WO2016008243A1 - 网络连接方法及装置 - Google Patents

网络连接方法及装置 Download PDF

Info

Publication number
WO2016008243A1
WO2016008243A1 PCT/CN2014/091427 CN2014091427W WO2016008243A1 WO 2016008243 A1 WO2016008243 A1 WO 2016008243A1 CN 2014091427 W CN2014091427 W CN 2014091427W WO 2016008243 A1 WO2016008243 A1 WO 2016008243A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
access point
wireless access
predetermined
network
Prior art date
Application number
PCT/CN2014/091427
Other languages
English (en)
French (fr)
Inventor
万钰臻
彭涛
韩伟
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to BR112015003089-0A priority Critical patent/BR112015003089B1/pt
Priority to KR1020157001150A priority patent/KR101675239B1/ko
Priority to MX2015002052A priority patent/MX353687B/es
Priority to JP2016533813A priority patent/JP6186508B2/ja
Priority to RU2015105602/07A priority patent/RU2605610C2/ru
Priority to US14/638,419 priority patent/US9693296B2/en
Publication of WO2016008243A1 publication Critical patent/WO2016008243A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/12Access point controller devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/12Access restriction or access information delivery, e.g. discovery data delivery using downlink control channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Definitions

  • the present disclosure relates to the field of network technologies, and in particular, to a network connection method and apparatus.
  • WiFi Wireless Fidelity
  • a network connection method provided by the related art includes: the terminal searches for a wireless access point of the WiFi network, and sends a HTTP (Hypertext Transfer Protocol) request to the network providing server through the wireless access point, through the wireless access point.
  • Receiving the identity authentication page sent by the network providing server inputting the mobile phone number into the identity authentication page, sending the network to the network providing server, receiving the verification code, inputting the verification information into the identity authentication page, and sending the verification information to the network providing server, and verifying the network providing server
  • the MAC (Media Access Control) address sent by the terminal is added to the allowed networking list in the wireless access point.
  • the wireless access point releases the access network behavior of the terminal according to the allowed network list, and tracks the access network behavior of the terminal according to the mobile phone number.
  • the disclosure has found that at least the following defects exist in the related art: the terminal needs to input a mobile phone number in the process of accessing the WiFi network, and input verification information according to the received verification code, so that the terminal accesses the WiFi network.
  • the process is more complicated, reducing the efficiency of network connections.
  • the present disclosure provides a network connection method and device.
  • a network connection method including:
  • the terminal information of the terminal is read, where the terminal information includes a terminal identifier of the terminal and a terminal medium access control MAC address;
  • the terminal MAC address in the single is used to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the network providing server to track the access network behavior of the terminal. Track identity.
  • the terminal information of the reading terminal includes:
  • the obtaining the terminal identifier corresponding to the user account includes:
  • the access request is forwarded to the account server, and the allowed access list includes names of respective servers that the terminal allows access when not connected to the network;
  • the terminal identifier is an identifier that is searched by the account server and corresponding to the user account.
  • the searching for a predetermined wireless access point includes:
  • the searching for a predetermined wireless access point includes:
  • the wireless access point is the predetermined wireless access point.
  • a network connection apparatus including:
  • An access point search module configured to search for a predetermined wireless access point
  • An information reading module configured to: when the access point search module searches for the predetermined wireless access point, read terminal information of the terminal, where the terminal information includes terminal identifier of the terminal and terminal medium access control MAC address;
  • the information sending module is configured to send the terminal information acquired by the information reading module to the predetermined wireless access point, and forward the terminal information to the network providing server by the predetermined wireless access point, After the network providing server stores the terminal identifier, adding the terminal MAC address to the allowed networking list located in the predetermined wireless access point, wherein the terminal in the allowed networking list
  • the MAC address is used to indicate that the predetermined wireless access point releases the access network behavior of the terminal
  • the terminal identifier is used to be the network Providing a server to track the access network behavior of the terminal provides a tracking identity.
  • the information reading module includes:
  • a first reading unit configured to read a terminal MAC address recorded in the terminal
  • the second reading unit is configured to read the terminal identifier recorded in the terminal, or read the user account logged in the terminal, and obtain the terminal identifier corresponding to the user account.
  • the second reading unit includes:
  • a request sending subunit configured to send an access request to an account server to the predetermined wireless access point, where the access request carries the user account, and the wireless access point determines that the account server is After the access list is allowed to be accessed, the access request is forwarded to the account server, and the allowed access list includes names of respective servers that the terminal allows access when not connected to the network;
  • the identifier receiving subunit is configured to receive the terminal identifier sent by the account server, where the terminal identifier is an identifier that is searched by the account server and corresponding to the user account.
  • the access point search module includes:
  • a first receiving unit configured to receive an access point MAC address broadcast by the wireless access point
  • a first detecting unit configured to detect whether the access point MAC address received by the first receiving unit is within a predetermined address segment
  • the first determining unit is configured to determine, when the first detecting unit detects that the access point MAC address is within the predetermined address segment, the wireless access point is the predetermined wireless access point.
  • the access point search module includes:
  • a second receiving unit configured to receive a service set identifier SSID name broadcast by the wireless access point
  • a second detecting unit configured to detect whether the SSID name received by the second receiving unit satisfies a predetermined condition, where the predetermined condition includes that the SSID name belongs to a predetermined name set, and a naming rule of the SSID name satisfies a predetermined condition At least one of the rules;
  • the second determining unit is configured to determine that the wireless access point is the predetermined wireless access point when the second detecting unit detects that the SSID name satisfies the predetermined condition.
  • a network connection apparatus including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the terminal information of the terminal is read, where the terminal information includes a terminal identifier of the terminal and a terminal medium access control MAC address;
  • the terminal MAC address in the single is used to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the network providing server to track the access network behavior of the terminal. Track identity.
  • the predetermined wireless access point forwards the terminal information to the network providing server, and after the network providing server stores the terminal identifier, the terminal MAC address is added to the allowed networking list located in the predetermined wireless access point, and the network connection of the terminal is completed.
  • the terminal MAC address in the networked list is allowed to be used to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide a tracking identity for the network providing server to track the access network behavior of the terminal, and may search for a predetermined wireless connection.
  • the terminal information is automatically read at the point of entry, and the terminal information is not acquired according to the input of the user, and the read terminal information is sent to the network providing server to identify the tracking identity of the user through the terminal information, and the network providing server according to the tracking Identity allows the terminal to connect to the network and resolves the terminal Enter the phone number and authentication information to connect to the lower efficiency of network connections caused by the network, to achieve the effect of improving the efficiency of the network connection.
  • FIG. 1 is a flowchart of a network connection method according to an exemplary embodiment.
  • FIG. 2 is a flowchart of a network connection method according to another exemplary embodiment.
  • FIG. 3 is a block diagram of a network connection apparatus according to an exemplary embodiment.
  • FIG. 4 is a block diagram of a network connection apparatus according to an exemplary embodiment.
  • FIG. 5 is a block diagram of an apparatus for network connection, according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a network connection method according to an exemplary embodiment.
  • the network connection method is applied to a terminal. As shown in FIG. 1, the network connection method includes the following steps.
  • step 101 a predetermined wireless access point is searched.
  • the predetermined wireless access point is a preset wireless access point for providing services for the terminal to access the wireless network.
  • step 102 if a predetermined wireless access point is searched, the terminal information of the terminal is read, and the terminal information includes the terminal identifier of the terminal and the terminal MAC address.
  • the terminal information includes a terminal identifier and a terminal MAC address.
  • the terminal identifier is information for identifying the user who uses the terminal, that is, providing a tracking identity that can be tracked, and conforming to the legal provision prohibiting providing network services for terminals that cannot provide tracking identity.
  • the terminal MAC address is information that is identified by the wireless access point to determine whether the access network behavior of the terminal needs to be released.
  • the terminal searches for a predetermined wireless access point, the terminal automatically reads the terminal information, without requiring the user to manually input the terminal information, which can reduce the operation complexity and improve the information acquisition efficiency.
  • step 103 the terminal information is sent to the predetermined wireless access point, and the terminal information is forwarded by the predetermined wireless access point to the network providing server, and after the network providing server stores the terminal identifier, the terminal MAC address is added to the predetermined address.
  • the allowed networking list in the wireless access point the network connection of the terminal is completed, and the terminal MAC address in the networked list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide a server for the network. Tracking the terminal's access network behavior provides tracking identity.
  • the network providing server is a server corresponding to a predetermined wireless access point, and is used to provide a service of the wireless network to the terminal.
  • the allowed networking list includes the terminal MAC addresses of the respective terminals, and the wireless access nodes release the access network behavior of the terminals indicated by the respective terminal MAC addresses in the allowed networking list.
  • the allowed networking list is provided by the network providing server to the predetermined wireless access point.
  • the terminal sends the terminal information to the predetermined wireless access point, and the predetermined wireless access point forwards the terminal information to the corresponding network providing server.
  • the terminal adds the terminal MAC address to the terminal. Allow the networked list to complete the process of terminal access to the wireless network.
  • the terminal can automatically acquire the terminal information to access the wireless network after searching for the predetermined wireless access point, without the user inputting the mobile phone number and the verification information to access the wireless network, the information can be improved by improving the information acquisition efficiency.
  • the efficiency of the network connection is the efficiency of the network connection.
  • the network connection method provided by the present disclosure searches for a predetermined wireless access point; if a predetermined wireless access point is searched, the terminal information of the terminal is read, and the terminal information includes the terminal identifier and the terminal MAC address of the terminal. Sending the terminal information to the predetermined wireless access point, and forwarding the terminal information to the network providing server by the predetermined wireless access point, and after the network providing server stores the terminal identifier, adding the terminal MAC address to the predetermined wireless access point In the allowed networking list, the network connection of the terminal is completed, and the terminal MAC address in the networking list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the server with the server tracking terminal access.
  • the network behavior provides a tracking identity
  • the terminal information can be automatically read when the predetermined wireless access point is searched, without acquiring the terminal information according to the input of the user, and transmitting the read terminal information to the network providing server to pass the terminal information.
  • Identify the user's tracking identity and the network provides the server according to Allows terminal connected to the network, to solve enter the phone number in the terminal and authentication information to connect to the lower efficiency of network connections caused by the network, to achieve the effect of improving the efficiency of the network connection.
