WO2018027853A1 - Method and router for matching wifi password according to fingerprint - Google Patents

Method and router for matching wifi password according to fingerprint Download PDF

Info

Publication number
WO2018027853A1
WO2018027853A1 PCT/CN2016/094746 CN2016094746W WO2018027853A1 WO 2018027853 A1 WO2018027853 A1 WO 2018027853A1 CN 2016094746 W CN2016094746 W CN 2016094746W WO 2018027853 A1 WO2018027853 A1 WO 2018027853A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
wifi
user
password
input
Prior art date
Application number
PCT/CN2016/094746
Other languages
French (fr)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2016/094746 priority Critical patent/WO2018027853A1/en
Publication of WO2018027853A1 publication Critical patent/WO2018027853A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

This invention belongs to the field of computer software, and provides a method and a router for matching wifi according to a fingerprint. The method comprises: recording a wifi password that matches a user fingerprint; detecting a fingerprint input by the user when the user needs to connect to the wifi; connecting to the wifi when the fingerprint input by the user is the wifi password matching fingerprint. In this invention, according to a preset matching relationship between the fingerprint and the wifi password, the wifi connection can be achieved according to the fingerprint input, and does not need to enter the password in a text format, thereby making password input operation easier and giving the user a better experience.

Description

根据指纹匹配wifi密码的方法和路由器  Method and router for matching wifi password according to fingerprint 技术领域Technical field
本发明属于电脑软件领域,提供了一种根据指纹匹配wifi密码的方法以及路由器。  The invention belongs to the field of computer software, and provides a method for matching a wifi password according to a fingerprint and a router.
背景技术Background technique
指纹,也叫掌印,即是表皮上突起的纹线,由于人的指纹是遗传与环境共同作用的,其与人体健康也密切相关,因而指纹人人皆有,却各不相同,由于指纹重复率极小,大约150亿分之一,故其称为'人体身份证'。指纹识别即指通过比较不同指纹的细节特征点来进行鉴别。指纹识别技术涉及图像处理、模式识别、计算机视觉、数学形态学、小波分析等众多学科。由于每个人的指纹不同,就是同一人的十指之间,指纹也有明显区别,因此指纹可用于身份鉴定。 Fingerprint, also known as palm print, is the line of protrusion on the epidermis. Since human fingerprints are genetic and environmental interactions, they are closely related to human health. Therefore, fingerprints are available to everyone, but they are different, due to fingerprint duplication. The rate is very small, about one in 15 billion, so it is called 'human identity card'. Fingerprint recognition refers to the identification by comparing the detailed feature points of different fingerprints. Fingerprint recognition technology involves image processing, pattern recognition, computer vision, mathematical morphology, wavelet analysis and many other disciplines. Since each person's fingerprint is different, there is a clear difference between the fingers of the same person, so the fingerprint can be used for identification.
指纹识别技术是目前最成熟且价格便宜的生物特征识别技术。目前来说指纹识别的技术应用最为广泛,我们不仅在门禁、考勤系统中可以看到指纹识别技术的身影,市场上有了更多指纹识别的应用:如笔记本电脑、手机、汽车、银行支付都可应用指纹识别的技术。 Fingerprint recognition technology is currently the most mature and inexpensive biometric recognition technology. At present, the technology of fingerprint recognition is the most widely used. We can not only see fingerprint recognition technology in the access control and attendance systems, but also have more fingerprint recognition applications on the market: such as laptops, mobile phones, automobiles, and bank payment. A technique that can apply fingerprint recognition.
随着网络时代的到来,在大多数的大城市里,wifi的覆盖率已经很大了,餐厅、车站、机场、商场、电影院等等都可以连接免费的wifi,给广大手机用户带来了便利,也节省了流量。 With the advent of the Internet age, in most major cities, the coverage of wifi has been very large, restaurants, stations, airports, shopping malls, cinemas, etc. can be connected to free wifi, bringing convenience to the majority of mobile phone users. It also saves traffic.
家庭wifi的使用率就更高了,特别是亲朋好友到家里来做客,到家里第一件事情就是问:你家wifi密码是多少,这时候用户就需要在每一台需要连接wifi的手机上输入密码,在输入密码的时候有些密码比较复杂,输入的过程中总是会出错,而且现在很多wifi万能钥匙软件,会通过复制用户的密码而盗用wifi,给用户操作上带来了一定的不便,也增加了风险。 The usage rate of the home wifi is even higher, especially when friends and family come to the house to be a guest. The first thing to do at home is to ask: What is your home wifi password? At this time, the user needs to be on every mobile phone that needs to connect to wifi. Enter the password, some passwords are more complicated when you enter the password, and the input process will always go wrong, and now many wifi master key software will steal the wifi by copying the user's password, which brings certain inconvenience to the user operation. , also increased the risk.
综上,需要针对wifi密码输入时由于密码过长容易出错,给用户带来不便的情况,提供一种通过预设指纹与wifi密码的匹配关系,根据指纹输入就能连接wifi,无需文字输入密码,使密码输入操作更简便,给用户更好的体验。 In summary, when the wifi password is input, it is easy to make mistakes due to the long password, which brings inconvenience to the user. A matching relationship between the preset fingerprint and the wifi password is provided, and the wifi can be connected according to the fingerprint input, and the password is not required to be input. It makes the password input operation easier and gives the user a better experience.
技术问题technical problem
本发明实施例提供了一种根据指纹匹配wifi密码的方法,目的在于针对wifi密码输入时由于密码过长容易出错,给用户带来不便的情况,提供一种通过预设指纹与wifi密码的匹配关系,根据指纹输入就能连接wifi,无需文字输入密码,使密码输入操作更简便,给用户更好的体验。 The embodiment of the invention provides a method for matching a WiFi password according to a fingerprint. The purpose is to provide a method for adapting the wifi password to the user because the password is too long to be error-prone and cause inconvenience to the user. Relationship, according to the fingerprint input, you can connect to wifi, no need to input passwords, make password input operation easier, and give users a better experience.
