WO2019037596A1 - 一种用于对用户设备进行无线连接预授权的方法与设备 - Google Patents

一种用于对用户设备进行无线连接预授权的方法与设备 Download PDF

Info

Publication number
WO2019037596A1
WO2019037596A1 PCT/CN2018/099343 CN2018099343W WO2019037596A1 WO 2019037596 A1 WO2019037596 A1 WO 2019037596A1 CN 2018099343 W CN2018099343 W CN 2018099343W WO 2019037596 A1 WO2019037596 A1 WO 2019037596A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
user
information
wireless
identification information
Prior art date
Application number
PCT/CN2018/099343
Other languages
English (en)
French (fr)
Inventor
程翰
Original Assignee
上海掌门科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海掌门科技有限公司 filed Critical 上海掌门科技有限公司
Publication of WO2019037596A1 publication Critical patent/WO2019037596A1/zh
Priority to US16/796,965 priority Critical patent/US20200245146A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present application relates to the field of communications, and in particular, to a technology for performing wireless connection pre-authorization on user equipment.
  • the authentication mode of the traditional router is that the mode of the actuator is passive.
  • the hotspot owner needs to provide the authentication password to the user who wants to request the connection, and can complete the authorization after the authentication is passed or authenticated in a certain way.
  • Wireless connections In the process, the authentication authorization process and the process of using the network by the user are serial processes, and the user operation is cumbersome, time consuming, and the authorization time is long, resulting in poor authorized user experience.
  • a method for wirelessly pre-authorizing a user equipment on a network device side includes:
  • a method for wirelessly pre-authorizing a user equipment at a wireless routing device includes:
  • a method for wirelessly pre-authorizing a user equipment includes:
  • the network device determines, according to the activity information of the user, a target wireless access point that the user equipment of the user intends to access;
  • the network device sends the device identification information of the user equipment to the wireless routing device corresponding to the target wireless access point, so that the wireless routing device performs wireless connection pre-authorization on the user equipment;
  • the wireless routing device acquires device identification information of the user equipment sent by the network device;
  • the wireless routing device performs wireless connection pre-authorization on the device identification information.
  • a computer readable medium comprising instructions which, when executed, cause a system to perform the operations of the method as described above.
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • the network device in the present application determines a target wireless access point to be accessed by the user equipment of the user according to the activity information of the user, and sends the device identification information of the user equipment to the target wireless a wireless routing device corresponding to the access point; after receiving the device identification information of the user equipment, the wireless routing device performs wireless connection pre-authorization on the user equipment based on the device identification information; because the user equipment of the user has After being pre-authorized, the user connects to the wireless access point corresponding to the wireless routing device through the user equipment, and the user does not need to perform the cumbersome operation, which saves the connection time and optimizes the user experience.
  • the activity information of the user may include historical activity information, current location information, and the like of the user, according to which the network device may more intelligently determine a target wireless access point that the user equipment of the user intends to access. Thereby providing users with better wireless connection services and improving the user experience.
  • FIG. 1 is a system topology diagram for performing wireless connection pre-authorization on a user equipment according to an embodiment of the present application
  • FIG. 2 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment according to another embodiment of the present application
  • FIG. 3 is a flowchart of a method for performing connection authentication on a user equipment by a wireless routing device according to still another embodiment of the present application.
  • the terminal, the device of the service network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage,
  • FIG. 1 illustrates a system topology diagram for wireless connection pre-authorization of a user equipment, including a network device 1, a wireless routing device 2, and a user equipment, according to an embodiment of the present application.
  • the network device 1 includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware thereof includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), or the like. Programming gate arrays (FPGAs), digital processors (DSPs), embedded devices, and more.
  • the network device 1 includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing.
  • cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers.
  • the network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like.
  • the wireless routing device 2 includes a device capable of connecting to each local area network and a wide area network; preferably, the wireless routing device 2 is capable of broadcasting a wireless access point to user equipment within a certain distance range based on the 802.11 protocol cluster; preferably, The authentication type of the wireless routing device 2 is non-open system authentication.
  • the user equipment includes, but is not limited to, any electronic product that can interact with the user, such as a smart phone, a tablet computer, a notebook computer, etc.; the electronic product can be operated by any operating system, such as an android operating system or an iOS operation. System, Windows operating system, etc.
  • any operating system such as an android operating system or an iOS operation. System, Windows operating system, etc.
  • FIG. 2 shows a flow chart of a method for wirelessly pre-authorizing a user equipment according to another embodiment of the present application, wherein the method includes steps S11 and S12 performed on the network device side, and in the wireless routing Step S21 and step S22 are performed by the device side.
  • the network device 1 determines, according to the activity information of the user, the target wireless access point that the user equipment of the user intends to access; in step S12, the network device 1 sends the device identification information of the user equipment to the The wireless routing device 2 corresponding to the target wireless access point, for the wireless routing device 2 to perform wireless connection pre-authorization on the user equipment; in step S21, the wireless routing device 2 acquires the device of the user equipment sent by the network device 1 Identification information; in step S22, the wireless routing device 2 performs wireless connection pre-authorization on the device identification information.
  • the network device 1 can determine, according to the activity information of the user, that the target wireless access point to be accessed by the user equipment (such as a smart phone) carried by the user B is the location B. Wireless access point. Then, the network device 1 transmits the device identification information of the user equipment of the user B to the wireless routing device at the location B (such as the wireless routing device 2).
  • the device identification information includes but is not limited to: MAC address information, device serial number information, Bluetooth identification information, user account information, phone number information, and the like. Then, the wireless routing device at the location B performs a wireless connection pre-authorization on the user equipment of the user B based on the device identification information. Subsequently, when user B arrives at location B, because user equipment of user B has been pre-authorized, the user equipment can connect to the wireless access point at location B without authorization, thereby optimizing the wireless connection experience of the user.
  • the activity information of the user includes at least one of the following: historical activity information of the user; current location information of the user.