  • FIG. 2 is a flowchart of a network connection method according to another exemplary embodiment.
  • the network connection method is applied to a terminal. As shown in FIG. 2, the network connection method includes the following steps.
  • step 201 a predetermined wireless access point is searched.
  • the predetermined wireless access point is a preset wireless access point for providing services for the terminal to access the wireless network.
  • the predetermined wireless access point in this embodiment may be provided by a third party, for example, by a manufacturer that produces a wireless access point.
  • the terminal can search for many wireless access points around, and the terminal also needs to select a predetermined wireless access point from the searched wireless access points. .
  • search for a predetermined wireless access point including:
  • Each wireless access point has a unique access point MAC address.
  • the access point MAC address of the predetermined wireless access point can be set in a predetermined address segment, and the terminal The predetermined address segment may be obtained, and a predetermined wireless access point is selected from the wireless access points according to the predetermined address segment.
  • the terminal When screening a predetermined wireless access point, acquires access point information broadcast by a wireless access point, reads an access point MAC address of the wireless access point from the access point information, and detects the access point MAC address. Whether it is determined that the access point MAC address is within the predetermined address segment within the predetermined address segment, determining that the wireless access point is a predetermined wireless access point, ending the screening process; if detecting that the access point MAC address is not In the predetermined address segment, it is determined that the wireless access point is not a predetermined wireless access point, and the access point information broadcasted by the next wireless access point is continuously obtained until the predetermined wireless access point is filtered out, and the screening process is ended.
  • the access point MAC address of the wireless access point is unique, the accuracy of screening the predetermined wireless access point by the access point MAC address is high.
  • search for a predetermined wireless access point including:
  • the wireless access point is a predetermined wireless access point.
  • Each wireless access point has an SSID name, which can also be distinguished from a normal wireless access point by setting the SSID name of the predetermined wireless access point.
  • This embodiment provides two methods for setting an SSID name of a predetermined wireless access point.
  • the first setting method is to arbitrarily name an SSID name of a predetermined wireless access point, and add the SSID name to a predetermined name set.
  • the predetermined name set is used to store the SSID name of the predetermined wireless access point; the second setting method names the SSID name of the predetermined wireless access point according to a predetermined rule, by using the SSID name Different from ordinary wireless access points.
  • the terminal further needs to obtain a predetermined name set in advance, and select a predetermined wireless access point from the wireless access point according to the predetermined name set.
  • the terminal When screening the predetermined wireless access point, acquires the access point information broadcast by the wireless access point, reads the SSID name of the wireless access point from the access point information, and detects whether the SSID name belongs to the predetermined name set. If it is detected that the SSID name belongs to the predetermined name set, determining that the wireless access point is a predetermined wireless access point, ending the screening process; if detecting that the SSID name does not belong to the predetermined name set, determining that the wireless access point is not a predetermined The wireless access point continues to acquire the access point information broadcast by the next wireless access point until the predetermined wireless access point is screened out to end the screening process.
  • the terminal may detect that the predetermined name set includes the The SSID name of the wireless access point determines that the wireless access point is a predetermined wireless access point.
  • the terminal may further acquire the predetermined name set every predetermined time, and update the predetermined name set stored in the terminal to improve the accuracy of determining the predetermined wireless access point.
  • the terminal If the SSID name of the predetermined wireless access point is set by using the second setting manner, the terminal also needs to acquire a predetermined rule in advance, and select a predetermined wireless access point from the wireless access point according to the predetermined rule.
  • the terminal When screening a predetermined wireless access point, acquires the access point information broadcast by the wireless access point, reads the SSID name of the wireless access point from the access point information, and detects whether the SSID name satisfies a predetermined rule. If it is detected that the SSID name meets a predetermined rule, it is determined that the wireless access point is a predetermined wireless access point, and the screening process is ended; if it is detected that the SSID name does not satisfy the predetermined rule, it is determined that the wireless access point is not a predetermined wireless access. Click to continue to obtain the access point information broadcast by the next wireless access point until the predetermined wireless access point is filtered out to end the screening process.
  • the predetermined rule is that the SSID name of the predetermined wireless access point includes the text of “garden”, and if the SSID name of the wireless access point searched by the terminal is “city garden”, the terminal may detect the SSID name. Contains the text of "garden” to determine that the wireless access point is a predetermined wireless access point.
  • the terminal may also acquire a predetermined rule every predetermined time and update the predetermined rule stored in the terminal to improve the determined wireless. The accuracy of the access point.
  • step 202 if a predetermined wireless access point is searched, the terminal MAC address recorded in the terminal is read; the terminal identifier recorded in the terminal is read, or the user account registered in the terminal is read, and the user account is obtained. Corresponding terminal identifier; determining the terminal MAC address and the terminal identifier as terminal information.
  • the terminal information includes a terminal identifier and a terminal MAC address.
  • the terminal identifier is information for identifying the user who uses the terminal, that is, providing a tracking identity that can be tracked, and conforms to the legal provision prohibiting providing network services for terminals that cannot provide traceable identity.
  • the terminal MAC address is information that is identified by the wireless access point to determine whether the access network behavior of the terminal needs to be released.
  • the terminal If the terminal searches for a predetermined wireless access point, the terminal reads the terminal information of the terminal, that is, the terminal reads the terminal in the terminal. Recording the terminal MAC address; reading the terminal identifier recorded in the terminal, or reading the user account logged in the terminal, obtaining the terminal identifier corresponding to the user account; determining the terminal MAC address and the terminal identifier as the terminal information. Since the terminal can automatically read the terminal information without manually inputting the terminal information, the operation complexity can be reduced, and the information acquisition efficiency can be improved.
  • the terminal may read the terminal MAC address and then read the terminal identifier.
  • the terminal identifier may be read first, and then the terminal MAC address may be read.
  • the terminal identifier and the terminal MAC address may also be read at the same time. Read the order of the MAC address and the terminal ID.
  • the terminal MAC address When the terminal MAC address is read, since the terminal MAC address is recorded in each terminal, the terminal can directly read the terminal MAC address.
  • the terminal identifier may be at least one of an IMEI (International Mobile Equipment Identity) and a mobile phone number.
  • IMEI International Mobile Equipment Identity
  • the terminal MAC address is recorded in each terminal, so the terminal can directly read the terminal MAC address.
  • SIM Subscriber Identity Module
  • the terminal can directly read the mobile phone number; if the mobile phone number is not recorded in the terminal and the SIM card, The terminal can also obtain a user account and obtain a mobile phone number corresponding to the user account.
  • the user account may be an x-meter account or the like.
  • the terminal can automatically read out the user account; if the user does not log in to the user account in the terminal, the terminal can display an input box for inputting the user account. Get the user account entered by the user from the input box. After obtaining the user account, the terminal can obtain the terminal identifier corresponding to the user account.
  • the terminal may search for the terminal identifier corresponding to the user account in the corresponding relationship; if the terminal does not store the user account and the terminal The mapping relationship needs to be queried by the terminal to the account server of the application user account.
  • obtaining the terminal identifier corresponding to the user account including:
  • the predetermined wireless access point denies the access network behavior of the terminal. Therefore, in order to ensure that the terminal can obtain the terminal identifier, it is also necessary to add the account server to the allowed access list in advance.
  • the predetermined wireless access point When the predetermined wireless access point receives the access request, if it detects that the terminal is in a state of prohibiting access to other servers than the network providing server, it continues to detect whether the account server receiving the access request is in the allowed access list, and if it detects The account server is in the allowed access list, and the predetermined wireless access point forwards the access request to the account server. After receiving the access request, the account server reads the user account carried in the access request, and finds and uses the user account. The terminal identifier corresponding to the account is sent to the terminal by the predetermined wireless access point, and the terminal acquires the terminal identifier.
  • the terminal information is sent to the predetermined wireless access point, and the terminal information is forwarded by the predetermined wireless access point to the network providing server, and after the network providing server stores the terminal identifier, the terminal MAC address is added to the predetermined address.
  • the allowed networking list in the wireless access point the network connection of the terminal is completed, and the terminal MAC address in the networked list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide a server for the network. Tracking the terminal's access network behavior provides tracking identity.
  • the network providing server is a server corresponding to a predetermined wireless access point, and is used to provide a service of the wireless network to the terminal.
  • the allowed networking list includes the terminal MAC addresses of the respective terminals, and the wireless access nodes release the access network behavior of the terminals indicated by the respective terminal MAC addresses in the allowed networking list.
  • the allowed networking list is provided by the network providing server to the predetermined wireless access point.
  • the network providing server may add the terminal MAC address to the allowed networking list stored in the server, and send the allowed networking list to the predetermined wireless access point every predetermined time; or the network providing server may add the terminal MAC address to In the allowed networking list stored in the server, when receiving the list obtaining request sent by the predetermined wireless access point, the networked list is allowed to be sent to the predetermined wireless access point.
  • the terminal sends the terminal information to the predetermined wireless access point, and the predetermined wireless access point forwards the terminal information to the corresponding network providing server.
  • the terminal adds the terminal MAC address to the terminal. Allow the networked list to complete the process of terminal access to the wireless network.
  • the webpage access request needs to be sent to the predetermined wireless access point, and the predetermined wireless access point detects that the allowed networking list is included.
  • the access network behavior of the terminal is released, that is, the webpage access request is forwarded to the corresponding webpage server, and the webpage server sends the webpage content indicated by the webpage access request to the terminal.
  • the network providing server tracks the network access behavior of the terminal each time according to the tracking identity provided by the terminal identifier.
  • the terminal can automatically acquire the terminal information to access the wireless network after searching for the predetermined wireless access point, without the user inputting the mobile phone number and the verification information to access the wireless network, the information can be improved by improving the information acquisition efficiency.
  • the efficiency of the network connection is the efficiency of the network connection.
  • the network connection method provided by the present disclosure searches for a predetermined wireless access point; if a predetermined wireless access point is searched, the terminal information of the terminal is read, and the terminal information includes the terminal identifier and the terminal MAC address of the terminal. Sending the terminal information to the predetermined wireless access point, and forwarding the terminal information to the network providing server by the predetermined wireless access point, and after the network providing server stores the terminal identifier, adding the terminal MAC address to the predetermined wireless access point In the allowed networking list, the network connection of the terminal is completed, and the terminal MAC address in the networking list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the server with the server tracking terminal access.
