WO2019091458A1 - Wireless connection method, wireless access point, terminal, and device having storage function - Google Patents

Wireless connection method, wireless access point, terminal, and device having storage function Download PDF

Info

Publication number
WO2019091458A1
WO2019091458A1 PCT/CN2018/114846 CN2018114846W WO2019091458A1 WO 2019091458 A1 WO2019091458 A1 WO 2019091458A1 CN 2018114846 W CN2018114846 W CN 2018114846W WO 2019091458 A1 WO2019091458 A1 WO 2019091458A1
Authority
WO
WIPO (PCT)
Prior art keywords
connection
terminal
request
audit
access point
Prior art date
Application number
PCT/CN2018/114846
Other languages
French (fr)
Chinese (zh)
Inventor
杨波
王杰
Original Assignee
捷开通讯(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 捷开通讯(深圳)有限公司 filed Critical 捷开通讯(深圳)有限公司
Publication of WO2019091458A1 publication Critical patent/WO2019091458A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point

Definitions

  • the present invention relates to the field of wireless connections, and in particular, to a wireless connection method, a wireless access point, a terminal, and a device having a storage function.
  • Method 1 manually click the service set identifier of the corresponding WiFi access point on the mobile device side, and enter the password of the WiFi access point in the pop-up password box to connect;
  • Method 2 Use the WPS function, and at the same time, the user needs to operate the WPS button on the WiFi access point to make the mobile device and the AP end pair automatically perform Wi-Fi connection.
  • Method 1 requires a public password to be connected to the connected device, which poses a security risk.
  • Method 2 requires the user to perform manual operations while connecting, and the operation is troublesome.
  • the main object of the present invention is to provide a wireless connection method, a wireless access point, a terminal, and a device having a storage function, which can realize automatic connection with a wireless access point without requiring a publicly connected wireless password.
  • a technical solution adopted by the present invention is to provide a device having a storage function, storing program data, and the method for the program data to be implemented to be implemented includes: a wireless access point receiving terminal transmitting a connection request, the first connection request includes verification information input by the terminal user at the terminal; sending an audit request including the verification information to the bound wireless management device; receiving a match sent by the wireless management device The audit result of the audit request is established; the connection between the terminal and the terminal is not established according to the audit result; the first connection request further includes device information of the terminal; and the audit request further includes the device information; The device information includes at least one of a device type, a media access control address, and a device name of the terminal; the audit result of the audit request is displayed by a user of the wireless management device according to the wireless management device.
  • the method further includes: performing the process information for reviewing the audit request; after the receiving the audit result of the audit request sent by the wireless management device, the method further includes: Sending the audit result to the terminal.
  • a technical solution adopted by the present invention is to provide a wireless connection method, including: a wireless access point receiving a first connection request sent by a terminal, where the first connection request includes input by the terminal user at the terminal Verification information; transmitting, to the bound wireless management device, an audit request including the verification information; receiving an audit result sent by the wireless management device for the audit request; establishing, based on the audit result, ⁇ not establishing and The connection between the terminals.
  • a wireless access point including: a processor and a first communication circuit; the processor is coupled to the first communication circuit, and the processor is configured to The method is as follows: the wireless access point receives the first connection request sent by the terminal, where the first connection request includes the verification information input by the terminal user at the terminal; and sends the verification information to the bound wireless management device. An audit request; receiving an audit result sent by the wireless management device for the audit request; establishing, based on the audit result, not establishing a connection with the terminal.
  • the invention has the beneficial effects that: in contrast to the prior art, the present invention establishes an audit request including information of the verification input by the user at the terminal to the wireless management device, and establishes an audit result according to the wireless management device according to the audit request. ⁇ Do not establish a connection with the terminal. It can avoid leaking the password of the wireless access point, high security factor, and no need to operate the wireless access point manually, improving the user experience.
  • FIG. 1 is a schematic flow chart of a first embodiment of a wireless connection method provided by the present invention
  • FIG. 2 is a schematic flow chart of a second embodiment of a wireless connection method provided by the present invention.
  • FIG. 3 is a schematic flow chart of a third embodiment of a wireless connection method provided by the present invention.
  • FIG. 4 is a schematic flow chart of a fourth embodiment of a wireless connection method provided by the present invention.
  • FIG. 5 is a schematic structural diagram of an embodiment of a wireless access point provided by the present invention.
  • FIG. 6 is a schematic structural diagram of an embodiment of a terminal provided by the present invention.
  • FIG. 7 is a schematic structural diagram of an embodiment of a device with a storage function provided by the present invention.
  • FIG. 1 is a schematic flowchart diagram of a first embodiment of a wireless connection method provided by the present invention.
  • the wireless connection method provided by the present invention includes the following steps:
  • Step S101 The wireless access point receives a first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal.
  • the wireless access point receives the first connection request sent by the terminal, where the first connection request includes the verification information input by the user at the terminal.
  • the verification information may be a string of fixed characters.
  • the verification information is a preset picture, or other verification information such as a user's voice, fingerprint, and avatar.
  • the first connection request further includes the device information of the terminal.
  • the device information includes the device type and media access control of the terminal. The address and the device name.
  • the device information includes at least one of a device type, a media access control address, and a device name of the terminal.
  • Step S102 Send an audit request including the verification information to the bound wireless management device.
  • the wireless access point after receiving the first connection request sent by the terminal, the wireless access point generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management device.
  • the audit request includes the verification information input by the user at the middle terminal and the device information of the terminal.
  • the audit request further includes device information of the wireless access point, such as at least one of a service set identifier, a media access control address, and a device type.
  • Step S103 Receive an audit result sent by the wireless management device for the audit request.
  • the user or the system presets a verification information.
  • This authentication information may be valid only for the wireless access point or for all wireless access points to which the wireless management device is bound.
  • the wireless management device verifies whether the verification information in the received audit request matches the wireless access point. When all the wireless access points bound to the wireless management device are valid, the wireless management device only verifies whether the received verification information is consistent with the preset verification information.
  • the wireless management device After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point.
  • the user managed by the wireless device provides a corresponding audit result based on the audit request displayed by the wireless management device.
  • the wireless access point receives this audit result.
  • the audit result includes process information for reviewing the audit request, such as the reason for rejecting the connection with the terminal, the time of the audit, the device information of the terminal, and the information of the wireless access point device.
