WO2019037581A1 - 一种用于对用户设备进行无线连接预授权的方法与设备 - Google Patents

一种用于对用户设备进行无线连接预授权的方法与设备 Download PDF

Info

Publication number
WO2019037581A1
WO2019037581A1 PCT/CN2018/098282 CN2018098282W WO2019037581A1 WO 2019037581 A1 WO2019037581 A1 WO 2019037581A1 CN 2018098282 W CN2018098282 W CN 2018098282W WO 2019037581 A1 WO2019037581 A1 WO 2019037581A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
authorization
identification information
wireless
information
Prior art date
Application number
PCT/CN2018/098282
Other languages
English (en)
French (fr)
Inventor
程翰
Original Assignee
上海掌门科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海掌门科技有限公司 filed Critical 上海掌门科技有限公司
Publication of WO2019037581A1 publication Critical patent/WO2019037581A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present application relates to the field of communications, and in particular, to a technology for performing wireless connection pre-authorization on user equipment.
  • the authentication mode of the traditional router is that the mode of the actuator is passive.
  • the hotspot owner needs to provide the authentication password to the user who wants to request the connection, and can complete the authorization after the authentication is passed or authenticated in a certain way.
  • Wireless connections In the process, the authentication authorization process and the process of using the network by the user are serial processes, and the user operation is cumbersome, time consuming, and the authorization time is long, resulting in poor authorized user experience.
  • a method for wirelessly pre-authorizing a user equipment at a wireless routing device includes:
  • a method for wirelessly pre-authorizing a user equipment on a network device side includes:
  • a method for wirelessly pre-authorizing a user equipment includes:
  • the network device acquires device identification information of the user equipment
  • the network device sends the device identification information of the user equipment and the pre-authorization information to the wireless routing device;
  • the wireless routing device acquires device identification information of the user equipment and the pre-authorization information
  • the wireless routing device performs wireless connection pre-authorization on the device identification information of the user equipment.
  • a computer readable medium comprising instructions which, when executed, cause a system to perform the operations of the method as described above.
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • the network device in the present application acquires device identification information of the user equipment, determines device authorization information of the user equipment, and pre-authorizes information about the wireless routing device, and uses the device identification information and the device information of the user equipment.
  • the pre-authorization information is sent to the wireless routing device; after receiving the device identification information of the user equipment, the wireless routing device performs wireless connection pre-authorization on the user equipment based on the device identification information; The user equipment has been pre-authorized. Subsequently, the user equipment sends a wireless connection request to the wireless access point corresponding to the wireless routing device, and the user does not need to perform a cumbersome operation, which saves the connection time and optimizes the user experience. .
  • the network device or the wireless routing device determines, according to the pre-authorization trigger condition, whether to perform wireless connection pre-authorization on the device identification information of the user equipment, where the pre-authorization trigger condition may include one or more conditions.
  • FIG. 1 is a system topology diagram for performing wireless connection pre-authorization on a user equipment according to an embodiment of the present application
  • FIG. 2 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment according to another embodiment of the present application
  • FIG. 3 is a flowchart of a method for performing connection authentication on a user equipment by a wireless routing device according to still another embodiment of the present application.
  • the terminal, the device of the service network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage,
  • the device referred to in the present application includes but is not limited to a user equipment, a network device, or a device formed by integrating a user equipment and a network device through a network.
  • the user equipment includes, but is not limited to, any mobile electronic product that can interact with the user, such as a smart phone, a tablet computer, etc., and the mobile electronic product can adopt any operating system, such as an android operating system and an iOS operating system. , Windows operating system, etc.
  • the network device includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), and programmable logic.
  • ASIC application specific integrated circuit
  • the network device includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing.
  • cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers.
  • the network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like.
  • the device may also be a program running on the user equipment, the network device, or the user equipment and the network device, the network device, the touch terminal, or the network device and the touch terminal integrated through the network.
  • FIG. 1 illustrates a system topology diagram for wireless connection pre-authorization of a user equipment, including a network device 1, a wireless routing device 2, and a user equipment, according to an embodiment of the present application.
  • the network device 1 includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware thereof includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), or the like. Programming gate arrays (FPGAs), digital processors (DSPs), embedded devices, and more.
  • the network device 1 includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing.
  • cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers.
  • the network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like.
  • the wireless routing device 2 includes a device capable of connecting to each local area network and a wide area network; preferably, the wireless routing device 2 is capable of broadcasting a wireless access point to user equipment within a certain distance range based on the 802.11 protocol cluster; preferably, The authentication type of the wireless routing device 2 is non-open system authentication.
  • the user equipment includes, but is not limited to, any electronic product that can interact with the user, such as a smart phone, a tablet computer, a notebook computer, etc.; the electronic product can be operated by any operating system, such as an android operating system or an iOS operation. System, Windows operating system, etc.
  • any operating system such as an android operating system or an iOS operation. System, Windows operating system, etc.
  • FIG. 2 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment according to another embodiment of the present application, where the method includes steps S11, S12, and S13 performed on the network device side, and Step S21 and step S22 are performed on the wireless routing device side.
  • the network device 1 acquires the device identification information of the user equipment; in step S12, the network device 1 determines the device identification information of the user equipment with respect to the pre-authorization information of the wireless routing device 2; in step S13, the network device 1.
  • the device information of the user equipment and the pre-authorization information are sent to the wireless routing device 2; in step S21, the wireless routing device 2 acquires the device identification information of the user equipment; in step S22, the wireless routing device 2
  • the device identification information of the user equipment performs wireless connection pre-authorization.
  • the device identification information includes, but is not limited to, MAC address information, device serial number information, Bluetooth identification information, phone number information, and the like.
  • the network device 1 may determine, according to the device identification information query, whether the user equipment can be pre-authorized to connect to the wireless routing device 2, thereby obtaining the pre-authorization information (for example, including pre-authorization success, pre-authorization) Authorization failed or no need to repeat authorization). If the user equipment has been pre-authorized to connect to the wireless routing device 2, and the pre-authorization has not expired, the user equipment may not need to be re-authorized to connect to the wireless routing device 2; of course, in practice, The user equipment can be re-authorized to connect to the wireless routing device 2.
  • the network device 1 sends the device identification information of the user equipment and the pre-authorization information to the wireless routing device 2, and the wireless routing device 2 pairs the user according to the device identification information of the user equipment.
  • the device performs a wireless connection pre-authorization.
  • the user equipment may connect to the wireless routing device without authorization. 2 corresponding wireless access points, thereby optimizing the user's wireless connection experience.
