WO2018076598A1 - 接入点的接入方法、装置及系统 - Google Patents

接入点的接入方法、装置及系统 Download PDF

Info

Publication number
WO2018076598A1
WO2018076598A1 PCT/CN2017/077565 CN2017077565W WO2018076598A1 WO 2018076598 A1 WO2018076598 A1 WO 2018076598A1 CN 2017077565 W CN2017077565 W CN 2017077565W WO 2018076598 A1 WO2018076598 A1 WO 2018076598A1
Authority
WO
WIPO (PCT)
Prior art keywords
sta
mac address
pmk
sta device
access
Prior art date
Application number
PCT/CN2017/077565
Other languages
English (en)
French (fr)
Inventor
宋晓霞
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP17864265.8A priority Critical patent/EP3534648B1/en
Publication of WO2018076598A1 publication Critical patent/WO2018076598A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present disclosure relates to the field of communications, and in particular, to an access method, apparatus, and system for an access point.
  • STA Access Point
  • STA Access Point
  • STA actively scans, and the STA sends a Probe Request frame on 11 channels in sequence to find and belong to the STA.
  • This frame provides the AP and the basic service set (Basic Service).
  • BSS Basic Service
  • the terminal can be connected to the network hotspot in the following manner: the master device A sends the password to the other device through the Wi-Fi Direct or the Bluetooth through the Wi-Fi Direct or the Bluetooth, and the other device receives the AP again. After the Beacon frame, check whether the SSID in the Beacon frame is consistent with that sent by the master device A. If they match, enter the password to connect to the AP.
  • the above technical solution has the following disadvantages: First, the user clicks the SSID on the STA to initiate the process of accessing the AP. In the process, the STA needs to send a probe request frame; the AP needs to send a Beacon frame; second, the above technical solution is only a simple primary device. A sends the SSID and the password to other devices. After the other devices obtain the process of connecting to the AP, the user still needs to manually enter the password during the connection process, and the access process is not reduced.
  • An embodiment of the present disclosure provides an access method, device, and system for an access point, to solve at least In the related technology, the terminal access network hotspot process is cumbersome.
  • an access method of an access point including:
  • the access point AP device receives a second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device;
  • the AP device broadcasts the second media access control (MAC) address in the coverage of the AP device, where the second STA device detects the second MAC address.
  • the second STA device is allowed to access the AP device.
  • MAC media access control
  • the AP device broadcasts the second MAC address within the coverage of the AP device, including:
  • the AP device broadcasts a Beacon frame in the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the second MAC address is carried in the Beacon frame by:
  • the second MAC address is carried in a Frame Body field after the MAC frame header in the Beacon frame.
  • the AP device in a case that the second STA device has accessed the AP device, the AP device is configured according to a first symmetric key identifier of the first STA device (Pairwise Master Key, The PMK) ID (Identification) acquires the second PMK ID of the second STA device; and sends the second PMK ID to the second STA device.
  • a first symmetric key identifier of the first STA device Pairwise Master Key, The PMK) ID (Identification) acquires the second PMK ID of the second STA device; and sends the second PMK ID to the second STA device.
  • sending the second PMK ID to the second STA device includes:
  • the AP device calculates a third PMK ID according to the preset rule according to the second PMK ID and the second MAC address, and sends the third PMK ID to the second STA device, where the The second STA device obtains a second MAC address by parsing the third PMK ID, and locally stores the second MAC address with the second STA device.
  • the second PMK ID is used to connect to the AP device.
  • the AP device calculates a third PMK ID according to the preset rule according to the second PMK ID and the second MAC address, including: the AP device according to the second PMK ID. Performing an exclusive OR operation with the second MAC address to obtain the third PMK ID.
  • the second STA device denies access to the AP device. .
  • the second STA device if the second STA device does not detect the second MAC address, the second STA device is denied access to the AP device.
  • the AP device periodically detects the MAC address of the STA device connected to the AP device and the validity period of the session key.
  • an access method of an access point including:
  • the second station STA device connects to the AP device when detecting that the access point AP device broadcasts the second MAC address of the second STA device, where the AP device acquires the a second MAC address, wherein the first STA device is already connected to the AP device.
  • the second station STA device detects that the access point AP device broadcasts the second MAC address of the second STA device, including:
  • the second STA device detects that the second MAC address is carried in the Beacon frame broadcast by the AP device in the coverage of the AP device.
  • the second STA device that detects that the AP device carries the second MAC address in a Beacon frame broadcasted by the AP device includes:
  • the second STA device determines whether the second MAC address is carried in the Beacon frame by detecting a preset identifier bit of the Frame Body in the Beacon frame.
  • the second station STA device detects that the access point AP device is wide After the second MAC address of the second STA device is broadcasted, the method further includes:
  • the second STA device determines whether to access the AP device according to the input signal.
  • the method further includes:
  • the second STA device receives the third PMK ID sent by the AP device, where the third PMK ID is obtained by the AP device by: the AP device adopting the second STA device
  • the second PMK ID and the second MAC address are encrypted according to a preset rule, and the third PMK ID is calculated;
  • the second STA device obtains a second MAC address by parsing the third PMK ID, where the second MAC address is the same as the MAC address locally stored by the second STA device, The second STA device is connected to the AP device by using the second PMK ID.
  • the second STA device obtains a second MAC address by parsing the third PMK ID, and the method further includes:
  • the process of accessing the second STA device to the AP device is terminated if the second MAC address that is obtained by the parsing is not the same as the MAC address that is locally stored by the second STA device.
  • an access method of an access point including:
  • the first station STA device accesses the access point AP device
  • the first STA device sends the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are both located within the coverage of the AP device.
  • the sending, by the first STA device, the second MAC address of the second STA device to the AP device includes:
  • the first STA device negotiates with the AP device to generate a PMK, where the first STA is configured. And preparing a four-way handshake process according to the PMK, and sending the second MAC address to the AP device in a first handshake process in the four-way handshake process.
  • the second MAC address and the first STA are carried in the Extensible Authentication Protocol (EAP) packet of the first handshake.
  • EAP Extensible Authentication Protocol
  • the method further includes:
  • the AP device broadcasts the second MAC address in the coverage of the AP device; if the second STA device detects the second MAC address, the second STA device accesses the hotspot AP device.
  • the AP device broadcasts the second MAC address in the coverage, including:
  • the AP device broadcasts a Beacon frame in the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the method before the first STA device sends the second MAC address of the second STA device to the AP device, the method further includes:
  • the first STA device is connected to the second STA device by using a wireless fidelity direct connection WiFi-Direct mode, and acquires a second MAC address of the second STA device.
  • an access system for an access point including:
  • the first STA device is configured to send the second MAC address of the second STA device to the AP device;
  • the AP device is configured to broadcast the second MAC address within the coverage of the AP device;
  • the second STA device is configured to access the AP device if the second STA device detects the second MAC address.
  • the AP device is further configured to cover the AP device.
  • the Beacon frame is broadcasted in the range, where the Beacon frame carries the second MAC address.
  • the AP device is configured to calculate, according to the first PMK ID of the first STA device, that the second STA device has accessed the AP device.
  • the second PMK ID of the second STA device is configured to calculate, according to the first PMK ID of the first STA device, that the second STA device has accessed the AP device.
  • the AP device is configured to calculate a third PMK ID according to the preset rule according to the second PMK ID and the second MAC address, and send the third PMK ID to the a second STA device, wherein the second STA device obtains a second MAC address by parsing the third PMK ID, where the second MAC address is locally stored with the second STA device If the address is the same, the second STA device is connected to the AP device by using the second PMK ID.
  • the AP device is configured to periodically detect a MAC address of a STA device connected to the AP device and an expiration date of the PMK.
  • an access device for an access point which is applied to an access point AP device, including:
  • a receiving module configured to receive a second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device;
  • a broadcast module configured to broadcast the second MAC address within the coverage of the AP device, where the second STA device is allowed to be connected if the second STA device detects the second MAC address Enter the AP device.
  • the broadcast module is further configured to broadcast a Beacon frame within the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the broadcast module is further configured to identify the PMK ID according to the first symmetric key of the first STA device, if the second STA device has accessed the AP device. Obtaining a second PMK ID of the second STA device; and sending the second PMK ID to the second STA device.
  • an access device for an access point is further provided, and an application For the second STA device, including:
  • a second connection module configured to be connected to the AP device, where the second site STA device detects that the access point AP device broadcasts the second MAC address of the second STA device, where the AP device passes The first STA device acquires the second MAC address, where the first STA device is already connected to the AP device.
  • the second connection module is further configured to detect whether the second MAC address is carried in the Beacon frame broadcast by the AP device in the coverage of the AP device.
  • the second connection module is further configured to: after detecting that the access point AP device broadcasts the second MAC address of the second STA device, receive an input signal, and according to the input signal Determine whether to access the AP device.
  • an access device of an access point is further provided, which is applied to the first STA device, and includes:
  • a first connection module configured to access an access point AP device
  • the sending module is configured to send the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are both located within the coverage of the AP device.
  • the sending module is further configured to initiate a four-way handshake process according to the PMK negotiated by the first STA device and the AP device, and first in the four-way handshake process.
  • the second handshake process sends the second MAC address to the AP device.
  • the sending module is further configured to: before the second MAC address of the second STA device is sent to the AP device, by using a wireless fidelity direct connection WiFi-Direct mode and the second STA The device is connected, and obtains a second MAC address of the second STA device.
  • a storage medium is also provided.
  • the storage medium is arranged to store program code for performing the following steps:
  • the access point AP device receives a second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device;
  • the AP device broadcasts the second MAC address in the coverage of the AP device, where the second STA device is allowed to access if the second STA device detects the second MAC address.
  • the AP device broadcasts the second MAC address in the coverage of the AP device, where the second STA device is allowed to access if the second STA device detects the second MAC address.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the second station STA device connects to the AP device when detecting that the access point AP device broadcasts the second MAC address of the second STA device, where the AP device acquires the a second MAC address, wherein the first STA device is already connected to the AP device.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the first station STA device accesses the access point AP device
  • the first STA device sends the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are both located within the coverage of the AP device.
  • the access point AP device receives the second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device; the AP device broadcasts within the coverage of the AP device.
  • the second MAC address wherein the second STA device is allowed to access the AP device if the second STA device detects the second MAC address.
  • FIG. 1 is a block diagram showing a hardware structure of a mobile terminal of an access method of an access point according to an embodiment of the present disclosure
  • FIG. 2 is a flowchart of an access method of an access point according to an embodiment of the present disclosure
  • FIG. 3 is a schematic structural diagram of a Beacon frame according to a preferred embodiment of the present disclosure.
  • FIG. 4 is a block diagram showing a system structure of a terminal accessing an AP according to a preferred embodiment of the present disclosure
  • FIG. 5 is a structural block diagram of an access device of an access point according to an embodiment of the present disclosure.
  • the APs and STAs referred to in this document refer to:
  • the access point Access Point provides wireless access services, allows other wireless devices to access, and provides data access.
  • the general wireless router/bridge works in this mode. Interconnection is allowed between the AP and the AP.
  • STA mode Station, similar to a wireless terminal, the STA itself does not accept wireless access, it can be connected to the AP, and the general wireless network card works in this mode.
  • the STA device and the AP device in the present application may be mobile terminals, and are of course not limited to mobile terminals.
  • FIG. 1 is an implementation of the present disclosure.
  • the mobile terminal 10 may include one or more (only one shown) processor 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA).
  • FIG. 1 is merely illustrative and does not limit the structure of the above electronic device.
