WO2017193493A1 - 获取用户到访信息的方法、系统、设备和计算机存储介质 - Google Patents

获取用户到访信息的方法、系统、设备和计算机存储介质 Download PDF

Info

Publication number
WO2017193493A1
WO2017193493A1 PCT/CN2016/094334 CN2016094334W WO2017193493A1 WO 2017193493 A1 WO2017193493 A1 WO 2017193493A1 CN 2016094334 W CN2016094334 W CN 2016094334W WO 2017193493 A1 WO2017193493 A1 WO 2017193493A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identifier
user identifier
terminal device
user terminal
Prior art date
Application number
PCT/CN2016/094334
Other languages
English (en)
French (fr)
Inventor
陈卓
吴名宇
吴明豪
Original Assignee
百度在线网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百度在线网络技术(北京)有限公司 filed Critical 百度在线网络技术(北京)有限公司
Priority to US16/301,434 priority Critical patent/US11178242B2/en
Publication of WO2017193493A1 publication Critical patent/WO2017193493A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Definitions

  • the present invention relates to the field of computer application technologies, and in particular, to a method and system for acquiring user visit information.
  • LBS Location Based Sevices
  • the main positioning technologies include base station positioning, GPS positioning, and wifi positioning.
  • the positioning accuracy of the base station is not high, and the GPS positioning indoor effect is not good, so the most widely used one is wifi positioning.
  • the method of obtaining user visit information is mainly through user sign-in, comment, or wifi deployed by the user to connect to the service provider.
  • these methods are highly dependent on user behavior. If the user does not perform these actions, the user's visit information cannot be obtained.
  • the present invention provides a method and system for obtaining user visit information in order to weaken the dependence on user behavior.
  • the present invention provides a method for obtaining user visit information, the method comprising:
  • the monitoring device set in the coverage of the wireless router monitors the wifi broadcast message
  • the listening device operates in a monitor mode.
  • the acquiring the user terminal device identifier and/or the user identifier included therein includes:
  • the user terminal device identifier and/or the user identifier are parsed from the cracked wifi broadcast message according to the pre-configured field location.
  • the method further includes:
  • the wifi broadcast message is discarded.
  • the server device determines the binding relationship between the user terminal device identifier and the user identifier obtained in advance. a user identifier corresponding to the user terminal device identifier uploaded by the monitoring device; storing a correspondence between the user identifier and the listening device address information.
  • the listening device uploads the user identifier to The server device determines whether the user identifier belongs to the user identifier of the service system, and if so, stores the correspondence between the user identifier and the listening device address information; otherwise, discards the User ID.
  • the server device determines whether the user identifier belongs to the user identifier of the service system, and if And storing a correspondence between the user identifier and the listening device address information, or further storing a binding relationship between the user terminal device identifier and the user identifier; otherwise, discarding the user terminal device identifier and the user Logo.
  • the present invention also provides a system for obtaining user visit information, the system comprising:
  • the monitoring device is configured to monitor the wifi broadcast message, and the wifi broadcast message is intercepted, and the user terminal device identifier and/or the user identifier included therein are obtained; and the user terminal device identifier is uploaded. And/or user identification to the server device;
  • the server device is configured to store a correspondence between the user identifier and the monitoring device address information according to the information uploaded by the monitoring device.
  • the listening device operates in a monitor mode.
  • the monitoring device is specifically configured to:
  • the user terminal device identifier and/or the user identifier are parsed from the cracked wifi broadcast message according to the pre-configured field location.
  • the monitoring device is further configured to discard the wifi broadcast message if the information is not parsed from the cracked wifi broadcast message according to the pre-configured field position.
  • the server device is configured to determine, according to the binding relationship between the user terminal device identifier and the user identifier, the user identifier corresponding to the user terminal device identifier uploaded by the monitoring device; A correspondence between the user identifier and the listening device address information is stored.
  • the server device if the monitoring device uploads the user identifier to the server device, the server device is configured to determine whether the user identifier belongs to the user identifier of the service system, and if yes, And storing a correspondence between the user identifier and the listening device address information; otherwise, discarding the user identifier.
  • the server device if the monitoring device uploads the user terminal device identifier and the user identifier to the server device, the server device is configured to determine whether the user identifier belongs to the user identifier of the service system. If yes, storing a correspondence between the user identifier and the listening device address information, or further storing a binding relationship between the user terminal device identifier and the user identifier; otherwise, discarding the user terminal device ID and user ID.
  • the manner provided by the present invention is completely non-perceived to the user, is transparent, and does not affect communication between the user terminal device and the wireless router, and the manner can be performed without additional actions of the user. Collecting user visit information weakens the dependence on user behavior.
  • FIG. 1 is a schematic structural diagram of a system according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a device for providing a monitoring device according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a method according to Embodiment 1 of the present invention.
  • FIG. 5 is a flowchart of a method according to Embodiment 3 of the present invention.
  • the word “if” as used herein may be interpreted as “when” or “when” or “in response to determining” or “in response to detecting.”
  • the phrase “if determined” or “if detected (conditions or events stated)” may be interpreted as “when determined” or “in response to determination” or “when detected (stated condition or event) “Time” or “in response to a test (condition or event stated)”.
  • FIG. 1 is a structural diagram of a system on which the present invention is based, and the system mainly includes a monitoring device and a server device.
  • the location of each monitoring device is as shown in FIG. 2, and is disposed in the coverage of the wireless router.
  • the wireless routers are distributed in various locations, and may be wireless provided by various shopping malls, restaurants, hotels, cafes, movie theaters, ordinary households, and the like.
  • the router, the present invention does not limit the provider of the wireless router.
  • the monitoring device needs to be disposed in the coverage of each wireless router, and the location information of each listening device is recorded in advance on the server.
  • the main functions of the monitoring device are as follows:
  • the main functions of the server device are as follows:
  • the correspondence between the user identifier and the monitoring device address information is stored. If the corresponding relationship exists, the user corresponding to the user identifier accesses the address corresponding to the listening device.
  • FIG. 3 is a flowchart of a main method according to Embodiment 1 of the present invention. As shown in FIG. 3, the method may include the following steps:
  • the listening device set in the coverage of the wireless router monitors the wifi broadcast message.
  • wireless routing devices such as APs (access points) mainly work in Master mode.
  • wireless routing devices provide wireless access services and routing.
  • the user terminal device mainly works in the Managed mode.
  • the user terminal can wirelessly access the Internet.
  • the monitoring device provided in the present invention works in the Monitor mode. When the Monitor mode is used, the monitoring device can scan the air channel to listen to the broadcast message in the air channel (the wifi broadcast report is involved in the embodiment of the present invention). And) Analysis.
  • the communication between the router and the user terminal device is transmitted on the air channel in the form of wifi broadcast.
  • the two work in the non-Monitor mode, filtering out the packets that are not sent to themselves, and only receiving and parsing the messages sent to themselves.
  • the monitoring device working in the Monitor mode listens to the wifi broadcast message in the air channel, but the device user terminal working in the Monitor mode cannot be searched and cannot be connected, so for the user terminal device, It is non-aware and completely transparent and does not affect the communication between the user terminal device and the wireless router.