  • the network device 1 detects whether the user equipment meets a pre-authorization trigger condition; if yes, performs wireless connection pre-authorization on the device identification information of the user equipment.
  • the network device 1 determines whether to perform wireless connection pre-authorization on the device identification information of the user equipment according to the pre-authorization trigger condition.
  • the wireless routing device 2 detects whether the user equipment or the wireless routing device meets a pre-authorization trigger condition; if yes, performs wireless connection pre-authorization on the device identification information of the user equipment.
  • the wireless routing device 2 determines whether to perform wireless connection pre-authorization on the device identification information of the user equipment according to the pre-authorization trigger condition.
  • the pre-authorization triggering condition includes at least one of the following: the user equipment is included in a trusted device set of the wireless routing device 2; the installed application of the user equipment includes a target application; the user equipment The device identification information is included in the trusted device identification set of the wireless routing device 2; the device identification information of the user device matches the pre-authorization device identification regular expression corresponding to the wireless routing device 2.
  • the owner of the wireless routing device 2 can add the user equipment to the set of trusted devices of the wireless routing device 2. If the network device 1 or the wireless routing device 2 detects that the user equipment is included in the trusted device set of the wireless routing device 2, the device identification information of the user device may be pre-authorized by the wireless connection.
  • the target application may include, but is not limited to, a specific application that is associated with the wireless routing device 2, and a specific application that has a cooperative relationship with a manufacturer of the wireless routing device 2. If the network device 1 or the wireless routing device 2 detects that the installed application of the user equipment includes the target application, the device identification information of the user equipment may be pre-authorized by the wireless connection.
  • the owner of the wireless routing device 2 may add device identification information of the user equipment to the set of trusted device identifiers of the wireless routing device 2. If the network device 1 or the wireless routing device 2 detects that the device identification information of the user equipment is included in the trusted device identifier set of the wireless routing device 2, the device identification information of the user equipment may be wireless. Connect pre-authorization.
  • a specific number of the device identification information of the user equipment indicates information about a manufacturer, a device model, and the like of the user equipment, and the pre-authorization device identifier regular expression may be used to filter out a specific vendor. Produced, or a specific model of user equipment. If the network device 1 or the wireless routing device 2 detects that the device identification information of the user equipment matches the pre-authorization device identifier regular expression corresponding to the wireless routing device 2, the user equipment may be The device identification information is pre-authorized for wireless connection.
  • the wireless routing device 2 detects whether the user equipment meets the pre-authorization trigger condition and detects whether the wireless connection pre-authorization is included in the configuration information of the wireless routing device; if yes, the device for the user equipment The identification information is pre-authorized for the wireless connection.
  • the network device 1 detects whether the user equipment meets the pre-authorization trigger condition and detects whether the wireless connection pre-authorization is included in the configuration information of the wireless routing device; if yes, the device identifier of the user equipment Information for wireless connection pre-authorization.
  • the configuration information of the wireless routing device 2 may include a switch for the owner of the wireless routing device 2 to select whether to enable the wireless connection pre-authorization function. If the wireless connection pre-authorization function of the wireless routing device 2 is not enabled, the network device 1 or the wireless routing device 2 may not perform wireless connection pre-authorization on the device identification information of the user equipment.
  • the wireless connection pre-authorization function of the wireless routing device 2 is in an enabled state, when the network device 1 or the wireless routing device 2 detects that the user equipment is included in the trusted device set of the wireless routing device 2 And performing wireless connection pre-authorization on the device identification information of the user equipment; if the wireless connection pre-authorization function of the wireless routing device 2 is in an unenabled state, even if the network device 1 or the wireless routing device 2 detects The user equipment is included in the set of trusted devices of the wireless routing device 2, and the device identification information of the user equipment cannot be pre-authorized by the wireless connection.
  • the method further comprises: the network device 1 transmitting a corresponding pre-authorization device identification regular expression or configuration information to the wireless routing device 2, wherein the configuration information comprises enabling wireless connection pre-authorization; the wireless routing device 2 The pre-authorization device identifier regular expression or the configuration information corresponding to the wireless routing device sent by the network device 1 is received.
  • the network device 1 sends the pre-authorization device identification regular expression or configuration information to the wireless routing device. 2.
  • the pre-authorization device identifier regular expression or configuration information is sent to the network device 1 by the user equipment. Then, the network device 1 transmits the pre-authorization device identification regular expression or configuration information to the wireless routing device 2.
  • the wireless routing device 2 receives the device identification information of the user equipment sent by the network device 1, and the device identification information of the user equipment with respect to the pre-authorization information of the wireless routing device 2;
  • the pre-authorization information includes the pre-authorization success, and the wireless routing device 2 performs wireless connection pre-authorization on the device identification information of the user equipment.
  • the network device 1 may determine, according to the device identification information of the user equipment, whether the user equipment can be pre-authorized to connect to the wireless access point corresponding to the wireless routing device 2, thereby obtaining the pre-authorization information ( For example, including pre-authorization success, pre-authorization failure, or no need for duplicate authorization).
  • the wireless routing device 2 receives the pre-authorization information sent by the network device 1 and the device identification information of the user equipment, if the pre-authorization information includes pre-authorization success, the wireless routing device 2 pairs the user.
  • the device identification information of the device is pre-authorized for wireless connection.
  • the wireless routing device 2 does not need to perform wireless connection pre-authorization on the device identification information of the user equipment.
  • the pre-authorization information further includes pre-authorization valid period information corresponding to the device identification information of the user equipment; in step S22, the wireless routing device 2 identifies the device identifier of the user equipment based on the pre-authorization valid period information.
  • Information for wireless connection pre-authorization is not limited to wireless connection.
  • the wireless routing device 2 For example, suppose user A holds the user equipment. In this example, it is assumed that the wireless routing device 2 is located in the coffee shop X. If the user A is going to be on Saturday 10:00 to 11:00 (that is, the pre-authorization is valid. Time slot information) in the coffee shop X. The user A may submit the pre-authorization valid period information to the network device 1, or the network device 1 may determine the pre-authorization valid period information by using a big data analysis technology. Then, after receiving the pre-authorization information, the wireless routing device 2 performs wireless connection pre-authorization on the device identification information of the user equipment based on the pre-authorization valid period information.
  • the wireless routing device 2 may only pre-authorize the user equipment to connect to the wireless access point corresponding to the wireless routing device 2 within the pre-authorization valid period information. If the user equipment connects to the wireless access point corresponding to the wireless routing device 2 outside the pre-authorization valid period information, additional authorization or authentication is required.
