WO2017067201A1 - 一种连接Wi-Fi的方法、终端和系统 - Google Patents

一种连接Wi-Fi的方法、终端和系统 Download PDF

Info

Publication number
WO2017067201A1
WO2017067201A1 PCT/CN2016/087026 CN2016087026W WO2017067201A1 WO 2017067201 A1 WO2017067201 A1 WO 2017067201A1 CN 2016087026 W CN2016087026 W CN 2016087026W WO 2017067201 A1 WO2017067201 A1 WO 2017067201A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
feature
terminal
request
wireless router
Prior art date
Application number
PCT/CN2016/087026
Other languages
English (en)
French (fr)
Inventor
于燕
Original Assignee
乐视控股(北京)有限公司
乐视移动智能信息技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 乐视控股(北京)有限公司, 乐视移动智能信息技术(北京)有限公司 filed Critical 乐视控股(北京)有限公司
Priority to US15/247,700 priority Critical patent/US20170118650A1/en
Publication of WO2017067201A1 publication Critical patent/WO2017067201A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/79Radio fingerprint

Definitions

  • the present invention relates to the field of Internet security technologies, and in particular, to a method, terminal and system for connecting Wi-Fi.
  • Wi-Fi Wireless-Fidelity
  • terminals such as personal computers and handheld devices (such as tablets and mobile phones). In fact, it is a high-frequency radio signal.
  • Wi-Fi passwords are used on wireless routers.
  • the terminal connects to Wi-Fi through the wireless router, the user needs to select the name of the wireless router to be connected on the terminal and fill in the corresponding Wi-Fi password.
  • the wireless router verifies that the Wi-Fi password filled in by the user is correct. If it is correct, the terminal is allowed to connect to Wi-Fi; if not, the terminal is prohibited from connecting to Wi-Fi to prevent Wi-Fi from being stolen.
  • the Wi-Fi password set by the user is a string consisting of letters, numbers, and underscores. Such strings often have certain rules, and are easily deciphered by the pirate network, and the security is low.
  • the problem to be solved by those skilled in the art is how to improve the security of the Wi-Fi password and prevent the Wi-Fi password from being stolen.
  • the embodiment of the invention provides a method, a terminal and a system for connecting Wi-Fi, which are used to solve the problem that the Wi-Fi password set by the user in the wireless router is relatively simple and the Wi-Fi network is easily stolen.
  • a method for connecting Wi-Fi including:
  • the first terminal scans the fingerprint of the user, obtains the feature of the fingerprint, and sends the feature of the fingerprint Giving the wireless router for storage by the wireless router;
  • the second terminal acquires the feature of the fingerprint, and sends a request for connecting to the wireless router to connect to the Wi-Fi, where the request for connecting to the Wi-Fi includes the feature of the fingerprint, and if the request for connecting the Wi-Fi passes, Then connect to Wi-Fi.
  • the present invention also discloses a method for connecting Wi-Fi, including:
  • the second terminal Receiving the Wi-Fi connection request sent by the second terminal, and verifying whether the fingerprint feature in the Wi-Fi connection request is consistent with the feature of the fingerprint sent by the first terminal, and if they are consistent, allowing The second terminal is connected to Wi-Fi.
  • the present invention also discloses a terminal connected to a Wi-Fi, including:
  • a fingerprint scanning module configured to scan a fingerprint of the user, obtain a feature of the fingerprint, and send the feature of the fingerprint to the wireless router for storage by the wireless router;
  • a fingerprint feature sending module configured to receive a request for acquiring a feature of the fingerprint sent by another terminal, and send the feature of the fingerprint to the other terminal;
  • connection requesting module configured to acquire a feature of the fingerprint, and send a request for connecting to a Wi-Fi to the wireless router, where the request for connecting to the Wi-Fi includes a feature of the fingerprint, if the Wi-Fi connection is If the request is passed, Wi-Fi will be connected.
  • the present invention also discloses a wireless router connected to Wi-Fi, including:
  • a fingerprint feature saving module configured to receive a feature of the fingerprint sent by the first terminal, and save the feature
  • a fingerprint feature verification module configured to receive the Wi-Fi connection request sent by the second terminal, and verify the fingerprint feature in the Wi-Fi connection request and the fingerprint feature sent by the first terminal Whether they are consistent, if they are consistent, the second terminal is allowed to connect to Wi-Fi.
  • the present invention also discloses a system for connecting Wi-Fi, including the above-mentioned Wi-Fi connected terminal and the above-mentioned Wi-Fi connected wireless router.
  • a computer program comprising a computer Reading the code, when the computer readable code is run on the terminal, causes the terminal to perform the method of connecting Wi-Fi described above.
  • a computer readable medium wherein the computer program described above is stored.
  • a computer program comprising computer readable code, when the computer readable code is run on a wireless router, causing the wireless router to perform the method of connecting Wi-Fi described above .
  • a computer readable medium wherein the computer program described above is stored.
  • a method, a terminal, and a system for connecting Wi-Fi according to an embodiment of the present invention, by using a feature of a user fingerprint as a password for connecting to a Wi-Fi, because the characteristics of the fingerprint are relatively complicated and unique, thereby improving Wi-Fi
  • the complexity of the password is not easy to be deciphered by hackers, which improves the security of the network.
  • FIG. 1 is a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention
  • FIG. 2 is a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention
  • FIG. 3 is a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal connected to a Wi-Fi according to an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of a terminal connected to a Wi-Fi according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a wireless router connected to a Wi-Fi according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a system for connecting Wi-Fi according to an embodiment of the present invention.
  • Figure 9 is a schematic block diagram showing an electronic device for performing the method according to the present invention.
  • Fig. 10 schematically shows a storage unit for holding or carrying program code implementing the method according to the invention.
  • FIG. 1 a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention is shown.
  • An embodiment of the present invention provides a method for connecting Wi-Fi. As shown in FIG. 1, the method may include the following steps:
  • Step S101 The first terminal scans the fingerprint of the user, obtains the feature of the fingerprint, and sends the feature of the fingerprint to the wireless router for storage by the wireless router.
  • the first terminal is a terminal held by the owner of the Wi-Fi network
  • the fingerprint scanner can be set in the terminal, and the fingerprint of the user can be scanned by the fingerprint scanner.