  • the location information of each monitoring device can be recorded on the server, so that after the information related to the user identifier reported by the monitoring device is received, the location of the user is known, that is, the report is The location of the monitoring device where the user identification related information is located.
  • the monitored wifi broadcast message is cracked, and the user terminal device identifier included therein is obtained.
  • the encryption methods include Open, WEP, WPA-PSK, WPA2/PSK, and the like.
  • the cracking of the broadcast message is mainly for these kinds of encryption methods, and the intercepted wifi broadcast message is decrypted and parsed.
  • the invention does not limit the method for cracking the wifi broadcast message, and can adopt any existing cracking method, for example, the Aircrack software can be used, as long as the wifi broadcast message can be cracked.
  • the listening device does not know, and does not need to know the structure of various wifi broadcast messages, and only needs to use the wifi broadcast report used by the service provider to provide the service.
  • the structure of the text pre-set the field location containing the user terminal device identifier, from This field location extracts information.
  • the message sent by the user terminal device adopts a structure (format) agreed with the server, that is, the corresponding information is carried in the preset field, then the user This structure is also adopted for the wifi broadcast message that the terminal device (when the user uses the Baidu APP) communicates with the wireless routing device.
  • the wifi broadcast message sent by the user terminal device is not necessarily the structure preset by Baidu.
  • the wifi broadcast message is sent according to the preset structure of other service providers. Therefore, there may be a listening device that does not parse the information according to the pre-configured field position. In this case, the wifi broadcast message may be directly discarded.
  • the user terminal device identifier may be, but not limited to, a MAC address of the user terminal device, an IMEI, a UDID, and the like, which can uniquely identify the user terminal device.
  • the listening device uploads the user terminal device identifier to the server device.
  • the server device determines, according to the binding relationship between the user terminal device identifier and the user identifier, the user identifier corresponding to the user terminal device identifier uploaded by the monitoring device.
  • the server needs to convert the user terminal device identifier uploaded by the monitoring device to be converted into a user identifier belonging to its service system.
  • the server device can obtain the binding relationship between the user terminal device identifier and the user identifier in a plurality of manners, for example, when the user registers or uses the service provided by the service provider, the service provider can The binding between the user terminal device identifier and the user identifier is required or actively performed, and the binding relationship is uploaded to the server device for storage.
  • the binding relationship can also be obtained by the method in the third embodiment.
  • other binding methods can also be adopted. The binding process actually completes the opening of an ID, so that the IDs of other systems can be converted into the ID of the service system.
  • the server device of Baidu has acquired and stored the binding relationship between the MAC address of the user terminal device and the Baidu user account in advance. After receiving the MAC address of the user terminal device uploaded by the monitoring device, the binding device can be based on the binding. The relationship determines the corresponding Baidu user account.
  • a correspondence between the determined user identifier and the listening device address information is stored.
  • a user's location record is formed, that is, the user corresponding to the user identifier is visited at the address corresponding to the monitoring device, and other auxiliary information, such as time, may be further included in the record.
  • FIG. 4 is a flowchart of a main method according to Embodiment 2 of the present invention. As shown in FIG. 4, the method may include the following steps:
  • Step 401 is the same as step 301 and will not be described again.
  • the intercepted wifi broadcast message is cracked, and the user identifier contained therein is obtained.
  • the pre-configured field location of the listening device is the field location where the user identifier is located, so the user identifier is obtained and uploaded to the server device.
  • the wifi broadcast message can be discarded.
  • the user identifiers used may be different ways, and may include, but are not limited to, an account number, a number, a mobile phone number, a mailbox, and the like, which can uniquely identify the user.
  • the listening device uploads the obtained user identifier to the server device.
  • the server device determines whether the user identifier uploaded by the monitoring device belongs to the user identifier of the service system, and if yes, executes 405; otherwise, executes 406, that is, discards the user identifier.
  • the location of the field carrying the user identifier may be the same for different service providers. Therefore, the user identifier obtained by the monitoring device is not necessarily the service system, and may not be the user identifier but other information. Therefore, in this step, the server device may first determine whether the user identifier uploaded by the monitoring device belongs to the user identifier of the service system. The determining manner may include: but is not limited to: traversing all the user identifiers of the service system, determining whether the user identifier is consistent with the user identifier uploaded by the monitoring device; or determining whether the user identifier uploaded by the monitoring device conforms to the composition rule of the user identifier of the service system ;and many more.
  • the server device stores the correspondence between the user identifier and the interception device address information.
  • FIG. 5 is a flowchart of a main method according to Embodiment 3 of the present invention. As shown in FIG. 5, the method may include the following steps:
  • Step 501 is the same as step 301 and will not be described again.
  • the monitored wifi broadcast message is cracked, and the user terminal device identifier and the user identifier included therein are obtained.
  • the monitoring device there are two field positions pre-configured by the monitoring device: the field location where the user terminal device identifier is located and the field location where the user identifier is located. Therefore, the user terminal device identifier and the user identifier are obtained and uploaded to the server device.
  • the wifi broadcast packet is not the packet of the service system, and the wifi broadcast packet can be directly discarded.
  • the monitoring device uploads the obtained user terminal device identifier and the user identifier to the server device.
  • the server device determines whether the user identifier uploaded by the monitoring device belongs to the user identifier of the service system, and if yes, executes 505; otherwise, performs 506, that is, discards the terminal device identifier and the user identifier.
  • This step is similar to step 404 in the second embodiment and will not be described again.
  • the server device stores the correspondence between the user identifier and the interception device address information, and stores a binding relationship between the user terminal device identifier and the user identifier.
  • a user's location record is formed, that is, the user corresponding to the user identifier is visited at the address corresponding to the monitoring device, because the monitoring device simultaneously reports the user equipment identifier and the user identifier,
  • the user identity and the user terminal device identifier currently have a binding relationship, so the binding relationship can be stored locally. If the binding relationship between the user identifier and other user terminal device identifiers is already stored in the local area, the existing binding relationship is updated by using the newly received user terminal device identifier and the user identifier.
  • the user terminal device involved in the embodiments of the present invention may include, but is not limited to, a smart mobile terminal such as a smart phone, a tablet computer, a notebook computer, a PDA (personal digital assistant), and the like.
  • Wearable devices such as watches, smart glasses, and smart bracelets.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to perform the methods of the various embodiments of the present invention. Part of the steps.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供了一种获取用户到访信息的方法、系统、设备和计算机存储介质,其中方法包括:设置于无线路由器覆盖范围内的监听设备监听wifi广播报文;破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;上传所述用户终端设备标识和/或用户标识至服务端设备,以便服务端设备存储用户标识以及监听设备地址信息之间的对应关系。这种方式无需用户额外的行为就能够采集用户的到访信息,弱化了对用户行为的依赖。