  • the method further includes: when the wireless routing device 2 receives the connection authentication request sent by the user equipment to the wireless access point corresponding to the wireless routing device 2, and the connection authentication request is in the pre-authorization
  • the device identification information of the user equipment is pre-authorized by the wireless connection with respect to the wireless access point, and the wireless routing device 2 sends the authentication response information to the user equipment.
  • the wireless routing device 2 in the coffee shop X receives the connection authentication request sent by the user equipment of the user A, because the user equipment of the user A has been pre- Authorization, and the current time is within the pre-authorization valid period information, so the wireless routing device 2 transmits the authentication pass response information to the user equipment of the user A.
  • the method further includes step S23 performed at the wireless routing device end.
  • step S23 when the wireless routing device 2 receives the connection authentication request sent by the user equipment to the wireless access point corresponding to the wireless routing device 2, and the device identification information of the user equipment is relative to the wireless access point.
  • the wireless routing device 2 has pre-authorized by the wireless connection, and the wireless routing device 2 transmits an authentication pass response message to the user equipment.
  • the user equipment may automatically send a connection authentication request to the wireless access point corresponding to the wireless routing device 2, or the user equipment may be based on the user A.
  • the manual operation sends a connection authentication request to the wireless access point corresponding to the wireless routing device 2.
  • the wireless routing device 2 determines, according to the device identification information of the user equipment, whether the user equipment has been pre-authorized, if the device identification information of the user equipment is relative to the wireless access The point is already pre-authorized by the wireless connection, and the wireless routing device 2 returns the authentication pass response information to the user equipment, and the user equipment can successfully connect to the wireless access point corresponding to the wireless routing device 2.
  • the user equipment after establishing a wireless connection between the user equipment and the wireless routing device 2 (when the user equipment cannot access the network through the wireless routing device 2), the user equipment identifies the corresponding device. The information is sent to the wireless routing device 2 for verification by the wireless connection. If the device identification information sent by the user equipment is consistent with the device identification information sent by the network device 1 before, the wireless routing device 2 allows the user. The device is accessing the network.
  • the step S23 further includes: if the device identification information of the user equipment is not pre-authorized by the wireless connection with respect to the wireless access point, the wireless routing device 2 performs authentication processing on the connection authentication request, and Sending corresponding authentication result information to the user equipment.
  • the wireless routing device 2 determines, according to the device identification information of the user equipment, whether the user equipment has been pre-authorized. If the device identification information of the user equipment is not pre-authorized by the wireless connection point, the wireless routing device 2 cannot directly return the authentication response information to the user equipment, and the wireless routing device 2 needs to The connection authentication request is subjected to a normal authentication process, and then the corresponding authentication result information is sent to the user equipment (including, for example, authentication success or authentication failure).
  • a method for wirelessly pre-authorizing a user equipment includes:
  • the network device acquires device identification information of the user equipment
  • the network device sends the device identification information of the user equipment and the pre-authorization information to the wireless routing device;
  • the wireless routing device acquires device identification information of the user equipment and the pre-authorization information
  • the wireless routing device performs wireless connection pre-authorization on the device identification information of the user equipment.
  • a computer readable medium comprising instructions which, when executed, cause a system to perform the operations of the method as described above.
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • the network device in the present application acquires device identification information of the user equipment, determines device authorization information of the user equipment, and pre-authorizes information about the wireless routing device, and uses the device identification information and the device information of the user equipment.
  • the pre-authorization information is sent to the wireless routing device; after receiving the device identification information of the user equipment, the wireless routing device performs wireless connection pre-authorization on the user equipment based on the device identification information; The user equipment has been pre-authorized. Subsequently, the user equipment sends a wireless connection request to the wireless access point corresponding to the wireless routing device, and the user does not need to perform a cumbersome operation, which saves the connection time and optimizes the user experience. .
  • the network device or the wireless routing device determines, according to the pre-authorization trigger condition, whether to perform wireless connection pre-authorization on the device identification information of the user equipment, where the pre-authorization trigger condition may include one or more conditions.
  • the present application can be implemented in software and/or a combination of software and hardware, for example, using an application specific integrated circuit (ASIC), a general purpose computer, or any other similar hardware device.
  • the software program of the present application can be executed by a processor to implement the steps or functions described above.
  • the software programs (including related data structures) of the present application can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like.
  • some of the steps or functions of the present application may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
  • a portion of the present application can be applied as a computer program product, such as computer program instructions, which, when executed by a computer, can invoke or provide a method and/or technical solution in accordance with the present application.
  • the form of computer program instructions in a computer readable medium includes, but is not limited to, source files, executable files, installation package files, etc., accordingly, the manner in which the computer program instructions are executed by the computer includes but not Limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installation. program.
  • the computer readable medium can be any available computer readable storage medium or communication medium that is accessible to a computer.
  • Communication media includes media that can be transferred from one system to another by communication signals including, for example, computer readable instructions, data structures, program modules or other data.
  • Communication media can include conductive transmission media such as cables and wires (eg, fiber optics, coaxial, etc.) and wireless (unguided transmission) media capable of propagating energy waves, such as acoustic, electromagnetic, RF, microwave, and infrared.
  • Computer readable instructions, data structures, program modules or other data may be embodied, for example, as modulated data signals in a wireless medium, such as a carrier wave or a similar mechanism, such as embodied in a portion of a spread spectrum technique.
  • modulated data signal refers to a signal whose one or more features are altered or set in such a manner as to encode information in the signal. Modulation can be analog, digital or hybrid modulation techniques.
  • the computer readable storage medium may comprise, by way of example and not limitation, vols and non-volatile, implemented in any method or technology for storing information such as computer readable instructions, data structures, program modules or other data.
  • a computer readable storage medium includes, but is not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disks, tapes, CDs, DVDs); or other currently known media or later developed for storage in computer systems Computer readable information/data used.
  • volatile memory such as random access memory (RAM, DRAM, SRAM)
  • nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请的目的是提供一种用于对用户设备进行无线连接预授权的方法与设备。与现有技术相比,本申请中的网络设备获取用户设备的设备标识信息,确定所述用户设备的设备标识信息关于无线路由设备的预授权信息,将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;所述无线路由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户设备已被预授权,后续,所述用户设备向所述无线路由设备对应的无线接入点发送无线连接请求,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。