  • the features of the fingerprint may include at least one of the position of the finger capillary, the endpoint of the ridge on the finger skin, and the cusp of the ridge on the finger skin. Generally, at least two features of a fingerprint need to be acquired.
  • Step S102 The first terminal receives the request for acquiring the feature of the fingerprint sent by the second terminal, and sends the feature of the fingerprint to the second terminal.
  • the second terminal is a terminal held by a Wi-Fi network visitor.
  • the second terminal sends a request for acquiring the feature of the fingerprint to the first terminal to obtain a feature of the fingerprint to connect to the wireless network.
  • Step S103 The second terminal acquires the feature of the fingerprint, sends a request for connecting to the wireless router to connect to the Wi-Fi, and the request for connecting to the Wi-Fi includes the feature of the fingerprint, and if the request for connecting the Wi-Fi passes, the Wi-Fi is connected.
  • the wireless router receives the feature of the fingerprint sent by the second terminal, and compares the feature of the fingerprint sent by the second terminal with the feature of the saved fingerprint; if it is consistent, the request is allowed by connecting to the Wi-Fi.
  • the second terminal is connected to Wi-Fi; if it is inconsistent, the second terminal is not allowed to connect to Wi-Fi without a request to connect to Wi-Fi.
  • a method for connecting Wi-Fi by using a feature of a user fingerprint as a password for connecting to a Wi-Fi, the complexity of the Wi-Fi password is improved because the characteristics of the fingerprint are relatively complex and unique. It is not easy to be deciphered by hackers, which improves the security of the network.
  • FIG. 2 a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention is shown.
  • the embodiment of the invention provides a method for connecting Wi-Fi, as shown in FIG. 2, which may include the following steps:
  • Step S201 the first terminal scans the fingerprint of the user to obtain the feature of the fingerprint.
  • Step S202 encrypting the feature of the fingerprint to generate an encrypted fingerprint feature.
  • the first terminal may encrypt the fingerprint feature according to the preset key to generate the encrypted fingerprint feature.
  • Step S203 Send the encrypted fingerprint feature to the wireless router for storage by the wireless router.
  • Step S204 The first terminal receives the request for acquiring the feature of the fingerprint sent by the second terminal, generates a two-dimensional code of the encrypted fingerprint feature, and displays the two-dimensional code for scanning by the second terminal.
  • the two-dimensional code of the encrypted fingerprint feature is generated, and the encrypted fingerprint feature is secondarily encrypted to prevent the encrypted fingerprint feature from being deciphered by the hacker, thereby improving network security.
  • Step S205 The second terminal scans the two-dimensional code, and sends a request for connecting to the wireless router to connect to the Wi-Fi.
  • the request for connecting to the Wi-Fi includes a two-dimensional code, and if the request for connecting to the Wi-Fi passes, the Wi-Fi is connected.
  • a method for connecting Wi-Fi improves the complexity of the Wi-Fi password by using the encrypted fingerprint feature as a password for connecting to the Wi-Fi, and is not easily deciphered by the hacker.
  • the use of two-dimensional code transmission further improves the security of the network.
  • FIG. 3 a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention is shown.
  • the embodiment of the invention provides a method for connecting Wi-Fi, as shown in FIG. 3, which may include the following steps:
  • Step S301 Receive a feature of the fingerprint sent by the first terminal, and save the feature.
  • Step S302 Receive a request for connecting to the Wi-Fi sent by the second terminal, and verify whether the fingerprint feature in the request for connecting to the Wi-Fi is consistent with the feature of the fingerprint sent by the first terminal.
  • step S303 is performed; if not, step S304 is performed.
  • Step S303 the second terminal is allowed to connect to the Wi-Fi.
  • Step S304 the second terminal is not allowed to connect to the Wi-Fi.
  • the Wi-Fi password error message may also be fed back to the second terminal, prompting the visitor holding the second terminal to re-enter the password.
  • the characteristics of the fingerprint can be verified to determine whether Wi-Fi is provided, and network security is improved.
  • FIG. 4 a flow chart of steps of a method for connecting Wi-Fi according to an embodiment of the present invention is shown.
  • the embodiment of the invention provides a method for connecting Wi-Fi, as shown in FIG. 4, which may include the following steps:
  • Step S401 Receive an encrypted fingerprint feature sent by the first terminal, and save the encrypted fingerprint feature.
  • Step S402 receiving a request for connecting Wi-Fi sent by the second terminal, parsing the two-dimensional code in the request for connecting to the Wi-Fi, and obtaining the encrypted fingerprint feature.
  • step S403 it is verified whether the stored encrypted fingerprint feature is consistent with the obtained fingerprint feature obtained by the analysis.
  • step S404 if they match, step S404 is performed; if not, step S405 is performed.
  • Step S404 allowing the second terminal to connect to the Wi-Fi.
  • Step S405 the second terminal is not allowed to connect to the Wi-Fi.
  • the Wi-Fi password error message may also be fed back to the second terminal, prompting the visitor holding the second terminal to re-enter the password.
  • the two-dimensional code sent by the second terminal can be parsed to obtain the feature of the fingerprint, and the feature of the fingerprint is verified to determine whether to provide Wi-Fi, thereby improving the network. safety.
  • FIG. 5 a schematic structural diagram of a terminal connected to a Wi-Fi according to an embodiment of the present invention is shown.
  • An embodiment of the present invention provides a terminal for connecting to a Wi-Fi, and a method for connecting Wi-Fi according to the first embodiment of the present invention is provided.
  • the terminal includes:
  • the fingerprint scanning module 51 the fingerprint feature transmitting module 52, and the connection requesting module 53.
  • the fingerprint scanning module 51 is configured to scan a fingerprint of a user, obtain a feature of the fingerprint, and send the feature of the fingerprint to the wireless router for storage by the wireless router.
  • the fingerprint feature sending module 52 is configured to receive other terminals. The sent request for acquiring the feature of the fingerprint sends the feature of the fingerprint to the other terminal; the connection requesting module 53 is configured to acquire the feature of the fingerprint, send a request for connecting to the wireless router to connect to the Wi-Fi, and the request for connecting the Wi-Fi includes the fingerprint
  • the feature is that Wi-Fi is connected if the request to connect to Wi-Fi passes.
  • a fingerprint scanner may be disposed in the terminal, and the fingerprint of the user may be scanned by the fingerprint scanner.
  • the features of the fingerprint may include at least one of the position of the finger capillary, the endpoint of the ridge on the finger skin, and the cusp of the ridge on the finger skin. Generally, at least two features of a fingerprint need to be acquired.