  • the wireless routing device corresponding to the wireless access point generally has a fixed geographic location, and the user equipment can connect to the corresponding wireless access point within a certain range of the wireless routing device. If the user equipment carried by the user is in a connected state with the wireless access point W at time T, the area to which the wireless access point W belongs may be determined as the active area of the user at time T. Therefore, the network device 1 can determine the historical activity information of the user according to the connection record information of the user connected to the wireless access point; the network device 1 can also determine the current location information of the user according to the wireless access point currently connected by the user.
  • the network device 1 may also determine historical activity information of the user according to the consumption record information of the user; or the network device 1 may also acquire GPS coordinate information uploaded by the user equipment at different time periods, thereby determining the history of the corresponding user.
  • the activity information; the network device 1 can also obtain the GPS coordinate information currently uploaded by the user equipment, thereby determining the current location information of the corresponding user.
  • the method further includes: the network device 1 determines device authorization information of the user equipment with respect to pre-authorization information of the wireless routing device corresponding to the target wireless access point; in step S12, the network device 1 uses the device The identification information and the pre-authorization information are sent to the wireless routing device 2, for the wireless routing device 2 to perform wireless connection pre-authorization on the user equipment; in step S21, the wireless routing device 2 receives the network device 1 to send The device identification information of the user equipment, and the pre-authorization information of the device identification information about the wireless routing device 2; in step S22, if the pre-authorization information includes the pre-authorization success, the wireless routing device 2 identifies the device identification information. Make a wireless connection pre-authorization.
  • the network device 1 may determine, according to the device identification information of the user equipment, whether the user equipment may be pre-authorized to connect to the wireless routing device corresponding to the target wireless access point, thereby obtaining the pre-authorization information ( For example, including pre-authorization success, pre-authorization failure, or no need for duplicate authorization).
  • the wireless routing device 2 receives the pre-authorization information sent by the network device 1 and the device identification information of the user equipment, if the pre-authorization information includes pre-authorization success, the wireless routing device 2 pairs the user.
  • the device identification information of the device is pre-authorized for wireless connection.
  • the wireless routing device 2 does not need to perform wireless connection pre-authorization on the device identification information of the user equipment.
  • the method further includes step S23 performed at the wireless routing device end.
  • step S23 when the wireless routing device 2 receives the connection authentication request sent by the user equipment to the wireless access point corresponding to the wireless routing device 2, and the device identification information is wireless with respect to the wireless access point.
  • the connection pre-authorization the wireless routing device 2 sends an authentication pass response message to the user equipment.
  • the user equipment may automatically send a connection authentication request to the wireless access point corresponding to the wireless routing device 2, or the user equipment may be based on the user A.
  • the manual operation sends a connection authentication request to the wireless access point corresponding to the wireless routing device 2.
  • the wireless routing device 2 determines, according to the device identification information of the user equipment, whether the user equipment has been pre-authorized, if the device identification information of the user equipment is relative to the wireless access The point is already pre-authorized by the wireless connection, and the wireless routing device 2 returns the authentication pass response information to the user equipment, and the user equipment can successfully connect to the wireless access point corresponding to the wireless routing device 2.
  • the user equipment after establishing a wireless connection between the user equipment and the wireless routing device 2 (when the user equipment cannot access the network through the wireless routing device 2), the user equipment identifies the corresponding device. The information is sent to the wireless routing device 2 for verification by the wireless connection. If the device identification information sent by the user equipment is consistent with the device identification information sent by the network device 1 before, the wireless routing device 2 allows the user. The device is accessing the network.
  • the step S23 further includes: if the device identification information is not pre-authorized by the wireless connection with respect to the wireless access point, the wireless routing device 2 performs an authentication process on the connection authentication request, and The user equipment sends corresponding authentication result information.
  • the wireless routing device 2 determines, according to the device identification information of the user equipment, whether the user equipment has been pre-authorized. If the device identification information of the user equipment is not pre-authorized by the wireless connection point, the wireless routing device 2 cannot directly return the authentication response information to the user equipment, and the wireless routing device 2 needs to The connection authentication request is subjected to a normal authentication process, and then the corresponding authentication result information is sent to the user equipment (including, for example, authentication success or authentication failure).
  • the activity information of the user includes historical activity information of the user; in step S11, the network device 1 determines future activity location information of the user according to historical activity information of the user, according to the future activity location information. Determining a target wireless access point that the user equipment of the user intends to access.
  • User B's historical activity information includes: User B is located at an office building location B from 9:00 to 17:00 on each working day, and is located at a certain site location C from 18:00 to 8:00 the next day; The current time is 8:45 of the working day.
  • the network device 1 can determine that the future activity location information of the user B includes the location B according to the historical activity information of the user B, and determine the user B with the future activity location information.
  • the target wireless access point to be accessed by the carried user equipment (such as a smart phone) is the wireless access point at the location B.
  • the network device 1 determines future active location information of the user in future time period information according to the historical activity information of the user, and determines, according to the future active location information, that the user equipment of the user is in the future. a target wireless access point to which the time zone information is to be accessed, wherein the distance between the target wireless access point and the future active location information is less than or equal to the distance threshold information; in step S12, the network device 1 sets the device of the user equipment The identification information and the future time period information are sent to the wireless routing device 2 corresponding to the target wireless access point, so that the wireless routing device 2 performs wireless connection pre-authorization on the user equipment; in step S21, the wireless routing device 2: Obtain device identification information of the user equipment sent by the network device 1 and corresponding future time period information; in step S21, the wireless routing device 2 performs wireless connection pre-authorization on the device identification information based on the future time period information.