Description

一种用于对用户设备进行无线连接预授权的方法与设备 技术领域
本申请涉及通信领域,尤其涉及一种用于对用户设备进行无线连接预授权的技术。
背景技术
随着移动设备的普及互联网的发展,人们在日常生活中越来越多的依赖于无线网络。公共无线网络安全性低,人们通常选择对无线网络进行连接认证加密来限制非法用户接入无线网络,从而保证其安全性。
移动设备连接加密无线网络时,往往需要路由设备的配合完成。然而传统路由器的鉴授权方式是被动器的方式是被动的,需要热点主人向想要请求连接的用户往往需要提供认证密码,并且在或者通过一定的方式通过认证才能认证通过后完成授权并才能进行无线连接。在此过程中而且,该鉴权授权过程与用户使用网络的流程为串行流程,用户操作繁琐、耗时,授权时间长,导致授权用户体验差。
发明内容
本申请的一个目的是提供一种用于对用户设备进行无线连接预授权的方法与设备。
根据本申请的一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
获取用户设备的设备标识信息;
对所述用户设备的设备标识信息进行无线连接预授权。
根据本申请的另一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
获取用户设备的设备标识信息;
确定所述用户设备的设备标识信息关于无线路由设备的预授权信息;
将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
网络设备获取用户设备的设备标识信息;
所述网络设备确定所述用户设备的设备标识信息关于无线路由设备的预授权信息;
所述网络设备将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;
所述无线路由设备获取用户设备的设备标识信息及所述预授权信息;
所述无线路由设备对所述用户设备的设备标识信息进行无线连接预授权。
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如上所述方法的操作。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
与现有技术相比,本申请中的网络设备获取用户设备的设备标识信息,确定所述用户设备的设备标识信息关于无线路由设备的预授权信 息,将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;所述无线路由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户设备已被预授权,后续,所述用户设备向所述无线路由设备对应的无线接入点发送无线连接请求,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。进一步地,所述网络设备或所述无线路由设备根据预授权触发条件判断是否对所述用户设备的设备标识信息进行无线连接预授权,所述预授权触发条件可以包括一项或多项条件,从而增加了预授权的灵活性,为用户提供更多的便利,提升用户体验。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的系统拓扑图;
图2示出根据本申请另一个实施例的一种用于对用户设备进行无线连接预授权的方法流程图;
图3示出根据本申请又一个实施例的一种无线路由设备对用户设备进行连接认证的方法流程图。
附图中相同或相似的附图标记代表相同或相似的部件。
具体实施方式
下面结合附图对本申请作进一步详细描述。
在本申请一个典型的配置中,终端、服务网络的设备和可信方均包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。
本申请所指设备包括但不限于用户设备、网络设备、或用户设备与网络设备通过网络相集成所构成的设备。所述用户设备包括但不限于任何一种可与用户进行人机交互的移动电子产品,例如智能手机、平板电脑等,所述移动电子产品可以采用任意操作系统,如android操作系统、iOS操作系统、Windows操作系统等。其中,所述网络设备包括一种能够按照事先设定或存储的指令,自动进行数值计算和信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、数字信号处理器(DSP)、嵌入式设备等。所述网络设备包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云;在此,云由基于云计算(Cloud Computing)的大量计算机或网络服务器构成,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个虚拟超级计算机。所述网络包括但不限于互联网、广域网、城域网、局域网、VPN网络、无线自组织网络(Ad Hoc网络)等。优选地,所述设备还可以是运行于所述用户设备、网络设备、或用户设备与网络设备、网络设备、触摸终端或网络设备与触摸终端通过网络相集成所构成的设备上的程序。
当然,本领域技术人员应能理解上述设备仅为举例,其他现有的或今后可能出现的设备如可适用于本申请,也应包含在本申请保护范围以内,并在此以引用方式包含于此。
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的系统拓扑图,该系统包括网络设备1、无线路由设备2和用户设备。
在此,所述网络设备1包括一种能够按照事先设定或存储的指令,自动进行数值计算和信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程门阵列(FPGA)、数字处理器(DSP)、嵌入式设备等。所述网络设备1包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云;在此,云由基于云计算(Cloud Computing)的大量计算机或网络服务器构成,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个虚拟超级计算机。所述网络包括但不限于互联网、广域网、城域网、局域网、VPN网络、无线自组织网络(Ad Hoc网络)等。所述无线路由设备2包括一种能够连接各局域网、广域网的设备;优选地,所述无线路由设备2能够基于802.11协议簇向一定距离范围内的用户设备广播无线接入点;优选地,所述无线路由设备2的认证类型为非开放系统认证。所述用户设备包括但不限于任何一种可与用户进行人机交互的电子产品,例如智能手机、平板电脑、笔记本电脑等;所述电子产品可以采用任意操作系统,如android操作系统、iOS操作系统、Windows操作系统等。
本领域技术人员应能理解,图1中仅为简明起见而示出的各类网络元素的数量可能小于一个实际网络中的数量,但这种省略无疑地是以不会影响对本发明进行清楚、充分的公开为前提的。
图2示出根据本申请另一个实施例的一种用于对用户设备进行无线连接预授权的方法流程图,其中,该方法包括在网络设备端执行的步骤S11、步骤S12和步骤S13,以及在无线路由设备端执行的步骤S21和步骤S22。