  • the second terminal when the Wi-Fi visitor needs to access the Wi-Fi network, the second terminal sends a request for acquiring the feature of the fingerprint to the first terminal to obtain a feature of the fingerprint to connect to the wireless network.
  • the wireless router receives the feature of the fingerprint sent by the second terminal, and compares the feature of the fingerprint sent by the second terminal with the feature of the saved fingerprint; if they are consistent, the request for connecting to the Wi-Fi is The second terminal is allowed to connect to Wi-Fi; if it is inconsistent, the second terminal is not allowed to connect to Wi-Fi through the request to connect to Wi-Fi.
  • a wireless router connected to a Wi-Fi provided by an embodiment of the present invention by using a user fingerprint
  • the feature is used as a password for connecting Wi-Fi. Because the characteristics of the fingerprint are complex and unique, the complexity of the Wi-Fi password is improved, and it is not easy to be deciphered by the hacker, thereby improving the security of the network.
  • FIG. 6 a schematic structural diagram of a terminal connected to a Wi-Fi according to an embodiment of the present invention is shown.
  • An embodiment of the present invention provides a terminal connected to a Wi-Fi. As shown in FIG. 6, the following modules may be included:
  • the fingerprint scanning module 61 includes a fingerprint feature acquiring unit 611, a fingerprint feature encrypting unit 612, and an encrypted fingerprint feature transmitting unit 613.
  • the fingerprint scanning module 61 includes: a fingerprint feature acquiring unit 611, configured to scan the fingerprint of the user by the first terminal to obtain a feature of the fingerprint; and the fingerprint feature encrypting unit 612 is configured to encrypt the feature of the fingerprint, and generate the encrypted image.
  • the fingerprint feature transmitting unit 613 is configured to send the encrypted fingerprint feature to the wireless router for storage by the wireless router; the fingerprint feature sending module 62 is specifically configured to acquire the feature of the fingerprint sent by the second terminal. The request generates a two-dimensional code of the encrypted fingerprint feature and displays the two-dimensional code for scanning by the second terminal.
  • the connection requesting module 63 is specifically configured to scan the two-dimensional code, send a request for connecting to the wireless router to connect to the Wi-Fi, and the request for connecting to the Wi-Fi includes a two-dimensional code, and if the request for connecting to the Wi-Fi passes, the Wi-Fi is connected. .
  • the terminal may encrypt the fingerprint feature according to the preset key to generate the encrypted fingerprint feature.
  • the two-dimensional code of the encrypted fingerprint feature is generated, and the encrypted fingerprint feature is secondarily encrypted to prevent the encrypted fingerprint feature from being deciphered by the hacker, thereby improving network security.
  • a wireless router connected to a Wi-Fi provided by the implementation of the present invention improves the complexity of the Wi-Fi password by using the encrypted fingerprint feature as a password for connecting to the Wi-Fi, and is not easily deciphered by the hacker.
  • the use of two-dimensional code transmission further improves the security of the network.
  • FIG. 7 a schematic structural diagram of a wireless router connected to a Wi-Fi according to an embodiment of the present invention is shown.
  • the embodiment of the invention provides a wireless router connected to Wi-Fi. As shown in FIG. 7, the following modules may be included:
  • the fingerprint feature saving module 71 and the fingerprint feature verification module 72 are identical to each other.
  • the fingerprint feature saving module 71 is configured to receive a feature of the fingerprint sent by the first terminal, and save the fingerprint feature verification module 72, configured to receive a request for connecting the Wi-Fi sent by the second terminal, It is verified whether the fingerprint feature in the request for connecting to the Wi-Fi is consistent with the feature of the fingerprint sent by the first terminal. If they are consistent, the second terminal is allowed to connect to the Wi-Fi.
  • the wireless router connected to the Wi-Fi provided by the embodiment of the present invention can verify the characteristics of the fingerprint to determine whether to provide Wi-Fi, thereby improving network security.
  • the fingerprint feature saving module 71 can be optimized to receive the encrypted fingerprint feature sent by the first terminal, and save the encrypted fingerprint feature;
  • the fingerprint feature verification module 72 may be configured to receive a request for connecting Wi-Fi sent by the second terminal, parse the two-dimensional code in the request for connecting to the Wi-Fi, and obtain the encrypted fingerprint feature; The encrypted fingerprint feature is consistent with whether the encrypted fingerprint feature is obtained by parsing. If consistent, the second terminal is allowed to connect to Wi-Fi.
  • the two-dimensional code sent by the second terminal can be parsed to obtain the feature of the fingerprint, and the feature of the fingerprint is verified to determine whether Wi-Fi is provided, thereby improving network security.
  • FIG. 8 a schematic structural diagram of a system for connecting Wi-Fi according to an embodiment of the present invention is shown.
  • the embodiment of the present invention provides a system for connecting Wi-Fi. As shown in FIG. 8, the terminal 81 provided in the above embodiments 5 and 6 and the wireless router 82 provided in the above embodiment 8 may be included.
  • the system for connecting Wi-Fi uses the feature of the user fingerprint as the password for connecting Wi-Fi, and the complexity of the Wi-Fi password is improved because the characteristics of the fingerprint are complex and unique. It is not easy to be deciphered by hackers, which improves the security of the network.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment. Those of ordinary skill in the art can understand and implement without deliberate labor.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of an electronic device in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • FIG. 9 illustrates that an electronic device according to the present invention can be implemented, such as the above-described Wi-Fi-connected terminal or router.
  • the electronic device conventionally includes a processor 910 and a computer program product or computer readable medium in the form of a memory 920.
  • the memory 920 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 920 has a memory space 930 for program code 931 for performing any of the method steps described above.
  • storage space 930 for program code may include various program code 931 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • Such computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section, a storage space, and the like arranged similarly to the memory 920 in the electronic device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit includes computer readable code 931', ie, code readable by a processor, such as 910, that when executed by an electronic device causes the electronic device to perform each of the methods described above step.

