WO2015014307A1 - 一种用于配置多设备的方法、设备和系统 - Google Patents

一种用于配置多设备的方法、设备和系统 Download PDF

Info

Publication number
WO2015014307A1
WO2015014307A1 PCT/CN2014/083508 CN2014083508W WO2015014307A1 WO 2015014307 A1 WO2015014307 A1 WO 2015014307A1 CN 2014083508 W CN2014083508 W CN 2014083508W WO 2015014307 A1 WO2015014307 A1 WO 2015014307A1
Authority
WO
WIPO (PCT)
Prior art keywords
central node
configuration
node device
devices
identification information
Prior art date
Application number
PCT/CN2014/083508
Other languages
English (en)
French (fr)
Inventor
李小仙
丁志明
陆苏
庞高昆
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to US14/909,432 priority Critical patent/US20160191501A1/en
Priority to EP14831987.4A priority patent/EP3021605A4/en
Publication of WO2015014307A1 publication Critical patent/WO2015014307A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • H04W84/20Master-slave selection or change arrangements

Definitions

  • Wi-Fi Wireless Fidelity
  • Wi-Fi has the advantages of rapid deployment, convenient use, and high transmission rate, and is widely used in various industries.
  • the security settings of the Wi-Fi network are complicated, so that many users of the wireless network are not configured with any security parameters, and the network is vulnerable to attacks.
  • Wi-Fi Protected Setup WPS
  • WSC Wi-Fi Simple Configuration
  • An entity called a Registrar is defined in the WPS specification to complete the configuration of the wireless terminal.
  • the registrar can be built into the wireless access device or externally placed on the wireless access device.
  • PIN personal identification number
  • PIN personal identification number
  • the user needs to enter the PIN code of the device to be added on the external registrar, or use the Push Button Configuration (PBC) or near
  • PBC Push Button Configuration
  • NFC Near Field Communication
  • Embodiments of the present invention provide a method, device, and system for configuring multiple devices to focus on simple and secure configuration of multiple devices.
  • an embodiment of the present invention provides a method for configuring multiple devices, including:
  • Configuring the device to obtain device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN.
  • the configuration device sends device identification information and configuration password information of the non-central node device to the central node device, so that the central node device and the non-central based on the device identification information and the configuration password information of the non-central device
  • the node device performs a secure connection; or the configuration device sends the device identification information and the configuration password information of the central node device to the non-central node device, so that the non-central node device is configured according to the device of the central node device.
  • the identification information and the configuration password information are securely connected to the central node device;
  • the non-central node device is a device other than the central node device among the at least two devices.
  • the method further includes:
  • the configuration device performs authentication with the central node device according to configuration password information of the central node device; Or the method further includes: before the device identifier information and the configuration password information of the central node device are sent to the non-central node device, the method further includes:
  • the configuration device performs authentication with the non-central node device according to configuration password information of the non-central node device.
  • the network role attribute of the device includes the device type of the device and/or the group owner's will value.
  • the configuration device determines, according to network role attributes of the at least two devices, the central node device of the WLAN, including,
  • the configuration device is configured as a central node of the WLAN according to the device type in the network role attribute of the device, if it is determined that the device type of the device is a wireless access point (AP). device.
  • AP wireless access point
  • the configuration device determines, according to the network role attribute of the at least two devices, the central node device of the WLAN, including,
  • the configuration device is based on the group in the network role attribute of the device.
  • the owner's will value determines the central node device of the WLAN;
  • the configuration device determines the central node device of the WLAN according to the device type in the network role attribute and the correspondence between the preset device type and the group owner's will value.
  • an embodiment of the present invention provides a method for configuring multiple devices, including:
  • the first device Receiving, by the first device, the device identification information, the configuration password information, and the network role attribute of the at least two devices that need to be configured in the same WLAN, including the first device, according to the at least two devices After the network role attribute determines the central node device of the WLAN, device identification information and configuration password information of the second device that is sent; The first device performs a secure connection with the other second device according to the device identification information and the configuration password information of the other second device;
  • the first device is the central node device
  • the second device is any one of the at least two devices except the central node device
  • the second device is the center a node device, where the first device is any one of the at least two devices except the central node device.
  • the device identifier information and a configuration password of the second device that are sent by the configuration device are received by the first device.
  • the first device performs authentication with the configuration device according to the configuration password information of the first device;
  • the second device is the central node device
  • the first device before the first device receives the device identification information and the configuration password information of the second device that are sent by the configuration device, the first device is configured according to the first device Configure password information to authenticate with the configuration device.
  • the network role attribute of the device includes the device type and/or the group owner's will value of the device.
  • the embodiment provides a configuration device for configuring multiple devices, including:
  • An obtaining unit configured to obtain device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN;
  • a determining unit configured to determine a central node device of the WLAN according to network role attributes of the at least two devices
  • a sending unit configured to send the device identification information and the configuration password information of the non-central node device to the central node device, so that the central node device performs device identification information and configuration password information according to the non-central device
  • the non-central node device performs a secure connection
  • a device identifier for transmitting the central node device to the non-central node device
  • the cryptographic information is configured to enable the non-central node device to perform a secure connection with the central node device according to the device identification information and the configuration password information of the central node device
  • the non-central node device is a device other than the central node device among the at least two devices.
  • the configuration device further includes
  • the network role attributes of the device include the device type and/or group owner willingness value of the device.
  • the determining unit is configured to determine, according to the device type in the network role attribute of the device, that the device type of the device is an AP, The device is then used as a central node device of the WLAN.
  • the determining unit is specifically configured to determine, according to the device type in the network role attribute of the device, that the device needs to be configured in the same WLAN.
  • the central node device of the WLAN is determined according to the group owner's will value in the network role attribute of the device;
  • the determining unit is specifically configured to determine a central node device of the WLAN according to a device type in the network role attribute and a correspondence between a preset device type and the group owner wish value.
  • an embodiment of the present invention provides a configuration device for configuring multiple devices, including:
  • a processor configured to determine a central node device of the WLAN based on the acquired device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN;
  • a transmitter configured to send device identification information and configuration password information of the non-central node device to the central node device, so that the central node device is configured according to the non-center
  • the device identification information of the device and the configuration password information are securely connected to the non-central node device
  • the device identifier information and the configuration password information of the central node device are sent to the non-central node device, so that the non-central node device according to the device identification information of the central node device and the configuration password information
  • the central node device performs a secure connection
  • the non-central node device is a device other than the central node device among the at least two devices.
  • the network role attribute of the device includes a device type of the device and/or a group owner wish value.
  • the processor is specifically configured to: perform device identification information, configuration password information, and network of at least two devices that are configured to be configured in the same WLAN.
  • Role attribute
  • the device is used as a central node device of the WLAN.
  • AP wireless access point
  • the processor is specifically configured to: according to the acquired device identification information, configuration password information, and network of at least two devices that need to be configured in the same WLAN.
  • Role attribute
  • the configuration device According to the device type in the network role attribute of the device, if it is determined that the device to be configured in the same WLAN does not include an AP, the configuration device according to the group owner intention value in the network role attribute of the device Determining a central node device of the WLAN;
  • an embodiment of the present invention provides a first device for configuring multiple devices, including:
  • a receiving unit configured to receive, by the configuration device, a requirement for acquiring the first device Device identification information, configuration password information, and network role attributes of at least two devices configured in the same WLAN, and determining the second node device after the central node device of the WLAN is determined according to network role attributes of the at least two devices Device identification information, configuration password information;
  • a secure connection unit configured to perform a secure connection with the other second device according to the device identification information and the configuration password information of the other second device, where the first device is the central node device, and the second device
  • the device is any one of the at least two devices except the central node device, or the second device is the central node device, and the first device is the at least two devices. Any device outside the central node device.
  • the first device further includes:
  • An authentication unit configured to: when the first device is the central node device, before the receiving unit receives device identification information and configuration password information of the second device sent by the configuration device, according to the configuration of the first device
  • the password information is authenticated with the configuration device, or is used to: when the second device is the central node device, before the receiving unit receives the device identification information and the configuration password information of the second device sent by the configuration device. And performing authentication according to the configuration password information of the first device.
  • the network role attribute of the device includes the device type of the device and/or the group owner's will value.
  • the embodiment of the present invention provides a first device for configuring multiple devices, including:
  • a receiver configured to receive, by the configuration device, device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN, including the first device, according to the at least two After the network role attribute of the device determines the central node device of the WLAN, device identification information and configuration password information of the second device that is sent;
  • a processor configured to control, according to the device identifier information and the configuration password information of the second device, the first device to perform a secure connection with the second device, where the first The device is the central node device, the second device is any device other than the central node device of the at least two devices, or the second device is the central node device, A device is any one of the at least two devices except the central node device.
  • the network role attribute of the device includes a device type and/or a group owner willingness value of the device.
  • the embodiment of the present invention provides a system for configuring a multi-device, characterized by comprising the configuration device according to any one of the third aspect and the fourth aspect, as in the fifth aspect and the sixth aspect
  • the first device of any one of the first devices and the second device that is configured in the same WLAN as the first device.
  • An embodiment of the present invention provides a method, a device, and a system for configuring multiple devices.
  • the configuration device first obtains related information of at least two devices that need to be configured in the same WLAN, and determines a central node device, and then passes the device to the central node. Sending information about the non-central node device; or transmitting the central node device-related information to the non-central node device, so that the central node device and the plurality of non-central node devices are securely connected, and the plurality of devices to be added are added with respect to the prior art.
  • FIG. 1 is a schematic diagram of a WLAN including a basic service set of a wireless access device
  • FIG. 2 is a schematic diagram of a WLAN that does not include a basic service set of a wireless access device
  • FIG. 3 is a schematic diagram of a WLAN for configuring a multi-device according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of another method for configuring multiple devices according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of a method provided by Embodiment 1;
  • FIG. 6 is a schematic diagram of an application scenario according to an embodiment of the present disclosure.
  • Embodiment 7 is a schematic flow chart of a method provided by Embodiment 2.
  • FIG. 8 is a structural diagram of a configuration device for configuring multiple devices according to an embodiment of the present disclosure.
  • FIG. 9 is a structural diagram of another configuration device for configuring multiple devices according to an embodiment of the present invention.
  • FIG. 10 is a hardware device diagram of a configuration device for configuring multiple devices according to an embodiment of the present invention.
  • FIG. 1 is a structural diagram of a first device for configuring multiple devices according to an embodiment of the present invention
  • FIG. 12 is a structural diagram of another apparatus for configuring multiple devices according to an embodiment of the present invention.
  • FIG. 13 is a hardware device diagram of a first device for configuring multiple devices according to an embodiment of the present invention.
  • FIG. 14 is a schematic diagram of a system for configuring multiple devices according to an embodiment of the present invention.
  • the technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. example. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
  • the embodiment of the present invention may be applicable to configuring a device to complete configuration of multiple wireless devices under a WLAN, where the WLAN may be a basic service set (BSS) including a wireless access device, such as an infrastructure network (infrastructure BSS). ); it can also be a BSS (un-infrastructure BSS) that does not include a wireless access device, such as a peer-to-peer network (P2P GROUP).
  • Central Node can be The control node in the BSS can be responsible for coordinating the communication resources of the subordinate non-central nodes. For example, the AP in the infrastructure network or the group owner (GO) in the P2P GROUP is the central node.
  • the infrastructure BSS five wireless terminals communicate with each other through the wireless signals provided by the AP within the coverage of the AP.
  • one of the six wireless devices in the figure is a group owner (Group Owner, GO for short) in the P2P network, which is equivalent to the role of the AP, and the remaining five wireless devices.
  • the device is the group client in the P2P network.
  • a method for configuring a multi-device according to an embodiment of the present invention may specifically include:
  • the device is configured to obtain device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN.
  • the type of the configuration password information may be a public key of a symmetric key or a non-symmetric key, and the like.
  • the device identification information may be any information that can uniquely identify the device, which is not limited in this embodiment.
  • it may be a Media Access Control (MAC) address of the device.
  • MAC Media Access Control
  • the device identification information of the at least two devices that need to be configured in the same WLAN can be obtained by using any of the following methods:
  • the configuration device obtains device identification information of the device by scanning a multi-dimensional code of the device, where the multi-dimensional code of the device includes device identification information of the device.
  • the specific form of the multi-dimensional code may be a static multi-dimensional code, such as a multi-dimensional code printed by a label; or a dynamic multi-dimensional code, such as a multi-dimensional code dynamically generated by a wireless device.
  • the multi-dimensional code system can be any one-dimensional bar code and two-dimensional bar code system, such as a Universal Product Code (UPC), a Quick Response Code (QR), etc., and the implementation of the present invention. The example is not limited to this.
  • Mode B The configuration device receives a configuration request message sent by the device, where the configuration request message includes device identification information of the device.
  • Method C Configuring the device to read the device label of the device by wireless low power technology Know the information.
  • Common wireless low-power technologies include NFC, low-power Bluetooth, and low-power Wi-Fi signals.
  • specific implementations may include: reading through the NFC interface, receiving Bluetooth signals, and receiving low-power Wi-Fi. Signals and other feasible ways.
  • the embodiments of the present invention are not limited thereto.
  • wireless low-power technology the effective transmission distance of the wireless signal is short, and the configuration device can only receive the wireless signal within a short distance from the device, thereby avoiding malicious eavesdropping and improving security.
  • the configuration device obtains the configuration password information of the at least two devices that need to be configured in the same WLAN, and obtains the configuration password information of the device by scanning the multi-dimensional code of the device.
  • the device's multi-dimensional code contains the configuration password information of the device.
  • the method A is not described here.
  • the configuration device receives the configuration password information of the device input by the user, and the configuration password information of the device is read by the user from the device and input to the configuration device, for example, the user reads the PIN code of the device to be configured, and the PIN code can be static. , such as printed on the label, or dynamic, such as dynamically generated and displayed in the User Interface (UI).
  • the user inputs it to the configuration device;
  • the configuration device reads the configuration password information of the device through the wireless low-power technology, and the specific method is no longer described in detail;
  • the configuration device uses the pre-assigned configuration password information as the configuration password information of the device according to the user indication, for example, the PBC mode, and uses the default PIN (for example, "00000000" specified in the WPS specification, which is not limited herein. ) as the configuration password information for the device.
  • the user indication for example, the PBC mode
  • the default PIN for example, "00000000" specified in the WPS specification, which is not limited herein.
  • the network role attribute is used to describe the specific role and role of the corresponding device in the network, for example, the device type and/or the group owner's will value of the corresponding device, where the device type is used to indicate the Specific types of device functions, such as personal computers, digital cameras, keyboards, scanners, laptops, and access points (APs).
  • the network role attribute of the at least two devices that need to be configured in the same WLAN can be obtained by using any one of the following methods:
  • the configuration device obtains the network role attribute of the device by scanning the multidimensional code of the device,
  • the multi-dimensional code of the device contains the network role attribute of the device.
  • the specific method is as follows, and is not described here.
  • the configuration device receives the configuration request message sent by the device, where the configuration request message includes the network role attribute of the device, such as mode B, and is not described again; or the device is configured to read the network role attribute of the device by using the wireless low-power technology. , as the specific method C, will not repeat them.
  • the device can obtain device identification information, configuration password information, and network role attributes of different devices independently or in the same way. Configure the device to obtain device identification information, configuration password information, and network roles of the same device.
  • the methods can be independent of each other or the same.
  • the device is configured to obtain device identification information, configuration password information, and network role attributes of different devices independently of each other, and configure the device to obtain the device identification information, configuration password information, and network role attributes of the same device independently of each other; or Configure the device to obtain the device identification information, the configuration password information, and the network role attributes of the device.
  • the device is configured to obtain the device identification information, configuration password information, and network role attributes of the same device.
  • the device can be configured to obtain the device identification information, configuration password information, and network role attributes of the same device in a unified manner.
  • the configuration device can obtain the device identification information, configuration password information, and network role attributes of the device by scanning the multi-dimensional code label of the device.
  • the configuration device can also obtain device identification information, configuration password information, and network role attributes of the device through wireless low-power technology, such as NFC.
  • wireless low-power technology such as NFC.
  • the configuration device determines, according to the network role attribute of the at least two devices, the central node device of the WLAN;
  • the configuration device may determine one or more central node devices in the WLAN according to network role attributes of the at least two devices.
  • the configuration device may determine at least one of the following manners to determine The central node device of the WLAN:
  • the device is configured as a central node device of the WLAN according to the device type in the network role attribute of the device, if it is determined that the device type of the device is a wireless access point AP;
  • the configuration device is based on the group in the network role attribute of the device. Determining the owner's will value to determine the central node device of the WLAN; or determining, according to the device type and the group owner's will value in the network role attribute, and the correspondence between the preset device type and the group owner's will value The central node device of the WLAN.
  • the central node device of the WLAN is determined according to the group owner's willing value, the device with the largest or smallest group owner's will value may be selected as the central node device of the WLAN by a preset rule. This is not specifically limited.
  • the correspondence between the preset device type and the group owner's will value may refer to the device type and identifier (ID) value correspondence table in the WPS standard, and take the same or similar form.
  • ID device type and identifier
  • a brief description of the device type and ID value correspondence table in the WPS standard is taken, as shown in Table 1. The specific content of the device type and ID value correspondence table in the WPS standard is not described here.
  • each type corresponds to a type of ID value
  • each subtype of the same type also corresponds to the ID value of a subtype.
  • the configuration device can be based on the network role attribute of all devices.
  • the device type obtains the type ID value and the subtype ID value of the corresponding device, and then the device corresponding to the preset rule selection type ID value and the subtype ID value is the minimum/large ID value as the central node device, in this implementation
  • the device corresponding to the ID value whose type ID value and sub-type ID value are the smallest may be selected as the central node device.
  • the configuration device can determine that the personal computer is the center node; when the device type includes the personal computer As with the tablet, as shown in Table 1, since the personal computer and the tablet have the same type ID value, but the personal computer's subtype ID value is smaller than the tablet's subtype ID value, the configuration device can determine that the personal computer is the central node.
  • the device sends the device identification information and the configuration password information of the non-central node device to the central node device, so that the central node device and the non-central based on the device identification information and the configuration password information of the non-central device
  • the node device makes a secure connection
  • the configuration device sends the device identification information and the configuration password information of the central node device to the non-central node device, so that the non-central node device performs device identification information and configuration password information according to the central node device. Securely connecting with the central node device;
  • the non-central node device is a device other than the central node device among the at least two devices;
  • the configuration device may perform authentication according to the configuration password information of the central node device and the central node device;
  • the configuration device may perform authentication according to the configuration password information of the non-central node device and the non-central node device.
  • step 303 can be specifically:
  • the configuration device may send the device identification information and the configuration password information of the non-central node device to the at least two central node devices, respectively, so that the at least two central node devices are non-centralized according to the device identification information of the non-central device and the configuration password information.
  • the node device makes a one-to-one secure connection.
  • the configuration device sends the device identification information and the configuration password information of the at least two central node devices to the non-central node device, so that the non-central node device corresponds to the at least two central node devices.
  • the device identification information and the configuration password information are one-to-one securely connected with the central node device.
  • each central node device obtains the device identification information and the configuration password of all the non-central node devices.
  • the at least two central node devices can perform a one-to-one secure connection with the non-central node device according to the device identification information of the non-central device and the configuration password information, where each central node device and the non-central node
  • the process of the device performing the secure connection is similar to the process of establishing a secure connection between the central node and the non-central node when the above-mentioned central node is included.
  • the difference is that if a central node finds that the central node wants to establish a secure connection, the non-central node has A central node other than the central node establishes a secure connection, and the central node no longer makes a secure connection with the non-central node.
  • each non-central node device acquires device identification information and configuration of all the central node devices. After the password information, each non-central node device performs a one-to-one secure connection with the at least two central node devices according to the device identification information and the configuration password information corresponding to the at least two central node devices, and the specific process Similar to the foregoing, it will not be described here.
  • An embodiment of the present invention provides a method, a device, and a system for configuring multiple devices.