  • Step S104 Establish, according to the audit result, not establishing a connection with the terminal;
  • the wireless access point after receiving the audit result sent by the wireless management device, the wireless access point reads the content of the audit result, and establishes a connection with the terminal according to the read content.
  • the wireless access point sends the received audit result to the terminal. Let the user know if a connection can be established, and if the connection cannot be established, what is the reason.
  • the embodiment generates an audit request according to the first connection request that is sent by the receiving terminal, including the user input verification information and the terminal device information, and sends the audit request to the pre-bound wireless management device, and according to the wireless
  • the management device establishes the audit result sent by the audit request, does not establish a connection with the terminal, can avoid the password leakage of the wireless access point, improves the security of use, does not require the user to operate the wireless access point, and the method is simple and convenient, and the user is improved. Use experience.
  • FIG. 2 is a schematic flowchart diagram of a second embodiment of a wireless connection method provided by the present invention.
  • the wireless connection method provided by the present invention includes the following steps:
  • Step S201 Read the identifier of the received connection request, and determine whether the identifier is an identifier of the first connection request or an identifier of the second connection request;
  • the user can either select the input authentication information to connect, or select the password of the wireless access point to connect.
  • each connection request carries a connection identifier, so that the wireless access point receives the connection.
  • it may first be determined whether the connection request is a first connection request or a second connection request.
  • one of the first connection request and the second connection request may also have a connection identifier, so that the wireless access point can determine that the connection request is the first by detecting whether the received connection request has a connection identifier.
  • the connection request is also the second connection request.
  • steps S202-S205 are performed, and if the wireless access point determines that the request is the second connection request, steps S206-S207 are performed.
  • Step S202 The wireless access point receives the first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal.
  • Step S203 Send an audit request including the verification information to the bound wireless management device.
  • Step S204 Receive an audit information result of the audit request sent by the wireless management device.
  • Step S205 Establish, according to the result of the audit information, not establishing a connection with the terminal;
  • the steps S202-S207 are substantially similar to the steps S101-S104 of the first embodiment of the wireless connection method provided by the present invention, and are not described herein again.
  • Step S206 Receive a second connection request sent by the terminal, where the second connection request includes a connection password.
  • the wireless access point receives the second connection request sent by the terminal.
  • the second connection request includes a connection password input by the user.
  • Step S207 verify the connection password, and establish a connection with the terminal when the verification is passed;
  • the wireless access point reads the connection password included in the second connection request, and compares it with the preset connection password.
  • the connection password input by the user is consistent with the preset connection password
  • the connection password input by the user is inconsistent with the preset connection password, the verification fails, and the connection with the terminal is not established.
  • the user can select the input connection password or the input verification information request to establish a connection with the wireless access point, and the user does not need to operate the wireless access point.
  • the connection method is simple and can effectively improve the use experience.
  • FIG. 3 is a schematic flowchart diagram of a third embodiment of a wireless connection method provided by the present invention.
  • the wireless connection method provided by the present invention includes the following steps:
  • Step S301 The terminal detects that the user selects a service set identifier of a wireless access point.
  • the terminal initiates a wireless function, and detects that the user selects a service set identifier of one of the plurality of wireless access points that are searched.
  • Step S302 Acquire verification information input by the user for the selected wireless access point
  • a dialog box pops up, asking the user to input the verification information in the dialog box.
  • an input box is left in the vicinity of the service set identifier of the wireless access point for the user to input the verification information.
  • the fingerprint module can also be used to read the user's fingerprint, and the recording module or the video module records the user's voice or image to obtain the verification information input by the user.
  • Step S303 Send a first connection request to the wireless access point, where the first connection request includes the input verification information
  • the terminal generates a first connection request according to the verification information input by the user, and sends the first connection request to the wireless access point corresponding to the service set identifier selected by the user.
  • the first connection request includes, in addition to the verification information input by the user, device information of the terminal itself, such as at least one of a device type, a media access control address, and a device name of the terminal.
  • Step S304 Receive a first allow connection request message returned by the wireless access point in response to the first connection request, to establish a wireless connection with the wireless access point, where the first allow connection request The message is generated by the wireless access point when the auditing of the authentication information by the wireless management device bound thereto is a result of allowing a wireless connection to be established.
  • the wireless access point receives the first connection request sent by the terminal, and generates an audit request according to the first connection request, where the audit request includes the verification information input by the user at the terminal and the device information of the terminal.
  • the wireless access point sends the audit request to the pre-bound wireless management device, and the wireless management device reviews the audit request, specifically, the verification information and the device information in the audit request are reviewed, and an audit result is generated. Send the audit result to the wireless access point.
  • the wireless access point reads the audit result.
  • the audit result is that the wireless access point is allowed to establish a wireless connection with the terminal
  • the wireless access point establishes a wireless connection with the terminal
  • the wireless access point sends the first allowed connection to the terminal.
  • the message, the terminal will receive the first allowed connection message.
  • the wireless access point reads the audit result.
  • the wireless access point does not establish a wireless connection with the terminal, and the wireless access point
  • the terminal will send a message that the connection is not allowed, and the terminal will receive the message that the connection is not allowed.
  • the first connection request including the verification information and the device information of the terminal is sent to the wireless access point by inputting the verification information at the terminal, so that the wireless access point generates the device including the verification information and the terminal.
  • the audit request of the information is sent to the wireless management device, and the connection can be established with the terminal according to the audit result obtained by the wireless management device audit verification information and the device information of the terminal.
  • FIG. 4 is a schematic flowchart diagram of a fourth embodiment of a wireless connection method provided by the present invention.
  • the wireless connection method provided by the present invention includes the following steps:
  • Step S401 The terminal detects that the user selects a service set identifier of one wireless access point.
  • Step S401 is substantially similar to step S301 of the third embodiment of the wireless connection method provided by the present invention, and details are not described herein again.
  • Step S402 Acquire an input content of the selected wireless access point by the user, and determine whether the input content is a verification information or a connection password;
  • the user can either select to enter authentication information to make a connection request, or can choose to enter a connection password to make a connection request.
  • the user may input the verification information or the connection password, and the terminal reads the content input by the user, compares it with the preset verification information template and the connection password template, and determines whether the user inputs the verification information or Connection password.