Abstract

本发明实施例提供一种连接Wi-Fi的方法、终端和系统,该方法包括:第一终端扫描用户的指纹,获得指纹的特征,并将指纹的特征发送给无线路由器,供无线路由器保存;第一终端接收第二终端发送的获取指纹的特征的请求,则发送指纹的特征给第二终端;第二终端获取指纹的特征,向无线路由器发送连接Wi-Fi的请求,连接Wi-Fi的请求中包括指纹的特征,若连接Wi-Fi的请求通过,则连接Wi-Fi。本发明实施例提供的方法、终端和系统,通过使用用户指纹的特征作为连接Wi-Fi的密码,由于指纹的特征比较复杂,并且具有唯一性,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,提高了网络的安全性。

Description

一种连接Wi-Fi的方法、终端和系统
本申请要求在2015年10月22日提交中国专利局、申请号为201510694436.X、发明名称为“一种连接Wi-Fi的方法、终端和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及互联网安全技术领域,特别是涉及一种连接Wi-Fi的方法、终端和系统。
背景技术
Wi-Fi(Wireless-Fidelity,无线保真)是一种可以将个人电脑、手持设备(如平板电脑,手机)等终端以无线方式互相连接的技术,事实上它是一个高频无线电信号。
目前,盗用Wi-Fi的现象较为普遍,为了防止Wi-Fi被盗,用户往往在无线路由器上设置Wi-Fi密码。当终端通过无线路由器连接Wi-Fi时,用户需要在终端上选择需要连接的无线路由器的名称,并且填写相应的Wi-Fi密码。无线路由器校验用户填写的Wi-Fi密码是否正确,若正确则允许该终端连接Wi-Fi;若不正确则禁止该终端连接Wi-Fi,防止Wi-Fi被盗。但是,用户设置的Wi-Fi密码是由字母、数字、下划线组成的字符串,这样的字符串往往具有一定的规律,很容易被盗用网络者破译,安全性较低。
因此本领域技术人员亟待解决的问题是,如何提高Wi-Fi密码的安全性,防止Wi-Fi密码被盗。
发明内容
本发明实施例提供一种连接Wi-Fi的方法、终端和系统,用以解决现有技术中用户在无线路由器中设置的Wi-Fi密码比较简单,Wi-Fi网络容易被盗的问题。
根据本发明的一个方面,本发明公开了一种连接Wi-Fi的方法,包括:
第一终端扫描用户的指纹,获得指纹的特征,并将所述指纹的特征发送 给无线路由器,供所述无线路由器保存;
所述第一终端接收第二终端发送的获取所述指纹的特征的请求,则发送所述指纹的特征给所述第二终端;
第二终端获取所述指纹的特征,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述指纹的特征,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
根据本发明的另一个方面,本发明还公开了一种连接Wi-Fi的方法,包括:
接收第一终端发送的所述指纹的特征,并保存;
接收第二终端发送的所述连接Wi-Fi的请求,校验所述连接Wi-Fi的请求中的所述指纹特征与所述第一终端发送的指纹的特征是否一致,若一致,则允许所述第二终端连接Wi-Fi。
根据本发明的另一个方面,本发明还公开了一种连接Wi-Fi的终端,包括:
指纹扫描模块,用于扫描用户的指纹,获得指纹的特征,并将所述指纹的特征发送给无线路由器,供所述无线路由器保存;
指纹特征发送模块,用于接收其他终端发送的获取所述指纹的特征的请求,则发送所述指纹的特征给所述其他终端;
连接请求模块,用于获取所述指纹的特征,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述指纹的特征,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
根据本发明的另一个方面,本发明还公开了一种连接Wi-Fi的无线路由器,包括:
指纹特征保存模块,用于接收第一终端发送的所述指纹的特征,并保存;
指纹特征校验模块,用于接收第二终端发送的所述连接Wi-Fi的请求,校验所述连接Wi-Fi的请求中的所述指纹特征与所述第一终端发送的指纹的特征是否一致,若一致,则允许所述第二终端连接Wi-Fi。
为了解决上述问题,本发明还公开了一种连接Wi-Fi的系统,包括上述的连接Wi-Fi的终端和上述的连接Wi-Fi的无线路由器。
根据本发明的又一个方面,提供了一种计算机程序,其包括计算机可 读代码,当所述计算机可读代码在终端上运行时,导致所述终端执行上述的连接Wi-Fi的方法。
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了上述的计算机程序。
根据本发明的又一个方面,提供了一种计算机程序,其包括计算机可读代码,当所述计算机可读代码在无线路由器上运行时,导致所述无线路由器执行上述的连接Wi-Fi的方法。
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了上述的计算机程序。
本发明实施例提供的一种连接Wi-Fi的方法、终端和系统,通过使用用户指纹的特征作为连接Wi-Fi的密码,由于指纹的特征比较复杂,并且具有唯一性,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,提高了网络的安全性。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图;
图2是本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图;
图3是本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图;
图4是本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图;
图5是本发明实施例提供的一种连接Wi-Fi的终端的结构示意图;
图6是本发明实施例提供的一种连接Wi-Fi的终端的结构示意图;
图7是本发明实施例提供的一种连接Wi-Fi的无线路由器的结构示意图;
图8是本发明实施例提供的一种连接Wi-Fi的系统的结构示意图。
