WO2015021787A1 - 一种无线路由器的鉴权方法和鉴权装置 - Google Patents

一种无线路由器的鉴权方法和鉴权装置 Download PDF

Info

Publication number
WO2015021787A1
WO2015021787A1 PCT/CN2014/075525 CN2014075525W WO2015021787A1 WO 2015021787 A1 WO2015021787 A1 WO 2015021787A1 CN 2014075525 W CN2014075525 W CN 2014075525W WO 2015021787 A1 WO2015021787 A1 WO 2015021787A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless router
bssid
code
pin code
authentication method
Prior art date
Application number
PCT/CN2014/075525
Other languages
English (en)
French (fr)
Inventor
薛敏
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to US14/422,557 priority Critical patent/US9578503B2/en
Priority to ES14836812T priority patent/ES2716123T3/es
Priority to EP14836812.9A priority patent/EP3035725B1/en
Publication of WO2015021787A1 publication Critical patent/WO2015021787A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/38Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/381Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using identifiers, e.g. barcodes, RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10861Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices sensing of data fields affixed to objects or articles, e.g. coded labels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • G06K19/06028Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of wireless network authentication, and in particular, to an authentication method and an authentication device for a wireless router. Background technique
  • WPA Wi-Fi Protected Access
  • SSID Service Set Identifier
  • encryption method encryption method
  • key even advanced WPS (Wi-Fi Protected Setup, Wi -Fi protection setting)
  • PIN Personal Identification Number
  • Button button
  • the technical problem to be solved by the present invention is to provide an authentication method and an authentication device for a wireless router, aiming at solving the wireless technology in the prior art.
  • the complexity of the operation is inconvenient for the user.
  • a method for authenticating a wireless router comprising the following steps:
  • the corresponding two-dimensional code is generated by using the BSSID and the PIN code of the wireless router in advance;
  • the authentication method of the wireless router wherein, between the steps A and B, the method further includes:
  • step B0 Check if the WIFI function is enabled. When the WIFI function is enabled, go to step B.
  • the authentication method of the wireless router, where the MAC address includes
  • step B further includes: storing the BSSID and the PIN code.
  • a method for authenticating a wireless router comprising the following steps:
  • the corresponding two-dimensional code is generated by the BSSID and the PIN code of the wireless router in advance;
  • the BSSID is a MAC address of the wireless router, and the MAC address includes a PIN code;
  • the authentication method of the wireless router wherein, between the steps A and B, the method further includes:
  • step B0 detecting whether the WIFI function is enabled, and when the WIFI function is enabled, the method proceeds to step B; the method for authenticating the wireless router, wherein the step A further comprises: attaching, by the wireless device, the wireless router after being shipped from the factory The QR code generated by the BSSID and PIN code.
  • step B further includes: storing the BSSID and the PIN code.
  • step A further comprises: setting the PIN code to an 8-digit decimal number corresponding to the last 4 digits of the MAC address.
  • a method for authenticating a wireless router comprising the following steps:
  • the corresponding two-dimensional code is generated in advance by the BSSID and the PIN code of the wireless router; the BSSID is a MAC address of the wireless router; and the MAC address includes a PIN code;
  • step B detecting whether the WIFI function is enabled, when the WIFI function is turned on, the process proceeds to step B;
  • B Scan the two-dimensional code, and parse it into a corresponding BSSID and PIN code, and store the BSSID and the PIN code;
  • step A further includes: attaching a BSSID and a PIN code of the wireless router to the wireless device after being shipped from the factory The QR code.
  • step A further comprises: setting the PIN code to an 8-digit decimal number corresponding to the last 4 digits of the MAC address.
  • An authentication device for a wireless router which includes:
  • a two-dimensional code generating module configured to generate a corresponding two-dimensional code of the wireless router BSSID and the PIN code
  • a two-dimensional code scanning module configured to scan the two-dimensional code
  • a two-dimensional code parsing module configured to parse the two-dimensional code into a corresponding BSSID and a PIN code
  • the WPS wireless connection module is configured to associate a corresponding wireless router according to the BSSID, and start a WPS process of the wireless router, and access the network provided by the wireless router by using a PIN code.
  • the authentication device of the wireless router further comprising:
  • the WIFI function detection module is used to detect whether the WIFI function is enabled.
  • the authentication device of the wireless router further comprising: an encoding unit, configured to encode the PIN code in the MAC address.
  • the authentication device of the wireless router further comprising: a storage unit, configured to store the parsed BSSID and the PIN code.
  • the invention provides an authentication method and an authentication device for a wireless router, which effectively solves the problem that the operation of the mobile terminal accessing the wireless router in the prior art is complicated, which brings great inconvenience to the user, and the authentication method thereof Generating a corresponding two-dimensional code by pre-determining the BSSID and PIN code of the wireless router; scanning the two-dimensional code and parsing it into corresponding BSSID and PIN code; associate the corresponding wireless router according to the BSSID, and start the WPS process of the wireless router, access the network provided by the wireless router through the PIN code, generate a corresponding two-dimensional code by using the BSSID and the PIN code of the wireless router,
  • the user only needs to scan the two-dimensional code with the mobile terminal, and can access the wireless router and access the Internet, thereby greatly reducing the operation of the user, and bringing great convenience to the user, and the implementation method is simple, and is implemented by software. The cost is lower.
  • FIG. 1 is a flow chart of a preferred embodiment of an authentication method for a wireless router according to the present invention.
  • FIG. 2 is a structural block diagram of a preferred embodiment of an authentication apparatus for a wireless router according to the present invention. detailed description
  • the present invention provides a method and an authentication device for a wireless router.
  • the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
  • FIG. 1 is a flowchart of a preferred embodiment of a method for authenticating a wireless router according to the present invention. As shown in FIG. 1, the authentication method includes the following steps:
  • Step S100 Generate a corresponding two-dimensional code by using a BSSID and a PIN code of the wireless router in advance;
  • Step S200 Scan the two-dimensional code and parse it into a corresponding BSSID and PIN code.
  • Step S300 Associate the corresponding wireless router according to the BSSID, and start a WPS process of the wireless router, and access the wireless router through the PIN code. The internet.
  • step S100 the corresponding two-dimensional code is generated in advance by the BSSID of the wireless router and the PIN code. Specifically, the SSID (Service Set Identifier) and access authentication information of the access terminal are changed in use due to user changes. In order to make the access process transparent to the user, that is, regardless of how the user changes the SSID and the authentication information (password, etc.), the mobile phone can quickly access the wireless router.
  • SSID Service Set Identifier
  • the invention mixes and encodes a BSSID (Basic Service Set ID) of a wireless router and a WPS (Wi-Fi Protected Setup) PIN code into a two-dimensional code, and the two-dimensional code Corresponding to the wireless router, for example, just attach a unique QR code to the back of the wireless device at the factory.
  • BSSID a special Ad-hoc LAN application, also known as Basic Service Set (BSS), sets a group of computers with the same BSS name and can be a group.
  • BSSID Basic Service Set
  • step S200 the mobile terminal scans the two-dimensional code and parses it into a corresponding BSSID and PIN code.