Description

获取用户到访信息的方法、系统、设备和计算机存储介质
本申请要求了申请日为2016年05月11日,申请号为201610308019.1发明名称为“一种获取用户到访信息的方法和系统”的中国专利申请的优先权。
技术领域
本发明涉及计算机应用技术领域,特别涉及一种获取用户到访信息的方法和系统。
背景技术
随着智能手机、平板电脑、智能穿戴设备等智能终端的迅速普及,各大互联网公司把注意力集中到基于移动互联网的产品研发和推广。其中,LBS(Location Based Sevices,基于位置的服务)能够根据用户的地理位置,为用户提供相关服务,方便用户生活的同时,也为各公司带来了商机。
针对LBS而言,统计用户实际到访人数成为该服务的一大需求,也是评估服务和推广效果的一项重要指标。在获取用户到访信息时,主要是根据用户的地理位置信息,目前主要的定位技术有基站定位、GPS定位、wifi定位等。然而基站定位准确度不高,GPS定位室内效果不好,因此目前使用最广的是wifi定位。
目前采用的获取用户到访信息的方式,主要是通过用户签到、点评或者用户连接服务提供商部署的wifi。但这些方式对于用户行为的依赖程度较高,若用户不执行这些行为,则无法获取用户到访信息。
发明内容
有鉴于此,本发明提供了一种获取用户到访信息的方法和系统,以便于弱化对用户行为的依赖。
具体技术方案如下:
本发明提供了一种获取用户到访信息的方法,该方法包括:
设置于无线路由器覆盖范围内的监听设备监听wifi广播报文;
破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;
上传所述用户终端设备标识和/或用户标识至服务端设备,以便服务端设备存储用户标识以及监听设备地址信息之间的对应关系。
根据本发明一优选实施方式,所述监听设备工作于monitor模式。
根据本发明一优选实施方式,所述获取其中包含的用户终端设备标识和/或用户标识包括:
依据预先配置的字段位置,从破解后的wifi广播报文中解析用户终端设备标识和/或用户标识。
根据本发明一优选实施方式,该方法还包括:
若依据预先配置的字段位置,从破解后的wifi广播报文中未解析出信息,则丢弃该wifi广播报文。
根据本发明一优选实施方式,若所述监听设备上传所述用户终端设备标识至服务器端设备,则所述服务端设备依据预先获取的用户终端设备标识与用户标识之间的绑定关系,确定所述监听设备上传的用户终端设备标识对应的用户标识;存储该用户标识以及所述监听设备地址信息之间的对应关系。
根据本发明一优选实施方式,若所述监听设备上传所述用户标识至 服务端设备,则所述服务端设备判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系;否则,丢弃所述用户标识。
根据本发明一优选实施方式,若所述监听设备上传所述用户终端设备标识和用户标识至服务端设备,则所述服务端设备判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系,或者进一步存储所述用户终端设备标识与用户标识之间的绑定关系;否则,丢弃所述用户终端设备标识和用户标识。
本发明还提供了一种获取用户到访信息的系统,该系统包括:
设置于无线无路由器覆盖范围内的监听设备,用于监听wifi广播报文;破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;上传所述用户终端设备标识和/或用户标识至服务端设备;
服务端设备,用于依据所述监听设备上传的信息,存储用户标识以及监听设备地址信息之间的对应关系。
根据本发明一优选实施方式,所述监听设备工作于monitor模式。
根据本发明一优选实施方式,所述监听设备具体用于:
依据预先配置的字段位置,从破解后的wifi广播报文中解析用户终端设备标识和/或用户标识。
根据本发明一优选实施方式,所述监听设备,还用于若依据预先配置的字段位置,从破解后的wifi广播报文中未解析出信息,则丢弃该wifi广播报文。
根据本发明一优选实施方式,若所述监听设备上传所述用户终端设 备标识至服务器端设备,则所述服务端设备,用于依据预先获取的用户终端设备标识与用户标识之间的绑定关系,确定所述监听设备上传的用户终端设备标识对应的用户标识;存储该用户标识以及所述监听设备地址信息之间的对应关系。
根据本发明一优选实施方式,若所述监听设备上传所述用户标识至服务端设备,则所述服务端设备,用于判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系;否则,丢弃所述用户标识。
根据本发明一优选实施方式,若所述监听设备上传所述用户终端设备标识和用户标识至服务端设备,则所述服务端设备,用于判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系,或者进一步存储所述用户终端设备标识与用户标识之间的绑定关系;否则,丢弃所述用户终端设备标识和用户标识。
由以上技术方案可以看出,本发明提供的方式对于用户而言,完全没有感知,是透明的,不会影响用户终端设备与无线路由器之间的通信,这种方式无需用户额外的行为就能够采集用户的到访信息,弱化了对用户行为的依赖。
附图说明
图1为本发明实施例提供的系统组成示意图;
图2为本发明实施例提供的布设监听设备的示意图;
图3为本发明实施例一提供的方法流程图;
图4为本发明实施例二提供的方法流程图;
图5为本发明实施例三提供的方法流程图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面结合附图和具体实施例对本发明进行详细描述。
在本发明实施例中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本发明。在本发明实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。
应当理解,本文中使用的术语“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”或“响应于检测”。类似地,取决于语境,短语“如果确定”或“如果检测(陈述的条件或事件)”可以被解释成为“当确定时”或“响应于确定”或“当检测(陈述的条件或事件)时”或“响应于检测(陈述的条件或事件)”。
图1为本发明所基于的系统组成图,该系统主要包括监听设备和服务端设备。其中各监听设备的位置如图2中所示,设置于无线路由器覆盖范围内,这些无线路由器散布于各个位置,可以是各商场、饭店、酒店、咖啡馆、电影院、普通住户等等提供的无线路由器,本发明对无线路由器的提供者并不加以限制。但监听设备需要布设在各无线路由器的覆盖范围内,并且预先在服务端记录有各监听设备的位置信息。
监听设备的主要功能如下:
1)监听wifi广播报文。
2)破解监听到的wifi广播报文,获取其中包含的终端设备标识和/或用户标识。
3)上传获取的终端设备标识和/或用户标识至服务端设备。
服务端设备的主要功能如下:
1)接收监听设备上传的信息。
2)依据监听设备上传的信息,存储用户标识以及监听设备地址信息之间的对应关系。存在该对应关系,则说明该用户标识对应的用户到访该监听设备所对应的地址。
下面通过几个实施例对本发明进行详细描述。
实施例一、
图3为本发明实施例一提供的主要方法流程图,如图3所示,该方法可以包括以下步骤:
在301中,设置于无线路由器覆盖范围内的监听设备监听wifi广播报文。
为了方便理解,首先对于无线网卡常见的几种工作模式进行简单说明:AP(接入点)等无线路由设备主要工作在Master模式,工作于Master模式时,无线路由设备提供无线接入服务及路由功能。用户终端设备主要工作于Managed模式,工作于Managed模式时,用户终端可以进行无线接入Internet。本发明中设置的监听设备工作于Monitor模式,工作于Monitor模式时,该监听设备可以对空中信道进行扫描,从而监听到空中信道中的广播报文(本发明实施例中涉及的是wifi广播报文)并进行解 析。