  • the network device 1 can determine according to the historical activity information of the user C.
  • User C's future activity location information such as location D
  • future time period information (15:00 ⁇ 17:00 on Saturday)
  • network device 1 determines user equipment of user C according to the future activity location information (such as location D)
  • a target wireless access point (such as a wireless access point that is less than or equal to 30 meters from the location D) to be accessed during the future time period information (15:00 to 17:00 on Saturday).
  • the wireless routing device 2 at the location D receives the device identification information of the user equipment and the future time period information, the device identifier information of the user equipment is determined based on the future time period information.
  • the wireless connection pre-authorization is performed. For example, the wireless routing device 2 at the location D pre-authorizes the user equipment of the user C to make a wireless connection from 15:00 to 17:00 next Saturday.
  • the method further includes: when the wireless routing device 2 receives the connection authentication request sent by the user equipment to the wireless access point corresponding to the wireless routing device 2, and the connection authentication request is in the future time period Within the information, the device identification information is pre-authorized by the wireless connection with respect to the wireless access point, and the authentication pass response information is sent to the user equipment.
  • the wireless routing device 2 at the local point D receives the connection authentication request sent by the user equipment of the user C because the user equipment of the user C has been pre-authorized. And the current time is within the future time period information, so the wireless routing device 2 transmits the authentication pass response information to the user equipment of the user C.
  • the activity information of the user includes the current location information of the user; in step S11, the network device 1 determines, according to the current location information of the user, a target wireless access point to be accessed by the user equipment of the user, where The distance between the target wireless access point and the current location information is less than or equal to the distance threshold information.
  • the current location information of the user includes: the current GPS coordinates of the user device (such as a smart phone) of the user is located in a coffee shop; and the network device 1 can determine that the user device of the user is intended to access according to the current location information of the user.
  • the target wireless access point includes a wireless access point near the coffee shop, for example, the network device 1 can determine a wireless access point that is less than or equal to 50 meters from the coffee shop as the target wireless access point.
  • a method for wirelessly pre-authorizing a user equipment includes:
  • the network device determines, according to the activity information of the user, a target wireless access point that the user equipment of the user intends to access;
  • the network device sends the device identification information of the user equipment to the wireless routing device corresponding to the target wireless access point, so that the wireless routing device performs wireless connection pre-authorization on the user equipment;
  • the wireless routing device acquires device identification information of the user equipment sent by the network device;
  • the wireless routing device performs wireless connection pre-authorization on the device identification information.
  • a computer readable medium comprising instructions which, when executed, cause a system to perform the operations of the method as described above.
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method as described above.
  • the network device in the present application determines a target wireless access point to be accessed by the user equipment of the user according to the activity information of the user, and sends the device identification information of the user equipment to the target wireless a wireless routing device corresponding to the access point; after receiving the device identification information of the user equipment, the wireless routing device performs wireless connection pre-authorization on the user equipment based on the device identification information; because the user equipment of the user has After being pre-authorized, the user connects to the wireless access point corresponding to the wireless routing device through the user equipment, and the user does not need to perform the cumbersome operation, which saves the connection time and optimizes the user experience.
  • the activity information of the user may include historical activity information, current location information, and the like of the user, according to which the network device may more intelligently determine a target wireless access point that the user equipment of the user intends to access. Thereby providing users with better wireless connection services and improving the user experience.
  • the present application can be implemented in software and/or a combination of software and hardware, for example, using an application specific integrated circuit (ASIC), a general purpose computer, or any other similar hardware device.
  • the software program of the present application can be executed by a processor to implement the steps or functions described above.
  • the software programs (including related data structures) of the present application can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like.
  • some of the steps or functions of the present application may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
  • a portion of the present application can be applied as a computer program product, such as computer program instructions, which, when executed by a computer, can invoke or provide a method and/or technical solution in accordance with the present application.
  • the form of computer program instructions in a computer readable medium includes, but is not limited to, source files, executable files, installation package files, etc., accordingly, the manner in which the computer program instructions are executed by the computer includes but not Limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installation. program.
  • the computer readable medium can be any available computer readable storage medium or communication medium that can be accessed by a computer.
  • Communication media includes media that can be transferred from one system to another by communication signals including, for example, computer readable instructions, data structures, program modules or other data.
  • Communication media can include conductive transmission media such as cables and wires (eg, fiber optics, coaxial, etc.) and wireless (unguided transmission) media capable of propagating energy waves, such as acoustic, electromagnetic, RF, microwave, and infrared.
  • Computer readable instructions, data structures, program modules or other data may be embodied, for example, as modulated data signals in a wireless medium, such as a carrier wave or a similar mechanism, such as embodied in a portion of a spread spectrum technique.
  • modulated data signal refers to a signal whose one or more features are altered or set in such a manner as to encode information in the signal. Modulation can be analog, digital or hybrid modulation techniques.
  • the computer readable storage medium may comprise, by way of example and not limitation, vols and non-volatile, implemented in any method or technology for storing information such as computer readable instructions, data structures, program modules or other data.
  • a computer readable storage medium includes, but is not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disks, tapes, CDs, DVDs); or other currently known media or later developed for storage in computer systems Computer readable information/data used.
  • volatile memory such as random access memory (RAM, DRAM, SRAM)
  • nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请的目的是提供一种用于对用户设备进行无线连接预授权的方法与设备。与现有技术相比,本申请中的网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点,并将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备;所述无线路由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户的用户设备已被预授权,后续,所述用户通过该用户设备连接所述无线路由设备对应的无线接入点,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。

