WO2017201828A1 - 一种无线设备的安全接入方法及装置 - Google Patents

一种无线设备的安全接入方法及装置 Download PDF

Info

Publication number
WO2017201828A1
WO2017201828A1 PCT/CN2016/089692 CN2016089692W WO2017201828A1 WO 2017201828 A1 WO2017201828 A1 WO 2017201828A1 CN 2016089692 W CN2016089692 W CN 2016089692W WO 2017201828 A1 WO2017201828 A1 WO 2017201828A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless device
mac address
preset
access mode
broadcast
Prior art date
Application number
PCT/CN2016/089692
Other languages
English (en)
French (fr)
Inventor
何迎娟
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017201828A1 publication Critical patent/WO2017201828A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • This document relates to, but is not limited to, the field of wireless communication technologies, and more particularly to a method and device for securely accessing wireless devices.
  • an illegal agent can maliciously attack the WiFi to obtain the user data that is being accessed, or the illegal agent obtains the MAC of the wireless device through the pseudo base station (Media Access Control, media access). Control) the address, and then invade user privacy by locating the user's location in real time.
  • WiFi Wireless-Fidelity
  • the current technology uses the wireless encryption method to control the illegal attack, but the WiFi encryption cannot control the broadcast beacon (beacon) frame.
  • the illegal base station obtains the MAC address of the device through the beacon frame, thereby stealing the user data information that is accessed through the wireless device.
  • the embodiment of the invention provides a method and a device for securely accessing a wireless device, which can improve the security of the user in the process of surfing the Internet through the wireless device.
  • the wireless device When receiving the wireless connection request sent by the terminal, the wireless device detects whether the terminal is located in a preset broadcast coverage of the wireless device;
  • the wireless device When the wireless device detects that the terminal is outside the preset coverage, it searches for a preset access mode
  • the preset access mode is the broadcast security access mode
  • the broadcast of the wireless device is stopped to prevent the terminal located outside the preset coverage from obtaining the real MAC address of the wireless device
  • the preset access mode is the MAC address secure access mode, change the wireless device wide.
  • the broadcasted MAC address enables the terminal located outside the preset coverage to obtain the pseudo MAC address of the wireless device.
  • it also includes:
  • the wireless device When the wireless device detects that the terminal is located within the preset coverage, the wireless device performs secure access according to the preset access mode.
  • the performing the security access according to the preset access mode includes:
  • the preset access mode is the broadcast security access mode
  • the broadcast of the wireless device is enabled, so that the terminal located within the preset coverage obtains the real MAC address of the wireless device
  • the preset access mode is the MAC address security access mode
  • the MAC address broadcasted by the wireless device is used, so that the terminal located within the preset coverage area obtains the real MAC address of the wireless device.
  • the real MAC address of the wireless device is a MAC address used by the wireless device to broadcast the beacon frame, the control frame, and the data frame.
  • the pseudo MAC address of the wireless device is a MAC address randomly generated by the wireless device.
  • the detecting module is configured to: when the wireless device receives the wireless connection request sent by the terminal, detecting whether the terminal is located in a preset broadcast coverage of the wireless device;
  • the access mode module is configured to: when the wireless device detects that the terminal is outside the preset coverage, search for the preset access mode;
  • the access processing module is configured to stop the broadcast of the wireless device when the preset access mode is the broadcast secure access mode, to prevent the terminal located outside the preset coverage from obtaining the wireless device
  • the pseudo MAC address of the device is configured to stop the broadcast of the wireless device when the preset access mode is the broadcast secure access mode, to prevent the terminal located outside the preset coverage from obtaining the wireless device.
  • the lookup access mode module is further configured to perform secure access according to the preset access mode when the wireless device detects that the terminal is located within the preset coverage.
  • the access processing module is further configured to: when the preset access mode is a broadcast security access party The broadcast of the wireless device is enabled, so that the terminal located within the preset coverage obtains the real MAC address of the wireless device, and when the preset access mode is the MAC address secure access mode, Using the MAC address broadcast by the wireless device, the terminal located within the preset coverage obtains the real MAC address of the wireless device.
  • the preset access mode is a broadcast security access party The broadcast of the wireless device is enabled, so that the terminal located within the preset coverage obtains the real MAC address of the wireless device, and when the preset access mode is the MAC address secure access mode, Using the MAC address broadcast by the wireless device, the terminal located within the preset coverage obtains the real MAC address of the wireless device.
  • the real MAC address of the wireless device includes a wireless device broadcast beacon frame, a control frame, and a MAC address used by the data frame.
  • the pseudo MAC address of the wireless device includes a MAC address randomly generated by the wireless device.
  • the attack of the illegal agent is controlled, the privacy of the user is ensured, and the security of the data on the Internet is ensured, and the security is greatly improved. User experience and security.