路由器与用户终端设备之间的通信采用wifi广播的形式在空中信道上传播,两者工作于非Monitor模式,会过滤掉不是发给自己的报文,仅接收并解析发送给自己的报文。但是工作在Monitor模式的监听设备会对空中信道中的wifi广播报文都进行监听,但工作于Monitor模式的设备用户终端是搜索不到的,也无法进行连接,因此对于用户终端设备而言,是无感知、完全透明的,不会影响用户终端设备与无线路由器之间的通信。
在完成监控设备的布设后,可以在服务端记录各监控设备的位置信息,这样在后续收到监控设备上报的与用户标识相关的信息后,就能够获知该用户所在的位置,即上报与该用户标识相关的信息的监控设备所在的位置。
在302中,破解监听到的wifi广播报文,获取其中包含的用户终端设备标识。
由于wifi广播报文通常都是加密的报文,加密方式包括Open、WEP、WPA-PSK、WPA2/PSK等。这里对于广播报文的破解主要是针对这几种加密方式,对监听到的wifi广播报文进行解密和解析。本发明对于wifi广播报文的破解方式并不加以限制,可以采用现有任意的破解方式,诸如可以采用Aircrack软件,只要能够实现wifi广播报文的破解即可。
破解wifi广播报文后,该报文的内容即为明文。由于各类型wifi广播报文的结构并不一定相同,监听设备并不知晓、也无需知晓各种wifi广播报文的结构,只需要针对所属的服务提供商在提供服务时所采用的wifi广播报文的结构,预先设置包含用户终端设备标识的字段位置,从 该字段位置提取信息即可。例如,当用户终端设备采用百度的APP与服务端进行通信时,其发送的报文采用的是与服务端约定好的结构(格式),即在预设的字段中携带相应的信息,那么用户终端设备(用户使用百度的APP时)与无线路由设备之间通信的wifi广播报文也采用该结构。
但用户终端设备发送的wifi广播报文并不一定是百度预置的结构,例如当用户采用其他服务提供商的APP时,就按照其他服务提供商预置的结构来发送wifi广播报文。因此,就可能存在监听设备依据预先配置的字段位置,并未解析出信息,这种情况下,直接丢弃该wifi广播报文即可。
其中用户终端设备标识可以采用但不限于:用户终端设备的MAC地址、IMEI、UDID等能够唯一标识用户终端设备的信息。
在303中,监听设备上传该用户终端设备标识至服务端设备。
在304中,服务端设备依据预先获取的用户终端设备标识与用户标识之间的绑定关系,确定该监听设备上传的用户终端设备标识对应的用户标识。
对于服务提供商而言,其关心的仅是注册其服务的用户,也就是说,属于其服务系统的用户标识。因此在服务端需要将监听设备上传的用户终端设备标识进行转换,转换为属于其服务系统的用户标识。在本发明实施例中,服务端设备可以通过很多方式获取用户终端设备标识与用户标识之间的绑定关系,例如用户在注册或者使用该服务提供商提供的服务时,可以应服务提供商的要求或者主动地完成用户终端设备标识与用户标识之间的绑定,并将绑定关系上传给服务端设备进行存储。再例如,也可以通过诸如实施例三中的方式来获取绑定关系,具体参见实施例三。 当然还可以采用其他绑定方式,该绑定的过程实际上就是完成了一种ID的打通,使得其他体系的ID能够转换为本服务体系的ID。
例如,百度的服务端设备预先已经获取并存储有用户终端设备MAC地址与百度用户账户之间的绑定关系,当接收到监听设备上传的用户终端设备的MAC地址后,就能够依据该绑定关系确定对应的百度用户账户。
在305中,存储确定的用户标识以及监听设备地址信息之间的对应关系。
本步骤实际上是形成了一条用户的位置记录,即指明该用户标识对应的用户在该监听设备对应的地址处到访过,在该记录中还可以进一步包括其他辅助信息,诸如时间等。
通过散布在各地的监听设备的持续上报,就可以获知各用户在各处的到访信息。整个过程对于用户而言,完全没有感知,对用户行为没有依赖。
实施例二、
图4为本发明实施例二提供的主要方法流程图,如图4所示,该方法可以包括以下步骤:
步骤401同步骤301,不再赘述。
在402中,破解监听到的wifi广播报文,获取其中包含的用户标识。
关于破解在此不再赘述,参见实施例一中的相关描述。与实施例一不同的是,在本实施例中,监听设备预先配置的字段位置为用户标识所在的字段位置,因此获取并上传给服务端设备的是用户标识。
同样,如果依据预先配置的字段位置,并未解析出信息,则可以直 接丢弃该wifi广播报文即可。
对于不同的服务提供商,其采用的用户标识可以是不同的方式,可以包括但不限于:账号、编号、手机号、邮箱等等能够唯一标识该用户的信息。
在403中,监听设备上传获取的用户标识至服务端设备。
在404中,服务端设备判断监听设备上传的用户标识是否属于本服务系统的用户标识,如果是,则执行405;否则,执行406,即丢弃该用户标识。
由于不同的服务提供商,其采用的携带用户标识的字段位置可能相同因此监听设备获取到的用户标识并不一定是本服务系统的,甚至也可能不是用户标识,而是其他信息。因此,在本步骤中,服务端设备可以首先判断监听设备上传的用户标识是否属于本服务系统的用户标识。判断方式可以包括但不限于:遍历本服务体系所有的用户标识,判断是否有用户标识与监听设备上传的用户标识一致;或者,判断监听设备上传的用户标识是否符合本服务体系用户标识的组成规则;等等。
在405中,服务端设备存储该用户标识以及该监听设备地址信息之间的对应关系。
实施例三、
图5为本发明实施例三提供的主要方法流程图,如图5所示,该方法可以包括以下步骤:
步骤501同步骤301,不再赘述。
在502中,破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和用户标识。
与上述两个实施例不同的是,在本实施例中,监听设备预先配置的字段位置存在两个:用户终端设备标识所在的字段位置以及用户标识所在的字段位置。因此获取并上传给服务端设备的是用户终端设备标识和用户标识。
同样,如果依据预先配置的字段位置,只要有一个字段位置未解析出信息,则说明该wifi广播报文并非本服务系统的报文,可以直接丢弃该wifi广播报文。
在503中,监听设备上传获取的用户终端设备标识和用户标识至服务端设备。
504中,服务端设备判断监听设备上传的用户标识是否属于本服务系统的用户标识,如果是,则执行505;否则,执行506,即丢弃该终端设备标识和用户标识。
本步骤与实施例二中的步骤404类似,不再赘述。
在505中,服务端设备存储该用户标识以及该监听设备地址信息之间的对应关系,并存储用户终端设备标识与用户标识之间的绑定关系。
在本步骤中,除了形成一条用户的位置记录,即指明该用户标识对应的用户在该监听设备对应的地址处到访过之外,由于监听设备同时上报了用户设备标识和用户标识,说明该用户标识与用户终端设备标识目前存在绑定关系,因此可以在本地存储该绑定关系。尚若在本地已经存储有该用户标识与其他用户终端设备标识的绑定关系,则利用最新接收到的用户终端设备标识与用户标识来更新已有的绑定关系。
本发明实施例所涉及的用户终端设备可以包括但不限于:智能手机、平板电脑、笔记本电脑、PDA(个人数字助理)等智能移动终端,智能 手表、智能眼镜、智能手环等可穿戴式设备。
在本发明所提供的几个实施例中,应该理解到,所揭露的系统和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本发明各个实施例所述方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明保护的范围之内。