  • the terminal detects that the user selects a service set identifier of a wireless access point, an option for inputting a connection password or verification information is popped up for the user to select, and the current access is determined according to the user's selection. Is the verification information or the password.
  • steps S403-S404 are performed; when the terminal determines that the current user input is the connection password, steps S405-S406 are performed.
  • Step S403 Send a first connection request to the wireless access point, where the first connection request includes the input verification information;
  • Step S404 Receive a first allow connection request message returned by the wireless access point in response to the first connection request, to establish a wireless connection with the wireless access point, where the first allowed connection
  • the request message is generated by the wireless access point when the result of the audit of the verification information by the wireless management device bound thereto is to allow a wireless connection to be established.
  • the steps S403-S404 are substantially similar to the steps S303-S304 of the third embodiment of the wireless connection method provided by the present invention, and are not described herein again.
  • Step S405 Send a second connection request to the wireless access point, where the second connection request includes the input connection password;
  • the terminal determines that the current user inputs a connection password, and sends a second connection request including a connection password to the wireless access point according to the connection password.
  • the first connection request and the second connection request further include a connection identifier for helping the wireless access point identify whether the first request or the second request is received.
  • one of the first connection request and the second connection request may also have a connection identifier, so that the wireless access point can determine that the connection request is the first by detecting whether the received connection request has a connection identifier.
  • the connection request is also the second connection request.
  • Step S406 Receive a second allow connection request message returned by the wireless access point in response to the second connection request, to establish a wireless connection with the wireless access point, where the second allow connection request The message is generated by the wireless access point when the connection password is verified to pass;
  • the wireless access point receives the second connection request including the connection password, and verifies the connection password in the second connection request. When the verification is passed, the wireless access point sends the second connection to the terminal. Allow connection request messages to establish a connection with the terminal. After receiving the second permission connection request message, the terminal establishes a connection with the wireless access point.
  • the wireless access point sends a message that the connection request is not allowed to the terminal, and does not establish a connection with the terminal.
  • the terminal receives the message that the connection is not allowed, and does not establish a connection with the wireless access point.
  • the user can select to input the verification information or input the connection password to request connection with the wireless access point, and the application range is wide, and the user does not need to perform human operation on the wireless access point, and the method is simple. ,Easy to implement.
  • FIG. 5 is a schematic structural diagram of an embodiment of a wireless access point provided by the present invention
  • FIG. 6 is a schematic structural diagram of an embodiment of the terminal provided by the present invention.
  • the wireless access point 10 includes a first communication circuit 11 and a processor 12 coupled to each other.
  • the terminal 20 includes a second communication circuit 21, a human-machine interaction circuit 22, and a processor 23.
  • the processor 23 is coupled to the second communication circuit 21 and the human-machine interaction circuit 22.
  • the processor 23 of the terminal 20 detects that the user selects a service set identifier of a wireless access point 10 through the human-machine interaction circuit 22, and obtains the verification information input by the user through the human-machine interaction circuit 22, and the processor 23 inputs the data according to the user.
  • the verification information generates a first connection request, and sends the first connection request to the wireless access point 10 corresponding to the service set identifier selected by the user through the second communication circuit 21.
  • the first connection request includes, in addition to the verification information input by the user, device information of the terminal 20 itself, such as at least one of a device type, a media access control address, and a device name of the terminal.
  • the first communication circuit 11 of the wireless access point 10 receives the first connection request, and the processor 12 generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management through the first communication circuit 11. device.
  • the audit request includes the authentication information input by the user and the device information of the terminal 10.
  • the audit request further includes device information of the wireless access point 10, such as at least one of a service set identifier, a media access control address, and a device type.
  • the wireless management device After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point 10.
  • the first communication circuit 11 of the wireless access point 10 receives this audit result.
  • the processor 12 reads the content of the audit result, and controls the first communication circuit 11 to establish a connection with the second communication circuit 21 of the terminal 20 according to the read content.
  • the processor 12 also controls the first communication circuit 11 to send a first allow connection request message to the terminal 20, and the terminal 20 receives this first through the second communication circuit 21.
  • the connection request message is allowed, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
  • the terminal 20 may be connected to the wireless access point 10 through authentication information, or may be connected to the wireless access point 10 through a connection password.
  • the processor 23 of the terminal 20 acquires the content input by the user through the human-machine interaction circuit 22, and determines whether the content is a connection password or verification information. If the input is the verification information, the processor 23 generates a first connection request according to the verification information input by the user, and adds an identifier in the first connection request, so as to facilitate the wireless access point 10 to distinguish, and then the first connection request is passed.
  • the second communication circuit 21 sends the wireless access point 10 corresponding to the service set identifier selected by the user.
  • the processor 23 If the input password is the connection password, the processor 23 generates a second connection request according to the connection input by the user, and adds an identifier in the second connection request, so that the wireless access point 10 distinguishes, and then the first connection request is passed through the second.
  • the communication circuit 21 transmits to the wireless access point 10 corresponding to the service set identifier selected by the user.
  • the first communication circuit 11 of the wireless access point 10 receives the first connection request or the second connection request, and the processor 12 reads the received first connection request or the second connection request, and determines that it is the first connection request according to the identifier. Still the second connection request.
  • the processor 12 If it is determined that the first connection request is received, the processor 12 generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management device through the first communication circuit 11.
  • the audit request includes the authentication information input by the user and the device information of the terminal 10.
  • the audit request further includes device information of the wireless access point 10, such as at least one of a service set identifier, a media access control address, and a device type.
  • the wireless management device After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point 10.
  • the first communication circuit 11 of the wireless access point 10 receives this audit result.
  • the processor 12 reads the content of the audit result, and controls the first communication circuit 11 to establish a connection with the second communication circuit 21 of the terminal 20 according to the read content.
  • the processor 12 also controls the first communication circuit 11 to send a first allow connection request message to the terminal 20, and the terminal 20 receives this first through the second communication circuit 21.
  • the connection request message is allowed, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
  • the processor 12 checks whether the connection password in the second connection request is correct. If the audit is passed, the processor 12 also controls the first communication circuit 11 to send the first permission connection request message to the terminal 20.
