WO2017025006A1 - 一种无线网络登录方法及装置 - Google Patents

一种无线网络登录方法及装置 Download PDF

Info

Publication number
WO2017025006A1
WO2017025006A1 PCT/CN2016/093934 CN2016093934W WO2017025006A1 WO 2017025006 A1 WO2017025006 A1 WO 2017025006A1 CN 2016093934 W CN2016093934 W CN 2016093934W WO 2017025006 A1 WO2017025006 A1 WO 2017025006A1
Authority
WO
WIPO (PCT)
Prior art keywords
authorization code
wireless network
access device
network access
request
Prior art date
Application number
PCT/CN2016/093934
Other languages
English (en)
French (fr)
Inventor
沈妍
白广元
晏鹏
李俊达
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2017025006A1 publication Critical patent/WO2017025006A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Definitions

  • the present application relates to the field of Internet technologies, and in particular, to a wireless network login method and apparatus.
  • a wireless network is a network implemented using wireless communication technology.
  • Wireless networks include both global voice and data networks that allow users to establish long-range wireless connections, as well as infrared and RF technologies optimized for short-range wireless connectivity.
  • a user logs in to the wireless network, it is generally required to access the wireless network access device, and the wireless network access device can log in to the wireless network.
  • a wireless network access device is a wifi router.
  • Wifi wireless fidelity
  • Wi-Fi wireless fidelity
  • Wi-Fi wireless fidelity
  • the terminal is authenticated by the wifi router, and the terminal is allowed to access the Internet after the authentication is passed.
  • the wireless network access device When the wireless network access device performs terminal authentication, the user name and password are used for authentication, that is, when the terminal accesses the wireless network access device, the wireless network access device is provided with a username and password for identity authentication, and the wireless network is provided by the wireless network.
  • the access device verifies the information, and after passing, allows the terminal to access the Internet; otherwise, the terminal is restricted from accessing the Internet.
  • the user does not know the username and password of the login wireless network access device, and therefore needs to ask the owner of the wireless network access device.
  • user name and password On the one hand, this way of asking the user name and password every time is very inconvenient, especially in places with more people; on the other hand, the inquiry The process may cause the leakage of user names and passwords, which may adversely affect network security.
  • the prior art lacks a solution for securely and conveniently performing wireless network login in a place where wireless network resources are shared.
  • the present application provides a wireless network login method and device, which can perform wireless network login safely and conveniently under the shared wireless network resource location.
  • the application provides a wireless network login method, which is applied to a terminal, and the method includes:
  • connection release request includes the authorization code
  • the wireless network access device sends the authorization code to the server for verification, and according to verification by the server
  • the application provides a wireless network login method, which is applied to a server, and the method includes:
  • the application provides a wireless network login device, the device comprising:
  • connection instruction response unit configured to send an authorization login request to the server, where the authorized login request includes at least the identity information of the user
  • An authorization code receiving unit configured to receive an authorization code sent by the server, where the authorization code is generated after the server verifies the authorization login request;
  • connection release request sending unit configured to send a connection release request to the wireless network access device, where the connection release request includes the authorization code, so that the wireless network access device sends an authorization code to the server for verification, And determining, according to the server verification result, whether the terminal is allowed to log in to the wireless network access device.
  • the application provides a wireless network login device, the device comprising:
  • the authorization login request receiving unit is configured to receive an authorized login request sent by the terminal, where the authorized login request includes at least the identity information of the user;
  • a verification unit for verifying the authorized login request
  • An authorization code generating unit configured to generate an authorization code after the authorization login request is verified, and send the authorization code to the terminal;
  • the authorization code verification request receiving unit is configured to receive an authorization code verification request sent by the wireless network access device, where the authorization code verification request includes an authorization code;
  • a first determining unit configured to perform verification on the authorization code in the authorization code verification request to generate an authorization code verification result
  • An authorization code verification result sending unit configured to send an authorization code verification result to the wireless network access device, so that the wireless network access device determines, according to the authorization code verification result, whether the terminal is allowed to log in to the wireless network access device.
  • the application provides a wireless network login device, including:
  • At least one processor and
  • a memory wherein the memory stores program instructions that, when executed by the at least one processor, configure the apparatus to perform a method according to any of the above aspects.
  • the present application provides a computer readable storage medium storing program instructions that, when executed by a processor of a computing device, configure the device to perform a method according to any of the above aspects.
  • the wireless network login method initiates a wireless network connection instruction on the terminal, invokes a network application pre-installed by the terminal to generate an authorized login request, and sends the same to the network application.
  • the authorized login request includes an identifier for logging in to the network application and/or a parameter of the wireless network access device to be connected, and the server performs legality verification on the information in the authorized login request, and generates an authorization code after passing the
  • the terminal sends the authorization code as a connection release request to the wireless network access device to be connected, and the wireless network access device to be connected to the server performs authentication code verification and interaction, determines the legality of the authorization code, and determines whether the terminal is allowed.
  • the owner of the wireless network resource does not need to inform the user of the login user name and password of the wireless network access device, and the user only needs to ensure that the terminal has the network application installed and the identity identifier has been registered, so that the login wireless network connection can be realized. Entering the device not only ensures network security but also reduces the login complexity of the wireless network access device.
  • FIG. 1 is a signaling interaction diagram of a wireless network login method according to an embodiment of the present application
  • FIG. 2 is a flowchart of a wireless network login method introduced from a terminal perspective according to an embodiment of the present application
  • FIG. 3 is a flowchart of a wireless network login method introduced from the perspective of a wireless network access device according to an embodiment of the present application;
  • FIG. 4 is a flowchart of a wireless network login method introduced from a server perspective according to an embodiment of the present application
  • FIG. 5 is a flowchart of another wireless network login method introduced from a server perspective according to an embodiment of the present application
  • FIG. 6 is a schematic structural diagram of a wireless network login device according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of another wireless network login apparatus according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of another wireless network login apparatus according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of an authorization code generating unit according to an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a server hardware according to an embodiment of the present application.
  • FIG. 1 is a signaling interaction diagram of a wireless network login method according to an embodiment of the present application.
  • the method includes:
  • Step S100 The terminal generates an authorization login request.
  • the terminal invokes the pre-installed network application to generate an authorized login request (if the user has not logged into the network application at this time, the user is first required to log in to the network application, and then an authorized login request is generated).
  • the request includes the identity information of the user, such as the identity of the user logging in to the network application, and may also include parameters of the wireless network access device to be connected and/or parameters of the terminal.
  • the web application may be a social network service (SNS) application.
  • SNS applications include QQ applications, Alipay, Weibo, and so on.
  • the network application is an SNS application
  • the user's identity may be the user's SNS identity, such as a QQ account.
  • the wireless network access device may be an access device such as a wifi router.
  • the user specifies a wireless network access device to be connected to initiate a wireless network connection command.
  • a wireless network access device For example, if the user wants to connect to the library's wifi router in the library, the user selects the wifi name corresponding to the library's wifi router in the terminal's wifi list to initiate a wireless network connection command. At this time, the terminal interface will jump. Go to the web application interface. If the user has not logged in to the web application at this time, the user needs to log in to the web application first, and then the web application obtains parameters of the wifi router selected by the user.
  • the parameters of the wifi router obtained here are all parameters that can be obtained before logging in to the wifi router, such as the wifi name, the media access control (MAC) address of the wifi router, and the like.
  • the MAC address is also called the hardware address. Generally used as a unique identifier for network devices.
  • the parameters of the terminal may be the MAC address of the terminal, and the like.
  • the network application interface can display a prompt message to prompt the user to agree to connect to the wireless network.
  • the network application can generate an authorized login request.
  • the authorized login request carries the user identity information, for example, the user logs in to the identity of the network application, and the authorized login request may further carry parameters of the wireless network access device to be connected and/or parameters of the terminal.
  • the identity identifier is related to the network application. For example, when the network application is QQ, the identity identifier may be a QQ account.
  • Step S110 The terminal sends the authorized login request to a server corresponding to the network application.
  • the network application has a corresponding relationship with the server.
  • the server may be a QQ server.
  • Step S120 The server performs legality verification on the authorized login request, and generates an authorization code after the verification is passed;
  • the server can verify the identity information in the authorized login request to determine whether the user identity is legitimate.
  • the server also verifies the parameters of the connected wireless network access device, for example, when the wireless network access device is a wifi router, verifying the MAC address of the wifi router to be connected. Whether it is a legal address, etc. If the authorized login request further includes the parameters of the terminal, the server also verifies the parameters of the terminal, for example, verifying whether the MAC address of the terminal is a legal address or the like.
  • the server generates an authorization code after the authorization login request is verified.
  • the server also saves the authorization code in association with the authorized login request.
  • the generated authorization code may be a string or a string of numbers.
  • Step S130 The server sends the authorization code to the terminal.
  • Step S140 The terminal sends a connection release request including an authorization code to the wireless network access device.