Claims (16)

  1. 一种获取用户到访信息的方法,其特征在于,该方法包括:
    设置于无线路由器覆盖范围内的监听设备监听wifi广播报文;
    破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;
    上传所述用户终端设备标识和/或用户标识至服务端设备,以便服务端设备存储用户标识以及监听设备地址信息之间的对应关系。
  2. 根据权利要求1所述的方法,其特征在于,所述监听设备工作于monitor模式。
  3. 根据权利要求1所述的方法,其特征在于,所述获取其中包含的用户终端设备标识和/或用户标识包括:
    依据预先配置的字段位置,从破解后的wifi广播报文中解析用户终端设备标识和/或用户标识。
  4. 根据权利要求3所述的方法,其特征在于,该方法还包括:
    若依据预先配置的字段位置,从破解后的wifi广播报文中未解析出信息,则丢弃该wifi广播报文。
  5. 根据权利要求1所述的方法,其特征在于,若所述监听设备上传所述用户终端设备标识至服务器端设备,则所述服务端设备依据预先获取的用户终端设备标识与用户标识之间的绑定关系,确定所述监听设备上传的用户终端设备标识对应的用户标识;存储该用户标识以及所述监听设备地址信息之间的对应关系。
  6. 根据权利要求1所述的方法,其特征在于,若所述监听设备上传所述用户标识至服务端设备,则所述服务端设备判断所述用户标识是否 属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系;否则,丢弃所述用户标识。
  7. 根据权利要求1所述的方法,其特征在于,若所述监听设备上传所述用户终端设备标识和用户标识至服务端设备,则所述服务端设备判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系,或者进一步存储所述用户终端设备标识与用户标识之间的绑定关系;否则,丢弃所述用户终端设备标识和用户标识。
  8. 一种获取用户到访信息的系统,其特征在于,该系统包括:
    设置于无线无路由器覆盖范围内的监听设备,用于监听wifi广播报文;破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;上传所述用户终端设备标识和/或用户标识至服务端设备;
    服务端设备,用于依据所述监听设备上传的信息,存储用户标识以及监听设备地址信息之间的对应关系。
  9. 根据权利要求8所述的系统,其特征在于,所述监听设备工作于monitor模式。
  10. 根据权利要求8所述的系统,其特征在于,所述监听设备具体用于:
    依据预先配置的字段位置,从破解后的wifi广播报文中解析用户终端设备标识和/或用户标识。
  11. 根据权利要求10所述的系统,其特征在于,所述监听设备,还用于若依据预先配置的字段位置,从破解后的wifi广播报文中未解析出信息,则丢弃该wifi广播报文。
  12. 根据权利要求8所述的系统,其特征在于,若所述监听设备上传所述用户终端设备标识至服务器端设备,则所述服务端设备,用于依据预先获取的用户终端设备标识与用户标识之间的绑定关系,确定所述监听设备上传的用户终端设备标识对应的用户标识;存储该用户标识以及所述监听设备地址信息之间的对应关系。
  13. 根据权利要求8所述的系统,其特征在于,若所述监听设备上传所述用户标识至服务端设备,则所述服务端设备,用于判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系;否则,丢弃所述用户标识。
  14. 根据权利要求8所述的系统,其特征在于,若所述监听设备上传所述用户终端设备标识和用户标识至服务端设备,则所述服务端设备,用于判断所述用户标识是否属于本服务系统的用户标识,如果是,则存储所述用户标识以及所述监听设备地址信息之间的对应关系,或者进一步存储所述用户终端设备标识与用户标识之间的绑定关系;否则,丢弃所述用户终端设备标识和用户标识。
  15. 一种设备,包括
    一个或者多个处理器;
    存储器;
    一个或者多个程序,所述一个或者多个程序存储在所述存储器中,当被所述一个或者多个处理器执行时:
    监听wifi广播报文;
    破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;
    上传所述用户终端设备标识和/或用户标识至服务端设备,以便服务端设备存储用户标识以及监听设备地址信息之间的对应关系。
  16. 一种计算机存储介质,所述计算机存储介质被编码有计算机程序,所述程序在被一个或多个计算机执行时,使得所述一个或多个计算机执行如下操作:
    监听wifi广播报文;
    破解监听到的wifi广播报文,获取其中包含的用户终端设备标识和/或用户标识;
    上传所述用户终端设备标识和/或用户标识至服务端设备,以便服务端设备存储用户标识以及监听设备地址信息之间的对应关系。
PCT/CN2016/094334 2016-05-11 2016-08-10 获取用户到访信息的方法、系统、设备和计算机存储介质 WO2017193493A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/301,434 US11178242B2 (en) 2016-05-11 2016-08-10 Method and system for obtaining user's visit information, device and computer storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610308019.1 2016-05-11
CN201610308019.1A CN105979577A (zh) 2016-05-11 2016-05-11 一种获取用户到访信息的方法和系统

Publications (1)

Publication Number Publication Date
WO2017193493A1 true WO2017193493A1 (zh) 2017-11-16

Family

ID=56991568

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/094334 WO2017193493A1 (zh) 2016-05-11 2016-08-10 获取用户到访信息的方法、系统、设备和计算机存储介质

Country Status (3)

Country Link
US (1) US11178242B2 (zh)
CN (1) CN105979577A (zh)
WO (1) WO2017193493A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113498012A (zh) * 2020-04-08 2021-10-12 上海黄浦数字商圈运营有限公司 一种客流预警方法、电子设备和可读存储介质

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105979577A (zh) * 2016-05-11 2016-09-28 百度在线网络技术(北京)有限公司 一种获取用户到访信息的方法和系统
CN108540831B (zh) 2018-04-19 2019-10-22 百度在线网络技术(北京)有限公司 用于推送信息的方法和装置
CN110659894A (zh) * 2019-09-17 2020-01-07 中国银联股份有限公司 信息处理方法、装置、设备及计算机可读存储介质
CN111274216B (zh) * 2020-01-09 2023-05-23 腾讯科技(深圳)有限公司 无线局域网的识别方法、识别装置、存储介质及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497667A (zh) * 2011-12-20 2012-06-13 中国电信股份有限公司 WiFi 应用聚焦区域的定位方法及系统
CN103391327A (zh) * 2013-08-02 2013-11-13 中山爱科数字科技股份有限公司 一种基于位置特征的健康信息共享方法
CN103716777A (zh) * 2013-12-18 2014-04-09 厦门市美亚柏科信息股份有限公司 一种无线终端mac地址采集方法及装置
US20140355592A1 (en) * 2012-11-01 2014-12-04 Datavalet Technologies System and method for wireless device detection, recognition and visit profiling
CN105163278A (zh) * 2015-08-12 2015-12-16 山东合天智汇信息技术有限公司 一种基于移动终端的无线客户端位置轨迹监控系统及方法