  • the configuration device first obtains related information of at least two devices that need to be configured in the same WLAN, and determines a central node device, and then passes the device to the central node. Sending information about the non-central node device; or transmitting the information about the central node device to the non-central node device, so that the central node device and the non-central node device can directly obtain security according to the acquired related information after acquiring the related information of the other party.
  • the connection is implemented to implement simple and secure configuration of multiple devices in a centralized manner. When multiple devices to be added are configured in comparison with the prior art, the devices to be added need to be configured one by one according to the steps in the WPS specification, simplifying the configuration process. , saving configuration time.
  • FIG. 4 a method for configuring multiple devices according to an embodiment of the present invention is provided. As shown in the figure, the specific may include:
  • the first device receiving configuration device acquires device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN, including the first device, according to the at least two
  • the network role attribute of the device determines device identification information and configuration password information of the second device that is sent after the central node device of the WLAN.
  • the first device may be a central node device
  • the second device is any device of the at least two devices except the central node device
  • the second device may be the central node device
  • the first device is any device of the at least two devices except the central node device.
  • the first device when the first device is the central node device, before the first device receives device identification information and configuration password information of the second device that is sent by the configuration device, the first device is configured according to the The configuration password information of the first device is authenticated with the configuration device;
  • the second device is the central node device
  • the first device before the first device receives the device identification information and the configuration password information of the second device that are sent by the configuration device, the first device is configured according to the first device Configure password information to authenticate with the configuration device.
  • the configuration is performed according to the configuration password information of the first device that is configured by the device, and the configuration is not limited.
  • the first device performs WPS interaction and authentication according to the configuration password information of the first device acquired by the configuration device;
  • the first device performs authentication by using a four-step handshake with the configuration device according to the configuration password information of the first device acquired by the configuration device.
  • the first device receiving the device identification information and the configuration password information of the second device that are sent by the configuration device may include: the first device receiving the WLAN sent by the configuration device Device identification information and configuration password information of the central node device in Central Africa.
  • a device receives device identification information and configuration password information of the second device that is sent by the configuration device, and includes:
  • the first device receives the device identification information and the configuration password information of the central node device in the WLAN sent by the configuration device.
  • the network role attribute of the device includes the device type of the device and/or the group owner's will value.
  • the device may further include:
  • the first device sends a configuration request message to the configuration device, where the configuration request message includes the following items or items: device identification information of the first device, network role attribute of the first device, and configuration password information of the first device.
  • the first device performs a secure connection with the second device according to the device identification information of the second device and the configuration password information.
  • the configuration device determines that the number of the central node devices in the WLAN is at least two according to the network role attribute of the device, the devices that need to be configured in the same WLAN may have at least three devices.
  • the first device performs a secure connection with the second device according to the device identification information of the second device and the configuration password information, including: when the first device is the central node device, the first device is configured according to the device identification information of the second device and Configuring password information to perform a one-to-one secure connection with the second device;
  • the first device performs a one-to-one secure connection with one of the second devices according to the device identification information and the configuration password information corresponding to the at least two second devices.
  • An embodiment of the present invention provides a method, a device, and a system for configuring a multi-device.
  • the configuration device first acquires related information of at least two devices that need to be configured in the same WLAN, and determines a central node device, and then passes the device to the central node. Sending information about the non-central node device; or transmitting the information about the central node device to the non-central node device, so that the central node device and the non-central node device can directly obtain security according to the acquired related information after acquiring the related information of the other party.
  • the connection is implemented to implement simple and secure configuration of multiple devices in a centralized manner. When multiple devices to be added are configured with respect to the prior art, the devices to be added need to be allocated one by one according to the steps in the WPS specification. Simplifies the configuration process and saves configuration time.
  • a specific embodiment of a method for configuring a multi-device according to an embodiment of the present invention includes:
  • the device is configured to scan multi-dimensional codes of at least two devices that need to be configured in the same WLAN, and obtain device identification information, configuration password information, and network role attributes of each device.
  • the network role attribute of the device may include the device type and/or group owner willingness value of the device.
  • the configuration device determines, according to the network role attribute of the at least two devices, the central node device of the WLAN;
  • the configuration device may determine one or more central node devices in the WLAN according to network role attributes of the at least two devices.
  • the configuration device may determine the central node device of the WLAN by using at least one of the following manners:
  • the device Configure the device according to the device type in the network role attribute of the device. If the device type is determined to be an AP, the device functions as the central node device of the WLAN. The specific scenario is as shown in Figure 1.
  • the access point acts as a central node, and other wireless devices act as non-central nodes;
  • the configuration device is based on the group in the network role attribute of the device.
  • the owner's willingness value determines the central node device of the WLAN; in this embodiment, the device with the largest or small group owner's willingness value is determined as a central node device of the WLAN by a preset rule, and is not limited herein;
  • the central node device of the WLAN determines, according to the device type and the group owner's will value in the network role attribute, and the corresponding relationship between the preset device type and the group owner's will value.
  • the configuration device determines the GO as the central node device and the other wireless devices as the non-central node device.
  • the central node device may be used as the first device, the non-central node device other than the central node device is used as the second device, and the first device is authenticated, and the second device is used.
  • the device identification information and the configuration password information of the device are sent to the first device, and the specific process is as described in step 503-step 504.
  • 503 Configure the device to perform mutual authentication with the central node device.
  • the configuration device can be authenticated with the central node device in any of the following manners, which is not limited in this embodiment of the present invention.
  • the configuration device can perform WPS interaction with the central node device according to the configuration password information of the central node device, and interact with the M1 and M8 messages of the WPS to verify the configuration password information of the central node device and the central node acquired by the configuration device. If the configuration password information of the device is the same, the configuration device can obtain the security configuration information issued by the central node device. The configuration device can complete the authentication with the central node device through the security configuration information.
  • the configuration device can also use the configuration password information of the central node device as a pre-shared key (PSK), and perform the four-step handshake with the central node device to complete the authentication.
  • PSK pre-shared key
  • the standardized authentication process in the IEEE 802. il standard is not described here.
  • the device is configured to send device identifier information and configuration password information of the non-central node device to the central node device.
  • the configuration device may send the device identification information and the configuration password information of the non-central node device to the central node device in the form of a packet;
  • step 503 and step 504 can be performed sequentially or simultaneously, depending on the manner of authentication.
  • the security configuration information and the device identification information of the non-central node device, the configuration password information, and the network role attribute may be sent after the authentication process ends, or may be sent in the authentication interaction message at the same time, or may be used as the authentication process.
  • the present invention is not limited thereto.
  • the configuration information and device identification information, configuration password information, and network role attributes of the non-central node device can be sent simultaneously or separately. This embodiment of the present invention does not limit this.
  • the central node device and the non-central node device perform a secure connection
  • the central node device performs device discovery according to the received device identification information of the non-central node device and the non-central node device.
  • the non-central node device performs the authentication by using the configuration password information of the non-central node device.
  • the authentication mode is similar to the foregoing method of the mode I and the mode II, and is not described herein.
  • the central node device After the authentication succeeds, the central node device obtains the security configuration information sent by the non-central node device. Through this security configuration information, the central node device can make a secure connection with the non-central node device.
  • the security configuration information may be sent after the end of the authentication process of the central node device and the non-central node device, or may be sent in the authentication interaction message at the same time, or may be used as part of the authentication process as one of the judgment conditions for the success or failure of the authentication. The invention is not limited thereto.
  • step 502 when the configuration device determines that the number of the central node devices in the WL AN is at least two according to the network role attribute of the device, the configuration needs to be configured in the same WLAN.
  • the device may have at least three, specifically the scenario shown in FIG. 6.
  • the scenario shown in FIG. 6 is configured with two central node devices, namely G01 and G02, and the rest are non- Central node device;
  • the configuration device can separately use the two central node devices as the first device, and perform authentication respectively, and send device identification information and configuration password information of the second device except all the first devices to each
  • the specific process is similar to that of step 503 to step 504, and details are not described herein again.
  • the at least two central node devices can respectively perform the non-center according to the device identification information of the non-central device and the configuration password information.
  • the node device performs a one-to-one secure connection; and each central node device performs a secure connection with the non-central node device and the central node includes a central node.
  • the process of establishing a secure connection by a heart node is similar. The difference is that if a central node finds that the non-central node of the central node to establish a secure connection has completed authentication with another central node other than the central node, the central node is no longer A secure connection is made to the non-central node. For example, in the scenario of FIG. 6, G02 finds that the wireless device 3 has completed authentication with G01, and does not perform a secure connection with the wireless device 3;
  • the central node device may determine whether the non-central node device has been determined by determining whether a WI-FI Simple Configuration Information Element (WWS IE) is included in the probe request frame sent by the non-central node device.
  • WWS IE WI-FI Simple Configuration Information Element
  • G02 can receive the probe request frame sent by the wireless device 3, and find that the WSC IE is not included in the probe request frame, indicating that the wireless device 3 has completed authentication with other central node devices (such as G01), so G02 Will not make a secure connection with wireless device 3;
  • the G02 can also receive the probe request frame sent by the wireless device 4, and find that the probe request frame includes the WSC IE, indicating that the wireless device 4 has not completed authentication with other central node devices, and the G02 can perform a secure connection with the wireless device 4.
  • the embodiment of the present invention provides a method for configuring multiple devices.
  • the configuration device first acquires related information of at least two devices that need to be configured in the same WL AN, determines a central node device, and then sends a non-central node device to the central node device. Corresponding information; or sending the central node device related information to the non-central node device, so that the central node device and the non-central node device can directly perform the secure connection according to the acquired related information of the other party after obtaining the related information of the other party, thereby achieving centralized pairing
  • Multiple devices are configured for simple and secure configuration.
  • the devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration. time.
  • another embodiment of a method for configuring a multi-device includes: 701. Configure the device to obtain device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN.
  • the network role attribute is used to describe the specific role and role of the corresponding device in the network, and may include the device type of the corresponding device and/or the group owner's will value.
  • the manner in which the configuration device obtains the device identification information, the configuration password information, and the network role attribute of the at least two devices that need to be configured in the same WLAN is the same as that described in Embodiment 1. The examples are not described here.
  • the configuration device determines a central node device in the WLAN according to network role attributes of the at least two devices;
  • the configuration device may determine one or more central node devices in the WLAN according to network role attributes of the at least two devices.
  • the configuration device may determine the central node device of the WLAN by using at least one of the following manners:
  • the device is configured as a central node device of the WLAN according to the device type in the network role attribute of the device, if it is determined that the device type of the device is a wireless access point AP;
  • the central node device in this embodiment, the device with the largest or small group owner's willingness value is determined as a central node device of the WLAN by a preset rule, and is not limited herein;
  • the central node device of the WLAN is determined according to the device type in the network role attribute and the correspondence between the preset device type and the group owner's will value. The specific manner is described in the embodiment shown in FIG. 3, and details are not described herein again.
  • the configuration device determines the GO as the central node device and the other wireless devices as the non-central node device.
  • the configuration device may authenticate all non-central node devices as the first device, and remove other devices other than the first device (ie, the central node device).
  • the device identification information, the configuration password information, and the network role attribute of the second device are sent to the first device, and the specific process is as described in step 703-step 704.
  • 703 The device is configured to perform mutual authentication with the non-central node device.
  • the configuration device may be authenticated with all the non-central node devices, and the specific manner may be the mode I and the mode II in the first embodiment. This embodiment does not limit this.
  • the device is configured to send device identifier information and configuration password information of the central node device to the non-central node device.
  • the configuration device may send the device identification information and the configuration password information of the central node device to the non-central node device in the form of a packet;
  • step 703 and step 704 can be performed sequentially or simultaneously, depending on the manner of verification.
  • the security configuration information of the non-central node device and the device identification information and configuration password information of the central node device may be sent after the verification process ends, or may be sent in the verification interaction message at the same time, or may be used as a verification process.
  • the present invention is not limited thereto.
  • the security configuration information of the non-central node device and the device identification information and configuration password information of the central node device may be sent simultaneously or separately. This embodiment of the present invention does not limit this.
  • the non-central node device and the central node device perform a secure connection
  • the specific manner of the non-central node device and the central node device may be similarly described in the manner described in step 505 in the first embodiment, and details are not described herein.
  • step 702 when the configuration device determines that there are at least two central node devices in the WL AN according to the network role attribute of the device, the configuration needs to be configured in the same WLAN.
  • the device may have at least three scenarios as shown in FIG. 6.
  • the scenario shown in FIG. 6 has two central node devices respectively G01 and G02, and the rest are non-central node devices.
  • the configuration device uses the two central node devices as the second device respectively, and the other non-central node devices respectively serve as the first device, the configuration device and the first device perform authentication, and the device identifiers of the at least two second devices are respectively identified.
  • the information and the configuration password information are sent to each of the first devices.
  • the first device obtains the device identification information and the configuration password information of the at least two second devices
  • the first device according to the device identification information and the configuration password information corresponding to the at least two second devices, and the at least two One of the second devices performs a one-to-one secure connection
  • the probe request frame that the wireless device 3 can send to the G02 finds that the probe request frame does not include the WSC IE, indicating that the wireless device 3 has completed authentication with other central node devices (such as G01). Therefore, the wireless device 3 does not make a secure connection with the G02;
  • the wireless device 4 can also send a probe request frame to the G02, and G02 finds that the probe request frame includes the WSC IE, indicating that the wireless device 4 has not completed authentication with other central node devices, and the wireless device 4 can perform security with the G02. connection.
  • the embodiment of the present invention provides a method for configuring multiple devices.
  • the configuration device first acquires related information of at least two devices that need to be configured in the same WL AN, determines a central node device, and then sends a non-central node device to the central node device. Corresponding information; or sending the central node device related information to the non-central node device, so that the central node device and the non-central node device can directly perform the secure connection according to the acquired related information of the other party after obtaining the related information of the other party, thereby achieving centralized pairing
  • Multiple devices are configured for simple and secure configuration.
  • the devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration. time.
  • a configuration device 80 for configuring multiple devices includes:
  • the obtaining unit 801 is configured to obtain device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN.
  • a determining unit 802 configured to determine a central node device of the WLAN according to network role attributes of the at least two devices;
  • a sending unit 803 configured to send, to the central node device, device identifier information and configuration password information of the non-central node device, so that the central node device according to the device identifier information and the configuration password information of the non-central device
  • a non-central node device makes a secure connection;
  • the node device makes a secure connection;
  • the non-central node device is a device other than the central node device of the at least two devices or used to send device identification information and configuration password information of the central node device to the non-central node device, so that the center The node device and the non-central node device perform a secure connection according to the device identification information of the device and the configuration password information.
  • the type of the configuration password information may be a public key of a symmetric key or a non-symmetric key, and the like.
  • the network role attribute is used to describe the specific role and role of the corresponding device in the network, and may include the device type and/or the group owner's will value of the corresponding device, where the device type is used to indicate the device function.
  • Specific types such as personal computers, digital cameras, keyboards, scanners, laptops, APs, etc.
  • the device identification information may be any information that can uniquely identify the device, which is not limited in this embodiment, and may be, for example, a MAC address of the device.
  • the obtaining unit 801 can be used to:
  • the device identification information of the device is obtained by scanning the multi-dimensional code of the device, where the multi-dimensional code of the device includes device identification information of the device;
  • the specific form of the multi-dimensional code may be a static multi-dimensional code, such as a multi-dimensional code printed by a label;
  • a code such as a multidimensional code that is dynamically generated by a wireless device.
  • the multi-dimensional code system can be any one-dimensional bar code, two-dimensional bar code code system, such as UPC, QR, etc., which is not limited by this embodiment;
  • the wireless low-power technology is used to read the device identification information of the device
  • the common wireless low-power technologies include NFC, low-power Bluetooth, and low-power Wi-Fi signals
  • the specific implementation manners may include: Read, receive Bluetooth signals, and receive any low-power Wi-Fi signals in any feasible way.
  • the embodiments of the present invention are not limited thereto. Effective transmission distance of wireless signals in wireless low-power technology The short distance ensures that the configuration device can only receive wireless signals within a short distance from the device, which can avoid malicious eavesdropping and improve security.
  • the obtaining unit 801 can also be used to:
  • the device's network role attributes are read by wireless low power technology.
  • the obtaining unit 801 can also be used to:
  • the configuration password information of the device is obtained by scanning the multi-dimensional code of the device, where the multi-dimensional code of the device includes configuration password information of the device;
  • the configuration password information of the device is input by the user after reading from the device, for example, the user reads the PIN code of the device to be configured, and the PIN code can be static, such as printed on the label.
  • the PIN code can be static, such as printed on the label.
  • the UI interface after dynamic generation. The user inputs it to the configuration device;
  • the configuration password information of the device is read by the wireless low-power technology; or, according to the user instruction, the pre-agreed configuration password information is used as the configuration password information of the device, for example, the PBC method, and the default PIN is used (for example, as specified in the WPS specification) "00000000", the embodiment of the present invention is not limited herein) as the configuration password information of the device.
  • the obtaining unit 801 obtains device identification information, configuration password information, and network role attributes of different devices independently of each other, and the obtaining unit 801 acquires device identification information, configuration password information, and network role attributes of the same device.
  • the manners of obtaining the device identification information, the configuration password information, and the network role attributes of the different devices are the same, and the obtaining unit 801 obtains the device identification information, the configuration password information, and the network role attributes of the same device.
  • the obtaining unit 801 obtains device identification information, configuration password information, and network role attributes of different devices independently of each other, and the obtaining unit 801 acquires any device identification information, configuration password information, and network role attributes of the same device. Two or three ways are the same.
  • the obtaining unit 801 can be unified.
  • the obtaining unit 801 may obtain device identification information, configuration password information, and network role attributes of the device by scanning a multi-dimensional code tag of the device;
  • the obtaining unit 801 can also obtain device identification information, configuration password information, and network role attributes of the device by using a wireless low-power technology, such as an NFC.
  • a wireless low-power technology such as an NFC.
  • the determining unit 802 may determine one or more central node devices in the WLAN according to network role attributes of the at least two devices.
  • the determining unit 802 can determine the central node device of the WLAN by using at least one of the following manners:
  • the determining unit 802 according to the device type in the network role attribute of the device, if the device type of the device is determined to be a wireless access point AP, the device is used as a central node device of the WLAN; The determining unit 802 can traverse the device type in the network role attribute of all the acquired devices. When the device type in the network role attribute is an AP, the corresponding device functions as a central node device of the WLAN;
  • the determining unit 802 determines, according to the device type in the network role attribute of the device, the determining unit 802, according to the group owner in the network role attribute of the device, if it is determined that all the devices that need to be configured in the same WLAN do not include the AP.
  • the value of the will determines the central node device of the WLAN; or, the central node device of the WLAN is determined according to the device type and the group owner's will value in the network role attribute, and the correspondence between the preset device type and the group owner's will value. The following are explained separately:
  • the central node device of the WLAN if the central node device of the WLAN is determined according to the group owner's willing value, the device with the largest or smallest group owner's will value may be selected as the central node device of the WLAN by a preset rule. , there is no specific limit here.
  • determining the central node device of the WLAN according to the device type in the network role attribute and the corresponding relationship between the preset device type and the group owner's will value.
  • the preset device type and group The correspondence between the owner's willingness values can be expressed in the form of the device type and the ID value correspondence table in the WPS standard.
  • This embodiment intercepts a part of the device type and ID value correspondence table in the WPS standard, as shown in Table 1. Show. The device type and ID value corresponding table in the WPS standard The body content is not described here.
  • each type corresponds to an ID value of one type
  • each subtype of the same type also corresponds to an ID value of one subtype
  • the determining unit 802 obtains the corresponding device according to the device type in the network role attribute of all devices.
  • a type ID value and a subtype ID value and then a device corresponding to the ID value of the minimum/large subtype ID value and the subtype ID value is selected as a central node device by a preset rule;