  • Step S150 The wireless network access device sends an authorization code to the server.
  • the wireless network access device may forward the connection release request to the server, and the server validates the authorization code in the connection release request.
  • Step S160 The server performs legality verification on the authorization code received from the wireless network access device.
  • the process of authenticating the validity of the authorization code may be to verify whether the authorization code stored by the server includes the authorization code received from the wireless network access device.
  • At least one of the identity information of the user, the parameter of the terminal, and the parameter of the wireless network access device may be carried in the connection release request.
  • the wireless network access device sends the authorization code to the server, it may also send at least one of the identity information of the user, the parameter of the terminal, and the parameter of the wireless network access device to the server.
  • the server determines at least one of the user identity information, the parameter of the terminal, and the parameter of the wireless network access device, and the authorization code is consistent with the corresponding content stored by the server, it is determined that the authorization code is successfully verified.
  • Step S170 The server feeds back the authorization code verification result to the wireless network access device.
  • Step S180 The wireless network access device issues a line notification to the terminal according to the verification result of the authorization code.
  • the terminal when the authorization code verification result is legal, it is determined that the terminal can log in to the wireless network access device, and then the terminal is sent a notification that the connection is released successfully; when the authorization code verification result is illegal, it is determined that the terminal cannot log in to the wireless network. If the device is connected to the device, the terminal sends a notification that the connection release failed.
  • the wireless network resource owner does not need to notify the user of the login user name and password of the wireless network access device, and the user can log in to the wireless network access device by ensuring that the terminal is installed with the network application. It not only ensures network security but also reduces the login complexity of wireless network access devices.
  • the embodiment of the present application further introduces the foregoing solution from three perspectives of a terminal, a wireless network access device, and a server.
  • FIG. 2 is a flowchart of a wireless network login method introduced from a terminal perspective according to an embodiment of the present application.
  • the method includes:
  • Step S200 Send an authorization login request to the server.
  • the authorized login request is generated, for example, by the terminal in response to a user-initiated wireless network connection command, through a network application installed in the terminal. For example, when the user selects the target wireless network access device, the terminal Automatically jump to the specified network application, and the network application prompts the user whether to authorize the connection to the wireless network access device. After the user agrees, the network application generates an authorized login request.
  • the authorized login request includes the identity information of the user, for example, the identity of the user logging in to the network application, and the authorized login request may further include a parameter of the wireless network access device to be connected.
  • the server may be a server of the network application.
  • the authorization login request may further include a parameter of the terminal, such as a MAC address of the terminal, so that the server authenticates the terminal, and records information about the terminal accessing the wireless network access device.
  • a parameter of the terminal such as a MAC address of the terminal
  • Step S210 Receive an authorization code sent by the server.
  • the authorization code is an authorization code generated by the server for verifying the validity of the information in the authorized login request and after the verification is passed.
  • Step S220 Send a connection release request to the wireless network access device to be connected.
  • connection release request includes the authorization code
  • the to-be-connected wireless network access device sends an authorization code to the server for legality verification, and determines whether to allow the terminal to log in to the connected wireless network according to the verification result of the server. device.
  • the user only needs to install the network application on the terminal, and the identity identifier is registered, and the wireless network login process can be automatically completed, which is simple and convenient to use.
  • a wifi router is provided in the library, and the wifi router supports the login method of the present application.
  • QQ QQ to explain the network application.
  • the user selects the wifi name corresponding to the wifi router of the library in the wifi list, and the terminal interface jumps to the QQ application interface, and prompts the user whether to authorize the connection of wifi in the interface.
  • the QQ application sends an authorized login request to the QQ server, and carries the user QQ account and the MAC address of the wifi router in the request.
  • the QQ server feeds back an authorization code to the terminal, and the terminal sends a connection release request to the wifi router according to the authorization code, and then the wifi router cooperates with the QQ server to verify the authorization code in the connection release request. After passing, it is determined that the terminal can log in to the wifi router.
  • the QQ server is responsible for most of the processing logic, and the processing logic of the user and the wifi router is very small, which greatly facilitates the use of the user and reduces the workload of the wifi router.
  • the solution of the present application can support wireless network login using one or more network applications. That is, after the user initiates the wireless network connection command, the terminal may invoke any one of the plurality of network applications to send an authorized login request, for example, a QQ application, an Alipay application, or the like may be used.
  • the application scheme When the application scheme supports only one network application for wireless network login, at this time, for the connection release request sent by the terminal received by the wireless network access device, it may only include the authorization code.
  • the wireless network access device forwards the connection release request to the server corresponding to the specified unique network application.
  • connection release request sent by the terminal to the wireless network access device needs to carry the identity of the login network application, so that the wireless network access device can follow the identity identifier.
  • the corresponding server forwards the connection release request.
  • the two information of the identity identifier and the parameters of the wireless network access device to be connected may be added in the connection release request.
  • the added two pieces of information are further verified by the server for legality, and it is determined that the terminal is allowed to log in to the wireless network access device to be connected only if the authorization code and the verification result of the two pieces of information are both valid.
  • FIG. 3 is a flowchart of a wireless network login method introduced from the perspective of a wireless network access device according to an embodiment of the present application.
  • the method includes:
  • Step S300 Receive a connection release request sent by the terminal.
  • connection release request includes an authorization code.
  • authorization code generation process reference may be made to the above related description, which is not further elaborated in this embodiment.
  • Step S310 sending an authorization code to the server, for example, the wireless network access device may forward the connection release request including the authorization code to the server;
  • the server here may be a pre-designated server.
  • the connection release request in the previous step may further include the identity of the user logging in to the network application, and the wireless network access device may determine the corresponding server by using the identity identifier.
  • the connection release request is further forwarded to the server.
  • Step S320 Receive an authorization code verification result fed back by the server, and determine, according to the result, whether the terminal is allowed to log in.
  • the terminal is allowed to log in to the wireless network access device; otherwise, the terminal is not allowed to log in to the wireless network access device.
  • the wireless network login method provided in this embodiment is very simple for the wireless network access device, and does not need to perform complicated processing, so it is more convenient to modify the existing wireless network access device.
  • connection release request received by the wireless network access device may further include identity information (eg, identity) of the user and/or parameters of the wireless network access device to be connected, and the wireless network access device may connect The release request is forwarded to the server for verification, and according to the verification result and the validity verification result of the authorization code, jointly determine whether the terminal is allowed to log in to the wireless network access device to be connected.
  • identity information eg, identity
  • the wireless network access device may connect The release request is forwarded to the server for verification, and according to the verification result and the validity verification result of the authorization code, jointly determine whether the terminal is allowed to log in to the wireless network access device to be connected.
  • the terminal may encapsulate the connection release request, and the wireless network access device forwards the connection release request to the server, and only the server has the capability of parsing the encapsulated connection release request. Then, in the process of connecting the release request from the terminal to the wireless network access device and then to the server, even if the user intercepts the connection release request, it cannot be parsed, and thus the identity information cannot be obtained.
  • the server can be allowed to feed back the authorization code to the wireless network access device, and can also be connected to the wireless network.
  • the incoming device feeds back a user identity code, and the correspondence between the user identity code and the user identity information (such as the user identity) is recorded in the server.
  • the wireless network access device may query the server for the identity information of the corresponding login user according to the user identity code.
  • the server periodically synchronizes the generated authorization code to the wireless network access device. After receiving the connection release request, the wireless network access device can directly determine whether the authorization code in the request is stored locally. If yes, the terminal is logged in. Otherwise, the terminal is not allowed to log in.
  • FIG. 4 is a flowchart of a wireless network login method introduced from a server perspective according to an embodiment of the present application.
  • the method includes:
  • Step S400 Receive an authorized login request sent by the terminal.
  • the authorization login request includes the identity information of the user, for example, the identity of the network application pre-installed by the user to the terminal, and may also include parameters of the wireless network access device to be connected.
  • Step S410 Perform legality verification on the authorized login request.
  • the server may perform legality verification on the user identity information in the authorized login request and/or the parameters of the to-be-connected wireless network access device.
  • Step S420 When the legality verification is passed, an authorization code is generated, and is sent to the terminal at the same time;
  • the server further stores an authorization code and an authorized login request corresponding to the authorization code.
  • Step S430 Receive an authorization code verification request sent by the to-be-connected wireless network access device.
  • the authorization code verification request includes an authorization code.
  • the terminal receives the authorization code from the server, and then sends the authorization code to the wireless network access device.
  • Step S440 Perform verification on the authorization code in the authorization code verification request to generate an authorization code verification result.