  • the mobile phone scans the two-dimensional code corresponding to the wireless router by turning on the camera, and then correspondingly identifies the two-dimensional code as a BSSID and a PIN code.
  • the BSSID and the PIN code are also stored for convenient reading in the future, without re-scanning, so that the user can authenticate the Internet only by the recorded BSSID and PIN code in the vicinity of the corresponding wireless router.
  • step S300 the mobile terminal associates the corresponding wireless router according to the identified BSSID, and then starts the WPS process of the wireless router, that is, the one-key encryption function, performs one-key encryption through the PIN code, and then accesses the network provided by the wireless router. Go online. Specifically, the WIFI module of the mobile terminal scans the surrounding network, and the mobile terminal matches the identified BSSID with the scanned multiple networks. If the matching is successful, the BJ determines that the network is the wireless network corresponding to the wireless router. . Then, after the wireless network is determined, the mobile terminal performs a WPS process according to the identified PIN code, that is, a one-key encryption process.
  • the one-key encryption process is prior art. Here is a brief description.
  • the pin code of the router is the ID of the QSS (Quick Secure Setup) quick connection function.
  • the example is as follows: If the user sets a very complicated wireless password. It is very cumbersome to enter a password each time a device joins the wireless network. At this time, you can enter the 8-bit pin code. After the router recognizes it, it is allowed to join the network, which is equivalent to inputting the wireless password. In this way, the mobile terminal knows the BSSID of the wireless router and the PIN code.
  • any router with the WPS function ie, one-key encryption function
  • the permanent access authentication identifier of the wireless device can be realized. Any mobile phone and other intelligent terminals with WBPS clients can access the wireless router conveniently and securely.
  • the step S100 and the S200 further include: S190: detecting whether the WIFI function is enabled, and when the WIFI function is enabled, the process proceeds to step S200. Specifically, if it is detected that the WIFI function of the mobile terminal is not enabled, the user is prompted to enable the WIFI function, or automatically enable the WIFI function. If the WIFI function is enabled, the process proceeds to step S200 to start scanning the two-dimensional code.
  • the MAC address includes a PIN code.
  • the MAC address is 12 in hexadecimal.
  • the PIN code is an 8-digit decimal number.
  • the MAC address implicitly includes a PIN, that is, the PIN code is set to an 8-digit decimal number corresponding to the last 4 digits of the MAC address.
  • the authentication method of the wireless router provided by the present invention is a WPS-based mobile terminal Wi-Fi authentication technology, that is, Alcatel WBPS (Alcatel Wi-Fi Barcode Protected Setup) 0 WBPS is an extension based on the WPS method.
  • Alcatel WBPS Alcatel Wi-Fi Barcode Protected Setup
  • 0 WBPS is an extension based on the WPS method.
  • Any smart terminal that supports WBPS can scan the WBPS code to quickly access the AP device without any additional extras. operating.
  • the two-dimensional code can also be replaced with a barcode, which is a simple replacement and is also within the scope of the present invention.
  • the following uses the mobile phone as an example to describe the application method of the wireless router provided by the present invention, which can be used as a WBPS client and installed in the mobile phone.
  • Both the mobile phone and the wireless router support the WPS protocol.
  • the corresponding two-dimensional code is generated by the BSSID and the PIN code of the wireless router in advance, and is attached to the wireless router.
  • multiple corresponding QR codes can be set and attached to the user's easy to scan, such as the wall. Or on the table.
  • the user launches the WBPS client on the phone. After the WBPS client starts, check whether the WIFI function of the mobile terminal is enabled. If it is not enabled, the WIFI function is automatically enabled.
  • the user then scans the two-dimensional code and parses it into a BSSID and a PIN code through the WBPS client.
  • the WIFI function of the mobile phone searches for the surrounding wireless network, and the WBPS client sends a command to the Wi-Fi module to associate the AP with the specified BSSID.
  • the WPS process of the wireless router is started, and the PIN code is used to access the wireless router.
  • the internet Preferably, the generated two-dimensional code can also be encrypted, and the decryption is performed by the mobile phone client to improve security.
  • FIG. 2 is a structural block diagram of a preferred embodiment of an authentication device for a wireless router according to the present invention.
  • the authentication device includes: a two-dimensional code generating module 10, configured to generate a corresponding two-dimensional code by using a BSSID and a PIN code of the wireless router; specifically, as described in step S100.
  • the two-dimensional code scanning module 20 is configured to scan the two-dimensional code; specifically, as described in step S200.
  • the two-dimensional code parsing module 30 is configured to parse the two-dimensional code into a corresponding BSSID and a PIN code; as described in step S200.
  • the WPS wireless connection module 40 is configured to associate a corresponding wireless router according to the BSSID, and start a WPS process of the wireless router, and access the network provided by the wireless router by using a PIN code; specifically, as described in step S300.
  • the authentication device of the wireless router further includes: a WIFI function detecting module, configured to detect whether the WIFI function is enabled.
  • the authentication device of the wireless router further includes: an encoding unit, configured to encode the PIN code in the MAC address.
  • the MAC address is implicitly included in the PIN, that is, the PIN code is set to the 8-digit decimal number corresponding to the last 4 digits of the MAC address.
  • the authentication device of the wireless router further includes: a storage unit, configured to store the parsed BSSID and the PIN code.
  • the two-dimensional code generating module 10 generates a corresponding two-dimensional code from the BSSID and the PIN code of the wireless router, and then sets the two-dimensional code at a convenient location for subsequent scanning.
  • the WIFI function detecting module detects whether the WIFI function of the mobile terminal is enabled.
  • the two-dimensional code scanning module 20 scans the corresponding two-dimensional code and sends it to the two-dimensional code parsing module 30.
  • the two-dimensional code parsing module 30 parses the corresponding BSSID and PIN code.
  • the WPS wireless connection module 40 associates the corresponding wireless router according to the BSSID, and then starts the WPS process of the wireless router, that is, the one-key encryption function, and the mobile terminal can access the network of the wireless router through the PIN code.
  • the present invention provides an authentication method and an authentication device for a wireless router, wherein the authentication method generates a corresponding two-dimensional code by pre-coding a BSSID and a PIN code of a wireless router; scanning the two-dimensional code And parsing into a corresponding BSSID and PIN code; associating the corresponding wireless router according to the BSSID, and starting the WPS process of the wireless router, accessing the network provided by the wireless router through the PIN code, and generating the BSSID and the PIN code of the wireless router Corresponding two-dimensional code, so that the user only needs to scan the two-dimensional code with the mobile terminal, and can access the wireless router and access the Internet, so that the mobile terminal can Quickly connect to the wireless router, greatly reducing the user's operation, bringing great convenience to the user, and its implementation method is simple, realized by software, and the cost is low.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Electromagnetism (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Library & Information Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种无线路由器的鉴权方法和鉴权装置,所述鉴权方法通过预先将无线路由器的BSSID和PIN码生成相应的二维码;扫描所述二维码,并解析为相应的BSSID和PIN码;根据所述BSSID关联对应的无线路由器,并启动无线路由器的WPS过程,通过PIN码接入无线路由器提供的网络,使得用户只需用移动终端扫描所述二维码,便能接入所述无线路由器并上网,使得移动终端能够方便快捷的连接无线路由器,大大减少了用户的操作,给用户带来了大大的方便。

