WO2016090578A1 - Procédé, apareil et terminal de traitement d'authentification - Google Patents

Procédé, apareil et terminal de traitement d'authentification Download PDF

Info

Publication number
WO2016090578A1
WO2016090578A1 PCT/CN2014/093496 CN2014093496W WO2016090578A1 WO 2016090578 A1 WO2016090578 A1 WO 2016090578A1 CN 2014093496 W CN2014093496 W CN 2014093496W WO 2016090578 A1 WO2016090578 A1 WO 2016090578A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
terminal
connection
management
authentication information
Prior art date
Application number
PCT/CN2014/093496
Other languages
English (en)
Chinese (zh)
Inventor
陈曦
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2014/093496 priority Critical patent/WO2016090578A1/fr
Priority to CN201480071555.3A priority patent/CN105874831B/zh
Publication of WO2016090578A1 publication Critical patent/WO2016090578A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the terminal After the terminal passes the management authentication, the terminal acquires and manages the Internet connection of the Internet, and obtains the service connection authentication information from the platform through the management Internet connection;
  • the terminal obtains service connection authentication information from the platform by using the management Internet connection, and specifically includes:
  • the terminal performs service authentication with the second AP according to the service connection authentication information, to perform service authentication.
  • the service connection authentication information After obtaining the service Internet connection, specifically:
  • the terminal After the terminal authenticates through the service, the terminal obtains a service Internet connection.
  • the method before the sending, by the terminal, the service connection authentication information to the second AP, the method further includes:
  • the terminal disconnects the management Internet connection.
  • the second AP is the first AP.
  • a processing module configured to acquire and manage an Internet Internet connection after passing the management authentication Sending, by the transceiver module, the service connection authentication information to the platform by using the management Internet connection;
  • the transceiver module is further configured to send the location information including the terminal and/or the AP scanned by the terminal to the platform by using the management Internet connection.
  • the service of the information is connected to the authentication information request, so that the platform allocates the service connection authentication information according to the location information of the terminal and/or the information of the AP scanned by the terminal;
  • the transceiver module is further configured to receive the service connection authentication information returned by the platform.
  • the transceiver module is further configured to send the service connection authentication information to the second AP, where The second AP performs service authentication according to the service connection authentication information;
  • the processing module is further configured to obtain a service Internet connection after the service is authenticated.
  • a third aspect of the embodiments of the present invention provides a terminal, including:
  • a processor configured to acquire, by the management terminal, a management Internet Internet connection, and obtain service connection authentication information from the platform by using the management Internet connection;
  • the transmitter is further configured to perform, by the terminal, performing service authentication with the second AP according to the service connection authentication information, to trigger the processor to obtain a service Internet connection after the service authentication is performed.
  • the transmitter is further configured to send the location information including the terminal and/or the AP scanned by the terminal to the platform by using the management Internet connection.
  • the service of the information is connected to the authentication information request, so that the platform allocates the service connection authentication information according to the location information of the terminal and/or the information of the AP scanned by the terminal;
  • the terminal further includes a receiver, configured to receive the service connection authentication information returned by the platform.
  • the processor is further configured to obtain a service Internet connection after the service is authenticated.
  • FIG. 3 is a flowchart of a processing method for authentication according to Embodiment 3 of the present invention.
  • FIG. 4 is a schematic diagram of signaling interaction of an example of a method for processing authentication according to Embodiment 4 of the present invention.
  • FIG. 1 is a flowchart of a method for processing an authentication according to Embodiment 1 of the present invention. As shown in FIG. 1 , the method in this embodiment includes:
  • Step 101 When the terminal detects the first access point (AP), the terminal sends the management connection authentication information to the first AP, so that the first AP performs management authentication according to the management connection authentication information.
  • the management connection authentication information may be information used by the WLAN system to authenticate the validity of the terminal, and the validity of the authentication terminal refers to the authentication device authenticating the identity information of the terminal, and if the authentication is passed, The terminal is valid.
  • the terminal sends a management connection authentication information to the AP.
  • the authentication connection authentication information includes the authentication password of the WLAN, and the AP verifies the authentication password. After the verification is passed, the terminal is valid. That is, the terminal can join the WLAN.