  • the server may determine whether the authorization code in the authorization code verification request is the same as the corresponding authorization code saved locally by the server, and if yes, go to step S450, if no, go to step S460;
  • Step S450 determining that the authorization code verification result is a pass
  • Step S460 determining that the authorization code verification result is a failure
  • Step S470 Send the determined authorization code verification result to the to-be-connected wireless network access device.
  • the server sends the authorization code verification result to the to-be-connected wireless network access device, so that the to-be-connected wireless network access device determines, according to the authorization code verification result, whether the terminal is allowed to log in to the to-be-connected Wireless network access device.
  • the steps S400-S420 and the steps S430-S470 are two independent processes.
  • the two processes may need to be performed at a certain time.
  • the user uses the network application preset by the terminal to perform wireless network login authorization, and the subsequent terminal interacts with the wireless network access device and the server to implement the wireless network login purpose. Throughout the process, the user does not need to perform too many operations, which greatly facilitates the user's operation.
  • FIG. 5 is a flowchart of another wireless network login method introduced from a server perspective according to an embodiment of the present application.
  • the method includes:
  • Step S500 Receive an authorized login request sent by the terminal.
  • the authorized login request includes the identity information of the user (for example, the identity of the network application pre-installed by the user login terminal), and may also include parameters of the wireless network access device to be connected.
  • Step S510 Verify the authorized login request.
  • the server may perform legality verification on the user identity information in the authorized login request and/or the parameter of the to-be-connected wireless network access device;
  • Step S520 When the legality verification is passed, generate an authorization code and send it to the terminal at the same time;
  • the server also stores an authorization code and an authorized login request corresponding to the authorization code.
  • Step S530 Receive an authorization code verification request sent by the to-be-connected wireless network access device.
  • the authorization code verification request includes an authorization code, an identity information of the user, and parameters of the wireless network access device to be connected.
  • the terminal receives the authorization code from the server, and then sends the authorization code to the wireless network access device.
  • Step S540 Perform verification on the authorization code in the authorization code verification request.
  • the server may determine whether the authorization code in the authorization code verification request is the same as the corresponding authorization code saved locally by the server, and if yes, go to step S550, if no, go to step S560;
  • Step S550 Search for an authorized login request corresponding to the authorization code locally at the server;
  • step S560 it is determined whether the identity information in the authorization code verification request and the parameter of the wireless network access device to be connected are the same as the corresponding information in the found authorized login request. If not, step S570 is performed, and if yes, step S580 is performed. ;
  • Step S570 determining that the authorization code verification result is a failure
  • Step S580 determining that the authorization code verification result is a pass
  • Step S590 Send the determined authorization code verification result to the to-be-connected wireless network access device.
  • the process of verifying the validity of the identity identifier and the parameters of the wireless network access device to be connected in the connection release request is added in the embodiment, and the security of the wireless network login is improved.
  • the foregoing process of generating an authorization code may be implemented in multiple manners, for example, generating a authorization code by using a random generation method, or performing the identity information (such as an identity identifier) and the to-be-served according to a preset hash algorithm.
  • the parameters of the wireless network access device are processed to generate an authorization code.
  • the present embodiment introduces the wireless network login device provided by the present application from the perspective of the terminal and the server.
  • FIG. 6 is a schematic structural diagram of a wireless network login device introduced from a terminal perspective according to an embodiment of the present application.
  • the device includes:
  • connection instruction response unit 61 is configured to send an authorization login request to the server, where the authorization login request includes identity information of the user, for example, the identity of the user logging in to the network application;
  • the authorization code receiving unit 62 is configured to receive an authorization code that is fed back by the server, where the authorization code is an authorization code generated by the server to verify the legality of the information in the authorized login request, and is generated after the verification is passed;
  • the connection release request sending unit 63 is configured to send a connection release request to the wireless network access device to be connected, where the connection release request includes the authorization code, and the authorization code is used for the wireless network access device to be connected And the server performs authorization code legality verification, and determines, according to the verification result, whether the terminal is allowed to log in to the wireless network access device to be connected.
  • connection instruction response unit is further configured to generate an authorization login request by using a network application installed in the terminal in response to the user initiated wireless network connection instruction.
  • the authorized login request further includes a parameter of the wireless network access device to be connected, and the server performs legality verification on the authorized login request, where the server sends the wireless network access device to be connected in the authorized login request. The parameters and the user's identity information are verified.
  • connection release request sent by the connection release request sending unit may further include at least one of the identity information, a parameter of the terminal, and a parameter of the wireless network access device to be connected, where the connection request is to be connected.
  • the wireless network access device and the server further verify the validity of the part of the information, and jointly determine whether the terminal is allowed to log in to the wireless network access device to be connected according to the verification result and the validity verification result of the authorization code.
  • the user only needs to install the network application on the terminal, and the identity identifier is registered, and the wireless network login process can be automatically completed, which is simple and convenient to use.
  • FIG. 7 is a schematic structural diagram of a wireless network login device introduced from a server perspective according to an embodiment of the present application.
  • the device includes:
  • the authorization login request receiving unit 71 is configured to receive an authorized login request sent by the terminal, where the authorized login request includes the identity information of the user, for example, the identity identifier of the network application pre-installed by the user login terminal;
  • the verification unit 72 is configured to perform legality verification on the authorized login request.
  • the authorization code generating unit 73 is configured to generate an authorization code when the legality verification passes, and send the same to the terminal;
  • the authorization code verification request receiving unit 74 is configured to receive an authorization code verification request sent by the to-be-connected wireless network access device, where the authorization code verification request includes an authorization code;
  • the first determining unit 75 is configured to perform verification on the authorization code in the authorization code verification request to generate an authorization code verification result
  • the authorization code verification result sending unit 76 is configured to send the determined authorization code verification result to the to-be-connected wireless network access device, so that it determines whether to allow the terminal to log in to the to-be-connected wireless network access device according to the authorization code verification result. .
  • the authorized login request further includes parameters of the wireless network access device to be connected.
  • the verifying the authorized login request includes verifying the parameters of the wireless network access device to be connected and the identity information of the user in the authorized login request.
  • the verifying the authorization code in the authorization code verification request includes: determining whether the authorization code in the authorization code verification request is the same as the authorization code saved locally by the server.
  • the authorization code verification request received by the authorization code verification request receiving unit 74 may further include the identity information of the user and the parameters of the wireless network access device to be connected, and the authorization code generating unit 73 further stores the authorization code and the authorization.
  • the device may further include:
  • the authorization login request searching unit 77 is configured to: when the first determining unit 75 determines that the authorization code in the authorization code verification request is the same as the authorization code saved locally by the server, the authorization code generating unit 73 searches for the authorization code corresponding to the authorization code.
  • the second determining unit 78 is configured to determine whether the identity information in the authorization code verification request and the parameter of the wireless network access device to be connected are the same as the information in the authorized login request found by the authorized login request searching unit, If yes, determine that the authorization code verification result is a pass, and if not, determine that the authorization code verification result is a failure.
  • the authorization code generating unit 73 may include:
  • the first authorization code generating sub-unit 731 is configured to process the identity identifier and the parameter of the to-be-connected wireless network access device according to a preset hash algorithm, to generate an authorization code.
  • the user uses the network application preset by the terminal to perform wireless network login authorization, and the subsequent terminal interacts with the wireless network access device and the server to implement the wireless network login purpose. Throughout the process, the user does not need to perform too many operations, which greatly facilitates the user's operation.
  • the embodiment of the present application further provides a wireless network login system, including the foregoing terminal, a wireless network access device, and a server.
  • a wireless network login system including the foregoing terminal, a wireless network access device, and a server.
  • the terminal, the wireless network access device, and the server refer to the description of the corresponding part above, and details are not described herein again.
  • FIG. 10 is a schematic structural diagram of a hardware of a server according to an embodiment of the present application. As shown in Figure 10 Show that the server can include:
  • Processor 1 communication interface 2, memory 3, communication bus 4, and display screen 5;
  • the processor 1, the communication interface 2, the memory 3, and the display screen 5 complete communication with each other through the communication bus 4;
  • the communication interface 2 can be an interface of the communication module, such as an interface of the GSM module;
  • a processor 1 for executing a program
  • a memory 3 for storing a program
  • the program can include program code, the program code including operational instructions of the processor.
  • the processor 1 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits configured to implement the embodiments of the present application.
  • CPU central processing unit
  • ASIC Application Specific Integrated Circuit
  • the memory 3 may include a high speed RAM memory and may also include a non-volatile memory such as at least one disk memory.
  • the program can be specifically used to:
  • connection release request includes the authorization code
  • the wireless network access device sends the authorization code to the server for verification, and according to verification by the server