Description

一种无线路由器的鉴权方法和鉴权装置 技术领域
本发明涉及无线网鉴权领域,尤其涉及的是无线路由器的鉴权方 法和鉴权装置。 背景技术
当前人们使用手机接入无线路由器时, 现有的鉴权方式比如
WPA ( Wi-Fi Protected Access, 保护无线电脑网络安全系统)等需要 提供 SSID ( Service Set Identifier, 服务集标识)、 加密方式以及秘钥 等信息, 即使较为先进的 WPS ( Wi-Fi Protected Setup, Wi-Fi保护设 置)也必须输入 PIN ( Personal Identification Number, 个人识别密码) 码或者需要接入终端的 Button (按键 )操作才能完成鉴权, 使得用户 往往需要寻找 SSID以及输入密码等操作, 费时又不便捷; 并且当无 线路由器的配置被更改后, 用户又必须重新配置手机的接入信息, 给 用户带来了大大的不便。
因此, 现有技术还有待于改进和发展。 发明内容
本发明要解决的技术问题在于, 针对现有技术的上述缺陷, 提供 一种无线路由器的鉴权方法和鉴权装置, 旨在解决现有技术中无线鉴 权操作复杂给用户带来不便的问题。
本发明解决技术问题所釆用的技术方案如下:
一种无线路由器的鉴权方法, 其中, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
所述的无线路由器的鉴权方法, 其中, 在所述步骤 A和 B之间 还包括:
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B。 所述的无线路由器的鉴权方法, 其中, 所述 BSSID为无线路由 器的 MAC地址。
所述的无线路由器的鉴权方法, 其中, 所述 MAC地址中包含有
PIN码。
所述的无线路由器的鉴权方法, 其中, 所述步骤 B 还包括: 存 储所述 BSSID和 PIN码。
一种无线路由器的鉴权方法, 其中, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码; 所述 BSSID为无线路由器的 MAC地址, 所述 MAC地址中包含有 PIN码;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
所述的无线路由器的鉴权方法, 其中, 在所述步骤 A和 B之间 还包括:
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B; 所述的无线路由器的鉴权方法, 其中, 所述步骤 A还包括: 在 出厂时在无线设备后面贴上由所述无线路由器的 BSSID和 PIN码生 成的二维码。
所述的无线路由器的鉴权方法, 其中, 所述步骤 B 还包括: 存 储所述 BSSID和 PIN码。
所述的无线路由器的鉴权方法, 其中, 所述步骤 A还包括: 将 PIN码设置为 MAC地址的最后 4位 16进制数对应的 8位十进制数。
一种无线路由器的鉴权方法, 其中, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码; 所述 BSSID为无线路由器的 MAC地址; 所述 MAC地址中包含有 PIN码;
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码, 并存储 所述 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
所述的无线路由器的鉴权方法, 其中, 所述步骤 A还包括: 在 出厂时在无线设备后面贴上由所述无线路由器的 BSSID和 PIN码生 成的二维码。
所述的无线路由器的鉴权方法, 其中, 所述步骤 A还包括: 将 PIN码设置为 MAC地址的最后 4位 16进制数对应的 8位十进制数。
一种无线路由器的鉴权装置, 其中, 包括:
二维码生成模块, 用于将无线路由器的 BSSID和 PIN码生成相 应的二维码;
二维码扫描模块, 用于扫描所述二维码;
二维码解析模块,用于将所述二维码解析为相应的 BSSID和 PIN 码;
WPS无线连接模块, 用于根据所述 BSSID关联对应的无线路由 器, 并启动无线路由器的 WPS过程, 通过 PIN码接入无线路由器提 供的网络。
所述的无线路由器的鉴权装置, 其中, 还包括:
WIFI功能检测模块, 用于检测 WIFI功能是否开启。
所述的无线路由器的鉴权装置, 其中, 还包括: 编码单元, 用于 将 PIN码编码在 MAC地址中。
所述的无线路由器的鉴权装置, 其中, 还包括: 存储单元, 用于 存储解析后的 BSSID和 PIN码。