Description

一种用于对用户设备进行无线连接预授权的方法与设备 技术领域
本申请涉及通信领域,尤其涉及一种用于对用户设备进行无线连接预授权的技术。
背景技术
随着移动设备的普及互联网的发展,人们在日常生活中越来越多的依赖于无线网络。公共无线网络安全性低,人们通常选择对无线网络进行连接认证加密来限制非法用户接入无线网络,从而保证其安全性。
移动设备连接加密无线网络时,往往需要路由设备的配合完成。然而传统路由器的鉴授权方式是被动器的方式是被动的,需要热点主人向想要请求连接的用户往往需要提供认证密码,并且在或者通过一定的方式通过认证才能认证通过后完成授权并才能进行无线连接。在此过程中而且,该鉴权授权过程与用户使用网络的流程为串行流程,用户操作繁琐、耗时,授权时间长,导致授权用户体验差。
发明内容
本申请的一个目的是提供一种用于对用户设备进行无线连接预授权的方法与设备。
根据本申请的一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;
将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权。
根据本申请的另一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
获取网络设备发送的用户设备的设备标识信息;
对所述设备标识信息进行无线连接预授权。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;
所述网络设备将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权;
所述无线路由设备获取所述网络设备发送的用户设备的设备标识信息;
所述无线路由设备对所述设备标识信息进行无线连接预授权。
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如上所述方法的操作。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
与现有技术相比,本申请中的网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点,并将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备;所述无线路 由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户的用户设备已被预授权,后续,所述用户通过该用户设备连接所述无线路由设备对应的无线接入点,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。进一步地,所述用户的活动信息可以包括所述用户的历史活动信息、当前位置信息等,据此所述网络设备可以更加智能地确定所述用户的用户设备拟访问的目标无线接入点,从而为用户提供更优质的无线连接服务,提升用户体验。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的系统拓扑图;
图2示出根据本申请另一个实施例的一种用于对用户设备进行无线连接预授权的方法流程图;
图3示出根据本申请又一个实施例的一种无线路由设备对用户设备进行连接认证的方法流程图。
附图中相同或相似的附图标记代表相同或相似的部件。
具体实施方式
下面结合附图对本申请作进一步详细描述。
在本申请一个典型的配置中,终端、服务网络的设备和可信方均包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数 据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的系统拓扑图,该系统包括网络设备1、无线路由设备2和用户设备。
在此,所述网络设备1包括一种能够按照事先设定或存储的指令,自动进行数值计算和信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程门阵列(FPGA)、数字处理器(DSP)、嵌入式设备等。所述网络设备1包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云;在此,云由基于云计算(Cloud Computing)的大量计算机或网络服务器构成,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个虚拟超级计算机。所述网络包括但不限于互联网、广域网、城域网、局域网、VPN网络、无线自组织网络(Ad Hoc网络)等。所述无线路由设备2包括一种能够连接各局域网、广域网的设备;优选地,所述无线路由设备2能够基于802.11协议簇向一定距离范围内的用户设备广播无线接入点;优选地,所述无线路由设备2的认证类型为非开放系统认证。所述用户设备包括但不限于任何一种可与用户进行人机交互的电子产品,例如智能手机、平板电脑、笔记本电脑等;所述电子产品可以采用任意操作系统,如android操作系统、iOS操作系统、Windows操作系统等。
本领域技术人员应能理解,图1中仅为简明起见而示出的各类网络元素的数量可能小于一个实际网络中的数量,但这种省略无疑地是以不会影响对本发明进行清楚、充分的公开为前提的。
图2示出根据本申请另一个实施例的一种用于对用户设备进行无线连接预授权的方法流程图,其中,该方法包括在网络设备端执行的步骤S11和步骤S12,以及在无线路由设备端执行的步骤S21和步骤S22。
具体地,步骤S11中,网络设备1根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;步骤S12中,网络设备1将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备2,以供所述无线路由设备2对所述用户设备进行无线连接预授权;步骤S21中,无线路由设备2获取网络设备1发送的用户设备的设备标识信息;步骤S22中,无线路由设备2对所述设备标识信息进行无线连接预授权。
