WO2017092503A1 - 路由器的权限管理方法、系统及路由器 - Google Patents

路由器的权限管理方法、系统及路由器 Download PDF

Info

Publication number
WO2017092503A1
WO2017092503A1 PCT/CN2016/101398 CN2016101398W WO2017092503A1 WO 2017092503 A1 WO2017092503 A1 WO 2017092503A1 CN 2016101398 W CN2016101398 W CN 2016101398W WO 2017092503 A1 WO2017092503 A1 WO 2017092503A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
router
information
equipment information
configuration
Prior art date
Application number
PCT/CN2016/101398
Other languages
English (en)
French (fr)
Inventor
李莹
Original Assignee
上海斐讯数据通信技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海斐讯数据通信技术有限公司 filed Critical 上海斐讯数据通信技术有限公司
Priority to US15/529,497 priority Critical patent/US20180034693A1/en
Priority to EP16869814.0A priority patent/EP3220586A4/en
Publication of WO2017092503A1 publication Critical patent/WO2017092503A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/30Routing of multiclass traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/54Organization of routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to the field of software, and in particular, to a method, system and router for managing rights of a router.
  • routers are more and more available on the market, and user experience is getting better and better.
  • users' expectations are enhanced, and router pages are managed.
  • the purpose of the user to enable this function is to limit the online time of the selected client, but when the user leaves the home, the user who uses the client changes the settings, changes or deletes by logging in to the router page.
  • the main user's time limit rule If the main user returns home and does not re-check and will not find that the settings have been changed, this parental control function is equivalent to failure, which does not meet the purpose of the router setting this function, causing trouble to the user.
  • an object of the present invention is to provide a method, a system, and a router for managing a rights of a router, which are used to solve the problem that the functions set in the router in the prior art are easily falsified.
  • the present invention provides a method for managing rights of a router, including the following steps: monitoring, according to a preset first user equipment information with permission to modify router configuration information, monitoring each second user currently connected. Whether the first user equipment information is included in the device information; if yes, when the user equipment corresponding to the first user equipment information is detected to log in to the configuration page, the router configuration information is set to a modifiable state; Then, when it is detected that the user equipment logs in to the configuration page, the router configuration information is set to an unmodifiable state.
  • the second user equipment information corresponding to the user equipment that is monitored by the login configuration page is not the first user equipment information, and the second user equipment information that is currently connected is monitored to include the first user equipment.
  • the information further includes: determining a distance between the user equipment and the router based on communication data between the router and the user equipment corresponding to the first user equipment information; determining whether the determined distance is greater than a preset authorization If the user equipment is logged in to the configuration page, the router configuration information is set to an unmodifiable state; otherwise, when the user equipment is logged in to the configuration page, The router configuration information is set to a modifiable state.
  • the method before performing the step of monitoring whether the first user equipment information is currently included in each of the currently connected second user equipment information, the method further includes: providing, in advance, setting the first user equipment information, and the corresponding modifiable router Configuring a setting page of the information, and monitoring whether the first user equipment is included in each of the currently connected second user equipment information, based on the first user equipment information obtained from the setting page and the corresponding modifiable router configuration option information.
  • the setting page further includes: an authorization distance for setting the modifiable router configuration information.
  • the present invention further provides a rights management system for a router, including: a first monitoring module, configured to monitor, according to a preset first user equipment information that has permission to modify router configuration information, to monitor each currently connected second Whether the first user equipment information is included in the user equipment information; if yes, the second monitoring module is started; otherwise, the third monitoring module is started; and the second monitoring module is configured to monitor the corresponding first
  • the router configuration information is set to a modifiable state
  • the third monitoring module is configured to: when the user equipment is logged into the configuration page, configure the router configuration information. Set to unmodifiable state.
  • the third monitoring module includes: a distance determining submodule, configured to: when the second user equipment information corresponding to the user equipment that detects the login configuration page is not the first user equipment information, and monitor the currently connected Determining between the user equipment and the router based on communication data between the router and the user equipment corresponding to the first user equipment information when the second user equipment information includes the first user equipment information a determining sub-module, configured to determine whether the determined distance is greater than a preset authorized distance; if yes, starting the monitoring sub-module; otherwise, starting the second monitoring module, when detecting that the user equipment logs in to the configuration page,
  • the router configuration information is set to a modifiable state; the monitoring submodule is configured to set the router configuration information to an unmodifiable state when the user equipment is detected to log in to the configuration page.
  • the method further includes: a pre-processing module, configured to provide, in advance, a first user equipment information, and a corresponding modifiable router configuration information setting page, and based on the first user equipment information obtained from the setting page, and Corresponding to the modifiable router configuration option, it is monitored whether the first user equipment information is included in each of the currently connected second user equipment information.
  • a pre-processing module configured to provide, in advance, a first user equipment information, and a corresponding modifiable router configuration information setting page, and based on the first user equipment information obtained from the setting page, and Corresponding to the modifiable router configuration option, it is monitored whether the first user equipment information is included in each of the currently connected second user equipment information.