  • the terminal 20 receives this first allow connection request message through the second communication circuit 21, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
  • the wireless management device can be controlled to establish a connection with the terminal by reviewing the verification information input by the user and the result of the first connection request of the terminal device information, thereby avoiding wireless access.
  • the password of the point is leaked, the security of use is improved, and the user does not need to operate the wireless access point, and the method is simple and the user experience is improved.
  • FIG. 7 is a schematic structural diagram of an embodiment of a device with a storage function provided by the present invention.
  • the device 30 having the storage function stores at least one program or instruction 31 for executing the wireless connection method as shown in FIGS.
  • the device having the storage function may be a storage chip in the terminal, a hard disk, or a portable hard disk or other readable and writable storage tool such as a USB flash drive or an optical disk, or may be a server or the like.
  • the program or the instruction stored in the device embodiment with the storage function in this embodiment can obtain the establishment of the wireless management device by reviewing the authentication information input by the user and the first connection request of the terminal device information.
  • the password leakage of the wireless access point can be avoided, the security of use can be improved, and the user does not need to operate the wireless access point, and the method is simple and the user experience is improved.
  • the wireless access point of the present invention generates an audit request according to the first connection request that is sent by the receiving terminal, including the user input verification information and the terminal device information, and sends the audit request to the pre-bound wireless management device. And according to the audit result sent by the wireless management device for the audit request, the connection to the terminal is not established, and the connection password of the wireless access point is not required to be disclosed, and the user does not need to perform human operation at the wireless access point, and the method is simple. High security.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed are a wireless connection method, a wireless access point, and a device having a storage function. The wireless connection method comprises: a wireless access point receiving a first connection request sent by a terminal, the first connection request comprising authentication information inputted in the terminal by a terminal user; sending a verification request comprising the authentication information to a bound wireless management device; receiving from the wireless management device a verification result of the verification request; and according to the verification result, establishing/not establishing a connection with the terminal. By means of said method, the present invention can establish a connection between a wireless access point and a terminal without disclosing a connection password of a wireless access point or without a user manually operating a wireless access point; the method is simple and easy to implement and is highly secure.

Description

无线连接方法、无线接入点、终端和具有存储功能的装置Wireless connection method, wireless access point, terminal, and device having storage function
【优先权声明】[Priority statement]
本申请要求于2017年11月09日提交中国专利局、申请号为201711101201.0、发明名称为“无线连接方法、无线接入点、终端和具有存储功能的装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. 201711101201.0, entitled "Wireless Connection Method, Wireless Access Point, Terminal, and Device with Storage Function", filed on November 09, 2017, The entire contents are incorporated herein by reference.
【技术领域】[Technical Field]
本发明涉及无线连接领域,特别是涉及无线连接方法、无线接入点、终端和具有存储功能的装置。The present invention relates to the field of wireless connections, and in particular, to a wireless connection method, a wireless access point, a terminal, and a device having a storage function.
【背景技术】【Background technique】
当前WiFi的使用已经十分普及,目前连接WiFi的方法有两种,The current use of WiFi has become very popular, and there are currently two ways to connect to WiFi.
方法1:移动设备端上面手动点击对应的WiFi接入点的服务集标识,在弹出的密码框内输入该WiFi接入点的密码进行连接;Method 1: manually click the service set identifier of the corresponding WiFi access point on the mobile device side, and enter the password of the WiFi access point in the pop-up password box to connect;
方法2:使用WPS功能,同时需要用户在在WiFi接入点端操作WPS按钮,使移动设备端和AP端配对自动进行Wi-Fi连接。Method 2: Use the WPS function, and at the same time, the user needs to operate the WPS button on the WiFi access point to make the mobile device and the AP end pair automatically perform Wi-Fi connection.
方法1需要公开密码给连接的设备,存在安全隐患。方法2则在连接的同时需要用户进行人工操作,操作麻烦。Method 1 requires a public password to be connected to the connected device, which poses a security risk. Method 2 requires the user to perform manual operations while connecting, and the operation is troublesome.
【发明内容】[Summary of the Invention]
本发明主要目的是提供一种无线连接方法、无线接入点、终端和具有存储功能的装置,能够不需要公开无线连接的密码实现与无线接入点的自动连接。The main object of the present invention is to provide a wireless connection method, a wireless access point, a terminal, and a device having a storage function, which can realize automatic connection with a wireless access point without requiring a publicly connected wireless password.
为实现上述目的,本发明采用的一个技术方案是:提供一种具有存储功能的装置,存储有程序数据,所述程序数据能够被执行以实现的方法包括:无线接入点接收终端发送的第一连接请求,所述第一连接请求 包括终端用户在所述终端输入的验证信息;向绑定的无线管理设备发送包含所述验证信息的审核请求;接收由所述无线管理设备发送的对所述审核请求的审核结果;根据所述审核结果建立\不建立与所述终端间的连接;所述第一连接请求还包括所述终端的设备信息;所述审核请求还包括所述设备信息;所述设备信息包括所述终端的设备类型、媒体访问控制地址、设备名称中的至少一项;所述对所述审核请求的审核结果是所述无线管理设备的用户根据无线管理设备显示的所述审核请求而输入的,或者由所述无线管理设备根据设定策略对所述审核请求进行判断得到的;所述审核结果还包括对所述审核请求进行审核的过程信息;在所述接收由所述无线管理设备发送的对所述审核请求的审核结果之后,所述方法还包括:向所述终端发送所述审核结果。In order to achieve the above object, a technical solution adopted by the present invention is to provide a device having a storage function, storing program data, and the method for the program data to be implemented to be implemented includes: a wireless access point receiving terminal transmitting a connection request, the first connection request includes verification information input by the terminal user at the terminal; sending an audit request including the verification information to the bound wireless management device; receiving a match sent by the wireless management device The audit result of the audit request is established; the connection between the terminal and the terminal is not established according to the audit result; the first connection request further includes device information of the terminal; and the audit request further includes the device information; The device information includes at least one of a device type, a media access control address, and a device name of the terminal; the audit result of the audit request is displayed by a user of the wireless management device according to the wireless management device. Entered by the review request, or requested by the wireless management device according to the set policy The method further includes: performing the process information for reviewing the audit request; after the receiving the audit result of the audit request sent by the wireless management device, the method further includes: Sending the audit result to the terminal.