例如,假设所述用户的活动信息包括:用户乙在工作日的9:00~17:00位于某写字楼地点B处,18:00~次日8:00位于某小区地点C处;假设当前时间是工作日的8:45,利用大数据分析技术,网络设备1根据所述用户的活动信息可以确定用户乙随身携带的用户设备(如智能手机)拟访问的目标无线接入点为地点B处的无线接入点。然后,网络设备1将用户乙的用户设备的设备标识信息发送至地点B处的无线路由设备(如所述无线路由设备2)。所述设备标识信息包括但不限于:MAC地址信息、设备序列号信息、蓝牙标识信息、用户账号信息、电话号码信息等。接着,地点B处的无线路由设备基于所述设备标识信息对用户乙的用户设备进行无线连接预授权。后续,当用户乙到达地点B处,因为用户乙的用户设备已经被预授权,该用户设备无需再经过授权,就可连接地点B处的无线接入点,从而优化了用户的无线连接体验。
优选地,所述用户的活动信息包括以下至少任一项:所述用户的历史活动信息;所述用户的当前位置信息。
在一个实施例中,无线接入点对应的无线路由设备一般有固定的地理位置,用户设备在无线路由设备附近一定范围内可以连接上对应的无线接入点。如果用户随身携带的用户设备在时间T与无线接入点W处于连接状态,则可将无线接入点W所属的区域确定为用户在时间T的活动 区域。因此,网络设备1根据用户连接无线接入点的连接记录信息,可以确定该用户的历史活动信息;网络设备1还可以根据用户当前连接的无线接入点,确定该用户的当前位置信息。在其他实施例中,网络设备1也可以根据用户的消费记录信息确定该用户的历史活动信息;或者,网络设备1也可以获取用户设备在不同时段上传的GPS坐标信息,从而确定对应用户的历史活动信息;网络设备1还可以获取用户设备当前上传的GPS坐标信息,从而确定对应用户的当前位置信息。
优选地,所述方法还包括:网络设备1确定所述用户设备的设备标识信息关于所述目标无线接入点对应的无线路由设备的预授权信息;步骤S12中,网络设备1将所述设备标识信息及所述预授权信息发送至所述无线路由设备2,以供所述无线路由设备2对所述用户设备进行无线连接预授权;步骤S21中,无线路由设备2接收网络设备1发送的用户设备的设备标识信息,以及所述设备标识信息关于无线路由设备2的预授权信息;步骤S22中,若所述预授权信息包括预授权成功,所述无线路由设备2对所述设备标识信息进行无线连接预授权。
例如,所述网络设备1可以基于所述用户设备的设备标识信息查询确定所述用户设备是否可以被预授权连接所述目标无线接入点对应的无线路由设备,从而得到所述预授权信息(例如包括预授权成功、预授权失败或无需重复授权)。所述无线路由设备2收到所述网络设备1发送的所述预授权信息及所述用户设备的设备标识信息之后,若所述预授权信息包括预授权成功,无线路由设备2对所述用户设备的设备标识信息进行无线连接预授权。相应地,若所述预授权信息包括预授权失败或者无需重复授权,则所述无线路由设备2不必再对所述用户设备的设备标识信息进行无线连接预授权。
优选地,如图3所示,所述方法还包括在无线路由设备端执行的步骤S23。步骤S23中,当无线路由设备2接收到所述用户设备向所述无线路由设备2对应的无线接入点发送的连接认证请求,且所述设备标识信息相对所述无线接入点已被无线连接预授权,所述无线路由设备2向所述用户设备发送认证通过响应信息。
例如,假设当用户甲到达所述无线路由设备2附近的地点,所述用户设备可以自动向无线路由设备2对应的无线接入点发送连接认证请求,或者,所述用户设备可以基于用户甲的手动操作向无线路由设备2对应的无线接入点发送连接认证请求。所述无线路由设备2收到所述连接认证请求之后,基于所述用户设备的设备标识信息确定所述用户设备是否已被预授权,若所述用户设备的设备标识信息相对所述无线接入点已被无线连接预授权,则所述无线路由设备2向所述用户设备返回认证通过响应信息,所述用户设备可以成功连接上所述无线路由设备2对应的无线接入点。
在一个实施例中,在建立所述用户设备与无线路由设备2之间的无线连接(此时所述用户设备还不能通过无线路由设备2访问网络)后,所述用户设备将相应的设备标识信息通过该无线连接发送至所述无线路由设备2进行验证,若所述用户设备所发送的设备标识信息与之前网络设备1所发送的设备标识信息相一致,则无线路由设备2允许所述用户设备进行网络访问。
优选地,所述步骤S23还包括:若所述设备标识信息相对所述无线接入点未被无线连接预授权,所述无线路由设备2对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。
在本实施例中,所述无线路由设备2收到所述用户设备发送的所述连接认证请求之后,基于所述用户设备的设备标识信息确定所述用户设备是否已被预授权,若所述用户设备的设备标识信息相对所述无线接入点未被无线连接预授权,则所述无线路由设备2不能直接向所述用户设备返回认证通过响应信息,所述无线路由设备2需对所述连接认证请求进行常规的认证处理,然后,向所述用户设备发送对应的认证结果信息(例如包括认证成功或认证失败)。
优选地,所述用户的活动信息包括所述用户的历史活动信息;步骤S11中,网络设备1根据所述用户的历史活动信息确定所述用户的未来活动位置信息,根据所述未来活动位置信息确定所述用户的用户设备拟访问的目标无线接入点。
例如,假设用户乙的历史活动信息包括:用户乙在每个工作日的9:00~17:00位于某写字楼地点B处,18:00~次日8:00位于某小区地点C处;假设当前时间是工作日的8:45,利用大数据分析技术,网络设备1根据用户乙的历史活动信息可以确定用户乙的未来活动位置信息包括地点B,根据所述未来活动位置信息确定用户乙随身携带的用户设备(如智能手机)拟访问的目标无线接入点为地点B处的无线接入点。
优选地,步骤S11中,网络设备1根据所述用户的历史活动信息确定所述用户在未来时段信息的未来活动位置信息,根据所述未来活动位置信息确定所述用户的用户设备在所述未来时段信息拟访问的目标无线接入点,其中,所述目标无线接入点与所述未来活动位置信息的距离小于或等于距离阈值信息;步骤S12中,网络设备1将所述用户设备的设备标识信息及所述未来时段信息发送至所述目标无线接入点对应的无线路由设备2,以供所述无线路由设备2对所述用户设备进行无线连接预授权;步骤S21中,无线路由设备2获取网络设备1发送的用户设备的设备标识信息及对应的未来时段信息;步骤S21中,无线路由设备2基于所述未来时段信息对所述设备标识信息进行无线连接预授权。