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了一种无线网络登录方法及装置,包括:用户在终端上发起无线网络连接指令,调用终端预置的网络应用生成授权登录请求,并将其发送至服务器,服务器对授权登录请求中的信息进行合法性验证,通过后生成授权码并反馈给终端,终端将授权码作为连接放行请求,发送至待连接无线网络接入设备,由待连接无线网络接入设备与服务器进行授权码验证交互,并根据验证结果确定是否允许终端登录待连接无线网络接入设备。本申请中,无线网络资源拥有者无需向使用者告知无线网络接入设备的登录用户名及密码,使用者使用终端的网络应用即可登录无线网络接入设备,既保证了网络安全性又降低了无线网络接入设备的登录复杂度。

Description

一种无线网络登录方法及装置
本申请要求于2015年8月13日提交中国专利局,申请号为201510496423.1,发明名称为“一种无线网络登录方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及互联网技术领域,更具体地说,涉及一种无线网络登录方法及装置。
背景技术
无线网络是采用无线通信技术实现的网络。无线网络既包括允许用户建立远距离无线连接的全球语音和数据网络,也包括为近距离无线连接进行优化的红外线技术及射频技术。用户登录无线网络时一般需要经过无线网络接入设备,在无线网络接入设备允许的情况下才能够登录无线网络。
一种无线网络接入设备是wifi路由器。wifi(wireless fidelity,无线保真)技术是一种短距离无线传输技术,由于其传输速度快、有效距离也比较长,因此,广泛应用于餐厅、办公室、家庭等多种场所。用户使用具备wifi功能的终端接入wifi路由器后,由wifi路由器对终端进行认证,认证通过后允许终端访问互联网。
无线网络接入设备进行终端认证时,使用用户名加密码的认证方式,即终端接入无线网络接入设备时,向无线网络接入设备提供用于进行身份认证的用户名和密码,由无线网络接入设备对该信息进行验证,通过后则允许该终端访问互联网,否则,限制该终端访问互联网。
但是,在某些需要共享无线网络资源的场合下,例如在餐厅、图书馆等场所,使用者不知道登录无线网络接入设备的用户名和密码,因此需要向无线网络接入设备的拥有者询问用户名和密码。一方面,这种每次询问用户名、密码的方式非常不方便,特别是在人员较多的场所更加明显;另一方面,询 问过程可能造成用户名、密码的外泄,对网络安全性造成不利影响。
因此,现有技术缺乏一种在共享无线网络资源的场所下,能够安全、方便的进行无线网络登录的方案。
发明内容
本申请提供了一种无线网络登录方法及装置,在共享无线网络资源场所下,可以安全、方便地进行无线网络登录。
一方面,本申请提供一种无线网络登录方法,应用于终端,该方法包括:
发送授权登录请求给服务器,所述授权登录请求中至少包括用户的身份信息;
接收所述服务器发送的授权码,其中所述授权码是在所述服务器对所述授权登录请求验证通过后生成的;
向无线网络接入设备发送连接放行请求,其中所述连接放行请求中包含所述授权码,以便所述无线网络接入设备将所述授权码发送给所述服务器进行验证,并依据服务器的验证结果确定是否允许所述终端登录所述无线网络接入设备。
另一方面,本申请提供一种无线网络登录方法,应用于服务器,该方法包括:
接收终端发送的授权登录请求,所述授权登录请求中至少包括用户的身份信息;
对所述授权登录请求进行验证;
在所述授权登录请求验证通过后,生成授权码;
将授权码发送给所述终端;
接收无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
将授权码验证结果发送至所述无线网络接入设备,以便所述无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录所述无线网络接入设备。
另一方面,本申请提供一种无线网络登录装置,该装置包括:
连接指令响应单元,用于发送授权登录请求给服务器,所述授权登录请求中至少包括用户的身份信息;
授权码接收单元,用于接收所述服务器发送的授权码,其中所述授权码是在所述服务器对所述授权登录请求验证通过后生成的;
连接放行请求发送单元,用于向无线网络接入设备发送连接放行请求,所述连接放行请求中包含所述授权码,以便所述无线网络接入设备将授权码发送给所述服务器进行验证,并依据服务器验证结果确定是否允许所述终端登录所述无线网络接入设备。
另一方面,本申请提供一种无线网络登录装置,该装置包括:
授权登录请求接收单元,用于接收终端发送的授权登录请求,所述授权登录请求中至少包括用户的身份信息;
验证单元,用于对所授权登录请求进行验证;
授权码生成单元,用于所述授权登录请求验证通过后,生成授权码,并将所述授权码发送给终端;
授权码验证请求接收单元,用于接收无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
第一判断单元,用于对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
授权码验证结果发送单元,用于将授权码验证结果发送至所述无线网络接入设备,以便所述无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录无线网络接入设备。
另一方面,本申请提供一种无线网络登录装置,包括:
至少一个处理器,和
存储器,其中所述存储器存储有程序指令,所述指令当由所述至少一个处理器执行时,配置所述装置执行根据上述任一方面的方法。
另一方面,本申请提供一种计算机可读存储介质,存储有程序指令,所述指令当由计算装置的处理器执行时,配置所述装置执行根据上述任一方面的方法。
从上述的技术方案可以看出,本申请实施例提供的无线网络登录方法,用户在终端上发起无线网络连接指令,调用终端预先安装的网络应用生成授权登录请求,并将其发送至与网络应用对应的服务器,该授权登录请求中包括登录所述网络应用的身份标识和/或待连接无线网络接入设备的参数,服务器对授权登录请求中的信息进行合法性验证,通过后生成授权码并反馈给终端,终端将授权码作为连接放行请求,发送至待连接无线网络接入设备,由待连接无线网络接入设备与服务器进行授权码验证交互,确定授权码合法性,进而确定是否允许终端登录待连接无线网络接入设备。按照本申请方法,无线网络资源拥有者无需向使用者告知无线网络接入设备的登录用户名及密码,使用者只要保证终端安装有网络应用且已经注册了身份标识,即可实现登录无线网络接入设备,既保证了网络安全性又降低了无线网络接入设备的登录复杂度。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1为本申请实施例提供的一种无线网络登录方法信令交互图;
图2为本申请实施例从终端角度介绍的一种无线网络登录方法流程图;
图3为本申请实施例从无线网络接入设备角度介绍的一种无线网络登录方法流程图;
图4为本申请实施例从服务器角度介绍的一种无线网络登录方法流程图;
图5为本申请实施例从服务器角度介绍的另一种无线网络登录方法流程图;
图6为本申请实施例的一种无线网络登录装置结构示意图;
图7为本申请实施例的另一种无线网络登录装置结构示意图;
图8为本申请实施例的另一种无线网络登录装置结构示意图;
图9为本申请实施例介绍的一种授权码生成单元结构示意图;
图10为本申请实施例公开的一种服务器硬件结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例提供了一种无线网络登录方法,该方法涉及终端、无线网络接入设备及服务器。参见图1,图1为本申请实施例提供的一种无线网络登录方法信令交互图。
如图1所示,该方法包括:
步骤S100、终端生成授权登录请求;
具体地,用户发起无线网络连接指令后,终端调用预先安装的网络应用生成授权登录请求(如果此时用户还没有登录该网络应用,则先要求用户登录该网络应用,然后生成授权登录请求)。该请求中包括用户的身份信息,例如用户登录该网络应用的身份标识,还可以包括待连接无线网络接入设备的参数和/或终端的参数。
这里,网络应用可以是社会性网络服务(SNS,Social Networking Services)应用。常见的SNS应用有QQ应用、支付宝、微博等等。在网络应用为SNS应用时,用户的身份标识可以是用户的SNS身份标识,如QQ账号等。无线网络接入设备可以是wifi路由器等接入设备。
可选的,用户指定待连接的无线网络接入设备,以发起无线网络连接指令。例如,用户在图书馆中想要连接图书馆的wifi路由器,则用户在终端的wifi列表中选中图书馆的wifi路由器所对应的wifi名称,以发起无线网络连接指令,这时,终端界面会跳转到网络应用界面。如果此时用户还没有登录该网络应用,则用户需要先登录该网络应用,然后该网络应用获取用户选择的wifi路由器的参数。需要说明的是,这里获取的wifi路由器的参数均为登录wifi路由器之前即可获得的参数,例如wifi名称、wifi路由器的媒体访问控制(MAC,Media Access Control)地址等参数。MAC地址也称为硬件地址, 一般用来作为网络设备的唯一标识。同样,终端的参数可以是终端的MAC地址等。
终端跳转到网络应用界面后,可以在网络应用界面显示提示信息,提示用户是否同意连接无线网络,用户同意后,即可由网络应用生成授权登录请求。在授权登录请求中携带有用户身份信息,例如用户登录该网络应用的身份标识,在授权登录请求中还可以携带待连接无线网络接入设备的参数和/或终端的参数。身份标识与网络应用相关,例如当网络应用为QQ时,身份标识即可是QQ账号。
步骤S110、终端将所述授权登录请求发送至与网络应用对应的服务器;