本发明所提供的一种无线路由器的鉴权方法和鉴权装置,有效地 解决了现有技术中移动终端接入无线路由器时,操作复杂给用户带来 了大大的不便的问题, 其鉴权方法通过预先将无线路由器的 BSSID 和 PIN 码生成相应的二维码; 扫描所述二维码, 并解析为相应的 BSSID和 PIN码; 根据所述 BSSID关联对应的无线路由器, 并启动 无线路由器的 WPS过程, 通过 PIN码接入无线路由器提供的网络, 通过将无线路由器的 BSSID和 PIN码生成相应的二维码, 使得用户 只需用移动终端扫描所述二维码, 便能接入所述无线路由器并上网, 大大减少了用户的操作,给用户带来了大大的方便,其实现方法简单, 通过软件实现, 成本较低。 附图说明
图 1 为本发明提供的无线路由器的鉴权方法较佳实施例的流程 图。
图 2 为本发明提供的无线路由器的鉴权装置较佳实施例的结构 框图。 具体实施方式
本发明提供一种无线路由器的鉴权方法和鉴权装置,为使本发明 的目的、 技术方案及优点更加清楚、 明确, 以下参照附图并举实施例 对本发明进一步详细说明。应当理解, 此处所描述的具体实施例仅仅 用以解释本发明, 并不用于限定本发明。
请参阅图 1, 图 1为本发明提供的无线路由器的鉴权方法较佳实 施例的流程图, 如图 1所示, 所述鉴权方法包括以下步骤:
步骤 S100、 预先将无线路由器的 BSSID和 PIN码生成相应的二 维码; 步骤 S200、扫描所述二维码,并解析为相应的 BSSID和 PIN码; 步骤 S300、 根据所述 BSSID关联对应的无线路由器, 并启动无 线路由器的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
以下结合具体的实施例对上述步骤进行详细的描述。
在步骤 S100中,预先将无线路由器的 BSSID和 PIN码生成相应 的二维码。 具体来说, 接入终端的 SSID ( Service Set Identifier, 服务 集标识)与接入鉴权信息在使用中都会因为用户的更改而变化。 为了 使接入过程对用户透明,即不管用户如何更改 SSID以及鉴权信息(密 码等)手机都能实现快速接入无线路由器。 本发明将无线路由器的 BSSID ( Basic Service Set ID,即站点的 MAC地址)以及 WPS ( Wi-Fi Protected Setup, Wi-Fi保护设置) PIN码混合编码成二维码, 并将 所述二维码与无线路由器对应,譬如只要在出厂时在无线设备后面贴 上唯一的二维码。 BSSID, 即一种特殊的 Ad-hoc LAN的应用, 也称 为 Basic Service Set (BSS), 一群计算机设定相同的 BSS名称, 即可 自成一个 group。 每个 BSS都会被赋予一个 BSSID, 它是一个长度为 48位的二进制标识符, 用来识别不同的 BSS。
在步骤 S200 中, 移动终端扫描所述二维码, 并解析为相应的 BSSID和 PIN码。 具体来说, 手机通过开启摄像头对无线路由器对 应的二维码进行扫描,然后再对二维码进行对应识别为 BSSID和 PIN 码。 优选地, 还将所述 BSSID和 PIN码存储, 以便以后方便读取, 无须再次扫描, 使得用户只需通过记录的 BSSID和 PIN码在相应的 无线路由器附近便能鉴权上网。 在步骤 S300中,移动终端根据识别出来的 BSSID关联对应的无 线路由器, 然后启动无线路由器的 WPS过程,也就是一键加密功能, 通过 PIN码进行一键加密,进而接入无线路由器提供的网络,进行上 网。 具体来说, 移动终端的 WIFI模块扫描周围的网络, 移动终端将 识别出来的 BSSID与扫描出的多个网络进行匹配, 若匹配成功, 贝' J 确定该网络为所述无线路由器对应的无线网络。 然后, 确定好无线网 络之后, 移动终端根据识别出来的 PIN码进行 WPS过程, 也就是一 键加密过程。 一键加密过程为现有技术, 此处进行简单说明, 路由器 的 pin码是 QSS ( Quick Secure Setup, 快速安全设置)快速连接功能 的识别码, 举例说明如下: 如果用户设置个非常复杂的无线密码, 在 每次有设备加入无线网络的时候, 输入密码是很麻烦的。 这个时候就 可以通过输入 8位的 pin码, 路由器识别后就允许加入网络了, 相当 于输入了无线密码。 这样, 移动终端已知无线路由器的 BSSID 以及 PIN码, 根据 WPS协议, 任何带 WPS功能(即一键加密功能 )的路 由器都能被安全访问, 即可实现该无线设备的永久接入鉴权标识, 任 何安装有 WBPS客户端的手机和其他智能终端都能方便且安全地接 入该无线路由器。
优选地,在所述步骤 S100和 S200之间还包括: S190、检测 WIFI 功能是否开启, 当 WIFI功能开启后进入步骤 S200。 具体来说, 若检 测到移动终端的 WIFI功能没有开启, 则提示用户开启 WIFI功能, 或者自动开启 WIFI功能。 若 WIFI功能已开启, 则进入步骤 S200, 开始扫描二维码。 优选地,所述 BSSID无线路由器的 MAC ( Media Access Control, 介质访问控制 )地址。