  • the management connection authentication information may also be WLAN duration card number password information, WLAN username password information, WLAN authentication digital certificate information, etc., for example, the WLAN duration card card number: 00213, password: 5566.
  • the management connection authentication information is obtained by the platform through data import or synchronization of the background interface, and the management connection authentication information is preset in the terminal.
  • the method for data import is specifically: when the operator uses the assigned card number, password, silent hotspot information, and tariff as the authentication information, the data is sent to the platform in the form of a data packet, and after the platform receives the data packet, the staff is on the platform.
  • a table is created to store the authentication information in the data packet into the table.
  • the manner of synchronizing the background interface is specifically: setting an application on the platform, the platform sends an authentication information request to the operator server, and accepts the data packet containing the authentication information returned by the operator server, and the platform automatically performs the authentication information in the data packet. Sort and store in a pre-built form.
  • the process of managing the authentication is specifically: when the terminal detects the WLAN system
  • the first AP sends the management connection authentication information to the first AP, and the first AP authenticates the terminal according to the management connection authentication information.
  • the terminal is a mobile phone
  • the management connection authentication information is card number: 00213, and the password is 5566.
  • the service corresponding to the WLAN time card with the card number of 00213 and the password of 5566 is determined to include the long distance call service.
  • the phone is allowed to use long distance calling service.
  • Step 102 After the terminal passes the management authentication, obtains an Internet connection (Internet) connection, and obtains service connection authentication information from the platform by managing the Internet connection.
  • Internet Internet
  • the service connection authentication information and the management connection authentication information are information used by the WLAN system to authenticate the validity of the terminal, and are obtained by the platform through data import or synchronization of the background interface.
  • the difference is that The role, parameters, and service attributes of the service connection authentication information and the management connection authentication information are different.
  • the management connection authentication information is used by the terminal to perform management authentication on the first AP to obtain a management Internet connection after the authentication is passed, thereby obtaining service connection authentication information from the platform.
  • the service connection authentication information is used by the terminal to perform service authentication on the second AP. After the service authentication is passed, the terminal can use a certain service, such as a local call service.
  • the parameters of the service connection authentication information and the management connection authentication information and the service attributes are different in the Service Set Identifier (SSID) and the media access control address of the AP (Media Access Control).
  • the AP authentication parameters such as the Address (MAC address), the user name password, or the card number password are different, and whether the service attributes such as roaming and the unit price of the tariff are different.
  • the information included in the management connection authentication information includes: card number: 00213, password: 5566, service charge is 0.5 yuan/minute; service connection authentication information includes: card number: 90213, password: 0066, service charge is 0.15 yuan /minute, that is, the card number, password, and tariff of the management connection authentication information and the service connection authentication information are different.
  • Step 103 The terminal performs service authentication with the second AP according to the service connection authentication information, so as to obtain the service Internet connection after the service authentication.
  • the terminal performs service authentication with the second AP according to the service connection authentication information.
  • the specific process of the service authentication is that the terminal sends the service connection authentication information to the second AP, and the second AP uses the service connection authentication information to the terminal.
  • the validity of the service is verified.
  • the mobile phone sends the service connection authentication information including the card number: 90213 and the password: 0066 to the AP, and the AP performs authentication, and determines that the service corresponding to the WLAN time card with the card number of 90213 and the password of 0066 includes the local service.
  • the mobile phone can use the local call service after the authentication is passed.
  • the service Internet connection is different from the management Internet connection, and the specific performance is: the management Internet connection is equivalent to a communication channel, and the terminal obtains the service connection authentication information from the platform through the management Internet connection, and manages Internet connectivity is a limited form of access.
  • the service Internet connection is an Internet connection in the usual sense. For example, after obtaining the service Internet connection, the user can access the Internet, and the access is not restricted. Alternatively, after obtaining the service Internet connection, the terminal can use a certain service, such as a local call. Business, etc.
  • the method for processing the authentication when the terminal detects the first AP, sends the management connection authentication information to the first AP, so that the first AP performs management authentication according to the management connection authentication information, and obtains the management authentication.