Family Cites Families (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10684350B2 (en) * 2000-06-02 2020-06-16 Tracbeam Llc Services and applications for a communications network
US20040127180A1 (en) * 2002-12-27 2004-07-01 Burke Chris J. Method and apparatus for detecting transmitted frequencies
US20050102703A1 (en) * 2003-11-12 2005-05-12 Mr. Masoud Qurashi On demand broadcast information distribution system and method
US9432848B2 (en) * 2004-03-23 2016-08-30 Aruba Networks, Inc. Band steering for multi-band wireless clients
US8417215B2 (en) * 2004-07-28 2013-04-09 Koninklijke Philips Electronics N.V. Method for positioning of wireless medical devices with short-range radio frequency technology
US10098132B2 (en) * 2005-02-23 2018-10-09 Coco Communications Corp Secure, distributed hierarchical convergence network
US7450064B2 (en) * 2005-03-22 2008-11-11 Qualcomm, Incorporated Methods and systems for deriving seed position of a subscriber station in support of unassisted GPS-type position determination in a wireless communication system
US20060291420A1 (en) * 2005-06-27 2006-12-28 Dennis Ng Network-initiated dormant handoffs
US8874477B2 (en) * 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8660035B2 (en) * 2005-11-10 2014-02-25 Apple, Inc. Wireless relay network media access control layer control plane system and method
KR100796850B1 (ko) * 2005-12-30 2008-01-22 삼성전자주식회사 Gsm 통신 장치의 총 배터리 수명을 개선하는 시스템
US8755770B2 (en) * 2006-08-01 2014-06-17 L-3 Communications Corporation Methods for identifying wireless devices connected to potentially threatening devices
US8639247B2 (en) * 2006-12-12 2014-01-28 Ericsson Evdo Inc. Access terminal session authentication
US9135612B1 (en) * 2011-04-17 2015-09-15 Proctor Consulting, LLC Proximity detection, virtual detection, or location based triggering of the exchange of value and information
US20120143383A1 (en) * 2007-02-02 2012-06-07 Inovus Solar, Inc. Energy-efficient utility system utilizing solar-power
WO2009055423A1 (en) * 2007-10-24 2009-04-30 Hmicro, Inc. Low power radiofrequency (rf) communication systems for secure wireless patch initialization and methods of use
US11159909B2 (en) * 2008-02-05 2021-10-26 Victor Thomas Anderson Wireless location establishing device
US8600341B2 (en) * 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8897742B2 (en) * 2009-11-13 2014-11-25 William J. Johnson System and method for sudden proximal user interface
US8639267B2 (en) * 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8634796B2 (en) * 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8238921B2 (en) * 2008-11-07 2012-08-07 Kyocera Corporation User zone information transmission management
US9147334B2 (en) * 2008-11-19 2015-09-29 Proventix Systems, Inc. System and method for monitoring hospital workflow compliance with a hand hygiene network
US8886128B2 (en) * 2010-12-10 2014-11-11 Verizon Patent And Licensing Inc. Method and system for providing proximity-relationship group creation
US8863256B1 (en) * 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
US10134001B2 (en) * 2011-02-22 2018-11-20 Theatro Labs, Inc. Observation platform using structured communications for gathering and reporting employee performance information
US8433399B1 (en) * 2012-01-03 2013-04-30 Farhad David Nosrati Method and apparatus for an interactively programmable ECG device with wireless communication interface to remote computing devices
CN103426209A (zh) * 2012-05-19 2013-12-04 陈建明 一种自动考勤的方法及系统
CN104584670B (zh) * 2012-08-23 2019-04-19 交互数字专利控股公司 用于执行装置到装置发现的方法和设备
US9414248B2 (en) * 2013-03-15 2016-08-09 Movik Networks, Inc. System and methods for estimation and improvement of user, service and network QOE metrics
US9565085B2 (en) * 2013-03-15 2017-02-07 Apple Inc. Automatically diagnosing and resolving wireless network connectivity issues in electronic devices
US9838163B2 (en) * 2013-08-06 2017-12-05 Lg Electronics Inc. Method for transmitting D2D signal and apparatus for same
US20150094096A1 (en) * 2013-10-01 2015-04-02 Xueming Tang Location and event based information exchange and control system
US9234757B2 (en) * 2013-11-29 2016-01-12 Fedex Corporate Services, Inc. Determining node location using a variable power characteristic of a node in a wireless node network
CN103886648A (zh) * 2014-03-11 2014-06-25 庄南庆 一种基于手机wifi信号的考勤系统
US10560975B2 (en) * 2014-04-16 2020-02-11 Belkin International, Inc. Discovery of connected devices to determine control capabilities and meta-information