图9示意性地示出了用于执行根据本发明的方法的电子装置的框图;以及
图10示意性地示出了用于保持或者携带实现根据本发明的方法的程序代码的存储单元。
具体实施例
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
实施例一
参照图1,示出了本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图。
本发明实施例提供了一种连接Wi-Fi的方法,如图1所示,可以包括以下步骤:
步骤S101,第一终端扫描用户的指纹,获得指纹的特征,并将指纹的特征发送给无线路由器,供无线路由器保存。
在本步骤中,第一终端是Wi-Fi网络主人所持有的终端,终端中可以设置有指纹扫描器,并可以通过指纹扫描器扫描用户的指纹。指纹的特征可以包括:手指毛细孔的位置、手指表皮上突纹的端点和手指表皮上突纹的叉点中的至少一种,一般来说,需要获取一个指纹的至少两个特征。
步骤S102,第一终端接收第二终端发送的获取指纹的特征的请求,则发送指纹的特征给第二终端。
在本步骤中,第二终端是Wi-Fi网络访客所持有的终端。当Wi-Fi访客需要访问Wi-Fi网络时,第二终端向第一终端发送的获取指纹的特征的请求,以获得指纹的特征来连接无线网络。
步骤S103,第二终端获取指纹的特征,向无线路由器发送连接Wi-Fi的请求,连接Wi-Fi的请求中包括指纹的特征,若连接Wi-Fi的请求通过,则连接Wi-Fi。
在本步骤中,无线路由器接收第二终端发送的指纹的特征,并将第二终端发送的指纹的特征和保存的指纹的特征进行比较;若一致,则通过连接Wi-Fi的请求,允许第二终端连接Wi-Fi;若不一致,则不通过连接Wi-Fi的请求,不允许第二终端连接Wi-Fi。
本发明实施例提供的一种连接Wi-Fi的方法,通过使用用户指纹的特征作为连接Wi-Fi的密码,由于指纹的特征比较复杂,并且具有唯一性,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,提高了网络的安全性。
实施例二
参照图2,示出了本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图。
本发明实施例提供了一种连接Wi-Fi的方法,如图2所示,可以包括以下步骤:
步骤S201,第一终端扫描用户的指纹,获得指纹的特征。
步骤S202,加密指纹的特征,生成加密后的指纹特征。
在本步骤中,为提高Wi-Fi密码的安全性,第一终端可以依据预设的密钥加密指纹的特征,生成加密后的指纹特征。
步骤S203,将加密后的指纹特征发送给无线路由器,供无线路由器保存。
步骤S204,第一终端接收第二终端发送的获取指纹的特征的请求,则生成加密后的指纹特征的二维码,并显示二维码供第二终端扫描。
在本步骤中,生成加密后的指纹特征的二维码,是对加密后的指纹特征进行二次加密,防止加密后的指纹特征被黑客破译,提高了网络安全性。
步骤S205,第二终端扫描二维码,向无线路由器发送连接Wi-Fi的请求,连接Wi-Fi的请求中包括二维码,若连接Wi-Fi的请求通过,则连接Wi-Fi。
本发明实施里提供的一种连接Wi-Fi的方法,通过使用加密后的指纹特征作为连接Wi-Fi的密码,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,并且在向第二终端传输的过程中,使用二维码传输,进一步提高了网络的安全性。
实施例三
参照图3,示出了本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图。
本发明实施例提供了一种连接Wi-Fi的方法,如图3所示,可以包括以下步骤:
步骤S301,接收第一终端发送的指纹的特征,并保存。
步骤S302,接收第二终端发送的连接Wi-Fi的请求,校验连接Wi-Fi的请求中的指纹特征与第一终端发送的指纹的特征是否一致。
在本步骤中,若一致则执行步骤S303;若不一致则执行步骤S304。
步骤S303,允许第二终端连接Wi-Fi。
步骤S304,不允许第二终端连接Wi-Fi。
在本步骤中,还可以向第二终端反馈Wi-Fi密码错误的消息,提示持有第二终端的访客重新输入密码。
通过本发明实施例提供的一种连接Wi-Fi的方法,可以校验指纹的特征来判断是否提供Wi-Fi,提高了网络安全性。
实施例四
参照图4,示出了本发明实施例提供的一种连接Wi-Fi的方法的步骤流程图。
本发明实施例提供了一种连接Wi-Fi的方法,如图4所示,可以包括以下步骤:
步骤S401,接收第一终端发送的加密后的指纹特征,并保存加密后的指纹特征。
步骤S402,接收第二终端发送的连接Wi-Fi的请求,解析连接Wi-Fi的请求中的二维码,获得加密后的指纹特征。
步骤S403,校验保存的加密后的指纹特征与解析获得加密后的指纹特征是否一致。
在本步骤中,若一致则执行步骤S404;若不一致则执行步骤S405。
步骤S404,允许第二终端连接Wi-Fi。
步骤S405,不允许第二终端连接Wi-Fi。
在本步骤中,还可以向第二终端反馈Wi-Fi密码错误的消息,提示持有第二终端的访客重新输入密码。
通过本发明实施例提供的一种连接Wi-Fi的方法,可以解析第二终端发送的二维码来获得指纹的特征,并通过校验指纹的特征来判断是否提供Wi-Fi,提高了网络安全性。
实施例五
参照图5,示出了本发明实施例提供的一种连接Wi-Fi的终端的结构示意图。
本发明实施例提供了一种连接Wi-Fi的终端,可以执行本发明实施例一提供的一种连接Wi-Fi的方法,如图5所示,该终端包括:
指纹扫描模块51、指纹特征发送模块52和连接请求模块53。
在本发明实施例中,指纹扫描模块51,用于扫描用户的指纹,获得指纹的特征,并将指纹的特征发送给无线路由器,供无线路由器保存;指纹特征发送模块52,用于接收其他终端发送的获取指纹的特征的请求,则发送指纹的特征给其他终端;连接请求模块53,用于获取指纹的特征,向无线路由器发送连接Wi-Fi的请求,连接Wi-Fi的请求中包括指纹的特征,若连接Wi-Fi的请求通过,则连接Wi-Fi。
在指纹扫描模块51中,,终端中可以设置有指纹扫描器,并可以通过指纹扫描器扫描用户的指纹。指纹的特征可以包括:手指毛细孔的位置、手指表皮上突纹的端点和手指表皮上突纹的叉点中的至少一种,一般来说,需要获取一个指纹的至少两个特征。