  • the terminal performs service authentication with the second AP according to the service connection authentication information to obtain the service Internet connection after the service authentication.
  • the network connection of the network connection 2G/3G/4G must be enabled in the prior art.
  • the management connection can be obtained by sending the management connection authentication information to the first AP.
  • the service connection authentication information can be obtained. Therefore, the user can conveniently obtain the service Internet connection when the network such as 2G/3G/4G or the 2G/3G/4G network cannot be used.
  • FIG. 2 is a flowchart of a method for processing authentication according to Embodiment 2 of the present invention.
  • the specific implementation method of the step “the terminal obtains the service connection authentication information by managing the Internet connection” includes the following steps:
  • Step 201 The terminal sends a service connection authentication information request including location information of the terminal and/or information of the AP scanned by the terminal to the platform, by using the management Internet connection, so that the platform can scan the AP according to the location information of the terminal and/or the terminal.
  • the information is assigned to the business connection authentication information.
  • the terminal may send the location information of the terminal to the platform, and the platform allocates the service connection authentication information according to the location information of the terminal.
  • the platform may match the terminal to an optimal AP according to the location information of the terminal, and The parameter and attribute information of the optimal AP are sent to the terminal as service connection authentication information.
  • the terminal may send the information of the scanned AP to the platform, and the platform searches for some parameters and attribute information corresponding to the AP according to the information of the AP, for example, the network speed, unit price, tariff, security, etc.
  • the attribute information is that the terminal matches an optimal AP, and the parameter and attribute information of the optimal AP are sent to the terminal as service connection authentication information.
  • the terminal sends the location information of the terminal and the information of the scanned AP to the platform, and the platform allocates the service connection authentication information according to the location information and the information of the scanned AP.
  • the platform may also store the silent hotspot information, that is, some APs are set to the silent state, and the terminal cannot scan the AP in the silent state, and the platform detects that the terminal is silent according to the location information of the terminal. If the hotspot is overwritten, the information of the AP in the silent state is allocated to the terminal, and the authentication password of the AP in the silent state is sent to the terminal as the service connection authentication information.
  • the information of the AP includes the information such as the identifier and the number of the AP.
  • the information of the AP can be the information of one AP or the information of the AP of the AP group. For example, when the terminal scans multiple APs, The information of all scanned APs is sent to the platform in the form of a list for the platform to allocate service connection authentication information.
  • Step 202 The terminal receives the service connection authentication information returned by the platform.
  • the technical solution of the embodiment is described by taking the mobile phone from the main network 1 of the WLAN into the sub-network 2 as an example.
  • the management Internet connection is equivalent to the primary network 1.
  • the mobile phone sends a service connection authentication information request to the platform through the primary network 1.
  • the request includes the SSID of the sub-network 2, and the platform allocates the corresponding service connection authentication information according to the SSID in the service connection authentication information request.
  • the authentication password of the sub-network 2 is added, and the service connection authentication information is returned to the terminal, so that the terminal performs service authentication to the second AP according to the service connection authentication information.
  • the method for processing the authentication when the terminal detects the first AP, sends the management connection authentication information to the first AP, so that the first AP performs management authentication according to the management connection authentication information, and obtains the management authentication.
  • Manage the Interne connection and send a service connection authentication information request including the location information of the terminal and/or the information of the AP scanned by the terminal to the platform by managing the Internet connection, so that the platform scans according to the location information of the terminal and/or the terminal.
  • the information distribution service of the AP is connected to the authentication information, and receives the service connection authentication information returned by the platform.
  • the terminal performs service authentication with the second AP according to the service connection authentication information, so as to obtain the service Internet connection after the service authentication.
  • FIG. 3 is a flowchart of a method for processing authentication according to Embodiment 3 of the present invention.
  • the step “the terminal performs service authentication with the second AP according to the service connection authentication information to obtain the service Internet connection after the service authentication” includes the following steps. :