优选地,所述 MAC地址中包含有 PIN码。具体来说,所述 MAC 地址为 12为 16进制数。所述 PIN码为 8位十进制数。为了实现编解 码的方便性, 故本发明中可使用 MAC地址隐性包含 PIN, 即将 PIN 码设置为 MAC地址的最后 4位 16进制数对应的 8位十进制数。 举 例说明如下: 假设设备 MAC地址为 00:19:2A:68:E3:21, 那么可取其 最后 4位 16进制数 E3:21且将其扩展为 8位十进制数 14 03 02 01, 这样通过设备的 MAC地址就能唯一确定该设备的 BSSID 以及 PIN 码, 分别为 00:19:2A:68:E3:21和 14030201。
本发明提供的无线路由器的鉴权方法是一种基于 WPS技术的移 动终端 Wi-Fi鉴权技术, 也就是 Alcatel WBPS (Alcatel Wi-Fi Barcode Protected Setup) 0 WBPS是基于 WPS方法的一种扩展, 利用二维码 里面编码的接入点信息, 使用 WPS PIN-label的方法快速接入设备, 任何支持 WBPS的智能终端, 只需要扫描 WBPS code就能快速接入 AP设备, 而不需要做其他额外操作。 在实际应用时, 所述二维码也 可以替换为条形码, 此乃简单替换, 也在本发明的保护范围内。
以下以手机为例,对本发明提供的无线路由器的鉴权方法进行应 用说明, 可将其作为一个 WBPS客户端, 并安装在手机中。 所述手 机和无线路由器均支持 WPS协议。 首先预先将无线路由器的 BSSID 和 PIN码生成相应的二维码,并贴在该无线路由器上。在实际应用时, 可配套设置多个相应的二维码, 并贴在用户容易扫描的地方, 如墙上 或桌子上等。 然后, 用户在手机上启动 WBPS客户端。 WBPS客户 端启动后检查移动终端的 WIFI功能是否开启, 若未开启则自动开启 WIFI 功能。 然后用户扫描所述二维码, 通过 WBPS 客户端解析成 BSSID和 PIN码。 同时, 手机的 WIFI功能搜寻周围的无线网络, WBPS客户端下发命令给 Wi-Fi模块, 使用指定的 BSSID关联 AP; 同时启动无线路由器的 WPS过程, 使用 PIN码接入所述无线路由器 提供的网络。 优选地, 还可以对生成的二维码进行加密, 解密由手机 客户端进行, 以提高安全性。
基于上述无线路由器的鉴权方法,本发明还提供了一种无线路由 器的鉴权装置, 请参阅图 2, 图 2为本发明提供的无线路由器的鉴权 装置较佳实施例的结构框图, 如图 2所示, 所述鉴权装置包括: 二维码生成模块 10, 用于将无线路由器的 BSSID和 PIN码生成 相应的二维码; 具体如步骤 S100所述。
二维码扫描模块 20, 用于扫描所述二维码; 具体如步骤 S200所 述。
二维码解析模块 30, 用于将所述二维码解析为相应的 BSSID和 PIN码; 具体如步骤 S200所述。
WPS无线连接模块 40,用于根据所述 BSSID关联对应的无线路 由器, 并启动无线路由器的 WPS过程, 通过 PIN码接入无线路由器 提供的网络; 具体如步骤 S300所述。
优选地, 所述无线路由器的鉴权装置, 还包括: WIFI 功能检测 模块, 用于检测 WIFI功能是否开启。 优选地, 所述无线路由器的鉴权装置, 还包括: 编码单元, 用于 将 PIN码编码在 MAC地址中。 具体来说, 就是使用 MAC地址隐性 包含 PIN, 即将 PIN码设置为 MAC地址的最后 4位 16进制数对应 的 8位十进制数。
优选地, 所述无线路由器的鉴权装置, 还包括: 存储单元, 用于 存储解析后的 BSSID和 PIN码。
具体来说,所述二维码生成模块 10将无线路由器的 BSSID和 PIN 码生成相应的二维码, 然后可将所述二维码设置在方便的位置, 以便 后续的扫描。 所述 WIFI功能检测模块检测移动终端的 WIFI功能是 否开启, 当移动终端的 WIFI 功能开启后, 所述二维码扫描模块 20 扫描对应的二维码, 并将其发送至二维码解析模块 30, 经二维码解 析模块 30解析为相应的 BSSID和 PIN码。 所述 WPS无线连接模块 40根据所述 BSSID关联对应的无线路由器, 然后启动无线路由器的 WPS过程, 也就是一键加密功能, 通过 PIN码, 移动终端便可接入 无线路由器的网络。
综上所述, 本发明提供的一种无线路由器的鉴权方法和鉴权装 置, 所述鉴权方法通过预先将无线路由器的 BSSID和 PIN码生成相 应的二维码; 扫描所述二维码, 并解析为相应的 BSSID和 PIN码; 根据所述 BSSID关联对应的无线路由器, 并启动无线路由器的 WPS 过程,通过 PIN码接入无线路由器提供的网络,通过将无线路由器的 BSSID和 PIN码生成相应的二维码, 使得用户只需用移动终端扫描 所述二维码, 便能接入所述无线路由器并上网,使得移动终端能够方 便快捷的连接无线路由器, 大大减少了用户的操作, 给用户带来了大 大的方便, 其实现方法简单, 通过软件实现, 成本较低。
应当理解的是, 本发明的应用不限于上述的举例, 对本领域普通 技术人员来说, 可以根据上述说明加以改进或变换, 所有这些改进和 变换都应属于本发明所附权利要求的保护范围。