  • the setting page further includes: an authorization distance for setting the modifiable router configuration information.
  • the present invention further provides a router, comprising: the management system as described in any of the above.
  • the rights management method, system, and router of the router of the present invention have the following beneficial effects: automatically setting the authority and automatically monitoring the user equipment information of the corresponding authority, and automatically adjusting whether the router configuration information in the configuration page can be modified, which is effective not only effective
  • the router configuration information is prevented from being tampered with, and the page for modifying the configuration information can be automatically provided to the authorized user.
  • the user of the other login configuration page can be easily authorized to change the configuration page.
  • FIG. 1 is a flow chart showing a method for managing rights of a router of the present invention.
  • FIG. 2 is a schematic structural diagram of a rights management system of a router of the present invention.
  • the present invention provides a method for managing rights of a router.
  • the rights management method is mainly performed by a management system installed in a router.
  • the router mainly refers to a wireless router.
  • the management system prevents the configuration information of the router from being tampered with by performing the following steps.
  • the management system may pre-store the user equipment information of the first connection router and the default router configuration information, and perform step S2.
  • the router configuration information includes, but is not limited to, port information of the router, login information of the login router configuration page, automatic network disconnection option, network access password of the router, network usage time limit, and the like.
  • the management system performs step S1 before monitoring each user equipment that is in communication with the router.
  • step S1 the management system provides, in advance, a setting page for setting first user equipment information and corresponding modifiable router configuration information, and based on the first user equipment information obtained from the setting page, and corresponding Modify the router configuration options and go to step S2.
  • the management system reads the connected user equipment information table maintained by the router.
  • the management system displays the setting page without obtaining any permission. And taking the user equipment information of the user equipment; at the same time, displaying the obtained user equipment information table and the current router configuration information option in the setting page.
  • the user can tick and input the router configuration information to be restricted by the user equipment.
  • the user also selects the user equipment information selected in the setting page as the first user equipment information.
  • the user equipment information includes but is not limited to: an IP address, a MAC address, a user equipment name, and the like.
  • the management system saves the first user equipment information and the router configuration information provided by the setting page, and starts executing step S2.
  • step S2 the management system monitors whether the first user equipment information is included in each of the currently connected second user equipment information according to the preset first user equipment information that has the authority to modify the router configuration information.
  • the management system obtains the second user equipment information that is currently connected by periodically querying the connected user equipment information table in the router. And searching, in the user equipment information table, whether the preset first user equipment information is included. If yes, step S3 is performed; otherwise, step S4 is performed.
  • step S3 the management system sets the router configuration information to a modifiable state when the user equipment login configuration page corresponding to the first user equipment information is detected.
  • the management system monitors whether the user equipment information that is logged in to the configuration page is preset first user equipment information; if yes, it determines that it has the right to modify the router configuration information, and sets the router configuration information to The state can be modified; otherwise, if it is determined that it does not have the authority to modify the router configuration information, step S4 is performed.
  • step S4 the management system sets the router configuration information to an unmodifiable state when it detects that the user equipment logs in to the configuration page.
  • the management system determines that the second user equipment information corresponding to the user equipment that successfully logs in to the configuration page is not the preset first user equipment information, and determines that it does not have the authority to modify the router configuration information, and Other configuration information (such as remote control options) that is not related to the router configuration information in the configuration page is set to a modifiable state, and the router configuration information is set to an unmodifiable state.
  • Other configuration information such as remote control options
  • the second user equipment information corresponding to the user equipment that is monitored by the login configuration page is not the first user equipment information, and the second user equipment information that is currently connected is monitored to include the first user equipment.
  • the step S4 further includes steps S41, S42, S43 and S44. (all are not shown)
  • step S41 the management system determines the distance between the user equipment and the router based on communication data between the router and the user equipment corresponding to the first user equipment information.
  • the management system may send test data to the user equipment corresponding to the first user equipment information multiple times, and determine the distance from the user equipment according to the sending-feedback duration.
  • the management system may determine, according to a preset transmit power-distance correspondence relationship, a letter to the corresponding first user equipment. The distance corresponding to the transmit power when the user equipment transmits data.
  • step S42 the management system determines whether the determined distance is greater than a preset authorization distance; if yes, step S43 is performed; otherwise, step S44 is performed.
  • the authorization distance can also be set in the setting page in step S1.
  • the authorization distance may also be a fixed value or a distance that cannot be connected.
  • step S43 the management system sets the router configuration information to an unmodifiable state when it is detected that the user equipment logs in to the configuration page.
  • step S44 the management system sets the router configuration information to a modifiable state when it is detected that the user equipment logs in to the configuration page.