在指纹特征发送模块52中,当Wi-Fi访客需要访问Wi-Fi网络时,第二终端向第一终端发送的获取指纹的特征的请求,以获得指纹的特征来连接无线网络。
在连接请求模块53中,无线路由器接收第二终端发送的指纹的特征,并将第二终端发送的指纹的特征和保存的指纹的特征进行比较;若一致,则通过连接Wi-Fi的请求,允许第二终端连接Wi-Fi;若不一致,则不通过连接Wi-Fi的请求,不允许第二终端连接Wi-Fi。
本发明实施例提供的一种连接Wi-Fi的无线路由器,通过使用用户指纹 的特征作为连接Wi-Fi的密码,由于指纹的特征比较复杂,并且具有唯一性,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,提高了网络的安全性。
实施例六
参照图6,示出了本发明实施例提供的一种连接Wi-Fi的终端的结构示意图。
本发明实施例提供了一种连接Wi-Fi的终端,如图6所示,可以包括以下模块:
指纹扫描模块61、指纹特征发送模块62和连接请求模块63;指纹扫描模块61包括:指纹特征获取单元611、指纹特征加密单元612和加密后的指纹特征发送单元613。
在本发明实施例中,指纹扫描模块61包括:指纹特征获取单元611,用于第一终端扫描用户的指纹,获得指纹的特征;指纹特征加密单元612,用于加密指纹的特征,生成加密后的指纹特征;加密后的指纹特征发送单元613,用于将加密后的指纹特征发送给无线路由器,供无线路由器保存;指纹特征发送模块62具体用于,第二终端发送的获取指纹的特征的请求,则生成加密后的指纹特征的二维码,并显示二维码供第二终端扫描。连接请求模块63具体用于,扫描二维码,向无线路由器发送连接Wi-Fi的请求,连接Wi-Fi的请求中包括二维码,若连接Wi-Fi的请求通过,则连接Wi-Fi。
在指纹特征加密单元612中,为提高Wi-Fi密码的安全性,终端可以依据预设的密钥加密指纹的特征,生成加密后的指纹特征。
在指纹特征发送模块62中,生成加密后的指纹特征的二维码,是对加密后的指纹特征进行二次加密,防止加密后的指纹特征被黑客破译,提高了网络安全性。
本发明实施里提供的一种连接Wi-Fi的无线路由器,通过使用加密后的指纹特征作为连接Wi-Fi的密码,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,并且在向第二终端传输的过程中,使用二维码传输,进一步提高了网络的安全性。
实施例七,
参照图7,示出了本发明实施例提供的一种连接Wi-Fi的无线路由器的结构示意图。
本发明实施例提供了一种连接Wi-Fi的无线路由器,如图7所示,可以包括以下模块:
指纹特征保存模块71和指纹特征校验模块72。
在本发明实施例中,指纹特征保存模块71,用于接收第一终端发送的指纹的特征,并保存;指纹特征校验模块72,用于接收第二终端发送的连接Wi-Fi的请求,校验连接Wi-Fi的请求中的指纹特征与第一终端发送的指纹的特征是否一致,若一致,则允许第二终端连接Wi-Fi。
通过本发明实施例提供的一种连接Wi-Fi的无线路由器,可以校验指纹的特征来判断是否提供Wi-Fi,提高了网络安全性。
本发明提供一优选实施例,上述指纹特征保存模块71可以优化为,用于,接收第一终端发送的加密后的指纹特征,并保存加密后的指纹特征;
上述指纹特征校验模块72可以优化为,用于,接收第二终端发送的连接Wi-Fi的请求,解析连接Wi-Fi的请求中的二维码,获得加密后的指纹特征;校验保存的加密后的指纹特征与解析获得加密后的指纹特征是否一致,若一致,则允许第二终端连接Wi-Fi。
通过本发明提供的优选实施例,可以解析第二终端发送的二维码来获得指纹的特征,并通过校验指纹的特征来判断是否提供Wi-Fi,提高了网络安全性。
实施例八
参照图8,示出了本发明实施例提供的一种连接Wi-Fi的系统的结构示意图。
本发明实施例提供了一种连接Wi-Fi的系统,如图8所示,可以包括上述实施例五和六提供的终端81和上述实施例八提供的无线路由器82。
本发明实施例提供的一种连接Wi-Fi的系统,通过使用用户指纹的特征作为连接Wi-Fi的密码,由于指纹的特征比较复杂,并且具有唯一性,从而提高Wi-Fi密码的复杂程度,不容易被黑客破译,提高了网络的安全性。
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性的劳动的情况下,即可以理解并实施。
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的电子装置中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。
例如,图9示出了可以实现根据本发明的电子装置,例如为上述连接Wi-Fi的终端或路由器。该电子装置传统上包括处理器910和以存储器920形式的计算机程序产品或者计算机可读介质。存储器920可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器920具有用于执行上述方法中的任何方法步骤的程序代码931的存储空间930。例如,用于程序代码的存储空间930可以包括分别用于实现上面的方法中的各种步骤的各个程序代码931。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图10所述的便携式或者固定存储单元。该存储单元可以具有与图9的电子装置中的存储器920类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括计算机可读代码931’,即可以由例如诸如910之类的处理器读取的代码,这些代码当由电子装置运行时,导致该电子装置执行上面所描述的方法中的各个步骤。
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下被实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。
最后应说明的是:以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (17)