  • the mobile terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be used to store software programs and modules of application software, such as program instructions/modules corresponding to the access method of the access point in the present disclosure, and the processor 102 runs the software program stored in the memory 104. And the module, thereby performing various functional applications and data processing, that is, implementing the above method.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 104 may further include memory remotely located relative to processor 102, which may be connected to mobile terminal 10 over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 106 is for receiving or transmitting data via a network.
  • the above-described network specific example may include a wireless network provided by a communication provider of the mobile terminal 10.
  • the transmission device 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 106 can be a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2 is a flowchart of an access method of an access point according to an embodiment of the present disclosure, as shown in FIG. 2 . As shown, the process includes the following steps:
  • Step S202 the access point AP device receives the second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device.
  • Step S204 The AP device broadcasts the second MAC address in the coverage of the AP device, where the second STA device allows the second STA device to access the AP device if the second STA device detects the second MAC address. . It should be noted that the AP device broadcasts the second MAC address, and the second STA device learns that the AP device allows the second STA device to access only if it detects the same as the locally stored MAC address.
  • the access point AP device receives the second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device; the AP device broadcasts the first in the coverage of the AP device. And a second MAC address, wherein the second STA device is allowed to access the AP device if the second STA device detects the second MAC address.
  • the AP device broadcasts a Beacon frame within the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the second MAC address can also be sent by other means.
  • the second MAC address is carried in a Frame Body field after the MAC Header in the Beacon frame. Details will be described in the subsequent preferred embodiments.
  • the AP device acquires the second STA device according to the first symmetric key identifier PMK ID of the first STA device. a second PMK ID; and transmitting the second PMK ID to the second STA device.
  • PMK ID the first symmetric key identifier
  • the STA device and the AP device are directly sent PMK IDs, and different PMKs are used according to different PMK IDs.
  • the AP device calculates a third PMK ID according to the preset rule according to the second PMK ID and the second MAC address, and sends the third PMK ID to the second STA device.
  • the second STA device obtains the second MAC address by parsing the third PMK ID, and adopts the second PMK if the second MAC address is the same as the MAC address locally stored by the second STA device.
  • the ID is connected to the AP device. Need to say It is clear that the AP device sends the third PMK ID to the second STA device, which provides an opportunity for a secure authentication, although the third PMK ID is derived from the second MAC address and the second PMK ID, but is transmitted.
  • the second STA device needs to check whether the parsed MAC address is the same as the locally stored MAC address. Only in the same case, the AP device performs data transmission according to the second PMK ID.
  • the AP device performs an exclusive OR operation with the second MAC address according to the second PMK ID to obtain the third PMK ID.
  • the second STA device denies access to the AP device.
  • the second STA device if the second STA device does not detect the second MAC address, the second STA device is denied access to the AP device.
  • the AP device periodically detects the MAC address of the STA device connected to the AP device and the validity period of the PMK. It should be noted that the AP device can also periodically check the validity period of the MAC address. After the first STA device disconnects from the AP device, the AP device stores the PMK and MAC address of the first STA device for a period of time, but cannot be permanently stored. To avoid wasting the PMK resource of the AP device, the AP device may After detecting that the MAC and/or PMK exceeds the validity period, the expired MAC and PMK are deleted, and the next time another device is connected to the AP device, a new PMK is established.
  • an access method of an access point is further provided, and the method includes the following steps:
  • the second station STA device connects to the AP device when detecting that the access point AP device broadcasts the second MAC address of the second STA device, where the AP device acquires the second MAC address by using the first STA device. Wherein the first STA device is already connected to the AP device.
  • the second STA device detects that the AP device is configured in the AP.
  • the second MAC address is carried in the Beacon frame broadcasted in the backup coverage area.
  • the second STA device determines whether the second MAC address is carried in the Beacon frame by detecting a preset identifier bit of the Frame Body in the Beacon frame.
  • the second station STA device after detecting that the access point AP device broadcasts the second MAC address of the second STA device, the second station STA device receives an input signal; the second STA device determines, according to the input signal, whether Access the AP device. It should be noted that the technical solution described in this embodiment is that the second STA device can also accept the input signal of the user to determine whether to connect to the AP device if it detects that it can connect to the AP device.
  • the second STA device receives the third PMK ID sent by the AP device, where the third PMK ID is the AP device passes the following The method obtains: the AP device encrypts the second PMK ID and the second MAC address of the second STA device according to a preset rule, and calculates a third PMK ID;
  • the second STA device obtains the second MAC address by parsing the third PMK ID, where the second STA device adopts the second MAC address and the MAC address stored locally by the second STA device.
  • the second PMK ID is connected to the AP device.
  • the second STA device obtains the second MAC address by parsing the third PMK ID, and the method further includes:
  • the process of accessing the second STA device to the AP device is terminated if the second MAC address is not the same as the MAC address stored in the second STA device.
  • an access method of an access point is further provided, and the method includes the following steps:
  • the first station STA device accesses the access point AP device
  • the first STA device sends the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are both located within the coverage of the AP device.
  • the first STA device negotiates with the AP device to generate a PMK, and the first STA device initiates a four-way handshake process according to the PMK, and performs a first handshake process during the four-way handshake process. Sending the second MAC address to the AP device.
  • the EAPOL packet of the first handshake carries the validity period of the second MAC address and the PMK ID of the first STA device.
  • the AP device broadcasts the second MAC address within the coverage of the AP device;
  • the second STA device detects the second MAC address, the second STA device accesses the hotspot AP device.
  • the AP device broadcasts a Beacon frame in the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the first STA device before the first STA device sends the second MAC address of the second STA device to the AP device, the first STA device communicates with the second STA by using a wireless fidelity direct connection WiFi-Direct mode. The device is connected, and obtains a second MAC address of the second STA device.
  • the STA A device is the first STA device in the foregoing embodiment, or may be the second STA device, that is, the STA device involved in this application file.
  • A, B, C, and D are associated devices (and the above devices are within the coverage of the same AP) (it is necessary to add that the premise setting of the associated device is to illustrate ABCD Before the devices are connected to the same AP, they are also connected. They are located in the same AP coverage area and can communicate with each other through WiFi-direct mode.
  • STA A obtains STA B, C, and D.
  • MAC address after STA A accesses the AP, STA B, C, and D access the AP in the case of the SSID of the AP that is unknown to STA A; in the process of STA B accessing the AP, the MAC address is used.
  • the paired master key is used to complete the Wi-Fi access. For the security of the key, you cannot directly use the key of device A. You need to associate the key of device A and the unique identifier of device B to calculate the key of device B. After receiving the device, you need to check the receiver. Is B instead of C.
  • the primary device A and the AP are successfully connected.
  • the PMKID generated during the connection and the MAC address of the other device are sent to the AP in the EAPOL handshake process.
  • the master device acquires the MAC address of the other device.
  • the master device A can obtain the MAC address of the other device through the Wi-Fi Direcrt connection with other devices B, C, and D.
  • Wi-Fi Direct is a master device that can be a GO (Group Owner), and other device devices can be a GC (Group Client).
  • the GO can acquire the GC during the Wi-Fi Direct connection.
  • MAC address In the Wi-Fi Direct protocol specification, the GO can acquire the GC during the Wi-Fi Direct connection.
  • the second technical point in the first step is to send the generated PMKID and the MAC address of other devices to the AP.
  • the PMK is generated, and the driver initiates a four-way handshake process according to the obtained PMK (in the case of WPA/WPA2 PSK, the PMK is the PSK).
  • the AP sends the PMKID generated after the authentication succeeds to the STA.
  • the MAC addresses of STAs B, C, and D to the AP during the four-way handshake.
  • Table 1 is a field meaning table of the EAPOL message according to a preferred embodiment of the present disclosure. As shown in Table 1, the names of the fields, the occupied bytes, and related descriptions are displayed. .
  • the value of the Packet Type frame type in the EAPOL of the first handshake is 00; the Packet Body carries the PMKID sent by the AP to the STA, and carries the validity period of the PMKID and the MAC address of other devices.
  • Step 2 The AP sends a Beacon broadcast frame carrying the AP SSID and the MAC address of the other device. After receiving the Beacon frame, the device B checks whether the frame carries its own MAC address. If the STA B is carried, the connection with the AP is automatically initiated. To such a Beacon frame, STA B stops the probe request and goes directly to the authentication request.
  • the AP sends a Beacon broadcast frame carrying the AP SSID and the MAC address of other devices.
  • FIG. 3 is a schematic diagram of a structure of a Beacon frame according to a preferred embodiment of the present disclosure. As shown in FIG. 3, the frame body behind the MAC Header carries the MAC addresses of STAs B, C, and D, and the size of the Frame Body is variable.
  • the number of bits of the MAC address is a 48-bit binary number.
  • an identifier bit is used to identify that the latter data type is the MAC address of the device GC, and the MAC addresses of STA B, C, and D are arranged in order, firstly the MAC address of 48-bit B, and then C, D, and E.
  • STA B automatically connects to the AP after the Beacon frame
  • STA B After receiving the Beacon frame, STA B extracts the identifier of the Frame Body in the Beacon frame. If there is a MAC address identifier, it extracts the binary number according to 48 bits in turn. If it is the same as its own MAC address, it means that B can not manually use the user. The operation can automatically access the AP. At this time, user B is allowed to select whether to agree to access the AP that sends the Beacon frame. If the STA is allowed to complete the scanning phase, the STA enters the second stage of the STA access hotspot, and the authentication phase, if not agreed, B Abandon access to the AP and continue to wait for the next Beacon frame to arrive. The STA does not need to send a probe request and a probe response frame during the whole process.
  • step 2 calculating the PMKID of the GC STA B according to the PMKID of the GO STAA
  • PMKID HMAC-SHA1-128(PMK,”PMK Name”
  • HMAC-SHA1-128 is a hash function.
  • the hotspot of this function is a one-way function. Only when the input is known can the output be obtained. Otherwise, if the output and some of the known inputs are known, the unknown input cannot be obtained.
  • the PMK is the PMK after the authentication is successful;
  • the PMK Name is the name of the PMK, which is also known;
  • the MAC_AP is the MAC address of the AP; and
  • the MAC_STA is the MAC address of the STA.
  • PMKID is the PMK and "PMK Name” generated when STA A and AP are connected
  • HMAC-SHA1-128 is also known. So, you can calculate the PMKID of STA B.
  • the AP does not directly send the PMKID B calculated according to the above method to B, and the transmitted content is calculated as follows:
  • the first PMKID B 'upper right corner has an identity, no logo on the second PMKID B, upon reading this document Please note that the above-described difference, the first PMKID B' corresponds to the above-described third embodiment of the PMK ID).
  • the receiving STA B calculates a MAC address based on the received PMKID B ' and PMKID B values. In this case, it is necessary to check whether the calculated MAC B and the locally stored MAC address of the STA are consistent. If they are consistent, the key negotiation process can be performed. If the inconsistency, the key negotiation process is interrupted.
  • the purpose of XORing PMKID B and MAC B is to ensure that the receiver is STA B, not STA E. If this XOR operation is not performed, any receiver can initiate key negotiation when receiving PMKID B. process.
  • the AP sends the calculated PMK ID of the STA B to the STA B, specifically, the association that can be sent to the terminal where the STA B is located in the AP. Carry in the Response message.
  • the STA B and the AP use the PMKID B connection calculated according to the PMKID A , and the process of generating the PMK ID by the STA B and the AP through the EAPOL negotiation is not required.
  • FIG. 4 is a structural block diagram of a system for a terminal to access an AP according to a preferred embodiment of the present disclosure.
  • the system structure diagram includes STA A, AP, and STA B, and each part includes correspondingly mentioned below.
  • Multiple functions form a module, and multiple functional components are as follows:
  • the terminal involved in the first technical point may have a functional component module. It should be noted that the terminal in the preferred embodiment is the terminal where the STA device in the foregoing embodiment is located:
  • the terminal has a MAC address obtaining module: configured to acquire the MAC address of the GC device during the Wi-Fi Direct connection process between the GO and the GC;
  • the terminal has a MAC address storage module: stores the obtained MAC address.