US10158536B2 (en) * 2014-05-01 2018-12-18 Belkin International Inc. Systems and methods for interaction with an IoT device
US9918322B2 (en) * 2014-05-23 2018-03-13 embedUR systems, Inc. Radio resources management system
TWI526815B (zh) * 2014-09-10 2016-03-21 秦祖敬 智慧電源監控系統及其實施方法
WO2016048210A1 (en) * 2014-09-26 2016-03-31 Telefonaktiebolaget L M Ericsson (Publ) Detecting neighbor cell system information by low complexity user equipment
WO2016126189A1 (en) * 2015-02-02 2016-08-11 Telefonaktiebolaget Lm Ericsson (Publ) Cell search for d2d enabled ues in out of network coverage
US9883482B2 (en) * 2015-03-05 2018-01-30 Telefonaktiebolaget Lm Ericsson (Publ) Signaling of core network restart to wireless devices
US9769862B2 (en) * 2015-04-09 2017-09-19 Sharp Laboratories Of America, Inc. Method and apparatus for implementing partial coverage and out-of-coverage sidelink discovery resource pools for wireless communications
US20170019165A1 (en) * 2015-07-17 2017-01-19 Qualcomm Incorporated Loop detection/resolution and load balancing on dual band dual concurrent repeater
CN106506886B (zh) * 2015-09-08 2020-01-24 阿里巴巴集团控股有限公司 获得服务、操作执行以及信息传输方法、设备及系统
US10805775B2 (en) * 2015-11-06 2020-10-13 Jon Castor Electronic-device detection and activity association
CN105407155B (zh) * 2015-11-17 2018-05-29 广东欧珀移动通信有限公司 一种病房签到方法和系统
CN105551103A (zh) * 2015-12-02 2016-05-04 北京我联科技有限公司 一种考勤系统
US9986404B2 (en) * 2016-02-26 2018-05-29 Rapidsos, Inc. Systems and methods for emergency communications amongst groups of devices based on shared data
US10327185B2 (en) * 2016-03-18 2019-06-18 Parallel Wireless, Inc. IuGW architecture with RTP localization
CN108780538A (zh) * 2016-03-23 2018-11-09 联邦快递服务公司 用于自调整无线节点网络中的节点的广播设定的系统、设备和方法
US20200225655A1 (en) * 2016-05-09 2020-07-16 Strong Force Iot Portfolio 2016, Llc Methods, systems, kits and apparatuses for monitoring and managing industrial settings in an industrial internet of things data collection environment
CN105979577A (zh) * 2016-05-11 2016-09-28 百度在线网络技术(北京)有限公司 一种获取用户到访信息的方法和系统
US10887397B2 (en) * 2016-07-28 2021-01-05 Citrix Systems, Inc. System and method for controlling internet of things devices using namespaces
US10251128B2 (en) * 2016-09-09 2019-04-02 Antoine Nguyen Proximity and low power usage based ad hoc wireless inter-device communication system and method
US10573144B2 (en) * 2016-10-10 2020-02-25 Netgear, Inc. Changing topology in a wireless network
US20190258805A1 (en) * 2016-11-04 2019-08-22 Singapore University Of Technology And Design Computer-implemented method and data processing system for testing device security
US10547967B2 (en) * 2017-02-17 2020-01-28 Regents Of The University Of Minnesota Integrated assistive system to support wayfinding and situation awareness
US10304343B2 (en) * 2017-02-24 2019-05-28 At&T Mobility Ii Llc Flight plan implementation, generation, and management for aerial devices
US11177971B2 (en) * 2017-03-30 2021-11-16 Intel Corporation Device-to-device discovery for cooperative operation
US10237691B2 (en) * 2017-08-09 2019-03-19 Quintrax Limited Proximal physical location tracking and management systems and methods
US10986622B2 (en) * 2018-05-10 2021-04-20 Apple Inc. User equipment (UE) downlink transmission configuration indication (TCI)-state selection
US10878681B2 (en) * 2018-09-22 2020-12-29 Fedex Corporate Services, Inc. Systems, apparatus, and methods for detecting an environmental anomaly and initiating an enhanced automatic response using elements of a wireless node network including a command node environmental sensor
US10978063B2 (en) * 2018-09-27 2021-04-13 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US11222522B2 (en) * 2019-01-14 2022-01-11 TeamOfDefenders LLC Devices, systems, and methods for monitoring controlled spaces for transitory uses
US20200229069A1 (en) * 2019-01-16 2020-07-16 Lg Electronics Inc. Method for providing location based communication services in wireless communication system and apparatus thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497667A (zh) * 2011-12-20 2012-06-13 中国电信股份有限公司 WiFi 应用聚焦区域的定位方法及系统
US20140355592A1 (en) * 2012-11-01 2014-12-04 Datavalet Technologies System and method for wireless device detection, recognition and visit profiling
CN103391327A (zh) * 2013-08-02 2013-11-13 中山爱科数字科技股份有限公司 一种基于位置特征的健康信息共享方法
CN103716777A (zh) * 2013-12-18 2014-04-09 厦门市美亚柏科信息股份有限公司 一种无线终端mac地址采集方法及装置
CN105163278A (zh) * 2015-08-12 2015-12-16 山东合天智汇信息技术有限公司 一种基于移动终端的无线客户端位置轨迹监控系统及方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113498012A (zh) * 2020-04-08 2021-10-12 上海黄浦数字商圈运营有限公司 一种客流预警方法、电子设备和可读存储介质

