WO2019085723A1 - 一种无线接入认证方法 - Google Patents

一种无线接入认证方法 Download PDF

Info

Publication number
WO2019085723A1
WO2019085723A1 PCT/CN2018/109893 CN2018109893W WO2019085723A1 WO 2019085723 A1 WO2019085723 A1 WO 2019085723A1 CN 2018109893 W CN2018109893 W CN 2018109893W WO 2019085723 A1 WO2019085723 A1 WO 2019085723A1
Authority
WO
WIPO (PCT)
Prior art keywords
connection request
wireless routing
terminal device
ssid
routing device
Prior art date
Application number
PCT/CN2018/109893
Other languages
English (en)
French (fr)
Inventor
程翰
Original Assignee
上海连尚网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海连尚网络科技有限公司 filed Critical 上海连尚网络科技有限公司
Publication of WO2019085723A1 publication Critical patent/WO2019085723A1/zh
Priority to US16/862,587 priority Critical patent/US20200260277A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/18Management of setup rejection or failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present application relates to the field of Internet applications, and in particular, to a wireless access authentication method.
  • the traditional WiFi connection authentication method requires the terminal device to first establish a network connection with the network device through a public network or a local wireless access network, where the network device stores a large number of wireless routing devices and corresponding accesses thereof. information.
  • the terminal device acquires access information of the wireless access routing device returned by the network device, and establishes a network connection with the wireless routing device by inputting the access information to the wireless routing device.
  • the terminal device first establishes a network connection with the network device, and can obtain the access information of the wireless routing device from the network device, and access the wireless network device according to the access information.
  • the terminal device cannot establish a network connection, such as no network, which means that the terminal device cannot obtain the access information of the wireless routing device from the network device, that is, the wireless connection with the wireless routing device cannot be established.
  • aspects of the present application provide a wireless access authentication method for performing wireless access authentication without connection.
  • An aspect of the present application provides a wireless access authentication method, including:
  • the wireless routing device rejects the connection request sent by the terminal device and records the connection event until the preset condition is met;
  • the terminal device is authenticated by using the authentication information.
  • connection request being sent for the first device identifier of the wireless routing device.
  • the wireless routing device rejects the connection request sent by the terminal device, and records the connection event until the preset condition is met, including:
  • the wireless routing device determines whether the terminal device that sends the connection request passes the authentication; if not, rejects the connection request sent by the terminal device, and records the connection event until the preset condition is met.
  • the preset condition includes: not receiving the connection request sent by the terminal device or rejecting the connection sent by the terminal device after reaching the preset time The request reaches the preset number of times.
  • the SSID in the first device identifier is a hidden SSID, and the SSID in the second device identifier is a public SSID; or
  • the SSID in the first device identifier is a public SSID, and the SSID in the second device identifier is a public SSID.
  • the foregoing aspect, and any possible implementation manner further provide an implementation manner, in which the authentication information is parsed from the recorded connection event of the terminal device, including: according to a preset rule, the terminal device Each connection event is parsed into a code string.
  • the preset rule includes: 1 that receives the connection request to represent the binary code, and waits for the preset time interval to represent the binary coded 0.
  • the authentication of the terminal device by using the authentication information includes:
  • the preset code string includes:
  • the preset code string obtained by the wireless routing device from the network device, or the built-in code string of the wireless routing device is not limited
  • the method further comprising: returning the authentication result to the terminal device.
  • Another aspect of the present application provides a wireless access authentication method, including:
  • the authentication information of the device authenticates the terminal device
  • a connection request is sent to the wireless routing device again.
  • the sending the connection request to the wireless routing device includes:
  • the SSID in the first device identifier is a hidden SSID, and the SSID in the second device identifier is a public SSID; or
  • the SSID in the first device identifier is a public SSID, and the SSID in the second device identifier is a public SSID.
  • the sending the connection request to the wireless routing device again includes:
  • connection request is sent to the wireless routing device again; or, after the information obtained by the wireless routing device is obtained, the information is obtained again.
  • the wireless routing device sends a connection request.
  • the preset rule includes: sending a connection request to the wireless routing device multiple times according to the connection request sending mechanism indicated by the preset encoding string, Wherein the 1 in the encoded string indicates a send connection request, and 0 indicates an interval preset time interval.
  • the preset encoding string includes: a preset encoding string set by the network device for the terminal device, or the network device sends the foregoing to the terminal device A code string built into the wireless routing device.
  • an apparatus comprising:
  • One or more processors are One or more processors;
  • a storage device for storing one or more programs
  • the one or more programs are executed by the one or more processors such that the one or more processors implement any of the methods described above.
  • a computer readable storage medium having stored thereon a computer program, characterized in that the program, when executed by a processor, implements any of the above methods.
  • FIG. 1 is a schematic flowchart of a wireless access authentication method according to Embodiment 1 of the present application
  • FIG. 2 is a schematic flowchart of a wireless access authentication method according to Embodiment 2 of the present application.
  • FIG. 3 is a schematic flowchart of a wireless access authentication method according to Embodiment 3 of the present application.
  • FIG. 4 is a schematic flowchart of a wireless access authentication method according to Embodiment 4 of the present application.
  • FIG. 5 is a block diagram of an exemplary computer system/server suitable for use in implementing embodiments of the present invention.
  • FIG. 1 is a schematic flowchart of a wireless access authentication method according to Embodiment 1 of the present application. As shown in FIG. 1 , the method includes the following steps:
  • Step S11 The wireless routing device rejects the connection request sent by the terminal device to the first device identifier of the wireless routing device, and records the connection event until the preset condition is met;
  • Step S12 Analyze the authentication information of the terminal device from the recorded connection event of the terminal device
  • Step S13 Perform authentication on the terminal device by using the authentication information.
  • Step S14 If the wireless routing device receives the connection request sent by the terminal device that is authenticated by the second device identifier of the wireless routing device, the terminal device that passes the authentication is allowed to access the second device identifier.
  • the execution body of the method illustrated in FIG. 1 is a wireless routing device.
  • the wireless routing device may be an AP that provides a wireless network access service, a terminal device hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol, that is, a so-called WiFi network, through which the terminal device can be connected. Enter the corresponding wireless network.
  • a wireless routing device connected to a WiFi network is taken as an example for description.
  • the terminal device includes, but is not limited to, any smart terminal device capable of implementing a wireless communication function, such as a smart phone, a tablet computer, or the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • step S11 In a preferred implementation of step S11;
  • the wireless routing device is provided with a plurality of device identifiers.
  • the device identifier is an SSID (Service Set Identifier) of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless routing device. Further, the SSID may be further refined into a BSSID (Basic Service Set Identifier) and an ESSID (Extended Service Set Identifier), where the BSSID is used for a smaller BSS (Basic) Service Set (base station system) area is identified, each host communicates in this smaller area, and the ESSID is applied in a larger and more complex wireless network, where different BSSs can be extended to Corresponding ESS (Extended Service Set).
  • the MAC (Media Access Control) of the wireless access point is taken as the BSSID of the wireless access point.
  • the device identifier is an SSID and a BSSID of the wireless access point.
  • the wireless routing device is configured with two device identifiers, wherein the SSID in the first device identifier, that is, the first SSID, is a hidden SSID; and the SSID in the second device identifier, that is, the second SSID, is a public SSID.
  • the first SSID is a public SSID
  • the second SSID is a public SSID; or the first SSID and the second SSID may both be public SSIDs or hidden SSIDs.
  • the first SSID is used by the terminal device to transmit the authentication information by sending a connection request; the connection request sent to the first SSID is rejected by the wireless routing device; and the second SSID is used for establishing a wireless connection by the terminal device. .
  • the terminal device receives the encoded string as the authentication information from the network device in advance, and the terminal device sends a connection request to the first SSID according to the preset rule, and sends the encoded string to the wireless routing device.
  • the preset rule includes: sending a connection request to the wireless routing device multiple times according to the connection request sending mechanism indicated by the preset encoding string, where 1 in the encoded string indicates a sending connection request, and 0 indicates an interval preset interval . For example, if the code string is 10111101, the terminal device sends a connection request to the first SSID, the interval is 20 ms, sends a connection request to the first SSID, sends a connection request to the first SSID, and sends the connection request to the first SSID.
  • the first SSID transmits a connection request, transmits a connection request to the first SSID, and has an interval of 20 ms, and transmits a connection request to the first SSID.
  • the network device may set different preset code strings for the different terminal devices as the authentication information, and store the corresponding preset code string in the network device according to the identifier information of the terminal device;
  • the same preset code string may be set as the authentication information for the different terminal devices, and the preset code string is stored in the network device;
  • the built-in code string of the wireless routing device may be used as the authentication information, and the identifier information of the wireless routing device and the built-in code string may be sent to the terminal device.
  • the wireless routing device rejects the connection request sent by the terminal device for the first SSID according to the preset rule, and records the connection event until the preset condition is met.
  • the preset condition is that, after reaching a preset time, for example, 1 s, the connection request sent by the terminal device for the first SSID is still not received.
  • the terminal device sends a connection request to the first SSID, waiting for a 20 ms interval to represent the 0 of the encoded string received in advance from the network device, if the connection request sent by the terminal device for the first SSID is not received, the connection request may be received by the terminal device. Indicates that the encoded string has been transmitted.
  • a continuous 0 may appear in the encoded string, but the length of the encoded string or the number of consecutive 0s in the encoded string may be specified in advance to ensure that the preset time length in the preset condition is much larger than the continuous 0 in the encoded string. Time required to avoid misjudgment.
  • the wireless routing device rejects the connection request of the terminal device to a preset number of times, it may be considered that the terminal device sends a connection request carrying the authentication information.
  • the preset number of times is greater than the number of bits of the encoded string.
  • a header and a trailer of a specific format, such as 111 may be set for the encoded string to distinguish it from other encoded strings.
  • the connection request includes identification information of the terminal device, which is used to distinguish different terminal devices.
  • the wireless routing device can reject the connection request sent by the multiple terminal devices to the first SSID at the same time, and record the connection events separately, without affecting each other.
  • step S12 In a preferred implementation of step S12,
  • the wireless routing device parses each connection event of the terminal device into a coded string as the authentication information of the terminal device, according to a preset rule, from the recorded connection event of the terminal device.
  • the wireless routing device parses the connection event of the terminal device into a preset rule of the coded string and the preset rule that the terminal device sends a connection request to the first SSID. For example, in the connection event, "the terminal device sends a connection request to the first SSID, the interval is 20 ms, a connection request is sent to the first SSID, a connection request is sent to the first SSID, and the first SSID is sent to the first SSID.
  • the transmission of the connection request, the transmission of the connection request to the first SSID, the interval of 20 ms, and the transmission of the connection request to the first SSID are analyzed as the code string "10111101".
  • step S13 In a preferred implementation of step S13,
  • the wireless routing device acquires the identification information of the terminal device and the corresponding encoded string from the network device in advance, or acquires the corresponding encoded string from the other network device by using the identification information of the terminal device.
  • the wireless routing device determines whether the parsed encoded string matches the encoded string corresponding to the terminal device, and if the matching is successful, the authentication passes.
  • the wireless routing device acquires a preset encoded string from the network device in advance, and the wireless routing device determines whether the parsed encoded string matches the preset encoded string, and if the matching is successful, the authentication passes.
  • the wireless routing device determines whether the parsed encoded string matches the built-in encoded string of the wireless routing device, and if the matching is successful, the authentication passes.
  • the identification information of the terminal device may be added to a white list, where the white list is stored in the wireless routing device.
  • the wireless routing device may return the authentication result to the terminal device, and if the authentication result is the authentication pass, the terminal device may send a connection request to the second SSID of the wireless routing device; if the authentication result is If the authentication fails, the terminal device may continue to send a connection request to the first SSID of the wireless routing device according to the connection request sending mechanism indicated by the preset encoding string.
  • step S13 In another preferred implementation of step S13,
  • the wireless routing device sends the parsed encoded string and the identifier information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the encoded string corresponding to the terminal device. If the match is successful, the authentication passes.
  • the wireless routing device sends the parsed encoded string and the identification information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the preset encoded string, if the matching If successful, the certification is passed.
  • the wireless routing device sends the parsed encoded string and the identifier information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the built-in encoded string of the wireless routing device. If the match is successful, the authentication passes.
  • the network device sends the authentication result to the wireless routing device, and the wireless routing device can add the identification information of the terminal device to the whitelist, where the whitelist is stored in the wireless routing device.
  • the wireless routing device may forward the authentication result to the terminal device, and if the authentication result is the authentication pass, the terminal device may send a connection request to the second SSID of the wireless routing device; As a result, if the authentication fails, the terminal device may continue to send a connection request to the first SSID of the wireless routing device according to the connection request sending mechanism indicated by the preset encoding string.
  • step S14 In a preferred implementation of step S14,
  • the wireless routing device receives the connection request sent by the terminal device to the second SSID of the wireless routing device, and obtains the identifier information of the terminal device carried in the connection request, and determines whether the identifier information is in the white list.