例如,假设用户丙的历史活动信息包括:用户丙在每周六15:00~17:00位于某影城地点D处,利用大数据分析技术,网络设备1根据用户丙的历史活动信息可以确定用户丙在未来时段信息(如下周六15:00~17:00)的未来活动位置信息(如地点D);网络设备1根据所述未来活动位置信息(如地点D)确定用户丙的用户设备在所述未来时段信息(如下周六15:00~17:00)拟访问的目标无线接入点(如距离地点D小于或等于30米的无线接入点)。地点D处的所述无线路由设备2收到所述网络设备1发送的所述用户设备的设备标识信息及所述未来时段信息之后,基于所述未来时段信息对所述用户设备的设备标识信息进行无线连接预授权,比如,地点D处的所述无线路由设备2预授权用户丙的用户设备在下周六15:00~17:00进行无线连接。
优选地,所述方法还包括:当无线路由设备2接收到所述用户设备向所述无线路由设备2对应的无线接入点发送的连接认证请求,且所述 连接认证请求在所述未来时段信息内、所述设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
例如,接上例,假设当前时间是周六15:03,当地点D处的所述无线路由设备2收到用户丙的用户设备发送的连接认证请求,因为用户丙的用户设备已被预授权,且当前时间在所述未来时段信息内,所以所述无线路由设备2向用户丙的用户设备发送认证通过响应信息。
优选地,所述用户的活动信息包括所述用户的当前位置信息;步骤S11中,网络设备1根据所述用户的当前位置信息确定所述用户的用户设备拟访问的目标无线接入点,其中,所述目标无线接入点与所述当前位置信息的距离小于或等于距离阈值信息。
例如,假设用户丁的当前位置信息包括:用户丁的用户设备(如智能手机)的当前GPS坐标位于某咖啡店;网络设备1根据用户丁的当前位置信息可以确定用户丁的用户设备拟访问的目标无线接入点包括该咖啡店附近的无线接入点,比如所述网络设备1可以将距离该咖啡店小于或等于50米的无线接入点确定为所述目标无线接入点。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;
所述网络设备将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权;
所述无线路由设备获取所述网络设备发送的用户设备的设备标识信息;
所述无线路由设备对所述设备标识信息进行无线连接预授权。
根据本申请的再一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如上所述方法的操作。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
根据本申请的又一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如上所述的方法。
与现有技术相比,本申请中的网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点,并将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备;所述无线路由设备收到所述用户设备的设备标识信息之后,基于该设备标识信息对所述用户设备进行无线连接预授权;因为所述用户的用户设备已被预授权,后续,所述用户通过该用户设备连接所述无线路由设备对应的无线接入点,无需再经过授权流程,用户无需进行繁琐的操作,节省了连接时间,优化了用户体验。进一步地,所述用户的活动信息可以包括所述用户的历史活动信息、当前位置信息等,据此所述网络设备可以更加智能地确定所述用户的用户设备拟访问的目标无线接入点,从而为用户提供更优质的无线连接服务,提升用户体验。
需要注意的是,本申请可在软件和/或软件与硬件的组合体中被实施,例如,可采用专用集成电路(ASIC)、通用目的计算机或任何其他类似硬件设备来实现。在一个实施例中,本申请的软件程序可以通过处理器执行以实现上文所述步骤或功能。同样地,本申请的软件程序(包括相关的数据结构)可以被存储到计算机可读记录介质中,例如,RAM存储器,磁或光驱动器或软磁盘及类似设备。另外,本申请的一些步骤或功能可采用硬件来实现,例如,作为与处理器配合从而执行各个步骤或功能的电路。
另外,本申请的一部分可被应用为计算机程序产品,例如计算机程序指令,当其被计算机执行时,通过该计算机的操作,可以调用或提供 根据本申请的方法和/或技术方案。本领域技术人员应能理解,计算机程序指令在计算机可读介质中的存在形式包括但不限于源文件、可执行文件、安装包文件等,相应地,计算机程序指令被计算机执行的方式包括但不限于:该计算机直接执行该指令,或者该计算机编译该指令后再执行对应的编译后程序,或者该计算机读取并执行该指令,或者该计算机读取并安装该指令后再执行对应的安装后程序。在此,计算机可读介质可以是可供计算机访问的任意可用的计算机可读存储介质或通信介质。
通信介质包括藉此包含例如计算机可读指令、数据结构、程序模块或其他数据的通信信号被从一个系统传送到另一系统的介质。通信介质可包括有导的传输介质(诸如电缆和线(例如,光纤、同轴等))和能传播能量波的无线(未有导的传输)介质,诸如声音、电磁、RF、微波和红外。计算机可读指令、数据结构、程序模块或其他数据可被体现为例如无线介质(诸如载波或诸如被体现为扩展频谱技术的一部分的类似机制)中的已调制数据信号。术语“已调制数据信号”指的是其一个或多个特征以在信号中编码信息的方式被更改或设定的信号。调制可以是模拟的、数字的或混合调制技术。
作为示例而非限制,计算机可读存储介质可包括以用于存储诸如计算机可读指令、数据结构、程序模块或其它数据的信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动的介质。例如,计算机可读存储介质包括,但不限于,易失性存储器,诸如随机存储器(RAM,DRAM,SRAM);以及非易失性存储器,诸如闪存、各种只读存储器(ROM,PROM,EPROM,EEPROM)、磁性和铁磁/铁电存储器(MRAM,FeRAM);以及磁性和光学存储设备(硬盘、磁带、CD、DVD);或其它现在已知的介质或今后开发的能够存储供计算机系统使用的计算机可读信息/数据。
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限 定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。