Claims

权 利 要 求 书
1、 一种无线路由器的鉴权方法, 其特征在于, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
2、根据权利要求 1所述的无线路由器的鉴权方法, 其特征在于, 在所述步骤 A和 B之间还包括:
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B。
3、根据权利要求 1所述的无线路由器的鉴权方法, 其特征在于, 所述 BSSID为无线路由器的 MAC地址。
4、根据权利要求 3所述的无线路由器的鉴权方法, 其特征在于, 所述 MAC地址中包含有 PIN码。
5、根据权利要求 1所述的无线路由器的鉴权方法, 其特征在于, 所述步骤 B还包括: 存储所述 BSSID和 PIN码。
6、 一种无线路由器的鉴权方法, 其特征在于, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码; 所述 BSSID为无线路由器的 MAC地址, 所述 MAC地址中包含有 PIN码;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
7、根据权利要求 6所述的无线路由器的鉴权方法, 其特征在于, 在所述步骤 A和 B之间还包括:
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B;
8、根据权利要求 6所述的无线路由器的鉴权方法, 其特征在于, 所述步骤 A还包括: 在出厂时在无线设备后面贴上由所述无线路由 器的 BSSID和 PIN码生成的二维码。
9、根据权利要求 6所述的无线路由器的鉴权方法, 其特征在于, 所述步骤 B还包括: 存储所述 BSSID和 PIN码。
10、根据权利要求 6所述的无线路由器的鉴权方法,其特征在于, 所述步骤 A还包括: 将 PIN码设置为 MAC地址的最后 4位 16进制 数对应的 8位十进制数。
10、 一种无线路由器的鉴权方法, 其特征在于, 包括以下步骤:
A、 预先将无线路由器的 BSSID和 PIN码生成相应的二维码; 所述 BSSID为无线路由器的 MAC地址; 所述 MAC地址中包含有 PIN码;
B0、检测 WIFI功能是否开启, 当 WIFI功能开启后进入步骤 B;
B、 扫描所述二维码, 并解析为相应的 BSSID和 PIN码, 并存储 所述 BSSID和 PIN码;
C、根据所述 BSSID关联对应的无线路由器, 并启动无线路由器 的 WPS过程, 通过 PIN码接入无线路由器提供的网络。
11、 根据权利要求 10所述的无线路由器的鉴权方法, 其特征在 于, 所述步骤 A还包括: 在出厂时在无线设备后面贴上由所述无线 路由器的 BSSID和 PIN码生成的二维码。
12、 根据权利要求 10所述的无线路由器的鉴权方法, 其特征在 于, 所述步骤 A还包括: 将 PIN码设置为 MAC地址的最后 4位 16 进制数对应的 8位十进制数。
13、 一种无线路由器的鉴权装置, 其特征在于, 包括: 二维码生成模块, 用于将无线路由器的 BSSID和 PIN码生成相 应的二维码;
二维码扫描模块, 用于扫描所述二维码;
二维码解析模块,用于将所述二维码解析为相应的 BSSID和 PIN 码;
WPS无线连接模块, 用于根据所述 BSSID关联对应的无线路由 器, 并启动无线路由器的 WPS过程, 通过 PIN码接入无线路由器提 供的网络。
14、根据权利要求 13 所述的无线路由器的鉴权装置, 其特征在 于, 还包括:
WIFI功能检测模块, 用于检测 WIFI功能是否开启。
15、根据权利要求 13 所述的无线路由器的鉴权装置, 其特征在 于, 还包括: 编码单元, 用于将 PIN码编码在 MAC地址中。
16、 根据权利要求 13所述的无线路由器的鉴权装置, 其特征在 于, 还包括: 存储单元, 用于存储解析后的 BSSID和 PIN码。
PCT/CN2014/075525 2013-08-15 2014-04-16 一种无线路由器的鉴权方法和鉴权装置 WO2015021787A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/422,557 US9578503B2 (en) 2013-08-15 2014-04-16 Authentication method and authentication device for wireless router
ES14836812T ES2716123T3 (es) 2013-08-15 2014-04-16 Procedimiento de autenticación y dispositivo de autenticación para un enrutador inalámbrico
EP14836812.9A EP3035725B1 (en) 2013-08-15 2014-04-16 Authentication method and authentication device for wireless router