  • the network behavior provides a tracking identity, and the terminal information can be automatically read when the predetermined wireless access point is searched, without acquiring the terminal information according to the input of the user, and transmitting the read terminal information to the network providing server.
  • the tracking identity of the user is identified by the terminal information, and the network providing server allows the terminal to connect to the network according to the tracking identity, and solves the problem that the network connection efficiency caused by inputting the mobile phone number and the authentication information in the terminal to connect to the network is low, and the improvement is achieved. The effect of network connection efficiency.
  • the access request carries the user account
  • the wireless access point determines that the account server is in the allowed access list, and forwards the access request to the account server.
  • the allowable access list includes the name of each server that the terminal is allowed to access when not connected to the network; the terminal identifier sent by the account server is received, and the terminal identifier is an identifier corresponding to the user account found by the account server, and the terminal identifier cannot be obtained from the terminal. In this case, it is necessary to input a mobile phone number and authentication information in the terminal to connect the network to cause a problem of low network connection efficiency, thereby achieving an effect of improving network connection efficiency.
  • FIG. 3 is a block diagram of a network connection apparatus, which is applied to a terminal, as shown in FIG. 3, the network connection apparatus includes: an access point search module 310, and information reading, according to an exemplary embodiment. Module 320 and information transmitting module 330.
  • the access point search module 310 is configured to search for a predetermined wireless access point
  • the information reading module 320 is configured to, when the access point search module 310 searches for a predetermined wireless access point, read terminal information of the terminal, where the terminal information includes a terminal identifier of the terminal and a terminal medium access control MAC address;
  • the information sending module 330 is configured to send the terminal information acquired by the information reading module 320 to a predetermined wireless access point, and the terminal information is forwarded by the predetermined wireless access point to the network providing server, and the network providing server identifies the terminal
  • the terminal MAC address is added to the allowed networking list of the predetermined wireless access point, and the network connection of the terminal is completed, and the terminal MAC address in the networked list is allowed to indicate that the predetermined wireless access point performs the access network behavior of the terminal.
  • the terminal identifier is used to provide a tracking identity for the network to provide a server tracking terminal's access network behavior.
  • the network connection apparatus searches for a predetermined wireless access point; if a predetermined wireless access point is searched, the terminal information of the terminal is read, and the terminal information includes the terminal identifier of the terminal and the terminal MAC address. Sending the terminal information to the predetermined wireless access point, and forwarding the terminal information to the network providing server by the predetermined wireless access point, and after the network providing server stores the terminal identifier, adding the terminal MAC address to the predetermined wireless access point In the allowed networking list, the network connection of the terminal is completed, and the terminal MAC address in the networking list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the server with the server tracking terminal access.
  • the network behavior provides a tracking identity
  • the terminal information can be automatically read when the predetermined wireless access point is searched, without acquiring the terminal information according to the input of the user, and transmitting the read terminal information to the network providing server to pass the terminal information.
  • Identify the user's tracking identity and the network provides the server according to Allows terminal connected to the network, to solve enter the phone number in the terminal and authentication information to connect to the lower efficiency of network connections caused by the network, to achieve the effect of improving the efficiency of the network connection.
  • FIG. 4 is a block diagram of a network connection apparatus according to an exemplary embodiment, where the network connection apparatus is applied In the terminal, as shown in FIG. 4, the network connection device includes: an access point search module 310, an information reading module 320, and an information sending module 330.
  • the access point search module 310 is configured to search for a predetermined wireless access point
  • the information reading module 320 is configured to, when the access point search module 310 searches for a predetermined wireless access point, read terminal information of the terminal, where the terminal information includes a terminal identifier of the terminal and a terminal medium access control MAC address;
  • the information sending module 330 is configured to send the terminal information acquired by the information reading module 320 to a predetermined wireless access point, and the terminal information is forwarded by the predetermined wireless access point to the network providing server, and the network providing server identifies the terminal
  • the terminal MAC address is added to the allowed networking list located in the predetermined wireless access point, and the network connection of the terminal is completed, and the terminal MAC address in the networked list is allowed to be used to indicate the access network of the predetermined wireless access point to the terminal.
  • the behavior is released, and the terminal identifier is used to provide a tracking identity for the network to provide a server tracking terminal's access network behavior.
  • the information reading module 320 includes: a first reading unit 321, a second reading unit 322, and an information determining unit 323;
  • the first reading unit 321 is configured to read the terminal MAC address recorded in the terminal;
  • the second reading unit 322 is configured to read the terminal identifier recorded in the terminal, or read the user account registered in the terminal, and obtain the terminal identifier corresponding to the user account;
  • the information determining unit 323 is configured to determine the terminal MAC address read by the first reading unit 321 and the terminal identifier read by the second reading unit 322 as terminal information.
  • the second reading unit 322 includes: a request sending subunit 3221 and an identifier receiving subunit 3222;
  • the request sending sub-unit 3221 is configured to send an access request to the account server to the predetermined wireless access point, where the access request carries the user account, and the wireless access point determines that the account server is in the allowed access list, and then accesses The request is forwarded to the account server, and the allowed access list includes the names of the various servers that the terminal is allowed to access when not connected to the network;
  • the identifier receiving sub-unit 3222 is configured to receive the terminal identifier sent by the account server, where the terminal identifier is an identifier corresponding to the user account found by the account server.
  • the access point search module 310 includes: a first receiving unit 311, a first detecting unit 312, and a first determining unit 313;
  • the first receiving unit 311 is configured to receive an access point MAC address broadcast by the wireless access point;
  • the first detecting unit 312 is configured to detect whether the access point MAC address received by the first receiving unit 311 is within a predetermined address segment;
  • the first determining unit 313 is configured to determine that the wireless access point is a predetermined wireless access point when the first detecting unit 312 detects that the access point MAC address is within the predetermined address segment.
  • the access point search module 310 includes: a second receiving unit 314, a second detecting unit 315, and a second determining unit 316;
  • the second receiving unit 314 is configured to receive an SSID name broadcast by the wireless access point
  • the second detecting unit 315 is configured to detect whether the SSID name received by the second receiving unit 314 satisfies a predetermined condition, where the predetermined condition includes that the SSID name belongs to the predetermined name set, and the naming rule of the SSID name satisfies at least one of the predetermined rules;
  • the second determining unit 316 is configured to determine that the wireless access point is a predetermined wireless access point when the second detecting unit 315 detects that the SSID name satisfies a predetermined condition.
  • the network connection apparatus searches for a predetermined wireless access point; if a predetermined wireless access point is searched, the terminal information of the terminal is read, and the terminal information includes the terminal identifier of the terminal and the terminal MAC address. Sending the terminal information to the predetermined wireless access point, and forwarding the terminal information to the network providing server by the predetermined wireless access point, and after the network providing server stores the terminal identifier, adding the terminal MAC address to the predetermined wireless access point In the allowed networking list, the network connection of the terminal is completed, and the terminal MAC address in the networking list is allowed to indicate that the predetermined wireless access point releases the access network behavior of the terminal, and the terminal identifier is used to provide the server with the server tracking terminal access.
  • the network behavior provides a tracking identity
  • the terminal information can be automatically read when the predetermined wireless access point is searched, without acquiring the terminal information according to the input of the user, and transmitting the read terminal information to the network providing server to pass the terminal information.
  • Identify the user's tracking identity and the network provides the server according to Allows terminal connected to the network, to solve enter the phone number in the terminal and authentication information to connect to the lower efficiency of network connections caused by the network, to achieve the effect of improving the efficiency of the network connection.
  • the access request carries the user account
  • the wireless access point determines that the account server is in the allowed access list, and forwards the access request to the account server.
  • the allowable access list includes the name of each server that the terminal is allowed to access when not connected to the network; the terminal identifier sent by the account server is received, and the terminal identifier is an identifier corresponding to the user account found by the account server, and the terminal identifier cannot be obtained from the terminal. In this case, it is necessary to input a mobile phone number and authentication information in the terminal to connect the network to cause a problem of low network connection efficiency, thereby achieving an effect of improving network connection efficiency.
  • FIG. 5 is a block diagram of a network connection device 500, according to an exemplary embodiment.
  • device 500 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 500 can include one or more of the following components: processing component 502, memory 504, power component 506, multimedia component 508, audio component 510, input/output (I/O) interface 512, sensor component 514, And a communication component 516.
  • Processing component 502 typically controls the overall operation of device 500, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 502 can include one or more processors 518 to execute instructions to perform all or part of the steps described above.
  • processing component 502 can include one or more modules to facilitate interaction between component 502 and other components.
  • processing component 502 can include a multimedia module to The interaction between the multimedia component 508 and the processing component 502 is facilitated.
  • Memory 504 is configured to store various types of data to support operation at device 500. Examples of such data include instructions for any application or method operating on device 500, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 504 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 506 provides power to various components of device 500.
  • Power component 506 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 500.
  • the multimedia component 508 includes a screen between the device 500 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 508 includes a front camera and/or a rear camera. When the device 500 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 510 is configured to output and/or input an audio signal.
  • audio component 510 includes a microphone (MIC) that is configured to receive an external audio signal when device 500 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 504 or transmitted via communication component 516.
  • audio component 510 also includes a speaker for outputting an audio signal.
  • the I/O interface 512 provides an interface between the processing component 502 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 514 includes one or more sensors for providing device 500 with various aspects of status assessment.
  • sensor assembly 514 can detect an open/closed state of device 500, a relative positioning of components, such as the display and keypad of device 500, and sensor component 514 can also detect a change in position of one component of device 500 or device 500. The presence or absence of user contact with device 500, device 500 orientation or acceleration/deceleration, and temperature variation of device 500.
  • Sensor assembly 514 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 514 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 514 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 516 is configured to facilitate wired or wireless communication between device 500 and other devices.
  • the device 500 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 516 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 516 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • apparatus 500 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 504 comprising instructions executable by processor 518 of apparatus 500 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Abstract

