WO2015078140A1 - Procédé d'authentification internet pour un réseau sans fil - Google Patents

Procédé d'authentification internet pour un réseau sans fil Download PDF

Info

Publication number
WO2015078140A1
WO2015078140A1 PCT/CN2014/076228 CN2014076228W WO2015078140A1 WO 2015078140 A1 WO2015078140 A1 WO 2015078140A1 CN 2014076228 W CN2014076228 W CN 2014076228W WO 2015078140 A1 WO2015078140 A1 WO 2015078140A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication code
authentication
network
user
wireless network
Prior art date
Application number
PCT/CN2014/076228
Other languages
English (en)
Chinese (zh)
Inventor
孙伟力
Original Assignee
孙伟力
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 孙伟力 filed Critical 孙伟力
Publication of WO2015078140A1 publication Critical patent/WO2015078140A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • the present invention relates to an online authentication method, and more particularly to an online authentication method based on a wireless network.
  • the Internet access unit must record the identity of the Internet accessor and record the Internet log of the Internet accessor for subsequent review by the review authority.
  • the current network management system also authenticates the identity of the Internet accessor.
  • the above network time system will pop up a management interface.
  • the management interface has a mobile phone number input window and a verification code input window. The Internet user enters the mobile phone number in the mobile phone number input window, and the system automatically Send a verification code to the registered mobile number. After receiving the verification code, the Internet personnel input the verification code on the management interface.
  • the Internet user can be considered as the owner of the mobile phone number.
  • the identity authentication of the Internet personnel is realized, but the system needs to have the function of sending a mobile phone short message in the system, which not only generates the short message fee, but also increases the economic burden of the network system owner, and the network management system sends the short message.
  • the method in which the user receives the short message and then enters the verification code takes a long time, which is not conducive to saving the user's time cost.
  • the technical problem to be solved by the present invention is that the mobile phone online authentication method in the prior art is not only expensive but also takes a long time, thereby proposing a wireless authentication method and system for a wireless network with low cost and high speed.
  • the method for providing online authentication of a wireless network includes the following steps: The Internet device is connected to the wireless network, and the Internet device automatically jumps to the login page;
  • the network authentication platform pushes the authentication code to the login page for display, and prompts the user to send the authentication code to the network authentication platform.
  • the user uses the mobile phone short message to edit the authentication code and sends the authentication code to the network authentication platform.
  • the network authentication platform compares with the pushed authentication code. If the same, the mobile phone number for sending the short message is recorded as the Internet access. The user provides network services to the Internet access device that receives the authentication code, otherwise it is ignored.
  • the online authentication method of the wireless network the authentication code is randomly generated by the network authentication platform.
  • the network authentication platform pushes the authentication code to the time displayed in the login page to be t1, and the time when the network authentication platform receives the authentication code edited by the user using the short message is t2, t2
  • the time difference from tl is valid within the preset range and is invalid within the preset time range.
  • the preset time range of the difference between t2 and tl is 2-30 minutes.
  • the present invention also provides a method for online authentication of a wireless network, including the following steps:
  • the Internet device is connected to the wireless network, and the Internet device automatically jumps to the login page;
  • the user is prompted to customize the input authentication code, and prompts the user to edit the same authentication code and send it to the network authentication platform;
  • the user enters an authentication code in the login page, and the network authentication platform obtains an authentication code input by the user through the login page.
  • the user uses the mobile phone short message to edit the authentication code and sends the authentication code to the network authentication platform.
  • the network authentication platform compares the authentication code in the short message with the authentication code returned by the login page. If the same, the record is sent.
  • the mobile phone number of the short message is the Internet user, and provides network service to the online device that returns the authentication code through the login page, otherwise it is ignored.
  • the login page prompts the user to customize the type of the input authentication code.
  • the authentication code is one or more of a number, a letter, a text or a symbol.
  • the wireless network authentication method is a wifi network
  • the online device is a mobile phone, a notebook computer, a pad, an e-book or other electronic products with Internet access functions.
  • the online authentication method of the wireless network the time when the network authentication platform obtains the authentication code input by the user through the login page is T1, and the time when the network authentication platform receives the authentication code in the short message is ⁇ 2, ⁇ 2
  • T1 the time when the network authentication platform receives the authentication code in the short message is ⁇ 2
  • ⁇ 2 The time difference with Tl is valid within the preset range, and is invalid within the preset time range.
  • an authentication code update button is further disposed in the login page, and the user may re-enter the authentication code as the updated authentication code.
  • the present invention provides an online authentication method for a wireless network, which authenticates the identity of the Internet accessor.
  • the Internet access device When the Internet access device is connected to the wireless network, it directly jumps to the login page, and an authentication code is displayed on the login page, and the user edits through the short message.
  • the authentication code is sent to the network authentication platform.
  • the authentication code is the same as the authentication code displayed on the login page, the network service is provided for the Internet access device that receives the authentication code, and the number of the short message is recorded as the user identity.
  • the network authentication platform does not need to have the function of sending a short message, and only needs to have the function of receiving a short message, and the network management system sends a short message to the online device and the user in the prior art.