  • Step 301 The terminal sends the service connection authentication information to the second AP, so that the second AP performs service authentication according to the service connection authentication information.
  • Step 302 After the terminal passes the service authentication, obtain the service Internet connection.
  • the mobile phone is added to the WLAN sub-network 2 from the WLAN main network 1 as an example.
  • the mobile phone obtains service connection authentication information from the platform through the WLAN main network 1, for example, the WLAN sub-network 2
  • the authentication password is sent by the terminal to the second AP, and the second AP verifies that the authentication password is correct, that is, the service authentication, the terminal can join and use the WLAN subnetwork 2.
  • the method for processing the authentication when the terminal detects the first AP, sends the management connection authentication information to the first AP, so that the first AP performs management authentication according to the management connection authentication information, and obtains the management authentication.
  • Manage the Interne connection and send a service connection authentication information request to the platform by managing the Internet connection, so that the platform requests the service connection authentication information according to the service connection authentication information request, and receives the service connection authentication information returned by the platform, and the terminal connects the service connection authentication information.
  • the second AP is sent to the second AP for service authentication according to the service connection authentication information, and the terminal obtains the service Internet connection after the service is authenticated.
  • the network connection of the network connection 2G/3G/4G must be enabled in the prior art.
  • the management connection can be obtained by sending the management connection authentication information to the first AP.
  • the service connection authentication information can be obtained. Therefore, the user can conveniently obtain the service Internet connection when the network such as 2G/3G/4G or the 2G/3G/4G network cannot be used.
  • the method further includes: the terminal disconnects and manages the Internet connection.
  • the terminal before the terminal sends the service connection authentication information to the second AP, the terminal disconnects and manages the Internet connection. For example, the mobile phone user turns off or cancels the long distance call service before using the local call service, thereby saving expenses.
  • the second AP is the first AP.
  • the second AP is the first AP, or the second AP may also be other APs than the first AP scanned by the terminal. That is, the first AP and the second AP may be the same AP, or may be two APs operated by the same operator, or the first AP and the second AP may also be two APs operated by different operators. Moreover, the second AP may be a single AP or an AP group.
  • the terminal can flexibly switch between different APs, that is, the terminal can switch between different networks and services. For example, the user can select the service with the lowest current tariff to switch, or select the network with the best network speed. Switching, etc., allows users to easily select the optimal network, service, and so on.
  • FIG. 4 is a schematic diagram of signaling interaction of an example of a method for processing authentication provided by Embodiment 4 of the present invention.
  • the technical solution includes an AP operated by China Mobile Communications Corporation (CMCC), an AP, terminal and platform operated by ChinaNet.
  • CMCC AP is the first AP and the ChinaNet AP is the second.
  • AP the terminal is simultaneously covered by the WLAN of the CMCC AP and the WLAN of the ChinaNet AP, and the terminal It can be a dual standby terminal, such as a dual card dual standby terminal or a single card multimode dual standby terminal.
  • the method includes the following steps:
  • Step 401 The platform generates management connection authentication information, specifically: operator: China Mobile, card number: 00213, password: 5566.
  • Step 402 Pre-set the management connection authentication information to the terminal, specifically: operator: China Mobile, card number: 00213, password: 5566.
  • Step 403 The terminal issues.
  • the terminal issuance refers to the terminal leaving the factory for market sales.
  • Step 404 When the terminal connects to the CMCC AP, the terminal first uses the management connection authentication information for management authentication, specifically, the operator: China Mobile, the card number: 00213, and the password: 5566 are sent to the CMCCAP.
  • Step 410 The terminal uses the service connection authentication information to perform service authentication to the ChinaNet AP, specifically, the operator: China Telecom, card number: 90213, password: 0066 is sent to the ChinaNet AP.
  • Step 411 After the ChinaNet AP is authenticated, the terminal obtains a service Internet connection.
  • FIG. 5 is a schematic structural diagram of a processing apparatus for authentication according to Embodiment 5 of the present invention.
  • the device includes a transceiver module 11 and a processing module 12.
  • the transceiver module 11 is configured to: when the first AP is detected, send the management connection authentication information to the first AP, where the first AP performs management authentication according to the management connection authentication information; where the management connection authentication information is received by the terminal. Information that is pre-generated and sent by the platform.
  • the processing module 12 is configured to manage the Internet connection of the Internet after passing the management authentication, and trigger the transceiver module 11 to obtain the service connection authentication information by managing the Internet connection.