本公开关于一种网络连接方法及装置,属于网络技术领域。所述方法包括:搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,终端信息包括终端的终端标识和终端介质访问控制MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接。所述装置包括:接入点搜索模块、信息读取模块和信息发送模块。本公开可解决在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,可达到提高网络连接效率的效果。

Description

网络连接方法及装置
本申请基于申请号为201410341364.6、申请日为2014年7月17日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及网络技术领域,特别涉及一种网络连接方法及装置。
背景技术
目前很多商家都会向用户提供免费使用WiFi(Widely Fidelity,无线保真)网络的服务,当用户进入商铺时,终端会搜索到WiFi网络的无线接入点,通过该无线接入点接入该WiFi网络。
相关技术提供的一种网络连接方法包括:终端搜索到WiFi网络的无线接入点,通过无线接入点向网络提供服务器发送HTTP(Hypertext transfer protocol,超文本传输协议)请求,通过无线接入点接收网络提供服务器发送的身份认证页面,将手机号码输入到身份认证页面中发送给网络提供服务器,接收验证码,将验证信息输入到身份认证页面中发送给网络提供服务器,在网络提供服务器验证出验证信息与验证码相同时,将终端发送的MAC(Media Access Control,介质访问控制)地址添加到无线接入点中的允许联网名单中。下次终端访问WiFi网络时,无线接入点根据允许联网名单对终端的访问网络行为进行放行,并根据手机号码对终端的访问网络行为进行跟踪。
公开人在实现本公开的过程中,发现相关技术中至少存在以下缺陷:终端在接入WiFi网络的过程中需要输入手机号码以及根据接收到的验证码输入验证信息,导致终端接入WiFi网络的流程较为复杂,降低了网络连接的效率。
发明内容
为解决在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,本公开提供了一种网络连接方法及装置。
根据本公开实施例的第一方面,提供一种网络连接方法,包括:
搜索预定无线接入点;
若搜索到所述预定无线接入点,则读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
将所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中,其中,所述允许联网名 单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
可选的,所述读取终端的终端信息,包括:
读取所述终端中记录的终端MAC地址;
读取所述终端中记录的终端标识,或,读取在所述终端中登录的用户帐号,获取与所述用户帐号对应的终端标识;
将所述终端MAC地址和所述终端标识确定为所述终端信息。
可选的,所述获取与所述用户帐号对应的终端标识,包括:
向所述预定无线接入点发送对帐户服务器的访问请求,所述访问请求中携带有所述用户帐号,由所述无线接入点确定出所述帐户服务器在允许访问名单中后,将所述访问请求转发给所述帐户服务器,所述允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
接收所述帐户服务器发送的所述终端标识,所述终端标识是所述帐户服务器查找到的与所述用户帐号对应的标识。
可选的,所述搜索预定无线接入点,包括:
接收无线接入点广播的接入点MAC地址;
检测所述接入点MAC地址是否在预定地址段内;
若检测出所述接入点MAC地址在所述预定地址段内,则确定所述无线接入点为所述预定无线接入点。
可选的,所述搜索预定无线接入点,包括:
接收无线接入点广播的服务集标识SSID名称;
检测所述SSID名称是否满足预定条件,所述预定条件包括所述SSID名称属于预定名称集合、所述SSID名称的命名规则满足预定规则中的至少一种;
若检测出所述SSID名称满足所述预定条件,则确定所述无线接入点为所述预定无线接入点。
根据本公开实施例的第二方面,提供一种网络连接装置,包括:
接入点搜索模块,被配置为搜索预定无线接入点;
信息读取模块,被配置为在所述接入点搜索模块搜索到所述预定无线接入点时,读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
信息发送模块,被配置为将所述信息读取模块获取到的所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中,其中,所述允许联网名单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络 提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
可选的,所述信息读取模块,包括:
第一读取单元,被配置为读取所述终端中记录的终端MAC地址;
第二读取单元,被配置为读取所述终端中记录的终端标识,或,读取在所述终端中登录的用户帐号,获取与所述用户帐号对应的终端标识。
可选的,所述第二读取单元,包括:
请求发送子单元,被配置为向所述预定无线接入点发送对帐户服务器的访问请求,所述访问请求中携带有所述用户帐号,由所述无线接入点确定出所述帐户服务器在允许访问名单中后,将所述访问请求转发给所述帐户服务器,所述允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
标识接收子单元,被配置为接收所述帐户服务器发送的所述终端标识,所述终端标识是所述帐户服务器查找到的与所述用户帐号对应的标识。
可选的,所述接入点搜索模块,包括:
第一接收单元,被配置为接收无线接入点广播的接入点MAC地址;
第一检测单元,被配置为检测所述第一接收单元接收到的所述接入点MAC地址是否在预定地址段内;
第一确定单元,被配置为在所述第一检测单元检测出所述接入点MAC地址在所述预定地址段内时,确定所述无线接入点为所述预定无线接入点。
可选的,所述接入点搜索模块,包括:
第二接收单元,被配置为接收无线接入点广播的服务集标识SSID名称;
第二检测单元,被配置为检测所述第二接收单元接收到的所述SSID名称是否满足预定条件,所述预定条件包括所述SSID名称属于预定名称集合、所述SSID名称的命名规则满足预定规则中的至少一种;
第二确定单元,被配置为在所述第二检测单元检测出所述SSID名称满足所述预定条件时,确定所述无线接入点为所述预定无线接入点。
根据本公开实施例的第三方面,提供一种网络连接装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
搜索预定无线接入点;
若搜索到所述预定无线接入点,则读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
将所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中,其中,所述允许联网名 单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
本公开的实施例提供的技术方案可以包括以下有益效果:
通过搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份,可以在搜索到预定无线接入点时自动读取终端信息,而不需要根据用户的输入获取终端信息,将读取到的终端信息发送给网络提供服务器,以通过终端信息对用户的跟踪身份进行标识,网络提供服务器根据跟踪身份允许终端连接网络,解决了在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本发明。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本的实施例,并于说明书一起用于解释本的原理。
图1是根据一示例性实施例示出的一种网络连接方法的流程图。
图2是根据另一示例性实施例示出的一种网络连接方法的流程图。
图3是根据一示例性实施例示出的一种网络连接装置的框图。
图4是根据一示例性实施例示出的一种网络连接装置的框图。
图5是根据一示例性实施例示出的一种用于网络连接的装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
图1是根据一示例性实施例示出的一种网络连接方法的流程图,该网络连接方法应用于终端中,如图1所示,该网络连接方法包括以下步骤。
在步骤101中,搜索预定无线接入点。
预定无线接入点是预先设置的无线接入点,用于为终端接入无线网络提供服务。
在步骤102中,若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址。
终端信息包括终端标识和终端MAC地址。其中,终端标识是对使用终端的用户进行身份标识的信息,即提供一个可以被跟踪的跟踪身份,符合禁止为不能提供跟踪身份的终端提供网络服务的法律规定。终端MAC地址是供无线接入点识别,以确定是否需要对终端的访问网络行为进行放行的信息。
若终端搜索到预定无线接入点,则终端自动读取终端信息,而不需要用户手动输入终端信息,既可以降低操作复杂性,也可以提高信息获取效率。
在步骤103中,将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份。
网络提供服务器是与预定无线接入点对应的服务器,用于为终端提供无线网络的服务。
允许联网名单包括各个终端的终端MAC地址,无线接入节点对允许联网名单中各个终端MAC地址所指示的终端的访问网络行为进行放行。允许联网名单是由网络提供服务器提供给预定无线接入点的。
终端将终端信息发送给预定无线接入点,预定无线接入点将终端信息转发给对应的网络提供服务器,网络提供服务器在对终端信息中包括的终端标识进行存储后,将终端MAC地址添加到允许联网名单中,完成终端接入到无线网络的流程。
由于终端可以在搜索到预定无线接入点后,自动获取终端信息来接入无线网络,而不需要用户输入手机号和验证信息来接入无线网络,因此,可以通过提高信息的获取效率来提高网络连接的效率。
综上所述,本公开提供的网络连接方法,通过搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份,可以在搜索到预定无线接入点时自动读取终端信息,而不需要根据用户的输入获取终端信息,将读取到的终端信息发送给网络提供服务器,以通过终端信息对用户的跟踪身份进行标识,网络提供服务器根据跟踪身份允许终端连接网络,解决了在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