  • the identification information is in the white list, and the terminal is allowed to access the second SSID.
  • the terminal device After transmitting the authentication information to the first SSID of the wireless routing device, the terminal device sends a connection request to the second SSID of the wireless routing device until the wireless routing device authenticates the access device, and allows the access station to Said second SSID.
  • the terminal device transmits the authentication information to the first SSID of the wireless routing device, after reaching a preset duration, for example, 1 s, that is, after waiting for the wireless routing device to authenticate it, for the wireless routing device
  • the second SSID sends a connection request. In order to reduce the burden on the wireless routing device and reduce the power consumption of the terminal device.
  • the terminal device After acquiring the information of the authentication pass returned by the wireless routing device, the terminal device sends a connection request for the second SSID of the wireless routing device.
  • FIG. 2 is a schematic flowchart of a wireless access authentication method according to Embodiment 2 of the present application. As shown in FIG. 2, the method includes the following steps:
  • Step S21 The wireless routing device determines whether the terminal device that sends the connection request passes the authentication; if not, rejects the connection request sent by the terminal device to the wireless routing device, and records the connection event until the preset condition is met;
  • Step S22 Analyze the authentication information of the terminal device from the recorded connection event of the terminal device
  • Step S23 Perform authentication on the terminal device by using the authentication information.
  • Step S24 If the wireless routing device receives the connection request sent by the terminal device that is authenticated by the wireless routing device, the terminal device that passes the authentication is allowed to access.
  • the execution body of the method described in FIG. 2 is a wireless routing device.
  • the wireless routing device may be an AP that provides a wireless network access service, a terminal device hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol, that is, a so-called WiFi network, through which the terminal device can be connected. Enter the corresponding wireless network.
  • a wireless routing device connected to a WiFi network is taken as an example for description.
  • the terminal device includes, but is not limited to, any smart terminal device capable of implementing a wireless communication function, such as a smart phone, a tablet computer, or the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • step S21 In a preferred implementation of step S21;
  • the terminal device receives the encoded string as the authentication information from the network device in advance, and the terminal device sends a connection request to the wireless routing device according to the preset rule, and sends the encoded string to the wireless routing device.
  • the preset rule includes: sending a connection request to the wireless routing device multiple times according to the connection request sending mechanism indicated by the preset encoding string, where 1 in the encoded string indicates a sending connection request, and 0 indicates an interval preset interval . For example, if the code string is 10111101, the terminal device sends a connection request to the wireless routing device, the interval is 20 ms, sends a connection request to the wireless routing device, sends a connection request to the wireless routing device, and sends the connection request to the wireless routing device.
  • the wireless routing device sends a connection request, sends a connection request to the wireless routing device, and transmits a connection request to the wireless routing device at intervals of 20 ms.
  • the network device may set different preset code strings for the different terminal devices as the authentication information, and store the corresponding preset code string in the network device according to the identifier information of the terminal device;
  • the same preset code string may be set as the authentication information for the different terminal devices, and the preset code string is stored in the network device;
  • the built-in code string of the wireless routing device may be used as the authentication information, and the identifier information of the wireless routing device and the built-in code string may be sent to the terminal device.
  • the wireless routing device receives the connection request sent by the terminal device, and obtains the identifier information of the terminal device carried in the connection request, and determines whether the identifier information is in the white list; if the identifier information is in the white list, the identifier is The terminal has been authenticated to allow the terminal to access; if the identifier information is not in the whitelist, the terminal is identified as not passing the authentication, and the wireless routing device rejects the connection request sent by the terminal device, and records the connection event. Until the preset conditions are met.
  • the preset condition is that, after reaching a preset time, for example, 1 s, the connection request sent by the terminal device is still not received.
  • the terminal device sends a connection request, waiting for the 20 ms interval to represent the 0 of the code string received in advance from the network device, if the connection request sent by the terminal device is not received beyond 1 s, it may indicate that the code string has been transmitted.
  • a continuous 0 may appear in the encoded string, but the length of the encoded string or the number of consecutive 0s in the encoded string may be specified in advance to ensure that the preset time length in the preset condition is much larger than the continuous 0 in the encoded string. Time required to avoid misjudgment.
  • the wireless routing device rejects the connection request of the terminal device to a preset number of times, it may be considered that the terminal device sends a connection request carrying the authentication information.
  • the preset number of times is greater than the number of bits of the encoded string.
  • a header and a trailer of a specific format, such as 111 may be set for the encoded string to distinguish it from other encoded strings.
  • the connection request includes identification information of the terminal device, which is used to distinguish different terminal devices.
  • the wireless routing device can reject the connection request sent by multiple terminal devices at the same time, and record the connection events separately, without affecting each other.
  • step S22 In a preferred implementation of step S22,
  • the wireless routing device parses each connection event of the terminal device into a coded string as the authentication information of the terminal device, according to a preset rule, from the recorded connection event of the terminal device.
  • the preset rule that the wireless routing device parses each connection event of the terminal device into a coded string is the same as the preset rule that the terminal device sends a connection request. For example, in the connection event, "send connection request, interval 20 ms, transmission connection request, transmission connection request, transmission connection request, transmission connection request, interval 20 ms, transmission connection request" are analyzed into the code string "10111101".
  • step S23 In a preferred implementation of step S23,
  • the wireless routing device acquires the identification information of the terminal device and the corresponding encoded string from the network device in advance, or acquires the corresponding encoded string from the other network device by using the identification information of the terminal device.
  • the wireless routing device determines whether the parsed encoded string matches the encoded string corresponding to the terminal device, and if the matching is successful, the authentication passes.
  • the wireless routing device acquires a preset encoded string from the network device in advance, and the wireless routing device determines whether the parsed encoded string matches the preset encoded string, and if the matching is successful, the authentication passes.
  • the wireless routing device determines whether the parsed encoded string matches the built-in encoded string of the wireless routing device, and if the matching is successful, the authentication passes.
  • the wireless routing device may add the identification information of the terminal device to a white list, where the white list is stored in the wireless routing device.
  • the wireless routing device may return the authentication result to the terminal device, and if the authentication result is the authentication pass, the terminal device may send a connection request to the wireless routing device; if the authentication result is that the authentication fails, Then, the terminal device may continue to send a connection request to the wireless routing device according to the connection request sending mechanism indicated by the preset code string.
  • step S23 In a preferred implementation of step S23,
  • the wireless routing device sends the parsed encoded string and the identifier information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the encoded string corresponding to the terminal device. If the match is successful, the authentication passes.
  • the wireless routing device sends the parsed encoded string and the identification information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the preset encoded string, if the matching If successful, the certification is passed.
  • the wireless routing device sends the parsed encoded string and the identifier information of the corresponding terminal device to the network device, and the network device determines whether the parsed encoded string matches the built-in encoded string of the wireless routing device. If the match is successful, the authentication passes.
  • the network device sends the authentication result to the wireless routing device, and the wireless routing device can add the identification information of the terminal device to the whitelist, where the whitelist is stored in the wireless routing device.
  • the wireless routing device may forward the authentication result to the terminal device, and if the authentication result is authentication, the terminal device may send a connection request to the wireless routing device; if the authentication result is authentication, The terminal device may continue to send a connection request to the wireless routing device according to the connection request sending mechanism indicated by the preset code string.
  • step S24 In a preferred implementation of step S24,
  • the terminal device transmits the authentication information to the wireless routing device, after reaching a preset duration, for example, 1 s, that is, after waiting for the wireless routing device to authenticate it, the terminal device sends a connection request to the wireless routing device again.
  • a preset duration for example, 1 s
  • the terminal device After acquiring the information that the wireless routing device returns to pass the authentication, the terminal device sends a connection request to the wireless routing device again.
  • the wireless routing device receives the connection request sent by the terminal device that has passed the authentication, because the identification information of the terminal device has been added to the whitelist, the terminal is authenticated, and the wireless routing device allows the authentication to pass. Terminal equipment access.
  • FIG. 3 is a schematic flowchart of a wireless access authentication method according to Embodiment 3 of the present application. As shown in FIG. 3, the method includes the following steps:
  • Step S31 Send a connection request multiple times for the first device identifier of the wireless routing device according to a preset rule; so that the wireless routing device rejects the connection request and records the connection event until the preset condition is met, and the slave connection is utilized.
  • the authentication information of the terminal device obtained in the event is authenticated by the terminal device;
  • Step S32 Send a connection request for the second device identifier of the wireless routing device.
  • the execution body of the method described in FIG. 3 is a terminal device.
  • the terminal device includes, but is not limited to, any smart terminal device capable of implementing a wireless communication function, such as a smart phone, a tablet computer, or the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • the wireless routing device may be an AP that provides a wireless network access service, a terminal device hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol, that is, a so-called WiFi network, through which the terminal device can be connected. Enter the corresponding wireless network.
  • a wireless routing device connected to a WiFi network is taken as an example for description.
  • step S31 In a preferred implementation of step S31;
  • the wireless routing device is provided with a plurality of device identifiers.
  • the device identifier is an SSID (Service Set Identifier) of the wireless access point, and the SSID is used to identify the wireless network corresponding to the device without the line. Further, the SSID may be further refined into a BSSID (Basic Service Set Identifier) and an ESSID (Extended Service Set Identifier), where the BSSID is used for a smaller BSS (Basic) Service Set (base station system) area is identified, each host communicates in this smaller area, and the ESSID is applied in a larger and more complex wireless network, where different BSSs can be extended to Corresponding ESS (Extended Service Set).
  • the MAC (Media Access Control) of the wireless access point is taken as the BSSID of the wireless access point.
  • the device identifier is an SSID and a BSSID of the wireless access point.
  • the wireless routing device is configured with two device identifiers, wherein the SSID in the first device identifier, that is, the first SSID, is a hidden SSID; and the SSID in the second device identifier, that is, the second SSID, is a public SSID.
  • the first SSID is a public SSID
  • the second SSID is a public SSID
  • the first SSID and the second SSID may both be public SSIDs or hidden SSIDs.
  • the first SSID is used by the terminal device to transmit the authentication information by sending a connection request; the connection request sent to the first SSID is rejected by the wireless routing device; and the second SSID is used for establishing a wireless connection by the terminal device. .
  • the terminal device receives the encoded string as the authentication information from the network device in advance, and the terminal device sends a connection request to the first SSID according to the preset rule, and sends the encoded string to the wireless routing device.
  • the preset rule includes: sending a connection request to the wireless routing device multiple times according to the connection request sending mechanism indicated by the preset encoding string, where 1 in the encoded string indicates a sending connection request, and 0 indicates an interval preset interval . For example, if the code string is 10111101, the terminal device sends a connection request to the first SSID, the interval is 20 ms, sends a connection request to the first SSID, sends a connection request to the first SSID, and sends the connection request to the first SSID.
  • the first SSID transmits a connection request, transmits a connection request to the first SSID, and has an interval of 20 ms, and transmits a connection request to the first SSID.
  • the network device may set different preset code strings for the different terminal devices as the authentication information, and store the corresponding preset code string in the network device according to the identifier information of the terminal device;
  • the same preset code string may be set as the authentication information for the different terminal devices, and the preset code string is stored in the network device;
  • the built-in code string of the wireless routing device may be used as the authentication information, and the identifier information of the wireless routing device and the built-in code string may be sent to the terminal device.
  • the wireless routing device rejects the connection request sent by the terminal device for the first SSID according to the preset rule, and records the connection event until the preset condition is met.
  • the preset condition is that, after reaching a preset time, for example, 1 s, the connection request sent by the terminal device for the first SSID is still not received.
  • the terminal device sends a connection request to the first SSID, waiting for a 20 ms interval to represent the 0 of the encoded string received in advance from the network device, if the connection request sent by the terminal device for the first SSID is not received, the connection request may be received by the terminal device. Indicates that the encoded string has been transmitted.
  • a continuous 0 may appear in the encoded string, but the length of the encoded string or the number of consecutive 0s in the encoded string may be specified in advance to ensure that the preset time length in the preset condition is much larger than the continuous 0 in the encoded string. Time required to avoid misjudgment.
  • the preset condition is that if the wireless routing device rejects the connection request of the terminal device to a preset number of times, the terminal device may consider that the connection request for transmitting the authentication information has ended.
  • the preset number of times is greater than the number of bits of the encoded string.
  • a header and a trailer of a specific format, such as 111 may be set for the encoded string to distinguish it from other encoded strings.
  • the connection request includes identification information of the terminal device, which is used to distinguish different terminal devices.