为实现上述目的,本发明采用的一个技术方案是:提供一种无线连接方法,包括:无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;向绑定的无线管理设备发送包含所述验证信息的审核请求;接收由所述无线管理设备发送的对所述审核请求的审核结果;根据所述审核结果建立\不建立与所述终端间的连接。In order to achieve the above object, a technical solution adopted by the present invention is to provide a wireless connection method, including: a wireless access point receiving a first connection request sent by a terminal, where the first connection request includes input by the terminal user at the terminal Verification information; transmitting, to the bound wireless management device, an audit request including the verification information; receiving an audit result sent by the wireless management device for the audit request; establishing, based on the audit result, \not establishing and The connection between the terminals.
为实现上述目的,本发明采用的另一个技术方案是:提供一种无线接入点,包括:处理器和第一通信电路;所述处理器耦接所述第一通信电路,所述处理器用于实现如下方法:无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;向绑定的无线管理设备发送包含所述验证信息的审核请求;接收由所述无线管理设备发送的对所述审核请求的审核结果;根据所述审核结果建立\不建立与所述终端间的连接。In order to achieve the above object, another technical solution adopted by the present invention is to provide a wireless access point, including: a processor and a first communication circuit; the processor is coupled to the first communication circuit, and the processor is configured to The method is as follows: the wireless access point receives the first connection request sent by the terminal, where the first connection request includes the verification information input by the terminal user at the terminal; and sends the verification information to the bound wireless management device. An audit request; receiving an audit result sent by the wireless management device for the audit request; establishing, based on the audit result, not establishing a connection with the terminal.
.
本发明的有益效果是:区别于现有技术的情况,本发明通过向无线管理设备发送包括用户在终端输入的验证的信息的审核请求,并根据无线管理设备根据该审核请求发送的审核结果建立\不建立与终端之间的连接。可以避免泄露无线接入点的密码,安全系数高,同时无需人为操 作无线接入点,提高用户使用体验。The invention has the beneficial effects that: in contrast to the prior art, the present invention establishes an audit request including information of the verification input by the user at the terminal to the wireless management device, and establishes an audit result according to the wireless management device according to the audit request. \Do not establish a connection with the terminal. It can avoid leaking the password of the wireless access point, high security factor, and no need to operate the wireless access point manually, improving the user experience.
【附图说明】[Description of the Drawings]
图1是本发明提供的无线连接方法第一实施例的流程示意图;1 is a schematic flow chart of a first embodiment of a wireless connection method provided by the present invention;
图2是本发明提供的无线连接方法第二实施例的流程示意图;2 is a schematic flow chart of a second embodiment of a wireless connection method provided by the present invention;
图3是本发明提供的无线连接方法第三实施例的流程示意图;3 is a schematic flow chart of a third embodiment of a wireless connection method provided by the present invention;
图4是本发明提供的无线连接方法第四实施例的流程示意图4 is a schematic flow chart of a fourth embodiment of a wireless connection method provided by the present invention.
图5是本发明提供的无线接入点一实施例的结构示意图;FIG. 5 is a schematic structural diagram of an embodiment of a wireless access point provided by the present invention; FIG.
图6是本发明提供的终端一实施例的结构示意图;6 is a schematic structural diagram of an embodiment of a terminal provided by the present invention;
图7是本发明提供的具有存储功能的装置一实施例的结构示意图。FIG. 7 is a schematic structural diagram of an embodiment of a device with a storage function provided by the present invention.
【具体实施方式】【Detailed ways】
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,均属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
请参阅图1,图1是本发明提供的无线连接方法第一实施例的流程示意图。本发明提供的无线连接方法包括如下步骤:Please refer to FIG. 1. FIG. 1 is a schematic flowchart diagram of a first embodiment of a wireless connection method provided by the present invention. The wireless connection method provided by the present invention includes the following steps:
步骤S101:无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;Step S101: The wireless access point receives a first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal.
在一个具体的实施场景中,无线接入点接收到由终端发送的第一连接请求,该第一连接请求中包括用户在该终端输入的验证信息。在本实施场景中,验证信息可以是一串固定的字符,在其他实施场景中,验证信息一张预设的图片,或者是用户的语音、指纹、头像等其他验证信息。In a specific implementation scenario, the wireless access point receives the first connection request sent by the terminal, where the first connection request includes the verification information input by the user at the terminal. In this implementation scenario, the verification information may be a string of fixed characters. In other implementation scenarios, the verification information is a preset picture, or other verification information such as a user's voice, fingerprint, and avatar.
在本实施场景中,无线接入点在接收由终端发送的验证信息时,第一连接请求还包括该终端的设备信息,在本实施场景中,设备信息包括该终端的设备类型、媒体访问控制地址和设备名称,在其他实施场景中,设备信息包括该终端的设备类型、媒体访问控制地址和设备名称中的至 少一项即可。In this implementation scenario, when the wireless access point receives the authentication information sent by the terminal, the first connection request further includes the device information of the terminal. In this implementation scenario, the device information includes the device type and media access control of the terminal. The address and the device name. In other implementation scenarios, the device information includes at least one of a device type, a media access control address, and a device name of the terminal.
步骤S102:向绑定的无线管理设备发送包含所述验证信息的审核请求;Step S102: Send an audit request including the verification information to the bound wireless management device.
在一个具体的实施场景中,无线接入点在接收到由终端发送的第一连接请求后,根据该第一连接请求生成审核请求,并将该审核请求发送给预先绑定的无线管理设备。在本实施场景中,审核请求包括用户在中终端输入的验证信息和该终端的设备信息。在其他实施场景中,审核请求还包括无线接入点的设备信息,例如服务集标识、媒体访问控制地址、设备类型中的至少一项。In a specific implementation scenario, after receiving the first connection request sent by the terminal, the wireless access point generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management device. In this implementation scenario, the audit request includes the verification information input by the user at the middle terminal and the device information of the terminal. In other implementation scenarios, the audit request further includes device information of the wireless access point, such as at least one of a service set identifier, a media access control address, and a device type.
步骤S103:接收由所述无线管理设备发送的对所述审核请求的审核结果;Step S103: Receive an audit result sent by the wireless management device for the audit request.