图2是根据另一示例性实施例示出的一种网络连接方法的流程图,该网络连接方法应用于终端中,如图2所示,该网络连接方法包括如下步骤。
在步骤201中,搜索预定无线接入点。
预定无线接入点是预先设置的无线接入点,用于为终端接入无线网络提供服务。其中,本实施例中的预定无线接入点可以由第三方提供,比如,由生产无线接入点的厂家提供。
由于无线接入点周期性地向外广播接入点信息,因此,终端可以搜索到周围的很多无线接入点,则终端还需要从搜索到的无线接入点中筛选出预定无线接入点。终端筛选出预定无线接入点的方法有很多种,本实施例以下面两种筛选方法为例进行说明:
第一,搜索预定无线接入点,包括:
1)接收无线接入点广播的接入点MAC地址;
2)检测接入点MAC地址是否在预定地址段内;
3)若检测出接入点MAC地址在预定地址段内,则确定无线接入点为预定无线接入点。
每个无线接入点都有一个唯一的接入点MAC地址,为了区别于普通的无线接入点,可以将预定无线接入点的接入点MAC地址设置在一个预定地址段内,则终端可以获取该预定地址段,并根据该预定地址段从无线接入点中筛选出预定无线接入点。
在筛选预定无线接入点时,终端获取一个无线接入点广播的接入点信息,从接入点信息中读取该无线接入点的接入点MAC地址,检测该接入点MAC地址是否在预定地址段内,若检测出该接入点MAC地址在预定地址段内,则确定该无线接入点是预定无线接入点,结束筛选流程;若检测出该接入点MAC地址不在预定地址段内,则确定该无线接入点不是预定无线接入点,继续获取下一个无线接入点广播的接入点信息,直至筛选出预定无线接入点后结束筛选流程。
需要补充说明的是,由于无线接入点的接入点MAC地址是唯一的,因此,通过接入点MAC地址筛选预定无线接入点的准确性较高。
第二,搜索预定无线接入点,包括:
1)接收无线接入点广播的SSID(Service Set Identifier,服务集标识)名称;
2)检测SSID名称是否满足预定条件,该预定条件包括SSID名称属于预定名称集合、SSID名称的命名规则满足预定规则中的至少一种;
3)若检测出SSID名称满足预定条件,则确定无线接入点为预定无线接入点。
每个无线接入点都有一个SSID名称,则还可以通过对预定无线接入点的SSID名称进行设置以区别于普通的无线接入点。本实施例提供了两种对预定无线接入点的SSID名称进行设置的方法,第一种设置方法是任意命名预定无线接入点的SSID名称,并将该SSID名称添加到预定名称集合中,该预定名称集合用于存储预定无线接入点的SSID名称;第二种设置方法按照预定规则对预定无线接入点的SSID名称进行命名,通过SSID名称来 区别于普通的无线接入点。
a、若采用第一种设置方式设置预定无线接入点的SSID名称,则终端还需要预先获取预定名称集合,并根据该预定名称集合从无线接入点中筛选出预定无线接入点。
在筛选预定无线接入点时,终端获取一个无线接入点广播的接入点信息,从接入点信息中读取该无线接入点的SSID名称,检测该SSID名称是否属于预定名称集合,若检测出该SSID名称属于预定名称集合,则确定该无线接入点是预定无线接入点,结束筛选流程;若检测出该SSID名称不属于预定名称集合,则确定该无线接入点不是预定无线接入点,继续获取下一个无线接入点广播的接入点信息,直至筛选出预定无线接入点后结束筛选流程。
比如,假设终端搜索到的无线接入点的SSID名称是“城市花园”,预定名称集合包括“城市花园”、“大城小巷”和“点点”,则终端可以检测出预定名称集合中包括该无线接入点的SSID名称,确定该无线接入点是预定无线接入点。
可选的,终端还可以每隔预定时间获取预定名称集合,并对终端中存储的预定名称集合进行更新,以提高确定预定无线接入点的准确性。
b、若采用第二种设置方式设置预定无线接入点的SSID名称,则终端还需要预先获取预定规则,并根据该预定规则从无线接入点中筛选出预定无线接入点。
在筛选预定无线接入点时,终端获取一个无线接入点广播的接入点信息,从接入点信息中读取该无线接入点的SSID名称,检测该SSID名称是否满足预定规则,若检测出该SSID名称满足预定规则,则确定该无线接入点是预定无线接入点,结束筛选流程;若检测出该SSID名称不满足预定规则,则确定该无线接入点不是预定无线接入点,继续获取下一个无线接入点广播的接入点信息,直至筛选出预定无线接入点后结束筛选流程。
比如,预定规则是预定无线接入点的SSID名称中均包含“花园”的文字,则假设终端搜索到的无线接入点的SSID名称是“城市花园”,则终端可以检测出该SSID名称中包含“花园”的文字,确定该无线接入点是预定无线接入点。
由于无线接入点的SSID名称和预定规则都是可以修改的,因此,可选的,终端还可以每隔预定时间获取预定规则,并对终端中存储的预定规则进行更新,以提高确定预定无线接入点的准确性。
在步骤202中,若搜索到预定无线接入点,则读取终端中记录的终端MAC地址;读取终端中记录的终端标识,或,读取在终端中登录的用户帐号,获取与用户帐号对应的终端标识;将终端MAC地址和终端标识确定为终端信息。
终端信息包括终端标识和终端MAC地址。其中,终端标识是对使用终端的用户进行身份标识的信息,即提供一个可以被跟踪的跟踪身份,符合禁止为不能提供可跟踪身份的终端提供网络服务的法律规定。终端MAC地址是供无线接入点识别,以确定是否需要对终端的访问网络行为进行放行的信息。
若终端搜索到预定无线接入点,则终端读取终端的终端信息,即,终端读取终端中记 录的终端MAC地址;读取终端中记录的终端标识,或,读取在终端中登录的用户帐号,获取与用户帐号对应的终端标识;将终端MAC地址和终端标识确定为终端信息。由于终端可以自动读取终端信息,而不需要用户手动输入终端信息,既可以降低操作复杂性,也可以提高信息获取效率。
其中,终端可以先读取终端MAC地址,再读取终端标识;也可以先读取终端标识,再读取终端MAC地址;还可以同时读取终端标识和终端MAC地址,本实施例不限定终端读取MAC地址和终端标识的先后顺序。
在读取终端MAC地址时,由于每个终端中都会记录有终端MAC地址,因此,终端可以直接读取到终端MAC地址。
本实施例中,当终端是手机时,终端标识可以是IMEI(International Mobile Equipment Identity,移动设备国际身份码)和手机号码中的至少一种。在读取IMEI号时,每个终端中都会记录有终端MAC地址,因此,终端可以直接读取到终端MAC地址。在读取手机号码时,若终端或SIM(Subscriber Identity Module,客户识别模块)卡中记录有手机号码,则终端可以直接读取到手机号码;若终端和SIM卡中均未记录手机号码,则终端还可以获取用户帐号,并获取与用户帐号对应的手机号码。其中,用户帐号可以是x米帐号等。
在获取用户帐号时,若用户已经在终端中登录了用户帐号,则终端可以自动读取出用户帐号;若用户未在终端中登录用户帐号,则终端可以显示用于输入用户帐号的输入框,从输入框中获取用户输入的用户帐号。在获取到用户帐号后,终端可以获取与用户帐号对应的终端标识。
在获取与用户帐号对应的终端标识时,若终端中存储了用户帐号与终端标识的对应关系,则终端可以在对应关系中查找与用户帐号对应的终端标识;若终端中未存储用户帐号与终端标识的对应关系,则终端还需要向申请用户帐号的帐号服务器查询终端标识。
因此,获取与用户帐号对应的终端标识,包括:
1)向预定无线接入点发送对帐户服务器的访问请求,访问请求中携带有用户帐号,由无线接入点确定出帐户服务器在允许访问名单中后,将访问请求转发给帐户服务器,允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
2)接收帐户服务器发送的终端标识,终端标识是帐户服务器查找到的与用户帐号对应的标识。
由于终端处于禁止访问除网络提供服务器以外的其它服务器的状态,终端向预定无线接入点发送访问请求时,该预定无线接入点会拒绝终端的访问网络行为。因此,为了保证终端可以获取到终端标识,还需要预先将帐户服务器添加到允许访问名单中。
当预定无线接入点接收到访问请求时,若检测出终端处于禁止访问除网络提供服务器以外的其它服务器的状态,则继续检测接收该访问请求的帐户服务器是否在允许访问名单中,若检测出帐户服务器在允许访问名单中,则预定无线接入点将该访问请求转发给帐户服务器。帐户服务器在接收到访问请求后,读取访问请求中携带的用户帐号,查找与该用 户帐号对应的终端标识,并通过预定无线接入点将终端标识发送给终端,终端获取到终端标识。
在步骤203中,将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份。
网络提供服务器是与预定无线接入点对应的服务器,用于为终端提供无线网络的服务。
允许联网名单包括各个终端的终端MAC地址,无线接入节点对允许联网名单中各个终端MAC地址所指示的终端的访问网络行为进行放行。允许联网名单是由网络提供服务器提供给预定无线接入点的。比如,网络提供服务器可以将终端MAC地址添加到服务器中存储的允许联网名单中,每隔预定时间将该允许联网名单发送给预定无线接入点;或,网络提供服务器可以将终端MAC地址添加到服务器中存储的允许联网名单中,在接收到预定无线接入点发送的名单获取请求时,将允许联网名单发送给预定无线接入点。
终端将终端信息发送给预定无线接入点,预定无线接入点将终端信息转发给对应的网络提供服务器,网络提供服务器在对终端信息中包括的终端标识进行存储后,将终端MAC地址添加到允许联网名单中,完成终端接入到无线网络的流程。
需要补充说明的是,当终端使用预先分配的IP(Internet Protocol,因特网协议)地址访问网络时,需要将网页访问请求发送给预定无线接入点,预定无线接入点检测出允许联网名单中包括该终端的终端MAC地址后,对终端的访问网络行为进行放行,即将网页访问请求转发给对应的网页服务器,由网页服务器将网页访问请求所指示的网页内容发送给终端。在终端使用IP地址访问网络的过程中,网络提供服务器会根据终端标识所提供的跟踪身份对终端每次的访问网络行为进行跟踪。
由于终端可以在搜索到预定无线接入点后,自动获取终端信息来接入无线网络,而不需要用户输入手机号和验证信息来接入无线网络,因此,可以通过提高信息的获取效率来提高网络连接的效率。
综上所述,本公开提供的网络连接方法,通过搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份,可以在搜索到预定无线接入点时自动读取终端信息,而不需要根据用户的输入获取终端信息,将读取到的终端信息发送给网络提供服务器, 以通过终端信息对用户的跟踪身份进行标识,网络提供服务器根据跟踪身份允许终端连接网络,解决了在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