  • the plurality of terminal devices can simultaneously send a connection request to the first SSID of the wireless routing device, and the wireless routing device simultaneously rejects the connection request sent by the multiple terminal devices to the first SSID, and respectively records the connection event, and does not affect each other. .
  • the wireless routing device parses each connection event of the terminal device into a coded string as the authentication information of the terminal device, according to a preset rule, from the recorded connection event of the terminal device.
  • the wireless routing device parses the connection event of the terminal device into a preset rule of the coded string and the preset rule that the terminal device sends a connection request to the first SSID. For example, in the connection event, "send connection request, interval 20 ms, transmission connection request, transmission connection request, transmission connection request, transmission connection request, transmission connection request, interval 20 ms, transmission connection request" are analyzed into the code string "10111101".
  • the wireless routing device determines whether the parsed encoded string matches the preset encoded string, and if it matches, the authentication passes, otherwise the authentication fails.
  • the wireless routing device sends the parsed encoded string to the network device, and the network device determines whether the parsed encoded string matches the preset encoded string. If the matching, the authentication passes, otherwise the authentication fails.
  • the network device sends the authentication result to the wireless routing device.
  • the wireless routing device may add the identification information of the terminal device to the whitelist, where the whitelist is stored in the wireless routing device.
  • the wireless routing device may return an authentication result to the terminal device, and if the authentication result is the authentication pass, the terminal device may send a connection request for the second SSID of the wireless routing device; if the authentication result is If the authentication fails, the terminal device may continue to send a connection request for the first SSID of the wireless routing device according to the connection request sending mechanism indicated by the preset encoding string.
  • the terminal device receives the authentication result returned by the wireless routing device.
  • step S32 In a preferred implementation of step S32,
  • the terminal device transmits the authentication information to the first SSID of the wireless routing device, after reaching a preset duration, for example, 1 s, that is, after waiting for the wireless routing device to authenticate it, for the wireless routing device
  • the second SSID sends a connection request. In order to reduce the burden on the wireless routing device and reduce the power consumption of the terminal device.
  • the terminal device may not wait for a preset time after transmitting the authentication information for the first SSID of the wireless routing device,
  • the second SSID of the wireless routing device sends a connection request until the wireless routing device authenticates it, allowing access to the second SSID.
  • the terminal device After acquiring the information of the authentication pass returned by the wireless routing device, the terminal device sends a connection request for the second SSID of the wireless routing device.
  • the wireless routing device Since the identification information of the terminal device has been added to the whitelist, the wireless routing device allows the terminal to access.
  • the wireless routing device allows the terminal to access the second SSID.
  • FIG. 4 is a schematic flowchart of a wireless access authentication method according to Embodiment 4 of the present application. As shown in FIG. 4, the method includes the following steps:
  • Step S41 Send a connection request to the wireless routing device multiple times according to a preset rule, so that the wireless routing device rejects the connection request and records the connection event until the preset condition is met, and then uses the resolution from the connection event.
  • the authentication information of the terminal device authenticates the terminal device;
  • Step S42 sending a connection request to the wireless routing device again.
  • the execution body of the method described in FIG. 4 is a terminal device.
  • the terminal device includes, but is not limited to, any smart terminal device capable of implementing a wireless communication function, such as a smart phone, a tablet computer, or the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • the wireless routing device may be an AP that provides a wireless network access service, a terminal device hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol, that is, a so-called WiFi network, through which the terminal device can be connected. Enter the corresponding wireless network.
  • a wireless routing device connected to a WiFi network is taken as an example for description.
  • step S41 In a preferred implementation of step S41;
  • the terminal device receives the encoded string as the authentication information from the network device in advance, and the terminal device sends a connection request to the wireless routing device according to the preset rule, and sends the encoded string to the wireless routing device.
  • the preset rule includes: sending a connection request to the wireless routing device multiple times according to the connection request sending mechanism indicated by the preset encoding string, where 1 in the encoded string indicates a sending connection request, and 0 indicates an interval preset interval . For example, if the code string is 10111101, the terminal device sends a connection request to the wireless routing device, the interval is 20 ms, sends a connection request to the wireless routing device, sends a connection request to the wireless routing device, and sends the connection request to the wireless routing device.
  • the wireless routing device sends a connection request, sends a connection request to the wireless routing device, and transmits a connection request to the wireless routing device at intervals of 20 ms.
  • the network device may set different preset code strings for the different terminal devices as the authentication information, and store the corresponding preset code string in the network device according to the identifier information of the terminal device;
  • the same preset code string may be set as the authentication information for the different terminal devices, and the preset code string is stored in the network device;
  • the built-in code string of the wireless routing device may be used as the authentication information, and the identifier information of the wireless routing device and the built-in code string may be sent to the terminal device.
  • the wireless routing device receives the connection request sent by the terminal device, obtains the identification information of the terminal device carried in the connection request, and determines whether the identification information is in the white list, if the identification information is in the white list. And identifying that the terminal has passed authentication, allowing the terminal to access. If the identification information is not in the white list, the wireless routing device rejects the connection request sent by the terminal device, and records the connection event until the preset condition is met.
  • the preset condition is that, after reaching a preset time, for example, 1 s, the connection request sent by the terminal device is still not received.
  • the terminal device sends a connection request, waiting for the 20 ms interval to represent the 0 of the code string received in advance from the network device, if the connection request sent by the terminal device is not received beyond 1 s, it may indicate that the code string has been transmitted.
  • a continuous 0 may appear in the encoded string, but the length of the encoded string or the number of consecutive 0s in the encoded string may be specified in advance to ensure that the preset time length in the preset condition is much larger than the continuous 0 in the encoded string. Time required to avoid misjudgment.
  • the preset condition is that if the wireless routing device rejects the connection request of the terminal device to a preset number of times, the terminal device may consider that the connection request for transmitting the authentication information has ended.
  • the preset number of times is greater than the number of bits of the encoded string.
  • a header and a trailer of a specific format, such as 111 may be set for the encoded string to distinguish it from other encoded strings.
  • the connection request includes identification information of the terminal device, which is used to distinguish different terminal devices.
  • a plurality of terminal devices can simultaneously send a connection request to the wireless routing device, and the wireless routing device rejects the connection request sent by the multiple terminal devices at the same time, and separately records the connection events, and does not affect each other.
  • the wireless routing device parses each connection event of the terminal device into a coded string as the authentication information of the terminal device, according to a preset rule, from the recorded connection event of the terminal device.
  • the preset rule that the wireless routing device parses each connection event of the terminal device into a coded string is the same as the preset rule that the terminal device sends a connection request. For example, in the connection event, "send connection request, interval 20 ms, transmission connection request, transmission connection request, transmission connection request, transmission connection request, transmission connection request, interval 20 ms, transmission connection request" are analyzed into the code string "10111101".
  • the wireless routing device determines whether the parsed encoded string matches the preset encoded string, and if it matches, the authentication passes, otherwise the authentication fails.
  • the wireless routing device sends the parsed encoded string to the network device, and the network device determines whether the parsed encoded string matches the preset encoded string. If the matching, the authentication passes, otherwise the authentication fails.
  • the network device sends the authentication result to the wireless routing device.
  • the wireless routing device may add the identification information of the terminal device to the whitelist, where the whitelist is stored in the wireless routing device.
  • the wireless routing device may return the authentication result to the terminal device, and if the authentication result is the authentication pass, the terminal device may send a connection request to the wireless routing device; if the authentication result is that the authentication fails, Then, the terminal device may continue to send a connection request to the wireless routing device according to the connection request sending mechanism indicated by the preset code string.
  • step S42 In a preferred implementation of step S42,
  • the terminal device transmits the authentication information to the wireless routing device, after reaching a preset duration, for example, 1 s, that is, waiting for the wireless routing device to authenticate it, sending a connection request to the wireless routing device.
  • a preset duration for example, 1 s
  • the terminal device After acquiring the information passed by the wireless routing device, the terminal device sends a connection request to the wireless routing device.
  • the wireless routing device Since the identification information of the terminal device has been added to the whitelist, the wireless routing device allows the terminal to access.
  • the terminal device when preparing to access the wireless routing device, the terminal device does not need to establish a connection with the network device to obtain access information, so as to input the access information to the wireless routing device; the terminal device only needs to obtain the network device in advance.
  • the authentication information assigned to it can send the authentication information to the wireless routing device without connection, and can access the wireless routing device after the authentication is passed. Increased flexibility in the use of wireless access.
  • FIG. 5 illustrates a block diagram of an exemplary computer system/server 012 suitable for use in implementing embodiments of the present invention.
  • the computer system/server 012 shown in FIG. 5 is merely an example and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
  • computer system/server 012 is represented in the form of a general purpose computing device.
  • Components of computer system/server 012 may include, but are not limited to, one or more processors or processing units 016, system memory 028, and bus 018 that connects different system components, including system memory 028 and processing unit 016.
  • Bus 018 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a graphics acceleration port, a processor, or a local bus using any of a variety of bus structures.
  • these architectures include, but are not limited to, an Industry Standard Architecture (ISA) bus, a Micro Channel Architecture (MAC) bus, an Enhanced ISA Bus, a Video Electronics Standards Association (VESA) local bus, and peripheral component interconnects ( PCI) bus.
  • ISA Industry Standard Architecture
  • MAC Micro Channel Architecture
  • VESA Video Electronics Standards Association
  • PCI peripheral component interconnects
  • Computer system/server 012 typically includes a variety of computer system readable media. These media can be any available media that can be accessed by computer system/server 012, including volatile and non-volatile media, removable and non-removable media.
  • System memory 028 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 030 and/or cache memory 032.
  • Computer system/server 012 may further include other removable/non-removable, volatile/non-volatile computer system storage media.
  • storage system 034 can be used to read and write non-removable, non-volatile magnetic media (not shown in Figure 5, commonly referred to as a "hard disk drive").
  • a disk drive for reading and writing to a removable non-volatile disk such as a "floppy disk”
  • a removable non-volatile disk such as a CD-ROM, DVD-ROM
  • each drive can be coupled to bus 018 via one or more data medium interfaces.
  • Memory 028 can include at least one program product having a set (e.g., at least one) of program modules configured to perform the functions of various embodiments of the present invention.
  • Program/utility 040 having a set (at least one) of program modules 042, which may be stored, for example, in memory 028, such program module 042 includes, but is not limited to, an operating system, one or more applications, other programs Modules and program data, each of these examples or some combination may include an implementation of a network environment.
  • Program module 042 typically performs the functions and/or methods of the embodiments described herein.
  • the computer system/server 012 can also be in communication with one or more external devices 014 (eg, a keyboard, pointing device, display 024, etc.), in which the computer system/server 012 communicates with an external radar device, and can also A plurality of devices that enable a user to interact with the computer system/server 012, and/or any device (eg, a network card, modem, etc.) that enables the computer system/server 012 to communicate with one or more other computing devices Communication. This communication can take place via an input/output (I/O) interface 022.
  • I/O input/output
  • computer system/server 012 can also communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) via network adapter 020.
  • network adapter 020 communicates with other modules of computer system/server 012 via bus 018.
  • other hardware and/or software modules may be utilized in conjunction with computer system/server 012, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems. , tape drives, and data backup storage systems.
  • Processing unit 016 performs the functions and/or methods of the described embodiments of the present invention by running a program stored in system memory 028.
  • the computer program described above may be provided in a computer storage medium encoded with a computer program that, when executed by one or more computers, causes one or more computers to perform the embodiment of the invention described above Method flow and/or device operation.
  • the transmission route of computer programs is no longer limited by tangible media, and can be downloaded directly from the network. Any combination of one or more computer readable media can be utilized.
  • the computer readable medium can be a computer readable signal medium or a computer readable storage medium.
  • the computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above.
  • a computer readable storage medium can be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device.
  • a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, carrying computer readable program code. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device. .
  • Program code embodied on a computer readable medium can be transmitted by any suitable medium, including but not limited to wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
  • Computer program code for performing the operations of the present invention may be written in one or more programming languages, or a combination thereof, including an object oriented programming language such as Java, Smalltalk, C++, and conventional Procedural programming language—such as the "C" language or a similar programming language.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer, partly on the remote computer, or entirely on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or can be connected to an external computer (eg, using an Internet service provider to access the Internet) connection).
  • LAN local area network
  • WAN wide area network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供了一种无连接的无线接入认证方法,所述方法包括:无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件;从记录的所述终端设备的连接事件中,解析得到所述终端设备的认证信息;利用所述认证信息对所述终端设备进行认证。本申请所述方法,只需事先获取网络设备为其分配的认证信息,即可在无连接的情况下向无线路由设备发送认证信息,在认证通过后接入无线路由设备。提高了无线接入的使用灵活性。