  • the method not only reduces the cost but also saves the process, thereby reducing the time, improving the convenience of the user to use the network, and also achieving the purpose of authenticating the user.
  • the authentication code is randomly generated by the network authentication platform, which is simple and convenient to implement, and has certain security.
  • the present invention further provides an online authentication method for a wireless network.
  • the Internet device After the Internet device is connected to the wireless network, the Internet device automatically jumps to the login page, and prompts the user to customize the input authentication in the login page. Code, and prompt the user to edit the same authentication code and send it to the network authentication platform.
  • the authentication code input by the user through the login page and the authentication code edited by the short message are sent to the network authentication platform. When the authentication code sent is the same, the short message is recorded.
  • the mobile phone number is the user identity and provides network services for the connected device.
  • the method not only realizes the identity record of the online user, but also does not need the network authentication platform to generate any information and send any information, thereby reducing the workload of the authentication platform, and only needs to obtain the information input by the user on the login page and the information edited by the user.
  • the comparison can be realized, the program is simple, and the user inputs the authentication code according to the customization, and the authentication code can be set according to his own habit, the input is faster, and the efficiency of the online authentication service is improved.
  • the online authentication method of the wireless network of the present invention when the user customizes the input authentication code in the login page, the user is allowed to customize the type of the input authentication code in the login page, and the user can Prompt to select the appropriate type to enter the authentication code, which avoids the problem that the user cannot enter the authentication code that does not meet the type and cannot pass the authentication successfully.
  • the online authentication method of the wireless network of the present invention can be updated by the user for the user-defined authentication code, which facilitates the user to repeatedly input the authentication code and re-enter the inappropriate authentication code.
  • the online authentication method of the wireless network of the present invention the time difference between the time when the authentication platform receives the user inputting the authentication code in the login page and the time when the user sends the authentication code short message is valid within a certain range, and is convenient
  • the user's login request is obtained and processed in real time, and the out-of-range information is directly filtered and invalidated, which also reduces the amount of data processing.
  • the authentication code is one or more of a number, a letter, a text or a symbol
  • the wireless network is a wifi network
  • the online device is a mobile phone. , laptops, pads, e-books or other electronic products with Internet access, it can be seen that this method is applicable to all existing Internet devices and wireless networks, and has wide practicality.
  • Embodiment 1 is a method for online authentication of a wireless network according to Embodiment 1 of the present invention
  • Embodiment 2 is a method of online authentication of a wireless network according to Embodiment 2 of the present invention.
  • Embodiment 1 is a diagrammatic representation of Embodiment 1:
  • the embodiment provides a wireless network authentication method, where the Internet access device is a mobile phone and the wireless network is a wifi network.
  • the wireless network is a wifi network.
  • the mobile phone performs a wireless network connection
  • the wireless network online authentication method includes the following steps: Figure is shown in Figure 1.
  • the user sends a request to connect to the wireless network through the mobile phone, for example, the user opens the browser through the mobile phone to perform network access, and the browser of the mobile phone automatically jumps to the login page.
  • the network authentication platform in the management background of the wifi network pushes the authentication code to the login page for display, for example, the authentication code is “ABC”, and at the same time, prompts the user to the authentication code in the login page.
  • the user edits the authentication code "ABC” using a short message to send to the network authentication platform "1111" according to the prompt of the login page.
  • the network authentication platform may use a short message cat or a short message receiving platform to receive the short message, and the network authentication platform compares the received authentication code "ABC” with the pushed authentication code "ABC", and the comparison result is the same.
  • the mobile phone number that sends the short message is recorded as the Internet user, and the wifi network service is provided to the mobile phone that receives the authentication code "ABC" through the login page.
  • the comparison result is different, then ignore the no processing, the phone still can not enjoy the wifi Internet service.
  • the network authentication platform does not need to have the function of sending a short message, and only needs to have the function of receiving a short message.
  • the function of receiving short messages can be realized through a short message cat, a short message receiving platform or any short message receiving system.
  • the network management system sends a short message to the online device, and the user also inputs a verification code according to the content of the short message, which not only reduces the cost but also saves the process, thereby reducing the time and improving the user's use of the network. Convenience, but also reached The purpose of authenticating a user's identity.
  • the authentication code is randomly generated by the network authentication platform, and the authentication code is a combination of one or several of numbers, letters, characters or symbols.
  • the Internet access device in this embodiment is a mobile phone.
  • the Internet access device may be a laptop, a pad, an e-book, or other electronic product having an Internet access function.
  • the network authentication platform pushes the authentication code to the time displayed in the login page to be t1, and the time when the network authentication platform receives the authentication code edited by the user using the short message is t2, the time difference between t2 and tl Valid within the preset range, invalid within the preset time range.
  • the time difference can be set to about 2-30 minutes, for example, 5 minutes or 10 minutes.
  • the time when the authentication code is displayed on the login page and the time when the network authentication platform receives the authentication code short message are set to be valid within a certain time range, and the excess is invalid, which facilitates real-time management of the user state, and simultaneously exceeds the time.