具体地,步骤S11中,网络设备1获取用户设备的设备标识信息;步骤S12中,网络设备1确定所述用户设备的设备标识信息关于无线路由设备2的预授权信息;步骤S13中,网络设备1将所述用户设备的设 备标识信息及所述预授权信息发送至所述无线路由设备2;步骤S21中,无线路由设备2获取用户设备的设备标识信息;步骤S22中,无线路由设备2对所述用户设备的设备标识信息进行无线连接预授权。
所述设备标识信息包括但不限于:MAC地址信息、设备序列号信息、蓝牙标识信息、电话号码信息等。网络设备1获取用户设备的设备标识信息之后,可以基于设备标识信息查询确定该用户设备是否可以被预授权连接所述无线路由设备2,从而得到所述预授权信息(例如包括预授权成功、预授权失败或无需重复授权)。若所述用户设备此前已被预授权连接所述无线路由设备2,且该预授权尚未失效,则可以无需重新预授权所述用户设备连接所述无线路由设备2;当然,在实践中,也可以重新预授权所述用户设备连接所述无线路由设备2。
然后,所述网络设备1将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备2,所述无线路由设备2根据所述用户设备的设备标识信息对所述用户设备进行无线连接预授权。后续,当所述用户设备向所述无线路由设备2发送无线连接请求,因为所述用户设备的设备标识信息已经被预授权,所述用户设备无需再经过授权,就可连接所述无线路由设备2对应的无线接入点,从而优化了用户的无线连接体验。
优选地,步骤S12中,网络设备1检测所述用户设备是否满足预授权触发条件;若是,对所述用户设备的设备标识信息进行无线连接预授权。
在本实施例中,由所述网络设备1根据所述预授权触发条件判断是否对所述用户设备的设备标识信息进行无线连接预授权。
优选地,步骤S22中,无线路由设备2检测所述用户设备或所述无线路由设备是否满足预授权触发条件;若是,对所述用户设备的设备标识信息进行无线连接预授权。
在本实施例中,由所述无线路由设备2根据所述预授权触发条件判断是否对所述用户设备的设备标识信息进行无线连接预授权。
优选地,所述预授权触发条件包括以下至少任一项:所述用户设备 包含于所述无线路由设备2的信任设备集合;所述用户设备的已安装应用中包含目标应用;所述用户设备的设备标识信息包含于所述无线路由设备2的信任设备标识集;所述用户设备的设备标识信息与所述无线路由设备2对应的预授权设备标识正则表达式相匹配。
在一个实施例中,所述无线路由设备2的主人可以将所述用户设备添加至所述无线路由设备2的信任设备集合。若所述网络设备1或所述无线路由设备2检测到所述用户设备包含于所述无线路由设备2的信任设备集合,则可以对所述用户设备的设备标识信息进行无线连接预授权。
在一个实施例中,所述目标应用可以包括但不限于与所述无线路由设备2相配套的特定应用,与所述无线路由设备2的生产厂商存在合作关系的特定应用。若所述网络设备1或所述无线路由设备2检测到所述用户设备的已安装应用中包含所述目标应用,则可以对所述用户设备的设备标识信息进行无线连接预授权。
在一个实施例中,所述无线路由设备2的主人可以将所述用户设备的设备标识信息添加至所述无线路由设备2的信任设备标识集。若所述网络设备1或所述无线路由设备2检测到所述用户设备的设备标识信息包含于所述无线路由设备2的信任设备标识集,则可以对所述用户设备的设备标识信息进行无线连接预授权。
在一个实施例中,所述用户设备的设备标识信息中的特定几位表示所述用户设备的生产厂商、设备型号等信息,所述预授权设备标识正则表达式可以被用来筛选出特定厂商生产的、或者特定型号的用户设备。若所述网络设备1或所述无线路由设备2检测到所述用户设备的设备标识信息与所述无线路由设备2对应的预授权设备标识正则表达式相匹配,则可以对所述用户设备的设备标识信息进行无线连接预授权。
优选地,步骤S22中,无线路由设备2检测所述用户设备是否满足预授权触发条件以及检测所述无线路由设备的配置信息中是否包括启用无线连接预授权;若是,对所述用户设备的设备标识信息进行无线连接预授权。
优选地,步骤S12中,网络设备1检测所述用户设备是否满足预授权触发条件以及检测所述无线路由设备的配置信息中是否包括启用无线连接预授权;若是,对所述用户设备的设备标识信息进行无线连接预授权。
在一个实施例中,所述无线路由设备2的配置信息可以包括一个开关,供所述无线路由设备2的主人选择是否启用无线连接预授权功能。若所述无线路由设备2的无线连接预授权功能未被启用,则所述网络设备1或所述无线路由设备2不可以对所述用户设备的设备标识信息进行无线连接预授权。
例如,若所述无线路由设备2的无线连接预授权功能处于启用状态,当所述网络设备1或所述无线路由设备2检测到所述用户设备包含于所述无线路由设备2的信任设备集合,则可以对所述用户设备的设备标识信息进行无线连接预授权;若所述无线路由设备2的无线连接预授权功能处于未启用状态,即便所述网络设备1或所述无线路由设备2检测到所述用户设备包含于所述无线路由设备2的信任设备集合,亦不可对所述用户设备的设备标识信息进行无线连接预授权。
优选地,所述方法还包括:网络设备1向所述无线路由设备2发送对应的预授权设备标识正则表达式或配置信息,其中,所述配置信息包括启用无线连接预授权;无线路由设备2接收网络设备1发送的所述无线路由设备对应的所述预授权设备标识正则表达式或所述配置信息。
例如,所述网络设备1的管理者确定所述预授权设备标识正则表达式或配置信息之后,所述网络设备1将所述预授权设备标识正则表达式或配置信息发送至所述无线路由设备2。或者,所述无线路由设备2的主人确定所述预授权设备标识正则表达式或配置信息之后,通过自己的用户设备将所述预授权设备标识正则表达式或配置信息发送至所述网络设备1,然后,所述网络设备1将所述预授权设备标识正则表达式或配置信息发送至所述无线路由设备2。
优选地,步骤S21中,无线路由设备2接收网络设备1发送的用户设备的设备标识信息,以及所述用户设备的设备标识信息关于无线路由 设备2的预授权信息;步骤S22中,若所述预授权信息包括预授权成功,无线路由设备2对所述用户设备的设备标识信息进行无线连接预授权。
例如,所述网络设备1可以基于所述用户设备的设备标识信息查询确定所述用户设备是否可以被预授权连接所述无线路由设备2对应的无线接入点,从而得到所述预授权信息(例如包括预授权成功、预授权失败或无需重复授权)。所述无线路由设备2收到所述网络设备1发送的所述预授权信息及所述用户设备的设备标识信息之后,若所述预授权信息包括预授权成功,无线路由设备2对所述用户设备的设备标识信息进行无线连接预授权。相应地,若所述预授权信息包括预授权失败或者无需重复授权,则所述无线路由设备2不必再对所述用户设备的设备标识信息进行无线连接预授权。
优选地,所述预授权信息还包括所述用户设备的设备标识信息对应的预授权有效时段信息;步骤S22中,无线路由设备2基于所述预授权有效时段信息对所述用户设备的设备标识信息进行无线连接预授权。
例如,假设用户甲持有所述用户设备,本例中假设所述无线路由设备2位于咖啡店X内,若用户甲将要于周六10:00~11:00(即为所述预授权有效时段信息)在咖啡店X内。用户甲可以将所述预授权有效时段信息提交至所述网络设备1,或者,所述网络设备1可以利用大数据分析技术确定所述预授权有效时段信息。然后,所述无线路由设备2收到所述预授权信息之后,基于所述预授权有效时段信息对所述用户设备的设备标识信息进行无线连接预授权。所述无线路由设备2可以仅预授权所述用户设备在所述预授权有效时段信息内连接所述无线路由设备2对应的无线接入点。若所述用户设备在所述预授权有效时段信息之外连接所述无线路由设备2对应的无线接入点,则需要另外的授权或认证。