  • the determining unit 802 can determine that the personal computer is the center node; when the device type includes the individual In the case of a computer and a tablet, as shown in Table 1, since the type ID values of the personal computer and the tablet are the same, but the subtype ID value of the personal computer is smaller than the subtype ID value of the tablet, the determining unit 802 can determine that the personal computer is the center. node.
  • the configuration device 80 may further include an authentication unit 804, configured to perform authentication according to the configuration password information of the central node device acquired by the obtaining unit 801 with the central node device;
  • the authentication password information for the non-central node device acquired by the obtaining unit 801 is authenticated with the non-central node device.
  • the authentication unit 804 may perform mutual authentication with the central node device, and send the device identification information and the configuration password information of the non-central node device to the central node device by using the sending unit 802;
  • the authentication unit 804 may perform mutual authentication with the non-central node device, and send the device identification information and the configuration password information of the central node device to the non-central node device.
  • the authentication unit 804 can be used to:
  • the central node device or the non-central node device performs authentication through a four-step handshake according to the configuration password information of the central node device or the non-central node device.
  • the authentication unit 804 can perform WPS interaction with the central node device according to the configuration password information of the central node device as the verification information, and pass the M1-M8 of the WPS. If the configuration password information of the central node device is the same as that of the configuration of the central node device, the configuration device can obtain the security configuration information issued by the central node device. The configuration device can pass the security configuration information and the central node. The device completes the certification;
  • the authentication unit 804 may further perform authentication according to the acquired configuration password information of the central node device, and complete the authentication by performing a four-step handshake with the central node device, and the four-step handshake is a standardized authentication process in the IEEE802.11 standard. This will not be repeated here.
  • the sending unit 803 may send the device identification information of the non-central node device and the configuration password information to the central node device in the form of a message; or send the central node device to the non-central node device in the form of a message.
  • Device identification information, configuration password information may be sent to the central node device in the form of a message.
  • the authentication process of the authentication unit 804 and the sending process of the sending unit 803 can be performed sequentially or simultaneously, depending on the manner of verification.
  • the security configuration information, the device identification information of the central node device, and the configuration password information may be sent after the authentication process ends, or may be sent in the authentication interaction message at the same time, or may be used as part of the authentication process.
  • One of the judgment conditions of the present invention is not limited thereto.
  • the security configuration information and the device identification information and configuration password information of the central node device may be sent simultaneously or separately. This embodiment of the present invention does not limit this.
  • the determining unit 802 determines that there are at least two central node devices in the WLAN according to the network role attribute of the device, the device that needs to be configured in the same WLAN may have at least three devices. As shown in Figure 6, two central node devices are set, namely G01 and G02, and the rest are non-central node devices;
  • the sending unit 803 sends the device identification information and the configuration password information of the non-central node device to the at least two central node devices, respectively, so that the at least two central node devices according to the device identification information of the non-central device and the configuration password information Non-central node devices perform one-to-one secure connections;
  • the sending unit 803 sends the device identification information and the configuration password information of the at least two central node devices to the non-central node device, so that the non-central node The device performs a one-to-one secure connection with the central node device according to the device identification information and the configuration password information corresponding to the at least two central node devices;
  • the embodiment of the present invention provides a configuration device 80 for configuring multiple devices.
  • the configuration device 80 first obtains related information of at least two devices that need to be configured in the same WLAN, and determines the central node device, and then sends the information to the central node device.
  • the information about the non-central node device is sent; or the information about the central node device is sent to the non-central node device, so that the central node device and the non-central node device can directly obtain the secure connection according to the obtained related information of the other party after acquiring the related information of the other party.
  • the devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process. Save time in configuration.
  • FIG. 10 is a hardware device diagram of a configuration device 80 for configuring multiple devices according to an embodiment of the present invention, including: at least one processor 1001, at least one transmitter 1002, a memory 1003, and at least one communication bus 1004. Used to achieve the connection and mutual communication between these devices.
  • the communication bus 1004 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component (PCI) bus, or an Extended Industry Standard Architecture (abbreviated as an Industry Standard Architecture). EISA) bus and so on.
  • the bus 1004 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 10, but it does not mean that there is only one bus or one type of bus.
  • Memory 1004 is for storing executable program code, the program code including computer operating instructions.
  • the memory 1004 may include a high speed RAM memory and may also include a non-volatile memory such as at least one disk memory.
  • the processor 1001 may be a central processing unit (CPU), or an application specific integrated circuit (ASIC), or one or more configured to implement the embodiments of the present invention. integrated circuit.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • the processor 1001 is configured to execute executable program code stored in the memory 1003, such as a computer program, to execute a program corresponding to the executable code.
  • the processor 1001 is configured to determine, according to the acquired device identification information, configuration password information, and network role attributes of at least two devices that are configured in the same wireless local area network (WLAN), to determine a central node device of the WLAN;
  • WLAN wireless local area network
  • the transmitter 1002 is configured to send the device identification information of the non-central node device and the configuration password information to the central node device, so that the central node device performs a secure connection with the non-central node device according to the device identification information of the non-central device and the configuration password information.
  • the device identifier information and the configuration password information of the central node device are sent to the non-central node device by the transmitter 1002, so that the non-central node device performs a secure connection with the central node device according to the device identification information of the central node device and the configuration password information.
  • the non-central node device is a device other than the central node device among the at least two devices.
  • the processor 1001 is further configured to perform, according to the configuration password information of the central node device, with the central node device. Or authentication; or, before the transmitter 1002 sends the device identification information of the central node device and the configuration password information to the non-central node device, the device 1002 is configured to perform authentication according to the configuration password information of the non-central node device and the non-central node device. ;
  • the processor 1001 may perform authentication by using any one of the following manners: the processor 1001 performs authentication by performing WPS interaction with the central node device or the non-central node device;
  • the processor 1001 performs authentication by a four-step handshake with the central node device or the non-central node device according to the configuration password information of the central node device or the non-central node device.
  • the network role attribute of the device includes a device type of the device and/or a group owner's will value, wherein the device type is used to indicate a specific type of the device function, such as a personal computer, a digital camera, a keyboard, a scanner, a notebook.
  • the processor 1001 may determine one or more central node devices in the WLAN according to network role attributes of at least two devices.
  • the processor 1001 may determine at least one of the following manners. Out of the central node device of the WLAN:
  • the processor 1001 determines, according to the device type in the network role attribute of the device, the device as the central node device of the WLAN, and the specific scenario is as shown in FIG.
  • the wireless access point acts as a central node, and other wireless devices act as non-central nodes;
  • the processor 1001 according to the device type in the network role attribute of the device, if it is determined that the device to be configured in the same WLAN does not include an AP, the configuration device is configured according to the network role attribute of the device.
  • the group owner's willingness value determines the central node device of the WLAN; in this embodiment, the device with the largest or small group owner's willingness value is determined as a central node device of the WLAN by a preset rule, and is not limited herein;
  • the processor 1001 determines the central node device of the WLAN according to the device type and the group owner's will value in the network role attribute, and the correspondence between the preset device type and the group owner's will value.
  • the specific manner of the device identification information, the configuration password information, and the network role attribute of the at least two devices that need to be configured in the same WLAN is the same as or similar to the manner described in the foregoing embodiment, and is no longer Narration.
  • processor 1001 is further configured to: determine, according to network role attributes of the device, at least two central node devices of the WLAN;
  • the processor 1001 determines that there are at least two central node devices in the WLAN according to the network role attribute of the device, the devices that need to be configured in the same WLAN may have at least three devices. ;
  • the transmitter 1002 is further configured to send device identification information and configuration password information of the non-central node device to all the central node devices, so that the at least two central node devices according to the device identification information of the non-central device and the configuration password information
  • the central node device performs a one-to-one secure connection
  • the transmitter 1002 is further configured to send, to the non-central node device, device identification information and configuration password information of all the central node devices, so that the non-central node device according to the device identification information and the configuration password information corresponding to the at least two central node devices
  • the central node device makes a one-to-one secure connection.
  • An embodiment of the present invention provides a configuration device 80 for configuring multiple devices, and configured
  • the device 80 first acquires related information of at least two devices that need to be configured in the same WLAN and determines the central node device, and then sends related information of the non-central node device to the central node device; or sends the central node device to the non-central node device.
  • the information is such that the central node device and the non-central node device can directly perform the secure connection according to the acquired information of the other party after obtaining the related information of the other party, thereby implementing centralized and simple configuration of multiple devices, which is configured relative to the prior art.
  • these devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration time.
  • a first device 110 is configured to configure a multi-device according to an embodiment of the present invention.
  • the first device 110 may be a central node device or a non-central node device, where the central node device is configured by the configuration device.
  • the network role attribute of the at least two devices determines that the first device 110 includes:
  • the receiving unit 1101 is configured to receive device identification information, configuration password information, and network role attributes of the at least two devices that need to be configured in the same WLAN, including the first device, according to the at least two Device identification information and configuration password information of the second device sent after the network node attribute of the device determines the central node device of the WLAN;
  • the secure connection unit 1102 is configured to perform a secure connection with the second device according to the device identification information of the second device and the configuration password information.
  • the first device may be a central node device
  • the second device is any device of the at least two devices except the central node device
  • the second device may be the central node device
  • the first device is any device of the at least two devices except the central node device.
  • the first device 110 further includes an authentication unit 1103 for authenticating with the configuration device according to the configuration password information of the first device acquired by the configuration device.
  • the authentication unit 1103 is configured to:
  • the device performs the WPS interaction with the configuration device to perform the authentication according to the configuration password information of the first device.
  • the specific authentication process is as described in the foregoing method I, and is not described here.
  • the device is authenticated through a four-step handshake.
  • the specific authentication process is as described in the preceding steps.
  • the receiving unit 1101 is configured to receive device identification information and configuration password information of the non-central node device in the WLAN sent by the configuration device.
  • the receiving unit 1101 is configured to receive device identification information and configuration password information of the central node device in the WLAN sent by the configuration device.
  • the network role attribute of the device includes the device type of the device and/or the group owner's will value.
  • the first device 110 may further include a sending unit 1104, configured to send a configuration request message to the configuration device, where the configuration request message includes any one or more of the following: device identification information of the first device. , the network role attribute of the first device, and the configuration password information of the first device.
  • a sending unit 1104 configured to send a configuration request message to the configuration device, where the configuration request message includes any one or more of the following: device identification information of the first device. , the network role attribute of the first device, and the configuration password information of the first device.
  • the first device performs device discovery according to the received device identification information of the second device, and the secure connection unit 1102 is configured to perform the authentication and the secure connection with the second device by configuring the password information.
  • the manner of the authentication is similar to that of the foregoing method 1 and mode II, and details are not described herein.
  • the first device obtains the security configuration information sent by the second device.
  • the first device can be securely connected to the second device by using the security configuration information.
  • the security configuration information can be sent after the authentication process ends, or can be sent in the authentication interaction message at the same time. It can be used as part of the authentication process as one of the judgment conditions for the success or failure of the authentication, and the present invention is not limited thereto.
  • the configuration device determines that the number of the central node devices of the WLAN is at least two according to the network role attribute of the device, the device that needs to be configured in the same WLAN may have at least three:
  • the secure connection unit 1102 may be specifically configured to perform a one-to-one secure connection with the second device according to the device identification information of the second device and the configuration password information; As shown in Figure 6, there are two central node devices (first devices), G01 and G02, and the rest are non-central nodes. Point device (second device);
  • the first device G02 may receive the probe request frame sent by the wireless device 3 (the second device), and find that the WSC IE is not included in the probe request frame, indicating that the wireless device 3 (second device) has been connected to other central node devices ( The other first device, such as G01, completes the authentication, so the first device G02 does not make a secure connection with the wireless device 3 (the second device);
  • the first device G02 can also receive the probe request frame sent by the wireless device 4 (second device), and find that the probe request frame includes the WSC IE, indicating that the wireless device 4 (second device) has not been connected with other central node devices (other The first device) completes the authentication, and the first device G02 can be securely connected with the wireless device 4 (second device).
  • the secure connection unit 1102 may be specifically configured to perform a one-to-one secure connection with the second device according to the device identification information and the configuration password information corresponding to the second device. Specifically, as shown in FIG. 6, two central node devices (second devices) are set, which are G01 and G02, and the rest are non-central node devices (first devices).
  • the wireless device 3 (the first device) may send the probe request frame to the second device G02, and the second device G02 finds that the probe request frame does not include the WSC IE, indicating that the wireless device 3 (the first device) has been connected to other central nodes.
  • the device (other second device, such as G01) completes the authentication, so the wireless device 3 (the first device) does not make a secure connection with the second device G02;
  • the wireless device 4 (the first device) may also send a probe request frame to the second device G02, and the second device G02 finds that the probe request frame includes the WSC IE, indicating that the wireless device 4 (the first device) has not been associated with other centers.
  • the node device (other second device) completes the authentication, at which time the wireless device 4 (the first device) can make a secure connection with the second device G02.
  • the embodiment of the present invention provides a first device 110 for configuring multiple devices, where the configuration device first obtains related information of at least two devices that need to be configured in the same WLAN, and determines the central node device, and then sends the information to the first device.
  • the information about the second device enables the central node device and the non-central node device to directly perform the secure connection according to the acquired information of the other party after acquiring the related information of the other party, thereby implementing centralized and simple configuration of multiple devices, Configuring multiple devices to be added in the prior art These devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration time.
  • FIG. 13 is a hardware device diagram of a first device 1 10 for configuring multiple devices according to an embodiment of the present invention.
  • the first device 1 10 may be a central node device or a non-central node device.
  • the node device is determined by the configuration device according to the network role attribute of the at least two devices, and the first device 1 10 may include: at least one receiver 1301, at least one processor 1302, a memory 1303, and at least one communication bus 1304 for implementing the devices The connection between and communicate with each other.
  • the communication bus 1304 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component (PCI) bus, or an Extended Industry Standard Architecture (abbreviated as an Extended Industry Standard Architecture). EISA) bus and so on.
  • the bus 1304 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 13, but it does not mean that there is only one bus or one type of bus.
  • Memory 1303 is for storing executable program code, the program code including computer operating instructions.
  • the memory 1303 may include a high speed RAM memory and may also include a non-volatile memory such as at least one disk memory.
  • the processor 1302 may be a central processing unit (CPU), or an application specific integrated circuit (ASIC), or one or more configured to implement the embodiments of the present invention. integrated circuit.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • the processor 1302 is configured to execute executable program code stored in the memory 1303, such as a computer program, to execute a program corresponding to the executable code.
  • the receiver 1301 is configured to: receive, by the configuration device, device identification information, configuration password information, and network role attributes of at least two devices that need to be configured in the same WLAN, including the first device, according to the at least two Device identification information and configuration password information of the second device sent after the network node attribute of the device determines the central node device of the WLAN;
  • the processor 1302 is specifically configured to: control the first device 110 to perform a secure connection with the second device according to the device identification information of the second device and the configuration password information;
  • the first device may be a central node device, and the second device is any device of the at least two devices except the central node device;
  • the second device may be a central node device
  • the first device is any one of the at least two devices except the central node device.
  • the processor 1302 is further configured to:
  • the authentication is performed according to the configuration password information of the first device 110 that is obtained by the configuration device. Specifically, the method includes:
  • the processor 1302 performs WPS interaction with the configuration device to perform authentication according to the configuration password information of the first device acquired by the configuration device.
  • the processor 1302 performs authentication by using a four-step handshake according to the configuration password information of the first device acquired by the configuration device and the configuration device.
  • the receiver 1301 receives the device identification information and the configuration password information of the second device that are sent by the configuration device, and the method includes: the receiver 1301 receives the non-central node in the WLAN sent by the configuration device. Device identification information and configuration password information of the device.
  • the receiver 1301 receives the device identification information and the configuration password information of the second device that are sent by the configuration device, and includes:
  • the receiver 1301 receives the device identification information and the configuration password information of the central node device in the WLAN sent by the configuration device.
  • the network role attribute of the device includes the device type of the device and/or the group owner's will value.
  • the processor 1302 performs the authentication with the configuration device according to the configuration password information of the first device that is obtained by the configuration device.
  • the manner of the authentication is similar to that of the foregoing method 1 and mode II, and details are not described herein.
  • the first device 110 obtains the security configuration information sent by the second device.
  • the first device 110 can be securely connected to the second device by using the security configuration information.
  • the security configuration information can be sent after the authentication process ends, or can be sent in the authentication interaction message at the same time as the steps of the foregoing embodiment. It can also be used as part of the authentication process as one of the decision conditions for the success or failure of the authentication, and the present invention is not limited thereto. Further, if the configuration device determines, according to the network role attribute of the device,
  • the devices that need to be configured in the same WLAN can have at least three devices:
  • the processor 1302 is specifically configured to perform a one-to-one secure connection with the second device according to the device identification information and the configuration password information of the second device. Specifically, as shown in FIG. 6 As shown, there are two central node devices (first devices), which are G01 and G02, and the rest are non-central node devices (second devices);
  • the first device G02 may receive the probe request frame sent by the wireless device 3 (the second device), and find that the WSC IE is not included in the probe request frame, indicating that the wireless device 3 (second device) has been connected to other central node devices ( The other first device, such as G01, completes the authentication, so the first device G02 does not make a secure connection with the wireless device 3 (the second device);
  • the first device G02 can also receive the probe request frame sent by the wireless device 4 (second device), and find that the probe request frame includes the WSC IE, indicating that the wireless device 4 (second device) has not been connected with other central node devices (other The first device) completes the authentication, and the first device G02 can be securely connected with the wireless device 4 (second device).
  • the processor 1302 is specifically configured to perform a one-to-one secure connection with the second device according to the device identification information and the configuration password information corresponding to the second device; As shown in Figure 6, there are two central node devices (second devices), which are G01 and G02, and the rest are non-central node devices (first devices).
  • the wireless device 3 (the first device) may send the probe request frame to the second device G02, and the second device G02 finds that the probe request frame does not include the WSC IE, indicating that the wireless device 3 (the first device) has been connected to other centers.
  • the node device (other second device, such as G01) completes the authentication, so the wireless device 3 (the first device) does not make a secure connection with the second device G02;
  • the wireless device 4 (the first device) may also send the probe request frame to the second device G02, and the second device G02 finds that the probe request frame includes the WSC IE, indicating that the wireless device 4 (the first device) has not been combined with the other device.
  • the central node device (other second device) completes the authentication, at which time the wireless device 4 (first device) can be associated with the second device G02 Make a secure connection.
  • the embodiment of the present invention provides a first device 110 for configuring multiple devices, where the configuration device first obtains related information of at least two devices that need to be configured in the same WLAN, and determines the central node device, and then sends the information to the first device.
  • the information about the second device enables the central node device and the non-central node device to directly perform the secure connection according to the acquired information of the other party after acquiring the related information of the other party, thereby implementing centralized and simple configuration of multiple devices,
  • the devices to be added need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration time.
  • a system 140 for configuring a multi-device includes: a configuration device 80 according to any one of the foregoing embodiments, and a first device 110 and a required a second device configured in the same WLAN as the first device.
  • the embodiment of the present invention provides a system 140 for configuring multiple devices, where the configuration device 80 of the system first acquires related information of at least two devices that need to be configured in the same WLAN, and determines the central node device, and then passes the A device 110 sends related information of the second device, so that the central node device and the plurality of non-central node devices perform a secure connection, so that a simple and secure configuration is performed on multiple devices in a centralized manner, and multiple configurations are added in comparison with the prior art.
  • the devices need to be configured one by one according to the steps in the WPS specification, which simplifies the configuration process and saves configuration time.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of cells is only a logical function division.
  • there may be another division manner for example, multiple units or components may be used.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, i.e., may be located in one place, or may be distributed over multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.