  1. 一种连接Wi-Fi的方法,其特征在于,包括:
    第一终端扫描用户的指纹,获得指纹的特征,并将所述指纹的特征发送给无线路由器,供所述无线路由器保存;
    所述第一终端接收第二终端发送的获取所述指纹的特征的请求,则发送所述指纹的特征给所述第二终端;
    第二终端获取所述指纹的特征,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述指纹的特征,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
  2. 根据权利要求1所述的方法,其特征在于,所述第一终端扫描用户的指纹,获得指纹的特征,并将所述指纹的特征发送给无线路由器,供所述无线路由器保存,包括:
    所述第一终端扫描用户的指纹,获得所述指纹的特征;
    加密所述指纹的特征,生成加密后的指纹特征;
    将所述加密后的指纹特征发送给无线路由器,供所述无线路由器保存。
  3. 根据权利要求1所述的方法,其特征在于,所述第一终端接收第二终端发送的获取所述指纹的特征的请求,则发送所述指纹的特征给所述第二终端包括:
    所述第一终端接收第二终端发送的获取所述指纹的特征的请求,则生成所述加密后的指纹特征的二维码,并显示所述二维码供所述第二终端扫描。
  4. 根据权利要求3所述的方法,其特征在于,所述第二终端获取所述指纹的特征,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述指纹的特征,若所述连接Wi-Fi的请求通过,则连接Wi-Fi包括:
    所述第二终端扫描所述二维码,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述二维码,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
  5. 一种连接Wi-Fi的方法,其特征在于,包括:
    接收第一终端发送的所述指纹的特征,并保存;
    接收第二终端发送的所述连接Wi-Fi的请求,校验所述连接Wi-Fi的请 求中的所述指纹特征与所述第一终端发送的指纹的特征是否一致,若一致,则允许所述第二终端连接Wi-Fi。
  6. 根据权利要求5所述的方法,其特征在于,所述接收第一终端发送的所述指纹的特征,并保存,包括:
    接收所述第一终端发送的加密后的指纹特征,并保存所述加密后的指纹特征;
    则接收第二终端发送的所述连接Wi-Fi的请求,校验所述连接Wi-Fi的请求中的所述指纹特征与所述第一终端发送的指纹的特征是否一致,若一致,则允许所述第二终端连接Wi-Fi包括:
    接收第二终端发送的所述连接Wi-Fi的请求,解析所述连接Wi-Fi的请求中的二维码,获得所述加密后的指纹特征;
    校验保存的加密后的指纹特征与解析获得加密后的指纹特征是否一致,若一致,则允许第二终端连接Wi-Fi。
  7. 一种连接Wi-Fi的终端,其特征在于,包括:
    指纹扫描模块,用于扫描用户的指纹,获得指纹的特征,并将所述指纹的特征发送给无线路由器,供所述无线路由器保存;
    指纹特征发送模块,用于接收其他终端发送的获取所述指纹的特征的请求,则发送所述指纹的特征给所述其他终端;
    连接请求模块,用于获取所述指纹的特征,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述指纹的特征,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
  8. 根据权利要求7所述的终端,其特征在于,所述指纹扫描模块包括:
    指纹特征获取单元,用于所述第一终端扫描用户的指纹,获得所述指纹的特征;
    指纹特征加密单元,用于加密所述指纹的特征,生成加密后的指纹特征;
    加密后的指纹特征发送单元,用于将所述加密后的指纹特征发送给无线路由器,供所述无线路由器保存。
  9. 根据权利要求7所述的终端,其特征在于,所述指纹特征发送模块具体用于,第二终端发送的获取所述指纹的特征的请求,则生成所述加密后的指纹特征的二维码,并显示所述二维码供所述第二终端扫描。
  10. 根据权利要求9所述的终端,其特征在于,所述连接请求模块具体用于,扫描所述二维码,向所述无线路由器发送连接Wi-Fi的请求,所述连接Wi-Fi的请求中包括所述二维码,若所述连接Wi-Fi的请求通过,则连接Wi-Fi。
  11. 一种连接Wi-Fi的无线路由器,其特征在于,包括:
    指纹特征保存模块,用于接收第一终端发送的所述指纹的特征,并保存;
    指纹特征校验模块,用于接收第二终端发送的所述连接Wi-Fi的请求,校验所述连接Wi-Fi的请求中的所述指纹特征与所述第一终端发送的指纹的特征是否一致,若一致,则允许所述第二终端连接Wi-Fi。
  12. 根据权利要求11所述的无线路由器,其特征在于,所述指纹特征保存模块具体用于,接收所述第一终端发送的加密后的指纹特征,并保存所述加密后的指纹特征;
    所述指纹特征校验模块具体用于,接收第二终端发送的所述连接Wi-Fi的请求,解析所述连接Wi-Fi的请求中的二维码,获得所述加密后的指纹特征;校验保存的加密后的指纹特征与解析获得加密后的指纹特征是否一致,若一致,则允许第二终端连接Wi-Fi。
  13. 一种连接Wi-Fi的系统,其特征在于,包括上述权利要求7-10任意一项所述的连接Wi-Fi的终端和上述权利要求11-12任意一项所述的连接Wi-Fi的无线路由器。
  14. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在终端上运行时,导致所述终端执行根据权利要求1-4中的任一个所述的连接Wi-Fi的方法。
  15. 一种计算机可读介质,其中存储了如权利要求14所述的计算机程序。
  16. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在无线路由器上运行时,导致所述无线路由器执行根据权利要求5-6中的任一个所述的连接Wi-Fi的方法。
  17. 一种计算机可读介质,其中存储了如权利要求16所述的计算机程序。
PCT/CN2016/087026 2015-10-22 2016-06-24 一种连接Wi-Fi的方法、终端和系统 WO2017067201A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/247,700 US20170118650A1 (en) 2015-10-22 2016-08-25 Wi-fi connecting method, terminal and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510694436.X 2015-10-22
CN201510694436.XA CN105657695A (zh) 2015-10-22 2015-10-22 一种连接Wi-Fi的方法、终端和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/247,700 Continuation US20170118650A1 (en) 2015-10-22 2016-08-25 Wi-fi connecting method, terminal and system