  • the present invention provides a rights management system for a router.
  • the rights management system is installed in the router.
  • the router mainly refers to a wireless router.
  • the management system prevents the configuration information of the router from being tampered with by performing the following steps.
  • the management system may pre-store the user equipment information of the first connection router and the default router configuration information, and execute the first monitoring module.
  • the router configuration information includes, but is not limited to, port information of the router, login information of the login router configuration page, automatic network disconnection option, network access password of the router, network usage time limit, and the like.
  • the management system 1 comprises a pre-processing module 11.
  • the pre-processing module 11 is configured to provide a setting page for setting first user equipment information and corresponding modifiable router configuration information, and based on the first user equipment information obtained from the setting page, corresponding to the modifiable
  • the router configuration option executes the first monitoring module 12.
  • the pre-processing module 11 reads the connected user equipment information table maintained by the router.
  • the pre-processing module 11 displays the setting page and acquires the user device information of the user device, and the acquired user is obtained.
  • the device information table and current router configuration information options are displayed in the settings page.
  • the user can tick and input the router configuration information to be restricted by the user equipment.
  • the user also selects the user equipment information selected in the setting page as the first user equipment information.
  • the user equipment information includes but is not limited to: an IP address, a MAC address, a user equipment name, and the like.
  • the pre-processing module 11 saves the first user equipment information and the router configuration information provided by the setting page, and starts to execute the first monitoring module 12.
  • the first monitoring module 12 is configured to monitor, according to the preset first user equipment information that has the right to modify the router configuration information, whether the first user equipment information is included in each of the currently connected second user equipment information.
  • the first monitoring module 12 obtains the currently connected second user equipment information by periodically querying the connected user equipment information table in the router. And searching in the user equipment information table to find whether the preset first use is included User device information. If so, the second monitoring module 13 is executed; otherwise, the third monitoring module 14 is executed.
  • the second monitoring module 13 is configured to set the router configuration information to a modifiable state when the user equipment login configuration page corresponding to the first user equipment information is detected.
  • the second monitoring module 13 monitors whether the user equipment information that is logged in to the configuration page is the preset first user equipment information; if yes, it is determined that it has the right to modify the router configuration information, and configures the router. The information is set to a modifiable state; otherwise, it is determined that it does not have the authority to modify the router configuration information, and the third monitoring module 14 is executed.
  • the third monitoring module 14 is configured to set the router configuration information to an unmodifiable state when the user equipment is detected to log in to the configuration page.
  • the third monitoring module 14 determines that the second user equipment information corresponding to the user equipment that successfully logs in to the configuration page is not the preset first user equipment information, and determines that it does not have the authority to modify the router configuration information.
  • Other configuration information (such as remote control options) that is not related to the router configuration information in the configuration page is set to a modifiable state, and the router configuration information is set to an unmodifiable state.
  • the second user equipment information corresponding to the user equipment that is monitored by the login configuration page is not the first user equipment information, and the second user equipment information that is currently connected is monitored to include the first user equipment.
  • the third monitoring module 14 further includes: a distance measuring sub-module, a determining sub-module, and a monitoring sub-module. (all are not shown)
  • the distance determining submodule is configured to determine a distance between the user equipment and a router based on communication data between the router and the user equipment corresponding to the first user equipment information.
  • the distance measurement submodule may send test data to the user equipment corresponding to the first user equipment information multiple times, and determine the distance from the user equipment according to the send-feedback duration.
  • the distance measurement sub-module may determine a distance corresponding to the transmit power when the data is transmitted to the user equipment corresponding to the first user equipment information according to the preset transmit power-distance correspondence relationship.
  • the determining sub-module is configured to determine whether the determined distance is greater than a preset authorization distance; if yes, executing the monitoring sub-module; otherwise, executing the second monitoring module 13.
  • the authorization distance can also be set in the setting page in the pre-processing module 11.
  • the authorization distance may also be a fixed value or a distance that cannot be connected.
  • the monitoring submodule is configured to set the router configuration information to an unmodifiable state when the user equipment is detected to log in to the configuration page.
  • the second monitoring module 13 is further configured to: when the user equipment is logged into the configuration page, set the router configuration information to a modifiable state.
  • the present invention automatically adjusts the configuration by setting permissions and automatically monitoring the user equipment information of the corresponding authority. Whether the router configuration information in the page can be modified can not only effectively prevent the router configuration information from being tampered with, but also automatically provide a page for modifying the configuration information for the authorized user; in addition, by monitoring the distance between the user equipment with the authority and the router, it is simple Authorize other users who log in to the configuration page to change the configuration page. Therefore, the present invention effectively overcomes various shortcomings in the prior art and has high industrial utilization value.