Description

一种无线接入认证方法 【技术领域】
本申请涉及互联网应用领域,尤其涉及一种无线接入认证方法。
【背景技术】
现有技术中,传统的WiFi连接认证方法需要终端设备首先通过公网或本地无线接入网建立与网络设备的网络连接,所述网络设备中存储有海量的无线路由设备及其对应的接入信息。终端设备获取网络设备返回的无线接入路由设备的接入信息,通过向无线路由设备输入接入信息,建立与无线路由设备的网络连接。
但是,上述方法的先决条件是终端设备首先要建立与网络设备的网络连接,才能从网络设备获取无线路由设备的接入信息,根据所述接入信息接入无线网络设备。但是,在很多应用场景中,终端设备无法建立网络连接,例如无网络,这意味着终端设备无法从网络设备获取无线路由设备的接入信息,即无法建立与无线路由设备的无线连接。
【发明内容】
本申请的多个方面提供一种无线接入认证方法,用于在无连接的情况下进行无线接入认证。
本申请的一方面,提供一种无线接入认证方法,包括:
无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件;
从记录的所述终端设备的连接事件中,解析得到所述终端设备的认证信 息;
利用所述认证信息对所述终端设备进行认证。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述连接请求是针对所述无线路由设备的第一设备标识发送的。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述方法还包括:
若接收到认证通过的终端设备针对所述无线路由设备的第二设备标识发送的连接请求,则允许该认证通过的终端设备接入所述第二设备标识。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件包括:
所述无线路由设备判断发送连接请求的终端设备是否认证通过;如果否,拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述预设条件包括:达到预设时间未收到终端设备发送的连接请求或者,拒绝所述终端设备发送的连接请求达到预设次数。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述第一设备标识中的SSID为隐藏SSID,所述第二设备标识中的SSID为公开SSID;或,所述第一设备标识中的SSID为公开SSID,所述第二设备标识中的SSID为公开SSID。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,从记录的所述终端设备的连接事件中,解析得到认证信息包括:依据预设的规则,将所述终端设备的各连接事件解析为编码串。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述预设规则包括:以接收到连接请求代表二进制编码的1,以等待预设时间间隔代表二进制编码的0。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,利 用所述认证信息对所述终端设备进行认证包括:
判断解析得到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述预设的编码串包括:
无线路由设备从网络设备获取的预设编码串,或无线路由设备的内设编码串。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,该方法还包括:将认证结果返回给所述终端设备。
本申请的另一方面,提供一种无线接入认证方法,包括:
依据预设的规则,向无线路由设备多次发送连接请求,以便于所述无线路由设备拒绝所述连接请求并记录连接事件直至满足预设条件后,利用从连接事件中解析得到的所述终端设备的认证信息对所述终端设备进行认证;
再次向所述无线路由设备发送连接请求。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,依据预设的规则,向无线路由设备多次发送连接请求包括:
依据预设的规则,针对无线路由设备的第一设备标识多次发送连接请求;
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述在此向所述无线路由设备发送连接请求包括:
针对所述无线路由设备的第二设备标识发送连接请求。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述第一设备标识中的SSID为隐藏SSID,所述第二设备标识中的SSID为公开SSID;或,所述第一设备标识中的SSID为公开SSID,所述第二设备标识中的SSID为公开SSID。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述再次向所述无线路由设备发送连接请求包括:
完成所述向无线路由设备多次发送连接请求之后达到预设时长后,再次 向所述无线路由设备发送连接请求;或者,获取到所述无线路由设备返回的认证通过的信息后,再次向所述无线路由设备发送连接请求。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述预设规则包括:按照预设编码串所指示的连接请求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。
如上所述的方面和任一可能的实现方式,进一步提供一种实现方式,所述预设编码串包括:网络设备为终端设备设置的预设编码串,或网络设备发送给终端设备的所述无线路由设备的内设编码串。
本申请的另一方面,提供一种设备,其特征在于,所述设备包括:
一个或多个处理器;
存储装置,用于存储一个或多个程序,
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现任一上述的方法。
本申请的另一方面,提供一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现任一上述的方法。
由所述技术方案可知,通过本申请实施例,即便终端设备在无网络连接的情况下,也能够实现无线接入认证,从而实现无线路由设备。提高了无线接入的使用灵活性。
【附图说明】
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例一提供的一种无线接入认证方法的流程示意图;
图2为本申请实施例二提供的一种无线接入认证方法的流程示意图;
图3为本申请实施例三提供的一种无线接入认证方法的流程示意图;
图4为本申请实施例四提供的一种无线接入认证方法的流程示意图;
图5为适于用来实现本发明实施例的示例性计算机系统/服务器的框图。
【具体实施方式】
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的全部其他实施例,都属于本申请保护的范围。
另外,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
图1为本申请实施例一提供的一种无线接入认证方法的流程示意图,如图1所示,包括以下步骤:
步骤S11、无线路由设备拒绝终端设备针对所述无线路由设备的第一设备标识发送的连接请求,并记录连接事件,直至满足预设条件;
步骤S12、从记录的所述终端设备的连接事件中,解析得到所述终端设备的认证信息;
步骤S13、利用所述认证信息对所述终端设备进行认证;
步骤S14、若所述无线路由设备接收到认证通过的终端设备针对所述无线路由设备的第二设备标识发送的连接请求,则允许该认证通过的终端设备接入所述第二设备标识。
图1所述方法的执行主体为无线路由设备。
所述无线路由设备可以是提供无线网络接入服务的AP、终端设备热点等。
所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议的无线局域网络,即通常所说的WiFi网络,终端设备可以通过所述无线路由设备接入对应的无线网络。在本发明的后续实施例中,以接入WiFi网络的无线路由设备为例进行描述。
其中,所述终端设备包括但不限于任何一种够实现无线通信功能的智能终端设备,如智能手机、平板电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。
在步骤S11的一种优选实现方式中;
所述无线路由设备设置有多个设备标识。所述设备标识为无线接入点的SSID(Service Set Identifier,服务集标识),所述SSID,用于辨识所述无线路由设备对应的无线网络。进一步地,所述SSID还可以细化为BSSID(Basic Service Set Identifier,基本服务集标识)和ESSID(Extended Service Set Identifier,服务区别号),其中,所述BSSID是用来对较小BSS(Basic Service Set,基站系统)区域进行标识,每个主机在这个较小的区域里进行通讯,而所述ESSID则应用在规模较大、较复杂的无线网络中,在此,不同的BSS可以拓展至对应的ESS(Extended Service Set,多个基站系统)。在本发明的后续实施例中,将无线接入点的MAC(Media Access Control,媒体访问控制)作为无线接入点的BSSID。优选地,所述设备标识为无线接入点的SSID和BSSID。
优选地,所述无线路由设备设置有两个设备标识,其中,第一设备标识中的SSID,即第一SSID,为隐藏SSID;第二设备标识中的SSID,即第二SSID,为公开SSID。或,第一SSID为公开SSID,第二SSID为公开SSID;或第一SSID和第二SSID可以都是公开SSID或隐藏SSID。所述第一SSID用于供终端设备通过发送连接请求传递认证信息;发送给所述第一SSID的连接请求都会被所述无线路由设备拒绝;所述第二SSID用于供终端设备建立无线连接。
其中,所述终端设备预先从网络设备接收了编码串作为其认证信息,所述终端设备根据预设规则向所述第一SSID发送连接请求,将所述编码串发送给所述无线路由设备。所述预设规则包括:按照预设编码串所指示的连接请 求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。例如,所述编码串为10111101,则所述终端设备向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求。
优选地,网络设备可以为不同的终端设备设置不同的预设编码串作为认证信息,并根据所述终端设备的标识信息将对应的预设编码串存储在网络设备中;
也可以为不同的终端设备设置相同的预设编码串作为认证信息,并将所述预设编码串存储在网络设备中;
也可以将无线路由设备的内设编码串作为认证信息,将无线路由设备的标识信息与内设编码串发送给终端设备。
所述无线路由设备拒绝终端设备根据预设规则针对所述第一SSID发送的连接请求,并记录连接事件,直至满足预设条件。
例如,所述预设条件为,达到预设时间,例如1s,仍未收到终端设备针对所述第一SSID发送的连接请求。由于终端设备向所述第一SSID发送连接请求时,以等待20ms间隔代表从网络设备预先接收的编码串的0,则超出1s仍未收到终端设备针对所述第一SSID发送的连接请求可以表示所述编码串已经发送结束。需要注意的是,编码串中可以出现连续的0,但是编码串的长度或编码串中连续0的数目可以事先规定,以保证预设条件中的预设时间长度远大于编码串中连续的0所需时间,以避免造成误判。
或者,若无线路由设备拒绝终端设备的连接请求达到预设次数,则可以认为终端设备发送携带认证信息的连接请求已经结束。所述预设次数大于编码串的位数,优选地,可以为编码串设置特定格式的报头和报尾,例如111,以与其他编码串相区别。
所述连接请求中包含了终端设备的标识信息,用于区别不同终端设备。 无线路由设备可以同时拒绝多个终端设备向所述第一SSID发送的连接请求,并分别记录连接事件,互不影响。
在步骤S12的一种优选实现方式中,
无线路由设备从记录的所述终端设备的连接事件中,依据预设的规则,将所述终端设备的各连接事件解析为编码串,作为所述终端设备的认证信息。
所述无线路由设备将将所述终端设备的各连接事件解析为编码串的预设规则与终端设备向所述第一SSID发送连接请求的预设规则相同。例如,将连接事件中“所述终端设备向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求”解析为编码串“10111101”。
在步骤S13的一种优选实现方式中,
优选地,所述无线路由设备预先从网络设备获取终端设备的标识信息和对应的编码串,或利用所述终端设备的标识信息从其他网络设备获取对应的编码串。所述无线路由设备判断解析得到的编码串是否与所述终端设备对应的编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备预先从网络设备获取预设编码串,所述无线路由设备判断解析得到的编码串是否与所述预设编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备判断解析得到的编码串是否与无线路由设备的内设编码串匹配,如果匹配成功,则认证通过。