  • the terminal and the AP involved in the second technical point, the fifth technical point, and the sixth technical point may have the following functional components:
  • the terminal has a MAC address sending module: the MAC address of the mobile phone is added to the first handshake EAPOL frame after the EAP Success, and the Packet Type frame type value is 00; the Packet Body carries the PMKID sent by the AP to the STA, and carries The validity period of the PMKID and the MAC address of other devices (the starting position of the MAC address is identified).
  • PMK sending module on the terminal: the PMK after successful authentication is sent in the first handshake of EAPOL.
  • the AP has a MAC address management module, and the MAC address management module may include the following modules:
  • MAC address extraction storage module After receiving the EAPOL frame, check whether the value of the Packet Type frame type is 00. If yes, extract the content in the Packet Body, check whether there is an identifier of the starting position of the MAC address, and if so, extract Save it to the AP;
  • MAC address clearing module clearing the MAC address according to the validity period of the MAC address obtained by the receiving module
  • MAC address sending module Add the MAC address to the Beacon frame for broadcast.
  • the PMK management module can include the following six sub-modules:
  • PMK extraction storage module After receiving the EAPOL frame, check whether the value of the Packet Type frame type is 00, and if so, extract the content of the PMK in the Packet Body,
  • PMK clearing module clearing the PMK according to the validity period of the PMK obtained by the receiving module
  • PMK sending module The calculated PMKID B is sent to STA B through an Association Response message.
  • the calculation module can perform the following two steps:
  • Step 1 Calculate the value of PMKID B according to the PMKID calculation formula of PMK A, MAC AP, and MAC B;
  • Step 2 Perform an exclusive OR operation based on the PMKID B and the MAC B address to obtain the PMKID B 'content sent by the AP to B.
  • the “PMKID B 'content sent by the AP to B” is the third PMK ID in the above embodiment.
  • the PMK sending module is further configured to send the content calculated in the first step and the second step calculated in the foregoing calculation module to the STA B through the Association Response message.
  • Validity check module Regularly check the validity period of the MAC address, and the validity period of the PMK, after they exceed the predetermined deadline, delete the relevant information of the two.
  • the AP involved in the third technical point may have the following functional components:
  • the AP has a Beacon sending unit, which is included in the MAC address sending module.
  • the Frame Body behind the MAC Header carries the MAC addresses of STAs B, C, and D. Since the size of the Frame Body is variable, it can ensure that there is enough space.
  • Carrying a MAC address the number of bits in the MAC address is a 48-bit binary number. First, an identifier bit is used to identify that the latter data type is the MAC address of the device GC, and the MAC addresses of STA B, C, and D are arranged in order, firstly the MAC address of 48-bit B, and then C, D, and E.
  • the terminal involved in the third technical point may include the following seven functional component modules (the first four modules are shown in FIG. 4, and the latter three modules are not shown in FIG. 4):
  • the terminal has a Beacon receiving storage module: receiving a Beacon frame sent by the AP;
  • the terminal has a MAC address extraction module: after receiving the Beacon frame, the STA extracts the identifier of the Frame Body in the Beacon frame. If there is a MAC address identifier, the terminal extracts the binary number according to 48 bits, if it is the same as its own MAC address. That means B can not be needed The AP can be automatically accessed by the user manually;
  • the terminal has a PMK receiving module: receiving an Association Response message sent by the AP, and extracting the contents of the first step and the second step calculated by the calculating module of the AP;
  • Calculation module calculating the MAC address according to the received PMKID B ;
  • STA B has the following three modules:
  • the terminal has an automatic access AP confirmation module: when the terminal Beacon detection module detects that it has the same MAC address as its own locally stored MAC address, it triggers detection to let the user confirm whether to automatically access the AP, and if so, invokes the automatic Access module, if not, call the interrupt access module.
  • the terminal automatic access module calculates the MAC address of the first step and the second step calculated by the received AP calculation module according to the terminal technology module, and determines whether the MAC address is consistent with the terminal. If it is consistent, enter the EAPOL four-way handshake process, complete the access of STA B to the AP; if it is inconsistent, call the interrupt access module.
  • Terminal interrupt access module STA B refuses to access the AP.
  • the method for accessing the AP by using the terminal in the preferred embodiment may be used in the Wi-Fi WPA-PSK, WPA2-PSK authentication mode, or in the Wi-Fi 802.1X authentication mode.
  • the difference is that in the WPA-PSK, WPA2-PSK authentication mode, the PMK is obtained by SSID and password:
  • the PMK is generated during the EAP Success process.
  • the STA B does not need to go through the EAP process to directly enter the four-way handshake when accessing the AP.
  • a preferred embodiment of the present disclosure further provides a method for a terminal to connect to an AP, the method comprising the steps of:
  • Step 1 The master device STA A obtains the MAC addresses of the slave devices STA B, C, D, and E, and the manner of obtaining the MAC addresses of the slave devices STA B, C, D, and E may be obtained by using a MAC address extraction module during the Wi-Fi Direct connection;
  • Step 2 The master device STA A and the AP are connected, and the PMK generated by the authentication is sent to the AP in the first EAPOL handshake after the authentication succeeds, and the MAC address in the step 1 is also sent to the AP.
  • Step 3 After receiving the PMK, the AP saves the information to the PMK storage module, and extracts the MAC address information carried in the EAPOL packet to the MAC address storage module; and saves the validity period;
  • Step 4 The AP checks whether the MAC address expires through the validity check module. If the MAC address is not used, the AP carries the MAC address of the slave B, C, and D to broadcast. If the MAC address expires, the AP initiates the AP. Beacon frame in the related art;
  • step 5 the STA B receives the Beacon frame from the AP, and stores the frame to determine whether the frame carries the MAC address locally stored by the STA B. If yes, the STA B responds to the Beacon frame, and the AP and the STA B respond. After entering the Wi-Fi connection Auth phase, the STA B does not need to send a probe request frame to send an active scan. The process continues to step 6. If no response is made to the Beacon, the Beacon frame of other APs continues to be received.
  • step 6 the user is prompted to "access the AP accessing the AP" on the STA B. If the user agrees, step 7 is performed; if the user does not agree, the process of STA B accessing the AP is terminated.
  • Step 7 After receiving the response of the STA B to the Beacon frame, the AP calls the counter module to check whether the STA A PMK in the PMK storage module is expired. If the PMK information is deleted after the expiration, the AP B interrupts the process of accessing the AP. Obtain the PMK of STA A from the PMK storage module without expiration, calculate the PMKIDB using the calculation formula of PMKID ; then calculate according to the formula The AP sends the PMKID B and the PMKID B ' (note that the upper right corner of the PMKID B ' is identified) to the STA B through the Association Response message;
  • Step 8 after STA B receives PMKID B and PMKID B ', according to Deriving a MAC, if the MAC and STA B locally stored MAC addresses are the same, the AP does send PMKID B and PMKID B ' to STA B instead of STA C; if not, interrupt the STA The process of entering the AP;
  • step 9 the AP and the STA B start the EAPOL four-way handshake to complete the Wi-Fi access.
  • an access system for an access point including:
  • the first STA device is configured to send the second MAC address of the second STA device to the AP device;
  • the AP device is configured to broadcast the second MAC address within the coverage of the AP device;
  • the second STA device is configured to access the AP device if the second STA device detects the second MAC address.
  • the AP device is further configured to broadcast a Beacon frame within the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the AP device is configured to calculate, according to the first PMK ID of the first STA device, the second STA device, if the second STA device has accessed the AP device.
  • the second PMK ID is configured to calculate, according to the first PMK ID of the first STA device, the second STA device, if the second STA device has accessed the AP device. The second PMK ID.
  • the AP device is configured to calculate, according to the preset rule, the third PMK ID according to the second PMK ID and the second MAC address, and the third PMK ID.
  • the second STA device is connected to the AP device by using the second PMK ID.
  • the AP device is configured to periodically detect the MAC address of the STA device connected to the AP device and the validity period of the PMK.
  • An access device for an access point is also provided in this embodiment.
  • the device is used to implement the foregoing embodiments and preferred embodiments, and details are not described herein.
  • the term "module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 5 is a structural block diagram of an access device of an access point, which is applied to an access point AP device, as shown in FIG. 5, the device includes:
  • the receiving module 52 (corresponding to the MAC address extraction storage module in the AP in the foregoing embodiment) is configured to receive the second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device. ;
  • the broadcast module 54 (corresponding to the MAC address sending module in the AP in the foregoing embodiment) is connected to the receiving module 52, and is configured to broadcast the second MAC address within the coverage of the AP device, where the second STA is When the device detects the second MAC address, the second STA device is allowed to access the AP device.
  • the broadcast module 54 is further configured to broadcast a Beacon frame within the coverage of the AP device, where the Beacon frame carries the second MAC address.
  • the broadcast module 54 is further configured to acquire the first STA device according to the first symmetric key identifier PMK ID of the first STA device, if the second STA device has accessed the AP device. a second PMK ID of the second STA device; and transmitting the second PMK ID to the second STA device.
  • an access device for an access point which is applied to a second STA device, and includes:
  • a second connection module (corresponding to a part of the function of the Beacon receiving storage module and the MAC address extraction module in the foregoing embodiment), configured to be that the second station STA device detects that the access point AP device broadcasts the second STA device In the case of a MAC address, the AP device is connected to the AP device, wherein the AP device obtains the second MAC address by using the first STA device, where the first STA device is connected to the AP device.
  • the second connection module is further configured to detect whether the second MAC address is carried in the Beacon frame broadcast by the AP device in the coverage of the AP device.
  • the second connection module is further configured to: after detecting that the access point AP device broadcasts the second MAC address of the second STA device, receive an input signal, and determine whether to connect according to the input signal. Enter the AP device.
  • an access device of an access point is further provided, which is applied to the first STA device, and includes:
  • a first connection module configured to access an access point AP device
  • the sending module (corresponding to the MAC address sending module in the foregoing embodiment) is configured to send the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are located in the Within the coverage of the AP device.
  • the sending module is further configured to initiate a four-way handshake process according to the PMK generated by the first STA device and the AP device, and the first handshake process in the four-way handshake process
  • the second MAC address is sent to the AP device.
  • the sending module is further configured to connect to the second STA device by using a wireless fidelity direct connection WiFi-Direct mode before sending the second MAC address of the second STA device to the AP device. And obtaining a second MAC address of the second STA device.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the above modules are in any combination.
  • the forms are located in different processors.
  • Embodiments of the present disclosure also provide a storage medium.
  • the above storage medium may be set to store program code for performing the following steps:
  • the access point AP device receives a second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device.
  • the AP device broadcasts the second MAC address in the coverage of the AP device, where the second STA device allows the second STA device to access the AP device if the second STA device detects the second MAC address.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the second station STA device is connected to the AP device when the access point AP device broadcasts the second MAC address of the second STA device, where the AP device acquires the second device by using the first STA device.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the first station STA device accesses the access point AP device.
  • the first STA device sends the second MAC address of the second STA device to the AP device, where the second STA device and the first STA device are both located in the coverage of the AP device.
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), and a Random Access Memory (RAM).
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • the processor executes the method steps in Embodiment 1 above according to the stored program code in the storage medium.
  • modules or steps of the present disclosure described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module. As such, the disclosure is not limited to any specific combination of hardware and software.
  • the access point AP device receives the second media access control MAC address of the second STA device that is sent by the first station STA device that is connected to the AP device; the AP device is in the AP The second MAC address is broadcasted in the coverage of the device, and the second STA device is allowed to access the AP device if the second STA device detects the second MAC address.
  • the problem that the terminal accessing the network hotspot is cumbersome in the related art is solved, so that the second STA device is quickly connected to the AP, and the rate at which the terminal device accesses the AP is greatly improved under the condition of ensuring the transmission security.