Claims (16)

  1. 一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;
    将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    确定所述用户设备的设备标识信息关于所述目标无线接入点对应的无线路由设备的预授权信息;
    其中,所述将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权,包括:
    将所述设备标识信息及所述预授权信息发送至所述无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权。
  3. 根据权利要求1所述的方法,其中,所述用户的活动信息包括以下至少任一项:
    所述用户的历史活动信息;
    所述用户的当前位置信息。
  4. 根据权利要求1至3中任一项所述的方法,其中,所述用户的活动信息包括所述用户的历史活动信息;
    其中,所述根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点,包括:
    根据所述用户的历史活动信息确定所述用户的未来活动位置信息;
    根据所述未来活动位置信息确定所述用户的用户设备拟访问的目标无线接入点。
  5. 根据权利要求4所述的方法,其中,所述根据用户的活动信息确 定所述用户的用户设备拟访问的目标无线接入点,还包括:
    根据所述用户的历史活动信息确定所述用户在未来时段信息的未来活动位置信息;
    根据所述未来活动位置信息确定所述用户的用户设备在所述未来时段信息拟访问的目标无线接入点,其中,所述目标无线接入点与所述未来活动位置信息的距离小于或等于距离阈值信息;
    其中,所述将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权,包括:
    将所述用户设备的设备标识信息及所述未来时段信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进行无线连接预授权。
  6. 根据权利要求1至3中任一项所述的方法,其中,所述用户的活动信息包括所述用户的当前位置信息;
    其中,所述根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点,包括:
    根据所述用户的当前位置信息确定所述用户的用户设备拟访问的目标无线接入点,其中,所述目标无线接入点与所述当前位置信息的距离小于或等于距离阈值信息。
  7. 一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    获取网络设备发送的用户设备的设备标识信息;
    对所述设备标识信息进行无线连接预授权。
  8. 根据权利要求7所述的方法,其中,所述方法还包括:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
  9. 根据权利要求8所述的方法,其中,所述当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述设 备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息,还包括:
    若所述设备标识信息相对所述无线接入点未被无线连接预授权,对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。
  10. 根据权利要求7所述的方法,其中,所述获取网络设备发送的用户设备的设备标识信息,包括:
    接收网络设备发送的用户设备的设备标识信息,以及所述设备标识信息关于无线路由设备的预授权信息;
    其中,所述对所述设备标识信息进行无线连接预授权,包括:
    若所述预授权信息包括预授权成功,对所述设备标识信息进行无线连接预授权。
  11. 根据权利要求7所述的方法,其中,所述获取网络设备发送的用户设备的设备标识信息,包括:
    获取网络设备发送的用户设备的设备标识信息及对应的未来时段信息;
    其中,所述对所述设备标识信息进行无线连接预授权,包括:
    基于所述未来时段信息对所述设备标识信息进行无线连接预授权。
  12. 根据权利要求11所述的方法,其中,所述方法还包括:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送的连接认证请求,且所述连接认证请求在所述未来时段信息内、所述设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
  13. 一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    网络设备根据用户的活动信息确定所述用户的用户设备拟访问的目标无线接入点;
    所述网络设备将所述用户设备的设备标识信息发送至所述目标无线接入点对应的无线路由设备,以供所述无线路由设备对所述用户设备进 行无线连接预授权;
    所述无线路由设备获取所述网络设备发送的用户设备的设备标识信息;
    所述无线路由设备对所述设备标识信息进行无线连接预授权。
  14. 一种包括指令的计算机可读介质,所述指令在被执行时使得系统进行如权利要求1至13中任一项所述方法的操作。
  15. 一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如权利要求1至6中任一项所述的方法。
  16. 一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行如权利要求7至12中任一项所述的方法。
PCT/CN2018/099343 2017-08-21 2018-08-08 一种用于对用户设备进行无线连接预授权的方法与设备 WO2019037596A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/796,965 US20200245146A1 (en) 2017-08-21 2020-02-21 Method and a device for performing wireless connection pre-authorization on a user device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710720676.1 2017-08-21
CN201710720676.1A CN107517461B (zh) 2017-08-21 2017-08-21 一种用于对用户设备进行无线连接预授权的方法与设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/796,965 Continuation US20200245146A1 (en) 2017-08-21 2020-02-21 Method and a device for performing wireless connection pre-authorization on a user device