例如,可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将认证结果返回给所述终端设备,如果认证结果为认证通过,则所述终端设备可以向所述无线路由设备的第二SSID 发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续向所述无线路由设备的第一SSID发送连接请求。
在步骤S13的另一种优选实现方式中,
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与所述终端设备对应的编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与所述预设编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与无线路由设备的内设编码串匹配,如果匹配成功,则认证通过。
所述网络设备将认证结果发送给无线路由设备,无线路由设备可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将所述认证结果转发给所述终端设备,如果认证结果为认证通过,则所述终端设备可以向所述无线路由设备的第二SSID发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续向所述无线路由设备的第一SSID发送连接请求。
在步骤S14的一种优选实现方式中,
所述无线路由设备接收终端设备针对所述无线路由设备的第二SSID发送的连接请求,获取所述连接请求中携带的终端设备的标识信息,判断所述标识信息是否在白名单中,若所述标识信息在白名单中,则允许所述终端接入所述第二SSID。
优选地,所述终端设备在针对所述无线路由设备的第一SSID传递认证信 息后,针对所述无线路由设备的第二SSID发送连接请求,直到无线路由设备对其进行认证,允许接入所述第二SSID。
优选地,所述终端设备在针对所述无线路由设备的第一SSID传递认证信息后,达到预设时长后,例如1s,即,等待无线路由设备对其进行认证后,针对所述无线路由设备的第二SSID发送连接请求。以便降低无线路由设备的负担,并减少终端设备能耗。
优选地,所述终端设备获取到无线路由设备返回的认证通过的信息后,针对所述无线路由设备的第二SSID发送连接请求。
图2为本申请实施例二提供的一种无线接入认证方法的流程示意图,如图2所示,包括以下步骤:
步骤S21、所述无线路由设备判断发送连接请求的终端设备是否认证通过;如果否,拒绝终端设备针对无线路由设备发送的连接请求,并记录连接事件,直至满足预设条件;
步骤S22、从记录的所述终端设备的连接事件中,解析得到所述终端设备的认证信息;
步骤S23、利用所述认证信息对所述终端设备进行认证;
步骤S24、若所述无线路由设备接收到认证通过的终端设备针对所述无线路由设备发送的连接请求,则允许该认证通过的终端设备接入。
图2所述方法的执行主体为无线路由设备。
所述无线路由设备可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议的无线局域网络,即通常所说的WiFi网络,终端设备可以通过所述无线路由设备接入对应的无线网络。在本发明的后续实施例中,以接入WiFi网络的无线路由设备为例进行描述。
其中,所述终端设备包括但不限于任何一种够实现无线通信功能的智能终端设备,如智能手机、平板电脑等。所述智能终端设备可以采用任意操作系统, 如Android操作系统、iOS操作系统、Windows操作系统等。
在步骤S21的一种优选实现方式中;
所述终端设备预先从网络设备接收了编码串作为其认证信息,所述终端设备根据预设规则向所述无线路由设备发送连接请求,将所述编码串发送给所述无线路由设备。所述预设规则包括:按照预设编码串所指示的连接请求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。例如,所述编码串为10111101,则所述终端设备向所述无线路由设备发送连接请求、间隔20ms、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、间隔20ms、向所述无线路由设备发送连接请求。
优选地,网络设备可以为不同的终端设备设置不同的预设编码串作为认证信息,并根据所述终端设备的标识信息将对应的预设编码串存储在网络设备中;
也可以为不同的终端设备设置相同的预设编码串作为认证信息,并将所述预设编码串存储在网络设备中;
也可以将无线路由设备的内设编码串作为认证信息,将无线路由设备的标识信息与内设编码串发送给终端设备。
所述无线路由设备接收终端设备发送的连接请求,获取所述连接请求中携带的终端设备的标识信息,判断所述标识信息是否在白名单中;若所述标识信息在白名单中,则标识所述终端已经通过认证,允许所述终端接入;若所述标识信息不在白名单中,则标识所述终端未通过认证,所述无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件。
例如,所述预设条件为,达到预设时间,例如1s,仍未收到终端设备发送的连接请求。由于终端设备发送连接请求时,以等待20ms间隔代表从网络设备预先接收的编码串的0,则超出1s仍未收到终端设备发送的连接请求可以表示所述编码串已经发送结束。需要注意的是,编码串中可以出现连续的0, 但是编码串的长度或编码串中连续0的数目可以事先规定,以保证预设条件中的预设时间长度远大于编码串中连续的0所需时间,以避免造成误判。
或者,若无线路由设备拒绝终端设备的连接请求达到预设次数,则可以认为终端设备发送携带认证信息的连接请求已经结束。所述预设次数大于编码串的位数,优选地,可以为编码串设置特定格式的报头和报尾,例如111,以与其他编码串相区别。
所述连接请求中包含了终端设备的标识信息,用于区别不同终端设备。无线路由设备可以同时拒绝多个终端设备发送的连接请求,并分别记录连接事件,互不影响。
在步骤S22的一种优选实现方式中,
无线路由设备从记录的所述终端设备的连接事件中,依据预设的规则,将所述终端设备的各连接事件解析为编码串,作为所述终端设备的认证信息。
所述无线路由设备将将所述终端设备的各连接事件解析为编码串的预设规则与终端设备发送连接请求的预设规则相同。例如,将连接事件中,“发送连接请求、间隔20ms、发送连接请求、发送连接请求、发送连接请求、发送连接请求、间隔20ms、发送连接请求”解析为编码串“10111101”。
在步骤S23的一种优选实现方式中,
优选地,所述无线路由设备预先从网络设备获取终端设备的标识信息和对应的编码串,或利用所述终端设备的标识信息从其他网络设备获取对应的编码串。所述无线路由设备判断解析得到的编码串是否与所述终端设备对应的编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备预先从网络设备获取预设编码串,所述无线路由设备判断解析得到的编码串是否与所述预设编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备判断解析得到的编码串是否与无线路由设备 的内设编码串匹配,如果匹配成功,则认证通过。
例如,无线路由设备可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将认证结果返回给所述终端设备,如果认证结果为认证通过,则所述终端设备可以向所述无线路由设备发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续向所述无线路由设备发送连接请求。
在步骤S23的一种优选实现方式中,
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与所述终端设备对应的编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与所述预设编码串匹配,如果匹配成功,则认证通过。
优选地,所述无线路由设备将解析得到的编码串与对应的终端设备的标识信息发送给网络设备,由网络设备判断所述解析到的编码串是否与无线路由设备的内设编码串匹配,如果匹配成功,则认证通过。
所述网络设备将认证结果发送给无线路由设备,无线路由设备可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将所述认证结果转发给所述终端设备,如果认证结果为认证通过,则所述终端设备可以向所述无线路由设备发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续向所述无线路由设备发送连接请求。
在步骤S24的一种优选实现方式中,
优选地,所述终端设备在向所述无线路由设备传递认证信息后,达到预设时长后,例如1s,即,等待无线路由设备对其进行认证后,再次向所述无 线路由设备发送连接请求。
或者,所述终端设备获取到所述无线路由设备返回的认证通过的信息后,再次向所述无线路由设备发送连接请求。
若所述无线路由设备接收到认证通过的终端设备发送的连接请求,由于所述终端设备的标识信息已添加入白名单中,则标识所述终端已经通过认证,无线路由设备允许该认证通过的终端设备接入。
图3为本申请实施例三提供的一种无线接入认证方法的流程示意图,如图3所示,包括以下步骤:
步骤S31、依照预设的规则,针对无线路由设备的第一设备标识多次发送连接请求;以便于所述无线路由设备拒绝所述连接请求并记录连接事件直至满足预设条件后,利用从连接事件中解析得到的所述终端设备的认证信息对所述终端设备进行认证;
步骤S32、针对所述无线路由设备的第二设备标识发送连接请求。
图3所述方法的执行主体为终端设备。
其中,所述终端设备包括但不限于任何一种够实现无线通信功能的智能终端设备,如智能手机、平板电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。
所述无线路由设备可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议的无线局域网络,即通常所说的WiFi网络,终端设备可以通过所述无线路由设备接入对应的无线网络。在本发明的后续实施例中,以接入WiFi网络的无线路由设备为例进行描述。
在步骤S31的一种优选实现方式中;
所述无线路由设备设置有多个设备标识。所述设备标识为无线接入点的SSID(Service Set Identifier,服务集标识),所述SSID,用于辨识所述无 线路由设备对应的无线网络。进一步地,所述SSID还可以细化为BSSID(Basic Service Set Identifier,基本服务集标识)和ESSID(Extended Service Set Identifier,服务区别号),其中,所述BSSID是用来对较小BSS(Basic Service Set,基站系统)区域进行标识,每个主机在这个较小的区域里进行通讯,而所述ESSID则应用在规模较大、较复杂的无线网络中,在此,不同的BSS可以拓展至对应的ESS(Extended Service Set,多个基站系统)。在本发明的后续实施例中,将无线接入点的MAC(Media Access Control,媒体访问控制)作为无线接入点的BSSID。优选地,所述设备标识为无线接入点的SSID和BSSID。
优选地,所述无线路由设备设置有两个设备标识,其中,第一设备标识中的SSID,即第一SSID,为隐藏SSID;第二设备标识中的SSID,即第二SSID,为公开SSID。或,第一SSID为公开SSID,第二SSID为公开SSID;或第一SSID和第二SSID可以都是公开SSID或隐藏SSID。
所述第一SSID用于供终端设备通过发送连接请求传递认证信息;发送给所述第一SSID的连接请求都会被所述无线路由设备拒绝;所述第二SSID用于供终端设备建立无线连接。
其中,所述终端设备预先从网络设备接收了编码串作为其认证信息,所述终端设备根据预设规则向所述第一SSID发送连接请求,将所述编码串发送给所述无线路由设备。所述预设规则包括:按照预设编码串所指示的连接请求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。例如,所述编码串为10111101,则所述终端设备向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、向所述第一SSID发送连接请求、间隔20ms、向所述第一SSID发送连接请求。
优选地,网络设备可以为不同的终端设备设置不同的预设编码串作为认证信息,并根据所述终端设备的标识信息将对应的预设编码串存储在网络设备中;
也可以为不同的终端设备设置相同的预设编码串作为认证信息,并将所述预设编码串存储在网络设备中;
也可以将无线路由设备的内设编码串作为认证信息,将无线路由设备的标识信息与内设编码串发送给终端设备。
所述无线路由设备拒绝终端设备根据预设规则针对所述第一SSID发送的连接请求,并记录连接事件,直至满足预设条件。
例如,所述预设条件为,达到预设时间,例如1s,仍未收到终端设备针对所述第一SSID发送的连接请求。由于终端设备向所述第一SSID发送连接请求时,以等待20ms间隔代表从网络设备预先接收的编码串的0,则超出1s仍未收到终端设备针对所述第一SSID发送的连接请求可以表示所述编码串已经发送结束。需要注意的是,编码串中可以出现连续的0,但是编码串的长度或编码串中连续0的数目可以事先规定,以保证预设条件中的预设时间长度远大于编码串中连续的0所需时间,以避免造成误判。
