WO2016123923A1 - Procédé et appareil de partage de mots de passe de wlan - Google Patents

Procédé et appareil de partage de mots de passe de wlan Download PDF

Info

Publication number
WO2016123923A1
WO2016123923A1 PCT/CN2015/084838 CN2015084838W WO2016123923A1 WO 2016123923 A1 WO2016123923 A1 WO 2016123923A1 CN 2015084838 W CN2015084838 W CN 2015084838W WO 2016123923 A1 WO2016123923 A1 WO 2016123923A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
wlan
accessed
password
attribute information
Prior art date
Application number
PCT/CN2015/084838
Other languages
English (en)
Chinese (zh)
Inventor
耿亮
王艳
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016123923A1 publication Critical patent/WO2016123923A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Definitions

  • This document relates to the field of wireless communications, and in particular, to a method and apparatus for sharing a WLAN password.
  • Wireless Local Area Networks is a system that uses radio frequency technology for data transmission. It serves as an extension of wired local area network to make up for the shortage of wired local area networks, and allows users to get rid of network cable restrictions and apply them in various scenarios. .
  • WLAN Wireless Local Area Networks
  • the user who requests to access the WLAN generally accesses the WLAN by means of verbally informing the password and manually inputting the password, which is neither convenient nor increases the risk of password leakage.
  • no convenient is proposed for the problem. An effective solution.
  • an embodiment of the present invention provides a method and an apparatus for sharing a WLAN password, which solves the problem that the WLAN password needs to be verbally notified and manually input in the related art, which is neither convenient nor increases the risk of leakage.
  • An embodiment of the present invention provides a method for sharing a WLAN password, where the method includes:
  • the WLAN password is stored; the user to be accessed is authenticated; and the WLAN password is sent to the user to be accessed according to the authentication result.
  • the storing the WLAN password comprises: storing the WLAN password and attribute information of the WLAN.
  • the authenticating the user to be accessed includes: determining, by the NFC, a short-range wireless communication technology whether the user to be accessed is a legitimate user.
  • the method further includes: determining whether the WLAN attribute information requested by the user to be accessed is the same as the stored WLAN attribute information.
  • the sending the WLAN password to the user to be accessed according to the authentication result includes: when the authentication and the judgment result are: the WLAN attribute information that the user to be accessed is a legitimate user, and the user to be accessed requests to access When the stored WLAN attribute information is the same, the WLAN password is sent to the to-be-accessed user in a file manner.
  • An embodiment of the present invention further provides an apparatus for sharing a WLAN password, where the apparatus includes a storage module, an authentication module, and a sending module, where:
  • the storage module is configured to store a WLAN password
  • the authentication module is configured to authenticate a user to be accessed
  • the sending module is configured to send a WLAN password to the user to be accessed according to the authentication result of the authentication module.
  • the storage module is configured to: store a WLAN password and an attribute information SSID of the WLAN.
  • the authentication module is configured to: determine, by using an NFC technology, whether the user to be accessed is a legitimate user;
  • the device further includes a determining module, configured to determine, after the authentication module authenticates the user to be accessed, whether the WLAN attribute information requested by the user to be accessed is the same as the stored WLAN attribute information.
  • a determining module configured to determine, after the authentication module authenticates the user to be accessed, whether the WLAN attribute information requested by the user to be accessed is the same as the stored WLAN attribute information.
  • the sending module is configured to send a WLAN password to the user to be accessed according to the result of the authentication and the judgment, and the authentication result of the authentication module is: the user to be accessed is a legal user, and the determining module is The result of the judgment is that, when the WLAN attribute information that the access user requests to access is the same as the stored WLAN attribute information, the sending module sends the WLAN password to the user to be accessed through the file mode.
  • the embodiment of the invention further provides a computer readable storage medium storing program instructions, which can be implemented when the program instructions are executed.
  • the WLAN password is stored; the user to be accessed is authenticated; and the WLAN password is sent to the user to be accessed according to the authentication result, and the WLAN password needs to be verbally notified and manually input in the related art, which is neither convenient nor leaking. Risk issue, improved WLAN password The convenience and security of the sharing method.