Abstract

本发明实施例题提供了一种用于配置多设备的方法、设备和系统,实现集中对多个设备进行简单安全的配置,相对于现有技术配置多个要添加的设备时,需要根据WPS规范里的步骤对这些要添加的设备逐个地进行配置,简化了配置过程,节省了配置的时间。其方法包括:配置设备获取需配置在相同无线局域网WLAN中的至少两个设备的设备标识信息、配置密码信息以及网络角色属性;根据所述至少两个设备的网络角色属性确定出所述WLAN的中心节点设备;向所述中心节点设备发送非中心节点设备的设备标识信息、配置密码信息,或者,所述配置设备向所述非中心节点设备发送所述中心节点设备的设备标识信息、配置密码信息。

Description

一种用于配置多设备的方法、 设备和系统 本申请要求于 2013年 8月 1日提交中国专利局、申请号为 201310332659.2 中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明涉及通信领域, 尤其涉及一种用于配置多设备的方法、 设备和系统。 背景技术 无线保真 ( Wireless Fidelity, 简称 Wi-Fi ) 具有部署快速、 使用 便利和传输速率高等优势, 被广泛应用于各个行业。 但是 Wi-Fi网络 的安全设置复杂, 使得很多无线网络的用户没有配置任何的安全参 数, 网络很容易遭到攻击。 为了使得用户安全便捷的使用无线网络, Wi-Fi联盟推出了 Wi-Fi安全设置( Wi-Fi Protected Setup , 简称 WPS ) 规范, 又称 Wi-Fi简单配置( Wi-Fi Simple Configuration, 简称 WSC ), 对接入的无线终端进行安全配置, 使得对无线设置和安全没有太多了 解的用户也可以简单方便地设置安全的无线局域网 (Wireless Local Area Network, 简称 WLAN ), 方便安全地向网络中添加设备 (无线 终端)。
WPS规范中定义了一个称为注册器 (Registrar ) 的实体来完成 对无线终端的配置。 注册器可以内置于无线接入设备, 也可以外置 于无线接入设备。 向无线接入设备所在的网络添加设备时, 如果是 用内置注册器, 则需要登陆无线接入设备的网页 (web )界面, 然后 输入设备的个人身份识别码 (Personal Identification Number, 简称 PIN )码。 如果使用外置注册器, 先要在一个能够提供外置注册器功 能的设备, 或者能够作为外置注册器的设备上输入无线接入设备的 PIN 码, 与无线接入设备交互后成为无线接入设备的外置注册器, 或者, 需要通过人为的设定配置参数使其成为无线接入设备的注册 器。 然后, 用户需要在外置注册器上输入要添加的设备的 PIN码, 或者, 使用按钮配置 ( Push Button Configuration , 简称 PBC )或近 场通信 ( Near Field Communication, 简称 NFC ) 等 WPS协议中的 配置方式来实现对要添加的设备的配置。
发明人发现上述对设备的配置方法至少存在以下缺陷: 当配置 多个要添加的设备时,用户需要按照现有的 WPS规范里的步骤对这 些设备逐个地进行配置, 麻烦且耗时。 发明内容 本发明的实施例提供一种用于配置多设备的方法、设备和系统, 以集中对多个设备进行简单安全的配置。
为达到上述目的, 本发明的实施例釆用如下技术方案:
第一方面, 本发明实施例提出了一种用于配置多设备的方法, 包 括:
配置设备获取需配置在相同 WLAN 中的至少两个设备的设备标 识信息、 配置密码信息以及网络角色属性;
所述配置设备根据所述至少两个设备的网络角色属性确定出所 述 WLAN的中心节点设备;
所述配置设备向所述中心节点设备发送非中心节点设备的设备 标识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中心 设备的设备标识信息以及配置密码信息与所述非中心节点设备进行 安全连接; 或者, 所述配置设备向所述非中心节点设备发送所述中心 节点设备的设备标识信息、 配置密码信息, 以使得所述非中心节点设 备根据所述中心节点设备的设备标识信息以及配置密码信息与所述 中心节点设备进行安全连接;
其中,所述非中心节点设备为所述至少两个设备中除所述中心节 点设备外的设备。
在第一种可能的实现方式中, 结合第一方面, 在向所述中心节点 设备发送非中心节点设备的设备标识信息、 配置密码信息之前, 所述 方法还包括:
所述配置设备根据所述中心节点设备的配置密码信息与所述中 心节点设备进行认证; 或者,在向所述非中心节点设备发送所述中心节点设备的设备标 识信息、 配置密码信息之前, 所述方法还包括:
所述配置设备根据所述非中心节点设备的配置密码信息与所述 非中心节点设备进行认证。
在第二种可能的实现方式中,结合第一方面或者第一种可能的实 现方式,所述设备的网络角色属性包括所述设备的设备类型和 /或群所 有者意愿值。
在第三种可能的实现方式中, 结合第二种可能的实现方式, 所述 配置设备根据所述至少两个设备的网络角色属性确定出所述 WLAN 的中心节点设备, 包括,
所述配置设备根据所述设备的网络角色属性中的设备类型,若确 定所述设备的设备类型为无线接入点(Access Point, 简称 AP ), 则将 所述设备作为所述 WLAN的中心节点设备。
在第四种可能的实现方式中, 结合第二种可能的实现方式, 所述 配置设备根据所述至少两个设备的网络角色属性确定出所述 WLAN的 中心节点设备, 包括,
所述配置设备根据所述设备的网络角色属性中的设备类型,若确 定所述需配置在相同 WLAN中的设备中不包含 AP时,所述配置设备 根据所述设备的网络角色属性中的群所有者意愿值确定所述 WLAN 的中心节点设备;
或者,所述配置设备根据所述网络角色属性中的设备类型以及预 设的设备类型与所述群所有者意愿值的对应关系确定所述 WLAN 的 中心节点设备。
第二方面, 本发明实施例提供了一种用于配置多设备的方法, 包 括:
第一设备接收配置设备在获取包括所述第一设备在内的需配置 在相同 WLAN 中的至少两个设备的设备标识信息、 配置密码信息以 及网络角色属性, 并根据所述至少两个设备的网络角色属性确定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识信息、 配置 密码信息; 所述第一设备根据所述其他第二设备的设备标识信息以及配置 密码信息与所述其他第二设备进行安全连接;
其中, 所述第一设备为所述中心节点设备, 所述第二设备为所述 至少两个设备中除所述中心节点设备外的任一设备, 或, 所述第二设 备为所述中心节点设备, 所述第一设备为所述至少两个设备中除所述 中心节点设备外的任一设备。
在第一种可能的实现方式中, 结合第二方面, 当所述第一设备为 所述中心节点设备时, 在所述第一设备接收配置设备发送的第二设备 的设备标识信息、 配置密码信息之前, 所述第一设备根据所述第一设 备的配置密码信息与所述配置设备进行认证;
或,
当所述第二设备为所述中心节点设备时,在所述第一设备接收配 置设备发送的第二设备的设备标识信息、 配置密码信息之前, 所述第 一设备根据所述第一设备的配置密码信息与所述配置设备进行认证。
在第二种可能的实现方式中,结合第二方面或第一种可能的实现 方式,所述设备的网络角色属性包含所述设备的设备类型和 /或群所有 者意愿值。
第三方面, 本实施例提供了一种用于配置多设备的配置设备, 包 括:
获取单元, 用于获取需配置在相同 WLAN 中的至少两个设备的 设备标识信息、 配置密码信息以及网络角色属性;
确定单元,用于根据所述至少两个设备的网络角色属性确定出所 述 WLAN的中心节点设备;
发送单元,用于向所述中心节点设备发送所述非中心节点设备的 设备标识信息、 配置密码信息, 以使得所述中心节点设备根据所述非 中心设备的设备标识信息以及配置密码信息与所述非中心节点设备 进行安全连接;
或者,
用于向所述非中心节点设备发送所述中心节点设备的设备标识 信息、 配置密码信息, 以使得所述非中心节点设备根据所述中心节点 设备的设备标识信息以及配置密码信息与所述中心节点设备进行安 全连接;
其中,所述非中心节点设备为所述至少两个设备中除所述中心节 点设备外的设备。
在第一种可能的实现方式中, 结合第三方面, 所述配置设备还包 括,
所述设备的网络角色属性包括所述设备的设备类型和 /或群所有 者意愿值。
在第二种可能的实现方式中, 结合第一种可能的实现方式, 所述 确定单元, 用于根据所述设备的网络角色属性中的设备类型, 若确定 所述设备的设备类型为 AP, 则将所述设备作为所述 WLAN的中心节 点设备。
在第三种可能的实现方式中, 结合第一种可能的实现方式, 所述 确定单元, 具体用于根据所述设备的网络角色属性中的设备类型, 若 确定所述需配置在相同 WLAN中的设备中不包含 AP时,根据所述设 备的网络角色属性中的群所有者意愿值确定所述 WLAN 的中心节点 设备;
或者,
所述确定单元具体用于根据所述网络角色属性中的设备类型以 及预设的设备类型与所述群所有者意愿值的对应关系确定所述 WLAN的中心节点设备。
第四方面, 本发明实施例提供了一种用于配置多设备的配置设 备, 包括:
处理器, 用于基于获取的需配置在相同 WLAN中的至少两个设备 的设备标识信息、配置密码信息以及网络角色属性,确定出所述 WLAN 的中心节点设备;
发射器,用于向所述中心节点设备发送非中心节点设备的设备标 识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中心 设备的设备标识信息以及配置密码信息与所述非中心节点设备进行 安全连接;
或者,用于向所述非中心节点设备发送所述中心节点设备的设备 标识信息、 配置密码信息, 以使得所述非中心节点设备根据所述中心 节点设备的设备标识信息以及配置密码信息与所述中心节点设备进 行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心 节点设备外的设备。
在第一种可能的实现方式中、 根据第四方面, 所述设备的网络 角色属性包括所述设备的设备类型和 /或群所有者意愿值。
在第二种可能的实现方式中, 结合第一种可能的实现方式, 所 述处理器具体用于基于获取的需配置在相同 WLAN中的至少两个设 备的设备标识信息、 配置密码信息以及网络角色属性,
根据所述设备的网络角色属性中的设备类型, 若确定所述设备 的设备类型为无线接入点 (AP ) , 则将所述设备作为所述 WLAN 的中心节点设备。
在第三种可能的实现方式中, 结合第一种可能的实现方式, 所 述处理器具体用于基于获取的需配置在相同 WLAN中的至少两个设 备的设备标识信息、 配置密码信息以及网络角色属性,
根据所述设备的网络角色属性中的设备类型, 若确定所述需配 置在相同 WLAN中的设备中不包含 AP时, 所述配置设备根据所述 设备的网络角色属性中的群所有者意愿值确定出所述 WLAN的中心 节点设备;
或者, 根据所述网络角色属性中的设备类型以及预设的设备类 型与所述群所有者意愿值的对应关系确定出所述 WLAN的中心节点 设备。
第五方面, 本发明实施例提供了一种用于配置多设备的第一设 备, 包括:
接收单元,用于接收配置设备在获取包括所述第一设备在内的需 配置在相同 WLAN 中的至少两个设备的设备标识信息、 配置密码信 息以及网络角色属性, 并根据所述至少两个设备的网络角色属性确定 所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识信息、 配置密码信息;
安全连接单元,用于根据所述其他第二设备的设备标识信息以及 配置密码信息与所述其他第二设备进行安全连接; 其中, 所述第一设 备为所述中心节点设备, 所述第二设备为所述至少两个设备中除所述 中心节点设备外的任一设备,或,所述第二设备为所述中心节点设备, 所述第一设备为所述至少两个设备中除所述中心节点设备外的任一 设备。
在第一种可能的实现方式中, 结合第五方面, 所述第一设备还包 括:
认证单元, 用于当所述第一设备为所述中心节点设备时, 在所述 接收单元接收配置设备发送的第二设备的设备标识信息、 配置密码信 息之前,根据所述第一设备的配置密码信息与所述配置设备进行认证, 或者, 用于当所述第二设备为所述中心节点设备时, 在所述接收单元 接收配置设备发送的第二设备的设备标识信息、 配置密码信息之前, 根据所述第一设备的配置密码信息与所述配置设备进行认证。
在第二种可能的实现方式中,结合第五方面或第一种可能的实现 方式,所述设备的网络角色属性包含所述设备的设备类型和 /或群所有 者意愿值.
第六方面, 本发明实施例提供了一种用于配置多设备的第一设 备, 包括:
接收器, 用于接收配置设备在获取包括所述第一设备在内的需配 置在相同 WLAN中的至少两个设备的设备标识信息、 配置密码信息以 及网络角色属性, 并根据所述至少两个设备的网络角色属性确定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识信息、 配置 密码信息;
处理器, 用于根据所述第二设备的设备标识信息以及配置密码信 息控制所述第一设备与所述第二设备进行安全连接; 其中, 所述第一 设备为所述中心节点设备, 所述第二设备为所述至少两个设备中除所 述中心节点设备外的任一设备, 或, 所述第二设备为所述中心节点设 备, 所述第一设备为所述至少两个设备中除所述中心节点设备外的任 一设备。
在第一种可能的实现方式中, 结合第六方面, 所述设备的网络角 色属性包含所述设备的设备类型和 /或群所有者意愿值。
第七方面, 本发明实施例提供了一种配置多设备的系统, 其特征 在于, 包括如第三方面和第四方面中任一项所述的配置设备、 如第五 方面和第六方面中任一项所述的第一设备以及需与所述第一设备配 置在一个相同的 WLAN中的第二设备。
本发明实施例提供了一种用于配置多设备的方法、 设备和系统, 配置设备首先获取需配置在相同 WLAN 中的至少两个设备的相关信 息并确定中心节点设备, 再通过向中心节点设备发送非中心节点设备 的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使 得中心节点设备和多个非中心节点设备之间进行安全连接, 相对于现 有技术配置多个要添加的设备时, 需要根据 WPS规范里的步骤对这 些要添加的设备逐个地进行配置, 简化了配置过程, 节省了配置的时 间。 附图说明 为了更清楚地说明本发明实施例或现有技术中的技术方案, 下 面将对实施例或现有技术描述中所需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于 本领域普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以 根据这些附图获得其他的附图。
图 1为包含无线接入设备的基本服务集的 WLAN示意图; 图 2为不包含无线接入设备的基本服务集的 WLAN示意图; 图 3 为本发明实施例提供的一种用于配置多设备的方法示意 图;
图 4为本发明实施例提供的另一种用于配置多设备的方法示意 图;
图 5为实施例一所提供的方法流程示意图;
图 6为本发明实施例提供的一种应用场景示意图;
图 7为实施例二所提供的方法流程示意图;
图 8为本发明实施例提供的一种用于配置多设备的配置设备的 结构图;
图 9为本发明实施例提供的另一种用于配置多设备的配置设备 的结构图;
图 10 为本发明实施例提供的用于配置多设备的配置设备的硬 件装置图;
图 1 1 为本发明实施例提供的一种用于配置多设备的第一设备 的结构图;
图 12 为本发明实施例提供的另一种用于配置多设备的第一设 备的结构图;
图 13 为本发明实施例提供的用于配置多设备的第一设备的硬 件装置图;
图 14 为本发明实施例提供的一种用于配置多设备的系统示意 图。 具体实施方式 下面将结合本发明实施例中的附图, 对本发明实施例中的技术 方案进行清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明 一部分实施例, 而不是全部的实施例。 基于本发明中的实施例, 本 领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他 实施例, 都属于本发明保护的范围。
本发明实施例可以适用于 WLAN 下配置设备对多个无线设备 的完成配置, 其中, WLAN可以为包含无线接入设备的基本服务集 ( Basic Service Set, 简称 BSS ) , 例如基础设施网络( infrastructure BSS );也可以为不包含无线接入设备的 BSS( un-infrastructure BSS ), 例如点对点网络( P2P GROUP ) 。 中心节点 ( Central Node )可以为 BSS 里面的控制节点, 可以负责协调各个从属的非中心节点的通信 资源, 例如, 基础设施网络中的 AP , 或 P2P GROUP中的群所有者 ( Group Owner, 简称 GO ) 均为中心节点。
如图 1所示, 为一种基础设施网络 infrastructure BSS , 5个无线 终端均在 AP所覆盖的范围内, 通过 AP提供的无线信号进行通信。
如图 2所示, 为一种 P2P GROUP , 图中的 6个无线设备, 有 一个为该 P2P网络中的群所有者 (Group Owner, 简称 GO ) , 相当 于 AP的作用, 其余的 5个无线设备则是该 P2P网络中的群客户端 ( Group Client ) 。
参见图 3 , 为本发明实施例提供的一种用于配置多设备的方法, 如图所示, 具体可以包括:
301 : 配置设备获取需配置在相同 WLAN 中的至少两个设备的 设备标识信息、 配置密码信息以及网络角色属性;
示例性的, 所述配置密码信息的类型可以釆用对称密钥或非对 称密钥的公钥等, 对此不做限定。
示例性的,设备标识信息可以是能够唯一标识设备的任何信息, 本实施例对此不进行限定,例如,可以为设备的介质访问控制( Media Access Control, 简称 MAC )地址。 本发明实施例中, 配置设备获取 需配置在相同 WLAN中的至少两个设备的设备标识信息可以通过以 下任一种方式获得:
方式 A: 所述配置设备通过扫描所述设备的多维码获取所述设 备的设备标识信息, 其中, 所述设备的多维码中包含所述设备的设 备标识信息。
其中, 多维码的具体形式可以为静态多维码, 如标签打印的多 维码; 也可以是动态多维码, 如由无线设备动态生成的多维码。 多 维码码制可以为任何可以识读的一维条码、 二维条码码制, 例如通 用产品代码( Universal Product Code ,简称 UPC )、快速响应码( Quick Response Code, 简称 QR ) 等, 本发明实施例并不以此为限。
方式 B: 配置设备接收所述设备发送的配置请求消息, 所述配 置请求消息中包含所述设备的设备标识信息。
方式 C: 配置设备通过无线低功率技术读取所述设备的设备标 识信息。
常见的无线低功率技术包括 NFC、 低功率蓝牙以及低功率的 Wi-Fi信号等, 对应的, 具体的实现方式可以包括: 通过 NFC接口 读取、 通过接收蓝牙信号以及通过接收低功率 Wi-Fi信号等任何可 行的方式。 本发明实施例并不以此为限。 无线低功率技术中无线信 号的有效传输距离较短, 保证配置设备只能在距设备较近的距离内 接收到无线信号, 可以避免被恶意窃听, 提高了安全性。
具体的, 本发明实施例中, 配置设备获取需配置在相同 WLAN 中的至少两个设备的配置密码信息可以通过以下任一种方式获得: 配置设备通过扫描设备的多维码获取设备的配置密码信息, 其 中, 设备的多维码中包含设备的配置密码信息, 具体的如方式 A, 不再赘述;