Publications (1)

Publication Number Publication Date
WO2019037596A1 true WO2019037596A1 (zh) 2019-02-28

Family

ID=60723485

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099343 WO2019037596A1 (zh) 2017-08-21 2018-08-08 一种用于对用户设备进行无线连接预授权的方法与设备

Country Status (3)

Country Link
US (1) US20200245146A1 (zh)
CN (1) CN107517461B (zh)
WO (1) WO2019037596A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107517461B (zh) * 2017-08-21 2021-08-27 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN108495316B (zh) * 2018-04-10 2021-02-23 上海连尚网络科技有限公司 一种无线连接方法及设备
CN108696918B (zh) * 2018-06-29 2021-04-13 连尚(新昌)网络科技有限公司 一种用于建立无线连接的方法、设备以及介质
CN108668237B (zh) * 2018-06-29 2020-07-31 连尚(新昌)网络科技有限公司 一种用于保持用户设备的无线连接的方法与设备
CN108901057B (zh) * 2018-06-29 2021-05-11 上海尚往网络科技有限公司 一种用于建立无线连接的方法、设备以及介质
US11997486B2 (en) * 2019-12-20 2024-05-28 Lenovo (Singapore) Pte. Ltd Method and system of providing WiFi credentials through remote invitations

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101400089A (zh) * 2007-09-29 2009-04-01 华为技术有限公司 一种异构无线网络之间进行切换的方法、网络实体及终端
CN101568108A (zh) * 2008-04-21 2009-10-28 华为技术有限公司 异构系统间切换的方法和设备
US20110044264A1 (en) * 2009-08-18 2011-02-24 Telcordia Technologies, Inc. Pre registration/pre authentication in wireless networks
CN105357726A (zh) * 2015-12-11 2016-02-24 江苏鑫软图无线技术有限公司 基于下行定时偏差及目标基站预授权的lte快速切换方法
CN107517461A (zh) * 2017-08-21 2017-12-26 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104853353B (zh) * 2015-05-13 2019-02-05 Oppo广东移动通信有限公司 一种无线接入点的访问鉴权方法和装置
CN106302373A (zh) * 2015-06-25 2017-01-04 中兴通讯股份有限公司 一种接入控制方法及终端
CN105162777B (zh) * 2015-08-13 2019-11-19 腾讯科技(深圳)有限公司 一种无线网络登录方法及装置
CN105392178B (zh) * 2015-10-29 2017-10-31 上海连尚网络科技有限公司 一种用于获取无线接入点的接入信息的方法与设备
CN106658666B (zh) * 2015-10-29 2022-01-04 上海尚往网络科技有限公司 一种用于建立无线连接的方法与设备
CN106804056A (zh) * 2015-11-26 2017-06-06 上海连尚网络科技有限公司 一种用于提供无线接入点的接入信息的方法与设备
CN106102061A (zh) * 2016-06-07 2016-11-09 北京小米移动软件有限公司 网络连接方法及装置
CN107071865B (zh) * 2016-12-07 2019-09-06 Oppo广东移动通信有限公司 一种无线保真快速连接的方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101400089A (zh) * 2007-09-29 2009-04-01 华为技术有限公司 一种异构无线网络之间进行切换的方法、网络实体及终端
CN101568108A (zh) * 2008-04-21 2009-10-28 华为技术有限公司 异构系统间切换的方法和设备
US20110044264A1 (en) * 2009-08-18 2011-02-24 Telcordia Technologies, Inc. Pre registration/pre authentication in wireless networks
CN105357726A (zh) * 2015-12-11 2016-02-24 江苏鑫软图无线技术有限公司 基于下行定时偏差及目标基站预授权的lte快速切换方法
CN107517461A (zh) * 2017-08-21 2017-12-26 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Also Published As

Publication number Publication date
US20200245146A1 (en) 2020-07-30
CN107517461B (zh) 2021-08-27
CN107517461A (zh) 2017-12-26

Similar Documents

Publication Publication Date Title
WO2019037596A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
US20210297410A1 (en) Mec platform deployment method and apparatus
CN107567021B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107396364B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2018205997A1 (zh) 一种用于连接无线接入点的方法与设备
US10887307B1 (en) Systems and methods for identifying users
WO2018223908A1 (zh) 一种用于连接隐藏无线接入点的方法与设备
CN107690175B (zh) 一种用于管理无线接入点的方法与设备
CN108924833B (zh) 一种用于授权用户设备连接无线接入点的方法与设备
WO2019037603A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2018210351A1 (zh) 一种用于推荐用户的方法与设备
WO2018233473A1 (zh) 一种用于配置无线路由设备的方法与设备
WO2019076282A1 (zh) 一种用于管理用户的方法与设备
US20230180007A1 (en) Electronic device and method for electronic device to provide ranging-based service
CN111371817A (zh) 一种设备控制系统、方法、装置、电子设备及存储介质
KR102089912B1 (ko) 프라이빗 블록체인 기반 모바일 디바이스 관리 방법 및 시스템
CN112689277B (zh) 一种为设备配置网络的方法、装置及系统
WO2019037602A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107333264B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2019037594A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107396295B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107404722B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2019037598A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2018214792A1 (zh) 一种用于对用户设备进行流量控制的方法与设备
US20230232220A1 (en) Systems and methods for a quantum proxy server handover mechanism

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18848378

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23/07/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18848378

Country of ref document: EP

Kind code of ref document: A1