优选地,所述方法还包括:当无线路由设备2接收到所述用户设备向所述无线路由设备2对应的无线接入点发送的连接认证请求,且所述连接认证请求在所述预授权有效时段信息内、所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,所述无线路由设备2向 所述用户设备发送认证通过响应信息。
例如,接上例,假设当前时间是周六10:03,当咖啡店X内的所述无线路由设备2收到用户甲的用户设备发送的连接认证请求,因为用户甲的用户设备已被预授权,且当前时间在所述预授权有效时段信息内,所以所述无线路由设备2向用户甲的用户设备发送认证通过响应信息。
优选地,如图3所示,所述方法还包括在无线路由设备端执行的步骤S23。步骤S23中,当无线路由设备2接收到所述用户设备向所述无线路由设备2对应的无线接入点发送的连接认证请求,且所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,所述无线路由设备2向所述用户设备发送认证通过响应信息。
例如,假设当用户甲到达所述无线路由设备2附近的地点,所述用户设备可以自动向无线路由设备2对应的无线接入点发送连接认证请求,或者,所述用户设备可以基于用户甲的手动操作向无线路由设备2对应的无线接入点发送连接认证请求。所述无线路由设备2收到所述连接认证请求之后,基于所述用户设备的设备标识信息确定所述用户设备是否已被预授权,若所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,则所述无线路由设备2向所述用户设备返回认证通过响应信息,所述用户设备可以成功连接上所述无线路由设备2对应的无线接入点。
在一个实施例中,在建立所述用户设备与无线路由设备2之间的无线连接(此时所述用户设备还不能通过无线路由设备2访问网络)后,所述用户设备将相应的设备标识信息通过该无线连接发送至所述无线路由设备2进行验证,若所述用户设备所发送的设备标识信息与之前网络设备1所发送的设备标识信息相一致,则无线路由设备2允许所述用户设备进行网络访问。
优选地,所述步骤S23还包括:若所述用户设备的设备标识信息相对所述无线接入点未被无线连接预授权,所述无线路由设备2对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。
在本实施例中,所述无线路由设备2收到所述用户设备发送的所述连接认证请求之后,基于所述用户设备的设备标识信息确定所述用户设备是否已被预授权,若所述用户设备的设备标识信息相对所述无线接入点未被无线连接预授权,则所述无线路由设备2不能直接向所述用户设备返回认证通过响应信息,所述无线路由设备2需对所述连接认证请求进行常规的认证处理,然后,向所述用户设备发送对应的认证结果信息(例如包括认证成功或认证失败)。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
网络设备获取用户设备的设备标识信息;
所述网络设备确定所述用户设备的设备标识信息关于无线路由设备的预授权信息;
所述网络设备将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;
所述无线路由设备获取用户设备的设备标识信息及所述预授权信息;
所述无线路由设备对所述用户设备的设备标识信息进行无线连接预授权。
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如上所述方法的操作。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执 行时使所述处理器执行如上所述的方法。
与现有技术相比,本申请中的网络设备获取用户设备的设备标识信息,确定所述用户设备的设备标识信息关于无线路由设备的预授权信息,将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;所述无线路由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户设备已被预授权,后续,所述用户设备向所述无线路由设备对应的无线接入点发送无线连接请求,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。进一步地,所述网络设备或所述无线路由设备根据预授权触发条件判断是否对所述用户设备的设备标识信息进行无线连接预授权,所述预授权触发条件可以包括一项或多项条件,从而增加了预授权的灵活性,为用户提供更多的便利,提升用户体验。
需要注意的是,本申请可在软件和/或软件与硬件的组合体中被实施,例如,可采用专用集成电路(ASIC)、通用目的计算机或任何其他类似硬件设备来实现。在一个实施例中,本申请的软件程序可以通过处理器执行以实现上文所述步骤或功能。同样地,本申请的软件程序(包括相关的数据结构)可以被存储到计算机可读记录介质中,例如,RAM存储器,磁或光驱动器或软磁盘及类似设备。另外,本申请的一些步骤或功能可采用硬件来实现,例如,作为与处理器配合从而执行各个步骤或功能的电路。
另外,本申请的一部分可被应用为计算机程序产品,例如计算机程序指令,当其被计算机执行时,通过该计算机的操作,可以调用或提供根据本申请的方法和/或技术方案。本领域技术人员应能理解,计算机程序指令在计算机可读介质中的存在形式包括但不限于源文件、可执行文件、安装包文件等,相应地,计算机程序指令被计算机执行的方式包括但不限于:该计算机直接执行该指令,或者该计算机编译该指令后再执行对应的编译后程序,或者该计算机读取并执行该指令,或者该计算机读取并安装该指令后再执行对应的安装后程序。在此,计算机可读介质 可以是可供计算机访问的任意可用的计算机可读存储介质或通信介质。
通信介质包括藉此包含例如计算机可读指令、数据结构、程序模块或其他数据的通信信号被从一个系统传送到另一系统的介质。通信介质可包括有导的传输介质(诸如电缆和线(例如,光纤、同轴等))和能传播能量波的无线(未有导的传输)介质,诸如声音、电磁、RF、微波和红外。计算机可读指令、数据结构、程序模块或其他数据可被体现为例如无线介质(诸如载波或诸如被体现为扩展频谱技术的一部分的类似机制)中的已调制数据信号。术语“已调制数据信号”指的是其一个或多个特征以在信号中编码信息的方式被更改或设定的信号。调制可以是模拟的、数字的或混合调制技术。
作为示例而非限制,计算机可读存储介质可包括以用于存储诸如计算机可读指令、数据结构、程序模块或其它数据的信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动的介质。例如,计算机可读存储介质包括,但不限于,易失性存储器,诸如随机存储器(RAM,DRAM,SRAM);以及非易失性存储器,诸如闪存、各种只读存储器(ROM,PROM,EPROM,EEPROM)、磁性和铁磁/铁电存储器(MRAM,FeRAM);以及磁性和光学存储设备(硬盘、磁带、CD、DVD);或其它现在已知的介质或今后开发的能够存储供计算机系统使用的计算机可读信息/数据。
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。