Abstract

本发明提供一种路由器的权限管理方法、系统及路由器。其中,所述方法包括:根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息;若包含,则当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态;反之,则当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。本发明不仅能够有效防止路由器配置信息被篡改,而且能够自动为有权限的用户提供修改配置信息的页面。

Description

路由器的权限管理方法、系统及路由器
本申请要求2015年11月30日提交的申请号为:201510856235.5、发明名称为“路由器的权限管理方法、系统及路由器”的中国专利申请的优先权,其全部内容合并在此。
技术领域
本发明涉及一种软件领域,特别是涉及一种路由器的权限管理方法、系统及路由器。
背景技术
近些年来互联互通时代发展迅速,带动路由器快速发展,现在市场上的路由器功能也越来越多,用户体验越来越好,可是随着功能的增多,用户的期望增强,对路由器页面的管理就会存在一定的困扰,例如针对路由器的家长控制功能,用户启用此功能的目的是限制选中客户端的上网时间,但是当用户离开家中,使用此客户端的用户通过登录路由器页面改动设置,更改或删除主用户对时间的限制规则,主用户回家后如果不重新检查不会发现设置已经更改,此家长控制功能就相当于失效,达不到路由器设定此功能的目的,对用户造成困扰。
因此,需要对现有技术进行改进。
发明内容
鉴于以上所述现有技术的缺点,本发明的目的在于提供一种路由器的权限管理方法、系统及路由器,用于解决现有技术中路由器内设定的功能易被篡改的问题。
为实现上述目的及其他相关目的,本发明提供一种路由器的权限管理方法,包括以下步骤:根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息;若包含,则当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态;反之,则当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
优选地,当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,还包括:基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离;判断所确定的距离是否大于预设授权距离;若是,则当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态;反之,则当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态。
优选地,在执行监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息的步骤之前,还包括:预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息的设置页面,并基于获取自所述设置页面的第一用户设备信息、和对应可修改的路由器配置选项,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
优选地,所述设置页面中还包括:用于设置可修改路由器配置信息的授权距离。
基于上述目的,本发明还提供一种路由器的权限管理系统,包括:第一监测模块,用于根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息;若包含,则启动第二监测模块;反之,则启动第三监测模块;所述第二监测模块,用于当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态;所述第三监测模块,用于当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
优选地,所述第三监测模块包括:距离测定子模块,用于当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离;判断子模块,用于判断所确定的距离是否大于预设授权距离;若是,则启动监测子模块;反之,则启动第二监测模块当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态;所述监测子模块用于当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
优选地,还包括:预处理模块,用于预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息设置页面,并基于获取自所述设置页面的第一用户设备信息、和对应可修改的路由器配置选项,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
优选地,所述设置页面中还包括:用于设置可修改路由器配置信息的授权距离。