  • the request does not need to be processed, reducing the amount of redundant, meaningless data processing.
  • the method for obtaining the above-mentioned authentication code is not only pushed to the login page through the network authentication platform, but also as an alternative implementation manner.
  • the authentication code can also be obtained through user-defined input.
  • another online authentication method for a wireless network that does not require a network authentication platform to push an authentication code to a login page, but enters an authentication code in a user-defined manner, where the wireless network is a Zigbee wireless network, is connected to the Internet.
  • the device is an ipad, and the user connects to the wireless network through the ipad device within the coverage of the Zigbee network.
  • the online authentication method of the wireless network in this embodiment mainly includes the following steps, and the flowchart is as shown in FIG. 2 .
  • the user connects to the Zigbee wireless network using the ipad, and after clicking the connection, the login page is automatically popped up on the ipad.
  • the user customizes the input authentication code "123" in the login page, and the network authentication platform acquires the authentication code input by the user through the login page.
  • the user uses the mobile phone to edit the short message, and the short message content is the authentication code "123", which is sent to the network authentication platform, and the network authentication platform receives the short message through the short message receiving system, and then The content is extracted and the authentication code "123” is obtained. Then, the authentication code "123" in the short message is compared with the authentication code "123" returned by the login page. If they are the same, the mobile phone number for transmitting the short message is recorded as the online user, and the return to the login page is described.
  • the authentication device's Internet device ipad provides network services, otherwise it ignores processing.
  • the above method not only utilizes the mobile phone with the real name authentication that has been popularized (even if the mobile phone is not real-name authentication, it can also be located according to its call and contact when needed), realizes the identity record of the online user, and does not need a network. Recognize The license platform generates any information and sends any information, which reduces the workload of the authentication platform. It only needs to obtain the information input by the user on the login page and the information edited by the user's short message to be compared.
  • the program is simple, and the user inputs according to the customization.
  • the authentication code can be set according to your own habits, and the input is faster, which improves the efficiency of the online authentication service.
  • the login page when the user customizes the input authentication code in the login page, the login page prompts the user to customize the type of the input authentication code.
  • the user can select the corresponding type according to the prompt to input the authentication code, which avoids the problem that the user cannot input the authentication code that does not meet the type and cannot pass the authentication smoothly.
  • the time when the network authentication platform obtains the authentication code input by the user through the login page is T1
  • the time when the network authentication platform receives the authentication code in the short message is ⁇ 2, ⁇ 2 and T1.
  • the time difference is valid within the preset range and is invalid beyond the preset time range.
  • the time difference between ⁇ 2 and T1 is within 5-30 minutes. If it is set to 15 minutes, it is convenient to obtain and process the user's login request in real time. If the corresponding information is not sent for a long time, the user abandons the network login. Out-of-range information is filtered out and invalidated, and the amount of data processing that is meaningless to redundancy is reduced.
  • the login page is further provided with an authentication code update button, and the user can re-enter the authentication code as the updated authentication code.
  • the user can update, which makes it convenient for the user to repeatedly input the authentication code and re-enter the appropriate authentication code.
  • the user-defined input authentication code in this embodiment may be one or several of numbers, letters, characters or symbols, and is selected according to the user's usage habits, which facilitates user selection and input. It is no longer limited to the authentication code randomly generated by the network authentication.
  • the wireless network in this embodiment may be replaced by a wifi network or any other wireless network of a local area network.
  • the Internet access device in this embodiment may be a mobile phone, a notebook computer, a pad, an e-book or other electronic products with Internet access functions. It can be seen that the method is applicable to all existing Internet access devices and wireless networks, and has wide practicality.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé d'authentification Internet pour un réseau sans fil, qui autorise l'identité d'un utilisateur Internet. Le procédé consiste à : lorsqu'un dispositif Internet est connecté à un réseau sans fil, sauter directement à une page de connexion, un code d'authentification étant affiché dans la page de connexion; éditer, par un utilisateur, le code d'authentification par l'intermédiaire d'un message court, et envoyer ce dernier à une plateforme d'authentification de réseau; et lorsque le code d'authentification est le même que le code authentification affiché dans la page de connexion, fournir un service de réseau pour le dispositif Internet qui a reçu le code d'authentification, et enregistrer un numéro à l'aide duquel le message court est envoyé comme identité d'utilisateur, permettant ainsi d'accomplir l'authentification de l'identité d'utilisateur lors d'un accès à Internet. Dans cette solution, la plateforme d'authentification de réseau n'a pas besoin d'avoir une fonction d'envoi d'un message court, et a uniquement besoin d'avoir une fonction de réception du message court. Par comparaison avec le procédé dans l'état antérieur de la technique dans lequel un système de gestion de réseau envoie un message court à un dispositif Internet et un utilisateur a également besoin d'entrer un code de vérification selon le contenu du message court, la présente invention non seulement réduit les coûts, mais réduit également les processus, permettant ainsi de réduire le temps, d'améliorer la commodité d'utilisation d'un réseau par un utilisateur, et d'atteindre également l'objectif d'autorisation de l'identité d'utilisateur en même temps.
PCT/CN2014/076228 2013-11-29 2014-04-25 Procédé d'authentification internet pour un réseau sans fil WO2015078140A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310620064.7 2013-11-29
CN201310620064.7A CN103619019B (zh) 2013-11-29 2013-11-29 一种无线网络的上网认证方法