Abstract

本公开提供了一种接入点的接入方法、装置及系统,其中,该方法包括:接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。采用上述技术方案,解决了相关技术中终端接入网路热点流程繁琐的问题,使得第二STA设备快速连接到AP,在保证传输安全的情况下,大幅提升了终端设备接入AP的速率。

Description

接入点的接入方法、装置及系统 技术领域
本公开涉及通信领域,具体而言,涉及一种接入点的接入方法、装置及系统。
背景技术
在相关技术中,站(Station,简称STA)接入点(Access Point,简称AP)的技术是:STA主动扫描,STA依次在11个信道上发出探测请求(Probe Request)帧,寻找与STA所属有的相同的服务集标识(Service Set Identifier,简称SSID)的AP;或者STA被动扫描,STA被动等待AP每隔一段时间发送Beacon信标帧,该帧提供AP及所在的基本服务集(Basic Service Set,简称BSS)信息:“我在这里”。
在相关技术中,可以采用以下方式将终端连接到网络热点:主设备A将SSID和密码通过无线保真联盟(Wi-Fi Direct)或者蓝牙将密码发送到其他设备后,其他设备又接收到AP的信标(Beacon)帧后,检查Beacon帧中的SSID是否和主设备A发来的一致,如果一致,输入密码连接该AP。
上述技术方案中存在以下缺点:一,用户在STA上点击SSID来发起接入AP的流程,过程中STA需要发出probe request帧;AP需要发出Beacon帧;二,上述技术方案,只是简单的主设备A将SSID和密码发送给其他设备,其他设备获取后发起连接该AP的过程,连接的过程中还是需要用户手动输入密码,并没有减少接入流程。
针对相关技术中,终端接入网路热点流程繁琐的问题,目前还没有有效地解决方案。
公开内容
本公开实施例提供了一种接入点的接入方法、装置及系统,以至少解 决相关技术中终端接入网路热点流程繁琐的问题。
根据本公开的一个实施例,提供了一种接入点的接入方法,包括:
接入点AP设备接收接入到所述AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
所述AP设备在所述AP设备覆盖范围内广播所述第二媒体访问控制(Media Access Control,简称为MAC)地址,其中,在所述第二STA设备检测到所述第二MAC地址的情况下,允许所述第二STA设备接入所述AP设备。
可选地,在本公开中,所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址,包括:
所述AP设备在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
可选地,在本公开中,所述Beacon帧中通过以下携带所述第二MAC地址:
在所述Beacon帧中MAC帧头Header后的框架体(Frame Body)字段中携带所述第二MAC地址。
可选地,在本公开中,在所述第二STA设备已经接入所述AP设备的情况下,所述AP设备依据所述第一STA设备的第一对称密钥标识(Pairwise Master Key,简称PMK)ID(Identification)获取所述第二STA设备的第二PMK ID;并将所述第二PMK ID发送至所述第二STA设备。
可选地,在本公开中,将所述第二PMK ID发送至所述第二STA设备,包括:
所述AP设备根据所述第二PMK ID与所述第二MAC地址按照预设规则,计算得到第三PMK ID,将所述第三PMK ID发送到所述第二STA设备,其中,所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,并在所述第二MAC地址与所述第二STA设备本地存储的 MAC地址相同的情况下,采用所述第二PMK ID与所述AP设备连接。
可选地,在本公开中,所述AP设备根据所述第二PMK ID与第二MAC地址按照预设规则,计算得到第三PMK ID,包括:所述AP设备根据所述第二PMK ID与所述第二MAC地址执行异或运算,得到所述第三PMK ID。
可选地,在本公开中,在解析得到的所述第二MAC地址与所述第二STA设备本地存储的MAC地址不相同的情况下,所述第二STA设备拒绝接入所述AP设备。
可选地,在本公开中,在所述第二STA设备未检测到所述第二MAC地址的情况下,拒绝所述第二STA设备接入所述AP设备。
可选地,在本公开中,所述AP设备定期检测连接至所述AP设备的STA设备的MAC地址及对话密钥的有效期。
根据本公开的另一个实施例,还提供了一种接入点的接入方法,包括:
第二站点STA设备在检测到接入点AP设备广播所述第二STA设备的第二MAC地址的情况下,连接至所述AP设备,其中,所述AP设备通过第一STA设备获取所述第二MAC地址,其中,所述第一STA设备已经连接至所述AP设备。
可选地,在本公开中,第二站点STA设备检测到接入点AP设备广播所述第二STA设备的第二MAC地址,包括:
所述第二STA设备检测到所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中携带有所述第二MAC地址。
可选地,在本公开中,所述第二STA设备检测到所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中携带有所述第二MAC地址,包括:
所述第二STA设备通过检测所述Beacon帧中的Frame Body的预设标识位来确定所述Beacon帧中是否携带有所述第二MAC地址。
可选地,在本公开中,第二站点STA设备在检测到接入点AP设备广 播所述第二STA设备的第二MAC地址之后,所述方法还包括:
接收输入信号;
所述第二STA设备依据所述输入信号确定是否接入所述AP设备。
可选地,在本公开中,所述第二STA设备连接至所述AP设备之后,所述方法还包括:
所述第二STA设备接收所述AP设备发送的第三PMK ID,其中,所述第三PMK ID是所述AP设备通过以下方式得到的:所述AP设备将所述第二STA设备的第二PMK ID与第二MAC地址按照预设规则加密,计算得到第三PMK ID;
所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,其中,在所述第二MAC地址与所述第二STA设备本地存储的MAC地址相同的情况下,所述第二STA设备采用所述第二PMK ID与所述AP设备连接。
可选地,在本公开中,所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,所述方法还包括:
在解析得到的所述第二MAC地址与所述第二STA设备本地存储的MAC地址不相同的情况下,终止所述第二STA设备接入所述AP设备的流程。
根据本公开的另一个实施例,还提供了一种接入点的接入方法,包括:
第一站点STA设备接入接入点AP设备;
所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备,其中,所述第二STA设备与所述第一STA设备均位于所述AP设备的覆盖范围内。
可选地,在本公开中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备,包括:
所述第一STA设备与所述AP设备协商产生PMK,所述第一STA设 备依据所述PMK发起四次握手过程,并在所述四次握手过程中的第一次握手过程将所述第二MAC地址发送到所述AP设备。
可选地,在本公开中,在所述第一次握手的使用可扩展的身份认证协议(Extensible Authentication Protocol,简称为EAP)报文中携带有所述第二MAC地址及所述第一STA设备的PMK ID的有效期。
可选地,在本公开中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备之后,所述方法还包括:
所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址;所述第二STA设备检测到所述第二MAC地址的情况下,所述第二STA设备接入所述热点AP设备。
可选地,在本公开中,所述AP设备在所述覆盖范围内广播所述第二MAC地址,包括:
所述AP设备在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址
可选地,在本公开中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备之前,所述方法还包括:
所述第一STA设备通过无线保真直连WiFi-Direct方式与所述第二STA设备连接,并获取所述第二STA设备的第二MAC地址。
根据本公开的另一个实施例,还提供了一种接入点的接入系统,包括:
所述第一STA设备,设置为将所述第二STA设备的第二MAC地址发送到所述AP设备;
所述AP设备,设置为在所述AP设备覆盖范围内广播所述第二MAC地址;
所述第二STA设备,设置为在所述第二STA设备检测到所述第二MAC地址的情况下,接入所述AP设备。
可选地,在本公开中,所述AP设备,还设置为在所述AP设备覆盖 范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
可选地,在本公开中,所述AP设备,设置为在所述第二STA设备已经接入所述AP设备的情况下,依据所述第一STA设备的第一PMK ID计算得出所述第二STA设备的第二PMK ID。
可选地,在本公开中,所述AP设备,设置为根据所述第二PMK ID与第二MAC地址按照预设规则,计算得到第三PMK ID,将所述第三PMK ID发送到所述第二STA设备,其中,所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,其中,在所述第二MAC地址与所述第二STA设备本地存储的MAC地址相同的情况下,所述第二STA设备采用所述第二PMK ID与所述AP设备连接。
可选地,在本公开中,所述AP设备,设置为定期检测连接至所述AP设备的STA设备的MAC地址及PMK的有效期。
根据本公开的另一个实施例,还提供了一种接入点的接入装置,应用于接入点AP设备,包括:
接收模块,设置为接收接入到所述AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
广播模块,设置为在所述AP设备覆盖范围内广播所述第二MAC地址,其中,在所述第二STA设备检测到所述第二MAC地址的情况下,允许所述第二STA设备接入所述AP设备。
可选地,在本公开中,所述广播模块还设置为在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
可选地,在本公开中,所述广播模块还设置为在所述第二STA设备已经接入所述AP设备的情况下,依据所述第一STA设备的第一对称密钥标识PMK ID获取所述第二STA设备的第二PMK ID;并将所述第二PMK ID发送至所述第二STA设备。
根据本公开的另一个实施例,还提供了一种接入点的接入装置,应用 于第二STA设备,包括:
第二连接模块,设置为第二站点STA设备在检测到接入点AP设备广播所述第二STA设备的第二MAC地址的情况下,连接至所述AP设备,其中,所述AP设备通过第一STA设备获取所述第二MAC地址,其中,所述第一STA设备已经连接至所述AP设备。
可选地,在本公开中,所述第二连接模块还设置为检测所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中是否携带有所述第二MAC地址。
可选地,在本公开中,所述第二连接模块还设置为在检测到接入点AP设备广播所述第二STA设备的第二MAC地址之后,接收输入信号,并依据所述输入信号确定是否接入所述AP设备。
根据本公开的另一个实施例,还提供了一种接入点的接入装置,应用于第一STA设备,包括:
第一连接模块,设置为接入接入点AP设备;
发送模块,设置为将第二STA设备的第二MAC地址发送到所述AP设备,其中,所述第二STA设备与所述第一STA设备均位于所述AP设备的覆盖范围内。
可选地,在本公开中,所述发送模块还设置为依据所述第一STA设备与所述AP设备协商产生的PMK发起四次握手过程,并在所述四次握手过程中的第一次握手过程将所述第二MAC地址发送到所述AP设备。
可选地,在本公开中,所述发送模块还设置为在将第二STA设备的第二MAC地址发送到所述AP设备之前,通过无线保真直连WiFi-Direct方式与所述第二STA设备连接,并获取所述第二STA设备的第二MAC地址。
根据本公开的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:
接入点AP设备接收接入到所述AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址,其中,在所述第二STA设备检测到所述第二MAC地址的情况下,允许所述第二STA设备接入所述AP设备。
可选地,在本公开中,存储介质还设置为存储用于执行以下步骤的程序代码:
第二站点STA设备在检测到接入点AP设备广播所述第二STA设备的第二MAC地址的情况下,连接至所述AP设备,其中,所述AP设备通过第一STA设备获取所述第二MAC地址,其中,所述第一STA设备已经连接至所述AP设备。
可选地,在本公开中,存储介质还设置为存储用于执行以下步骤的程序代码:
第一站点STA设备接入接入点AP设备;
所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备,其中,所述第二STA设备与所述第一STA设备均位于所述AP设备的覆盖范围内。
通过本公开实施例,接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。采用上述技术方案,解决了相关技术中终端接入网路热点流程繁琐的问题,使得第二STA设备快速连接到AP,在保证传输安全的情况下,大幅提升了终端设备接入AP的速率。
附图说明
此处所说明的附图用来提供对本公开的进一步理解,构成本申请的一 部分,本公开的示意性实施例及其说明用于解释本公开,并不构成对本公开的不当限定。在附图中:
图1是本公开实施例的一种接入点的接入方法的移动终端的硬件结构框图;
图2是根据本公开实施例的一种接入点的接入方法的流程图;
图3是根据本公开优选实施例提供的Beacon帧结构示意图;
图4是根据本公开优选实施例的终端接入AP的系统结构框图;
图5是根据本公开实施例的一种接入点的接入装置的结构框图。
具体实施方式
下文中将参考附图并结合实施例来详细说明本公开。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
需要说明的是,本公开的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
本申请文件中涉及的AP和STA是指:
AP模式:接入点Access Point,提供无线接入服务,允许其它无线设备接入,提供数据访问,一般的无线路由/网桥工作在该模式下。AP和AP之间允许相互连接。
STA模式:Station,类似于无线终端,STA本身并不接受无线的接入,它可以连接到AP,一般无线网卡即工作在该模式。
即,本申请文件中的STA设备及AP设备,可以是移动终端,当然不局限于移动终端。
本申请实施例一所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。以运行在移动终端上为例,图1是本公开实施 例的一种接入点的接入方法的移动终端的硬件结构框图。如图1所示,移动终端10可以包括一个或多个(图中仅示出一个)处理器102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104、以及用于通信功能的传输装置106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,移动终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如可选地,在本公开中的接入点的接入方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至移动终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括移动终端10的通信供应商提供的无线网络。在一个实例中,传输装置106包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
在本实施例中提供了一种运行于上述移动终端的一种接入点的接入方法,图2是根据本公开实施例的一种接入点的接入方法的流程图,如图2所示,该流程包括如下步骤:
步骤S202,接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
步骤S204,该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。需要说明的是,AP设备会广播第二MAC地址,第二STA设备在只有在检测到与本地存储的MAC地址一样的情况下,才获知AP设备允许第二STA设备接入。
通过上述步骤,接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。采用上述技术方案,解决了相关技术中终端接入网路热点流程繁琐的问题,使得第二STA设备快速连接到AP,在保证传输安全的情况下,大幅提升了终端设备接入AP的速率。
可选地,在本公开中,该AP设备在该AP设备覆盖范围内广播Beacon帧,其中,该Beacon帧中携带有该第二MAC地址。当然,也可以通过别的方式来发出第二MAC地址。
可选地,在本公开中,在该Beacon帧中MAC Header后的Frame Body字段中携带该第二MAC地址。在后续的优选实施例会有详细记载。
可选地,在本公开中,在该第二STA设备已经接入该AP设备的情况下,该AP设备依据该第一STA设备的第一对称密钥标识PMK ID获取该第二STA设备的第二PMK ID;并将该第二PMK ID发送至该第二STA设备。需要说明的是,本申请文件中,STA设备与AP设备是直接发送的PMK ID,依据不同的PMK ID,对应采用不同的PMK。
可选地,在本公开中,该AP设备根据该第二PMK ID与该第二MAC地址按照预设规则,计算得到第三PMK ID,将该第三PMK ID发送到该第二STA设备,其中,该第二STA设备通过解析该第三PMK ID,得出第二MAC地址,并在该第二MAC地址与该第二STA设备本地存储的MAC地址相同的情况下,采用该第二PMK ID与该AP设备连接。需要说 明的是,AP设备将第三PMK ID发送到第二STA设备,是提供了一次安全验证的机会,虽然第三PMK ID是依据第二MAC地址和第二PMK ID得出的,但是在传输第三PMK ID的情况下,有可能存在误码之类的问题,因此,第二STA设备在解析了上述第三PMK ID之后,需要查看解析出的MAC地址是否与本地存储的MAC地址一样,只有在一样的情况下,与上述AP设备依据第二PMK ID进行数据传输。
可选地,在本公开中,该AP设备根据该第二PMK ID与该第二MAC地址执行异或运算,得到该第三PMK ID。
可选地,在本公开中,在解析得到的该第二MAC地址与该第二STA设备本地存储的MAC地址不相同的情况下,该第二STA设备拒绝接入该AP设备。
可选地,在本公开中,在该第二STA设备未检测到该第二MAC地址的情况下,拒绝该第二STA设备接入该AP设备。
可选地,在本公开中,该AP设备定期检测连接至该AP设备的STA设备的MAC地址及PMK的有效期。需要说明的是,AP设备也可以定期检测MAC地址的有效期。在第一STA设备断开与AP设备的连接之后,AP设备会存储一段时间的第一STA设备的PMK和MAC地址,但是不可能永久存储,为避免浪费AP设备的PMK资源,AP设备会在检测到MAC和/或PMK超过有效期之后,删除过期的MAC和PMK,在下次又有相同的设备连接到AP设备之后,再建立新的PMK。
根据本公开的另一个实施例,还提供了一种接入点的接入方法,该方法包括以下步骤:
第二站点STA设备在检测到接入点AP设备广播该第二STA设备的第二MAC地址的情况下,连接至该AP设备,其中,该AP设备通过第一STA设备获取该第二MAC地址,其中,该第一STA设备已经连接至该AP设备。
可选地,在本公开中,该第二STA设备检测到该AP设备在该AP设 备覆盖范围内广播的Beacon帧中携带有该第二MAC地址。
可选地,在本公开中,该第二STA设备通过检测该Beacon帧中的Frame Body的预设标识位来确定该Beacon帧中是否携带有该第二MAC地址。
可选地,在本公开中,第二站点STA设备在检测到接入点AP设备广播该第二STA设备的第二MAC地址之后,接收输入信号;该第二STA设备依据该输入信号确定是否接入该AP设备。需要说明的是,该实施例中记载的技术方案是说,第二STA设备在检测到自身可以连接到AP设备的情况下,还可以接受用户的输入信号,来确定是否连接至AP设备。
可选地,在本公开中,该第二STA设备连接至该AP设备之后,该第二STA设备接收该AP设备发送的第三PMK ID,其中,该第三PMK ID是该AP设备通过以下方式得到的:该AP设备将该第二STA设备的第二PMK ID与第二MAC地址按照预设规则加密,计算得到第三PMK ID;
该第二STA设备通过解析该第三PMK ID,得出第二MAC地址,其中,在该第二MAC地址与该第二STA设备本地存储的MAC地址相同的情况下,该第二STA设备采用该第二PMK ID与该AP设备连接。
可选地,在本公开中,该第二STA设备通过解析该第三PMK ID,得出第二MAC地址,该方法还包括:
在解析得到的该第二MAC地址与该第二STA设备本地存储的MAC地址不相同的情况下,终止该第二STA设备接入该AP设备的流程。
根据本公开的另一个实施例,还提供了一种接入点的接入方法,该方法包括以下步骤:
第一站点STA设备接入接入点AP设备;
该第一STA设备将第二STA设备的第二MAC地址发送到该AP设备,其中,该第二STA设备与该第一STA设备均位于该AP设备的覆盖范围内。
可选地,在本公开中,该第一STA设备与该AP设备协商产生PMK,该第一STA设备依据该PMK发起四次握手过程,并在该四次握手过程中的第一次握手过程将该第二MAC地址发送到该AP设备。
可选地,在本公开中,在该第一次握手的EAPOL报文中携带有该第二MAC地址及该第一STA设备的PMK ID的有效期。
可选地,在本公开中,该第一STA设备将第二STA设备的第二MAC地址发送到该AP设备之后,该AP设备在该AP设备覆盖范围内广播该第二MAC地址;该第二STA设备检测到该第二MAC地址的情况下,该第二STA设备接入该热点AP设备。
可选地,在本公开中,该AP设备在该AP设备覆盖范围内广播Beacon帧,其中,该Beacon帧中携带有该第二MAC地址
可选地,在本公开中,该第一STA设备将第二STA设备的第二MAC地址发送到该AP设备之前,该第一STA设备通过无线保真直连WiFi-Direct方式与该第二STA设备连接,并获取该第二STA设备的第二MAC地址。
下面结合本公开的优选实施例进行详细说明。
需要说明的是,在本优选实施例中STA A设备,或者STA B设备即为上述实施例中的第一STA设备,或者也可以是第二STA设备,即在本申请文件中涉及的STA设备可以具有相同的功能,区分第一,第二或者用A、B、C、D区分仅是做个标识,并不是它们实体上有什么区别。
本公开优选实施例的主体内容是:A、B、C、D是关联设备(且上述设备在同一AP覆盖的范围内)(此处需要补充的是,关联设备的前提设置是为了说明ABCD的设备之间在没接入同一个AP之前,也是存在连接的,它们位于同一个AP覆盖范围下,彼此就可以通过WiFi-direct等方式进行信息交互),STA A获取到STA B、C、D的MAC地址,在STA A接入到AP后,STA B、C、D在未知STA A接入的AP的SSID的情况下接入到该AP;在STA B接入该AP的过程中,利用STA A和AP连接过程中产 生的成对主密钥来来完成Wi-Fi接入。为了密钥的安全性,不能直接使用设备A的密钥,需要将设备A的密钥、设备B的唯一标识进行关联计算得出设备B的密钥;设备在接收到之后也需要核对接收方是B而不是C。
具体地,实现上述主体内容,需要实现以下步骤:
步骤一,主设备A和AP先连接成功,在密钥协商的EAPOL握手过程中将连接时产生的PMKID和其他设备的MAC地址发送给AP(其他设备在AP覆盖的范围内)。
步骤一中的第一技术点,主设备获取其他设备的MAC地址。
相关联的设备STA A、B、C、D中,主设备A可以通过和其他设备B、C、D通过Wi-Fi Direcrt连接来获取其他设备的MAC地址。
Wi-Fi Direct在连接是主设备可以为GO(Group Owner),其他设备设备可以是GC(Group Client),在Wi-Fi Direct的协议规范中在Wi-Fi Direct连接的过程中GO可以获取GC的MAC地址。
步骤一中的第二技术点,将产生的PMKID和其他设备的MAC地址发送给AP。
STA和AP认证成功后产生PMK,驱动根据获得的PMK发起四次握手过程(针对于WPA/WPA2 PSK的情况下,PMK即为PSK)。在四次握手的第一次握手中,AP将在认证成功后产生的PMKID发送给STA,同时我们要在四次握手的过程中将STA B、C、D的MAC地址发送给AP,具体EAPOL报文中各字段含义如下表,表1是根据本公开优选实施例的EAPOL报文的字段含义表,如表1所示,显示了各字段的名称,分别占用的字节,以及相关的描述。
表1
Figure PCTCN2017077565-appb-000001
本公开优选实施例中第一次握手的EAPOL中的Packet Type帧类型值为00;Packet Body中携带AP发送给STA的PMKID,同时携带该PMKID的有效期、其他设备的MAC地址。
步骤二,AP发出Beacon广播帧,携带AP SSID、其他设备的MAC地址;设备B收到Beacon帧之后检查该帧是否携带自己的MAC地址,如果携带STA B就自动发起和AP的连接,一旦收到这样的Beacon帧,STA B就停止进行probe request,直接进入authentication request。
步骤二中涉及的第三技术点,AP发出Beacon广播帧,携带AP SSID、其他设备的MAC地址。
这里的Beacon帧的功能是“表明AP是谁?(用AP的SSID表示)AP要找谁?(Beacon帧中携带的MAC地址来表示)”所以我们需要在传 统的Beacon帧中字段中添加STA B、C、D中MAC地址。图3是根据本公开优选实施例提供的Beacon帧结构示意图,如图3所示,在MAC Header后面的Frame Body中携带STA B、C、D的MAC地址,由于Frame Body的大小是可变的,所以可以保证有足够的空间来携带MAC地址,MAC地址的位数为48位二进制数。首先用一个标识位来标识后面的数据类型是设备GC的MAC地址,STA B、C、D的MAC地址按照顺序排列,首先是48位B的MAC地址,然后依次是C、D、E。
步骤二中涉及的第四技术点,STA B到Beacon帧后自动连接该AP
STA B接收到Beacon帧后提取Beacon帧中的Frame Body的标识位,如果有MAC地址标识,那么就依次按照48位提取二进制数,如果和自己的MAC地址相同,就表示B可以不需要用户手动操作就可以自动接入该AP。这时会让用户B进行选择,是否同意接入发送该Beacon帧的AP,如果同意STA就完成扫描阶段,进入STA接入热点的第二阶段,认证(Authentication)阶段,如果不同意,B就放弃接入该AP,继续等待下一个Beacon帧的到来。整个过程中STA不需要发probe request和probe response帧。
步骤二中涉及的第五技术点,根据GO STAA的PMKID计算GC STA B的PMKID
在802.11i协议中有PMKID的计算公式如下:
PMKID=HMAC-SHA1-128(PMK,"PMK Name"|MAC_AP|MAC_STA)
其中,HMAC-SHA1-128是一个哈希函数,该函数的热点是单向函数,只有知道输入才能得到输出,反之如果知道输出和其中的某几个已知输入,无法获取到未知的输入。
在上述公式中,PMK是在认证成功后,产生PMK;PMK Name是PMK的名称,也是已知的;MAC_AP是AP的MAC地址;MAC_STA是STA的MAC地址。
经过上述分析,要计算STA B的PMKID,MAC_AP、MAC_STA是已知的,PMK,"PMK Name"是采用STA A和AP连接时产生的PMK和"PMK Name",HMAC-SHA1-128也是已知的,所以可以计算出STA B的PMKID。
为了加强密钥的安全性,AP并没有将按照上述方法计算出的PMKIDB直接发送给B,发送的内容经过如下计算:
Figure PCTCN2017077565-appb-000002
(注意,第一个PMKIDB'右上角有标识,第二个PMKIDB上没有标识,在阅读本申请文件中请留意上述区别,第一个PMKIDB'相当于上述实施例中的第三PMK ID)。
接收方STA B会根据接收到PMKIDB'和PMKIDB值计算出一个MAC地址,这时需要检查计算出的MACB和STA本地存储的MAC地址是否一致,如果一致就可以进行密钥协商的过程,如果不一致就中断密钥协商过程。将PMKIDB和MACB进行异或运算的目的就是为了保证接收方是STA B,而不是STA E,如果不进行这种异或运算,任何接收方在接收到PMKIDB都可以发起密钥协商的过程。
步骤二涉及的第六技术点,在完成上述第五技术点中的验证步骤之后,AP将计算出的STA B的PMK ID发送给STA B,具体是可以在AP发给STA B所在终端的Association Response消息中携带。