这里,网络应用与服务器间具有对应关系,例如网络应用为QQ,则服务器可以是QQ服务器。
步骤S120、服务器对授权登录请求进行合法性验证,验证通过后生成授权码;
例如,服务器可以对授权登录请求内的身份信息进行验证,确定用户身份是否合法。
如果授权登录请求还包括待连接无线网络接入设备的参数,服务器还对待连接无线网络接入设备的参数进行验证,例如当无线网络接入设备为wifi路由器时,验证待连接wifi路由器的MAC地址是否为合法地址等。如果授权登录请求还包括终端的参数,服务器还对终端的参数进行验证,例如验证终端的MAC地址是否为合法地址等。
服务器在对授权登录请求验证通过后生成授权码。可选的,服务器还与授权登录请求相关联地保存授权码。
可选的,生成的授权码可以是一段字符串或数字串。
步骤S130、服务器将授权码发送至终端;
步骤S140、终端向无线网络接入设备发送包含授权码的连接放行请求;
步骤S150、无线网络接入设备向服务器发送授权码;
例如,无线网络接入设备收到终端发的连接放行请求后,可以将连接放行请求转发给服务器,由服务器对连接放行请求内的授权码进行合法性验证。
步骤S160、服务器对从无线网络接入设备接收到的授权码进行合法性验证;
具体地,授权码合法性验证的过程可以是验证服务器存储的授权码中是否包含从无线网络接入设备接收到的授权码。
可选的,连接放行请求内还可以携带有用户的身份信息、终端的参数、无线网络接入设备的参数中的至少一项。无线网络接入设备向服务器发送授权码时还可以向服务器发送用户的身份信息、终端的参数、无线网络接入设备的参数中的至少一项。服务器确定用户身份信息、终端的参数、无线网络接入设备的参数其中至少一项以及授权码与服务器存储的相应内容一致时,确定授权码验证成功。
步骤S170、服务器向无线网络接入设备反馈授权码验证结果;
步骤S180、无线网络接入设备根据授权码验证结果向终端下发放行通知。
具体地,在授权码验证结果为合法时,确定终端可以登录无线网络接入设备,则向终端下发连接放行成功的通知;在授权码验证结果为非法时,确定终端不可以登录无线网络接入设备,则向终端下发连接放行失败的通知。
按照本申请实施例的方法,无线网络资源拥有者无需向使用者告知无线网络接入设备的登录用户名及密码,使用者只要保证终端安装有网络应用,即可实现登录无线网络接入设备,既保证了网络安全性又降低了无线网络接入设备的登录复杂度。
接下来,本申请实施例分别从终端、无线网络接入设备及服务器三个角度,对上述方案做进一步介绍。
首先,参见图2,图2为本申请实施例从终端角度介绍的一种无线网络登录方法流程图。
如图2所示,该方法包括:
步骤S200、发送授权登录请求给服务器;
授权登录请求例如由终端响应用户发起的无线网络连接指令,通过终端中安装的网络应用生成。例如,当用户选择目标无线网络接入设备时,终端 自动跳转到指定的网络应用中,并由网络应用提示用户是否授权连接该无线网络接入设备,用户同意后由网络应用生成授权登录请求。
其中,所述授权登录请求中包括用户的身份信息,例如用户登录所述网络应用的身份标识,所述授权登录请求还可以包括待连接无线网络接入设备的参数。
可选的,所述服务器可以是所述网络应用的服务器。
可选的,在授权登录请求中还可以进一步包括终端的参数,例如终端的MAC地址,以便服务器对终端进行验证,并记录终端访问无线网络接入设备的信息。
步骤S210、接收所述服务器发送的授权码;
具体地,所述授权码为所述服务器对所述授权登录请求内的信息进行合法性验证,且在验证通过后生成的授权码。
步骤S220、向待连接无线网络接入设备发送连接放行请求。
其中,所述连接放行请求包含所述授权码,待连接无线网络接入设备将授权码发送给所述服务器进行合法性验证,并依据服务器的验证结果确定是否允许终端登录待连接无线网络接入设备。
本实施例中,用户仅需要在终端上安装网络应用,并且注册身份标识,即可自动完成无线网络登录过程,使用简单、方便。
为了便于理解,接下来以一个具体应用场景对本申请实施例进行介绍。
假设用户去图书馆看书。图书馆中设置有wifi路由器,且该wifi路由器支持本申请的登录方法。我们以网络应用为QQ进行说明。
用户在wifi列表中选中图书馆的wifi路由器所对应的wifi名称,终端界面跳转到QQ应用界面,并且在界面中提示用户是否授权连接wifi。用户点击同意后,由QQ应用向QQ服务器发送授权登录请求,在请求中携带了用户QQ账号以及wifi路由器的MAC地址。QQ服务器对这两个信息进行验证通过后,反馈给终端一个授权码,终端依据该授权码向wifi路由器发送连接放行请求,进而由wifi路由器配合QQ服务器对连接放行请求中的授权码进行验证,通过后确定终端可以登录wifi路由器。
由此可见,整个wifi登录过程中,QQ服务器负责了大部分的处理逻辑,而用户及wifi路由器的处理逻辑很少,极大方便了用户使用,同时减少对wifi路由器改造工作量。
在本申请的另一个实施例中,本申请方案可以支持利用一个或多个网络应用进行无线网络登录。也即,当用户发起无线网络连接指令之后,终端可以调用多个网络应用中的任意一个来发送授权登录请求,举例如,可以使用QQ应用、支付宝应用等。
当本申请方案仅支持一个网络应用进行无线网络登录时,此时对于无线网络接入设备接收到的终端发送的连接放行请求,其可以仅包含授权码。无线网络接入设备会将连接放行请求转发给指定的唯一一个网络应用所对应的服务器。
而当通过多个网络应用进行无线网络登录时,则终端向无线网络接入设备发送的连接放行请求中则需要携带有登录网络应用的身份标识,以便无线网络接入设备根据身份标识向与之对应的服务器转发连接放行请求。
再进一步的,为了保证授权码验证的合法性,本实施例中还可以在连接放行请求中增加身份标识和待连接无线网络接入设备的参数这两个信息。增加的这两个信息进一步供服务器进行合法性验证,且只有在授权码和这两个信息的验证结果均为合法的情况下,才确定允许终端登录待连接无线网络接入设备。
接下来,本实施例从无线网络接入设备的角度对本申请方案做进一步介绍。参见图3,图3为本申请实施例从无线网络接入设备角度介绍的一种无线网络登录方法流程图。
如图3所示,该方法包括:
步骤S300、接收终端发送的连接放行请求;
所述连接放行请求中包括授权码。有关授权码生成过程可以参照上文相关介绍,本实施例不做进一步阐述。
步骤S310、向服务器发送授权码,例如无线网络接入设备可以将包括授权码的所述连接放行请求转发给服务器;
具体地,这里服务器可以是预先指定的服务器。在有多种网络应用可以进行无线网络登录的情况下,那么上一步骤中的连接放行请求可以进一步包括用户登录网络应用的身份标识,则无线网络接入设备可以利用身份标识确定对应的服务器,进而向该服务器转发连接放行请求。
步骤S320、接收服务器反馈的授权码验证结果,并依据该结果确定是否允许终端登录。
具体地,如果授权码验证结果为合法的话,则允许终端登录无线网络接入设备,否则,不允许终端登录无线网络接入设备。
本实施例提供的无线网络登录方法,对于无线网络接入设备而言,其处理逻辑非常简单,不需要执行复杂的处理过程,因此更加方便对现有无线网络接入设备的改造。
可选的,无线网络接入设备接收到的连接放行请求还可以进一步包括用户的身份信息(例如,身份标识)和/或待连接无线网络接入设备的参数,无线网络接入设备可以将连接放行请求转发给服务器进行验证,并依据验证结果以及对所述授权码的合法性验证结果,共同确定是否允许终端登录待连接无线网络接入设备。
如果考虑到需要保证用户的身份信息不被窃取,则终端可以对连接放行请求进行封装,无线网络接入设备将连接放行请求转发给服务器,只有服务器具备解析封装的连接放行请求的能力。则连接放行请求从终端至无线网络接入设备,再到服务器的过程中,即便他人截取到该连接放行请求,也无法对其进行解析,进而无法得到身份信息。
在此基础上,若无线网络接入设备需要了解到哪些用户(一个身份标识代表一个用户)登录本机,则可以让服务器向无线网络接入设备反馈授权码的同时,还可以向无线网络接入设备反馈一个用户身份代码,在服务器中记录有用户身份代码与用户身份信息(例如用户身份标识)间的对应关系。则无线网络接入设备可以依据用户身份代码去服务器中查询对应登录用户的身份信息。
当然,上述图3所示的实施例仅仅提供了一种情况而已,除此之外,还可以存在其它的授权码验证方式,例如服务器定期将生成的授权码同步至无线网络接入设备中,则无线网络接入设备在接收到连接放行请求后,可以直接判断请求内的授权码是否存储在本地,如果是,则运行终端登录,否则,不允许终端登录。
再进一步,本实施例从服务器的角度对本申请方案做进一步介绍。参见图4,图4为本申请实施例从服务器角度介绍的一种无线网络登录方法流程图。
如图4所示,该方法包括:
步骤S400、接收终端发送的授权登录请求。
所述授权登录请求中包括用户的身份信息,例如用户登录终端预先安装的网络应用的身份标识,还可以包括待连接无线网络接入设备的参数。
步骤S410、对所述授权登录请求进行合法性验证;
例如,服务器可以对所述授权登录请求中的用户身份信息和/或所述待连接无线网络接入设备的参数进行合法性验证。
步骤S420、在合法性验证通过时,生成授权码,同时将其发送给终端;
可选地,服务器还存储授权码以及与授权码对应的授权登录请求。
步骤S430、接收所述待连接无线网络接入设备发送的授权码验证请求;
其中,所述授权码验证请求中包括授权码。
可选的,终端从服务器接收授权码然后,将授权码发送给所述无线网络接入设备。
步骤S440、对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
例如,服务器可以判断所述授权码验证请求中的授权码是否与服务器本地保存的相应授权码相同,若是,执行步骤S450,若否,执行步骤S460;
步骤S450、确定授权码验证结果为通过;