另外,通过向预定无线接入点发送对帐户服务器的访问请求,该访问请求中携带有用户帐号,由无线接入点确定出帐户服务器在允许访问名单中后,将访问请求转发给帐户服务器,允许访问名单包括终端在未联网时允许访问的各个服务器的名称;接收帐户服务器发送的终端标识,终端标识是帐户服务器查找到的与用户帐号对应的标识,解决了无法从终端中获取终端标识的情况下,需要在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
图3是根据一示例性实施例示出的一种网络连接装置的框图,该网络连接装置应用于终端中,如图3所示,该网络连接装置包括:接入点搜索模块310、信息读取模块320和信息发送模块330。
该接入点搜索模块310,被配置为搜索预定无线接入点;
该信息读取模块320,被配置为在接入点搜索模块310搜索到预定无线接入点时,读取终端的终端信息,终端信息包括终端的终端标识和终端介质访问控制MAC地址;
该信息发送模块330,被配置为将信息读取模块320获取到的终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到预定无线接入点的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份。
综上所述,本公开提供的网络连接装置,通过搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份,可以在搜索到预定无线接入点时自动读取终端信息,而不需要根据用户的输入获取终端信息,将读取到的终端信息发送给网络提供服务器,以通过终端信息对用户的跟踪身份进行标识,网络提供服务器根据跟踪身份允许终端连接网络,解决了在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
图4是根据一示例性实施例示出的一种网络连接装置的框图,该网络连接装置应用于 终端中,如图4所示,该网络连接装置包括:接入点搜索模块310、信息读取模块320和信息发送模块330。
该接入点搜索模块310,被配置为搜索预定无线接入点;
该信息读取模块320,被配置为在接入点搜索模块310搜索到预定无线接入点时,读取终端的终端信息,终端信息包括终端的终端标识和终端介质访问控制MAC地址;
该信息发送模块330,被配置为将信息读取模块320获取到的终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份。
可选的,信息读取模块320,包括:第一读取单元321、第二读取单元322和信息确定单元323;
该第一读取单元321,被配置为读取终端中记录的终端MAC地址;
该第二读取单元322,被配置为读取终端中记录的终端标识,或,读取在终端中登录的用户帐号,获取与用户帐号对应的终端标识;
该信息确定单元323,被配置为将第一读取单元321读取到的终端MAC地址和第二读取单元322读取到的终端标识确定为终端信息。
可选的,第二读取单元322,包括:请求发送子单元3221和标识接收子单元3222;
该请求发送子单元3221,被配置为向预定无线接入点发送对帐户服务器的访问请求,访问请求中携带有用户帐号,由无线接入点确定出帐户服务器在允许访问名单中后,将访问请求转发给帐户服务器,允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
该标识接收子单元3222,被配置为接收帐户服务器发送的终端标识,终端标识是帐户服务器查找到的与用户帐号对应的标识。
可选的,接入点搜索模块310,包括:第一接收单元311、第一检测单元312和第一确定单元313;
该第一接收单元311,被配置为接收无线接入点广播的接入点MAC地址;
该第一检测单元312,被配置为检测第一接收单元311接收到的接入点MAC地址是否在预定地址段内;
该第一确定单元313,被配置为在第一检测单元312检测出接入点MAC地址在预定地址段内时,确定无线接入点为预定无线接入点。
可选的,接入点搜索模块310,包括:第二接收单元314、第二检测单元315和第二确定单元316;
该第二接收单元314,被配置为接收无线接入点广播的SSID名称;
该第二检测单元315,被配置为检测第二接收单元314接收到的SSID名称是否满足预定条件,预定条件包括SSID名称属于预定名称集合、SSID名称的命名规则满足预定规则中的至少一种;
该第二确定单元316,被配置为在第二检测单元315检测出SSID名称满足预定条件时,确定无线接入点为预定无线接入点。
综上所述,本公开提供的网络连接装置,通过搜索预定无线接入点;若搜索到预定无线接入点,则读取终端的终端信息,该终端信息包括终端的终端标识和终端MAC地址;将终端信息发送给预定无线接入点,由预定无线接入点将终端信息转发给网络提供服务器,由网络提供服务器对终端标识进行存储后,将终端MAC地址添加到位于预定无线接入点中的允许联网名单中,完成终端的网络连接,允许联网名单中的终端MAC地址用于指示预定无线接入点对终端的访问网络行为进行放行,终端标识用于为网络提供服务器跟踪终端的访问网络行为提供跟踪身份,可以在搜索到预定无线接入点时自动读取终端信息,而不需要根据用户的输入获取终端信息,将读取到的终端信息发送给网络提供服务器,以通过终端信息对用户的跟踪身份进行标识,网络提供服务器根据跟踪身份允许终端连接网络,解决了在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
另外,通过向预定无线接入点发送对帐户服务器的访问请求,该访问请求中携带有用户帐号,由无线接入点确定出帐户服务器在允许访问名单中后,将访问请求转发给帐户服务器,允许访问名单包括终端在未联网时允许访问的各个服务器的名称;接收帐户服务器发送的终端标识,终端标识是帐户服务器查找到的与用户帐号对应的标识,解决了无法从终端中获取终端标识的情况下,需要在终端中输入手机号码以及验证信息来连接网络造成的网络连接效率较低的问题,达到了提高网络连接效率的效果。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图5是根据一示例性实施例示出的一种用于网络连接装置500的框图。例如,装置500可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图5,装置500可以包括以下一个或多个组件:处理组件502,存储器504,电源组件506,多媒体组件508,音频组件510,输入/输出(I/O)的接口512,传感器组件514,以及通信组件516。
处理组件502通常控制装置500的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件502可以包括一个或多个处理器518来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件502可以包括一个或多个模块,便于处理组件502和其他组件之间的交互。例如,处理组件502可以包括多媒体模块,以 方便多媒体组件508和处理组件502之间的交互。
存储器504被配置为存储各种类型的数据以支持在装置500的操作。这些数据的示例包括用于在装置500上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器504可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件506为装置500的各种组件提供电力。电源组件506可以包括电源管理系统,一个或多个电源,及其他与为装置500生成、管理和分配电力相关联的组件。
多媒体组件508包括在所述装置500和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件508包括一个前置摄像头和/或后置摄像头。当装置500处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件510被配置为输出和/或输入音频信号。例如,音频组件510包括一个麦克风(MIC),当装置500处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器504或经由通信组件516发送。在一些实施例中,音频组件510还包括一个扬声器,用于输出音频信号。
I/O接口512为处理组件502和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件514包括一个或多个传感器,用于为装置500提供各个方面的状态评估。例如,传感器组件514可以检测到装置500的打开/关闭状态,组件的相对定位,例如所述组件为装置500的显示器和小键盘,传感器组件514还可以检测装置500或装置500一个组件的位置改变,用户与装置500接触的存在或不存在,装置500方位或加速/减速和装置500的温度变化。传感器组件514可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件514还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件514还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件516被配置为便于装置500和其他设备之间有线或无线方式的通信。装置500可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实 施例中,通信组件516经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件516还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置500可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器504,上述指令可由装置500的处理器518执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里的公开的后,将容易想到本的其它实施方案。本申请旨在涵盖本的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本的真正范围和精神由下面的权利要求指出。
应当理解的是,本并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本的范围仅由所附的权利要求来限制。