在一个具体的实施场景中,无线接入点在与无线管理设备绑定时,用户或者系统预设一个验证信息。这个验证信息可以是仅仅针对该无线接入点有效,或者是针对该无线管理设备所绑定的全部无线接入点都有效。In a specific implementation scenario, when the wireless access point is bound to the wireless management device, the user or the system presets a verification information. This authentication information may be valid only for the wireless access point or for all wireless access points to which the wireless management device is bound.
在这个验证信息可以是仅仅针对该无线接入点有效时,无线管理设备验证接收到的审核请求中的验证信息与该无线接入点是否匹配。在针对该无线管理设备所绑定的全部无线接入点都有效时,无线管理设备仅验证接收到的验证信息与预设的验证信息是否一致。When the verification information may be valid only for the wireless access point, the wireless management device verifies whether the verification information in the received audit request matches the wireless access point. When all the wireless access points bound to the wireless management device are valid, the wireless management device only verifies whether the received verification information is consistent with the preset verification information.
无线管理设备在针对接收到的审核请求进行审核后,生成一个审核结果,将这个审核结果发送给无线接入点。在其他实施场景中,无线设备管理的用户根据无线管理设备所显示的审核请求进行判断而给出相应的审核结果。无线接入点接收这个审核结果。After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point. In other implementation scenarios, the user managed by the wireless device provides a corresponding audit result based on the audit request displayed by the wireless management device. The wireless access point receives this audit result.
在其他实施场景中,审核结果还包括对审核请求进行审核的过程信息,例如拒绝与所述终端连接的原因、审核的时间、终端的设备信息、无线接入点设备信息等。In other implementation scenarios, the audit result includes process information for reviewing the audit request, such as the reason for rejecting the connection with the terminal, the time of the audit, the device information of the terminal, and the information of the wireless access point device.
步骤S104:根据所述审核结果建立\不建立与所述终端间的连接;Step S104: Establish, according to the audit result, not establishing a connection with the terminal;
在一个具体的实施场景中,无线接入点在接收到无线管理设备发送的审核结果后,读取该审核结果的内容,根据读取到的内容,与建立\ 不建立与该终端的连接。In a specific implementation scenario, after receiving the audit result sent by the wireless management device, the wireless access point reads the content of the audit result, and establishes a connection with the terminal according to the read content.
在其他实施场景中,无线接入点将接收到的审核结果发送给终端。使得用户了解是否可以建立连接,如果无法建立连接,原因是什么。In other implementation scenarios, the wireless access point sends the received audit result to the terminal. Let the user know if a connection can be established, and if the connection cannot be established, what is the reason.
通过上述描述可知,本实施例通过根据接收终端发送的包括用户输入的验证信息和该终端设备信息的第一连接请求生成审核请求,将该审核请求发送预先绑定的无线管理设备,并根据无线管理设备针对该审核请求发送的审核结果建立\不建立与该终端的连接,可以避免无线接入点的密码泄露,提升使用的安全性,无需用户操作无线接入点,方法简便,提升用户的使用体验。According to the above description, the embodiment generates an audit request according to the first connection request that is sent by the receiving terminal, including the user input verification information and the terminal device information, and sends the audit request to the pre-bound wireless management device, and according to the wireless The management device establishes the audit result sent by the audit request, does not establish a connection with the terminal, can avoid the password leakage of the wireless access point, improves the security of use, does not require the user to operate the wireless access point, and the method is simple and convenient, and the user is improved. Use experience.
请参阅图2,图2是本发明提供的无线连接方法第二实施例的流程示意图。本发明提供的无线连接方法包括如下步骤:Please refer to FIG. 2. FIG. 2 is a schematic flowchart diagram of a second embodiment of a wireless connection method provided by the present invention. The wireless connection method provided by the present invention includes the following steps:
步骤S201:读取接收到的连接请求的标识,判断所述标识是第一连接请求的标识还是第二连接请求的标识;Step S201: Read the identifier of the received connection request, and determine whether the identifier is an identifier of the first connection request or an identifier of the second connection request;
在一个具体的实施场景中,用户既可以选择输入验证信息进行连接,也可以选择输入无线接入点的密码进行连接。由于针对这两种请求信息,无线接入点的处理方法不同,因此终端在向无线接入点发送连接请求时,每一个连接请求都会带上连接标识,以使得无线接入点在接收到连接请求时,可以先判断出该连接请求是第一连接请求还是第二连接请求。在其他实施场景中,还可以在第一连接请求和第二连接请求中有一个带有连接标识,这样无线接入点通过检测接收到的连接请求有无连接标识可以判断该连接请求是第一连接请求还是第二连接请求。In a specific implementation scenario, the user can either select the input authentication information to connect, or select the password of the wireless access point to connect. Since the processing method of the wireless access point is different for the two kinds of request information, when the terminal sends a connection request to the wireless access point, each connection request carries a connection identifier, so that the wireless access point receives the connection. When requesting, it may first be determined whether the connection request is a first connection request or a second connection request. In other implementation scenarios, one of the first connection request and the second connection request may also have a connection identifier, so that the wireless access point can determine that the connection request is the first by detecting whether the received connection request has a connection identifier. The connection request is also the second connection request.
如果无线接入点判断该请求是第一连接请求则执行步骤S202-S205,如果无线接入点判断该请求是第二连接请求则执行步骤S206-S207。If the wireless access point judges that the request is the first connection request, steps S202-S205 are performed, and if the wireless access point determines that the request is the second connection request, steps S206-S207 are performed.
步骤S202:无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;Step S202: The wireless access point receives the first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal.
步骤S203:向所述绑定的无线管理设备发送包含所述验证信息的审核请求;Step S203: Send an audit request including the verification information to the bound wireless management device.
步骤S204:接收由所述无线管理设备发送的对所述审核请求的审核 信息结果;Step S204: Receive an audit information result of the audit request sent by the wireless management device.
步骤S205:根据所述审核信息结果建立\不建立与所述终端间的连接;Step S205: Establish, according to the result of the audit information, not establishing a connection with the terminal;
步骤S202-S207与本发明提供的无线连接方法第一实施例的步骤S101-S104基本相似,此处不再赘述。The steps S202-S207 are substantially similar to the steps S101-S104 of the first embodiment of the wireless connection method provided by the present invention, and are not described herein again.
步骤S206:接收终端发送的第二连接请求,所述第二连接请求包括连接密码;Step S206: Receive a second connection request sent by the terminal, where the second connection request includes a connection password.