步骤S460、确定授权码验证结果为失败;
步骤S470、将确定的授权码验证结果发送至所述待连接无线网络接入设备。
可选的,服务器将授权码验证结果发送至所述待连接无线网络接入设备,以便所述待连接无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录所述待连接无线网络接入设备。
其中可选的,步骤S400-S420与步骤S430-S470是两个独立的过程,对于服务器而言,在某一时刻可能需要同时执行上述两个过程。
本实施例提供的无线网络登录方法,用户使用终端预置的网络应用进行无线网络登录授权,后续终端通过和无线网络接入设备及服务器进行交互,实现了无线网络登录目的。整个过程,不需要用户执行太多的操作,大大方便了用户的操作。
参见图5,图5为本申请实施例从服务器角度介绍的另一种无线网络登录方法流程图。
如图5所示,该方法包括:
步骤S500、接收终端发送的授权登录请求;
所述授权登录请求中包括用户的身份信息(例如用户登录终端预先安装的网络应用的身份标识),还可以包括待连接无线网络接入设备的参数。
步骤S510、对所述授权登录请求进行验证;
例如,服务器可以对所述授权登录请求中的用户身份信息和/或所述待连接无线网络接入设备的参数进行合法性验证;
步骤S520、在合法性验证通过时,生成授权码,同时将其发送给终端;
可选地,服务器还保存授权码以及与授权码对应的授权登录请求。
步骤S530、接收所述待连接无线网络接入设备发送的授权码验证请求;
其中,所述授权码验证请求中包括授权码、用户的身份信息及待连接无线网络接入设备的参数。
可选的,终端从服务器接收授权码,然后将授权码发送给所述无线网络接入设备。
步骤S540、对所述授权码验证请求中的授权码进行验证;
具体地,服务器可以判断所述授权码验证请求中的授权码是否与服务器本地保存的相应授权码相同,若是,执行步骤S550,若否,执行步骤S560;
步骤S550、在服务器本地查找该授权码对应的授权登录请求;
步骤S560、判断所述授权码验证请求中的身份信息及待连接无线网络接入设备的参数是否与查找到的授权登录请求内的相应信息相同,若否,执行步骤S570,若是,执行步骤S580;
步骤S570、确定授权码验证结果为失败;
步骤S580、确定授权码验证结果为通过;
步骤S590、将确定的授权码验证结果发送至所述待连接无线网络接入设备。
相比于上一实施例,本实施例中增加了对连接放行请求中的身份标识及待连接无线网络接入设备的参数进行合法性验证的过程,提高了无线网络登录的安全性。
可选的,上述生成授权码的过程可以有多种实现方式,举例如采用随机生成方法生成授权码,或者依据预置的散列算法,对所述身份信息(例如身份标识)及所述待连接无线网络接入设备的参数进行处理,生成授权码。
接下来,本实施例从终端及服务器角度,对本申请提供的无线网络登录装置进行介绍。
参见图6,图6为本申请实施例从终端角度介绍的一种无线网络登录装置结构示意图。
如图6所示,该装置包括:
连接指令响应单元61,用于发送授权登录请求给服务器,所述授权登录请求中包括用户的身份信息,例如用户登录所述网络应用的身份标识;
授权码接收单元62,用于接收所述服务器反馈的授权码,所述授权码为所述服务器对所述授权登录请求内的信息进行合法性验证,且在验证通过后生成的授权码;
连接放行请求发送单元63,用于向待连接无线网络接入设备发送连接放行请求,所述连接放行请求中包含所述授权码,所述授权码用于供所述待连接无线网络接入设备及所述服务器进行授权码合法性验证,并依据验证结果确定是否允许终端登录待连接无线网络接入设备。
可选的,所述连接指令响应单元还用于响应用户发起的无线网络连接指令,通过所述终端中安装的网络应用生成授权登录请求。
可选的,所述授权登录请求还包括待连接无线网络接入设备的参数,服务器对所述授权登录请求进行合法性验证包括服务器对所述授权登录请求中的待连接无线网络接入设备的参数和用户的身份信息进行验证。
可选的,所述连接放行请求发送单元所发送的连接放行请求还可以包括所述身份信息、终端的参数及待连接无线网络接入设备的参数中的至少一个,用于供所述待连接无线网络接入设备及所述服务器进一步验证该部分信息的合法性,并依据验证结果以及对所述授权码的合法性验证结果,共同确定是否允许终端登录待连接无线网络接入设备。
本实施例中,用户仅需要在终端上安装网络应用,并且注册身份标识,即可自动完成无线网络登录过程,使用简单、方便。
参见图7,图7为本申请实施例从服务器角度介绍的一种无线网络登录装置结构示意图。
如图7所示,该装置包括:
授权登录请求接收单元71,用于接收终端发送的授权登录请求,所述授权登录请求中包括用户的身份信息,例如用户登录终端预先安装的网络应用的身份标识;
验证单元72,用于对所述授权登录请求进行合法性验证;
授权码生成单元73,用于在合法性验证通过时,生成授权码,同时将其发送给终端;
授权码验证请求接收单元74,用于接收所述待连接无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
第一判断单元75,用于对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
授权码验证结果发送单元76,用于将确定的授权码验证结果发送至所述待连接无线网络接入设备,以便其依据所述授权码验证结果确定是否允许终端登录待连接无线网络接入设备。
可选的,授权登录请求还包括待连接无线网络接入设备的参数。
可选的,对授权登录请求进行验证包括对所述授权登录请求中的待连接无线网络接入设备的参数和用户的身份信息进行验证。
可选的,对所述授权码验证请求中的授权码进行验证包括:判断所述授权码验证请求中的授权码是否与服务器本地保存的授权码相同。
可选的,授权码验证请求接收单元74所接收的授权码验证请求还可以包括用户的身份信息及待连接无线网络接入设备的参数,所述授权码生成单元73还保存有授权码与授权登录请求间的对应关系,则如图8所示,该装置还可以包括:
授权登录请求查找单元77,用于在第一判断单元75判断所述授权码验证请求中的授权码与服务器本地保存的授权码相同时,在所述授权码生成单元73中查找该授权码对应的授权登录请求;
第二判断单元78,用于判断所述授权码验证请求中的身份信息及待连接无线网络接入设备的参数是否与所述授权登录请求查找单元所查找到的授权登录请求内的信息相同,若是,确定授权码验证结果为通过,若否,确定授权码验证结果为失败。
可选的,如图9所示,所述授权码生成单元73可以包括:
第一授权码生成子单元731,用于依据预置的散列算法,对所述身份标识及所述待连接无线网络接入设备的参数进行处理,生成授权码。
本实施例提供的无线网络登录装置,用户使用终端预置的网络应用进行无线网络登录授权,后续终端通过和无线网络接入设备及服务器进行交互,实现了无线网络登录目的。整个过程,不需要用户执行太多的操作,大大方便了用户的操作。
本申请实施例还提供一种无线网络登录系统,包括上述所述的终端、无线网络接入设备及服务器。对于终端、无线网络接入设备及服务器的描述可参照上文对应部分描述,此处不再赘述。
终端及服务器的硬件结构基本类似,本实施例中以服务器为例进行介绍,参见图10,图10为本申请实施例提供的服务器的硬件结构示意图。如图10所 示,该服务器可以包括:
处理器1,通信接口2,存储器3,通信总线4,和显示屏5;
其中处理器1、通信接口2、存储器3和显示屏5通过通信总线4完成相互间的通信;
可选的,通信接口2可以为通信模块的接口,如GSM模块的接口;
处理器1,用于执行程序;
存储器3,用于存放程序;
程序可以包括程序代码,所述程序代码包括处理器的操作指令。
处理器1可能是一个中央处理器CPU,或者是特定集成电路ASIC(Application Specific Integrated Circuit),或者是被配置成实施本申请实施例的一个或多个集成电路。
存储器3可能包含高速RAM存储器,也可能还包括非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。
其中,程序可具体用于:
接收终端发送的授权登录请求,所述授权登录请求中至少包括用户的身份信息;
对所述授权登录请求进行验证;
在所述授权登录请求验证通过后,生成授权码;
将授权码发送给所述终端;
接收无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
将授权码验证结果发送至所述无线网络接入设备,以便所述无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录所述无线网络接入设备。
当然,如果是针对上述终端而言,其硬件结构与服务器类似,只不过存储器中存储的程序会产生变化,其中,程序可具体用于:
发送授权登录请求给服务器,所述授权登录请求中至少包括用户的身份信息;
接收所述服务器发送的授权码,其中所述授权码是在所述服务器对所述授权登录请求验证通过后生成的;
向无线网络接入设备发送连接放行请求,其中所述连接放行请求中包含所述授权码,以便所述无线网络接入设备将所述授权码发送给所述服务器进行验证,并依据服务器的验证结果确定是否允许所述终端登录所述无线网络接入设备。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本申请。对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本申请的精神或范围的情况下,在其它实施例中实现。因此,本申请将不会被限制于本文所示的这些实施例,而是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。