基于上述目的,本发明还提供一种路由器,包括:如上任一所述的管理系统。
如上所述,本发明的路由器的权限管理方法、系统及路由器,具有以下有益效果:通过设置权限并自动监测对应权限的用户设备信息,自动调整配置页面中路由器配置信息是否可修改,不仅能够有效防止路由器配置信息被篡改,而且能够自动为有权限的用户提供修改配置信息的页面;另外,通过监测具有权限的用户设备与路由器的距离,可以简便的授权其他登陆配置页面的用户更改配置页面。
附图说明
图1显示为本发明的路由器的权限管理方法的流程图。
图2显示为本发明的路由器的权限管理系统的结构示意图。
元件标号说明
1         管理系统
11        预处理模块
12        第一监测模块
13        第二监测模块
14        第三监测模块
S1~S4    步骤
具体实施方式
以下通过特定的具体实例说明本发明的实施方式,本领域技术人员可由本说明书所揭露的内容轻易地了解本发明的其他优点与功效。本发明还可以通过另外不同的具体实施方式加以实施或应用,本说明书中的各项细节也可以基于不同观点与应用,在没有背离本发明的精神下进行各种修饰或改变。需说明的是,在不冲突的情况下,以下实施例及实施例中的特征可以相互组合。
请参阅图1,本发明提供一种路由器的权限管理方法。所述权限管理方法主要由安装在路由器中的管理系统来执行。所述路由器主要指无线路由器。所述管理系统通过执行以下步骤来防止路由器的配置信息被篡改。所述管理系统可将第一个连接路由器的用户设备信息、默认的路由器配置信息预先保存,并执行步骤S2。在此,所述路由器配置信息包括但不限于:路由器的各端口信息、登录路由器配置页面的登录信息、是否自动断网选项、路由器的入网密码、网络使用时限等。
优选地,所述管理系统在监测与所述路由器通信连接的各用户设备之前,先执行步骤S1。
在步骤S1中,所述管理系统预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息的设置页面,并基于获取自所述设置页面的第一用户设备信息、和对应可修改的路由器配置选项,执行步骤S2。
具体地,所述管理系统读取路由器所维护的已连接的用户设备信息表。当用户通过用户设备登录设置页面时,在未设定任何权限的情况下,所述管理系统显示所述设置页面,并获 取所述用户设备的用户设备信息;同时,将所获取的用户设备信息表、和当前路由器配置信息选项显示在所述设置页面中。用户可通过所述用户设备勾选、和输入所要限制的路由器配置信息。用户还在所述设置页面中勾选的用户设备信息作为第一用户设备信息。在此,所述用户设备信息包括但不限于:IP地址、MAC地址、用户设备名称等。
当用户点击所述设置页面中的提交按钮时,所述管理系统将所述设置页面提供的第一用户设备信息、路由器配置信息对应保存,并启动执行步骤S2。
在步骤S2中,所述管理系统根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
具体地,所述管理系统通过定时询查路由器中的已连接用户设备信息表,来获取当前所连接的各第二用户设备信息。并在所述用户设备信息表中查找是否包含预设的第一用户设备信息。若是,则执行步骤S3;反之,执行步骤S4。
在步骤S3中,所述管理系统当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态。
具体地,所述管理系统监测登录所述配置页面的用户设备信息是否为预设的第一用户设备信息;若是,则认定其具有修改路由器配置信息的权限,并将所述路由器配置信息设为可修改状态;反之,则认定其不具有修改路由器配置信息的权限,则执行步骤S4。
在步骤S4中,所述管理系统当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
具体地,所述管理系统当监测到成功登陆配置页面的用户设备所对应的第二用户设备信息不是预设的第一用户设备信息,则认定其不具有修改路由器配置信息的权限,并将所述配置页面中与路由器配置信息无关的其他配置信息(如远程控制选项等)设定为可修改状态,而将路由器配置信息设为不可修改状态。
优选地,当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,所述步骤S4还包括:步骤S41、S42、S43和S44。(均未予图示)
在步骤S41中,所述管理系统基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离。
具体地,所述管理系统可通过多次向对应第一用户设备信息的用户设备发送测试数据,并根据发送-反馈时长来确定与用户设备之间的距离。
或者,所述管理系统可根据预设的发射功率-距离对应关系,确定向对应第一用户设备信 息的用户设备发射数据时的发射功率所对应的距离。
在步骤S42中,所述管理系统判断所确定的距离是否大于预设授权距离;若是,则执行步骤S43;反之,则执行步骤S44。在此,所述授权距离也可以在步骤S1中的设置页面中进行设置。所述授权距离也可以是固定值、或设定为无法连接的距离。
在步骤S43中,所述管理系统当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