或者, 配置设备接收用户输入的设备的配置密码信息, 设备的 配置密码信息由用户从设备上读取后输入到配置设备, 例如用户读 取需配置的设备的 PIN码, PIN码可以是静态的, 如打印于标签之 上, 或者是动态的, 如动态生成后显示于用户界面 ( User Interface , 简称 UI ) 。 用户将其输入到配置设备上;
或者,配置设备通过无线低功率技术读取设备的配置密码信息, 具体的如方式 C , 不再赘述;
或者, 配置设备根据用户指示使用预先协定的配置密码信息作 为设备的配置密码信息, 比如 PBC 方式, 使用缺省的 PIN (例如 WPS规范中规定的 "00000000" , 本发明实施例在此不做限定) 作 为设备的配置密码信息。
示例性的, 网络角色属性是用来描述其对应的设备在网络中的 具体角色和作用, 例如, 可以为对应设备的设备类型和 /或群所有者 意愿值, 其中, 设备类型用于表示该设备功能的具体类型, 比如个 人计算机、数码照相机、键盘、扫描仪、笔记本电脑和接入点( Access Point, 简称 AP )等。 本发明实施例中, 配置设备获取需配置在相同 WLAN中的至少两个设备的网络角色属性可以通过以下任一种方式 获得:
配置设备通过扫描设备的多维码获取设备的网络角色属性, 其 中, 设备的多维码中包含设备的网络角色属性, 具体的如方式 A, 不再赘述;
或者, 配置设备接收设备发送的配置请求消息, 其中, 配置请 求消息中包含设备的网络角色属性具体的如方式 B , 不再赘述; 或者,配置设备通过无线低功率技术读取设备的网络角色属性, 具体的如方式 C , 不再赘述。
需要值得注意的是, 配置设备获取不同设备的设备标识信息、 配置密码信息以及网络角色属性的方式可以相互独立,也可以相同; 配置设备获取同一个设备的设备标识信息、 配置密码信息以及网络 角色属性的方式可以相互独立, 也可以相同。
例如, 配置设备获取不同设备的设备标识信息、 配置密码信息 以及网络角色属性的方式相互独立, 且配置设备获取同一个设备的 设备标识信息、 配置密码信息以及网络角色属性的方式相互独立; 或者, 配置设备获取不同设备的设备标识信息、 配置密码信息 以及网络角色属性的方式相同, 且配置设备获取同一个设备的设备 标识信息、 配置密码信息以及网络角色属性的方式相互独立;
或者, 配置设备获取不同设备的设备标识信息、 配置密码信息 以及网络角色属性的方式相互独立, 且配置设备获取同一个设备的 设备标识信息、 配置密码信息以及网络角色属性中的任意两个或三 个的方式相同, 需要值得注意的是, 为了配置设备的用户体验简便, 优选的, 配置设备可以通过统一的方式一次性的获取同一个设备的 设备标识信息、 配置密码信息以及网络角色属性这三个参数。 例如, 配置设备可以通过扫描设备的多维码标签获取该设备的设备标识信 息、 配置密码信息以及网络角色属性;
或者, 配置设备也可以通过无线低功率技术, 比如通过 NFC方 式获取该设备的设备标识信息、 配置密码信息以及网络角色属性。
302 : 配置设备根据至少两个设备的网络角色属性确定出所述 WLAN的中心节点设备;
具体的, 所述配置设备可以根据至少两个设备的网络角色属性 确定出所述 WLAN中的一个或多个中心节点设备。
示例性的, 配置设备可以釆取以下方式中的至少一种来确定出 所述 WLAN的中心节点设备:
1、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述设备的设备类型为无线接入点 AP , 则将所述设备作为所述 WLAN的中心节点设备;
2、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述需配置在相同 WLAN中的设备中不包含 AP时, 所述配置设 备根据所述设备的网络角 色属性中的群所有者意愿值确定所述 WLAN的中心节点设备; 或者, 根据所述网络角色属性中的设备类 型和群所有者意愿值,以及预设的设备类型与所述群所有者意愿值 的对应关系确定所述 WLAN的中心节点设备。 下面分别进行说明: 示例性的, 若单独根据群所有者意愿值确定所述 WLAN的中心 节点设备, 可以由预设的规则选择群所有者意愿值最大或者最小的 设备作为 WLAN的中心节点设备, 在此不做具体限定。
示例性的, 预设的设备类型与群所有者意愿值的对应关系可以 参考 WPS标准中设备类型与标识 ( Identity, 简称 ID ) 值对应表, 釆取与之相同或相似的形式,本实施例截取了 WPS标准中设备类型 与 ID值对应表的一部分进行简要说明, 如表 1 所示。 WPS标准中 设备类型与 ID值对应表的具体内容在此不赘述。
表 1
Figure imgf000015_0001
由此可以看出, 每个类型都对应一个类型的 ID值, 相同类型中 的每个子类型也对应着一个子类型的 ID值, 示例性的,配置设备可 以根据所有设备的网络角色属性中的设备类型得到相应设备的类型 ID值和子类型 ID值,然后由预设的规则选择类型 ID值与子类型 ID 值均为最小 /大的 ID值所对应的设备作为中心节点设备, 在本实施 例中,可以选择类型 ID值与子类型 ID值均为最小的 ID值所对应的 设备作为中心节点设备。
例如, 当设备类型包括个人计算机和数码相机时, 如表 1所示, 由于个人计算机的类型 ID值小于数码相机的类型 ID值, 配置设备 可以确定个人计算机为中心节点; 当设备类型包括个人计算机和平 板电脑时, 如表 1所示, 由于个人计算机和平板电脑的类型 ID值相 同, 但是个人计算机的子类型 ID值小于平板电脑的子类型 ID值, 配置设备可以确定个人计算机为中心节点。
303 :配置设备向所述中心节点设备发送非中心节点设备的设备 标识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中 心设备的设备标识信息以及配置密码信息与所述非中心节点设备进 行安全连接;
或者, 所述配置设备向所述非中心节点设备发送所述中心节点 设备的设备标识信息、 配置密码信息, 以使得所述非中心节点设备 根据所述中心节点设备的设备标识信息以及配置密码信息与所述中 心节点设备进行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心 节点设备外的设备;
进一步的,在向中心节点设备发送非中心节点设备的设备标识信 息、 配置密码信息之前, 配置设备可以根据中心节点设备的配置密码 信息与中心节点设备进行认证;
或者,在向所述非中心节点设备发送所述中心节点设备的设备标 识信息、 配置密码信息之前, 配置设备可以根据非中心节点设备的配 置密码信息与非中心节点设备进行认证。
示例性的, 当配置设备根据设备的网络角色属性确定出所述 WLAN中的中心节点设备的个数有至少两个时, 则此时需配置在同 一个 WLAN中的设备可以有至少三个, 这种情况下, 步骤 303可以 具体为:
配置设备可以分别向至少两个中心节点设备发送非中心节点 设备的设备标识信息、 配置密码信息, 以使得所述至少两个中心节 点设备根据非中心设备的设备标识信息以及配置密码信息与非中心 节点设备进行一对一的安全连接,
或者, 所述配置设备向所述非中心节点设备发送所述至少两个 中心节点设备的设备标识信息、 配置密码信息, 以使得所述非中心 节点设备根据所述至少两个中心节点设备对应的设备标识信息以及 配置密码信息与所述中心节点设备进行一对一的安全连接。
例如, 在配置设备分别向至少两个中心节点设备发送非中心节 点设备的设备标识信息、 配置密码信息的情况下, 每个中心节点设 备都获取到所有非中心节点设备的设备标识信息、 配置密码信息之 后, 该至少两个中心节点设备可以分别根据非中心设备的设备标识 信息以及配置密码信息与所述非中心节点设备进行一对一的安全连 接; 其中, 每个中心节点设备与非中心节点设备进行安全连接的过 程与上述包含一个中心节点时, 中心节点与非中心节点建立安全连 接的过程类似, 不同的是, 若一个中心节点发现该中心节点欲建立 安全连接的非中心节点已经与该中心节点之外的其他中心节点建立 安全连接, 则该中心节点不再与该非中心节点进行安全连接。
在配置设备向所述非中心节点设备发送所述至少两个中心节点 设备的设备标识信息、 配置密码信息的情况下, 每个非中心节点设 备都获取到所有中心节点设备的设备标识信息、配置密码信息之后, 每个非中心节点设备均会根据所述至少两个中心节点设备对应的设 备标识信息以及配置密码信息与所述至少两个中心节点设备进行一 对一的安全连接, 具体的过程与前述类似, 在此不再赘述。
本发明实施例提供了一种用于配置多设备的方法、 设备和系 统, 配置设备首先获取需配置在相同 WLAN中的至少两个设备的相 关信息并确定中心节点设备, 再通过向中心节点设备发送非中心节 点设备的相关信息; 或者向非中心节点设备发送中心节点设备相关 信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息 之后即可直接根据获取的对方的相关信息进行安全连接, 实现集中 对多个设备进行简单安全的配置, 相对于现有技术配置多个要添加 的设备时, 需要根据 WPS规范里的步骤对这些要添加的设备逐个地 进行配置, 简化了配置过程, 节省了配置的时间。
参见图 4 , 为本发明实施例提供的一种用于配置多设备的方法, 如图所示, 具体可以包括:
401 :第一设备接收配置设备在获取包括所述第一设备在内的需 配置在相同 WLAN中的至少两个设备的设备标识信息、 配置密码信 息以及网络角色属性, 并根据所述至少两个设备的网络角色属性确 定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识信 息、 配置密码信息。
示例性的, 在本实施例中, 第一设备可以为中心节点设备, 第 二设备为至少两个设备中除所述中心节点设备外的任一设备;
或者, 第二设备可以为所述中心节点设备, 第一设备为所述至 少两个设备中除所述中心节点设备外的任一设备。
示例性的, 当所述第一设备为所述中心节点设备时, 在所述第一 设备接收配置设备发送的第二设备的设备标识信息、 配置密码信息之 前, 所述第一设备根据所述第一设备的配置密码信息与所述配置设备 进行认证;
或,
当所述第二设备为所述中心节点设备时,在所述第一设备接收配 置设备发送的第二设备的设备标识信息、 配置密码信息之前, 所述第 一设备根据所述第一设备的配置密码信息与所述配置设备进行认证。
具体的, 根据配置设备获取的第一设备的配置密码信息与配置 设备进行认证, 包括以下任一种方式, 本发明实施例对此不作任何 限定:
第一设备根据配置设备获取的第一设备的配置密码信息与配置 设备进行 WPS交互进行认证;
或者, 第一设备根据配置设备获取的第一设备的配置密码信息 与配置设备通过四步握手进行认证。
具体在本发明实施例中, 当第一设备为中心节点设备时, 第一 设备接收配置设备发送的第二设备的设备标识信息、配置密码信息, 可以包括: 第一设备接收配置设备发送的 WLAN中非中心节点设备 的设备标识信息、 配置密码信息。
具体在本发明实施例中, 当第一设备为非中心节点设备时, 第 一设备接收配置设备发送的第二设备的设备标识信息、 配置密码信 息, 包括:
第一设备接收配置设备发送的 WLAN 中的中心节点设备的设 备标识信息、 配置密码信息。
示例性的, 设备的网络角色属性包括设备的设备类型和 /或群所 有者意愿值。
示例性的, 在第一设备根据配置设备获取的第一设备的配置密 码信息与配置设备进行认证之前, 还可以包括:
第一设备向配置设备发送配置请求消息, 配置请求消息中包含 以下任——项或多项: 第一设备的设备标识信息, 第一设备的网络 角色属性, 第一设备的配置密码信息。
402:第一设备根据第二设备的设备标识信息以及配置密码信息 与第二设备进行安全连接;
进一步的, 当配置设备根据设备的网络角色属性确定出所述 WLAN中的中心节点设备的个数有至少两个时, 则此时需配置在同 一个 WLAN中的设备可以有至少三个, 所述第一设备根据第二设备 的设备标识信息以及配置密码信息与第二设备进行安全连接, 包括: 当第一设备为所述中心节点设备时, 第一设备根据第二设备的 设备标识信息以及配置密码信息与第二设备进行一对一的安全连 接;
或者, 当第二设备为所述中心节点设备时, 第一设备根据至少 两个第二设备对应的设备标识信息以及配置密码信息与其中一个第 二设备进行一对一的安全连接。
本发明实施例提供了一种用于配置多设备的方法、设备和系统, 配置设备首先获取需配置在相同 WLAN中的至少两个设备的相关信 息并确定中心节点设备, 再通过向中心节点设备发送非中心节点设 备的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息之后即 可直接根据获取的对方的相关信息进行安全连接, 实现集中对多个 设备进行简单安全的配置, 相对于现有技术配置多个要添加的设备 时,需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配 简化了配置过程, 节省了配置的时间。
法进行说 明:
实施例一
如图 5所示, 为本发明实施例提供的一个配置多设备的方法具 体实施例, 包括:
501 : 配置设备扫描需配置在相同 WLAN 中的至少两个设备的 多维码, 获取每个设备的设备标识信息、 配置密码信息以及网络角 色属性;
示例性的, 设备的网络角色属性可以包括所述设备的设备类型 和 /或群所有者意愿值。
502 : 配置设备根据至少两个设备的网络角色属性确定出所述 WLAN的中心节点设备;
具体的, 所述配置设备可以根据至少两个设备的网络角色属性 确定出所述 WLAN中的一个或多个中心节点设备。
示例性的, 配置设备可以釆取以下方式中的至少一种来确定出 所述 WLAN的中心节点设备:
1、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定设备的设备类型为 AP, 则将该设备作为 WLAN的中心节点设备, 具体的场景如图 1 所示, 配置设备确定无线接入点作为中心节点, 其他无线设备作为非中心节点;
2、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述需配置在相同 WLAN中的设备中不包含 AP时, 所述配置设 备根据所述设备的网络角 色属性中的群所有者意愿值确定所述 WLAN的中心节点设备; 本实施例中, 群所有者意愿值最大 /小的设 备作为 WLAN的中心节点设备由预设的规则确定, 在此不做任何限 定;
或者, 根据所述网络角色属性中的设备类型和群所有者意愿值, 以及预设的设备类型与所述群所有者意愿值的对应关系确定所述 WLAN的中心节点设备。
具体的场景如图 2所示, 配置设备确定 GO作为中心节点设备, 其他无线设备作为非中心节点设备。
在配置设备分析出中心节点设备之后, 可以将中心节点设备作 为第一设备, 将除所述中心节点设备外的非中心节点设备作为第二 设备, 并与第一设备进行认证, 并且将第二设备的设备标识信息、 配置密码信息发送至第一设备, 具体过程如步骤 503-步骤 504的描 述。
503 : 配置设备与中心结点设备进行相互认证;
示例性的, 配置设备可以通过以下任一种方式与中心结点设备 进行认证, 本发明实施例对此不作任何限定。
方式 I、配置设备可以根据中心结点设备的配置密码信息作为验 证信息与中心节点设备进行 WPS交互,通过 WPS的 M1-M8消息交 互, 验证中心节点设备的配置密码信息与配置设备获取的中心节点 设备的配置密码信息相同, 则配置设备可以获得中心节点设备发放 的安全配置信息, 配置设备可以通过该安全配置信息与中心节点设 备完成认证。
方式 II、 配置设备还可以根据获取的中心节点设备的配置密码 信息作为预共享密钥 (Pre-Shared Key, 简称 PSK ) , 并通过与中心 节点设备进行四步握手后完成认证, 四步握手为 IEEE802. i l标准中 的规范化的认证过程, 在此不再赘述。
504:配置设备向中心节点设备发送非中心节点设备的设备标识 信息、 配置密码信息;
示例性的, 配置设备可以通过报文的形式向中心节点设备发送 非中心节点设备的设备标识信息、 配置密码信息;
需要注意的是,本领域技术人员可以理解,步骤 503与步骤 504 可先后进行, 也可以同时进行, 这完全取决于认证的方式。 例如, 安全配置信息和非中心节点设备的设备标识信息、 配置密码信息以 及网络角色属性等信息可以在认证过程结束后进行发送, 也可以同 时在认证交互消息中进行发送, 也可以作为认证过程的一部分, 作 为认证成功与否的判决条件之一, 本发明并不以此为限。 此外安全 配置信息和非中心节点设备的设备标识信息、 配置密码信息以及网 络角色属性等信息可以同时发送, 也可以分开发送。 本发明实施例 对此不做限定。
505: 中心节点设备与非中心节点设备进行安全连接;
示例性的, 当配置设备向中心节点设备发送非中心节点设备的 设备标识信息、 配置密码信息之后, 中心节点设备根据接收到的非 中心节点设备的设备标识信息与非中心节点设备进行设备发现, 并 通过非中心节点设备的配置密码信息与非中心节点设备进行认证, 其中, 认证的方式与前述的方式 I和方式 II的过程类似, 在此不作 赘述。
认证成功之后, 中心节点设备获得非中心节点设备发送的安全 配置信息。 通过该安全配置信息, 中心节点设备可以与非中心节点 设备进行安全连接。 安全配置信息可以在中心节点设备与非中心节 点设备的认证过程结束后进行发送, 也可以同时在认证交互消息中 进行发送, 也可以作为认证过程的一部分, 作为认证成功与否的判 决条件之一, 本发明不以此为限。
需要说明的是, 在步骤 502 中, 当配置设备根据设备的网络角 色属性确定出所述 WL AN中的中心节点设备的个数有至少两个时, 则此时需配置在同一个 WLAN中的设备可以有至少三个, 具体的如 图 6所示的场景, 其中, 为了能够清楚的说明, 图 6所示的场景设 定有两个中心节点设备, 分别是 G01和 G02 , 其余的为非中心节点 设备;
相应的, 配置设备可以将该两个中心节点设备分别作为第一设 备, 并分别与其进行认证, 并且将除去所有第一设备之外的第二设 备的设备标识信息、 配置密码信息发送至每个第一设备, 具体过程 与步骤 503-步骤 504的类似, 在此不再赘述。
在每个中心节点设备都获取到所有非中心节点设备的设备标识 信息、 配置密码信息之后, 该至少两个中心节点设备可以分别根据 非中心设备的设备标识信息以及配置密码信息与所述非中心节点设 备进行一对一的安全连接; 且每个中心节点设备与非中心节点设备 进行安全连接的过程与上述包含一个中心节点时, 中心节点与非中 心节点建立安全连接的过程类似, 不同的是, 若一个中心节点发现 该中心节点欲建立安全连接的非中心节点已经与该中心节点之外的 其他中心节点完成了认证, 则该中心节点不再与该非中心节点进行 安全连接, 比如如图 6的场景中, G02发现无线设备 3 已经和 G01 完成了认证, 则不会与无线设备 3进行安全连接;
具体的, 中心节点设备可以通过确定非中心节点设备发送的探 测请求帧中是否包括 WI-FI 简单配置信息元素 ( Wi-Fi Simple Configuration Information Element, 简称 WSC IE ) 来确定该非中心 节点设备是否已经和中心节点设备进行安全连接, 以使得每个中心 节点设备与非中心节点设备进行一对一的安全连接, 具体过程与前 述的过程类似, 在此不作赘述。
例如在图 6中, G02可以接收到无线设备 3发送的探测请求帧, 发现该探测请求帧中未包含 WSC IE,说明无线设备 3 已经与其他中 心节点设备 (如 G01 ) 完成了认证, 因此 G02 不会与无线设备 3 进行安全连接;
G02还可以接受到无线设备 4发送的探测请求帧, 发现该探测 请求帧中包含了 WSC IE,说明无线设备 4尚未与其他中心节点设备 完成认证, 此时 G02可以与无线设备 4进行安全连接。