步骤三,STA B和AP采用根据PMKIDA计算出的PMKIDB连接,不需要STA B和AP经过EAPOL协商产生PMK ID的过程。
需要说明的是,上述的三大步骤中涉及的六个技术点,是说在本公开的优选实施例中可以执行上述技术点中涉及的技术方案,可以按照上述技术点中的顺序依据执行技术方案。
为了实现上述优选实施例中六个技术点,还可以包括以下技术方案:
图4是根据本公开优选实施例的终端接入AP的系统结构框图,如图4所示,该系统结构图中包括STA A,AP,STA B,每一部分又相应的包括下述提到的多个功能组成模块,多个功能组成模块如下:
第一技术点中的涉及的终端可以有功能组成模块。需要说明的是,该优选实施例中的终端就是上述实施例中的STA设备所在的终端:
终端上有MAC地址获取模块:设置为在GO和GC在Wi-Fi Direct连接过程中获取GC设备的MAC地址;
终端上有MAC地址存储模块:存储获取到的MAC地址。
第二技术点、第五技术点、第六技术点中涉及的终端和AP可以有以下功能组成模块:
终端上有MAC地址发送模块:将手机到的MAC地址的添加到EAP Success之后的第一次握手EAPOL帧中,Packet Type帧类型值为00;Packet Body中携带AP发送给STA的PMKID,同时携带该PMKID的有效期、其他设备的MAC地址(MAC地址的起始位置有标识)。
终端上有PMK发送模块:将鉴权成功后的PMK在EAPOL第一次握手中发送。
AP上有MAC地址管理模块,MAC地址管理模块又可以包括以下模块:
1.MAC地址提取存储模块:接收到EAPOL帧之后,检查Packet Type帧类型值是否为00,如果是那么提取Packet Body中的内容,检查是否有MAC地址的起始位置有标识,如果有就提取出来保存到AP上;
2.MAC地址清空模块:根据接收模块获取到的MAC地址的有效期来清空MAC地址;
3.MAC地址发送模块:将MAC地址添加到Beacon帧中广播。
AP上有PMK管理模块,PMK管理模块可以包括以下6个子模块:
1.PMK提取存储模块:接收到EAPOL帧之后,检查Packet Type帧类型值是否为00,如果是那么提取Packet Body中PMK的内容,
2.PMK清空模块:根据接收模块获取到的PMK的有效期来清空PMK;
3.PMK发送模块:将计算出的PMKIDB通过Association Response消息发送到STA B。
4.计算模块可以执行以下两个步骤:
第一步:根据PMK A、MAC AP、MAC B的根据PMKID计算公式算出PMKIDB的值;
第二步:根据PMKIDB和MAC B地址进行异或运算得出AP发送给B的PMKIDB'内容。需要说明的是,该处的“AP发送给B的PMKIDB'内容”即为上述实施例中的第三PMK ID。
5.PMK发送模块还设置为将上述计算模块中计算出的第一步和第二步计算出的内容通过Association Response消息中携带发送给STA B。
6.有效期检查模块:定期检查MAC地址有效期,和PMK的有效期,在它们超出预定期限之后,删除二者的相关信息。
第三技术点中涉及的AP可以有以下功能组成模块:
AP有Beacon发送单元,包含在MAC地址发送模块,在MAC Header后面的Frame Body中携带STA B、C、D的MAC地址,由于Frame Body的大小是可变的,所以可以保证有足够的空间来携带MAC地址,MAC地址的位数为48位二进制数。首先用一个标识位来标识后面的数据类型是设备GC的MAC地址,STA B、C、D的MAC地址按照顺序排列,首先是48位B的MAC地址,然后依次是C、D、E。
第三技术点中涉及的终端可以包括以下七个功能组成模块(前四个模块在附图4中有显示,后边3个模块为未显示在图4中):
1.终端有Beacon接收存储模块:接收到上述AP发的Beacon帧;
2.终端有MAC地址提取模块:STA接收到Beacon帧后提取Beacon帧中的Frame Body的标识位,如果有MAC地址标识,那么就依次按照48位提取二进制数,如果和自己的MAC地址相同,就表示B可以不需要 用户手动操作就可以自动接入该AP;
3.终端有PMK接收模块:接收AP发送的Association Response消息,并提取AP的计算模块计算出的第一步和第二步的内容;
4.计算模块:根据接收到的PMKIDB计算出MAC地址;
除了图4中显示的STA B具有的四个模块,STA B还具有可以设置有以下三个模块:
5.终端有自动接入AP确认模块:终端Beacon检测模块检测到有和自己本地存储的MAC地址相同MAC地址的情况下,就触发检测去让用户确认是否自动接入AP,如果是就调用自动接入模块,如果否就调用中断接入模块。
6.终端自动接入模块:将上述终端技术模块中依据的接收到的AP计算模块计算出的第一步和第二步的内容进行计算得出MAC地址,判断该MAC地址是否和终端的一致,如果一致就进入EAPOL四次握手过程,完成STA B到AP的接入;如果不一致就调用中断接入模块。
7.终端中断接入模块:STA B拒绝接入该AP。
需要补充的是,该优选实施例中介绍的终端接入AP的方法可以使用在Wi-Fi WPA-PSK、WPA2-PSK鉴权方式中,也可以使用在Wi-Fi 802.1X鉴权方式中使用。区别是在WPA-PSK、WPA2-PSK鉴权方式中,PMK是通过SSID和密码获取的:
PMK=PSK=pdkdf2_SHA1(passphrase,SSID,SSID lenth,4096);
在Wi-Fi 802.1X鉴权方式中,PMK是在EAP Success过程中产生的,采用该优选实施例的方案,STA B在接入AP时不需要进过EAP过程直接进入四次握手。
本公开的优选实施例中还提供了一种终端连接到AP的方法,该方法包括以下步骤:
步骤1,主设备STA A获取从设备STA B、C、D、E的MAC地址,获取的方式可以是通过Wi-Fi Direct连接的过程中通过MAC地址提取模块来获取;
步骤2,主设备STA A和AP连接,在鉴权成功后的第一次EAPOL握手中将鉴权产生的PMK发送给AP,同时将步骤1中的MAC地址也发送给AP;
步骤3,AP接收到PMK之后保存到PMK存储模块中,提取EAPOL报文中携带的MAC地址信息保存到MAC地址存储模块中;并保存有效期;
步骤4,AP通过有效期检查模块检查MAC地址是否过期,如果没有过期就在发送的Beacon帧中携带有STA B、C、D等从设备的MAC地址进行广播;如果MAC地址过期,那么该AP发起相关技术中的Beacon帧;
步骤5,STA B接收到来自AP的Beacon帧,将该帧存储后解析出该帧是否携带有STA B本地存储的MAC地址;如果有,STA B就对Beacon帧进行响应,AP和STA B就进入Wi-Fi连接Auth阶段,整个过程中STA B不需要发送probe request帧发送主动扫描,继续执行步骤6,;如果没有就对该Beacon不做任何响应,继续接收其他AP的Beacon帧;
步骤6,在STA B上给用户提示“是否同意接入GO设备接入的AP”,如果用户同意就执行步骤7;如果用户不同意,终止STA B接入AP的流程;
步骤7,AP收到STA B对Beacon帧的响应之后,调用计数器模块检查PMK存储模块中的STA A PMK是否过期,如果过期就删除该PMK信息,就中断STA B接入该AP的过程;如果没有过期去就从PMK存储模块获取STA A的PMK,用PMKID的计算公式计算出PMKIDB;再根据公式计算出
Figure PCTCN2017077565-appb-000003
AP将PMKIDB和PMKIDB'(注意,该处的PMKIDB'的右上角有标识)通过Association Response消息发送给STA B;
步骤8,STA B接收到PMKIDB和PMKIDB'之后,根据
Figure PCTCN2017077565-appb-000004
反推出一个MAC,如果该MAC和STA B本地存储的MAC地址是一致的,说明AP确实是将PMKIDB和PMKIDB'发送给了STA B,而不是STA C;如果不是,就中断该STA接入AP的过程;
步骤9,AP和STA B开始EAPOL四次握手,完成Wi-Fi接入。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本公开各个实施例所述的方法。
实施例2
根据本公开的另一个实施例,还提供了一种接入点的接入系统,包括:
该第一STA设备,设置为将该第二STA设备的第二MAC地址发送到该AP设备;
该AP设备,设置为在该AP设备覆盖范围内广播该第二MAC地址;
该第二STA设备,设置为在该第二STA设备检测到该第二MAC地址的情况下,接入该AP设备。
可选地,在本公开中,该AP设备,还设置为在该AP设备覆盖范围内广播Beacon帧,其中,该Beacon帧中携带有该第二MAC地址。
可选地,在本公开中,该AP设备,设置为在该第二STA设备已经接入该AP设备的情况下,依据该第一STA设备的第一PMK ID计算得出该第二STA设备的第二PMK ID。
可选地,在本公开中,该AP设备,设置为根据该第二PMK ID与第二MAC地址按照预设规则,计算得到第三PMK ID,将该第三PMK ID 发送到该第二STA设备,其中,该第二STA设备通过解析该第三PMK ID,得出第二MAC地址,其中,在该第二MAC地址与该第二STA设备本地存储的MAC地址相同的情况下,该第二STA设备采用该第二PMK ID与该AP设备连接。
可选地,在本公开中,该AP设备,设置为定期检测连接至该AP设备的STA设备的MAC地址及PMK的有效期。
实施例3
在本实施例中还提供了一种接入点的接入装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图5是根据本公开实施例的一种接入点的接入装置的结构框图,该装置应用于接入点AP设备,如图5所示,该装置包括:
接收模块52(相当于上述实施例中的AP中的MAC地址提取存储模块),设置为接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
广播模块54(相当于上述实施例中的AP中的MAC地址发送模块),与该接收模块52连接,设置为在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。
可选地,在本公开中,该广播模块54还设置为在该AP设备覆盖范围内广播Beacon帧,其中,该Beacon帧中携带有该第二MAC地址。
可选地,在本公开中,该广播模块54还设置为在该第二STA设备已经接入该AP设备的情况下,依据该第一STA设备的第一对称密钥标识PMK ID获取该第二STA设备的第二PMK ID;并将该第二PMK ID发送至该第二STA设备。
根据本公开的另一个实施例,还提供了一种接入点的接入装置,应用于第二STA设备,包括:
第二连接模块(相当于上述实施例中的Beacon接收存储模块及MAC地址提取模块的部分功能),设置为第二站点STA设备在检测到接入点AP设备广播该第二STA设备的第二MAC地址的情况下,连接至该AP设备,其中,该AP设备通过第一STA设备获取该第二MAC地址,其中,该第一STA设备已经连接至该AP设备。
可选地,在本公开中,该第二连接模块还设置为检测该AP设备在该AP设备覆盖范围内广播的Beacon帧中是否携带有该第二MAC地址。
可选地,在本公开中,该第二连接模块还设置为在检测到接入点AP设备广播该第二STA设备的第二MAC地址之后,接收输入信号,并依据该输入信号确定是否接入该AP设备。
根据本公开的另一个实施例,还提供了一种接入点的接入装置,应用于第一STA设备,包括:
第一连接模块,设置为接入接入点AP设备;
发送模块(相当于上述实施例中的MAC地址发送模块),设置为将第二STA设备的第二MAC地址发送到该AP设备,其中,该第二STA设备与该第一STA设备均位于该AP设备的覆盖范围内。
可选地,在本公开中,该发送模块还设置为依据该第一STA设备与该AP设备协商产生的PMK发起四次握手过程,并在该四次握手过程中的第一次握手过程将该第二MAC地址发送到该AP设备。
可选地,在本公开中,该发送模块还设置为在将第二STA设备的第二MAC地址发送到该AP设备之前,通过无线保真直连WiFi-Direct方式与该第二STA设备连接,并获取该第二STA设备的第二MAC地址。
需要说明的是,上述各个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于同一处理器中;或者,上述各个模块以任意组合的形式分别位于不同的处理器中。
实施例4
本公开的实施例还提供了一种存储介质。可选地,在本公开中,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
S2,该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。
可选地,在本公开中,存储介质还被设置为存储用于执行以下步骤的程序代码:
S3,第二站点STA设备在检测到接入点AP设备广播该第二STA设备的第二MAC地址的情况下,连接至该AP设备,其中,该AP设备通过第一STA设备获取该第二MAC地址,其中,该第一STA设备已经连接至该AP设备。
可选地,在本公开中,存储介质还被设置为存储用于执行以下步骤的程序代码:
S4,第一站点STA设备接入接入点AP设备;
S5,该第一STA设备将第二STA设备的第二MAC地址发送到该AP设备,其中,该第二STA设备与该第一STA设备均位于该AP设备的覆盖范围内。
可选地,在本公开中,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
可选地,在本公开中,在本实施例中,处理器根据存储介质中已存储的程序代码执行上述实施例1中的方法步骤。
可选地,在本公开中,本实施例中的具体示例可以参考上述实施例及可选实施方式中所描述的示例,本实施例在此不再赘述。
显然,本领域的技术人员应该明白,上述的本公开的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本公开不限制于任何特定的硬件和软件结合。
以上所述仅为本公开的优选实施例而已,并不用于限制本公开,对于本领域的技术人员来说,本公开可以有各种更改和变化。凡在本公开的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本公开的保护范围之内。
工业实用性
基于本公开优选实施例提供的技术方案,接入点AP设备接收接入到该AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;该AP设备在该AP设备覆盖范围内广播该第二MAC地址,其中,在该第二STA设备检测到该第二MAC地址的情况下,允许该第二STA设备接入该AP设备。解决了相关技术中终端接入网路热点流程繁琐的问题,使得第二STA设备快速连接到AP,在保证传输安全的情况下,大幅提升了终端设备接入AP的速率。