Also Published As

Publication number Publication date
CN105979577A (zh) 2016-09-28
US20190297157A1 (en) 2019-09-26
US11178242B2 (en) 2021-11-16

Similar Documents

Publication Publication Date Title
WO2017193493A1 (zh) 获取用户到访信息的方法、系统、设备和计算机存储介质
Di Luzio et al. Mind your probes: De-anonymization of large crowds through smartphone WiFi probe requests
KR101432230B1 (ko) 네트워크 정보 스트링을 등록하는 시스템 및 방법
KR101141958B1 (ko) Umts/gsm 네트워크에서 ip 계층 트래픽 및 무선 계층 요소들을 상관시키기 위한 방법 및 시스템
US8989094B2 (en) Systems and methods for generating and displaying application information on a wireless station
US10051428B2 (en) Subscriber location database
CN109644335B (zh) 一种标识信息的处理方法、数据库控制系统以及相关设备
CN108243177B (zh) 一种数据传输方法及装置
US10548029B2 (en) Systems and methods for identifying a cell type and cell communication capabilities from cellular broadcast data
US10609627B2 (en) Identifying communications technology from cellular broadcast data
US9973906B2 (en) Identifiers for enterprise messages
US9386615B2 (en) Adaptive paging procedure for a call terminating via a wireless local area network
WO2016169242A1 (zh) 位置信息获取方法和装置、广告推送方法和装置
US10320705B1 (en) Identifying video data included in network packets
EP3617922A1 (en) Apparatus and methods for deriving fingerprints of communications devices
TWM576291U (zh) Human flow analysis system based on Wi-Fi detection
US20230262098A1 (en) Packet flow descriptor provisioning
US9924339B2 (en) Real-time notification of toll-free data service usage
US20140323145A1 (en) Base station paging based on traffic content type
Perri et al. BLENDER-Bluetooth Low Energy discovery and fingerprinting in IoT
Buchakchiev People density estimation using Wi-Fi infrastructure
Yeoh et al. Implementing 802.11 probe request scanner using WARP platform
Maltoni et al. Privacy threats in low-cost people counting devices
CN102804736A (zh) 记录通信事件日志
JP2013080402A (ja) 情報配信システム及び方法及びタグ変換装置及びタグ変換プログラム

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16901448

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16901448

Country of ref document: EP

Kind code of ref document: A1