  • FIG. 1 is a flowchart of a method for securely accessing a wireless device according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a secure access device of a wireless device according to an embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of a wireless device according to an embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for securely accessing a wireless device according to an embodiment of the present invention. As shown in FIG. 1, the method includes:
  • Step S101 When receiving the wireless connection request sent by the terminal, the wireless device detects whether the terminal is located in a preset broadcast coverage of the wireless device.
  • the wireless device can detect whether the terminal is located in the preset broadcast coverage of the wireless device by determining whether the Received Signal Strength Indication (RSSI) detected by the terminal is within a preset range.
  • RSSI Received Signal Strength Indication
  • the terminal reports the RSSI detected by the terminal when sending a wireless connection request to the wireless device.
  • the wireless device determines that the RSSI detected by the terminal is within a preset range, it is determined that the terminal is located in a preset broadcast coverage of the wireless device.
  • the wireless device determines that the RSSI detected by the terminal is not within the preset range, it is determined that the terminal is not within the preset broadcast coverage of the wireless device.
  • Step S102 When the wireless device detects that the terminal is outside the preset coverage, the wireless device searches for a preset access mode.
  • Step S103 If the preset access mode is the broadcast security access mode, stop broadcasting of the wireless device, so as to prevent the terminal located outside the preset coverage from obtaining the real MAC address of the wireless device. ;
  • Step S104 If the preset access mode is the MAC address security access mode, change the MAC address broadcast by the wireless device, so that the terminal located outside the preset coverage area obtains the pseudo of the wireless device. MAC address.
  • the MAC address broadcasted by the wireless device can be changed by generating a MAC address broadcast by the new wireless device. How to generate a new MAC address can be implemented by using techniques well known to those skilled in the art, and is not intended to limit the scope of the present invention. I won't go into details here.
  • the pseudo MAC address of the wireless device includes a MAC address broadcasted by the wireless device before the change.
  • the embodiment of the invention further includes: when the wireless device detects that the terminal is located within the preset coverage, performing security access according to the preset access mode.
  • the preset access mode is the broadcast security access mode
  • the broadcast of the wireless device is enabled, so that the terminal located within the preset coverage obtains the real MAC address of the wireless device;
  • the preset access mode is the MAC address security access mode
  • the MAC address broadcasted by the wireless device is used, so that the terminal located within the preset coverage area obtains the real MAC address of the wireless device.
  • the real MAC address of the wireless device includes a wireless device that broadcasts a beacon frame, a control frame, and a MAC address used by the data frame.
  • the pseudo MAC address of the wireless device includes a MAC address randomly generated by the wireless device.
  • FIG. 2 is a schematic diagram of a security access device of a wireless device according to an embodiment of the present invention, including:
  • the detecting module 201 is configured to: when the wireless device receives the wireless connection request sent by the terminal, detecting whether the terminal is located in a preset broadcast coverage of the wireless device;
  • the access mode module 202 is configured to: when the wireless device detects that the terminal is outside the preset coverage, search for the preset access mode;
  • the access processing module 203 is configured to stop the broadcast of the wireless device when the preset access mode is the broadcast secure access mode, to prevent the terminal located outside the preset coverage from obtaining the wireless The real MAC address of the device, and when the preset access mode is the MAC address secure access mode, change the MAC address broadcast by the wireless device, so that the terminal located outside the preset coverage area obtains the The pseudo MAC address of the wireless device.
  • the lookup access mode module 202 is further configured to perform secure access according to the preset access mode when the wireless device detects that the terminal is located within the preset coverage.
  • the access processing module 203 is further configured to enable the broadcast of the wireless device when the preset access mode is the broadcast secure access mode, so that the terminal located within the preset coverage area obtains the wireless device.
  • the real MAC address and when the preset access mode is the MAC address secure access mode, the MAC address broadcast by the wireless device is used, so that the terminal located within the preset coverage obtains the wireless device. Real MAC address.
  • the real MAC address of the wireless device includes a wireless device that broadcasts a beacon frame, a control frame, and a MAC address used by the data frame.
  • the pseudo MAC address of the wireless device includes a MAC address randomly generated by the wireless device.
  • FIG. 3 is a schematic structural diagram of a wireless device according to an embodiment of the present invention.
  • an access point (AP, Access Point) coverage distance module 300 an AP coverage distance module a301, an AP coverage distance module b302, and an AP coverage are provided.