Claims (41)

  1. 一种接入点的接入方法,包括:
    接入点AP设备接收接入到所述AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
    所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址,其中,在所述第二STA设备检测到所述第二MAC地址的情况下,允许所述第二STA设备接入所述AP设备。
  2. 根据权利要求1所述的方法,其中,所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址,包括:
    所述AP设备在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
  3. 根据权利要求2所述的方法,其中,所述Beacon帧中通过以下携带所述第二MAC地址:
    在所述Beacon帧中MAC Header后的Frame Body字段中携带所述第二MAC地址。
  4. 根据权利要求1所述的方法,其中,所述方法还包括:
    在所述第二STA设备已经接入所述AP设备的情况下,所述AP设备依据所述第一STA设备的第一对称密钥标识PMK ID获取所述第二STA设备的第二PMK ID;并将所述第二PMK ID发送至所述第二STA设备。
  5. 根据权利要求4所述的方法,其中,将所述第二PMK ID发送至所述第二STA设备,包括:
    所述AP设备根据所述第二PMK ID与所述第二MAC地址按照预设规则,计算得到第三PMK ID,将所述第三PMK ID发送到所述第二STA设备,其中,所述第二STA设备通过解析所述第三PMK ID, 得出第二MAC地址,并在所述第二MAC地址与所述第二STA设备本地存储的MAC地址相同的情况下,采用所述第二PMK ID与所述AP设备连接。
  6. 根据权利要求5所述的方法,其中,所述AP设备根据所述第二PMK ID与第二MAC地址按照预设规则,计算得到第三PMK ID,包括:所述AP设备根据所述第二PMK ID与所述第二MAC地址执行异或运算,得到所述第三PMK ID。
  7. 根据权利要求5所述的方法,其中,所述方法还包括:
    在解析得到的所述第二MAC地址与所述第二STA设备本地存储的MAC地址不相同的情况下,所述第二STA设备拒绝接入所述AP设备。
  8. 根据权利要求1所述的方法,其中,所述方法还包括:
    在所述第二STA设备未检测到所述第二MAC地址的情况下,拒绝所述第二STA设备接入所述AP设备。
  9. 根据权利要求1至8中任一项所述的方法,其中,所述方法还包括:所述AP设备定期检测连接至所述AP设备的STA设备的MAC地址及PMK的有效期。
  10. 一种接入点的接入方法,包括:
    第二站点STA设备在检测到接入点AP设备广播第二STA设备的第二MAC地址的情况下,连接至所述AP设备,其中,所述AP设备通过第一STA设备获取所述第二MAC地址,其中,所述第一STA设备已经连接至所述AP设备。
  11. 根据权利要求10所述的方法,其中,第二站点STA设备检测到接入点AP设备广播所述第二STA设备的第二MAC地址,包括:
    所述第二STA设备检测到所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中携带有所述第二MAC地址。
  12. 根据权利要求11所述的方法,其中,所述第二STA设备检测到所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中携带有所述第二MAC地址,包括:
    所述第二STA设备通过检测所述Beacon帧中的Frame Body的预设标识位来确定所述Beacon帧中是否携带有所述第二MAC地址。
  13. 根据权利要求10所述的方法,其中,第二站点STA设备在检测到接入点AP设备广播所述第二STA设备的第二MAC地址之后,所述方法还包括:
    接收输入信号;
    所述第二STA设备依据所述输入信号确定是否接入所述AP设备。
  14. 根据权利要求10所述的方法,其中,所述第二STA设备连接至所述AP设备之后,所述方法还包括:
    所述第二STA设备接收所述AP设备发送的第三PMK ID,其中,所述第三PMK ID是所述AP设备通过以下方式得到的:所述AP设备将所述第二STA设备的第二PMK ID与第二MAC地址按照预设规则加密,计算得到第三PMK ID;
    所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,其中,在所述第二MAC地址与所述第二STA设备本地存储的MAC地址相同的情况下,所述第二STA设备采用所述第二PMK ID与所述AP设备连接。
  15. 根据权利要求14所述的方法,其中,所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址,所述方法还包括:
    在解析得到的所述第二MAC地址与所述第二STA设备本地存储的MAC地址不相同的情况下,终止所述第二STA设备接入所述AP设备的流程。
  16. 一种接入点的接入方法,包括:
    第一站点STA设备接入接入点AP设备;
    所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备,其中,所述第二STA设备与所述第一STA设备均位于所述AP设备的覆盖范围内。
  17. 根据权利要求16所述的方法,其中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备,包括:
    所述第一STA设备与所述AP设备协商产生PMK,所述第一STA设备依据所述PMK发起四次握手过程,并在所述四次握手过程中的第一次握手过程将所述第二MAC地址发送到所述AP设备。
  18. 根据权利要求17所述的方法,其中,在所述第一次握手的EAPOL报文中携带有所述第二MAC地址及所述第一STA设备的PMK ID的有效期。
  19. 根据权利要求18所述的方法,其中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备之后,所述方法还包括:
    所述AP设备在所述AP设备覆盖范围内广播所述第二MAC地址;所述第二STA设备检测到所述第二MAC地址的情况下,所述第二STA设备接入所述AP设备。
  20. 根据权利要求16所述的方法,其中,所述AP设备在所述覆盖范围内广播所述第二MAC地址,包括:
    所述AP设备在所述AP设备覆盖范围内广播Beacon帧,其中, 所述Beacon帧中携带有所述第二MAC地址。
  21. 根据权利要求16所述的方法,其中,所述第一STA设备将第二STA设备的第二MAC地址发送到所述AP设备之前,所述方法还包括:
    所述第一STA设备通过无线保真直连WiFi-Direct方式与所述第二STA设备连接,并获取所述第二STA设备的第二MAC地址。
  22. 一种接入点的接入系统,包括:
    第一STA设备,设置为将第二STA设备的第二MAC地址发送到AP设备;
    所述AP设备,设置为在所述AP设备覆盖范围内广播所述第二MAC地址;
    所述第二STA设备,设置为在所述第二STA设备检测到所述第二MAC地址的情况下,接入所述AP设备。
  23. 根据权利要求22所述的系统,其中,
    所述AP设备,还设置为在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
  24. 根据权利要求22所述的系统,其中,
    所述AP设备,设置为在所述第二STA设备已经接入所述AP设备的情况下,依据所述第一STA设备的第一PMK ID计算得出所述第二STA设备的第二PMK ID。
  25. 根据权利要求24所述的系统,其中,所述AP设备,设置为根据所述第二PMK ID与第二MAC地址按照预设规则,计算得到第三PMK ID,将所述第三PMK ID发送到所述第二STA设备,其中,所述第二STA设备通过解析所述第三PMK ID,得出第二MAC地址, 其中,在所述第二MAC地址与所述第二STA设备本地存储的MAC地址相同的情况下,所述第二STA设备采用所述第二PMK ID与所述AP设备连接。
  26. 根据权利要求22至25中任一项所述的系统,其中,所述AP设备,设置为定期检测连接至所述AP设备的STA设备的MAC地址及PMK的有效期。
  27. 一种接入点的接入装置,应用于接入点AP设备,包括:
    接收模块,设置为接收接入到所述AP设备的第一站点STA设备发送的第二STA设备的第二媒体访问控制MAC地址;
    广播模块,设置为在所述AP设备覆盖范围内广播所述第二MAC地址,其中,在所述第二STA设备检测到所述第二MAC地址的情况下,允许所述第二STA设备接入所述AP设备。
  28. 根据权利要求27所述的装置,其中,所述广播模块还设置为在所述AP设备覆盖范围内广播Beacon帧,其中,所述Beacon帧中携带有所述第二MAC地址。
  29. 根据权利要求27所述的装置,其中,所述广播模块还设置为在所述第二STA设备已经接入所述AP设备的情况下,依据所述第一STA设备的第一对称密钥标识PMK ID获取所述第二STA设备的第二PMK ID;并将所述第二PMK ID发送至所述第二STA设备。
  30. 一种接入点的接入装置,应用于第二STA设备,包括:
    第二连接模块,设置为第二站点STA设备在检测到接入点AP设备广播所述第二STA设备的第二MAC地址的情况下,连接至所述AP设备,其中,所述AP设备通过第一STA设备获取所述第二MAC地址,其中,所述第一STA设备已经连接至所述AP设备。
  31. 根据权利要求30所述的装置,其中,所述第二连接模块还设置为检测所述AP设备在所述AP设备覆盖范围内广播的Beacon帧中是否携带有所述第二MAC地址。
  32. 根据权利要求30所述的装置,其中,所述第二连接模块还设置为在检测到接入点AP设备广播所述第二STA设备的第二MAC地址之后,接收输入信号,并依据所述输入信号确定是否接入所述AP设备。
  33. 一种接入点的接入装置,应用于第一STA设备,包括:
    第一连接模块,设置为接入接入点AP设备;
    发送模块,设置为将第二STA设备的第二MAC地址发送到所述AP设备,其中,所述第二STA设备与所述第一STA设备均位于所述AP设备的覆盖范围内。
  34. 根据权利要求33所述的装置,其中,所述发送模块还设置为依据所述第一STA设备与所述AP设备协商产生的PMK发起四次握手过程,并在所述四次握手过程中的第一次握手过程将所述第二MAC地址发送到所述AP设备。
  35. 根据权利要求33所述的装置,其中,所述发送模块还设置为在将第二STA设备的第二MAC地址发送到所述AP设备之前,通过无线保真直连WiFi-Direct方式与所述第二STA设备连接,并获取所述第二STA设备的第二MAC地址。
  36. 一种存储介质,所述存储介质包括存储的程序,其中,在所述程序运行时控制所述存储介质所在设备执行权利要求1至9中任一项所述的方法的操作。
  37. 一种存储介质,所述存储介质包括存储的程序,其中,在所述程序运行时控制所述存储介质所在设备执行权利要求10至15中任一项所述的方法的操作。
  38. 一种存储介质,所述存储介质包括存储的程序,其中,在所述程序运行时控制所述存储介质所在设备执行权利要求16至21中任一项所述的方法的操作。
  39. 一种处理器,所述处理器用于运行程序,其中,所述程序运行时执行权利要求1至9中任一项所述的方法的操作。
  40. 一种处理器,所述处理器用于运行程序,其中,所述程序运行时执行权利要求10至15中任一项所述的方法的操作。
  41. 一种处理器,所述处理器用于运行程序,其中,所述程序运行时执行权利要求16至21中任一项所述的方法的操作。
PCT/CN2017/077565 2016-10-25 2017-03-21 接入点的接入方法、装置及系统 WO2018076598A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP17864265.8A EP3534648B1 (en) 2016-10-25 2017-03-21 Automated network access based on same mac address