Publications (1)

Publication Number Publication Date
WO2015078140A1 true WO2015078140A1 (fr) 2015-06-04

Family

ID=50169723

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/076228 WO2015078140A1 (fr) 2013-11-29 2014-04-25 Procédé d'authentification internet pour un réseau sans fil

Country Status (2)

Country Link
CN (1) CN103619019B (fr)
WO (1) WO2015078140A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021036558A1 (fr) * 2019-08-23 2021-03-04 Oppo广东移动通信有限公司 Procédé de connexion de réseau sans fil et appareil associé
CN114501426A (zh) * 2021-12-20 2022-05-13 中国电信股份有限公司 信息处理方法、装置、电子设备及存储介质

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103619019B (zh) * 2013-11-29 2017-04-12 孙伟力 一种无线网络的上网认证方法
CN104955041A (zh) * 2014-03-24 2015-09-30 济宁职业技术学院 一种无线wifi实名认证的方法
CN104080072B (zh) * 2014-07-02 2019-03-08 北京盛世光明软件股份有限公司 一种上网收费方法、装置及具有收费功能的无线路由器
CN104301892A (zh) * 2014-09-25 2015-01-21 合肥城市云数据中心有限公司 基于摇一摇机制的移动终端无线网络认证方法
CN105246059A (zh) * 2015-10-21 2016-01-13 中国联合网络通信集团有限公司 时效短信处理方法、短信发送基站和时效短信处理系统
WO2018023661A1 (fr) * 2016-08-05 2018-02-08 吴晓敏 Procédé permettant à un téléphone mobile d'accéder au wifi, et système de réseau
WO2018023660A1 (fr) * 2016-08-05 2018-02-08 吴晓敏 Procédé d'affichage d'informations pendant une connexion wifi et système de réseau
WO2018023659A1 (fr) * 2016-08-05 2018-02-08 吴晓敏 Procédé d'acquisition de fréquence d'utilisation de technologie de connexion wi-fi et système de réseau
CN106657154B (zh) * 2017-02-07 2021-05-18 中国联合网络通信集团有限公司 无线接入方法、系统、WiFi平台及运营商取号平台
CN107172034A (zh) * 2017-05-10 2017-09-15 珠海市小源科技有限公司 公共wifi连接的实名认证方法及装置
CN107294995A (zh) * 2017-07-06 2017-10-24 上海斐讯数据通信技术有限公司 防止Portal弹出的应用程序认证方法及系统、无线接入设备
CN108200049A (zh) * 2017-12-29 2018-06-22 上海上讯信息技术股份有限公司 一种基于字符终端短信认证登录的方法
CN111586014B (zh) * 2020-04-29 2023-01-24 杭州迪普科技股份有限公司 网络连接管理装置和方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547402A (zh) * 2003-12-11 2004-11-17 �Ϻ���ǰ��Ϣ�Ƽ���չ���޹�˾ 身份注册手机短信息反向认证系统和反向认证方法
US20110263278A1 (en) * 2010-04-21 2011-10-27 Research In Motion Limited User Interface Methods And Apparatus For Use In Communicating Messages
CN102457514A (zh) * 2011-05-31 2012-05-16 高儒振 面向移动终端的无线网络的短信身份认证方法
CN102594835A (zh) * 2012-03-12 2012-07-18 北京建飞科联科技有限公司 大范围公共场所无线网络的实名认证方法和认证平台
CN103619019A (zh) * 2013-11-29 2014-03-05 孙伟力 一种无线网络的上网认证方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI465095B (zh) * 2011-05-19 2014-12-11 Telepaq Technology Inc User identification methods and systems for Internet transactions