Claims (20)

  1. 一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    获取用户设备的设备标识信息;
    对所述用户设备的设备标识信息进行无线连接预授权。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
  3. 根据权利要求2所述的方法,其中,所述当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息,还包括:
    若所述用户设备的设备标识信息相对所述无线接入点未被无线连接预授权,对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。
  4. 根据权利要求1至3中任一项所述的方法,其中,所述获取用户设备的设备标识信息,包括:
    接收网络设备发送的用户设备的设备标识信息,以及所述用户设备的设备标识信息关于无线路由设备的预授权信息;
    其中,所述对所述用户设备的设备标识信息进行无线连接预授权,包括:
    若所述预授权信息包括预授权成功,对所述用户设备的设备标识信息进行无线连接预授权。
  5. 根据权利要求4所述的方法,其中,所述预授权信息还包括所述用户设备的设备标识信息对应的预授权有效时段信息;
    其中,所述对所述用户设备的设备标识信息进行无线连接预授权,包括:
    基于所述预授权有效时段信息对所述用户设备的设备标识信息进行无线连接预授权。
  6. 根据权利要求5所述的方法,其中,所述当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息,包括:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述连接认证请求在所述预授权有效时段信息内、所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
  7. 根据权利要求1至3中任一项所述的方法,其中,所述对所述用户设备的设备标识信息进行无线连接预授权,包括:
    检测所述用户设备是否满足预授权触发条件;若是,对所述用户设备的设备标识信息进行无线连接预授权。
  8. 根据权利要求7所述的方法,其中,所述预授权触发条件包括以下至少任一项:
    所述用户设备包含于所述无线路由设备的信任设备集合;
    所述用户设备的已安装应用中包含目标应用;
    所述用户设备的设备标识信息包含于所述无线路由设备的信任设备标识集;
    所述用户设备的设备标识信息与所述无线路由设备对应的预授权设备标识正则表达式相匹配。
  9. 根据权利要求7或8所述的方法,其中,所述对所述用户设备的设备标识信息进行无线连接预授权,包括:
    检测所述用户设备是否满足预授权触发条件以及检测所述无线路由设备的配置信息中是否包括启用无线连接预授权;若是,对所述用户设备的设备标识信息进行无线连接预授权。
  10. 根据权利要求8所述的方法,其中,所述方法还包括:
    接收网络设备发送的所述无线路由设备对应的所述预授权设备标识 正则表达式或配置信息,其中,所述配置信息包括启用无线连接预授权。
  11. 一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    获取用户设备的设备标识信息;
    确定所述用户设备的设备标识信息关于无线路由设备的预授权信息;
    将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备。
  12. 根据权利要求11所述的方法,其中,所述预授权信息还包括所述用户设备的设备标识信息对应的预授权有效时段信息。
  13. 根据权利要求11或12所述的方法,其中,所述确定所述用户设备的设备标识信息关于无线路由设备的预授权信息,包括:
    检测所述用户设备是否满足预授权触发条件;若是,对所述用户设备的设备标识信息进行无线连接预授权。
  14. 根据权利要求13所述的方法,其中,所述预授权触发条件包括以下至少任一项:
    所述用户设备包含于所述无线路由设备的信任设备集合;
    所述用户设备的已安装应用中包含目标应用;
    所述用户设备的设备标识信息包含于所述无线路由设备的信任设备标识集;
    所述用户设备的设备标识信息与所述无线路由设备对应的预授权设备标识正则表达式相匹配。
  15. 根据权利要求13或14所述的方法,其中,所述确定所述用户设备的设备标识信息关于无线路由设备的预授权信息,包括:
    检测所述用户设备是否满足预授权触发条件以及检测所述无线路由设备的配置信息中是否包括启用无线连接预授权;若是,对所述用户设备的设备标识信息进行无线连接预授权。
  16. 根据权利要求14所述的方法,其中,所述方法还包括:
    向所述无线路由设备发送对应的预授权设备标识正则表达式或配置信息,其中,所述配置信息包括启用无线连接预授权。
  17. 一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    网络设备获取用户设备的设备标识信息;
    所述网络设备确定所述用户设备的设备标识信息关于无线路由设备的预授权信息;
    所述网络设备将所述用户设备的设备标识信息及所述预授权信息发送至所述无线路由设备;
    所述无线路由设备获取用户设备的设备标识信息及所述预授权信息;
    所述无线路由设备对所述用户设备的设备标识信息进行无线连接预授权。
  18. 一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如权利要求1至17中任一项所述方法的操作。
  19. 一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如权利要求1至10中任一项所述的方法。
  20. 一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如权利要求11至16中任一项所述的方法。
PCT/CN2018/098282 2017-08-21 2018-08-02 一种用于对用户设备进行无线连接预授权的方法与设备 WO2019037581A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710720680.8 2017-08-21
CN201710720680.8A CN107396364B (zh) 2017-08-21 2017-08-21 一种用于对用户设备进行无线连接预授权的方法与设备