在步骤S44中,所述管理系统当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态。
请参阅图2,本发明提供一种路由器的权限管理系统。所述权限管理系统安装在路由器中。所述路由器主要指无线路由器。所述管理系统通过执行以下步骤来防止路由器的配置信息被篡改。所述管理系统可将第一个连接路由器的用户设备信息、默认的路由器配置信息预先保存,并执行第一监测模块。在此,所述路由器配置信息包括但不限于:路由器的各端口信息、登录路由器配置页面的登录信息、是否自动断网选项、路由器的入网密码、网络使用时限等。
优选地,所述管理系统1包括:预处理模块11。
所述预处理模块11用于预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息的设置页面,并基于获取自所述设置页面的第一用户设备信息、对应可修改的路由器配置选项,执行第一监测模块12。
具体地,所述预处理模块11读取路由器所维护的已连接的用户设备信息表。当用户通过用户设备登录设置页面时,在未设定任何权限的情况下,所述预处理模块11显示所述设置页面,并获取所述用户设备的用户设备信息;同时,将所获取的用户设备信息表、当前路由器配置信息选项显示在所述设置页面中。用户可通过所述用户设备勾选、输入所要限制的路由器配置信息。用户还在所述设置页面中勾选的用户设备信息作为第一用户设备信息。在此,所述用户设备信息包括但不限于:IP地址、MAC地址、用户设备名称等。
当用户点击所述设置页面中的提交按钮时,所述预处理模块11将所述设置页面提供的第一用户设备信息、路由器配置信息对应保存,并启动执行第一监测模块12。
所述第一监测模块12用于根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
具体地,所述第一监测模块12通过定时询查路由器中的已连接用户设备信息表,来获取当前所连接的各第二用户设备信息。并在所述用户设备信息表中查找是否包含预设的第一用 户设备信息。若是,则执行第二监测模块13;反之,执行第三监测模块14。
所述第二监测模块13用于当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态。
具体地,所述第二监测模块13监测登录所述配置页面的用户设备信息是否为预设的第一用户设备信息;若是,则认定其具有修改路由器配置信息的权限,并将所述路由器配置信息设为可修改状态;反之,则认定其不具有修改路由器配置信息的权限,则执行第三监测模块14。
所述第三监测模块14用于当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
具体地,所述第三监测模块14当监测到成功登陆配置页面的用户设备所对应的第二用户设备信息不是预设的第一用户设备信息,则认定其不具有修改路由器配置信息的权限,并将所述配置页面中与路由器配置信息无关的其他配置信息(如远程控制选项等)设定为可修改状态,而将路由器配置信息设为不可修改状态。
优选地,当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,所述第三监测模块14还包括:距离测定子模块、判断子模块、和监测子模块。(均未予图示)
所述距离测定子模块用于基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离。
具体地,所述距离测定子模块可通过多次向对应第一用户设备信息的用户设备发送测试数据,并根据发送-反馈时长来确定与用户设备之间的距离。
或者,所述距离测定子模块可根据预设的发射功率-距离对应关系,确定向对应第一用户设备信息的用户设备发射数据时的发射功率所对应的距离。
所述判断子模块用于判断所确定的距离是否大于预设授权距离;若是,则执行监测子模块;反之,则执行第二监测模块13。在此,所述授权距离也可以在预处理模块11中的设置页面中进行设置。所述授权距离也可以是固定值、或设定为无法连接的距离。
所述监测子模块用于当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
所述第二监测模块13还用于当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态。
综上所述,本发明,通过设置权限并自动监测对应权限的用户设备信息,自动调整配置 页面中路由器配置信息是否可修改,不仅能够有效防止路由器配置信息被篡改,而且能够自动为有权限的用户提供修改配置信息的页面;另外,通过监测具有权限的用户设备与路由器的距离,可以简便的授权其他登陆配置页面的用户更改配置页面。所以,本发明有效克服了现有技术中的种种缺点而具高度产业利用价值。
上述实施例仅例示性说明本发明的原理及其功效,而非用于限制本发明。任何熟悉此技术的人士皆可在不违背本发明的精神及范畴下,对上述实施例进行修饰或改变。因此,举凡所属技术领域中具有通常知识者在未脱离本发明所揭示的精神与技术思想下所完成的一切等效修饰或改变,仍应由本发明的权利要求所涵盖。