在一个具体的实施场景中,无线接入点接收到由终端发送的第二连接请求。该第二连接请求中包括用户输入的连接密码。In a specific implementation scenario, the wireless access point receives the second connection request sent by the terminal. The second connection request includes a connection password input by the user.
步骤S207:对所述连接密码进行验证,并在验证通过时,建立与所述终端间的连接;Step S207: verify the connection password, and establish a connection with the terminal when the verification is passed;
在一个具体的实施场景中,无线接入点读取该第二连接请求中包括的连接密码,与预设的连接密码进行比对,当用户输入的连接密码与预设的连接密码一致时,验证通过,与该终端建立连接,当用户输入的连接密码与预设的连接密码不一致时,验证失败,不建立与该终端的连接。In a specific implementation scenario, the wireless access point reads the connection password included in the second connection request, and compares it with the preset connection password. When the connection password input by the user is consistent with the preset connection password, After the verification is passed, a connection is established with the terminal. When the connection password input by the user is inconsistent with the preset connection password, the verification fails, and the connection with the terminal is not established.
通过上述可知,本实施例用户可以选择输入连接密码也可以选择输入验证信息请求与无线接入点建立连接,无需用户操作无线接入点,连接方法操作简单,可以有效提高用的使用体验。It can be seen from the above that in this embodiment, the user can select the input connection password or the input verification information request to establish a connection with the wireless access point, and the user does not need to operate the wireless access point. The connection method is simple and can effectively improve the use experience.
请参阅图3,图3是本发明提供的无线连接方法第三实施例的流程示意图。本发明提供的无线连接方法包括如下步骤:Please refer to FIG. 3. FIG. 3 is a schematic flowchart diagram of a third embodiment of a wireless connection method provided by the present invention. The wireless connection method provided by the present invention includes the following steps:
步骤S301:终端检测到用户选取一个无线接入点的服务集标识;Step S301: The terminal detects that the user selects a service set identifier of a wireless access point.
在一个具体的实施场景中,终端启动无线功能,并检测到用户在搜索到的多个无线接入点中选取一个无线接入点的服务集标识。In a specific implementation scenario, the terminal initiates a wireless function, and detects that the user selects a service set identifier of one of the plurality of wireless access points that are searched.
步骤S302:获取用户输入的对所述选择的无线接入点的验证信息;Step S302: Acquire verification information input by the user for the selected wireless access point;
在一个具体的实施场景中,在获取到用户选取了一个无线接入点的服务集标识后,弹出对话框,要求用户在该对话框中输入验证信息。在其他的实施方式中,在该无线接入点的服务集标识附近留有输入框,用于用户输入验证信息。在另一个实施场景中,还可以通过指纹模组读取用户的指纹,录音模组或者视频模组录下用户的声音或影像等方法获取 用户输入的验证信息。In a specific implementation scenario, after the user selects a service set identifier of a wireless access point, a dialog box pops up, asking the user to input the verification information in the dialog box. In other embodiments, an input box is left in the vicinity of the service set identifier of the wireless access point for the user to input the verification information. In another implementation scenario, the fingerprint module can also be used to read the user's fingerprint, and the recording module or the video module records the user's voice or image to obtain the verification information input by the user.
步骤S303:向所述无线接入点发送第一连接请求,所述第一连接请求包括所述输入的验证信息;Step S303: Send a first connection request to the wireless access point, where the first connection request includes the input verification information;
在一个具体的实施场景中,终端根据用户输入的验证信息生成第一连接请求,并将该第一连接请求发送给用户选择的服务集标识对应的无线接入点。在本实施场景中,第一连接请求除了包括用户输入的验证信息外还包括终端自身的设备信息,例如终端的设备类型、媒体访问控制地址、设备名称中的至少一项。In a specific implementation scenario, the terminal generates a first connection request according to the verification information input by the user, and sends the first connection request to the wireless access point corresponding to the service set identifier selected by the user. In this implementation scenario, the first connection request includes, in addition to the verification information input by the user, device information of the terminal itself, such as at least one of a device type, a media access control address, and a device name of the terminal.
步骤S304:接收所述无线接入点响应所述第一连接请求而返回的第一允许连接请求消息,以与所述无线接入点之间建立无线连接,其中,所述第一允许连接请求消息是所述无线接入点在向其绑定的无线管理设备对所述验证信息的审核结果为允许建立无线连接时生成的。Step S304: Receive a first allow connection request message returned by the wireless access point in response to the first connection request, to establish a wireless connection with the wireless access point, where the first allow connection request The message is generated by the wireless access point when the auditing of the authentication information by the wireless management device bound thereto is a result of allowing a wireless connection to be established.
在一个具体的实施场景中,无线接入点接收到该终端发送的第一连接请求,依据该第一连接请求生成审核请求,该审核请求包括用户在终端输入的验证信息和该终端的设备信息,无线接入点将该审核请求发送给预先绑定的无线管理设备,无线管理设备对审核请求进行审核,具体的说是对审核请求中的验证信息和设备信息进行审核,生成一个审核结果,将该审核结果发送给无线接入点。In a specific implementation scenario, the wireless access point receives the first connection request sent by the terminal, and generates an audit request according to the first connection request, where the audit request includes the verification information input by the user at the terminal and the device information of the terminal. The wireless access point sends the audit request to the pre-bound wireless management device, and the wireless management device reviews the audit request, specifically, the verification information and the device information in the audit request are reviewed, and an audit result is generated. Send the audit result to the wireless access point.
无线接入点读取该审核结果,当审核结果是允许无线接入点与该终端建立无线连接时,无线接入点与终端建立无线连接,同时无线接入点会向终端发送第一允许连接消息,终端会接收该第一允许连接消息。The wireless access point reads the audit result. When the audit result is that the wireless access point is allowed to establish a wireless connection with the terminal, the wireless access point establishes a wireless connection with the terminal, and the wireless access point sends the first allowed connection to the terminal. The message, the terminal will receive the first allowed connection message.