  • FIG. 1 is a schematic diagram of steps of a method for sharing a WLAN password according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for sharing a WLAN password according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic flowchart of a method for sharing a WLAN password according to Embodiment 1 of the present invention
  • FIG. 4 is a flowchart of a mobile terminal sender according to an application example 2 of the present invention.
  • FIG. 5 is a signaling interaction diagram of a sender and a receiver of a mobile terminal according to an application example 3 of the present invention.
  • FIG. 1 is a schematic diagram of a method for sharing a WLAN password according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps:
  • Step S101 storing a WLAN password
  • Step S102 authenticating a user to be accessed
  • Step S103 Send a WLAN password to the user to be accessed according to the authentication result.
  • the NFC technology is applied, and the WLAN password is sent in combination with the user authentication and the judgment result, which solves the problem that the WLAN password needs to be verbally informed and manually input in the related technology, which is not convenient and increases the risk of leakage, and improves the convenience of the WLAN password sharing mode. ,safety.
  • storing the WLAN password includes: storing the WLAN password and the attribute information SSID (network name) of the WLAN, and optionally storing information such as an encryption algorithm, an IP setting, and the like.
  • authenticating the user to be accessed includes: using NFC (distance wireless communication) technology Whether the user to be authenticated is a legitimate user.
  • NFC distance wireless communication
  • the method further includes the following steps: determining whether the WLAN attribute information requested by the user to be accessed is the same as the stored WLAN attribute information.
  • the WLAN password is sent to the user to be accessed according to the result of the authentication and the judgment.
  • the authentication result is: the user to be accessed is a legal user
  • the judgment result is: the WLAN attribute information that the user to be accessed requests to access.
  • the WLAN password is sent to the user to be accessed by the file mode.
  • a device for sharing a WLAN password is provided, and the device is used to implement the method in the foregoing Embodiment 1, and details are not described herein.
  • a “module” is a combination of software and/or hardware that can perform a predetermined function.
  • FIG. 2 is a schematic structural diagram of a device for sharing a WLAN cipher according to an embodiment of the present invention. As shown in FIG. 2, the device includes:
  • the storage module 201 is configured to store a WLAN password
  • Authentication module 202 configured to authenticate the user to be accessed
  • the sending module 203 is configured to send a WLAN password to the user to be accessed according to the authentication result of the authentication module.
  • the storage module 201, the authentication module 202, and the sending module 203 are combined, and the NFC technology is applied, and the WLAN password is transmitted in combination with the user authentication and the judgment result, thereby solving the related technology that the WLAN password needs to be verbally notified and manually input, which is neither convenient. It also increases the risk of leakage and improves the convenience and security of WLAN password sharing.
  • the storage module 201 is configured to: store the WLAN password and the attribute information SSID of the WLAN.
  • the encryption algorithm and the IP setting may also be stored.
  • the authentication module 202 is configured to use the NFC technology to authenticate whether the user to be accessed is a legitimate user.
  • the apparatus further includes a determining module, configured to be in the authentication After the module authenticates the user to be accessed, it is determined whether the WLAN attribute information requested by the user to be accessed is the same as the stored WLAN attribute information.
  • the sending module 203 is configured to: send a WLAN password to the user to be accessed according to the result of the authentication and the judgment, and the authentication result of the authentication module 202 is: the user to be accessed is a legal user, and the The determining result of the judging module is: when the WLAN attribute information that the user to be accessed requests to access is the same as the WLAN attribute information, the sending module 203 sends the WLAN password to the user to be accessed through the file mode.
  • the method for sharing a WLAN password in this example includes:
  • Step S301 the communication device stores the WLAN password, the attribute information SSID, the encryption algorithm of the wireless network used by the WLAN, and the IP setting; the password will be called in step S304, and the attribute information will be called in step S303;
  • Step S302 Confirm whether the NFC of the user to be accessed is the NFC approved by the sender through the SDD collision mechanism to confirm whether the user to be accessed is a legitimate user. If the user is a legitimate user, the process proceeds to step S303. If the user is not a legitimate user, the process ends.
  • step S303 the stored WLAN attribute information is called to determine whether the WLAN attribute information of the requested access user is the same. If the attributes are the same, the process proceeds to step S304, and if the attributes are different, the process ends.