例如,所述预设条件为,若无线路由设备拒绝终端设备的连接请求达到预设次数,则可以认为终端设备发送携带认证信息的连接请求已经结束。所述预设次数大于编码串的位数,优选地,可以为编码串设置特定格式的报头和报尾,例如111,以与其他编码串相区别。
所述连接请求中包含了终端设备的标识信息,用于区别不同终端设备。多个终端设备可以同时向所述无线路由设备的第一SSID发送连接请求,由无线路由设备同时拒绝多个终端设备向所述第一SSID发送的连接请求,并分别记录连接事件,互不影响。
无线路由设备从记录的所述终端设备的连接事件中,依据预设的规则,将所述终端设备的各连接事件解析为编码串,作为所述终端设备的认证信息。所述无线路由设备将将所述终端设备的各连接事件解析为编码串的预设规则与终端设备向所述第一SSID发送连接请求的预设规则相同。例如,将连接事件中,“发送连接请求、间隔20ms、发送连接请求、发送连接请求、发送连接请求、发送连接请求、间隔20ms、发送连接请求”解析为编码串“10111101”。
优选地,所述无线路由设备判断解析得到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。
优选地,所述无线路由设备将解析得到的编码串发送给网络设备,由网络设备判断所述解析到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。所述网络设备将认证结果发送给无线路由设备。
无线路由设备可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将认证结果返回给所述终端设备,如果认证结果为认证通过,则所述终端设备可以针对所述无线路由设备的第二SSID发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续针对所述无线路由设备的第一SSID发送连接请求。
终端设备接收无线路由设备返回的认证结果。
在步骤S32的一种优选实现方式中,
优选地,所述终端设备在针对所述无线路由设备的第一SSID传递认证信息后,达到预设时长后,例如1s,即,等待无线路由设备对其进行认证后,针对所述无线路由设备的第二SSID发送连接请求。以便降低无线路由设备的负担,并减少终端设备能耗。
优选地,由于无线路由设备的第一SSID和第二SSID相互独立,因此,所述终端设备在针对所述无线路由设备的第一SSID传递认证信息后,可以无需等待预设时间,针对所述无线路由设备的第二SSID发送连接请求,直到无线路由设备对其进行认证,允许接入所述第二SSID。
优选地,所述终端设备获取到无线路由设备返回的认证通过的信息后,针对所述无线路由设备的第二SSID发送连接请求。
由于所述终端设备的标识信息已添加入白名单中,无线路由设备允许所述终端接入。无线路由设备允许所述终端接入所述第二SSID。
图4为本申请实施例四提供的一种无线接入认证方法的流程示意图,如图4所示,包括以下步骤:
步骤S41、依据预设的规则,向无线路由设备多次发送连接请求,以便于所述无线路由设备拒绝所述连接请求并记录连接事件直至满足预设条件后,利用从连接事件中解析得到的所述终端设备的认证信息对所述终端设备进行认证;
步骤S42、再次向所述无线路由设备发送连接请求。
图4所述方法的执行主体为终端设备。
其中,所述终端设备包括但不限于任何一种够实现无线通信功能的智能终端设备,如智能手机、平板电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。
所述无线路由设备可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议的无线局域网络,即通常所说的WiFi网络,终端设备可以通过所述无线路由设备接入对应的无线网络。在本发明的后续实施例中,以接入WiFi网络的无线路由设备为例进行描述。
在步骤S41的一种优选实现方式中;
所述终端设备预先从网络设备接收了编码串作为其认证信息,所述终端设备根据预设规则向所述无线路由设备发送连接请求,将所述编码串发送给所述无线路由设备。所述预设规则包括:按照预设编码串所指示的连接请求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。例如,所述编码串为10111101,则所述终端设备向所述无线路由设备发送连接请求、间隔20ms、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、向所述无线路由设备发送连接请求、间隔20ms、向所 述无线路由设备发送连接请求。
优选地,网络设备可以为不同的终端设备设置不同的预设编码串作为认证信息,并根据所述终端设备的标识信息将对应的预设编码串存储在网络设备中;
也可以为不同的终端设备设置相同的预设编码串作为认证信息,并将所述预设编码串存储在网络设备中;
也可以将无线路由设备的内设编码串作为认证信息,将无线路由设备的标识信息与内设编码串发送给终端设备。
优选地,所述无线路由设备接收终端设备发送的连接请求,获取所述连接请求中携带的终端设备的标识信息,判断所述标识信息是否在白名单中,若所述标识信息在白名单中,则标识所述终端已经通过认证,允许所述终端接入。若所述标识信息不在白名单中,则所述无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件。
例如,所述预设条件为,达到预设时间,例如1s,仍未收到终端设备发送的连接请求。由于终端设备发送连接请求时,以等待20ms间隔代表从网络设备预先接收的编码串的0,则超出1s仍未收到终端设备发送的连接请求可以表示所述编码串已经发送结束。
需要注意的是,编码串中可以出现连续的0,但是编码串的长度或编码串中连续0的数目可以事先规定,以保证预设条件中的预设时间长度远大于编码串中连续的0所需时间,以避免造成误判。
例如,所述预设条件为,若无线路由设备拒绝终端设备的连接请求达到预设次数,则可以认为终端设备发送携带认证信息的连接请求已经结束。所述预设次数大于编码串的位数,优选地,可以为编码串设置特定格式的报头和报尾,例如111,以与其他编码串相区别。
所述连接请求中包含了终端设备的标识信息,用于区别不同终端设备。多个终端设备可以同时向无线路由设备发送连接请求,由无线路由设备同时拒绝多个终端设备发送的连接请求,并分别记录连接事件,互不影响。
优选地,无线路由设备从记录的所述终端设备的连接事件中,依据预设的规则,将所述终端设备的各连接事件解析为编码串,作为所述终端设备的认证信息。所述无线路由设备将将所述终端设备的各连接事件解析为编码串的预设规则与终端设备发送连接请求的预设规则相同。例如,将连接事件中,“发送连接请求、间隔20ms、发送连接请求、发送连接请求、发送连接请求、发送连接请求、间隔20ms、发送连接请求”解析为编码串“10111101”。
优选地,所述无线路由设备判断解析得到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。
优选地,所述无线路由设备将解析得到的编码串发送给网络设备,由网络设备判断所述解析到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。所述网络设备将认证结果发送给无线路由设备。
无线路由设备可以将所述终端设备的标识信息添加入白名单中,所述白名单存储在无线路由设备中。
优选地,所述无线路由设备可以将认证结果返回给所述终端设备,如果认证结果为认证通过,则所述终端设备可以向所述无线路由设备发送连接请求;如果认证结果为认证不通过,则所述终端设备可以按照预设编码串所指示的连接请求发送机制,继续向所述无线路由设备发送连接请求。
在步骤S42的一种优选实现方式中,
优选地,所述终端设备在向所述无线路由设备传递认证信息后,达到预设时长后,例如1s,即,等待无线路由设备对其进行认证,向所述无线路由设备发送连接请求。以免对无线路由设备对连接事件的解析造成影响。
优选地,所述终端设备获取到无线路由设备返回的认证通过的信息后,针对所述无线路由设备发送连接请求。
由于所述终端设备的标识信息已添加入白名单中,无线路由设备允许所述终端接入。
在本发明所述实施例中,在准备接入无线路由设备时,终端设备无需建 立与网络设备的连接获取接入信息,以便向无线路由设备输入接入信息;终端设备只需事先获取网络设备为其分配的认证信息,即可在无连接的情况下向无线路由设备发送认证信息,在认证通过后即可接入无线路由设备。提高了无线接入的使用灵活性。
图5示出了适于用来实现本发明实施方式的示例性计算机系统/服务器012的框图。图5显示的计算机系统/服务器012仅仅是一个示例,不应对本发明实施例的功能和使用范围带来任何限制。
如图5所示,计算机系统/服务器012以通用计算设备的形式表现。计算机系统/服务器012的组件可以包括但不限于:一个或者多个处理器或者处理单元016,系统存储器028,连接不同系统组件(包括系统存储器028和处理单元016)的总线018。
总线018表示几类总线结构中的一种或多种,包括存储器总线或者存储器控制器,外围总线,图形加速端口,处理器或者使用多种总线结构中的任意总线结构的局域总线。举例来说,这些体系结构包括但不限于工业标准体系结构(ISA)总线,微通道体系结构(MAC)总线,增强型ISA总线、视频电子标准协会(VESA)局域总线以及外围组件互连(PCI)总线。
计算机系统/服务器012典型地包括多种计算机系统可读介质。这些介质可以是任何能够被计算机系统/服务器012访问的可用介质,包括易失性和非易失性介质,可移动的和不可移动的介质。
系统存储器028可以包括易失性存储器形式的计算机系统可读介质,例如随机存取存储器(RAM)030和/或高速缓存存储器032。计算机系统/服务器012可以进一步包括其它可移动/不可移动的、易失性/非易失性计算机系统存储介质。仅作为举例,存储系统034可以用于读写不可移动的、非易失性磁介质(图5未显示,通常称为“硬盘驱动器”)。尽管图5中未示出,可以提供用于对可移动非易失性磁盘(例如“软盘”)读写的磁盘驱动器,以及对可移动非易失性光盘(例如CD-ROM,DVD-ROM或者其它光介质)读写 的光盘驱动器。在这些情况下,每个驱动器可以通过一个或者多个数据介质接口与总线018相连。存储器028可以包括至少一个程序产品,该程序产品具有一组(例如至少一个)程序模块,这些程序模块被配置以执行本发明各实施例的功能。
具有一组(至少一个)程序模块042的程序/实用工具040,可以存储在例如存储器028中,这样的程序模块042包括——但不限于——操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。程序模块042通常执行本发明所描述的实施例中的功能和/或方法。
计算机系统/服务器012也可以与一个或多个外部设备014(例如键盘、指向设备、显示器024等)通信,在本发明中,计算机系统/服务器012与外部雷达设备进行通信,还可与一个或者多个使得用户能与该计算机系统/服务器012交互的设备通信,和/或与使得该计算机系统/服务器012能与一个或多个其它计算设备进行通信的任何设备(例如网卡,调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口022进行。并且,计算机系统/服务器012还可以通过网络适配器020与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图5所示,网络适配器020通过总线018与计算机系统/服务器012的其它模块通信。应当明白,尽管图5中未示出,可以结合计算机系统/服务器012使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。
处理单元016通过运行存储在系统存储器028中的程序,从而执行本发明所描述的实施例中的功能和/或方法。
上述的计算机程序可以设置于计算机存储介质中,即该计算机存储介质被编码有计算机程序,该程序在被一个或多个计算机执行时,使得一个或多个计算机执行本发明上述实施例中所示的方法流程和/或装置操作。
随着时间、技术的发展,介质含义越来越广泛,计算机程序的传播途径 不再受限于有形介质,还可以直接从网络下载等。可以采用一个或多个计算机可读的介质的任意组合。计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本文件中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。
计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括——但不限于——电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括——但不限于——无线、电线、光缆、RF等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言或其组合来编写用于执行本发明操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)连接到用户计算机,或者,可以连接到外部计算机(例 如利用因特网服务提供商来通过因特网连接)。
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (20)