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610940347.3A CN107979864B (zh) 2016-10-25 2016-10-25 接入点的接入方法、装置及系统
CN201610940347.3 2016-10-25

Publications (1)

Publication Number Publication Date
WO2018076598A1 true WO2018076598A1 (zh) 2018-05-03

Family

ID=62005015

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/077565 WO2018076598A1 (zh) 2016-10-25 2017-03-21 接入点的接入方法、装置及系统

Country Status (3)

Country Link
EP (1) EP3534648B1 (zh)
CN (1) CN107979864B (zh)
WO (1) WO2018076598A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022166636A1 (zh) * 2021-02-05 2022-08-11 Oppo广东移动通信有限公司 设备配网方法、装置、设备及存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7258493B2 (ja) * 2018-09-13 2023-04-17 キヤノン株式会社 通信装置、通信装置の制御方法およびプログラム
CN110290570A (zh) * 2019-06-10 2019-09-27 浙江大华技术股份有限公司 无线网络接入方法及相关设备、存储装置
CN111277985A (zh) * 2020-01-21 2020-06-12 华为技术有限公司 WiFi网络连接方法及设备
CN111669753A (zh) * 2020-05-19 2020-09-15 武汉领芯智能科技有限公司 一种wlan网络连接方法及电子设备
CN111918299A (zh) * 2020-08-25 2020-11-10 普联国际有限公司 一种无线组网方法、装置、存储介质及无线网络设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220752A (zh) * 2012-01-21 2013-07-24 华为终端有限公司 一种设备接入网络的方法、接入点、入网设备及系统
CN103260214A (zh) * 2012-02-17 2013-08-21 华为终端有限公司 一种设备接入方法、接入点和接入设备
CN103581901A (zh) * 2012-08-09 2014-02-12 展讯通信(上海)有限公司 一种Wi-Fi无线网络接入配置信息的处理方法和设备
WO2016144487A1 (en) * 2015-03-11 2016-09-15 Qualcomm Incorporated Quick connection between customized softap and sta

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070097934A1 (en) * 2005-11-03 2007-05-03 Jesse Walker Method and system of secured direct link set-up (DLS) for wireless networks
CN101754479B (zh) * 2010-01-21 2012-09-26 杭州华三通信技术有限公司 无线接入点发送组播/广播报文的方法及设备
CN103391543B (zh) * 2012-05-07 2016-11-02 南京中兴软件有限责任公司 一种实现漫游切换的方法和装置
KR20150105335A (ko) * 2012-12-27 2015-09-16 엘지전자 주식회사 무선랜 시스템의 중계 네트워크에서 멀티캐스트/브로드캐스트를 수행하는 방법 및 장치
CN104010378B (zh) * 2013-02-25 2018-05-04 华为技术有限公司 无线局域网访问方法、接入点及无线局域网系统
CN104955038B (zh) * 2014-03-25 2019-06-11 华为终端有限公司 分配寻址标识的方法及接入点、站点和通信系统
CN105101349A (zh) * 2015-05-12 2015-11-25 中兴通讯股份有限公司 一种无线局域网的接入控制方法及装置、终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220752A (zh) * 2012-01-21 2013-07-24 华为终端有限公司 一种设备接入网络的方法、接入点、入网设备及系统
CN103260214A (zh) * 2012-02-17 2013-08-21 华为终端有限公司 一种设备接入方法、接入点和接入设备
CN103581901A (zh) * 2012-08-09 2014-02-12 展讯通信(上海)有限公司 一种Wi-Fi无线网络接入配置信息的处理方法和设备
WO2016144487A1 (en) * 2015-03-11 2016-09-15 Qualcomm Incorporated Quick connection between customized softap and sta

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3534648A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022166636A1 (zh) * 2021-02-05 2022-08-11 Oppo广东移动通信有限公司 设备配网方法、装置、设备及存储介质

Also Published As

Publication number Publication date
EP3534648B1 (en) 2022-01-05
EP3534648A1 (en) 2019-09-04
EP3534648A4 (en) 2020-05-06
CN107979864B (zh) 2021-11-19
CN107979864A (zh) 2018-05-01

Similar Documents

Publication Publication Date Title
WO2018076598A1 (zh) 接入点的接入方法、装置及系统
US8594632B1 (en) Device to-device (D2D) discovery without authenticating through cloud
US8266681B2 (en) System and method for automatic network logon over a wireless network
CN106102038B (zh) 移动设备为中心的电子订户身份模块(eSIM)的供应
EP2919527B1 (en) Device association methods and systems
RU2587417C2 (ru) Системы и способы для аутентификации
WO2017219673A1 (zh) VoWiFi网络接入方法和系统、终端
WO2012171184A1 (zh) 基于mac地址的wlan认证方法和装置
CN104836787A (zh) 用于认证客户端站点的系统和方法
US20140351887A1 (en) Authentication Method and Device for Network Access
RU2665064C1 (ru) Беспроводная связь, включающая в себя кадр обнаружения быстрого первоначального установления линии связи, fils, для сетевой сигнализации
CN101785343B (zh) 用于快速转换资源协商的方法、系统和装置
US20120170559A1 (en) Method and system for out-of-band delivery of wireless network credentials
EP2291017A1 (en) Method for network connection
US9693332B2 (en) Identification of a wireless device in a wireless communication environment
WO2013155768A1 (zh) 单卡多模多运营商鉴权方法及装置
EP3158827B1 (en) Method for generating a common identifier for a wireless device in at least two different types of networks
WO2013181847A1 (zh) 一种无线局域网接入鉴权方法、设备及系统
EP3335394B1 (en) Method and apparatus for extensible authentication protocol
EP3547759B1 (en) Method, access point and wireless local area network system for establishing a wireless local area network connection between an access point and a station
WO2018045805A1 (zh) 网络注册方法及其装置
WO2018196463A1 (zh) 网络接入方法、装置、存储介质及处理器
WO2018040524A1 (zh) 分享热点的方法及设备
US9060028B1 (en) Method and apparatus for rejecting untrusted network
US20230262454A1 (en) System and Method for Efficient Onboarding to a Wireless Network of a Group of WLAN Devices Owned by a User

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17864265

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017864265

Country of ref document: EP

Effective date: 20190527