  • the AP coverage distance module 300 includes three modules, which are an AP coverage distance module a301, an AP coverage distance module b302, and an AP coverage distance module c303.
  • the AP coverage distance module a301 is configured to control the broadcast module 311 of the AP.
  • the AP coverage distance is less than or equal to the preset coverage, the AP broadcast status of the AP broadcast module 311 is controlled to be on; when the AP coverage distance is greater than the preset coverage, the AP broadcast is controlled.
  • the AP broadcast status of module 311 is hidden.
  • the AP coverage distance module b302 is configured to control the MAC address control module 312.
  • the MAC address control module 312 uses the preset MAC address MAC1; when the AP coverage distance is greater than the preset coverage, the MAC address control module 312 uses the MAC randomly generated MAC. Address MACx.
  • the AP coverage distance module c303 is configured to control an effective transmission distance of the AP covering the AP of the distance control module 313, that is, a preset coverage.
  • the broadcast module 311 of the AP is configured to control whether the broadcast state of the wireless device is open or hidden. That is to say, the broadcast state of the AP within a certain range is determined according to the AP coverage distance and the preset coverage.
  • the MAC address control module 312 is configured to control whether the MAC address broadcasted by the wireless device is an actual MAC address. That is to say, the AP coverage distance and the preset coverage are compared to determine the MAC address of the AP that is broadcasted within a certain range.
  • MAC1 and randomly generated MACx are used to identify.
  • MAC1 is the MAC address used by the device beacon frame, control frame, and data frame.
  • MACx can only be used in beacon frames, that is, randomly generate a MACx address for broadcasting AP beacon frames.
  • the AP coverage distance control module 313 is configured to control an effective transmission distance of the AP according to the performance of the wireless device.
  • Embodiment 1 The broadcast state of the AP broadcast module is controlled by the AP coverage.
  • the AP coverage distance control module c of the wireless device sets the effective coverage range of the AP broadcast, and the AP coverage distance module a is set to control the broadcast of the AP when the AP coverage distance is less than or equal to the preset effective coverage range.
  • the AP broadcast status of the module is enabled.
  • the AP coverage distance module a is set to be greater than the preset effective coverage, the AP broadcast status of the broadcast module of the control AP is hidden.
  • the AP coverage distance module a controls the AP broadcast status of the AP broadcast module to be on; when detecting that the user terminal is outside the preset effective range, the AP coverage distance module a Controls the AP broadcast status of the AP broadcast module to be hidden.
  • the broadcast frame (beacon frame) of the AP can be connected normally.
  • the user cannot find the AP and cannot connect. In order to prevent the device from being attacked by others, and to ensure the security of the Internet.
  • Embodiment 2 Control whether the MAC address control module needs to modify the MAC address through the AP coverage.
  • the AP coverage distance control module c of the wireless device sets the effective coverage range when the AP broadcasts, and the AP coverage distance module b sets the MAC address control module when the AP coverage distance is less than or equal to the preset effective coverage range.
  • the MAC address of the AP broadcast is MAC1; when the AP coverage distance module b is set, when the AP coverage distance is greater than the preset effective coverage, the MAC address of the AP broadcast controlled by the MAC address control module is MACx.
  • the AP coverage distance module b controls the MAC address of the AP broadcast of the MAC address control module to be MAC1; when detecting that the user terminal is outside the preset effective range, the AP coverage distance Module b controls the MAC address of the AP broadcast of the MAC address control module to be MACx. That is to say, when the user is within the effective coverage of the broadcast of the AP, the broadcast frame (beacon frame) of the correct AP can be searched, and the broadcast frame (beacon frame) contains the MAC1 of the correct AP, and can be normally connected. ; MAC1 is the MAC address used by the device beacon frame, control frame, and data frame.
  • beacon frame When the user is outside the coverage of the AP broadcast, the user searches for a spoofed or fake broadcast frame (beacon frame), which is only a broadcast function, and the user connection fails.
  • the MACx address MACx contained in the beacon frame can only be used in beacon frames.
  • the control frame and data frame transmission of wifi are not supported.
  • the AP coverage module controls the AP broadcast module and the MAC address used by the AP to prevent attacks by illegal elements, ensure user privacy, and ensure users are safely connected to the Internet. And greatly improve the user experience and security.
  • Embodiments of the present invention also provide a computer readable storage medium storing computer executable instructions for performing any of the methods described above.
  • each module/unit in the foregoing embodiment may be implemented in the form of hardware, for example, by implementing an integrated circuit to implement its corresponding function, or may be implemented in the form of a software function module, for example, executing a program in a storage and a memory by a processor. / instruction to achieve its corresponding function.
  • the invention is not limited to any specific form of combination of hardware and software.
  • the above technical solution ensures user privacy, and at the same time ensures the security of the data on the Internet, greatly improving the user experience and security.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

一种无线设备的安全接入方法及装置,涉及无线通信技术领域,其方法包括:无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;若查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实MAC地址;若查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。

Description

一种无线设备的安全接入方法及装置 技术领域
本文涉及但不限于无线通信技术领域,尤指一种无线设备的安全接入方法及装置。
背景技术
用户通过WiFi(Wireless-Fidelity,无线保真)上网的过程中,有非法份子会恶意攻击WiFi从而获取正在上网的用户数据,或者非法份子通过伪基站获取无线设备的MAC(Media Access Control,媒体访问控制)地址,再通过实时定位用户位置,侵犯用户隐私。
当前技术通过无线加密方式去控制非法份子攻击,但是WiFi加密不能控制广播beacon(信标)帧,非法基站会通过beacon帧获取到设备的MAC地址,从而盗取通过无线设备上网的用户数据信息。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供一种无线设备的安全接入方法及装置,能够提高用户在通过无线设备上网过程中的安全性。
本发明实施例提供的一种无线设备的安全接入方法,包括:
无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
若查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实MAC地址;
若查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广 播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
可选地,还包括:
当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。
可选地,所述根据预置的接入方式进行安全接入包括:
若预置接入方式为广播安全接入方式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址;
若预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
可选地,所述无线设备的真实MAC地址是无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。
可选地,所述无线设备的伪MAC地址是无线设备随机生成的MAC地址。
本发明实施例提供的一种无线设备的安全接入装置,包括:
检测模块,设置为无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
查找接入方式模块,设置为当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
接入处理模块,设置为当查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实MAC地址,以及当查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
可选地,所述查找接入方式模块还设置为当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。
可选地,所述接入处理模块还设置为当预置接入方式为广播安全接入方 式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址,以及当预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
可选地,所述无线设备的真实MAC地址包括无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。
可选地,所述无线设备的伪MAC地址包括无线设备随机生成的MAC地址。
根据本发明实施例提供的方案,在用户使用过程中,通过停止广播状态或修改使用的MAC地址,去控制非法份子的攻击,保证了用户隐私,同时确保了上网数据的安全,极大的提高了用户体验及安全保障。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1是本发明实施例提供的一种无线设备的安全接入方法的流程图;
图2是本发明实施例提供的一种无线设备的安全接入装置的示意图;
图3是本发明实施例提供的无线设备的结构示意图。
本发明的实施方式
以下结合附图对本发明的优选实施例进行详细说明,应当理解,以下所说明的可选实施例仅用于说明和解释本发明,并不用于限定本发明。
图1是本发明实施例提供的一种无线设备的安全接入方法的流程图,如图1所示,包括:
步骤S101:无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
本步骤中,无线设备可以通过判断终端检测到的接收的信号强度指示(RSSI,Received Signal Strength Indication)是否在预设范围内来检测终端是否位于无线设备预设的广播覆盖范围内。
其中,终端在向无线设备发送无线连接请求时,上报终端检测到的RSSI。
其中,当无线设备判断出终端检测到的RSSI在预设范围内时,确定终端位于无线设备预设的广播覆盖范围内。
当无线设备判断出终端检测到的RSSI不在预设范围内是,确定终端不在无线设备预设的广播覆盖范围内。
步骤S102:当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
步骤S103:若查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实MAC地址;
步骤S104:若查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
其中,可以通过生成新的无线设备广播的MAC地址来改变无线设备广播的MAC地址,具体如何生成新的MAC地址可以采用本领域技术人员熟知的技术实现,并不用于限定本发明的保护范围,这里不再赘述。
其中,无线设备的伪MAC地址包括改变之前无线设备广播的MAC地址。
本发明实施例还包括:当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。可选的,若预置接入方式为广播安全接入方式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址;若预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
其中,所述无线设备的真实MAC地址包括无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。所述无线设备的伪MAC地址包括无线设备随机生成的MAC地址。
图2是本发明实施例提供的一种无线设备的安全接入装置的示意图,包括:
检测模块201,设置为无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
查找接入方式模块202,设置为当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
接入处理模块203,设置为当查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实MAC地址,以及当查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
可选的,所述查找接入方式模块202还设置为当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。
所述接入处理模块203还设置为当预置接入方式为广播安全接入方式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址,以及当预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
可选的,所述无线设备的真实MAC地址包括无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。所述无线设备的伪MAC地址包括无线设备随机生成的MAC地址。
图3是本发明实施例提供的无线设备的结构示意图,如图3所示,包括接入点(AP,Access Point)覆盖距离模块300、AP覆盖距离模块a301、AP覆盖距离模块b302、AP覆盖距离模块c303、AP广播模块311、MAC地址控制模块312以及AP覆盖距离控制模块313。
所述AP覆盖距离模块300包含了三个模块,分别是AP覆盖距离模块a301、AP覆盖距离模块b302以及AP覆盖距离模块c303。
其中,所述AP覆盖距离模块a301,设置为控制AP的广播模块311。设置为在AP覆盖距离小于或等于预置的覆盖范围时,控制AP广播模块311的AP广播状态为开启;在AP覆盖距离大于预置的覆盖范围时,控制AP广播 模块311的AP广播状态为隐藏。
所述AP覆盖距离模块b302,设置为控制MAC地址控制模块312。在AP覆盖距离小于或等于预置的覆盖范围时,MAC地址控制模块312使用预置的MAC地址MAC1;在AP覆盖距离大于预置的覆盖范围时,MAC地址控制模块312使用MAC随机生成的MAC地址MACx。
所述AP覆盖距离模块c303,设置为控制AP覆盖距离控制模块313的AP的有效的传输距离,即预置的覆盖范围。
所述AP的广播模块311,设置为控制无线设备对外的广播状态为开启或是隐藏。也就是说,根据AP覆盖距离和预置的覆盖范围进行对比去决定AP的在某范围内的广播状态。
所述MAC地址控制模块312,设置为控制无线设备对外广播的MAC地址是否为实际的MAC地址。也就是说,根据AP覆盖距离和预置的覆盖范围进行对比去决定AP的在某范围内广播使用的MAC地址。在文中用MAC1和随机生成的MACx去标识。其中,MAC1为设备beacon帧、控制帧、数据帧使用的MAC地址。MACx只能在beacon帧使用,即随机生成一个用来广播AP beacon帧的MACx地址。
所述AP覆盖距离控制模块313,设置为根据无线设备的性能控制AP有效的传输距离。
下面以两个具体的实施例来说明本发明的技术内容:
实施例一:通过AP覆盖范围控制AP广播模块的广播状态。
首先,通过无线设备的AP覆盖距离控制模块c设置AP广播时的有效覆盖范围,所述AP覆盖距离模块a,设置在AP覆盖距离小于或等于预置的有效覆盖范围时,则控制AP的广播模块的AP广播状态为开启;AP覆盖距离模块a设置在AP覆盖距离大于预置的有效覆盖范围时,控制AP的广播模块的AP广播状态为隐藏。然后,当检测到用户终端在预置的有效范围内时,AP覆盖距离模块a控制AP广播模块的AP广播状态为开启;当检测到用户终端在预置的有效范围外时,AP覆盖距离模块a控制AP广播模块的AP广播状态为隐藏。也就是说,当用户在AP在广播的有效覆盖范围内,则可以 搜索到AP的广播帧(beacon帧),可以正常连接;当用户距离AP广播的覆盖范围外,则用户搜索不到AP,无法连接。以便防止设备被他人攻击,同时保证了上网的安全性。
实施例二:通过AP覆盖范围控制MAC地址控制模块是否需要修改MAC地址。
首先,通过无线设备的AP覆盖距离控制模块c设置AP广播时的有效覆盖范围,所述AP覆盖距离模块b,设置在AP覆盖距离小于或等于预置的有效覆盖范围时,控制MAC地址控制模块的AP广播的MAC地址为MAC1;AP覆盖距离模块b设置在AP覆盖距离大于预置的有效覆盖范围时,控制MAC地址控制模块的AP广播的MAC地址为MACx。当检测到用户终端在预置的有效范围内时,AP覆盖距离模块b控制MAC地址控制模块的AP广播的MAC地址为MAC1;当检测到用户终端在预置的有效范围外时,AP覆盖距离模块b控制MAC地址控制模块的AP广播的MAC地址为MACx。也就是说,当用户在AP在广播的有效覆盖范围内,则可以搜索到正确的AP的广播帧(beacon帧),该广播帧(beacon帧)包含了正确的AP的MAC1,同时可以正常连接;MAC1为设备beacon帧、控制帧、数据帧使用的MAC地址。当用户距离AP广播的覆盖范围外,则用户搜索到伪装的或者说假的广播帧(beacon帧),仅仅是广播功能,用户连接失败。该beacon帧里包含的MACx地址MACx只能在beacon帧使用。不支持wifi的控制帧、数据帧的传输。
根据本发明实施例提供的方案,在用户使用过程中,通过AP覆盖距离模块控制AP广播模块及AP广播时使用的MAC地址,来防止非法份子的攻击,保证了用户隐私,确保了用户安全上网,并极大的提高了用户体验及安全保障。
本发明实施例还提出了一种计算机可读存储介质,存储有计算机可执行指令,计算机可执行指令用于执行上述描述的任意一个方法。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序来指令相关硬件(例如处理器)完成,所述程序可以存储于计算机可读存储介质中,如只读存储器、磁盘或光盘等。可选地,上述实施例的全部或部分 步骤也可以使用一个或多个集成电路来实现。相应地,上述实施例中的各模块/单元可以采用硬件的形式实现,例如通过集成电路来实现其相应功能,也可以采用软件功能模块的形式实现,例如通过处理器执行存储与存储器中的程序/指令来实现其相应功能。本发明不限于任何特定形式的硬件和软件的结合。
尽管上文对本发明进行了详细说明,但是本发明不限于此,本技术领域技术人员可以根据本发明的原理进行各种修改。因此,凡按照本发明原理所作的修改,都应当理解为落入本发明的保护范围。
工业实用性
上述技术方案保证了用户隐私,同时确保了上网数据的安全,极大的提高了用户体验及安全保障。

Claims (10)

  1. 一种无线设备的安全接入方法,包括:
    无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
    当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
    若查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实媒体访问控制MAC地址;
    若查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
  2. 根据权利要求1所述的安全接入方法,还包括:
    当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。
  3. 根据权利要求2所述的安全接入方法,其中,所述根据预置的接入方式进行安全接入包括:
    若预置接入方式为广播安全接入方式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址;
    若预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
  4. 根据权利要求1-3任一所述的安全接入方法,其中,所述无线设备的真实MAC地址包括无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。
  5. 根据权利要求1-3任一所述的安全接入方法,其中,所述无线设备的伪MAC地址包括无线设备随机生成的MAC地址。
  6. 一种无线设备的安全接入装置,包括:
    检测模块,设置为无线设备接收到终端发送的无线连接请求时,检测所述终端是否位于所述无线设备预设的广播覆盖范围内;
    查找接入方式模块,设置为当无线设备检测到所述终端位于所述预设的覆盖范围之外时,查找其预置接入方式;
    接入处理模块,设置为当查找的预置接入方式为广播安全接入方式,则停止无线设备的广播,以防止位于所述预设的覆盖范围之外的所述终端得到所述无线设备的真实媒体访问控制MAC地址,以及当查找的预置接入方式为MAC地址安全接入方式,则改变无线设备广播的MAC地址,使位于所述预设的覆盖范围之外的所述终端得到所述无线设备的伪MAC地址。
  7. 根据权利要求6所述的安全接入装置,所述查找接入方式模块还设置为:
    当无线设备检测到所述终端位于所述预设的覆盖范围之内时,根据预置的接入方式进行安全接入。
  8. 根据权利要求7所述的安全接入装置,所述接入处理模块还设置为:
    当预置接入方式为广播安全接入方式,则开启无线设备的广播,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址,以及当预置接入方式为MAC地址安全接入方式,则使用无线设备广播的MAC地址,使位于所述预设的覆盖范围之内的所述终端得到所述无线设备的真实MAC地址。
  9. 根据权利要求6-8任一所述的安全接入装置,其中,所述无线设备的真实MAC地址包括无线设备广播beacon帧、控制帧以及数据帧所使用的MAC地址。
  10. 根据权利要求6-8任一所述的安全接入装置,其中,所述无线设备的伪MAC地址包括无线设备随机生成的MAC地址。
PCT/CN2016/089692 2016-05-24 2016-07-11 一种无线设备的安全接入方法及装置 WO2017201828A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610350338.9A CN107426730A (zh) 2016-05-24 2016-05-24 一种无线设备的安全接入方法及装置
CN201610350338.9 2016-05-24

Publications (1)

Publication Number Publication Date
WO2017201828A1 true WO2017201828A1 (zh) 2017-11-30

Family

ID=60412740

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/089692 WO2017201828A1 (zh) 2016-05-24 2016-07-11 一种无线设备的安全接入方法及装置

Country Status (2)

Country Link
CN (1) CN107426730A (zh)
WO (1) WO2017201828A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103476030A (zh) * 2013-08-29 2013-12-25 小米科技有限责任公司 移动终端连接网络的方法、移动终端与终端设备
US20140362991A1 (en) * 2013-06-10 2014-12-11 Whirlpool Corporation Method of connecting an appliance to a wifi network
CN104320782A (zh) * 2014-10-27 2015-01-28 任子行网络技术股份有限公司 WiFi信号阻断系统及其方法
CN105208557A (zh) * 2015-10-08 2015-12-30 广东欧珀移动通信有限公司 一种安全建立wifi连接的方法及无线路由器

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140362991A1 (en) * 2013-06-10 2014-12-11 Whirlpool Corporation Method of connecting an appliance to a wifi network
CN103476030A (zh) * 2013-08-29 2013-12-25 小米科技有限责任公司 移动终端连接网络的方法、移动终端与终端设备
CN104320782A (zh) * 2014-10-27 2015-01-28 任子行网络技术股份有限公司 WiFi信号阻断系统及其方法
CN105208557A (zh) * 2015-10-08 2015-12-30 广东欧珀移动通信有限公司 一种安全建立wifi连接的方法及无线路由器

Also Published As

Publication number Publication date
CN107426730A (zh) 2017-12-01

Similar Documents

Publication Publication Date Title
US10880746B2 (en) Network connection method, apparatus, storage medium and terminal
RU2622876C2 (ru) Способ, устройство и электронное устройство для управления соединениями
CN104539439B (zh) 数据传输方法及终端
US9622077B2 (en) Systems and methods for geolocation-based authentication and authorization
WO2016101730A1 (zh) 无线网络接入的方法、装置及系统
KR102072095B1 (ko) 신원 인증 방법, 장치 및 시스템
US9832139B2 (en) Method and system for accessing network service
US20120317616A1 (en) Node device and method to prevent overflow of pending interest table in name based network system
US11627205B2 (en) Information processing method and apparatus, communication device and storage medium
WO2020007158A1 (zh) 一种网络接入方法及装置
US11025621B2 (en) Enhancing privacy of network connections
US9225714B2 (en) Spatial and temporal verification of users and/or user devices
RU2628483C2 (ru) Способ и устройство для управления доступом
CN106034302B (zh) 无线局域网热点的安全性监控方法和装置及通信系统
US20130298197A1 (en) Device-based authentication for secure online access
CN108012271B (zh) 一种伪基站发现方法及装置
CN106664504B (zh) 设备活动的控制
US20190044950A1 (en) Detection of Compromised Access Points
US10805286B2 (en) Mirrored communication devices in carrier networks
JP2020501440A (ja) 緊急番号設定方法、取得方法および装置
WO2018149148A1 (en) Wi-fi connection method, mobile terminal and storage medium
EP3169031B1 (en) Method, device and platform for sharing wireless local area network
KR20130002044A (ko) 불법 액세스 포인트 탐지 방법 및 이를 위한 무선 통신 단말
WO2018197737A1 (en) Method and system for server load reduction during host and key identification and location in a network environment
WO2017201828A1 (zh) 一种无线设备的安全接入方法及装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16902816

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16902816

Country of ref document: EP

Kind code of ref document: A1