本发明实施例提供了一种配置多设备的方法, 配置设备首先获 取需配置在相同 WL AN中的至少两个设备的相关信息并确定中心节 点设备, 再通过向中心节点设备发送非中心节点设备的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使得中心节点 设备和非中心节点设备在获取对方的相关信息之后即可直接根据获 取的对方的相关信息进行安全连接, 实现集中对多个设备进行简单 安全的配置, 相对于现有技术配置多个要添加的设备时, 需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配置, 简化了配 置过程, 节省了配置的时间。
实施例二
如图 7所示, 为本发明实施例提供的另一个配置多设备的方法 具体实施例, 包括: 701 : 配置设备获取需配置在相同 WLAN 中的至少两个设备的 设备标识信息、 配置密码信息以及网络角色属性;
示例性的, 网络角色属性是用来描述其对应的设备在网络中的 具体角色和作用, 可以包括对应设备的设备类型和 /或群所有者意愿 值。 具体的, 本发明实施例中, 配置设备获取需配置在相同 WLAN 中的至少两个设备的设备标识信息、 配置密码信息以及网络角色属 性的方式与实施例一中所描述的方式相同,本实施例在此不作赘述。
702: 配置设备根据至少两个设备的网络角色属性确定 WLAN 中的中心节点设备;
具体的, 所述配置设备可以根据至少两个设备的网络角色属性 确定出所述 WLAN中的一个或多个中心节点设备。
示例性的, 配置设备可以釆取以下方式中的至少一种来确定出 所述 WLAN的中心节点设备:
1、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述设备的设备类型为无线接入点 AP , 则将所述设备作为所述 WLAN的中心节点设备;
2、 配置设备根据所述设备的网络角色属性中的设备类型, 若确 定需配置在相同 WLAN中的设备中不包含 AP时, 配置设备根据设 备的网络角色属性中的群所有者意愿值确定 WLAN 的中心节点设 备, 本实施例中, 群所有者意愿值最大 /小的设备作为 WLAN 的中 心节点设备由预设的规则确定, 在此不做任何限定;
或者, 根据网络角色属性中的设备类型以及预设的设备类型与 群所有者意愿值的对应关系确定 WLAN的中心节点设备。 具体方式 图 3所示的实施例中已有说明, 不再赘述。
具体的场景如图 2所示, 配置设备确定 GO作为中心节点设备, 其他无线设备作为非中心节点设备。
在配置设备确定中心节点设备之后, 与实施例一不同的是, 配 置设备可以将全部非中心节点设备作为第一设备进行认证, 并且将 除去第一设备之外的其他设备 (也就是中心节点设备) 作为第二设 备, 并将第二设备的设备标识信息、 配置密码信息以及网络角色属 性发送至第一设备, 具体过程如步骤 703-步骤 704所描述。 703 : 配置设备与非中心节点设备进行相互认证; 示例性的, 本实施例中, 配置设备可以和所有非中心节点设备 进行认证, 具体的方式可以如实施例一中的方式 I和方式 II, 本实 施例对此不作任何限定。
704:配置设备向非中心节点设备发送中心节点设备的设备标识 信息、 配置密码信息;
示例性的, 配置设备可以通过报文的形式向非中心节点设备发 送中心节点设备的设备标识信息、 配置密码信息;
需要注意的是,本领域技术人员可以理解,步骤 703与步骤 704 可先后进行, 也可以同时进行, 这完全取决于验证的方式。 例如, 非中心节点设备的安全配置信息和中心节点设备的设备标识信息、 配置密码信息等信息可以在验证过程结束后进行发送, 也可以同时 在验证交互消息中进行发送, 也可以作为验证过程的一部分, 作为 验证成功与否的判决条件之一, 本发明并不以此为限。 此外非中心 节点设备的安全配置信息和中心节点设备的设备标识信息、 配置密 码信息等信息可以同时发送, 也可以分开发送。 本发明实施例对此 不做限定。
705: 非中心节点设备与中心节点设备进行安全连接;
示例性的, 本实施例中, 非中心节点设备与中心节点设备进行 安全连接的具体方式可以如实施例一中的步骤 505所描述的方式类 似, 在此不作赘述。
需要说明的是, 在步骤 702 中, 当配置设备根据设备的网络角 色属性确定出所述 WL AN中的中心节点设备的个数有至少两个时, 则此时需配置在同一个 WLAN中的设备可以有至少三个, 如图 6所 示的场景, 其中, 为了能够清楚的说明, 图 6所示的场景设定有两 个中心节点设备分别是 G01和 G02 , 其余的为非中心节点设备; 相应的, 配置设备将该两个中心节点设备分别作为第二设备, 将其他非中心节点设备分别作为第一设备, 配置设备与第一设备进 行认证, 将至少两个第二设备的设备标识信息、 配置密码信息发送 至每个第一设备, 具体过程与步骤 703-步骤 704的类似, 在此不再 赘述。 在第一设备获取到至少两个第二设备的设备标识信息、 配置密 码信息之后, 第一设备均会根据所述至少两个第二设备对应的设备 标识信息以及配置密码信息与所述至少两个第二设备中的其中一个 进行一对一的安全连接;
具体的,在图 6中,无线设备 3可以向 G02发送的探测请求帧 , G02发现该探测请求帧中未包含 WSC IE, 说明无线设备 3 已经与 其他中心节点设备 (如 G01 ) 完成了认证, 因此无线设备 3不会与 G02进行安全连接;
此外, 无线设备 4也可以向 G02发送的探测请求帧, G02发现 该探测请求帧中包含了 WSC IE,说明无线设备 4尚未与其他中心节 点设备完成认证, 此时无线设备 4可以与 G02进行安全连接。
本发明实施例提供了一种配置多设备的方法, 配置设备首先获 取需配置在相同 WL AN中的至少两个设备的相关信息并确定中心节 点设备, 再通过向中心节点设备发送非中心节点设备的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使得中心节点 设备和非中心节点设备在获取对方的相关信息之后即可直接根据获 取的对方的相关信息进行安全连接, 实现集中对多个设备进行简单 安全的配置, 相对于现有技术配置多个要添加的设备时, 需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配置, 简化了配 置过程, 节省了配置的时间。
参见图 8 , 为本发明实施例提供的一种用于配置多设备的配置 设备 80 , 包括:
获取单元 801 , 用于获取需配置在相同 WLAN中的至少两个设 备的设备标识信息、 配置密码信息以及网络角色属性;
确定单元 802 , 用于根据至少两个设备的网络角色属性确定出 WLAN的中心节点设备;
发送单元 803 , 用于向所述中心节点设备发送非中心节点设备 的设备标识信息、 配置密码信息, 以使得所述中心节点设备根据所 述非中心设备的设备标识信息以及配置密码信息与所述非中心节点 设备进行安全连接; 或者, 向所述非中心节点设备发送所述中心节点设备的设备标 识信息、 配置密码信息, 以使得所述非中心节点设备根据所述中心 节点设备的设备标识信息以及配置密码信息与所述中心节点设备进 行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心 节点设备外的设备或者, 用于向非中心节点设备发送中心节点设备 的设备标识信息、 配置密码信息, 以使得中心节点设备和非中心节 点设备之间根据设备的设备标识信息以及配置密码信息进行安全连 接。
示例性的, 所述配置密码信息的类型可以釆用对称密钥或非对 称密钥的公钥等, 对此不做限定。
示例性的, 网络角色属性是用来描述其对应的设备在网络中的 具体角色和作用, 可以包括对应设备的设备类型和 /或群所有者意愿 值, 其中, 设备类型用于表示该设备功能的具体类型, 比如个人计 算机、 数码照相机、 键盘、 扫描仪、 笔记本电脑、 AP等。
示例性的,设备标识信息可以是能够唯一标识设备的任何信息, 本实施例对此不进行限定, 例如, 可以为设备的 MAC地址。
具体在本发明实施例中, 获取单元 801可以用于:
通过扫描设备的多维码获取设备的设备标识信息, 其中, 设备 的多维码中包含设备的设备标识信息; 多维码的具体形式可以为静 态多维码, 如标签打印的多维码; 也可以是动态多维码, 如由无线 设备动态生成的多维码。 多维码码制可以为任何可以识读的一维条 码、 二维条码码制, 例如 UPC、 QR 等, 本发明实施例并不以此为 限;
或者, 接收设备发送的配置请求消息, 配置请求消息中包含设 备的设备标识信息;
或者, 通过无线低功率技术读取设备的设备标识信息, 常见的 无线低功率技术包括 NFC、低功率蓝牙以及低功率的 Wi-Fi信号等, 对应的, 具体的实现方式可以包括: 通过 NFC接口读取、 通过接收 蓝牙信号以及通过接收低功率 Wi-Fi信号等任何可行的方式。 本发 明实施例并不以此为限。 无线低功率技术中无线信号的有效传输距 离较短,保证配置设备只能在距设备较近的距离内接收到无线信号, 可以避免被恶意窃听, 提高了安全性。
示例性的, 获取单元 801还可以用于:
通过扫描设备的多维码获取设备的网络角色属性, 其中, 设备 的多维码中包含设备的网络角色属性;
或者, 接收设备发送的配置请求消息, 配置请求消息中包含设 备的网络角色属性;
或者, 通过无线低功率技术读取设备的网络角色属性。
示例性的, 获取单元 801还可以用于:
通过扫描设备的多维码获取设备的配置密码信息, 其中, 设备 的多维码中包含设备的配置密码信息;
或者, 接收用户输入的设备的配置密码信息, 设备的配置密码 信息由用户从设备上读取后输入, 例如用户读取需配置的设备的 PIN码, PIN码可以是静态的, 如打印于标签之上, 或者是动态的, 如动态生成后显示于 UI界面。 用户将其输入到配置设备上;
或者, 通过无线低功率技术读取设备的配置密码信息; 或者, 根据用户指示使用预先协定的配置密码信息作为设备的 配置密码信息, 比如 PBC方式, 使用缺省的 PIN (例如 WPS规范 中规定的 "00000000" , 本发明实施例在此不做限定) 作为设备的 配置密码信息。
需要值得注意的是, 获取单元 801 获取不同设备的设备标识信 息、 配置密码信息以及网络角色属性的方式相互独立, 且获取单元 801 获取同一个设备的设备标识信息、 配置密码信息以及网络角色 属性的方式相互独立; 或者, 获取单元 801 获取不同设备的设备标 识信息、 配置密码信息以及网络角色属性的方式相同, 且获取单元 801 获取同一个设备的设备标识信息、 配置密码信息以及网络角色 属性的方式相互独立; 或者, 获取单元 801 获取不同设备的设备标 识信息、 配置密码信息以及网络角色属性的方式相互独立, 获取单 元 801 获取同一个设备的设备标识信息、 配置密码信息以及网络角 色属性中的任意两个或三个的方式相同, 需要值得注意的是, 为了 配置设备 80的用户体验简便, 优选的, 获取单元 801可以通过统一 的方式一次性的获取同一个设备的设备标识信息、 配置密码信 ,包、以 及网络角色属性这三个参数。 例如, 获取单元 801 可以通过扫描设 备的多维码标签获取该设备的设备标识信息、 配置密码信息以及网 络角色属性;
或者,获取单元 801也可以通过无线低功率技术,比如通过 NFC 方式获取该设备的设备标识信息、配置密码信息以及网络角色属性。
具体的, 确定单元 802 可以根据至少两个设备的网络角色属性 确定出所述 WLAN中的一个或多个中心节点设备。
示例性的, 确定单元 802可以釆取以下方式中的至少一种来确 定出所述 WLAN的中心节点设备:
1、 确定单元 802根据所述设备的网络角色属性中的设备类型, 若确定所述设备的设备类型为无线接入点 AP,则将所述设备作为所 述 WLAN的中心节点设备; , 具体的, 确定单元 802可以遍历所获 取的全部设备的网络角色属性中的设备类型, 当网络角色属性中的 设备类型为 AP时,与此对应的设备则作为 WLAN的中心节点设备;
2、 确定单元 802根据所述设备的网络角色属性中的设备类型, 若确定需配置在相同 WLAN中的全部设备中都不包含 AP时, 确定 单元 802根据设备的网络角色属性中的群所有者意愿值确定 WLAN 的中心节点设备; 或者, 根据网络角色属性中的设备类型和群所有 者意愿值,以及预设的设备类型与群所有者意愿值的对应关系确定 所述 WLAN的中心节点设备。 下面分别进行说明:
示例性的, 在本实施例中, 若单独根据群所有者意愿值确定所 述 WLAN的中心节点设备,可以由预设的规则选择群所有者意愿值 最大或者最小的设备作为 WLAN的中心节点设备, 在此不做具体限 定。
示例性的, 根据网络角色属性中的设备类型以及预设的设备类 型与群所有者意愿值的对应关系确定 WLAN的中心节点设备,优选 的, 在本实施例中, 预设的设备类型与群所有者意愿值的对应关系 可以通过以 WPS标准中设备类型与 ID值对应表的形式表现出来, 本实施例截取了 WPS标准中设备类型与 ID值对应表的一部分进行 简要说明, 如表 1 所示。 WPS标准中设备类型与 ID值对应表的具 体内容在此不赘述。
在表 1中, 每个类型都对应一个类型的 ID值, 相同类型中的每 个子类型也对应着一个子类型的 ID值,确定单元 802根据所有设备 的网络角色属性中设备类型得到相应设备的类型 ID值和子类型 ID 值, 然后由预设的规则选择类型 ID值与子类型 ID值均为最小 /大的 ID值所对应的设备作为中心节点设备;
例如, 当设备类型包括个人计算机和数码相机时, 如表 1所示, 由于个人计算机的类型 ID值小于数码相机的类型 ID值, 确定单元 802 可以确定个人计算机为中心节点; 当设备类型包括个人计算机 和平板电脑时, 如表 1所示, 由于个人计算机和平板电脑的类型 ID 值相同, 但是个人计算机的子类型 ID值小于平板电脑的子类型 ID 值, 确定单元 802可以确定个人计算机为中心节点。
示例性的, 如图 9 , 配置设备 80还可以包括认证单元 804 , 用于 根据获取单元 801 获取的中心节点设备的配置密码信息与中心节点设 备进行认证;
或者,用于根据获取单元 801获取的非中心节点设备的配置密码 信息与非中心节点设备进行认证。
具体的, 在确定单元 802确定出中心节点设备之后, 认证单元 804可以与中心节点设备进行相互认证, 并且通过发送单元 802将 非中心节点设备的设备标识信息、 配置密码信息发送至中心节点设 备;
或者, 认证单元 804也可以与非中心节点设备进行相互认证, 并且将中心节点设备的设备标识信息、 配置密码信息发送至非中心 节点设备; 本发明实施例对此不作任何限定。
进一步的, 认证单元 804可以用于:
通过与中心节点设备或者非中心节点设备进行 WPS 交互进行 认证;
或者, 根据中心节点设备或者非中心节点设备的配置密码信息 与中心节点设备或者非中心节点设备通过四步握手进行认证。
其中, 认证单元 804可以根据中心结点设备的配置密码信息作 为验证信息与中心节点设备进行 WPS 交互, 通过 WPS 的 M1-M8 消息交互, 验证中心节点设备的配置密码信息与配置设备获取的中 心节点设备的配置密码信息相同, 则配置设备可以获得中心节点设 备发放的安全配置信息, 配置设备可以通过该安全配置信息与中心 节点设备完成认证;
或者, 认证单元 804还可以根据获取的中心节点设备的配置密 码信息作为 PSK,并通过与中心节点设备进行四步握手后完成认证, 四步握手为 IEEE802.11标准中的规范化的认证过程,在此不再赘述。
示例性的, 发送单元 803可以通过 ^艮文的形式向中心节点设备 发送非中心节点设备的设备标识信息、 配置密码信息; 或者, 也可 以通过报文的形式向非中心节点设备发送中心节点设备的设备标识 信息、 配置密码信息。
需要注意的是, 本领域技术人员可以理解, 认证单元 804的认 证过程与发送单元 803 的发送过程可先后进行, 也可以同时进行, 这完全取决于验证的方式。 例如, 安全配置信息和中心节点设备的 设备标识信息、 配置密码信息等信息可以在认证过程结束后进行发 送, 也可以同时在认证交互消息中进行发送, 也可以作为认证过程 的一部分, 作为认证成功与否的判决条件之一, 本发明并不以此为 限。 此外安全配置信息和中心节点设备的设备标识信息、 配置密码 信息等信息可以同时发送, 也可以分开发送。 本发明实施例对此不 做限定。
进一步的, 当确定单元 802根据设备的网络角色属性确定出所 述 WLAN中的中心节点设备的个数有至少两个时, 则此时需配置在 同一个 WLAN中的设备可以有至少三个, 如图 6中所示的场景, 设 定有两个中心节点设备, 分别是 G01和 G02 , 其余的为非中心节点 设备;
相应的, 发送单元 803向分别向至少两个中心节点设备发送非 中心节点设备的设备标识信息、 配置密码信息, 以使得至少两个中 心节点设备根据非中心设备的设备标识信息以及配置密码信息与非 中心节点设备进行一对一的安全连接;
或者, 发送单元 803 向所述非中心节点设备发送所述至少两个 中心节点设备的设备标识信息、 配置密码信息, 以使得非中心节点 设备根据至少两个中心节点设备对应的设备标识信息以及配置密码 信息与中心节点设备进行一对一的安全连接;
本发明实施例提供了一种用于配置多设备的配置设备 80 , 配置 设备 80首先获取需配置在相同 WLAN中的至少两个设备的相关信 息并确定中心节点设备, 再通过向中心节点设备发送非中心节点设 备的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息之后即 可直接根据获取的对方的相关信息进行安全连接, 实现集中对多个 设备进行简单安全的配置, 相对于现有技术配置多个要添加的设备 时,需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配 置, 简化了配置过程, 节省了配置的时间。
参见图 10 , 为本发明实施例提供的一种用于配置多设备的配置 设备 80的硬件装置图, 包括: 至少一个处理器 1001、 至少一个发射 器 1002、存储器 1003和至少一个通信总线 1004 , 用于实现这些装置 之间的连接和相互通信。
其中,通信总线 1004可以是工业标准体系结构( Industry Standard Architecture ,简称为 ISA )总线、夕卜部设备互连( Peripheral Component, 简称为 PCI ) 总线或扩展工业标准体系结构 ( Extended Industry Standard Architecture , 简称为 EISA )总线等。 该总线 1004可以分为 地址总线、 数据总线、 控制总线等。 为便于表示, 图 10中仅用一条 粗线表示, 但并不表示仅有一根总线或一种类型的总线。
存储器 1004用于存储可执行程序代码, 该程序代码包括计算机 操作指令。 存储器 1004可能包含高速 RAM存储器, 也可能还包括 非易失性存储器( non-volatile memory ) , 例如至少一个磁盘存储器。
处理器 1001可能是一个中央处理器 (Central Processing Unit, 简称为 CPU ) , 或者是特定集成电路 ( Application Specific Integrated Circuit, 简称为 ASIC ) , 或者是被配置成实施本发明实施例的一个 或多个集成电路。
处理器 1001用于执行存储器 1003中存储的可执行程序代码,例 如计算机程序来运行与可执行代码对应的程序。 处理器 1001 , 具体用于基于获取的需配置在相同无线局域网 ( WLAN )中的至少两个设备的设备标识信息、 配置密码信息以及网 络角色属性, 确定出 WLAN的中心节点设备;
发射器 1002用于向中心节点设备发送非中心节点设备的设备标 识信息、 配置密码信息, 以使得中心节点设备根据非中心设备的设备 标识信息以及配置密码信息与非中心节点设备进行安全连接;