Claims (28)

  1. 一种无线网络登录方法,应用于终端,该方法包括:
    发送授权登录请求给服务器,所述授权登录请求中至少包括用户的身份信息;
    接收所述服务器发送的授权码,其中所述授权码是在所述服务器对所述授权登录请求验证通过后生成的;
    向无线网络接入设备发送连接放行请求,其中所述连接放行请求中包含所述授权码,以便所述无线网络接入设备将所述授权码发送给所述服务器进行验证,并依据服务器的验证结果确定是否允许所述终端登录所述无线网络接入设备。
  2. 根据权利要求1所述的方法,还包括:
    响应用户发起的无线网络连接指令,通过所述终端中安装的网络应用生成授权登录请求,其中所述服务器是所述网络应用的服务器,其中所述用户通过所述身份信息登录所述网络应用。
  3. 根据权利要求1所述的方法,
    其中,所述授权登录请求还包括所述无线网络接入设备的参数,
    其中,所述服务器对所述授权登录请求验证通过包括所述授权登录请求中的所述无线网络接入设备的参数和用户的身份信息均通过所述服务器的验证。
  4. 根据权利要求1所述的方法,其中,所述连接放行请求还包括用户身份信息、终端的参数以及无线网络接入设备的参数中的至少一个。
  5. 根据权利要求4所述的方法,其中,所述无线网络接入设备将授权码以及用户身份信息、终端的参数以及无线网络接入设备的参数中的至少一个发送所述给服务器进行验证。
  6. 一种无线网络登录方法,应用于服务器,该方法包括:
    接收终端发送的授权登录请求,所述授权登录请求中至少包括用户的身份信息;
    对所述授权登录请求进行验证;
    在所述授权登录请求验证通过后,生成授权码;
    将授权码发送给所述终端;
    接收无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
    对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
    将授权码验证结果发送至所述无线网络接入设备,以便所述无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录所述无线网络接入设备。
  7. 根据权利要求6所述的方法,
    其中,所述终端中安装有网络应用,所述服务器是所述网络应用的服务器,
    其中,所述用户通过所述身份信息登录所述网络应用。
  8. 根据权利要求6所述的方法,
    其中,所述授权登录请求还包括所述无线网络接入设备的参数,
    其中,对所述授权登录请求进行验证包括对所述授权登录请求中的所述无线网络接入设备的参数和用户的身份信息进行验证。
  9. 根据权利要求8所述的方法,其中所述生成授权码包括:
    依据预设的散列算法,对所述身份信息及所述无线网络接入设备的参数进行处理,生成授权码。
  10. 根据权利要求6所述的方法,还包括:
    与所述授权登录请求相关联的存储所述授权码。
  11. 根据权利要求6所述的方法,其中,对所述授权码验证请求中的授权码进行验证包括:判断服务器存储的授权码是否包含所述授权码验证请求中的授权码。
  12. 根据权利要求11所述的方法,其中,所述授权登录请求还包括所述无线网络接入设备的参数,所述授权码验证请求还包括用户的身份信息及所述无线网络接入设备的参数,
    如果判断服务器存储的授权码包含所述授权码验证请求中的授权码,则该方法还包括:
    查找与所述授权码验证请求中的授权码对应的授权登录请求;
    判断所述授权码验证请求中的身份信息及无线网络接入设备的参数是否与查找到的授权登录请求内的身份信息及无线网络接入设备的参数分别相同,若是,确定授权码验证结果为通过,若否,确定授权码验证结果为失败。
  13. 根据权利要求6所述的方法,还包括:
    如果授权码验证结果为通过,则发送用户身份代码给无线网络接入设备。
  14. 一种无线网络登录装置,包括:
    连接指令响应单元,用于发送授权登录请求给服务器,所述授权登录请求中至少包括用户的身份信息;
    授权码接收单元,用于接收所述服务器发送的授权码,其中所述授权码是在所述服务器对所述授权登录请求验证通过后生成的;
    连接放行请求发送单元,用于向无线网络接入设备发送连接放行请求,所述连接放行请求中包含所述授权码,以便所述无线网络接入设备将授权码发送给所述服务器进行验证,并依据服务器验证结果确定是否允许所述终端登录所述无线网络接入设备。
  15. 根据权利要求14所述的装置,其中所述连接指令响应单元还用于:
    响应用户发起的无线网络连接指令,通过所述终端中安装的网络应用生成授权登录请求,其中所述服务器是所述网络应用的服务器,其中所述用户通过所述身份信息登录所述网络应用。
  16. 根据权利要求14所述的装置,
    其中,所述授权登录请求还包括所述无线网络接入设备的参数,
    其中,所述服务器对所述授权登录请求验证通过包括所述授权登录请求中的所述无线网络接入设备的参数和用户的身份信息均通过所述服务器的验证。
  17. 根据权利要求14所述的装置,其中,所述连接放行请求发送单元所发送的连接放行请求还包括所述身份信息、终端的参数及待连接无线网络接入设备的参数中的至少一个。
  18. 根据权利要求17所述的装置,其中,所述无线网络接入设备将授权码以及用户身份信息、终端的参数以及无线网络接入设备的参数中的至少一个发送所述给服务器进行验证。
  19. 一种无线网络登录装置,包括:
    授权登录请求接收单元,用于接收终端发送的授权登录请求,所述授权登录请求中至少包括用户的身份信息;
    验证单元,用于对所授权登录请求进行验证;
    授权码生成单元,用于所述授权登录请求验证通过后,生成授权码,并将所述授权码发送给终端;
    授权码验证请求接收单元,用于接收无线网络接入设备发送的授权码验证请求,所述授权码验证请求中包括授权码;
    第一判断单元,用于对所述授权码验证请求中的授权码进行验证,以生成授权码验证结果;
    授权码验证结果发送单元,用于将授权码验证结果发送至所述无线网络接入设备,以便所述无线网络接入设备依据所述授权码验证结果确定是否允许所述终端登录无线网络接入设备。
  20. 根据权利要求19所述的装置,
    其中,所述终端中安装有网络应用,
    其中,所述用户通过所述身份信息登录所述网络应用。
  21. 根据权利要求19所述的装置,
    其中,所述授权登录请求还包括所述无线网络接入设备的参数,
    其中,对所述授权登录请求进行验证包括对所述授权登录请求中的所述无线网络接入设备的参数和用户的身份信息进行验证。
  22. 根据权利要求21所述的装置,其中,所述授权码生成单元包括:
    第一授权码生成子单元,用于依据预设的散列算法,对所述身份信息及所述无线网络接入设备的参数进行处理,生成授权码。
  23. 根据权利要求19所述的装置,其中,
    所述授权码生成单元还与授权登录请求相关联的存储所述授权码。
  24. 根据权利要求19所述的装置,其中,对所述授权码验证请求中的授权码进行验证包括:判断存储的授权码是否包含所述授权码验证请求中的授权码。
  25. 根据权利要求19所述的装置,其中,所述授权登录请求接收单元接收的授权登录请求还包括无线网络接入设备的参数,授权码验证请求接收单元所接收的授权码验证请求还包括用户的身份信息及无线网络接入设备的参数,该装置还包括:
    授权登录请求查找单元,用于在判断存储的授权码包含所述授权码验证请求中的授权码时,查找与所述授权码验证请求中的授权码对应的授权登录请求;
    第二判断单元,用于判断所述授权码验证请求中的身份信息及无线网络接入设备的参数是否与所述授权登录请求查找单元所查找到的授权登录请求内的身份信息及无线网络接入设备的参数分别相同,若是,确定授权码验证结果为通过,若否,确定授权码验证结果为失败。
  26. 根据权利要求19所述的装置,其中,
    所述授权码验证结果发送单元还用于在确定授权码验证结果为通过后,发送用户身份代码给无线网络接入设备。
  27. 一种无线网络登录装置,包括:
    至少一个处理器,和
    存储器,其中所述存储器存储有程序指令,所述指令当由所述至少一个处理器执行时,配置所述装置执行根据权利要求1-13中任一项所述的方法。
  28. 一种计算机可读存储介质,存储有程序指令,所述指令当由计算装置的处理器执行时,配置所述计算装置执行根据权利要求1-13中任一项所述的方法。
PCT/CN2016/093934 2015-08-13 2016-08-08 一种无线网络登录方法及装置 WO2017025006A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510496423.1 2015-08-13
CN201510496423.1A CN105162777B (zh) 2015-08-13 2015-08-13 一种无线网络登录方法及装置