CN102970136A (zh) * 2011-09-01 2013-03-13 王琼 一种认证系统及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547402A (zh) * 2003-12-11 2004-11-17 �Ϻ���ǰ��Ϣ�Ƽ���չ���޹�˾ 身份注册手机短信息反向认证系统和反向认证方法
US20110263278A1 (en) * 2010-04-21 2011-10-27 Research In Motion Limited User Interface Methods And Apparatus For Use In Communicating Messages
CN102457514A (zh) * 2011-05-31 2012-05-16 高儒振 面向移动终端的无线网络的短信身份认证方法
CN102594835A (zh) * 2012-03-12 2012-07-18 北京建飞科联科技有限公司 大范围公共场所无线网络的实名认证方法和认证平台
CN103619019A (zh) * 2013-11-29 2014-03-05 孙伟力 一种无线网络的上网认证方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021036558A1 (fr) * 2019-08-23 2021-03-04 Oppo广东移动通信有限公司 Procédé de connexion de réseau sans fil et appareil associé
CN114501426A (zh) * 2021-12-20 2022-05-13 中国电信股份有限公司 信息处理方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
CN103619019A (zh) 2014-03-05
CN103619019B (zh) 2017-04-12

Similar Documents

Publication Publication Date Title
WO2015078140A1 (fr) Procédé d'authentification internet pour un réseau sans fil
US10531297B2 (en) Authentication method and server, and computer storage medium
US10708731B2 (en) Dual mode service WiFi access control
US8201232B2 (en) Authentication, identity, and service management for computing and communication systems
KR100880889B1 (ko) 고객 맞춤식 위치추적 서비스
TWI364999B (en) Method and system for using a mobile terminal as a location-based reminder
JP5368630B2 (ja) 移動装置の遠隔位置決め及び指令
CN105049319B (zh) 好友添加方法及系统、客户端及服务器
CN108882158A (zh) 凭据委托
WO2017113359A1 (fr) Procédé de partage d'interface d'exploitation nuagique, dispositif et système associés
TW201203140A (en) Online service providing system, method, server and mobile device thereof, and computer program product
KR20110132392A (ko) 지오그래피에 의거한 정보 또는 유저 아이덴티티를 이용한 유저 챌린지
CN111416867A (zh) 不同设备间的消息处理方法、服务器和计算机存储介质
WO2017214818A1 (fr) Procédé et système d'authentification de passage de membre pour dispositif d'accès à un réseau sans fil
CN104955041A (zh) 一种无线wifi实名认证的方法
CN104272342A (zh) 用于多设备环境中的消息服务的方法和系统及其设备
CN105404800B (zh) 一种账户信息的授权方法、终端、服务器
CN105635148B (zh) 一种Portal认证方法及装置
US20100250702A1 (en) Digital content processing system and method
KR100676052B1 (ko) 싱크 서버를 이용한 컨텐츠 공유 시스템 및 방법
WO2021147430A1 (fr) Procédé et dispositif de traitement d'informations, et support d'informations
US20190037612A1 (en) Connecting method to an information capture device
CN106302553A (zh) 推送信息服务的方法和系统
JP2004318442A (ja) 認証支援方法及びそのシステム
CN110784447A (zh) 跨协议实现无感知认证的方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14866456

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14866456

Country of ref document: EP

Kind code of ref document: A1