  1. 一种无线接入认证方法,其特征在于,包括:
    无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件;
    从记录的所述终端设备的连接事件中,解析得到所述终端设备的认证信息;
    利用所述认证信息对所述终端设备进行认证。
  2. 根据权利要求1所述的方法,其特征在于,所述连接请求是针对所述无线路由设备的第一设备标识发送的。
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    若接收到认证通过的终端设备针对所述无线路由设备的第二设备标识发送的连接请求,则允许该认证通过的终端设备接入所述第二设备标识。
  4. 根据权利要求1所述的方法,其特征在于,所述无线路由设备拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件包括:
    所述无线路由设备判断发送连接请求的终端设备是否认证通过;如果否,拒绝终端设备发送的连接请求,并记录连接事件,直至满足预设条件。
  5. 根据权利要求1所述的方法,其特征在于,所述预设条件包括:
    达到预设时间未收到终端设备发送的连接请求;或者,
    拒绝所述终端设备发送的连接请求达到预设次数。
  6. 根据权利要求2所述的方法,其特征在于,所述第一设备标识中的SSID为隐藏SSID,所述第二设备标识中的SSID为公开SSID;或,所述第一设备标识中的SSID为公开SSID,所述第二设备标识中的SSID为公开SSID。
  7. 根据权利要求1所述的方法,其特征在于,从记录的所述终端设备的连接事件中,解析得到认证信息包括:
    依据预设的规则,将所述终端设备的各连接事件解析为编码串。
  8. 根据权利要求7所述的方法,其特征在于,所述预设规则包括:
    以接收到连接请求代表二进制编码的1,以等待预设时间间隔代表二进制编码的0。
  9. 根据权利要求7所述的方法,其特征在于,利用所述认证信息对所述终端设备进行认证包括:
    判断解析得到的编码串是否与预设的编码串匹配,如果匹配,则认证通过,否则认证失败。
  10. 根据权利要求9所述的方法,其特征在于,所述预设的编码串包括:
    所述无线路由设备从网络设备获取的预设编码串,或所述无线路由设备的内设编码串。
  11. 根据权利要求1所述的方法,其特征在于,该方法还包括:
    将认证结果返回给所述终端设备。
  12. 一种无线接入认证方法,其特征在于,包括:
    依据预设的规则,向无线路由设备多次发送连接请求,以便于所述无线路由设备拒绝所述连接请求并记录连接事件直至满足预设条件后,利用从连接事件中解析得到的所述终端设备的认证信息对所述终端设备进行认证;
    再次向所述无线路由设备发送连接请求。
  13. 根据权利要求12所述的方法,其特征在于,
    依据预设的规则,向无线路由设备多次发送连接请求包括:依据预设的规则,针对无线路由设备的第一设备标识多次发送连接请求;
  14. 根据权利要求13所述的方法,其特征在于,所述再次向所述无线路由设备发送连接请求包括:
    针对所述无线路由设备的第二设备标识发送连接请求。
  15. 根据权利要求14所述的方法,其特征在于,所述第一设备标识中的SSID为隐藏SSID,所述第二设备标识中的SSID为公开SSID;或,所述第一设备标识中的SSID为公开SSID,所述第二设备标识中的SSID为公开SSID。
  16. 根据权利要求12至15任一权项所述的方法,其特征在于,所述再 次向所述无线路由设备发送连接请求包括:
    完成所述向无线路由设备多次发送连接请求之后达到预设时长后,再次向所述无线路由设备发送连接请求;或者,
    获取到所述无线路由设备返回的认证通过的信息后,再次向所述无线路由设备发送连接请求。
  17. 根据权利要求12所述的方法,其特征在于,所述预设规则包括:
    按照预设编码串所指示的连接请求发送机制,向无线路由设备多次发送连接请求,其中所述编码串中的1指示发送连接请求,0指示间隔预设时间间隔。
  18. 根据权利要求17所述的方法,其特征在于,所述预设编码串包括:
    网络设备为终端设备设置的预设编码串,或网络设备发送给终端设备的所述无线路由设备的内设编码串。
  19. 一种设备,其特征在于,所述设备包括:
    一个或多个处理器;
    存储装置,用于存储一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-18中任一所述的方法。
  20. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现如权利要求1-18中任一所述的方法。
PCT/CN2018/109893 2017-10-31 2018-10-11 一种无线接入认证方法 WO2019085723A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/862,587 US20200260277A1 (en) 2017-10-31 2020-04-30 Method for wireless access authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711043197.7A CN107969003B (zh) 2017-10-31 2017-10-31 一种无线接入认证方法
CN201711043197.7 2017-10-31