技术解决方案Technical solution
本发明是这样实现的:一种根据指纹匹配wifi密码的方法,包括以下步骤: The present invention is implemented as follows: A method for matching a wifi password according to a fingerprint includes the following steps:
记录用户手机号及手机号匹配的注册账号,记录音乐匹配的标签; Record the registered account number of the user's mobile phone number and mobile phone number, and record the music matching label;
记录用户指纹匹配的wifi密码; Record the wifi password matched by the user's fingerprint;
当用户需要连接wifi时,检测用户输入指纹; When the user needs to connect to the wifi, the user inputs the fingerprint;
当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。 When the fingerprint entered by the user belongs to the fingerprint matching the wifi password, connect to wifi.
本发明实施例还提供了一种路由器,包括: The embodiment of the invention further provides a router, including:
记录单元,检测单元,连接单元,其中: Recording unit, detecting unit, connecting unit, wherein:
记录单元,用于记录用户指纹匹配的wifi密码; a recording unit for recording a wifi password matched by a user fingerprint;
检测单元,用于当用户需要连接wifi时,检测用户输入指纹; a detecting unit, configured to detect a user input fingerprint when the user needs to connect to the wifi;
连接单元,其输入端分别与所述记录单元的输出端及检测单元的输出端连接,用于当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。 The connection unit has an input end connected to the output end of the recording unit and the output end of the detecting unit, respectively, for connecting the wifi when the fingerprint input by the user belongs to the fingerprint matched by the wifi password.
有益效果Beneficial effect
本发明通过预设指纹与wifi密码的匹配关系,根据指纹输入就能连接wifi,无需文字输入密码,使密码输入操作更简便,给用户更好的体验。 The invention can connect the wifi according to the fingerprint input by presetting the matching relationship between the fingerprint and the wifi password, and does not need to input a password, so that the password input operation is more convenient and gives the user a better experience.
附图说明DRAWINGS
图1 是本发明实施例提供的一种根据指纹匹配wifi密码的方法的流程示意图; 1 is a schematic flowchart of a method for matching a wifi password according to a fingerprint according to an embodiment of the present invention;
图2 是本发明实施例提供的路由器的结构示意图。 FIG. 2 is a schematic structural diagram of a router according to an embodiment of the present invention.
本发明的实施方式Embodiments of the invention
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。 The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
图1是发明实施例提供的一种根据指纹匹配wifi密码的方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。 FIG. 1 is a schematic flowchart of a method for matching a wifi password according to a fingerprint according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
在步骤S100中,记录用户指纹匹配的wifi密码。 In step S100, the wifi password matching the user's fingerprint is recorded.
在本实施例中,记录用户指纹1匹配的wifi密码为123456789。 In this embodiment, the wifi password matching the user fingerprint 1 is recorded as 123456789.
在步骤S101中,当用户需要连接wifi时,检测用户输入指纹。 In step S101, when the user needs to connect to the wifi, the user is detected to input the fingerprint.
在步骤S102中,当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。 In step S102, when the fingerprint input by the user belongs to the fingerprint matching the wifi password, the wifi is connected.
在本实施例中,如系统检测到用户输入的指纹为指纹1时,系统检测出该指纹属于wifi密码为123456789匹配的指纹,则自动连接wifi。 In this embodiment, if the system detects that the fingerprint input by the user is the fingerprint 1, the system detects that the fingerprint belongs to the fingerprint whose wifi password is 123456789, and then automatically connects to the wifi.
本发明通过预设指纹与wifi密码的匹配关系,根据指纹输入就能连接wifi,无需文字输入密码,使密码输入操作更简便,给用户更好的体验。 The invention can connect the wifi according to the fingerprint input by presetting the matching relationship between the fingerprint and the wifi password, and does not need to input a password, so that the password input operation is more convenient and gives the user a better experience.
图2是本发明实施例提供的路由器的结构示意图,该路由器包括: 2 is a schematic structural diagram of a router according to an embodiment of the present invention, where the router includes:
记录单元21,检测单元22,连接单元23,其中: Recording unit 21, detecting unit 22, connecting unit 23, wherein:
记录单元21,用于记录用户指纹匹配的wifi密码; a recording unit 21, configured to record a wifi password matched by a user fingerprint;
检测单元22,用于当用户需要连接wifi时,检测用户输入指纹; The detecting unit 22 is configured to detect that the user inputs a fingerprint when the user needs to connect to the wifi;
连接单元23,其输入端分别与所述记录单元21的输出端及检测单元22的输出端连接,用于当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。 The connecting unit 23 has an input end connected to the output end of the recording unit 21 and the output end of the detecting unit 22, respectively, for connecting the wifi when the fingerprint input by the user belongs to the fingerprint matched by the wifi password.
其工作原理是:用户在记录单元21,记录用户指纹匹配的wifi密码;检测单元22,当用户需要连接wifi时,检测用户输入指纹;连接单元23,当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。 The working principle is: the user records the wifi password matched by the user fingerprint in the recording unit 21; the detecting unit 22 detects the user input fingerprint when the user needs to connect to the wifi; the connecting unit 23, when the fingerprint input by the user belongs to the fingerprint matched by the wifi password When connecting wifi.
本发明通过预设指纹与wifi密码的匹配关系,根据指纹输入就能连接wifi,无需文字输入密码,使密码输入操作更简便,给用户更好的体验。 The invention can connect the wifi according to the fingerprint input by presetting the matching relationship between the fingerprint and the wifi password, and does not need to input a password, so that the password input operation is more convenient and gives the user a better experience.
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the present invention should be included in the scope of the present invention. Inside.