Claims (11)

  1. 一种网络连接方法,其特征在于,包括:
    搜索预定无线接入点;
    若搜索到所述预定无线接入点,则读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
    将所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中;
    其中,所述允许联网名单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
  2. 根据权利要求1所述的方法,其特征在于,所述读取终端的终端信息,包括:
    读取所述终端中记录的终端MAC地址;
    读取所述终端中记录的终端标识,或,读取在所述终端中登录的用户帐号,获取与所述用户帐号对应的终端标识;
    将所述终端MAC地址和所述终端标识确定为所述终端信息。
  3. 根据权利要求2所述的方法,其特征在于,所述获取与所述用户帐号对应的终端标识,包括:
    向所述预定无线接入点发送对帐户服务器的访问请求,所述访问请求中携带有所述用户帐号,由所述无线接入点确定出所述帐户服务器在允许访问名单中后,将所述访问请求转发给所述帐户服务器,所述允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
    接收所述帐户服务器发送的所述终端标识,所述终端标识是所述帐户服务器查找到的与所述用户帐号对应的标识。
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述搜索预定无线接入点,包括:
    接收无线接入点广播的接入点MAC地址;
    检测所述接入点MAC地址是否在预定地址段内;
    若检测出所述接入点MAC地址在所述预定地址段内,则确定所述无线接入点为所述预定无线接入点。
  5. 根据权利要求1至3任一项所述的方法,其特征在于,所述搜索预定无线接入点, 包括:
    接收无线接入点广播的服务集标识SSID名称;
    检测所述SSID名称是否满足预定条件,所述预定条件包括所述SSID名称属于预定名称集合、所述SSID名称的命名规则满足预定规则中的至少一种;
    若检测出所述SSID名称满足所述预定条件,则确定所述无线接入点为所述预定无线接入点。
  6. 一种网络连接装置,其特征在于,包括:
    接入点搜索模块,被配置为搜索预定无线接入点;
    信息读取模块,被配置为在所述接入点搜索模块搜索到所述预定无线接入点时,读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
    信息发送模块,被配置为将所述信息读取模块获取到的所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中;
    其中,所述允许联网名单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
  7. 根据权利要求6所述的装置,其特征在于,所述信息读取模块,包括:
    第一读取单元,被配置为读取所述终端中记录的终端MAC地址;
    第二读取单元,被配置为读取所述终端中记录的终端标识,或,读取在所述终端中登录的用户帐号,获取与所述用户帐号对应的终端标识;
    信息确定单元,被配置为将所述第一读取单元读取到的所述终端MAC地址和所述第二读取单元读取到的所述终端标识确定为所述终端信息。
  8. 根据权利要求7所述的装置,其特征在于,所述第二读取单元,包括:
    请求发送子单元,被配置为向所述预定无线接入点发送对帐户服务器的访问请求,所述访问请求中携带有所述用户帐号,由所述无线接入点确定出所述帐户服务器在允许访问名单中后,将所述访问请求转发给所述帐户服务器,所述允许访问名单包括终端在未联网时允许访问的各个服务器的名称;
    标识接收子单元,被配置为接收所述帐户服务器发送的所述终端标识,所述终端标识是所述帐户服务器查找到的与所述用户帐号对应的标识。
  9. 根据权利要求6至8任一项所述的装置,其特征在于,所述接入点搜索模块,包括:
    第一接收单元,被配置为接收无线接入点广播的接入点MAC地址;
    第一检测单元,被配置为检测所述第一接收单元接收到的所述接入点MAC地址是否在预定地址段内;
    第一确定单元,被配置为在所述第一检测单元检测出所述接入点MAC地址在所述预定地址段内时,确定所述无线接入点为所述预定无线接入点。
  10. 根据权利要求6至8任一项所述的装置,其特征在于,所述接入点搜索模块,包括:
    第二接收单元,被配置为接收无线接入点广播的服务集标识SSID名称;
    第二检测单元,被配置为检测所述第二接收单元接收到的所述SSID名称是否满足预定条件,所述预定条件包括所述SSID名称属于预定名称集合、所述SSID名称的命名规则满足预定规则中的至少一种;
    第二确定单元,被配置为在所述第二检测单元检测出所述SSID名称满足所述预定条件时,确定所述无线接入点为所述预定无线接入点。
  11. 一种网络连接装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    搜索预定无线接入点;
    若搜索到所述预定无线接入点,则读取终端的终端信息,所述终端信息包括所述终端的终端标识和终端介质访问控制MAC地址;
    将所述终端信息发送给所述预定无线接入点,由所述预定无线接入点将所述终端信息转发给网络提供服务器,由所述网络提供服务器对所述终端标识进行存储后,将所述终端MAC地址添加到位于所述预定无线接入点中的允许联网名单中;
    其中,所述允许联网名单中的所述终端MAC地址用于指示所述预定无线接入点对所述终端的访问网络行为进行放行,所述终端标识用于为所述网络提供服务器跟踪所述终端的访问网络行为提供跟踪身份。
PCT/CN2014/091427 2014-07-17 2014-11-18 网络连接方法及装置 WO2016008243A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
BR112015003089-0A BR112015003089B1 (pt) 2014-07-17 2014-11-18 Método e aparelhos de conexão de rede, e meio legível por computador
KR1020157001150A KR101675239B1 (ko) 2014-07-17 2014-11-18 네트워크 접속 방법, 장치, 프로그램 및 저장매체
MX2015002052A MX353687B (es) 2014-07-17 2014-11-18 Metodo y aparato de conexion de red.
JP2016533813A JP6186508B2 (ja) 2014-07-17 2014-11-18 ネットワーク接続方法及び端末
RU2015105602/07A RU2605610C2 (ru) 2014-07-17 2014-11-18 Способ и устройство соединения с сетью
US14/638,419 US9693296B2 (en) 2014-07-17 2015-03-04 Network connection method and apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410341364.6A CN104159275B (zh) 2014-07-17 2014-07-17 网络连接方法及装置
CN201410341364.6 2014-07-17

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/638,419 Continuation US9693296B2 (en) 2014-07-17 2015-03-04 Network connection method and apparatus

Publications (1)

Publication Number Publication Date
WO2016008243A1 true WO2016008243A1 (zh) 2016-01-21

Family

ID=51884658

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/091427 WO2016008243A1 (zh) 2014-07-17 2014-11-18 网络连接方法及装置

Country Status (8)

Country Link
EP (1) EP2975821B1 (zh)
JP (1) JP6186508B2 (zh)
KR (1) KR101675239B1 (zh)
CN (1) CN104159275B (zh)
BR (1) BR112015003089B1 (zh)
MX (1) MX353687B (zh)
RU (1) RU2605610C2 (zh)
WO (1) WO2016008243A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10917803B2 (en) 2017-06-12 2021-02-09 Cisco Technology, Inc. Automatic characterization of AP behaviors
CN113573311A (zh) * 2020-04-28 2021-10-29 南宁富桂精密工业有限公司 终端设备认证系统及其方法