  • the transceiver module 11 is further configured to perform service authentication with the second AP according to the service connection authentication information, and trigger the processing module 12 to obtain the service Internet connection after the service authentication.
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 2, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the transceiver module 11 is further configured to send the service connection authentication information to the second AP, so that the second AP is configured according to the second AP.
  • the processing module 12 is further configured to obtain a service Internet connection after passing the service authentication.
  • the processing module 12 is further configured to disconnect the management Internet connection.
  • the device in this embodiment may be used to implement the technical solution of the method embodiment shown in FIG. 3, and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 6 is a schematic structural diagram of a terminal according to Embodiment 8 of the present invention.
  • the terminal provided by the embodiment of the present invention may be used to implement the method implemented by the embodiment of the present invention shown in FIG. 1 .
  • FIG. 1 For the convenience of description, only the part related to the embodiment of the present invention is shown, and the specific technical details are not disclosed, please Reference is made to the various embodiments of the invention illustrated in FIG.
  • the terminal includes a transmitter 21 and a processor 22.
  • the transmitter 21 is configured to: when the terminal detects the first wireless access point AP, send the management connection authentication information to the first AP, so that the first AP performs management authentication according to the management connection authentication information.
  • the management connection authentication information is a terminal connection. Received information pre-generated and sent by the platform.
  • the processor 22 is configured to acquire and manage an Internet connection of the Internet after the terminal passes the management authentication, and obtain the service connection authentication information from the platform by managing the Internet connection.
  • the transmitter 21 is further configured to perform service authentication with the second AP according to the service connection authentication information, so as to trigger the processor 22 to obtain the service Internet connection after passing the service authentication.
  • the terminal of the embodiment may be used to perform the technical solution of the processing method of the authentication provided by the embodiment shown in FIG. 1 , and the implementation principle and technical effects thereof are similar, and details are not described herein again.
  • FIG. 7 is a schematic structural diagram of a terminal according to Embodiment 9 of the present invention.
  • the terminal further includes a receiver 23, configured to receive service connection authentication information returned by the platform.
  • the transmitter 21 is further configured to send, by using the management Internet connection, a service connection authentication information request including location information of the terminal and/or information of the AP scanned by the terminal, so that the platform scans according to the location information of the terminal and/or the terminal.
  • the AP's information is assigned to the business connection authentication information.
  • the transmitter 21 is further configured to send the service connection authentication information to the second AP, so that the second AP performs service authentication according to the service connection authentication information.
  • the processor 22 is further configured to obtain a service Internet connection after passing the service authentication.
  • the processor 22 is further configured to disconnect the management Internet connection.
  • the terminal of the embodiment may be used to implement the technical solution of the processing method of the authentication provided by any embodiment of the present invention, and the implementation principle and technical effects thereof are similar, and details are not described herein again.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Selon certains modes de réalisation, la présente invention concerne un procédé, un appareil et un dispositif de traitement d'authentification. Le procédé comprend les étapes suivantes: lors de la détection d'un premier point d'accès sans fil (AP), un terminal transmet une information d'authentification de connexion de gestion au premier point d'accès (AP), afin que le premier point d'accès effectue une authentification de gestion selon l'information d'authentification de connexion de gestion; l'information d'authentification de gestion de connexion est une information préalablement générée et transmise par une plate-forme et reçue par le terminal; après avoir passé l'authentification de gestion, le terminal obtient une connexion Internet de gestion, et obtient une information d'authentification de connexion de service provenant de la plate-forme à travers la connexion Internet de gestion; le terminal exécute une authentification de service auprès d'un second AP en fonction de l'information d'authentification de connexion de service afin d'obtenir le service Internet après avoir passé l'authentification de service, ce qui permet à un utilisateur d'obtenir la connexion de service Internet de façon pratique lorsque l'utilisateur n'ouvre pas de réseau 2G/3G/4G et d'autres réseaux ou le réseau 2G/3G/4G et d'autres réseaux ne peuvent pas être utilisés.
PCT/CN2014/093496 2014-12-10 2014-12-10 Procédé, apareil et terminal de traitement d'authentification WO2016090578A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2014/093496 WO2016090578A1 (fr) 2014-12-10 2014-12-10 Procédé, apareil et terminal de traitement d'authentification
CN201480071555.3A CN105874831B (zh) 2014-12-10 2014-12-10 认证的处理方法、装置和终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/093496 WO2016090578A1 (fr) 2014-12-10 2014-12-10 Procédé, apareil et terminal de traitement d'authentification