Claims (2)

  1. 提供了一种根据指纹匹配wifi密码的方法,其特征在于,所述方法包括如下步骤: A method for matching a wifi password according to a fingerprint is provided, characterized in that the method comprises the following steps:
    记录用户指纹匹配的wifi密码;Record the wifi password matched by the user's fingerprint;
    当用户需要连接wifi时,检测用户输入指纹;When the user needs to connect to the wifi, the user inputs the fingerprint;
    当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。When the fingerprint entered by the user belongs to the fingerprint matching the wifi password, connect to wifi.
  2. 一种路由器,其特征在于,所述路由器包括:A router, characterized in that the router comprises:
    记录单元,检测单元,连接单元,其中:Recording unit, detecting unit, connecting unit, wherein:
    记录单元,用于记录用户指纹匹配的wifi密码;a recording unit for recording a wifi password matched by a user fingerprint;
    检测单元,用于当用户需要连接wifi时,检测用户输入指纹;a detecting unit, configured to detect a user input fingerprint when the user needs to connect to the wifi;
    连接单元,其输入端分别与所述记录单元的输出端及检测单元的输出端连接,用于当用户输入的指纹属于wifi密码匹配的指纹时,连接wifi。The connection unit has an input end connected to the output end of the recording unit and the output end of the detecting unit, respectively, for connecting the wifi when the fingerprint input by the user belongs to the fingerprint matched by the wifi password.
PCT/CN2016/094746 2016-08-11 2016-08-11 Method and router for matching wifi password according to fingerprint WO2018027853A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/094746 WO2018027853A1 (en) 2016-08-11 2016-08-11 Method and router for matching wifi password according to fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/094746 WO2018027853A1 (en) 2016-08-11 2016-08-11 Method and router for matching wifi password according to fingerprint