或者, 通过发射器 1002向非中心节点设备发送中心节点设备的 设备标识信息、 配置密码信息, 以使得非中心节点设备根据中心节点 设备的设备标识信息以及配置密码信息与中心节点设备进行安全连 接;
其中, 非中心节点设备为至少两个设备中除中心节点设备外的 设备。
示例性的, 处理器 1001在发射器 1002向中心节点设备发送非 中心节点设备的设备标识信息、 配置密码信息之前, 还用于根据所 述中心节点设备的配置密码信息与所述中心节点设备进行认证; 或者,在发射器 1002向非中心节点设备发送中心节点设备的设 备标识信息、 配置密码信息之前, 还用于根据所述非中心节点设备 的配置密码信息与所述非中心节点设备进行认证;
具体的, 处理器 1001可以通过以下任一种方式进行认证: 处理器 1001 通过与中心节点设备或者非中心节点设备进行 WPS交互进行认证;
或者,处理器 1001根据中心节点设备或者非中心节点设备的配 置密码信息与中心节点设备或者非中心节点设备通过四步握手进行 认证。
示例性的, 设备的网络角色属性包括设备的设备类型和 /或群所 有者意愿值, 其中, 设备类型用于表示该设备功能的具体类型, 比 如个人计算机、 数码照相机、 键盘、 扫描仪、 笔记本电脑、 AP等; 具体的,处理器 1001 可以根据至少两个设备的网络角色属性确 定出所述 WLAN中的一个或多个中心节点设备。
示例性的,处理器 1001可以釆取以下方式中的至少一种来确定 出所述 WLAN的中心节点设备:
1、 处理器 1001根据所述设备的网络角色属性中的设备类型, 若确定设备的设备类型为 AP, 则将该设备作为 WLAN的中心节点 设备, 具体的场景如图 1 所示, 配置设备确定无线接入点作为中心 节点, 其他无线设备作为非中心节点;
2、 处理器 1001根据所述设备的网络角色属性中的设备类型, 若确定所述需配置在相同 WLAN中的设备中不包含 AP时, 所述配 置设备根据所述设备的网络角色属性中的群所有者意愿值确定所述 WLAN的中心节点设备; 本实施例中, 群所有者意愿值最大 /小的设 备作为 WLAN的中心节点设备由预设的规则确定, 在此不做任何限 定;
或者,处理器 1001根据所述网络角色属性中的设备类型和群所 有者意愿值,以及预设的设备类型与所述群所有者意愿值的对应关 系确定所述 WLAN的中心节点设备。
示例性的, 配置设备 80获取需配置在相同 WLAN中的至少两 个设备的设备标识信息、配置密码信息以及网络角色属性的具体方式 与前述实施例所述的方式相同或类似, 在此不再赘述。
进一步的, 处理器 1001还用于, 根据设备的网络角色属性确定 出至少两个所述 WLAN的中心节点设备;
示例性的, 当处理器 1001根据设备的网络角色属性确定出所述 WLAN中的中心节点设备的个数有至少两个时,则此时需配置在同一 个 WLAN中的设备可以有至少三个;
相应的, 发射器 1002还用于向全部中心节点设备发送非中心节 点设备的设备标识信息、 配置密码信息, 以使得至少两个中心节点设 备根据非中心设备的设备标识信息以及配置密码信息与非中心节点 设备进行一对一的安全连接;
或者,发射器 1002还用于向非中心节点设备发送全部中心节点 设备的设备标识信息、 配置密码信息, 以使得非中心节点设备根据 至少两个中心节点设备对应的设备标识信息以及配置密码信息与中 心节点设备进行一对一的安全连接。
本发明实施例提供了一种用于配置多设备的配置设备 80 , 配置 设备 80首先获取需配置在相同 WLAN中的至少两个设备的相关信 息并确定中心节点设备, 再通过向中心节点设备发送非中心节点设 备的相关信息; 或者向非中心节点设备发送中心节点设备相关信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息之后即 可直接根据获取的对方的相关信息进行安全连接, 实现集中对多个 设备进行简单安全的配置, 相对于现有技术配置多个要添加的设备 时,需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配 置, 简化了配置过程, 节省了配置的时间。
参见图 11 , 为本发明实施例提供的一种用于配置多设备的第一 设备 110 , 其中, 第一设备 110 可以是中心节点设备, 也可以是非 中心节点设备, 中心节点设备由配置设备根据至少两个设备的网络 角色属性确定, 第一设备 110包括:
接收单元 1101,用于接收配置设备在获取包括所述第一设备在 内的需配置在相同 WLAN中的至少两个设备的设备标识信息、 配置 密码信息以及网络角色属性, 并根据所述至少两个设备的网络角色 属性确定所述 WLAN的中心节点设备之后,发送的第二设备的设备 标识信息、 配置密码信息;
安全连接单元 1102 , 用于根据第二设备的设备标识信息以及配 置密码信息与第二设备进行安全连接。
示例性的, 在本实施例中, 第一设备可以为中心节点设备, 第 二设备为至少两个设备中除所述中心节点设备外的任一设备;
或者, 第二设备可以为所述中心节点设备, 第一设备为所述至 少两个设备中除所述中心节点设备外的任一设备。
示例性的, 参见图 12 , 第一设备 110还包括认证单元 1103 , 用 于根据配置设备获取的第一设备的配置密码信息与配置设备进行认 证, 具体的, 认证单元 1103用于:
根据配置设备获取的第一设备的配置密码信息与配置设备进行 WPS 交互进行认证, 具体的认证过程如前述的方法 I, 在此不再赘 述;
或者, 根据配置设备获取的第一设备的配置密码信息与配置设 备通过四步握手进行认证, 具体的认证过程如前述的方法 Π, 在此 不再赘述。
示例性的, 第一设备 110为中心节点设备时, 接收单元 1101用 于接收配置设备发送的 WLAN中非中心节点设备的设备标识信息、 配置密码信息。
第一设备 110为非中心节点设备时,接收单元 1101用于接收配 置设备发送的 WLAN中的中心节点设备的设备标识信息、 配置密码 信息。
示例性的, 设备的网络角色属性包括设备的设备类型和 /或群所 有者意愿值。
示例性的, 如图 12 , 第一设备 110还可以包括发送单元 1104 , 用于向配置设备发送配置请求消息, 配置请求消息中包含以下任一 一项或多项: 第一设备的设备标识信息, 第一设备的网络角色属性, 第一设备的配置密码信息。
示例性的, 当配置设备向第一设备发送第二设备的设备标识信 息、 配置密码信息之后, 第一设备根据接收到的第二设备的设备标 识信息与第二设备进行设备发现,安全连接单元 1102通过配置密码 信息与第二设备进行认证和安全连接, 其中, 认证的方式与前述的 方式 I和方式 II的过程类似, 在此不作赘述。 认证成功之后, 第一 设备获得第二设备发送的安全配置信息。 通过该安全配置信息, 第 一设备可以与第二设备进行安全连接, 与上述的实施例步骤同样, 安全配置信息可以在认证过程结束后进行发送, 也可以同时在认证 交互消息中进行发送, 也可以作为认证过程的一部分, 作为认证成 功与否的判决条件之一, 本发明也不以此为限。
进一步的, 若配置设备根据设备的网络角色属性确定出所述 WLAN的中心节点设备的个数有至少两个时, 则此时需配置在同一 个 WLAN中的设备可以有至少三个:
若所述第一设备为所述中心节点设备, 则安全连接单元 1102可 以具体用于根据第二设备的设备标识信息以及配置密码信息与第二 设备进行一对一的安全连接; 具体的, 如图 6 所示, 设定有两个中 心节点设备 (第一设备), 分别是 G01和 G02 , 其余的为非中心节 点设备 (第二设备);
其中, 第一设备 G02可以接收到无线设备 3 (第二设备) 发送 的探测请求帧, 发现该探测请求帧中未包含 WSC IE, 说明无线设备 3 (第二设备) 已经与其他中心节点设备 (其他第一设备, 如 G01 ) 完成了认证, 因此第一设备 G02不会与无线设备 3 (第二设备) 进 行安全连接;
第一设备 G02还可以接受到无线设备 4 (第二设备)发送的探测 请求帧, 发现该探测请求帧中包含了 WSC IE, 说明无线设备 4 (第二 设备) 尚未与其他中心节点设备(其他第一设备) 完成认证, 此时第 一设备 G02可以与无线设备 4 (第二设备) 进行安全连接。
或者, 若所述第二设备为所述中心节点设备时, 所述安全连接 单元 1102可以具体用于根据第二设备对应的设备标识信息以及配置 密码信息与第二设备进行一对一的安全连接; 具体的, 如图 6所示, 设定有两个中心节点设备 (第二设备), 分别是 G01和 G02 , 其余 的为非中心节点设备 (第一设备),
其中, 无线设备 3 (第一设备) 可以向第二设备 G02发送探测 请求帧, 第二设备 G02发现该探测请求帧中未包含 WSC IE, 说明 无线设备 3 (第一设备) 已经与其他中心节点设备 (其他第二设备, 如 G01 ) 完成了认证, 因此无线设备 3 (第一设备) 不会与第二设 备 G02进行安全连接;
此外, 无线设备 4 (第一设备 ) 也可以向第二设备 G02发送探 测请求帧, 第二设备 G02发现该探测请求帧中包含了 WSC IE, 说 明无线设备 4 (第一设备) 尚未与其他中心节点设备 (其他第二设 备) 完成认证, 此时无线设备 4 (第一设备) 可以与第二设备 G02 进行安全连接。
本发明实施例提供了一种用于配置多设备的第一设备 110 , 配 置设备首先获取需配置在相同 WLAN中的至少两个设备的相关信息 并确定中心节点设备,再通过向第一设备发送第二设备的相关信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息之后即 可直接根据获取的对方的相关信息进行安全连接, 实现集中对多个 设备进行简单安全的配置, 相对于现有技术配置多个要添加的设备 时,需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配 置, 简化了配置过程, 节省了配置的时间。
参见图 13 , 为本发明实施例提供的一种用于配置多设备的第一 设备 1 10的硬件装置图, 其中, 第一设备 1 10可以是中心节点设备, 也可以是非中心节点设备, 中心节点设备由配置设备根据至少两个 设备的网络角色属性确定, 第一设备 1 10 可以包括: 至少一个接收 器 1301、 至少一个处理器 1302、 存储器 1303 和至少一个通信总线 1304 , 用于实现这些装置之间的连接和相互通信。
其中,通信总线 1304可以是工业标准体系结构( Industry Standard Architecture ,简称为 ISA )总线、夕卜部设备互连( Peripheral Component, 简称为 PCI ) 总线或扩展工业标准体系结构 ( Extended Industry Standard Architecture , 简称为 EISA )总线等。 该总线 1304可以分为 地址总线、 数据总线、 控制总线等。 为便于表示, 图 13中仅用一条 粗线表示, 但并不表示仅有一根总线或一种类型的总线。
存储器 1303用于存储可执行程序代码, 该程序代码包括计算机 操作指令。 存储器 1303可能包含高速 RAM存储器, 也可能还包括 非易失性存储器( non-volatile memory ) , 例如至少一个磁盘存储器。
处理器 1302可能是一个中央处理器 (Central Processing Unit, 简称为 CPU ) , 或者是特定集成电路 ( Application Specific Integrated Circuit, 简称为 ASIC ) , 或者是被配置成实施本发明实施例的一个 或多个集成电路。
处理器 1302用于执行存储器 1303中存储的可执行程序代码,例 如计算机程序来运行与可执行代码对应的程序。
接收器 1301用于, 接收配置设备在获取包括所述第一设备在内 的需配置在相同 WLAN中的至少两个设备的设备标识信息、 配置密 码信息以及网络角色属性,并根据所述至少两个设备的网络角色属性 确定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识 信息、 配置密码信息;
处理器 1302具体用于, 根据第二设备的设备标识信息以及配置 密码信息控制第一设备 110与第二设备进行安全连接; 其中, 第一设备可以为中心节点设备, 第二设备为至少两个设 备中除所述中心节点设备外的任一设备;
或者, 第二设备可以为中心节点设备, 第一设备为所述至少两 个设备中除所述中心节点设备外的任一设备。
示例性的,在接收器 1301接收配置设备发送的第二设备的设备 标识信息、 配置密码信息之前, 处理器 1302还用于:
根据配置设备获取的第一设备 110的配置密码信息与配置设备 进行认证, 具体的, 包括:
处理器 1302 根据配置设备获取的第一设备的配置密码信息与 配置设备进行 WPS交互进行认证;
或者,处理器 1302根据配置设备获取的第一设备的配置密码信 息与配置设备通过四步握手进行认证。
示例性的, 当第一设备 110为中心节点设备时, 接收器 1301接 收配置设备发送的第二设备的设备标识信息、 配置密码信息, 包括: 接收器 1301接收配置设备发送的 WLAN中非中心节点设备的 设备标识信息、 配置密码信息。
当第一设备 110为非中心节点设备时,接收器 1301接收配置设 备发送的第二设备的设备标识信息、 配置密码信息, 包括:
接收器 1301接收配置设备发送的 WLAN中的中心节点设备的 设备标识信息、 配置密码信息。
示例性的, 设备的网络角色属性包括设备的设备类型和 /或群所 有者意愿值。
示例性的,在处理器 1302根据配置设备获取的第一设备的配置 密码信息与配置设备进行认证, 其中, 认证的方式与前述的方式 I 和方式 II的过程类似, 在此不作赘述。认证成功之后, 第一设备 110 获得第二设备发送的安全配置信息。 通过该安全配置信息, 第一设 备 110可以与第二设备进行安全连接, 与上述的实施例步骤同样, 安全配置信息可以在认证过程结束后进行发送, 也可以同时在认证 交互消息中进行发送, 也可以作为认证过程的一部分, 作为认证成 功与否的判决条件之一, 本发明也不以此为限。 进一步的, 若配置设备根据设备的网络角色属性确定出所述
WLAN的中心节点设备的个数有至少两个时, 则此时需配置在同一 个 WLAN中的设备可以有至少三个:
若所述第一设备为所述中心节点设备, 则处理器 1302具体用于 根据第二设备的设备标识信息以及配置密码信息与第二设备进行一 对一的安全连接; 具体的, 如图 6 所示, 设定有两个中心节点设备 (第一设备), 分别是 G01和 G02 , 其余的为非中心节点设备 (第 二设备);
其中, 第一设备 G02可以接收到无线设备 3 (第二设备) 发送 的探测请求帧, 发现该探测请求帧中未包含 WSC IE, 说明无线设备 3 (第二设备) 已经与其他中心节点设备 (其他第一设备, 如 G01 ) 完成了认证, 因此第一设备 G02不会与无线设备 3 (第二设备) 进 行安全连接;
第一设备 G02还可以接受到无线设备 4 (第二设备)发送的探测 请求帧, 发现该探测请求帧中包含了 WSC IE, 说明无线设备 4 (第二 设备) 尚未与其他中心节点设备(其他第一设备) 完成认证, 此时第 一设备 G02可以与无线设备 4 (第二设备) 进行安全连接。
或者, 若所述第二设备为所述中心节点设备时, 处理器 1302具 体用于根据第二设备对应的设备标识信息以及配置密码信息与第二 设备进行一对一的安全连接; 具体的, 如图 6 所示, 设定有两个中 心节点设备 (第二设备), 分别是 G01和 G02 , 其余的为非中心节 点设备 (第一设备),
其中, 无线设备 3 (第一设备) 可以向第二设备 G02发送的探 测请求帧, 第二设备 G02发现该探测请求帧中未包含 WSC IE, 说 明无线设备 3 (第一设备) 已经与其他中心节点设备 (其他第二设 备, 如 G01 ) 完成了认证, 因此无线设备 3 (第一设备) 不会与第 二设备 G02进行安全连接;
此外, 无线设备 4 (第一设备 ) 也可以向第二设备 G02发送的 探测请求帧, 第二设备 G02发现该探测请求帧中包含了 WSC IE, 说明无线设备 4 (第一设备) 尚未与其他中心节点设备 (其他第二 设备 )完成认证, 此时无线设备 4 (第一设备 )可以与第二设备 G02 进行安全连接。
本发明实施例提供了一种用于配置多设备的第一设备 110 , 配 置设备首先获取需配置在相同 WLAN中的至少两个设备的相关信息 并确定中心节点设备,再通过向第一设备发送第二设备的相关信息, 使得中心节点设备和非中心节点设备在获取对方的相关信息之后即 可直接根据获取的对方的相关信息进行安全连接, 实现集中对多个 设备进行简单安全的配置, 相对于现有技术配置多个要添加的设备 时,需要根据 WPS规范里的步骤对这些要添加的设备逐个地进行配 置, 简化了配置过程, 节省了配置的时间。
参见图 14 , 为本发明实施例提供的一种用于配置多设备的系统 140 , 包括: 上述任一实施例所涉及的配置设备 80、 上述任一实施 例所涉及的第一设备 110 以及需与所述第一设备配置在一个相同的 WLAN中的第二设备。
本发明实施例提供了一种用于配置多设备的系统 140 , 其中, 系统的配置设备 80首先获取需配置在相同 WLAN中的至少两个设 备的相关信息并确定中心节点设备, 再通过向第一设备 110发送第 二设备的相关信息, 使得中心节点设备和多个非中心节点设备之间 进行安全连接, 实现集中对多个设备进行简单安全的配置, 相对于 现有技术配置多个要添加的设备时,需要根据 WPS规范里的步骤对 这些要添加的设备逐个地进行配置, 简化了配置过程, 节省了配置 的时间。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁, 上述描述的系统, 装置和单元的具体工作过程, 可以参考前述方法 实施例中的对应过程, 在此不再赘述。
需要说明的是, 本申请中所述 "第一" 、 "第二" 仅为了区分 之用, 并无特定含义。
在本申请所提供的几个实施例中, 应该理解到, 所揭露的系统, 装置和方法, 可以通过其它的方式实现。 例如, 以上所描述的装置 实施例仅仅是示意性的, 例如, 单元的划分, 仅仅为一种逻辑功能 划分, 实际实现时可以有另外的划分方式, 例如多个单元或组件可 以结合或者可以集成到另一个系统, 或一些特征可以忽略, 或不执 行。 另一点, 所显示或讨论的相互之间的耦合或直接耦合或通信连 接可以是通过一些接口, 装置或单元的间接耦合或通信连接, 可以 是电性, 机械或其它的形式。
作为分离部件说明的单元可以是或者也可以不是物理上分开 的, 作为单元显示的部件可以是或者也可以不是物理单元, 即可以 位于一个地方, 或者也可以分布到多个网络单元上。 可以根据实际 的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外, 在本发明各个实施例中的各功能单元可以集成在一个处 理单元中, 也可以是各个单元单独物理包括, 也可以两个或两个以 上单元集成在一个单元中。 上述集成的单元既可以釆用硬件的形式 实现, 也可以釆用硬件加软件功能单元的形式实现。
本领域普通技术人员可以理解: 实现上述方法实施例的全部或 部分步骤可以通过程序指令相关的硬件来完成, 前述的程序可以存 储于一计算机可读取存储介质中, 该程序在执行时, 执行包括上述 方法实施例的步骤; 而前述的存储介质包括: ROM、 RAM, 磁碟或 者光盘等各种可以存储程序代码的介质。
以上, 仅为本发明的具体实施方式, 但本发明的保护范围并不 局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范 围内, 可轻易想到变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应以权利要求的保护范围为准。