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/862,587 Continuation US20200260277A1 (en) 2017-10-31 2020-04-30 Method for wireless access authentication

Publications (1)

Publication Number Publication Date
WO2019085723A1 true WO2019085723A1 (zh) 2019-05-09

Family

ID=61999790

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/109893 WO2019085723A1 (zh) 2017-10-31 2018-10-11 一种无线接入认证方法

Country Status (3)

Country Link
US (1) US20200260277A1 (zh)
CN (1) CN107969003B (zh)
WO (1) WO2019085723A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107969003B (zh) * 2017-10-31 2020-03-31 上海连尚网络科技有限公司 一种无线接入认证方法
CN111866813B (zh) * 2019-04-30 2024-04-19 瑞昱半导体股份有限公司 无线连线设定传递方法
CN113873506A (zh) * 2021-02-24 2021-12-31 天翼智慧家庭科技有限公司 用于智能家居终端设备的安全组网的方法和系统
CN113596821B (zh) * 2021-07-15 2024-03-01 北京小米移动软件有限公司 数据通信方法、装置、计算机设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080268883A1 (en) * 2007-04-27 2008-10-30 Nurivision Co., Ltd. Spam short message blocking system using a call back short message and a method thereof
CN102348209A (zh) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 接入无线网络及其认证的方法和设备
CN103281693A (zh) * 2013-05-10 2013-09-04 北京凯华网联技术有限公司 无线通信认证方法、网络转换设备及终端
CN104936181A (zh) * 2015-06-25 2015-09-23 杭州华三通信技术有限公司 一种连接指定ap的接入认证方法及装置
CN107969003A (zh) * 2017-10-31 2018-04-27 上海连尚网络科技有限公司 一种无线接入认证方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201301928A (zh) * 2011-06-30 2013-01-01 Ibm 無線區域網路中的網路連線方法、程式產品、及系統
CN104540133B (zh) * 2015-01-16 2018-10-26 北京智谷睿拓技术服务有限公司 接入控制方法及接入控制装置
CN106686752B (zh) * 2016-07-11 2019-02-15 上海掌门科技有限公司 一种通过用户设备上第一应用建立无线连接的方法与设备
CN107148019B (zh) * 2017-05-12 2019-06-21 上海连尚网络科技有限公司 一种用于连接无线接入点的方法与设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080268883A1 (en) * 2007-04-27 2008-10-30 Nurivision Co., Ltd. Spam short message blocking system using a call back short message and a method thereof
CN102348209A (zh) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 接入无线网络及其认证的方法和设备
CN103281693A (zh) * 2013-05-10 2013-09-04 北京凯华网联技术有限公司 无线通信认证方法、网络转换设备及终端
CN104936181A (zh) * 2015-06-25 2015-09-23 杭州华三通信技术有限公司 一种连接指定ap的接入认证方法及装置
CN107969003A (zh) * 2017-10-31 2018-04-27 上海连尚网络科技有限公司 一种无线接入认证方法

Also Published As

Publication number Publication date
US20200260277A1 (en) 2020-08-13
CN107969003B (zh) 2020-03-31
CN107969003A (zh) 2018-04-27

Similar Documents

Publication Publication Date Title
WO2019085723A1 (zh) 一种无线接入认证方法
WO2018184410A1 (zh) 一种连接无线接入点的方法与设备
US20180103499A1 (en) Control method for bluetooth communication and bluetooth low energy communication
US20200250909A1 (en) Data management method, apparatus, device, system and storage medium for smart lock
US10135823B2 (en) Input redirection with a cloud client device
US9560043B2 (en) Biometric-based wireless device association
US20140071974A1 (en) Information processing apparatus, information processing method and computer program
WO2019114831A1 (zh) 一种连接无线接入点的方法
KR20130047300A (ko) 무선 네트워크에서 접속을 구성하기 위한 장치 및 방법
US11924631B2 (en) Bluetooth communication system capable of increasing generation efficiency of cypher keys required for data transmission between bluetooth host device and bluetooth device set, and related bluetooth device set
CN107979830B (zh) 一种智能后视镜的蓝牙连接方法、装置、设备及存储介质
US20220022036A1 (en) Security verification method and system, computer device and medium
CN103444152B (zh) 一种信息操纵方法和系统
WO2016150191A1 (zh) 一种数据共享方法及装置
CN107197462A (zh) 无线网络类型的检测方法、装置及电子设备
CN112752245A (zh) 一种配网方法、装置、电子设备及存储介质
EP3217695A1 (en) Device pairing method
US20220014353A1 (en) Method by which device shares digital key
US20140041009A1 (en) Information processing apparatus, information processing method and program
US20110153695A1 (en) Method for making usb storage of file system and remote connection, and system thereof
KR20130128924A (ko) 근거리 무선 통신 장치에서 상품을 결제하는 장치 및 방법
US10200864B2 (en) Method and device for managing wireless access point
CN111918363B (zh) 配网方法及装置
TW201327370A (zh) 資源分享系統與方法及其播放裝置
CN113498600B (zh) 一种基于PCIe的数据传输方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18874550

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23/07/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18874550

Country of ref document: EP

Kind code of ref document: A1