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310355421.1 2013-08-15
CN2013103554211A CN103415012A (zh) 2013-08-15 2013-08-15 一种无线路由器的鉴权方法和鉴权装置

Publications (1)

Publication Number Publication Date
WO2015021787A1 true WO2015021787A1 (zh) 2015-02-19

Family

ID=49607987

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/075525 WO2015021787A1 (zh) 2013-08-15 2014-04-16 一种无线路由器的鉴权方法和鉴权装置

Country Status (5)

Country Link
US (1) US9578503B2 (zh)
EP (1) EP3035725B1 (zh)
CN (1) CN103415012A (zh)
ES (1) ES2716123T3 (zh)
WO (1) WO2015021787A1 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9198041B2 (en) * 2013-08-05 2015-11-24 Nextek Power Systems, Inc. Method of and system for authenticating a user to operate an electrical device
CN103415012A (zh) * 2013-08-15 2013-11-27 惠州Tcl移动通信有限公司 一种无线路由器的鉴权方法和鉴权装置
CN103702399A (zh) * 2013-12-25 2014-04-02 福建星网锐捷通讯股份有限公司 一种通过智能手机管理无线路由器的方法
CN104767675B (zh) * 2014-01-07 2018-05-22 明泰科技股份有限公司 自动设定网关装置的方法
CN104933347B (zh) * 2014-03-17 2018-11-09 联想(北京)有限公司 一种信息处理方法及电子设备
CN105025486B (zh) 2014-04-28 2019-02-26 腾讯科技(深圳)有限公司 网络连接方法和用户设备
CN104202829B (zh) * 2014-08-01 2018-03-16 惠州Tcl移动通信有限公司 无线显示的连接方法和移动设备
CN105451304B (zh) * 2014-08-22 2019-07-26 联想(北京)有限公司 一种信息处理方法及路由器
US9883538B2 (en) 2014-08-27 2018-01-30 Qualcomm Incorporated Avoiding P2P connection failure due to push button configuration overlap
CN105392136A (zh) * 2014-09-09 2016-03-09 中兴通讯股份有限公司 一种基于二维码访问路由器的方法及装置
CN105159099B (zh) * 2015-07-14 2018-05-25 广东美的制冷设备有限公司 家用电器的控制系统和控制方法
US9922225B2 (en) * 2015-09-16 2018-03-20 CloudMondo, Inc. Cloud-based authentication of user devices for onboarding to a Wi-Fi network
CN105357740B (zh) * 2015-09-23 2020-09-25 Tcl移动通信科技(宁波)有限公司 一种无线网络的接入方法及无线访问节点
CN105392139A (zh) * 2015-10-30 2016-03-09 上海斐讯数据通信技术有限公司 接入无线路由器的方法、系统及所适用的移动设备
US9986387B2 (en) * 2015-11-24 2018-05-29 Fortinet, Inc. Associating position information collected by a mobile device with a managed network appliance
EP3465978B1 (en) * 2016-05-30 2021-07-07 Telecom Italia S.p.A. Protection of privacy in wireless telecommunication networks
CN106130977A (zh) * 2016-06-27 2016-11-16 上海斐讯数据通信技术有限公司 一种无线路由器的连接控制方法及无线路由器
KR101715142B1 (ko) * 2016-08-29 2017-03-14 주식회사 리얼야구존 모바일 기기를 이용하는 스크린 야구 경기 방법
CN106302052A (zh) * 2016-09-09 2017-01-04 珠海格力电器股份有限公司 一种连网控制方法、系统以及无线路由器和智能家用电器
US10728233B2 (en) * 2017-06-02 2020-07-28 Arris Enterprises Llc Secure key management in a high volume device deployment
CN109981420B (zh) * 2017-12-27 2022-02-01 九阳股份有限公司 一种智能设备配网方法和智能设备
CN110555175A (zh) * 2018-03-30 2019-12-10 上海连尚网络科技有限公司 二维码解析和生成方法及设备
CN109219045B (zh) * 2018-09-17 2022-10-25 北京奇艺世纪科技有限公司 一种路由器连接方法、装置、电子设备及系统
US11475428B2 (en) * 2020-12-01 2022-10-18 Rockspoon, Inc. System and method for the automatic network configuration of devices by remote communication with a server
US11010741B1 (en) * 2020-12-01 2021-05-18 Rockspoon, Inc. System and method for the automatic configuration of devices by remote communication with a server
CN113329385A (zh) * 2021-06-03 2021-08-31 永安行科技股份有限公司 基于低功耗蓝牙路由器和终端的组网方法、系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547405A (zh) * 2003-12-10 2004-11-17 ���Ƶ��ſƼ��ɷ����޹�˾ 一种基于用户识别模块的无线局域网终端用户认证方法
US20080037786A1 (en) * 2006-08-09 2008-02-14 Samsung Electronics Co., Ltd Station and method of collecting information corresponding to security in a wireless network
CN103179640A (zh) * 2013-03-25 2013-06-26 北京奇虎科技有限公司 一种无线局域网接入系统及方法
CN103415012A (zh) * 2013-08-15 2013-11-27 惠州Tcl移动通信有限公司 一种无线路由器的鉴权方法和鉴权装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7430400B2 (en) * 2005-03-28 2008-09-30 Microsoft Corporation WiFi collaboration method to reduce RF interference with wireless adapter
CN101101687B (zh) * 2006-07-05 2010-09-01 山谷科技有限责任公司 用生物特征进行身份认证的方法、设备、服务器和系统
CN101605329A (zh) * 2009-06-30 2009-12-16 中兴通讯股份有限公司 接入方法和接入装置
CN102474741B (zh) * 2009-07-28 2015-04-22 皇家飞利浦电子股份有限公司 诊断和解决无线网故障
US8347366B2 (en) * 2010-03-31 2013-01-01 Koamtac, Inc. Method and apparatus for improved connection of wireless devices using third party programming capability
US8823494B1 (en) * 2010-11-19 2014-09-02 Logitech Europe S.A. Systems and methods for wireless device connection and pairing
WO2013032483A1 (en) * 2011-09-01 2013-03-07 Intel Corporation Secure peer-to-peer network setup
CN102395216A (zh) * 2011-12-21 2012-03-28 上海云联计算机系统有限公司 快速接入无线局域网的方法及其移动终端
US9306810B2 (en) * 2012-06-11 2016-04-05 WiFiZapper, Inc. WiFi zapper smart phone application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547405A (zh) * 2003-12-10 2004-11-17 ���Ƶ��ſƼ��ɷ����޹�˾ 一种基于用户识别模块的无线局域网终端用户认证方法
US20080037786A1 (en) * 2006-08-09 2008-02-14 Samsung Electronics Co., Ltd Station and method of collecting information corresponding to security in a wireless network
CN103179640A (zh) * 2013-03-25 2013-06-26 北京奇虎科技有限公司 一种无线局域网接入系统及方法
CN103415012A (zh) * 2013-08-15 2013-11-27 惠州Tcl移动通信有限公司 一种无线路由器的鉴权方法和鉴权装置