Claims (9)

  1. 一种路由器的权限管理方法,其特征在于,包括以下步骤:
    根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息;
    若包含,则当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态;
    反之,则当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
  2. 根据权利要求1所述的路由器的权限管理方法,其特征在于:当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,还包括:
    基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离;
    判断所确定的距离是否大于预设授权距离;
    若是,则当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态;
    反之,则当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态。
  3. 根据权利要求1所述的路由器的权限管理方法,其特征在于:在执行监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息的步骤之前,还包括:
    预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息的设置页面,并基于获取自所述设置页面的第一用户设备信息、和对应可修改的路由器配置选项,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
  4. 根据权利要求2或3所述的路由器的权限管理方法,其特征在于:所述设置页面中还包括:用于设置可修改路由器配置信息的授权距离。
  5. 一种路由器的权限管理系统,其特征在于,包括:
    第一监测模块,用于根据预设的具有修改路由器配置信息权限的第一用户设备信息,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息;若包含,则启 动第二监测模块;反之,则启动第三监测模块;
    所述第二监测模块,用于当监测到对应所述第一用户设备信息的用户设备登陆配置页面时,将所述路由器配置信息设为可修改状态;
    所述第三监测模块,用于当监测到用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
  6. 根据权利要求5所述的路由器的权限管理系统,其特征在于:所述第三监测模块包括:
    距离测定子模块,用于当监测到登录配置页面的用户设备所对应的第二用户设备信息不是所述第一用户设备信息、且监测到当前所连接的各第二用户设备信息中包含所述第一用户设备信息时,基于往返于所述路由器和对应第一用户设备信息的用户设备之间的通信数据,确定所述用户设备与路由器之间的距离;
    判断子模块,用于判断所确定的距离是否大于预设授权距离;若是,则启动监测子模块;反之,则启动第二监测模块当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为可修改状态;
    所述监测子模块用于当监测到所述用户设备登录所述配置页面时,将所述路由器配置信息设为不可修改状态。
  7. 根据权利要求5所述的路由器的权限管理系统,其特征在于:还包括:
    预处理模块,用于预先提供用于设置第一用户设备信息、和对应可修改的路由器配置信息设置页面,并基于获取自所述设置页面的第一用户设备信息、和对应可修改的路由器配置选项,监测当前所连接的各第二用户设备信息中是否包含所述第一用户设备信息。
  8. 根据权利要求6或7所述的路由器的权限管理系统,其特征在于:所述设置页面中还包括:用于设置可修改路由器配置信息的授权距离。
  9. 一种路由器,其特征在于,包括:如权利要求5-8中任一所述的管理系统。
PCT/CN2016/101398 2015-11-30 2016-09-30 路由器的权限管理方法、系统及路由器 WO2017092503A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/529,497 US20180034693A1 (en) 2015-11-30 2016-09-30 Router authority management method and system and router
EP16869814.0A EP3220586A4 (en) 2015-11-30 2016-09-30 Authority management method and device for a router, and a router

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510856235.5A CN105357123B (zh) 2015-11-30 2015-11-30 路由器的权限管理方法、系统及路由器
CN201510856235.5 2015-11-30

Publications (1)

Publication Number Publication Date
WO2017092503A1 true WO2017092503A1 (zh) 2017-06-08

Family

ID=55332996

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/101398 WO2017092503A1 (zh) 2015-11-30 2016-09-30 路由器的权限管理方法、系统及路由器

Country Status (4)

Country Link
US (1) US20180034693A1 (zh)
EP (1) EP3220586A4 (zh)
CN (1) CN105357123B (zh)
WO (1) WO2017092503A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714333A (zh) * 2018-12-25 2019-05-03 广东美的制冷设备有限公司 家电设备及其控制权限的管理方法、装置、可读存储介质

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105357123B (zh) * 2015-11-30 2018-04-06 上海斐讯数据通信技术有限公司 路由器的权限管理方法、系统及路由器
CN105827598B (zh) * 2016-03-11 2018-08-14 四川长虹电器股份有限公司 加强接入路由器WiFi安全的方法与系统
CN106412896A (zh) * 2016-09-30 2017-02-15 上海斐讯数据通信技术有限公司 一种无线路由器的授权管理方法及系统
CN114095354A (zh) * 2020-08-07 2022-02-25 艾锐势企业有限责任公司 电子设备、用于电子设备的方法、计算机可读介质以及装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7398323B1 (en) * 2001-09-19 2008-07-08 Juniper Networks, Inc. Configuring a network router
CN103916325A (zh) * 2014-04-09 2014-07-09 汕头市奥斯卡网络科技有限公司 一种基于硬件开关电路的安全路由器
CN104540128A (zh) * 2014-12-26 2015-04-22 北京奇虎科技有限公司 无线网络接入的方法、装置及系统
CN104683980A (zh) * 2015-02-10 2015-06-03 四川长虹电器股份有限公司 家用无线路由器防盗用安全管理系统及方法
CN104703295A (zh) * 2015-03-30 2015-06-10 小米科技有限责任公司 网络接入方法及装置
CN105072079A (zh) * 2015-06-30 2015-11-18 小米科技有限责任公司 账号登录的方法、装置及终端设备
CN105357123A (zh) * 2015-11-30 2016-02-24 上海斐讯数据通信技术有限公司 路由器的权限管理方法、系统及路由器