Publications (1)

Publication Number Publication Date
WO2016090578A1 true WO2016090578A1 (fr) 2016-06-16

Family

ID=56106447

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/093496 WO2016090578A1 (fr) 2014-12-10 2014-12-10 Procédé, apareil et terminal de traitement d'authentification

Country Status (2)

Country Link
CN (1) CN105874831B (fr)
WO (1) WO2016090578A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105933905A (zh) * 2016-07-11 2016-09-07 上海掌门科技有限公司 一种实现无线接入点连接认证的方法与设备
CN112257089A (zh) * 2020-10-28 2021-01-22 衡阳圣堂科技有限公司 一种客户信息自动储存系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102547701A (zh) * 2010-12-24 2012-07-04 中国移动通信集团公司 认证方法、无线接入点和认证服务器
CN102843683A (zh) * 2012-08-21 2012-12-26 北京星网锐捷网络技术有限公司 一种wlan的接入方法、装置及系统
EP2741567A1 (fr) * 2011-08-03 2014-06-11 ZTE Corporation Procédé et système d'accès, et point d'accès intelligent mobile

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050243769A1 (en) * 2004-04-28 2005-11-03 Walker Jesse R Apparatus and method capable of pre-keying associations in a wireless local area network
US9031050B2 (en) * 2012-04-17 2015-05-12 Qualcomm Incorporated Using a mobile device to enable another device to connect to a wireless network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102547701A (zh) * 2010-12-24 2012-07-04 中国移动通信集团公司 认证方法、无线接入点和认证服务器
EP2741567A1 (fr) * 2011-08-03 2014-06-11 ZTE Corporation Procédé et système d'accès, et point d'accès intelligent mobile
CN102843683A (zh) * 2012-08-21 2012-12-26 北京星网锐捷网络技术有限公司 一种wlan的接入方法、装置及系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105933905A (zh) * 2016-07-11 2016-09-07 上海掌门科技有限公司 一种实现无线接入点连接认证的方法与设备
CN105933905B (zh) * 2016-07-11 2017-12-22 上海掌门科技有限公司 一种实现无线接入点连接认证的方法与设备
US10743183B2 (en) 2016-07-11 2020-08-11 Shanghai Zhangxian Network Technology Co., Ltd. Method and device for realizing wireless access point connection authentication
CN112257089A (zh) * 2020-10-28 2021-01-22 衡阳圣堂科技有限公司 一种客户信息自动储存系统

Also Published As

Publication number Publication date
CN105874831A (zh) 2016-08-17
CN105874831B (zh) 2019-05-10

Similar Documents

Publication Publication Date Title
US11743728B2 (en) Cross access login controller
US9800581B2 (en) Automated wireless device provisioning and authentication
WO2019062384A1 (fr) Procédé et dispositif pour un utilisateur de réseau public ayant accès à un réseau privé
WO2015101125A1 (fr) Procédé et dispositif de contrôle d'accès au réseau
US10045213B2 (en) Method and apparatus for authenticating terminal in mobile communications system
WO2015131831A1 (fr) Procédé et dispositif de communication
RU2013122949A (ru) Улучшенный способ, точка доступа, сервер и система для автоматического удаленного доступа к сетям стандарта ieee 802.11
US20160242033A1 (en) Communication service using method and electronic device supporting the same
WO2009000206A1 (fr) Procédé et système de commande d'accès de nœud initial b
US20110055409A1 (en) Method For Network Connection
JP5536628B2 (ja) 無線lan接続方法、無線lanクライアント、および無線lanアクセスポイント
WO2013091494A1 (fr) Procédé de relais d'appareil relais sans fil et appareil relais sans fil correspondant
CN104702608A (zh) WiFi共享系统
WO2018196329A1 (fr) Dispositif d'accès, serveur d'authentification, et procédé et système pour contrôler l'accès d'un dispositif terminal
WO2014176964A1 (fr) Procédé de gestion de communication et système de communication
WO2016015510A1 (fr) Procédé et dispositif pour une authentification de terminal destinés à être utilisés dans un système de communication mobile
CN103384365A (zh) 一种网络接入方法、业务处理方法、系统及设备
CN104486362A (zh) 一种WiFi热点描述信息的获取方法及系统
KR20130031993A (ko) 위치 기반 네트워크 접속 시스템 및 방법
CN104754689B (zh) 家庭网关接入管理方法和系统
WO2016090578A1 (fr) Procédé, apareil et terminal de traitement d'authentification
WO2022174652A1 (fr) Procédé et système de découverte automatique de configuration de réseau par un terminal intelligent
JP2010074481A (ja) Lanシステム、端末装置、利用申請装置、ユーザアカウント取得方法
KR101434750B1 (ko) 이동통신망에서 지리 정보를 이용한 무선랜 선인증 방법 및 장치
KR101131841B1 (ko) 적응적 로밍 임계치 매개변수 설정 시스템 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14908064

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14908064

Country of ref document: EP

Kind code of ref document: A1