Claims

权利要求
1、 一种用于配置多设备的方法, 其特征在于, 包括:
配置设备获取需配置在相同无线局域网 WLAN中的至少两个设备 的设备标识信息、 配置密码信息以及网络角色属性;
所述配置设备根据所述至少两个设备的网络角色属性确定出所述 WLAN的中心节点设备;
所述配置设备向所述中心节点设备发送非中心节点设备的设备 标识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中 心设备的设备标识信息以及配置密码信息与所述非中心节点设备进 行安全连接; 或者, 所述配置设备向所述非中心节点设备发送所述 中心节点设备的设备标识信息、 配置密码信息, 以使得所述非中心节 点设备根据所述中心节点设备的设备标识信息以及配置密码信息与 所述中心节点设备进行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心节 点设备外的设备。
2、 根据权利要求 1所述的方法, 其特征在于, 在向所述中心节点 设备发送非中心节点设备的设备标识信息、 配置密码信息之前, 所述 方法还包括:
所述配置设备根据所述中心节点设备的配置密码信息与所述中心 节点设备进行认证;
或者, 在向所述非中心节点设备发送所述中心节点设备的设备标 识信息、 配置密码信息之前, 所述方法还包括:
所述配置设备根据所述非中心节点设备的配置密码信息与所述非 中心节点设备进行认证。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 所述设备的网 络角色属性包括所述设备的设备类型和 /或群所有者意愿值。
4、 根据权利要求 3所述的方法, 其特征在于, 所述配置设备根据 所述至少两个设备的网络角色属性确定出所述 WLAN 的中心节点设 备, 包括,
所述配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述设备的设备类型为无线接入点 AP , 则将所述设备作为所述 WLAN的中心节点设备。
5、 根据权利要求 3所述的方法, 其特征在于, 所述配置设备根据 所述至少两个设备的网络角色属性确定出所述 WLAN 的中心节点设 备, 包括,
所述配置设备根据所述设备的网络角色属性中的设备类型, 若确 定所述需配置在相同 WLAN中的设备中不包含 AP时, 所述配置设备 根据所述设备的网络角色属性中的群所有者意愿值确定出所述 WLAN 的中心节点设备;
或者, 所述配置设备根据所述网络角色属性中的设备类型以及预 设的设备类型与所述群所有者意愿值的对应关系确定出所述 WLAN的 中心节点设备。
6、 一种用于配置多设备的方法, 其特征在于,
第一设备接收配置设备在获取包括所述第一设备在内的需配置在 相同无线局域网 WLAN中的至少两个设备的设备标识信息、 配置密码 信息以及网络角色属性, 并根据所述至少两个设备的网络角色属性确 定所述 WLAN的中心节点设备之后 ,发送的第二设备的设备标识信息、 配置密码信息;
所述第一设备根据所述第二设备的设备标识信息以及配置密码信 息与所述第二设备进行安全连接;
其中, 所述第一设备为所述中心节点设备, 所述第二设备为所述 至少两个设备中除所述中心节点设备外的任一设备, 或, 所述第二设 备为所述中心节点设备, 所述第一设备为所述至少两个设备中除所述 中心节点设备外的任一设备。
7、 根据权利要求 6所述的方法, 其特征在于, 所述方法还包括: 当所述第一设备为所述中心节点设备时, 在所述第一设备接收配置设 备发送的第二设备的设备标识信息、 配置密码信息之前, 所述第一设 备根据所述第一设备的配置密码信息与所述配置设备进行认证; 或, 当所述第二设备为所述中心节点设备时, 在所述第一设备接收配 置设备发送的第二设备的设备标识信息、 配置密码信息之前, 所述第 一设备根据所述第一设备的配置密码信息与所述配置设备进行认证。
8、 根据权利要求 7或 8所述的方法, 其特征在于, 所述设备的网 络角色属性包含所述设备的设备类型和 /或群所有者意愿值。
9、 一种用于配置多设备的配置设备, 其特征在于, 包括: 获取单元, 用于获取需配置在相同无线局域网 WLAN中的至少两 个设备的设备标识信息、 配置密码信息以及网络角色属性;
确定单元, 用于根据所述至少两个设备的网络角色属性确定出所 述 WLAN的中心节点设备;
发送单元,用于向所述中心节点设备发送非中心节点设备的设备 标识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中 心设备的设备标识信息以及配置密码信息与所述非中心节点设备进 行安全连接;
或者,用于向所述非中心节点设备发送所述中心节点设备的设备 标识信息、 配置密码信息, 以使得所述非中心节点设备根据所述中心 节点设备的设备标识信息以及配置密码信息与所述中心节点设备进 行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心节 点设备外的设备。
10、 根据权利要求 9所述的配置设备, 其特征在于, 所述设备的 网络角色属性包括所述设备的设备类型和 /或群所有者意愿值。
11、 根据权利要求 10所述的配置设备, 其特征在于, 所述确定单 元, 用于根据所述设备的网络角色属性中的设备类型, 若确定所述设 备的设备类型为无线接入点 AP, 则将所述设备作为所述 WLAN的中 心节点设备。
12、 根据权利要求 10所述的配置设备, 其特征在于,
所述确定单元, 具体用于根据所述设备的网络角色属性中的设备 类型, 若确定所述需配置在相同 WLAN中的设备中不包含 AP时, 根 据所述设备的网络角色属性中的群所有者意愿值确定所述 WLAN的中 心节点设备;
或者, 所述确定单元具体用于根据所述网络角色属性中的设备类 型以及预设的设备类型与所述群所有者意愿值的对应关系确定所述 WLAN的中心节点设备。
13、 一种用于配置多设备的配置设备, 其特征在于, 包括: 处理器, 用于基于获取的需配置在相同无线局域网 WLAN中的至 少两个设备的设备标识信息、 配置密码信息以及网络角色属性, 确定 出所述 WLAN的中心节点设备;
发射器,用于向所述中心节点设备发送非中心节点设备的设备标 识信息、 配置密码信息, 以使得所述中心节点设备根据所述非中心 设备的设备标识信息以及配置密码信息与所述非中心节点设备进行 安全连接;
或者,用于向所述非中心节点设备发送所述中心节点设备的设备 标识信息、 配置密码信息, 以使得所述非中心节点设备根据所述中心 节点设备的设备标识信息以及配置密码信息与所述中心节点设备进 行安全连接;
其中, 所述非中心节点设备为所述至少两个设备中除所述中心节 点设备外的设备。
14、 根据权利要求 13所述的配置设备, 其特征在于, 所述设备的 网络角色属性包括所述设备的设备类型和 /或群所有者意愿值。
15、 根据权利要求 14所述的配置设备, 其特征在于, 所述处理器 具体用于基于获取的需配置在相同无线局域网 WLAN中的至少两个设 备的设备标识信息、 配置密码信息以及网络角色属性,
根据所述设备的网络角色属性中的设备类型, 若确定所述设备的 设备类型为无线接入点 AP, 则将所述设备作为所述 WLAN的中心节 点设备。
16、 根据权利要求 14所述的配置设备, 其特征在于, 所述处理器 具体用于基于获取的需配置在相同无线局域网 WLAN中的至少两个设 备的设备标识信息、 配置密码信息以及网络角色属性,
根据所述设备的网络角色属性中的设备类型, 若确定所述需配置 在相同 WLAN中的设备中不包含 AP时, 所述配置设备根据所述设备 的网络角色属性中的群所有者意愿值确定出所述 WL AN的中心节点设 备; 或者, 根据所述网络角色属性中的设备类型以及预设的设备类型 与所述群所有者意愿值的对应关系确定出所述 WLAN 的中心节点设 备。
17、 一种用于配置多设备的第一设备, 其特征在于, 包括: 接收单元, 用于接收配置设备在获取包括所述第一设备在内的需 配置在相同无线局域网 WLAN中的至少两个设备的设备标识信息、 配 置密码信息以及网络角色属性, 并根据所述至少两个设备的网络角色 属性确定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标 识信息、 配置密码信息;
安全连接单元, 用于根据所述第二设备的设备标识信息以及配置 密码信息与所述第二设备进行安全连接; 其中, 所述第一设备为所述 中心节点设备, 所述第二设备为所述至少两个设备中除所述中心节点 设备外的任一设备, 或, 所述第二设备为所述中心节点设备, 所述第 一设备为所述至少两个设备中除所述中心节点设备外的任一设备。
18、 根据权利要求 17所述的第一设备, 其特征在于, 所述第一设 备还包括:
认证单元, 用于当所述第一设备为所述中心节点设备时, 在所述 接收单元接收配置设备发送的第二设备的设备标识信息、 配置密码信 息之前,根据所述第一设备的配置密码信息与所述配置设备进行认证, 或者, 用于当所述第二设备为所述中心节点设备时, 在所述接收单元 接收配置设备发送的第二设备的设备标识信息、 配置密码信息之前, 根据所述第一设备的配置密码信息与所述配置设备进行认证。
19、 根据权利要求 17或 18所述的第一设备, 其特征在于, 所述 设备的网络角色属性包含所述设备的设备类型和 /或群所有者意愿值。
20、 一种用于配置多设备的第一设备, 其特征在于, 包括: 接收器, 用于接收配置设备在获取包括所述第一设备在内的需配 置在相同无线局域网 WLAN中的至少两个设备的设备标识信息、 配置 密码信息以及网络角色属性, 并根据所述至少两个设备的网络角色属 性确定所述 WLAN的中心节点设备之后, 发送的第二设备的设备标识 信息、 配置密码信息;
处理器, 用于根据所述第二设备的设备标识信息以及配置密码信 息控制所述第一设备与所述第二设备进行安全连接; 其中, 所述第一 设备为所述中心节点设备, 所述第二设备为所述至少两个设备中除所 述中心节点设备外的任一设备, 或, 所述第二设备为所述中心节点设 备, 所述第一设备为所述至少两个设备中除所述中心节点设备外的任 一设备。
21、 根据权利要求 20所述的第一设备, 其特征在于, 所述设备的 网络角色属性包含所述设备的设备类型和 /或群所有者意愿值。
22、 一种用于配置多设备的系统, 其特征在于, 包括如权利要求 9-12任一项所述的配置设备、 如权利要求 17-19任一项所述的第一设 备以及需与所述第一设备配置在一个相同的 WLAN中的第二设备; 或者, 包括如权利要求 13-16任一项所述的配置设备、 如权利要求
20-21任一项所述的第一设备以及需与所述第一设备配置在一个相同 的 WLAN中的第二设备。
PCT/CN2014/083508 2013-08-01 2014-08-01 一种用于配置多设备的方法、设备和系统 WO2015014307A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/909,432 US20160191501A1 (en) 2013-08-01 2014-08-01 Method, device and system for configuring multiple devices
EP14831987.4A EP3021605A4 (en) 2013-08-01 2014-08-01 METHOD, DEVICE AND SYSTEM FOR CONFIGURING MULTIPLE DEVICES

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310332659.2 2013-08-01
CN201310332659.2A CN104349319B (zh) 2013-08-01 2013-08-01 一种用于配置多设备的方法、设备和系统

Publications (1)

Publication Number Publication Date
WO2015014307A1 true WO2015014307A1 (zh) 2015-02-05

Family

ID=52431021

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/083508 WO2015014307A1 (zh) 2013-08-01 2014-08-01 一种用于配置多设备的方法、设备和系统

Country Status (4)

Country Link
US (1) US20160191501A1 (zh)
EP (1) EP3021605A4 (zh)
CN (1) CN104349319B (zh)
WO (1) WO2015014307A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464690A (zh) * 2015-08-24 2017-02-22 华为技术有限公司 一种安全认证方法、配置方法以及相关设备
US11767557B2 (en) 2017-12-07 2023-09-26 Massachusetts Institute Of Technology Single cell analyses

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104219667B (zh) 2013-05-31 2018-05-11 华为终端(东莞)有限公司 用于建立连接的方法及设备
US9685074B2 (en) * 2014-11-05 2017-06-20 Sony Corporation Method and system for remote interaction with electronic device
CN106664559B (zh) * 2015-05-27 2019-11-29 华为技术有限公司 无线通信网络中设备配置的方法、装置及系统
JP6827773B2 (ja) * 2016-01-18 2021-02-10 キヤノン株式会社 通信装置、通信方法及びプログラム
TWI603647B (zh) * 2016-05-27 2017-10-21 智易科技股份有限公司 可快速建立wps連線之網路系統及其wps連線方法
JP6746427B2 (ja) * 2016-08-10 2020-08-26 キヤノン株式会社 通信装置、通信方法、及びプログラム
EP3596917A1 (en) * 2017-03-13 2020-01-22 Sling Media PVT. Ltd. Device mobility in digital video production system
JP6747579B2 (ja) * 2017-03-31 2020-08-26 日本電気株式会社 ネットワーク構築装置、ネットワーク構築方法、及びプログラム
CN110730114B (zh) * 2019-09-02 2021-02-12 华为技术有限公司 一种网络配置信息的配置方法及设备
CN111673737A (zh) * 2020-05-13 2020-09-18 北京理工大学 一种机器人信息发送方法、接收方法、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616017A (zh) * 2008-06-26 2009-12-30 华为技术有限公司 对网络应用设备进行配置的方法、设备及系统
CN101772053A (zh) * 2008-12-05 2010-07-07 华为终端有限公司 一种终端设备配置方法、装置、终端及终端设备
US20120182979A1 (en) * 2011-01-18 2012-07-19 Texas Instruments Incorporated Performance in a dual bss environment
CN102801721A (zh) * 2012-08-08 2012-11-28 联想(北京)有限公司 设备连接方法、电子设备和服务器
CN103124422A (zh) * 2012-12-04 2013-05-29 华为终端有限公司 关联设备的方法、装置及系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002025460A1 (en) * 2000-09-19 2002-03-28 Phatnoise, Inc. Device-to-device network
US8542665B2 (en) * 2007-08-06 2013-09-24 Sony Corporation System and method for network setup of wireless device through a single interface
US8582471B2 (en) * 2008-03-14 2013-11-12 Samsung Electronics Co., Ltd. Wireless ad-hoc network configuration method and apparatus
KR101742985B1 (ko) * 2010-11-02 2017-06-02 엘지전자 주식회사 무선 네트워크에서 그룹 오너 결정 방법 및 그 디바이스
US8982785B2 (en) * 2011-09-08 2015-03-17 Cisco Technology, Inc. Access point assisted direct client discovery
CN103067492A (zh) * 2012-12-26 2013-04-24 上海无线通信研究中心 基于网络的通信控制装置、电器设备及其网络控制方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616017A (zh) * 2008-06-26 2009-12-30 华为技术有限公司 对网络应用设备进行配置的方法、设备及系统
CN101772053A (zh) * 2008-12-05 2010-07-07 华为终端有限公司 一种终端设备配置方法、装置、终端及终端设备
US20120182979A1 (en) * 2011-01-18 2012-07-19 Texas Instruments Incorporated Performance in a dual bss environment
CN102801721A (zh) * 2012-08-08 2012-11-28 联想(北京)有限公司 设备连接方法、电子设备和服务器
CN103124422A (zh) * 2012-12-04 2013-05-29 华为终端有限公司 关联设备的方法、装置及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3021605A4 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106464690A (zh) * 2015-08-24 2017-02-22 华为技术有限公司 一种安全认证方法、配置方法以及相关设备
KR20180030192A (ko) * 2015-08-24 2018-03-21 후아웨이 테크놀러지 컴퍼니 리미티드 보안 인증 방법, 구성 방법 및 관련 기기
EP3334084A4 (en) * 2015-08-24 2018-07-25 Huawei Technologies Co., Ltd. Security authentication method, configuration method and related device
KR20200000502A (ko) * 2015-08-24 2020-01-02 후아웨이 테크놀러지 컴퍼니 리미티드 보안 인증 방법, 구성 방법 및 관련 기기
KR102062162B1 (ko) * 2015-08-24 2020-01-03 후아웨이 테크놀러지 컴퍼니 리미티드 보안 인증 방법, 구성 방법 및 관련 기기
CN111465014A (zh) * 2015-08-24 2020-07-28 华为技术有限公司 一种安全认证方法、配置方法以及相关设备
EP3700124A1 (en) * 2015-08-24 2020-08-26 Huawei Technologies Co., Ltd. Security authentication method, configuration method, and related device
KR102210897B1 (ko) * 2015-08-24 2021-02-01 후아웨이 테크놀러지 컴퍼니 리미티드 보안 인증 방법, 구성 방법 및 관련 기기
CN111465014B (zh) * 2015-08-24 2021-12-28 华为技术有限公司 一种安全认证方法、配置方法以及相关设备
EP3982590A1 (en) * 2015-08-24 2022-04-13 Huawei Technologies Co., Ltd. Security authentication method, configuration method, and related device
US11343104B2 (en) 2015-08-24 2022-05-24 Huawei Technologies Co., Ltd. Method for establishing secured connection, and related device
US11767557B2 (en) 2017-12-07 2023-09-26 Massachusetts Institute Of Technology Single cell analyses

Also Published As

Publication number Publication date
EP3021605A1 (en) 2016-05-18
EP3021605A4 (en) 2016-07-20
US20160191501A1 (en) 2016-06-30
CN104349319B (zh) 2018-10-30
CN104349319A (zh) 2015-02-11

Similar Documents

Publication Publication Date Title
WO2015014307A1 (zh) 一种用于配置多设备的方法、设备和系统
US10595266B2 (en) Sending and acquiring WiFi networking information
US20200177599A1 (en) Network connection method, hotspot terminal and management terminal
US10419424B2 (en) Method and device for establishing connection
WO2017067430A1 (zh) 智能设备、电子装置及基于近场通信的网络连接方法
JP5989684B2 (ja) アドホック無線ネットワーキングを実現するためのシステムおよび方法
US20150358820A1 (en) Method for Establishing Connection Between Devices, Configuration Device, and Wireless Device
EP2834965B1 (en) Push button configuration for hybrid network devices
US8572698B1 (en) Connecting a legacy wireless device to a WPS-enabled access point
US11729617B2 (en) Communication apparatus, communication method, and storage medium
EP3334084B1 (en) Security authentication method, configuration method and related device
KR20160078475A (ko) 키 구성 방법, 시스템, 및 장치
WO2014086252A1 (zh) 关联设备的方法、装置及系统
TWI462604B (zh) 無線網路用戶端認證系統及其無線網路連線方法
US10097524B2 (en) Network configuration method, and related apparatus and system
WO2014127751A1 (zh) 无线终端配置方法及装置和无线终端
US20210195410A1 (en) Communication apparatus, communication method, and non-transitory computer-readable storage medium
CN113301563A (zh) 网络配置方法、装置、设备和存储介质
WO2018040524A1 (zh) 分享热点的方法及设备
WO2012026932A1 (en) Method and apparatus for over-the-air configuration of a wireless device
US20220167440A1 (en) Previous connection status report
KR20220105401A (ko) 데이터 패스를 셋업하는 전자 장치 및 그 동작 방법
US11936831B2 (en) Communication apparatus having first and second setting information, control method, and storage medium for storing program
KR20220112538A (ko) 네트워크 구성 정보를 송수신하는 전자 장치 및 그 동작 방법
KR20220144552A (ko) 무선 네트워크에서 장치 프로비져닝을 위한 전자 장치 및 그 동작 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14831987

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2014831987

Country of ref document: EP