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7171467B2 (en) * 2002-06-13 2007-01-30 Engedi Technologies, Inc. Out-of-band remote management station
US20100226280A1 (en) * 2009-03-03 2010-09-09 Erf Wireless, Inc. Remote secure router configuration
US8745708B2 (en) * 2010-12-17 2014-06-03 Verizon Patent And Licensing Inc. Method and apparatus for implementing security measures on network devices
US10055997B2 (en) * 2013-02-13 2018-08-21 Honeywell International Inc. Systems and methods for managing non-integrated CPDLC systems from a first CPDLC system
US9203696B2 (en) * 2013-05-31 2015-12-01 Facebook, Inc. Wi-Fi administration console
CN103354669A (zh) * 2013-06-26 2013-10-16 上海斐讯数据通信技术有限公司 一种无线路由器设置上网的方法
CN103731428B (zh) * 2014-01-02 2015-11-11 合一网络技术(北京)有限公司 对版权用户进行权限管理的方法及系统
CN104243210B (zh) * 2014-09-17 2018-01-05 湖北盛天网络技术股份有限公司 远程访问路由器管理页面的方法和系统

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7398323B1 (en) * 2001-09-19 2008-07-08 Juniper Networks, Inc. Configuring a network router
CN103916325A (zh) * 2014-04-09 2014-07-09 汕头市奥斯卡网络科技有限公司 一种基于硬件开关电路的安全路由器
CN104540128A (zh) * 2014-12-26 2015-04-22 北京奇虎科技有限公司 无线网络接入的方法、装置及系统
CN104683980A (zh) * 2015-02-10 2015-06-03 四川长虹电器股份有限公司 家用无线路由器防盗用安全管理系统及方法
CN104703295A (zh) * 2015-03-30 2015-06-10 小米科技有限责任公司 网络接入方法及装置
CN105072079A (zh) * 2015-06-30 2015-11-18 小米科技有限责任公司 账号登录的方法、装置及终端设备
CN105357123A (zh) * 2015-11-30 2016-02-24 上海斐讯数据通信技术有限公司 路由器的权限管理方法、系统及路由器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3220586A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714333A (zh) * 2018-12-25 2019-05-03 广东美的制冷设备有限公司 家电设备及其控制权限的管理方法、装置、可读存储介质

Also Published As

Publication number Publication date
CN105357123A (zh) 2016-02-24
CN105357123B (zh) 2018-04-06
EP3220586A1 (en) 2017-09-20
EP3220586A4 (en) 2018-02-21
US20180034693A1 (en) 2018-02-01

Similar Documents

Publication Publication Date Title
WO2017092503A1 (zh) 路由器的权限管理方法、系统及路由器
Schuster et al. Situational access control in the internet of things
US9350725B2 (en) Enabling access to a secured wireless local network without user input of a network password
US10397800B2 (en) System and method for network access point installation and access control
US9614874B2 (en) Network session management based on contextual information
CN108141395B (zh) 包括云和家庭消息队列同步的家庭自动化系统及相关方法
US20160308875A1 (en) Internet security and management device
WO2017140266A1 (zh) 应用于电子锁具的授权方法、装置及系统
CN106411857B (zh) 一种基于虚拟隔离机制的私有云gis服务访问控制方法
US20140020062A1 (en) Techniques for protecting mobile applications
CN103581161A (zh) 网络装置的零设定系统及其方法
US20130019281A1 (en) Server Based Remote Authentication for BIOS
CN103442007A (zh) 基于虚拟桌面控制方式实现访问远端应用服务的方法
US9325685B2 (en) Authentication switch and network system
US10523763B2 (en) Communication device, communication method, controlled device, and non-transitory computer readable medium
US20130298187A1 (en) Managing virtual identities
US20210385229A1 (en) Device zoning in a network gateway device
WO2015131524A1 (zh) 远程访问服务器的方法及web服务器
WO2020081237A1 (en) Systems and methods for managing device privileges
US20200267146A1 (en) Network analytics for network security enforcement
TW201616411A (zh) 客戶端交互方法與客戶端以及伺服器
US10511671B2 (en) Communication device, communication method, controlled device, and non-transitory computer readable medium
CA2764362A1 (en) Rdp session monitor/control system and application
US11411813B2 (en) Single user device staging
JP2019083446A (ja) ネットワークシステム

Legal Events

Date Code Title Description
REEP Request for entry into the european phase

Ref document number: 2016869814

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16869814

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE