WO2018018780A1 - Procédé et appareil d'accès pour la commande de dispositif d'accès wifi, et support de stockage - Google Patents

Procédé et appareil d'accès pour la commande de dispositif d'accès wifi, et support de stockage Download PDF

Info

Publication number
WO2018018780A1
WO2018018780A1 PCT/CN2016/104862 CN2016104862W WO2018018780A1 WO 2018018780 A1 WO2018018780 A1 WO 2018018780A1 CN 2016104862 W CN2016104862 W CN 2016104862W WO 2018018780 A1 WO2018018780 A1 WO 2018018780A1
Authority
WO
WIPO (PCT)
Prior art keywords
access
type
access device
password
routing
Prior art date
Application number
PCT/CN2016/104862
Other languages
English (en)
Chinese (zh)
Inventor
陈国强
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018018780A1 publication Critical patent/WO2018018780A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of wireless network technologies, and in particular, to an access method and apparatus, and a storage medium for controlling a WiFi (Wireless Fidelity) access device.
  • WiFi Wireless Fidelity
  • general routers only provide simple access technology. Users do not distinguish between normal users (permanent) and temporary users, and because passwords (that is, access passwords) have only one type, they are easy to leak. To ensure password security, Therefore, the user needs to periodically change the password of the AP.
  • the embodiments of the present invention provide an access method, a device, and a storage medium for controlling a WiFi access device, which can be different for different types of access devices.
  • the processing method makes the password of the routing device not easy to be leaked, thereby improving the security of the routing device.
  • an embodiment of the present invention provides an access method for controlling a WiFi access device, where the method includes:
  • the routing device parses the first connection request to obtain an access password of the access device
  • the routing device determines whether the access password is correct.
  • the routing device determines the type of the access device
  • the routing device determines whether the type of the access device is the first type, and obtains a determination result
  • the routing device determines whether the access password is valid
  • the routing device establishes a connection with the access device.
  • an embodiment of the present invention provides an access device for controlling a WiFi access device, where the device includes:
  • a first receiving module configured to receive a first connection request of the access device
  • a first parsing module configured to parse the first connection request, to obtain an access password of the access device
  • the first determining module is configured to determine whether the access password is correct
  • a first determining module configured to determine a type of the access device if the access password is correct
  • the second determining module is configured to determine whether the type of the access device is the first type, and obtain a determination result
  • a third determining module configured to determine whether the access password is valid if the determining result indicates that the type of the access device is the first type
  • the first establishing module is configured to establish a connection with the access device if the access password is valid.
  • an embodiment of the present invention provides a computer storage medium, where the computer storage medium stores computer executable instructions, and the computer executable instructions are configured to perform the control WiFi access device provided by the first aspect of the present invention. Access method.
  • An embodiment of the present invention provides a method and device for controlling access to a WiFi access device, and a storage medium, wherein the routing device receives a first connection request of the access device; the routing device parses the first connection request, and obtains a An access password of the access device; the routing device determines whether the access password is correct; if the access password is correct, the routing device determines a type of the access device; and the routing device determines the access If the type of the device is the first type, the judgment result is obtained; if the judgment result indicates that the type of the access device is the first type, the routing device determines whether the access password is valid; if the access password is The routing device establishes a connection with the access device. Therefore, different processing methods can be adopted for different types of access devices, so that the password of the routing device is not easily leaked, thereby improving the security of the routing device.
  • FIG. 1 is a schematic flowchart of an implementation method of controlling an access method of a WiFi access device according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of implementing an access method for controlling a WiFi access device according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic flowchart of implementing an access method for controlling a WiFi access device according to Embodiment 3 of the present invention
  • FIG. 4 is a diagram showing a two-dimensional code of a temporary password according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a component of an access device for controlling a WiFi access device according to Embodiment 5 of the present invention.
  • FIG. 6 is a schematic structural diagram of a component of an access device for controlling a WiFi access device according to Embodiment 6 of the present invention.
  • FIG. 1 is a schematic flowchart of implementing an access method for controlling a WiFi access device according to an embodiment of the present invention. As shown in Figure 1, the method includes:
  • Step S101 The routing device receives the first connection request of the access device.
  • the routing device may be a wireless router, and the first connection request carries an access password of the access device.
  • Step S102 the routing device parses the first connection request, and obtains an access password of the access device.
  • Step S103 the routing device determines whether the access password is correct.
  • Step S104 If the access password is correct, the routing device determines the type of the access device.
  • the routing device determines whether a corresponding field in the access password is the same as a field indicating a keyword of the first type access device
  • the routing device determines that the type of the access device is the first type of access device
  • the routing device determines that the type of the access device is the second type of access device.
  • the routing device determines The type of the access device is the first type, otherwise the routing device determines that the type of the access device is the second type.
  • Step S105 the routing device determines whether the type of the access device is the first type, and obtains a determination result
  • the first type is represented as a temporary user, such as a neighbor, a guest.
  • the second type is represented as a permanent user, such as a family member.
  • Step S106 if the judgment result indicates that the type of the access device is the first type, the routing device determines whether the access password is valid.
  • the step S106 further includes: if the judgment result indicates that the type of the access device is the first type, the routing device determines whether the access password is within a preset validity period;
  • the routing device determines that the access password is valid
  • the routing device determines that the access password is invalid.
  • Step S107 If the access password is valid, the routing device establishes a connection with the access device.
  • Step S108 the routing device saves the device information of the connected access device to the access device management list.
  • the device information includes: a name of the access device, a MAC address of the access device, an access password of the access device, an access time, an exit time, current state information, and the like.
  • Step S109 the routing device determines whether the access time of the access device reaches a preset limited time
  • the limited time may be set to 2 hours, 4 hours, 8 hours, or the like according to actual conditions.
  • Step S110 If the access time of the access device reaches a preset time limit, the routing device disconnects the connection with the access device.
  • Step S111 the routing device deletes information of the access device from the access device management list.
  • the routing device receives the first connection request of the access device; the routing device parses the first connection request to obtain an access password of the access device; and the routing device determines the access Whether the password is correct; if the access password is correct, the routing device determines the type of the access device; the routing device determines whether the type of the access device is the first type, and obtains a determination result; Indicates that the type of the access device is the first type, and the routing device determines whether the access password is valid; if the access password is valid, the routing device establishes a connection with the access device, so Different processing methods are adopted for different types of access devices, so that the password of the routing device is not easily leaked, thereby improving the security of the routing device.
  • FIG. 2 is a schematic flowchart of an implementation method for controlling an access method of a WiFi access device according to Embodiment 2 of the present invention. As shown in FIG. 2, the method includes :
  • Step S201 The routing device receives a second connection request sent by the access device.
  • the second connection request carries the identification information of the access device.
  • Step S202 the routing device parses the second connection request, and obtains identifier information of the access device.
  • Step S203 the routing device determines the type of the access device according to the identifier information of the access device.
  • step S203 further includes:
  • the routing device determines whether the identifier information of the access device is in an administrator list
  • the routing device determines that the type of the access device is the first type
  • the routing device determines that the type of the access device is the second type.
  • Step S204 the routing device determines whether the type of the access device is the first type, and obtains a determination result
  • Step S205 if the judgment result indicates that the type of the access device is the first type, the routing device generates a first password
  • the routing device generates a first password by using a key + original password + time stamp + random code 4 portion through an encryption algorithm, and the first password is unique.
  • the first password may be sent to the access device by using the routing device, or may be notified to a user of the access device by a manager of the routing device.
  • Step S206 if the judgment result indicates that the type of the access device is the second type, the routing device generates a second password.
  • the second password is different from the first password, and the validity period of the second password is greater than an expiration date of the first password.
  • the second password is generally a permanent password of the routing device.
  • FIG. 3 is a schematic flowchart of an implementation method for controlling a WiFi access device according to Embodiment 3 of the present invention. As shown in FIG. 3, the method includes:
  • Step S301 The STA (Station, the wireless station) initiates a connection establishment request, and requests to access the AP;
  • Step S302 determining whether the STA that initiated the setup request is a temporary user, if the accessed STA is not a temporary user, directly ending the process; if it is determined that the accessed STA is a temporary user, proceeding to the next step (step S303), the criterion for determining is temporary Is there a keyword T in the password entered by the user?
  • the password at the beginning is considered to be a temporary user access if there is a password starting with T, otherwise it is a permanent user access. (That is to say, if it is a permanent user, we will skip this process and exit directly; if it is a temporary user, we will trigger the next process);
  • Step S303 It is determined whether the temporary password of the temporary user of the current STA is correct or incorrect. If it is determined that the temporary password of the current temporary user is an error, the process directly ends; if it is determined that the temporary password of the current temporary user is correct, the next step is performed (step S304);
  • Step S304 Judging the availability of the temporary password (the feature 1 of the temporary password is that the temporary password can only be used once). Determine if the temporary password entered by the temporary user is available. If it is determined that the current temporary password has been used, the process directly ends, prompting the user that the password is incorrect; if it is determined that the current temporary password is available, then proceeds to step S305;
  • Step S305 The AP successfully accesses according to the temporary user access mode, and the current STA accesses the AP successfully, and the temporary user information is saved in the temporary user management list.
  • Step S306 The state of the temporary user is scanned in real time, and when the exit mechanism is reached (the temporary user limited time is reached, generally 2 hours, 8 hours, and 24 hours may be set) to trigger the temporary user kick-out mechanism. Temporary users will be disconnected for this connection. This is the end of the process.
  • the embodiment of the present invention provides a method for controlling the temporary access user, and the AP device can determine the normal user (permanent) and temporary user status by itself, and automatically control the temporary user connection. Enter and exit.
  • a temporary password generation and temporary user management module needs to be added on the AP side. Only the administrator user can control the AP to generate a temporary password, and the generated temporary password is used for temporary user access.
  • the STA enters the temporary password to access the AP
  • the AP performs password matching according to the temporary password access procedure.
  • the temporary user management module After the temporary user successfully accesses the AP device, the temporary user management module generates a list of information, including the access device name of the temporary user. Device MAC address, temporary password, access time, exit time, current status information, and so on.
  • the AP When the temporary user reaches the exit mechanism, the preset time (2 hours, 8 hours, 24 hours, etc.) is reached, and the AP will The temporary user is removed and the temporary user's information and the temporary password used at the time are deleted. Expired temporary passwords cannot be used again.
  • An embodiment of the present invention provides an access device for controlling a WiFi temporary user, where the device includes: an administrator user management module, a temporary password generation module, a temporary user management module, a password information matching module, and a user differentiation judgment module (normal user) Distinguish between temporary users and temporary users. among them:
  • the administrator user management module is configured to manage an administrator user. Set the administrator user management module on the management interface of the AP, and fill in the MAC address (Media Access Control) address of the access device (for example, 0C-12-B5-AC-ED-A2) to the administrator user management list. In it, it can be set as an administrator user, otherwise the MAC address in the administrator user management list is not a normal user. Only administrator users can manage the ability to generate temporary passwords. The temporary password generated by the AP can only be sent to the administrator user.
  • MAC address Media Access Control
  • the temporary password generating module is configured to generate a temporary password.
  • the temporary password has three basic characteristics: 1) the temporary password is unique and cannot be repeated; 2) the temporary password cannot be used again after being used. 3) Each temporary password can be connected to the AP.
  • the temporary password generation mechanism is mainly composed of a keyword T+original password+timestamp+random code 4 part, which ensures the uniqueness of the temporary password, and generates a temporary password after the encryption algorithm.
  • the generated temporary password form is: TX1X2X3X4X5X6X7X8X.
  • T represents a temporary password keyword configured to determine a temporary password and a normal password.
  • the X1X2X3X4X5X6X7X8X is an encrypted temporary password.
  • the STA accesses the background and decodes the temporary password. After the authentication is passed, the AP can access the AP.
  • the temporary password can only be obtained by the administrator user.
  • the administrator user can pass the password to the temporarily accessed user.
  • the temporary password can be sent in plain text or two-dimensional code (as shown in Figure 4).
  • the administrator user For the generation and acquisition of the temporary password, the administrator user needs to enter the device AP and set it in the AP. Click the temporary password generation menu, and the AP will automatically generate one or more temporary passwords and send them to the administrator user in plain text or two-dimensional code. After receiving the temporary password, the administrator user can pass it to the temporary user who needs to access.
  • the temporary user management module is configured to manage a state of temporary user access.
  • Temporary users refer to users who access using temporary passwords. All users accessing through temporary passwords will generate a management list in this module, including the user's access device name, device MAC (Media Access Control) address, temporary password, access time, exit time, current Status information, etc.
  • the temporary user management module automatically disconnects from the temporary user.
  • the user distinguishing determining module is configured to determine whether the access user is a permanent user or a temporary user.
  • the other is the automatic judgment mode: the user can set the AP other users except the user of the administrator account to be temporary users.
  • the administrator account can add the MAC information of the AP device's family and relatives' terminal devices.
  • the device that does not access the AP in the administrator list needs a temporary password. After accessing the AP, it is a temporary user; in the administrator list After the user accesses the AP, it is a permanent user. In both ways, users can choose according to the current environment.
  • the password matching module is configured to process password authentication reported by the STA to the AP.
  • the STA sends the reported password of the STA to the password matching module of the AP through the connection request packet.
  • the password matching module matches whether the password contained in the STA connection request packet is a normal password or a temporary password. If the password is matched to a normal password, the STA performs the normal procedure. In, if the match is a temporary password, follow the temporary The password process is accessed.
  • the matching principle of the temporary password is the password keyword T.
  • the beginning password format is: TX1X2X3X4X5X6X7X8X.
  • the temporary user kicks out the module, and is configured to trigger a mechanism when it is determined whether the temporary user has reached the temporary user kick-out mechanism, that is, when the condition is met.
  • the temporary user reaches the exit mechanism (the temporary user limited time is reached, generally 2 hours, 8 hours, 24 hours, etc.), the temporary user management module automatically exits the temporary user.
  • the temporary access user adopts an access mode different from the permanent user.
  • the temporary user accesses the AP by using a temporary password, and after the usage time or the number of uses, the temporary password is invalidated. , will not be able to access the AP again.
  • Normal users permanent users
  • the embodiment of the present invention well solves the control right of the administrator user to the WiFi device, and controls the control of the AP in the hands of the administrator user to prevent other STA devices from accessing the AP without consent.
  • FIG. 5 is a schematic structural diagram of a component of an access device for controlling a WiFi access device according to Embodiment 5 of the present invention.
  • the device 500 includes The first receiving module 501, the first analyzing module 502, the first determining module 503, the first determining module 504, the second determining module 505, the third determining module 506, the first establishing module 507, the first saving module 508, and the first The fifth determining module 509, the first disconnecting module 510 and the first deleting module 511, wherein:
  • the first receiving module 501 is configured to receive a first connection request of the access device
  • the first parsing module 502 is configured to parse the first connection request to obtain an access password of the access device.
  • the first determining module 503 is configured to determine whether the access password is correct.
  • the first determining module 504 is configured to determine a type of the access device if the access password is correct;
  • the second determining module 505 is configured to determine whether the type of the access device is the first type, and obtain a determination result
  • the third determining module 506 is configured to determine whether the access password is valid if the determining result indicates that the type of the access device is the first type;
  • the third determining module 506 further includes:
  • the first determining unit 5061 is configured to determine whether the access password is within a preset validity period if the determination result indicates that the type of the access device is the first type;
  • the second determining unit 5062 is configured to determine that the access password is valid if the access password is within the validity period
  • the third determining unit 5063 is configured to determine that the access password is invalid if the access password is not in the validity period.
  • the first establishing module 507 is configured to establish a connection with the access device if the access password is valid;
  • the first saving module 508 is configured to: if the type of the connected access device is the first type, save the device information of the connected access device to the access device management list, where the device information is at least The method includes: an access time of the access device;
  • the fifth determining module 509 is configured to determine whether the access time of the access device reaches a preset limited time
  • the first disconnecting module 510 is configured to disconnect the connection with the access device if the access time of the access device reaches a preset time limit
  • the first deleting module 511 is configured to delete device information of the access device from the access device management list.
  • FIG. 6 is a schematic structural diagram of a component of an access device for controlling a WiFi access device according to Embodiment 6 of the present invention.
  • the second determining module 601, the fourth determining module 602, the first generating module 603, and the second generating module 604 are:
  • the second determining module 601 is configured to determine a type of the access device
  • the second determining module 601 further includes:
  • the first receiving unit 6011 is configured to receive a second connection request sent by the access device.
  • the first parsing unit 6012 is configured to parse the second connection request, and obtain identifier information of the access device.
  • the first determining unit 6013 is configured to determine the type of the access device according to the identifier information of the access device.
  • the first determining unit 6013 further includes: a first determining subunit configured to determine whether the identification information of the access device is in an administrator list; and a second determining subunit configured to be if the access device If the identifier information is not in the administrator list, the type of the access device is determined to be a first type, and the third determining sub-unit is configured to: if the identifier information of the access device is in the administrator list, Then determining that the type of the access device is the second type.
  • the fourth determining module 602 is configured to determine whether the type of the access device is the first type, and obtain a determination result
  • the first generation module 603 is configured to generate a first password if the determination result indicates that the type of the access device is the first type.
  • the second generating module 604 is configured to generate a second password if the determining result indicates that the type of the access device is the second type;
  • the second password is different from the first password, and the validity period of the second password is greater than the validity period of the first password, where the first password is the temporary password in the foregoing embodiment, and the second password is The permanent password in the previous embodiment.
  • Each module included in the access device, each unit included in each module, and each subunit included in each unit may be implemented by a processor in a routing device; of course, it may also be implemented by a logic circuit.
  • the processor may be a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP), or a field programmable gate array (FPGA).
  • the foregoing access method for controlling the wireless fidelity WiFi access device is implemented in the form of a software function module, and is sold or used as an independent product, it may also be stored in one computer. Readable in storage media.
  • the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product stored in a storage medium, including a plurality of instructions.
  • a computer device (which may be a personal computer, server, or network device, etc.) is caused to perform all or part of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk.
  • program codes such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk.
  • the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer executable instructions, and the computer executable instructions are configured to execute the present invention.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • the routing device receives the first connection request of the access device; the routing device parses the first connection request to obtain an access password of the access device; and the routing device determines the access Whether the password is correct; if the access password is correct, the routing device determines the type of the access device; the routing device determines whether the type of the access device is the first type, and obtains a determination result; Indicates that the type of the access device is the first type, and the routing device determines whether the access password is valid; if the access password is valid, the routing device establishes a connection with the access device, so Different processing methods are adopted for different types of access devices, so that the password of the routing device is not easily leaked, thereby improving the security of the routing device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé et un appareil d'accès pour la commande d'un dispositif d'accès WiFi (Wireless Fidelity), et un mécanisme de quantité de stockage. Le procédé comprend les étapes suivantes : un dispositif de routage reçoit une première demande de connexion d'un dispositif d'accès ; le dispositif de routage analyse la première demande de connexion pour obtenir un mot de passe d'accès du dispositif d'accès ; le dispositif de routage détermine si le mot de passe d'accès est correct ou non ; si le mot de passe d'accès est correct, le dispositif de routage détermine le type du dispositif d'accès ; le dispositif de routage détermine si le type du dispositif d'accès est un premier type, et obtient un résultat de détermination ; si le résultat de détermination indique que le type du dispositif d'accès est le premier type ou non, le dispositif de routage détermine si le mot de passe d'accès est valide ou non ; et si le mot de passe d'accès est valide, le dispositif de routage établit une connexion avec le dispositif d'accès.
PCT/CN2016/104862 2016-07-25 2016-11-07 Procédé et appareil d'accès pour la commande de dispositif d'accès wifi, et support de stockage WO2018018780A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610596222.3 2016-07-25
CN201610596222.3A CN107659936A (zh) 2016-07-25 2016-07-25 一种控制WiFi接入设备的接入方法及装置

Publications (1)

Publication Number Publication Date
WO2018018780A1 true WO2018018780A1 (fr) 2018-02-01

Family

ID=61015815

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/104862 WO2018018780A1 (fr) 2016-07-25 2016-11-07 Procédé et appareil d'accès pour la commande de dispositif d'accès wifi, et support de stockage

Country Status (2)

Country Link
CN (1) CN107659936A (fr)
WO (1) WO2018018780A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108616878B (zh) * 2018-03-28 2021-03-26 努比亚技术有限公司 一种加密解密方法、设备和计算机存储介质
CN110213760B (zh) * 2019-04-29 2022-02-11 惠州Tcl移动通信有限公司 路由器、移动终端及其网路连接方法及存储介质
CN111148095A (zh) * 2020-01-03 2020-05-12 华为技术有限公司 一种用于在终端和无线接入点之间建立Wi-Fi连接的方法
CN112351424B (zh) * 2020-07-28 2024-03-12 深圳Tcl新技术有限公司 无线连网管理方法、系统、设备及计算机可读存储介质
CN112907788A (zh) * 2021-01-25 2021-06-04 珠海格力电器股份有限公司 门锁的控制方法、装置、门锁及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110273305A1 (en) * 2010-05-04 2011-11-10 Itron, Inc. Secure collector diagnostic portal activation
CN105163312A (zh) * 2015-07-31 2015-12-16 中国联合网络通信集团有限公司 无线网络接入方法和无线网络接入装置
CN105357740A (zh) * 2015-09-23 2016-02-24 惠州Tcl移动通信有限公司 一种无线网络的接入方法及无线访问节点

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101475282B1 (ko) * 2010-12-20 2014-12-22 한국전자통신연구원 키 유효성 검증 방법 및 이를 수행하기 위한 서버
CN104243250B (zh) * 2014-08-18 2017-12-12 小米科技有限责任公司 基于智能家居系统的访问授权方法、装置及设备
CN105228149A (zh) * 2015-09-29 2016-01-06 小米科技有限责任公司 接入点连接方法、装置及接入点
CN105430764B (zh) * 2015-12-30 2019-01-25 魅族科技(中国)有限公司 一种连接Wi-Fi热点的方法及终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110273305A1 (en) * 2010-05-04 2011-11-10 Itron, Inc. Secure collector diagnostic portal activation
CN105163312A (zh) * 2015-07-31 2015-12-16 中国联合网络通信集团有限公司 无线网络接入方法和无线网络接入装置
CN105357740A (zh) * 2015-09-23 2016-02-24 惠州Tcl移动通信有限公司 一种无线网络的接入方法及无线访问节点

Also Published As

Publication number Publication date
CN107659936A (zh) 2018-02-02

Similar Documents

Publication Publication Date Title
WO2018018780A1 (fr) Procédé et appareil d'accès pour la commande de dispositif d'accès wifi, et support de stockage
JP4685876B2 (ja) 複数の信用証明認証プロトコルを提供するシステム及び方法
CN106664561B (zh) 用于确保预关联服务发现安全的系统和方法
US9843575B2 (en) Wireless network authentication method and wireless network authentication apparatus
US10681548B2 (en) Authenticating mobile devices
KR101031168B1 (ko) 정보 처리 장치 및 액세스 제어 처리 방법
US8594632B1 (en) Device to-device (D2D) discovery without authenticating through cloud
JP6072918B2 (ja) デバイス・ツー・デバイス通信セッションの確立
JP6668407B2 (ja) 移動通信システムに用いられる端末認証方法及び装置
WO2018000834A1 (fr) Procédé et dispositif de modification d'informations de point d'accès sans fil wifi
CN102204304A (zh) 对接入点中的多个预先共享的密钥的支持
US20080133775A1 (en) Method, Apparatus and Computer Program Product for Providing Intelligent Synchronization
EP2973148A1 (fr) Délégation d'identification pour dispositifs
US11070376B2 (en) Systems and methods for user-based authentication
CN107196917B (zh) 一种服务响应方法及其中间件
JP2004173148A (ja) 情報処理装置、サーバクライアントシステム、および方法、並びにコンピュータ・プログラム
CN104426835B (zh) 一种登录检测的方法、服务器、登录检测装置及其系统
WO2017080231A1 (fr) Procédé d'accès à un réseau sans fil et dispositif utilisant celui-ci
US9413769B2 (en) Key management system for toll-free data service
EP1804415A1 (fr) Procédé et appareil pour fournir une clé de session pour la sécurité d'une connexion par bus série universel sans fil (WUSB) et appareil pour obtenir la clé de session
US20130288661A1 (en) Remote operation system, relay apparatus, mobile communication apparatus, in-terminal server control method, and relay processing method
JP2008146363A (ja) コンピュータネットワークにおける認証方法
CN106537962B (zh) 无线网络配置、接入和访问方法、装置及设备
CN109460647B (zh) 一种多设备安全登录的方法
CN113038464B (zh) 一种信息传输方法及设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16910359

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16910359

Country of ref document: EP

Kind code of ref document: A1