  • Step S304 the stored WLAN password is invoked, and the result of the foregoing step is: when the user to be accessed is a legal user, and the WLAN attribute information requested to be accessed is the same as the stored WLAN attribute information, the WLAN is sent to the user to be accessed. password.
  • step S305 the process ends.
  • the sender of the mobile terminal is in an initial state, such as a standby state or a service state;
  • WLAN password such as saving WLAN password
  • step S404 When the mobile terminal needs to send a WLAN password, it needs to first determine whether it has been saved.
  • WLAN password such as saving WLAN password, go to step S404, otherwise, go to step S403;
  • the saved WLAN password includes the WLAN password and the WLAN attribute information.
  • the attribute information includes the SSID, the wireless network encryption algorithm used by the WLAN, the IP setting, and the like. The attribute information will be used in step S406.
  • the prompt may include prompting the user by using a text, an icon, or the like in the prompt box, or may prompt the user through a menu to select or not to select.
  • step S404 determining whether the sharing setting is enabled, if the sharing setting is on, the WLAN password can be shared, go to step S406, otherwise, the user can not share the WLAN password, go to step S405;
  • the sharing setting sets a sharing switch for the terminal interface, and can be used for the user to select whether the switch is turned on or off.
  • S405 prompting the user that the sharing setting is not enabled
  • the interaction data is a step of determining whether the receiver is legal and whether the peer has corresponding WLAN information.
  • a more detailed description is shown in the NFC signaling interaction description in FIG.
  • step S407 determining whether the receiver has the WLAN of the sender, if the sender determines that the receiver has the WLAN, enters the transmission state, activates the Bluetooth to send the WLAN password, proceeds to step S409, and vice versa;
  • step S407 when it is determined in step S407 that the receiver does not have the WLAN, the user is prompted that the receiver does not have the WLAN, and proceeds to step S413;
  • the sending the WLAN password may be that the sending direction sends the WLAN password to the receiving party.
  • the WLAN password must contain at least several contents: SSID, WLAN password, other information such as a wireless network encryption algorithm, and IP settings are optional information.
  • the WLAN password file can be protected Save as txt, xml, ini and other formats. Whether the transmission of the WLAN password is successful is determined by step S410.
  • step S410 determining that the WLAN password is successfully sent, after determining that the sender sends the WLAN password successfully, proceeding to step S411, otherwise proceeding to step S412;
  • step S413 is preceded by step S411, the terminal returns to the initial state, and otherwise, the terminal returns to the previous step state.
  • FIG. 5 is a signaling interaction diagram of a sender and a receiver of a scenario mobile terminal according to an embodiment of the present invention.
  • the figure uses TYPE A as an example. If TYPE B or TYPE F is used, the corresponding signaling needs to be changed to protocol-defined signaling.
  • the method includes the following steps:
  • the identification is to confirm that the NFC of the opposite end is the NFC approved by the sender through the SDD collision mechanism, and confirm that the receiver is a legitimate party.
  • the method includes the following steps: the sending direction sends the ALL_REQ or SENS_REQ; the receiving direction returns the SENS_RES; the sending direction sends the SDD_REQ; the receiving direction returns the SDD_RES; the sending direction sends the SEL_REQ; the receiving direction returns the SEL_RES.
  • S502 Implement WLAN data interaction by using a P2P method.
  • the P2P mode is to send data in a point-to-point manner based on NFC.
  • the WLAN data is an SSID corresponding to the WLAN.
  • the receiver sends the SSID to the NFC chip interface through the upper application, and the NFC chip passes the data to the peer.
  • the sender determines whether the recipient has an SSID that requires a shared password by obtaining the SSID of the recipient.
  • the method includes the following steps: the sending direction sends the DEP_REQ to the receiving party; the receiving direction returns the DEP_RES to the sending side; and the sending direction sends the ACK_PDU to the receiving side.
  • the method provided by the embodiment of the invention solves the problem that the WLAN password needs to be verbally informed and manually input in the related art, which is neither convenient nor increases the risk of leakage, and improves the convenience and security of the WLAN password sharing mode.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé et un appareil de partage d'un mot de passe de WLAN. Le procédé consiste à : mémoriser un mot de passe de WLAN ; authentifier un utilisateur demandant l'accès ; et selon un résultat d'authentification, envoyer le mot de passe de WLAN à l'utilisateur demandant l'accès. L'appareil comporte : un module de mémoire, un module d'authentification et un module d'envoi.
PCT/CN2015/084838 2015-02-02 2015-07-22 Procédé et appareil de partage de mots de passe de wlan WO2016123923A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510057210.9 2015-02-02
CN201510057210.9A CN105992205A (zh) 2015-02-02 2015-02-02 一种共享wlan密码的方法及装置