Publications (1)

Publication Number Publication Date
WO2019037581A1 true WO2019037581A1 (zh) 2019-02-28

Family

ID=60352577

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/098282 WO2019037581A1 (zh) 2017-08-21 2018-08-02 一种用于对用户设备进行无线连接预授权的方法与设备

Country Status (2)

Country Link
CN (1) CN107396364B (zh)
WO (1) WO2019037581A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017099763A1 (en) * 2015-12-09 2017-06-15 Hewlett-Packard Development Company, L.P. Data transmissions without connections
CN107396364B (zh) * 2017-08-21 2020-10-16 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN107567021B (zh) * 2017-08-21 2021-08-27 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN110730177A (zh) * 2019-10-18 2020-01-24 四川九州电子科技股份有限公司 一种远程授权系统及方法
CN111065090A (zh) * 2019-12-25 2020-04-24 普联技术有限公司 一种建立网络连接的方法及无线路由设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320780A (zh) * 2014-11-17 2015-01-28 上海斐讯数据通信技术有限公司 局域网内无线路由器认证共享方法及认证共享模块
US20170006039A1 (en) * 2015-06-30 2017-01-05 Mist Systems, Inc. Access enforcement at a wireless access point
CN106792694A (zh) * 2016-12-30 2017-05-31 广东欧珀移动通信有限公司 一种接入认证方法,及接入设备
CN107396364A (zh) * 2017-08-21 2017-11-24 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320780A (zh) * 2014-11-17 2015-01-28 上海斐讯数据通信技术有限公司 局域网内无线路由器认证共享方法及认证共享模块
US20170006039A1 (en) * 2015-06-30 2017-01-05 Mist Systems, Inc. Access enforcement at a wireless access point
CN106792694A (zh) * 2016-12-30 2017-05-31 广东欧珀移动通信有限公司 一种接入认证方法,及接入设备
CN107396364A (zh) * 2017-08-21 2017-11-24 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Also Published As

Publication number Publication date
CN107396364B (zh) 2020-10-16
CN107396364A (zh) 2017-11-24

Similar Documents

Publication Publication Date Title
WO2019037581A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
US11886866B2 (en) Credential management for IoT devices
US11336635B2 (en) Systems and methods for authenticating device through IoT cloud using hardware security module
US11509537B2 (en) Internet of things device discovery and deployment
WO2018205997A1 (zh) 一种用于连接无线接入点的方法与设备
WO2019037585A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2019037596A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2013185413A1 (zh) 应用权限的控制方法及装置
WO2018223908A1 (zh) 一种用于连接隐藏无线接入点的方法与设备
WO2019037603A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN108650236B (zh) 一种用于检测ssl中间人攻击的方法与设备
CN108924833B (zh) 一种用于授权用户设备连接无线接入点的方法与设备
WO2018210320A1 (zh) 一种通过充电装置对用户设备进行充电的方法与设备
WO2018233473A1 (zh) 一种用于配置无线路由设备的方法与设备
WO2019037602A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN111371817A (zh) 一种设备控制系统、方法、装置、电子设备及存储介质
CN107333264B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
KR101836211B1 (ko) 전자 기기 인증 매니저 장치
US11153387B2 (en) Decentralized network protected IoT query resolution
WO2019037597A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107404722B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2019037598A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
US11283881B1 (en) Management and protection of internet of things devices
KR20210060282A (ko) 하드웨어 보안 모듈을 이용한 클라우드를 통한 IoT(Internet of Thing) 디바이스 인증 시스템 및 방법
Pandey et al. AutoAdd: Automated Bootstrapping of an IoT Device on a Network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18847746

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23.07.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18847746

Country of ref document: EP

Kind code of ref document: A1