Publications (1)

Publication Number Publication Date
WO2018027853A1 true WO2018027853A1 (en) 2018-02-15

Family

ID=61161703

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/094746 WO2018027853A1 (en) 2016-08-11 2016-08-11 Method and router for matching wifi password according to fingerprint

Country Status (1)

Country Link
WO (1) WO2018027853A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625303A (en) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 A method for WFII/3G router access authentication by using fingerprint
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
CN104902477A (en) * 2015-06-26 2015-09-09 努比亚技术有限公司 Authentication terminal, wireless router, wireless router connection method and wireless router connection system
CN105376224A (en) * 2015-11-02 2016-03-02 深圳市广和通无线股份有限公司 WIFI access judge authentication method and device
CN105430645A (en) * 2015-10-29 2016-03-23 青岛海尔智能家电科技有限公司 Method of accessing intelligent device to router, intelligent device and router
CN105657695A (en) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 Method, terminal and system for connecting to Wi-Fi
WO2016115807A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Wireless router access processing method and device, and wireless router access method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625303A (en) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 A method for WFII/3G router access authentication by using fingerprint
WO2016115807A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Wireless router access processing method and device, and wireless router access method and device
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
CN104902477A (en) * 2015-06-26 2015-09-09 努比亚技术有限公司 Authentication terminal, wireless router, wireless router connection method and wireless router connection system
CN105657695A (en) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 Method, terminal and system for connecting to Wi-Fi
CN105430645A (en) * 2015-10-29 2016-03-23 青岛海尔智能家电科技有限公司 Method of accessing intelligent device to router, intelligent device and router
CN105376224A (en) * 2015-11-02 2016-03-02 深圳市广和通无线股份有限公司 WIFI access judge authentication method and device

Similar Documents

Publication Publication Date Title
EP3087773B1 (en) Extending user authentication across a trust group of smart devices
WO2014026443A1 (en) Identity authentication and management device and method thereof
CN107170093A (en) Authentication gate control system
JP2009266234A (en) Fingerprint authentication method in human body communication
CN106843379A (en) A kind of intelligent medical panel computer
CN206773785U (en) A kind of authentication gate control system
KR20200056604A (en) System for managing entrance and exit and thereof method
WO2018027853A1 (en) Method and router for matching wifi password according to fingerprint
CN107517307A (en) A kind of method and its terminal that alarm clock is set
WO2018027630A1 (en) Mobile phone-based fingerprint verification method, and verification system
WO2018023601A1 (en) Method for matching website account number according to fingerprint, and login system
WO2018027856A1 (en) Method for matching text format with fingerprint, and text system
WO2018027859A1 (en) Method for automatically filling in registration information according to fingerprint, and registration system
WO2023033288A1 (en) Method and device for managing seat abandonment using biometric information template
WO2018023598A1 (en) Method and login system for matching software account number based on fingerprint
WO2017128116A1 (en) Information pushing method for fingerprint and credit card matching technique and credit card verification system
WO2018027767A1 (en) Method for matching wi-fi password according to gesture, and router
WO2018018533A1 (en) Fingerprint recognition-based archiving method, and fingerprint recognition system
WO2018023621A1 (en) Hotel customer request recording method and recording device
WO2020133026A1 (en) Dynamic matching method and apparatus for biometric information, and biometric identification system
WO2017128115A1 (en) Data collecting method for credit card and fingerprint linking technique and credit card verification system
WO2018023581A1 (en) Method for enabling software according to fingerprint, and file system
CN106897652A (en) A kind of intelligent terminal based on fingerprint module
WO2018223344A1 (en) Method and system for location sharing when visiting relatives
WO2018018531A1 (en) Usage data acquisition method for fingerprint recognition-based archiving technology, and fingerprint recognition system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16912308

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16912308

Country of ref document: EP

Kind code of ref document: A1