Publications (1)

Publication Number Publication Date
WO2017067201A1 true WO2017067201A1 (zh) 2017-04-27

Family

ID=56482173

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/087026 WO2017067201A1 (zh) 2015-10-22 2016-06-24 一种连接Wi-Fi的方法、终端和系统

Country Status (3)

Country Link
US (1) US20170118650A1 (zh)
CN (1) CN105657695A (zh)
WO (1) WO2017067201A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107846410A (zh) * 2017-11-24 2018-03-27 海尔优家智能科技(北京)有限公司 一种入网验证的方法和装置

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105657695A (zh) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 一种连接Wi-Fi的方法、终端和系统
CN106231593A (zh) * 2016-07-22 2016-12-14 乐视控股(北京)有限公司 Wi‑Fi接入方法及装置
WO2018027853A1 (zh) * 2016-08-11 2018-02-15 张焰焰 根据指纹匹配wifi密码的方法和路由器
WO2018027855A1 (zh) * 2016-08-11 2018-02-15 张焰焰 指纹解锁wifi技术时的数据反馈方法和路由器
WO2018027854A1 (zh) * 2016-08-11 2018-02-15 张焰焰 根据指纹匹配wifi时的信息推送方法和路由器
CN108347730B (zh) * 2017-01-25 2022-12-09 中兴通讯股份有限公司 一种无线通信处理方法及装置
CN106686587B (zh) 2017-02-20 2020-01-14 Oppo广东移动通信有限公司 一种无线保真Wi-Fi连接方法、移动终端及介质
CN107222465B (zh) * 2017-05-13 2020-02-07 南京搜新智能科技有限公司 智能网关的入网控制系统
CN107484168B (zh) * 2017-07-29 2020-07-24 Oppo广东移动通信有限公司 生物识别解锁方法及相关产品
CN108156605A (zh) * 2017-12-13 2018-06-12 华勤通讯技术有限公司 一种无线网络的认证方法及设备
CN113938933A (zh) * 2021-09-15 2022-01-14 深圳市共进电子股份有限公司 网络测试方法、网络测试系统以及测试主机

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625303A (zh) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 一种通过指纹进行wfii/3g路由器接入认证方法
CN102883322A (zh) * 2012-09-28 2013-01-16 东莞宇龙通信科技有限公司 移动终端和用于移动终端的WiFi连接方法
CN103607712A (zh) * 2013-11-29 2014-02-26 深圳Tcl新技术有限公司 无线网络的接入方法和装置
CN104618905A (zh) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 Wifi热点共享方法及移动终端
CN104980927A (zh) * 2015-06-30 2015-10-14 北京奇虎科技有限公司 分享WiFi密码的方法和装置
CN105657695A (zh) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 一种连接Wi-Fi的方法、终端和系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200740165A (en) * 2006-04-10 2007-10-16 Mitac Int Corp Fingerprint authentication method for accessing wireless network systems

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625303A (zh) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 一种通过指纹进行wfii/3g路由器接入认证方法
CN102883322A (zh) * 2012-09-28 2013-01-16 东莞宇龙通信科技有限公司 移动终端和用于移动终端的WiFi连接方法
CN103607712A (zh) * 2013-11-29 2014-02-26 深圳Tcl新技术有限公司 无线网络的接入方法和装置
CN104618905A (zh) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 Wifi热点共享方法及移动终端
CN104980927A (zh) * 2015-06-30 2015-10-14 北京奇虎科技有限公司 分享WiFi密码的方法和装置
CN105657695A (zh) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 一种连接Wi-Fi的方法、终端和系统

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107846410A (zh) * 2017-11-24 2018-03-27 海尔优家智能科技(北京)有限公司 一种入网验证的方法和装置

Also Published As

Publication number Publication date
CN105657695A (zh) 2016-06-08
US20170118650A1 (en) 2017-04-27

Similar Documents

Publication Publication Date Title
WO2017067201A1 (zh) 一种连接Wi-Fi的方法、终端和系统
JP6571250B2 (ja) ある装置を使用して別の装置をアンロックする方法
US11764966B2 (en) Systems and methods for single-step out-of-band authentication
US10313881B2 (en) System and method of authentication by leveraging mobile devices for expediting user login and registration processes online
WO2017050093A1 (zh) 登录信息输入方法、登录信息保存方法及相关装置
US8769612B2 (en) Portable device association
US9805182B1 (en) Authentication using a client device and a mobile device
US8099761B2 (en) Protocol for device to station association
US20140282992A1 (en) Systems and methods for securing the boot process of a device using credentials stored on an authentication token
US8751809B2 (en) Method and device for securely sharing images across untrusted channels
US10263999B2 (en) System for securely accessing network address, and device and method therein
US9614827B2 (en) Secure user presence detection and authentication
KR20140101823A (ko) 일회용 비밀번호를 이용한 분산된 오프-라인 로그온을 위한 방법 및 시스템
US11329824B2 (en) System and method for authenticating a transaction
US9166788B2 (en) Method and device for obtaining a security key
JP5086839B2 (ja) 認証デバイス、生体情報管理装置、認証システムおよび認証方法
US10819711B2 (en) Data access method, user equipment and server
JP2020095687A (ja) 情報処理装置、情報処理方法及び情報処理プログラム
CN113127844A (zh) 一种变量访问方法、装置、系统、设备和介质
KR102171377B1 (ko) 로그인 제어 방법
JP6167667B2 (ja) 認証システム、認証方法、認証プログラムおよび認証装置
EP3757922A1 (en) Electronic payment system and method and program using biometric authentication
CN116614288A (zh) 基于强安全认证的测试准入控制方法、装置及计算机设备
KR20150034970A (ko) 사용자 인증 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16856641

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16856641

Country of ref document: EP

Kind code of ref document: A1