Publications (1)

Publication Number Publication Date
WO2016123923A1 true WO2016123923A1 (fr) 2016-08-11

Family

ID=56563384

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/084838 WO2016123923A1 (fr) 2015-02-02 2015-07-22 Procédé et appareil de partage de mots de passe de wlan

Country Status (2)

Country Link
CN (1) CN105992205A (fr)
WO (1) WO2016123923A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108601062B (zh) * 2018-06-29 2020-12-18 南京投知科技有限公司 WiFi连接共享方法、终端及计算机存储介质
CN109168139B (zh) * 2018-07-09 2020-06-02 北京邮电大学 一种基于区块链的WiFi共享方法及服务器

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895831A (zh) * 2009-05-20 2010-11-24 中国电信股份有限公司 一种无线局域网认证的实现方法和通信终端
CN103220669A (zh) * 2012-01-19 2013-07-24 中国移动通信集团公司 私有wlan共享方法、系统、服务器、终端及网关管理服务器
CN103402275A (zh) * 2013-07-26 2013-11-20 北京小米科技有限责任公司 分享WiFi链接信息的方法、终端和系统
CN103702442A (zh) * 2013-12-19 2014-04-02 康佳集团股份有限公司 共享wifi密码的方法及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1293728C (zh) * 2003-09-30 2007-01-03 华为技术有限公司 无线局域网中用户终端选择接入移动网的快速交互方法
CN102264050B (zh) * 2011-07-19 2015-03-11 北京星网锐捷网络技术有限公司 网络接入方法、系统及认证服务器
CN103491109A (zh) * 2012-06-11 2014-01-01 上海博路信息技术有限公司 一种nfc终端数据交换方法
CN103235923B (zh) * 2013-03-27 2016-08-24 东莞宇龙通信科技有限公司 获取验证标识的方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895831A (zh) * 2009-05-20 2010-11-24 中国电信股份有限公司 一种无线局域网认证的实现方法和通信终端
CN103220669A (zh) * 2012-01-19 2013-07-24 中国移动通信集团公司 私有wlan共享方法、系统、服务器、终端及网关管理服务器
CN103402275A (zh) * 2013-07-26 2013-11-20 北京小米科技有限责任公司 分享WiFi链接信息的方法、终端和系统
CN103702442A (zh) * 2013-12-19 2014-04-02 康佳集团股份有限公司 共享wifi密码的方法及系统

Also Published As

Publication number Publication date
CN105992205A (zh) 2016-10-05

Similar Documents

Publication Publication Date Title
US11178125B2 (en) Wireless network connection method, wireless access point, server, and system
US10574465B2 (en) Electronic subscriber identity module (eSIM) eligibility checking
CN109428717B (zh) 管理具有多个证书颁发者的嵌入式通用集成电路卡调配
JP6612358B2 (ja) ネットワークアクセスデバイスをワイヤレスネットワークアクセスポイントにアクセスさせるための方法、ネットワークアクセスデバイス、アプリケーションサーバ、および不揮発性コンピュータ可読記憶媒体
US9426132B1 (en) Methods and apparatus for rules-based multi-factor verification
US9130935B2 (en) System and method for providing access credentials
CN108259164B (zh) 一种物联网设备的身份认证方法及设备
US20240048985A1 (en) Secure password sharing for wireless networks
US9204301B2 (en) Deploying wireless docking as a service
EP3175597B1 (fr) Appareil et procédé pour partager une interface de module de sécurité matériel dans un réseau collaboratif
US20050266798A1 (en) Linking security association to entries in a contact directory of a wireless device
WO2019041802A1 (fr) Procédé et appareil de découverte basés sur une architecture orientée service
US10148651B2 (en) Authentication system
US10769615B2 (en) Device and method in wireless communication system and wireless communication system
JP4805739B2 (ja) 近距離無線通信端末及びセキュリティレベル設定方法
WO2015089318A2 (fr) Voies de communications securisees
JP5593575B2 (ja) 無線アクセス下で暗号化情報を取得するための方法、装置、及びシステム
CN108476210A (zh) 具有多重安全级别的无线通信系统
US11006464B2 (en) Method, apparatus, storage medium, and terminal for establishing a Wi-Fi connection
KR102119586B1 (ko) 통신 네트워크를 통해 데이터를 릴레이하는 시스템 및 방법
CN112449323B (zh) 一种通信方法、装置和系统
KR20130001655A (ko) 서로 다른 서비스 단말로 서비스를 제공하기 위한 장치 및 방법
EP2741465B1 (fr) Procédé et dispositif pour gérer des communications sécurisées dans des environnements de réseau dynamique
CN101192929B (zh) 一种短距无线网络中的接入方法、系统及装置
WO2016123923A1 (fr) Procédé et appareil de partage de mots de passe de wlan

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15880874

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15880874

Country of ref document: EP

Kind code of ref document: A1