种信息处理方法、服务器和热点装置
CN107613572A (zh) * 2017-09-06 2018-01-19 上海斐讯数据通信技术有限公司 一种无线信号的连接方法及系统
DE102020122525A1 (de) * 2019-08-30 2021-03-04 Silicon Works Co., Ltd. Drahtloses batterie-verwaltungssystem, knoten für drahtlose kommunikation und verfahren zum einrichten eines netzwerks
CN111212070B (zh) * 2019-12-31 2022-03-08 奇安信科技集团股份有限公司 风险监控方法、装置、计算设备以及介质
JP2022134771A (ja) * 2021-03-04 2022-09-15 セイコーエプソン株式会社 画像読取装置および画像読取装置の無線設定情報設定方法
CN112668031A (zh) * 2021-03-15 2021-04-16 尤尼泰克(嘉兴)信息技术有限公司 一种用于网络文件保护的编解码方法、装置
CN114885193A (zh) * 2022-03-30 2022-08-09 海信视像科技股份有限公司 显示设备、终端设备及投屏方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1835457A (zh) * 2005-03-16 2006-09-20 索尼株式会社 通信系统、通信装置及方法、记录介质和程序
JP2009282875A (ja) * 2008-05-26 2009-12-03 Toshinori Matsuki 2次元コードによる商品の注文、決済、配送一元化システム
CN102013030A (zh) * 2010-12-06 2011-04-13 西安信唯信息科技有限公司 一种基于网络二维码防伪方法
CN102664987A (zh) * 2012-03-23 2012-09-12 叶明� 一种基于手机二维码扫描链接网址前的警示方法
CN103139778A (zh) * 2013-03-25 2013-06-05 北京奇虎科技有限公司 无线局域网接入系统及方法
CN103166972A (zh) * 2013-03-25 2013-06-19 北京奇虎科技有限公司 安全访问网址系统及其中的设备和方法
CN103179640A (zh) * 2013-03-25 2013-06-26 北京奇虎科技有限公司 一种无线局域网接入系统及方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4233259B2 (ja) * 2002-02-08 2009-03-04 株式会社電通テック コード情報を用いた情報提供システム
US7841007B2 (en) * 2002-03-29 2010-11-23 Scanalert Method and apparatus for real-time security verification of on-line services
US8037527B2 (en) * 2004-11-08 2011-10-11 Bt Web Solutions, Llc Method and apparatus for look-ahead security scanning
US9813431B2 (en) * 2007-05-31 2017-11-07 Red Hat, Inc. Browser initiated reporting of fraud
US8627451B2 (en) * 2009-08-21 2014-01-07 Red Hat, Inc. Systems and methods for providing an isolated execution environment for accessing untrusted content
EP2309805B1 (en) * 2009-10-11 2012-10-24 Research In Motion Limited Handling wrong WEP key and related battery drain and communication exchange failures
US9336379B2 (en) * 2010-08-19 2016-05-10 Microsoft Technology Licensing, Llc Reputation-based safe access user experience
US8543471B2 (en) * 2010-08-24 2013-09-24 Cisco Technology, Inc. System and method for securely accessing a wirelessly advertised service
US20130091580A1 (en) * 2011-10-11 2013-04-11 Mcafee, Inc. Detect and Prevent Illegal Consumption of Content on the Internet
US8966582B1 (en) * 2012-03-20 2015-02-24 Google Inc. Automatic detection and warning regarding potentially malicious sites
CN110062439B (zh) * 2012-09-24 2022-03-29 华为技术有限公司 一种wlan接入方法和装置
CN102883322A (zh) 2012-09-28 2013-01-16 东莞宇龙通信科技有限公司 移动终端和用于移动终端的WiFi连接方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1835457A (zh) * 2005-03-16 2006-09-20 索尼株式会社 通信系统、通信装置及方法、记录介质和程序
JP2009282875A (ja) * 2008-05-26 2009-12-03 Toshinori Matsuki 2次元コードによる商品の注文、決済、配送一元化システム
CN102013030A (zh) * 2010-12-06 2011-04-13 西安信唯信息科技有限公司 一种基于网络二维码防伪方法
CN102664987A (zh) * 2012-03-23 2012-09-12 叶明� 一种基于手机二维码扫描链接网址前的警示方法
CN103139778A (zh) * 2013-03-25 2013-06-05 北京奇虎科技有限公司 无线局域网接入系统及方法
CN103166972A (zh) * 2013-03-25 2013-06-19 北京奇虎科技有限公司 安全访问网址系统及其中的设备和方法
CN103179640A (zh) * 2013-03-25 2013-06-26 北京奇虎科技有限公司 一种无线局域网接入系统及方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107949068A (zh) * 2017-12-08 2018-04-20 鸿合科技股份有限公司 一种无线连接的方法和装置

Also Published As

Publication number Publication date
US10263999B2 (en) 2019-04-16
US20160057161A1 (en) 2016-02-25

Similar Documents

Publication Publication Date Title
WO2014154073A1 (zh) 安全访问网址系统及其中的设备和方法
CN108781163B (zh) 用于数据通信的方法、系统以及计算机可读介质
EP1969880B1 (en) System and method for dynamic multifactor authentication
KR101563828B1 (ko) 신뢰성있는 인증 및 로그온을 위한 방법 및 장치
WO2015180691A1 (zh) 验证信息的密钥协商方法及装置
US20140059351A1 (en) Method and device for connecting to a wireless network using a visual code
JP5844471B2 (ja) インターネットベースのアプリケーションへのアクセスを制御する方法
US20100031029A1 (en) Techniques to provide access point authentication for wireless network
US20180295514A1 (en) Method and apparatus for facilitating persistent authentication
CN103139778A (zh) 无线局域网接入系统及方法
WO2017054617A1 (zh) 一种对wifi网络的认证方法、装置和系统
US10212144B2 (en) Digital credential with embedded authentication instructions
WO2008073555A2 (en) Secure password distribution to a client device of a network
WO2015180689A1 (zh) 验证信息的获取方法及装置
WO2017063517A1 (zh) 一种近距离通信的建立方法和装置
US20190281053A1 (en) Method and apparatus for facilitating frictionless two-factor authentication
WO2015158228A1 (zh) 一种服务器、用户设备以及用户设备与服务器的交互方法
US8635454B2 (en) Authentication systems and methods using a packet telephony device
CN104767740A (zh) 用于来自用户平台的可信认证和接入的方法
CN106714158B (zh) 一种WiFi接入方法及装置
CN106412897A (zh) 基于服务器的WiFi认证方法
CN105812218A (zh) 用于实现应用多vpn协议接入的方法、中间件和移动终端
WO2015124798A2 (en) Method & system for enabling authenticated operation of a data processing device
CN107864136A (zh) 一种防止系统短信服务被盗用的方法
Seigneur et al. Secure user-friendly Wi-Fi access point joining

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14775382

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14779810

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14775382

Country of ref document: EP

Kind code of ref document: A1