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618987B (zh) * 2014-12-30 2019-06-04 小米科技有限责任公司 接入网络的方法及装置
CN105848146B (zh) * 2015-01-14 2020-03-24 阿里云计算有限公司 一种wifi自动连接的方法、装置及系统
CN104955036B (zh) * 2015-07-07 2019-04-05 北京长亭科技有限公司 公共Wi-Fi环境下安全联网方法和装置
CN105163368A (zh) * 2015-07-31 2015-12-16 腾讯科技(深圳)有限公司 一种无线网络接入方法和装置
CN105871968A (zh) * 2015-10-08 2016-08-17 乐视致新电子科技(天津)有限公司 设备搜索的方法、装置及系统
CN106899921A (zh) * 2015-12-17 2017-06-27 罗伯特·博世有限公司 控制网络连接的方法、设备及系统
CN106488532B (zh) * 2016-09-14 2020-02-07 珠海格力电器股份有限公司 一种自动配网方法、装置及智能配网设备、中继器
CN108111460B (zh) * 2016-11-24 2020-12-08 飞天联合(北京)系统技术有限公司 一种用户认证方法及系统
KR20180096130A (ko) * 2017-02-20 2018-08-29 삼성전자주식회사 전자장치의 통신 설정 방법 및 그 장치
CN108811043B (zh) * 2017-04-27 2022-06-10 中兴通讯股份有限公司 接入设备、认证服务器、终端设备接入控制方法及系统
CN107071047A (zh) * 2017-05-12 2017-08-18 同方(深圳)云计算技术股份有限公司 汽车obd终端与平台服务器通信协议及系统
CN107396296A (zh) * 2017-08-21 2017-11-24 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107567021B (zh) * 2017-08-21 2021-08-27 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107333264B (zh) * 2017-08-21 2021-06-15 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN108834221B (zh) * 2018-06-01 2022-09-20 南昌黑鲨科技有限公司 网络连接控制方法、计算机可读存储介质及移动终端
CN111372300A (zh) * 2020-02-19 2020-07-03 珠海格力电器股份有限公司 一种连接网络的方法及装置
CN115428499A (zh) * 2020-04-21 2022-12-02 网络视觉电信公司 无线ip摄像头探测系统及方法
CN111988829B (zh) * 2020-08-19 2023-02-14 上海连尚网络科技有限公司 无线局域网的接入方法和装置
CN114554462A (zh) * 2020-11-10 2022-05-27 中兴通讯股份有限公司 联网方法、联网设备、电子设备、存储介质
KR102366574B1 (ko) * 2021-11-29 2022-02-23 주식회사 심플솔루션 무선 침입 방지 방법

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103118327A (zh) * 2013-01-25 2013-05-22 无锡万事通科技有限公司 基于WiFi的信息传递系统及方法
JP2013115613A (ja) * 2011-11-29 2013-06-10 Nippon Telegr & Teleph Corp <Ntt> 無線端末特定方法及び無線端末特定装置
CN103648181A (zh) * 2013-12-24 2014-03-19 广州爱的信息科技有限公司 一种无线网络音响设备的无线网络连接方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004088440A (ja) * 2002-08-27 2004-03-18 Ntt Comware Corp 位置情報管理システム、位置情報管理方法、位置情報管理プログラム、広告配信システム、広告配信方法、広告配信プログラムおよび記録媒体
JP2004304240A (ja) * 2003-03-28 2004-10-28 Japan Telecom Co Ltd 無線lan通信システムにおける移動通信端末の認証方法及びその通信システム並びにプログラム
JP4722641B2 (ja) * 2005-09-21 2011-07-13 フリースケール セミコンダクター インコーポレイテッド 接続管理システム、接続管理プログラム及び接続管理方法
KR100645754B1 (ko) * 2005-10-05 2006-11-14 엘지전자 주식회사 무선 통신망에서 이동통신 단말기와 액세스 포인트 간의자동 연결 방법
CA2976266C (en) * 2006-09-21 2019-10-29 Mark Hanson Wireless device registration, such as automatic registration of a wi-fi enabled device
US20100112982A1 (en) * 2008-11-03 2010-05-06 Qualcomm Incorporated System and method to perform access control and paging using femto cells
KR20120002087A (ko) * 2010-06-30 2012-01-05 한국전자통신연구원 네트워크 성능을 고려한 무선 네트워크 액세스 포인트 선택 장치 및 방법
US8619674B1 (en) * 2010-11-30 2013-12-31 Sprint Spectrum L.P. Delivery of wireless access point information
US8495714B2 (en) * 2011-07-20 2013-07-23 Bridgewater Systems Corp. Systems and methods for authenticating users accessing unsecured wifi access points
US9326313B2 (en) * 2011-08-01 2016-04-26 Aruba Networks, Inc. System, apparatus and method for managing client devices within a wireless network
JP2013121091A (ja) * 2011-12-08 2013-06-17 Kddi Corp 無線lanアクセスポイント装置及び無線lan端末装置
US8600344B2 (en) * 2012-02-15 2013-12-03 Bright House Networks, Llc Integrating a mobile hotspot into a larger network environment
US9706600B2 (en) * 2012-06-28 2017-07-11 Texas Instruments Incorporated Connectionless Wi-Fi mesh communication
CN104620662A (zh) * 2012-09-07 2015-05-13 Nec卡西欧移动通信株式会社 无线通信系统、无线通信方法、便携终端、信息处理装置和程序
CN103118419A (zh) * 2013-01-24 2013-05-22 中兴通讯股份有限公司 一种终端自动接入无线接入点的方法和装置
CN103369635A (zh) * 2013-07-29 2013-10-23 广州市沃希信息科技有限公司 一种签到方法、移动终端及签到服务器
CN103475996B (zh) * 2013-08-19 2017-06-16 小米科技有限责任公司 网络连接方法、网络共享方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013115613A (ja) * 2011-11-29 2013-06-10 Nippon Telegr & Teleph Corp <Ntt> 無線端末特定方法及び無線端末特定装置
CN103118327A (zh) * 2013-01-25 2013-05-22 无锡万事通科技有限公司 基于WiFi的信息传递系统及方法
CN103648181A (zh) * 2013-12-24 2014-03-19 广州爱的信息科技有限公司 一种无线网络音响设备的无线网络连接方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10917803B2 (en) 2017-06-12 2021-02-09 Cisco Technology, Inc. Automatic characterization of AP behaviors
US11856425B2 (en) 2017-06-12 2023-12-26 Cisco Technology, Inc. Automatic characterization of AP behaviors
CN113573311A (zh) * 2020-04-28 2021-10-29 南宁富桂精密工业有限公司 终端设备认证系统及其方法
CN113573311B (zh) * 2020-04-28 2024-04-09 南宁富联富桂精密工业有限公司 终端设备认证系统及其方法

Also Published As

Publication number Publication date
MX2015002052A (es) 2016-10-28
CN104159275B (zh) 2015-12-09
CN104159275A (zh) 2014-11-19
RU2015105602A (ru) 2016-09-10
BR112015003089A2 (pt) 2017-07-04
RU2605610C2 (ru) 2016-12-27
EP2975821A1 (en) 2016-01-20
BR112015003089B1 (pt) 2023-03-07
JP2016535523A (ja) 2016-11-10
KR20160020394A (ko) 2016-02-23
JP6186508B2 (ja) 2017-08-23
KR101675239B1 (ko) 2016-11-10
MX353687B (es) 2018-01-24
EP2975821B1 (en) 2020-11-25

Similar Documents

Publication Publication Date Title
WO2016008243A1 (zh) 网络连接方法及装置
US9693296B2 (en) Network connection method and apparatus
WO2017092417A1 (zh) 基于智能终端设备的网络接入的方法和装置
US10608988B2 (en) Method and apparatus for bluetooth-based identity recognition
WO2016145862A1 (zh) 设备绑定方法及装置
WO2016155306A1 (zh) 网络接入方法及装置
WO2016107078A1 (zh) 智能设备的绑定方法和装置
WO2017101518A1 (zh) 定位信息提示方法及装置
WO2016141690A1 (zh) 智能设备管理账户的设置方法及装置
RU2628478C2 (ru) Способ и устройство для доступа к сети
RU2644511C2 (ru) Способ и устройство для отображения интерфейса настройки маршрутизатора
WO2017096783A1 (zh) 账户管理方法及装置
WO2016127669A1 (zh) 终端设备接入无线网络的方法及装置
WO2016134600A1 (zh) 智能设备检测方法和装置
JP6126751B2 (ja) 電話発信識別方法、電話発信識別装置、プログラム及び記録媒体
WO2017156960A1 (zh) 访问智能摄像头的方法及装置
WO2019047066A1 (zh) 无人机接入方法及装置
WO2016058334A1 (zh) 一种升级方法、装置及设备
WO2017166761A1 (zh) 终端之间的媒体数据共享方法及装置
WO2016015403A1 (zh) 一种接入wi-fi网络的方法及装置
US10324910B2 (en) Contact record processing method and apparatus
WO2016082461A1 (zh) 推荐信息获取方法、终端及服务器
EP3035646B1 (en) Method and device for starting application
CN110928425A (zh) 信息监控方法及装置
WO2016008241A1 (zh) 服务注册更新方法、装置、服务器及客户端

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016533813

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20157001150

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2015/002052

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 2015105602

Country of ref document: RU

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14897672

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015003089

Country of ref document: BR

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112015003089

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20150211

122 Ep: pct application non-entry in european phase

Ref document number: 14897672

Country of ref document: EP

Kind code of ref document: A1