Publications (1)

Publication Number Publication Date
WO2017025006A1 true WO2017025006A1 (zh) 2017-02-16

Family

ID=54803531

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093934 WO2017025006A1 (zh) 2015-08-13 2016-08-08 一种无线网络登录方法及装置

Country Status (2)

Country Link
CN (1) CN105162777B (zh)
WO (1) WO2017025006A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107124804A (zh) * 2017-06-19 2017-09-01 广州市升龙灯光设备有限公司 基于物联网技术的舞台灯智能网络管理系统和方法
CN110113735A (zh) * 2019-04-17 2019-08-09 广东电网有限责任公司信息中心 一种基于近场通信的移动网络安全加密方法
CN110121170A (zh) * 2019-04-17 2019-08-13 广东电网有限责任公司信息中心 基于加密技术的移动网络身份验证方法
CN110677851A (zh) * 2019-08-29 2020-01-10 努比亚技术有限公司 一种终端网络接入方法及网络接入设备的接入方法
CN114979237A (zh) * 2022-05-16 2022-08-30 咪咕文化科技有限公司 一种长连接验证方法、装置、设备及可读存储介质

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162777B (zh) * 2015-08-13 2019-11-19 腾讯科技(深圳)有限公司 一种无线网络登录方法及装置
CN106792690B (zh) * 2016-12-19 2020-09-15 中国联合网络通信集团有限公司 基于net验证平台的公共wifi登录方法及装置
CN107396363B (zh) * 2017-08-21 2021-06-25 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107517461B (zh) * 2017-08-21 2021-08-27 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107404722B (zh) * 2017-08-21 2021-06-25 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107333264B (zh) * 2017-08-21 2021-06-15 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107567021B (zh) * 2017-08-21 2021-08-27 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN108566440B (zh) * 2018-06-26 2021-06-15 上海尚往网络科技有限公司 一种网络连接方法、设备及存储介质
CN114339742B (zh) * 2021-12-27 2023-10-31 深圳市国电科技通信有限公司 基于安全芯片的离线ssh登录认证方法、装置及终端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638797A (zh) * 2012-04-24 2012-08-15 华为技术有限公司 接入无线网络的方法、终端、接入网节点和鉴权服务器
EP2498472A1 (en) * 2011-03-10 2012-09-12 France Telecom Method and system for granting access to a secured website
CN103401884A (zh) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 基于微信的公共无线环境上网认证方法及系统
CN104320861A (zh) * 2014-11-04 2015-01-28 腾讯科技(深圳)有限公司 无线连接建立方法、装置、终端设备、应用服务器及系统
CN105162777A (zh) * 2015-08-13 2015-12-16 腾讯科技(深圳)有限公司 一种无线网络登录方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103108326A (zh) * 2011-11-10 2013-05-15 腾讯科技(深圳)有限公司 一种建立会话关系的方法、装置和系统
CN104104654B (zh) * 2013-04-07 2018-02-23 阿里巴巴集团控股有限公司 一种设置Wifi访问权限、Wifi认证的方法和设备
CN104113931A (zh) * 2014-07-21 2014-10-22 无锡中苗科技有限公司 一种移动终端设备快速登录公共wifi热点的方法
CN104270250B (zh) * 2014-09-25 2017-11-14 合肥城市云数据中心股份有限公司 基于非对称全程加密的WiFi互联网上网连接认证方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2498472A1 (en) * 2011-03-10 2012-09-12 France Telecom Method and system for granting access to a secured website
CN102638797A (zh) * 2012-04-24 2012-08-15 华为技术有限公司 接入无线网络的方法、终端、接入网节点和鉴权服务器
CN103401884A (zh) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 基于微信的公共无线环境上网认证方法及系统
CN104320861A (zh) * 2014-11-04 2015-01-28 腾讯科技(深圳)有限公司 无线连接建立方法、装置、终端设备、应用服务器及系统
CN105162777A (zh) * 2015-08-13 2015-12-16 腾讯科技(深圳)有限公司 一种无线网络登录方法及装置

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107124804A (zh) * 2017-06-19 2017-09-01 广州市升龙灯光设备有限公司 基于物联网技术的舞台灯智能网络管理系统和方法
CN107124804B (zh) * 2017-06-19 2024-02-23 广州市升龙灯光设备有限公司 基于物联网技术的舞台灯智能网络管理系统和方法
CN110113735A (zh) * 2019-04-17 2019-08-09 广东电网有限责任公司信息中心 一种基于近场通信的移动网络安全加密方法
CN110121170A (zh) * 2019-04-17 2019-08-13 广东电网有限责任公司信息中心 基于加密技术的移动网络身份验证方法
CN110121170B (zh) * 2019-04-17 2022-08-19 广东电网有限责任公司信息中心 基于加密技术的移动网络身份验证方法
CN110113735B (zh) * 2019-04-17 2023-03-24 广东电网有限责任公司信息中心 一种基于近场通信的移动网络安全加密方法
CN110677851A (zh) * 2019-08-29 2020-01-10 努比亚技术有限公司 一种终端网络接入方法及网络接入设备的接入方法
CN110677851B (zh) * 2019-08-29 2022-12-27 努比亚技术有限公司 一种终端网络接入方法及网络接入设备的接入方法
CN114979237A (zh) * 2022-05-16 2022-08-30 咪咕文化科技有限公司 一种长连接验证方法、装置、设备及可读存储介质
CN114979237B (zh) * 2022-05-16 2024-05-24 咪咕文化科技有限公司 一种长连接验证方法、装置、设备及可读存储介质

Also Published As

Publication number Publication date
CN105162777A (zh) 2015-12-16
CN105162777B (zh) 2019-11-19

Similar Documents

Publication Publication Date Title
WO2017025006A1 (zh) 一种无线网络登录方法及装置
US11716324B2 (en) Systems and methods for location-based authentication
US10531297B2 (en) Authentication method and server, and computer storage medium
US20220353268A1 (en) Centralized authentication for granting access to online services
JP5784827B2 (ja) 2つの通信デバイスを介した認証システム
US9275218B1 (en) Methods and apparatus for verification of a user at a first device based on input received from a second device
US8228837B2 (en) Maintaining network connectivity
US11201778B2 (en) Authorization processing method, device, and system
US9338007B1 (en) Secure delegated authentication for applications
WO2017016252A1 (zh) 令牌生成并认证的方法及认证服务器
US8893255B1 (en) Device authentication using device-specific proxy addresses
JP2017506034A (ja) 動的ネットワークアクセス管理のための方法、デバイスおよびシステム
JP5276592B2 (ja) ネットワーク・アクセスを獲得するためのシステムおよび方法
WO2015196908A1 (zh) 业务处理方法、终端、服务器及系统
US11409861B2 (en) Passwordless authentication
WO2017076216A1 (zh) 服务器、移动终端、网络实名认证系统及方法
KR20240023589A (ko) 온라인 서비스 서버와 클라이언트 간의 상호 인증 방법 및 시스템
US10484369B2 (en) Voice authentication via secondary device
CN114338078B (zh) 一种cs客户端登录方法及装置
TWI763176B (zh) 身分認證方法與身分認證系統
WO2024046157A1 (zh) 云桌面接入方法、电子设备、计算机可读介质
TW201824887A (zh) 以認證伺服器在伺服群組中實現免登入之系統及其方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16834630

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16834630

Country of ref document: EP

Kind code of ref document: A1