Also Published As

Publication number Publication date
US9578503B2 (en) 2017-02-21
ES2716123T3 (es) 2019-06-10
EP3035725B1 (en) 2018-12-19
US20150230085A1 (en) 2015-08-13
CN103415012A (zh) 2013-11-27
EP3035725A4 (en) 2017-01-04
EP3035725A1 (en) 2016-06-22

Similar Documents

Publication Publication Date Title
WO2015021787A1 (zh) 一种无线路由器的鉴权方法和鉴权装置
KR101551315B1 (ko) 다른 디바이스가 무선 네트워크에 연결하는 것을 가능하게 하기 위한 모바일 디바이스의 사용
US9253712B2 (en) Automatic configuration of a wireless device
KR20080014788A (ko) 신뢰할 수 있는 매체를 통한 무선 usb(wusb) 접속수립
WO2013067772A1 (zh) 一种mtc设备与uicc绑定的方法、装置及系统
CN102761870B (zh) 一种终端身份验证和服务鉴权的方法、系统和终端
WO2012171184A1 (zh) 基于mac地址的wlan认证方法和装置
DK2924944T3 (en) Presence authentication
WO2014180296A1 (zh) 一种设备之间建立连接的方法、配置设备和无线设备
WO2012136163A2 (zh) 一种无线局域网络认证方法及移动终端
RU2009133260A (ru) Поддержка вызовов без uicc
WO2014180198A1 (zh) 终端接入方法、系统、设备和计算机存储介质
WO2014086252A1 (zh) 关联设备的方法、装置及系统
US10097524B2 (en) Network configuration method, and related apparatus and system
WO2022068219A1 (zh) 虚拟专有拨号网络接入方法、网络侧系统、系统和存储介质
WO2017080333A1 (zh) 上网认证方法、认证服务器及其所在认证系统
WO2014161277A1 (zh) 便携式wlan热点的连接方法及系统
WO2007022731A1 (fr) Procede, systeme et equipement de negociation de cle de cryptage dans une trame de verification universelle amelioree
JP2007536844A (ja) I−wlanの一時アイデンティティを記憶する方法及びシステム
CN101155106B (zh) 一种组建wlan安全系统的方法和装置
WO2018099407A1 (zh) 账户认证登录方法及装置
CN104363242A (zh) 一种安全无线路由器用户认证登陆方法
US9668132B2 (en) Communication control device, method and system
CN1705263A (zh) 移动终端用户的合法性验证方法及其移动终端
WO2016026429A1 (zh) 无线网络配置、接入和访问方法、装置及设备

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 14422557

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14836812

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2014836812

Country of ref document: EP