在另一个实施场景中,无线接入点读取审核结果,当审核结果是不允许无线接入点与该终端建立无线连接时,无线接入点与终端不建立无线连接,同时无线接入点会向终端发送不允许连接消息,终端会接收该不允许连接消息。In another implementation scenario, the wireless access point reads the audit result. When the audit result does not allow the wireless access point to establish a wireless connection with the terminal, the wireless access point does not establish a wireless connection with the terminal, and the wireless access point The terminal will send a message that the connection is not allowed, and the terminal will receive the message that the connection is not allowed.
通过上述描述可知,本实施例通过在终端输入验证信息,将包括该验证信息和终端的设备信息的第一连接请求发送给无线接入点,使得无线接入点生成包括验证信息和终端的设备信息的审核请求并将该审核请求发送给无线管理设备,并能依据无线管理设备审核验证信息和终端 的设备信息得到的审核结果与终端建立连接。无需公开无线接入点的密码,也不需要用户对无线接入点进行人为的操作,就可以让终端与无线接入点安全连接,方法简单,安全稳定。It can be seen from the above description that the first connection request including the verification information and the device information of the terminal is sent to the wireless access point by inputting the verification information at the terminal, so that the wireless access point generates the device including the verification information and the terminal. The audit request of the information is sent to the wireless management device, and the connection can be established with the terminal according to the audit result obtained by the wireless management device audit verification information and the device information of the terminal. There is no need to disclose the password of the wireless access point, and the user does not need to perform the human operation on the wireless access point, so that the terminal can be securely connected with the wireless access point, and the method is simple, safe and stable.
请参阅图4,图4是本发明提供的无线连接方法第四实施例的流程示意图。本发明提供的无线连接方法包括如下步骤:Please refer to FIG. 4. FIG. 4 is a schematic flowchart diagram of a fourth embodiment of a wireless connection method provided by the present invention. The wireless connection method provided by the present invention includes the following steps:
步骤S401:终端检测到用户选取一个无线接入点的服务集标识;Step S401: The terminal detects that the user selects a service set identifier of one wireless access point.
步骤S401与本发明提供的无线连接方法第三实施例的步骤S301基本相似,此处不再赘述。Step S401 is substantially similar to step S301 of the third embodiment of the wireless connection method provided by the present invention, and details are not described herein again.
步骤S402:获取用户对所述选择的无线接入点的输入内容,判断所述输入内容是验证信息还是连接密码;Step S402: Acquire an input content of the selected wireless access point by the user, and determine whether the input content is a verification information or a connection password;
在一个具体的实施场景中,用户即既可以选择输入验证信息来进行连接请求,也可以选择输入连接密码来进行连接请求。在本实施场景中,可以是用户输入验证信息或者连接密码,终端读取用户输入的内容,与预设的验证信息模板和连接密码模板进行比对,以此判断出用户输入的是验证信息还是连接密码。在其他实施场景中,当终端检测到用户选取了一个无线接入点的服务集标识后,会弹出输入连接密码或和验证信息的选项,以供用户选择,根据用户的选择,判断出当前出入的是验证信息还是密码。In a specific implementation scenario, the user can either select to enter authentication information to make a connection request, or can choose to enter a connection password to make a connection request. In this implementation scenario, the user may input the verification information or the connection password, and the terminal reads the content input by the user, compares it with the preset verification information template and the connection password template, and determines whether the user inputs the verification information or Connection password. In other implementation scenarios, when the terminal detects that the user selects a service set identifier of a wireless access point, an option for inputting a connection password or verification information is popped up for the user to select, and the current access is determined according to the user's selection. Is the verification information or the password.
当终端判断出当前用户输入的是验证信息时,执行步骤S403-S404;当终端判断出当前用户输入的是连接密码时,执行步骤S405-S406。When the terminal determines that the current user inputs the verification information, steps S403-S404 are performed; when the terminal determines that the current user input is the connection password, steps S405-S406 are performed.
步骤S403:向所述无线接入点发送第一连接请求,所述第一连接请求包括所述输入的验证信息;Step S403: Send a first connection request to the wireless access point, where the first connection request includes the input verification information;
步骤S404:接收由所述无线接入点响应所述第一连接请求而返回的第一允许连接请求消息,以与所述无线接入点之间建立无线连接,其中,所述第一允许连接请求消息是所述无线接入点在向其绑定的无线管理设备对所述验证信息的审核结果为允许建立无线连接时生成的。Step S404: Receive a first allow connection request message returned by the wireless access point in response to the first connection request, to establish a wireless connection with the wireless access point, where the first allowed connection The request message is generated by the wireless access point when the result of the audit of the verification information by the wireless management device bound thereto is to allow a wireless connection to be established.
步骤S403-S404与本发明提供的无线连接方法第三实施例的步骤S303-S304基本相似,此处不再赘述。The steps S403-S404 are substantially similar to the steps S303-S304 of the third embodiment of the wireless connection method provided by the present invention, and are not described herein again.
步骤S405:向所述无线接入点发送第二连接请求,所述第二连接请 求包括所述输入的连接密码;Step S405: Send a second connection request to the wireless access point, where the second connection request includes the input connection password;
在一个具体的实施场景中,终端判断出当前用户输入的是连接密码,根据该连接密码向无线接入点发送包括连接密码的第二连接请求。In a specific implementation scenario, the terminal determines that the current user inputs a connection password, and sends a second connection request including a connection password to the wireless access point according to the connection password.
在另一个实施场景中,第一连接请求和第二连接请求还包括连接标识,用于帮助无线接入点识别接收到的是第一请求还是第二请求。In another implementation scenario, the first connection request and the second connection request further include a connection identifier for helping the wireless access point identify whether the first request or the second request is received.
在其他实施场景中,还可以在第一连接请求和第二连接请求中有一个带有连接标识,这样无线接入点通过检测接收到的连接请求有无连接标识可以判断该连接请求是第一连接请求还是第二连接请求。In other implementation scenarios, one of the first connection request and the second connection request may also have a connection identifier, so that the wireless access point can determine that the connection request is the first by detecting whether the received connection request has a connection identifier. The connection request is also the second connection request.
步骤S406:接收所述无线接入点响应所述第二连接请求而返回的第二允许连接请求消息,以与所述无线接入点之间建立无线连接,其中,所述第二允许连接请求消息是所述无线接入点在对所述连接密码验证通过时生成的;Step S406: Receive a second allow connection request message returned by the wireless access point in response to the second connection request, to establish a wireless connection with the wireless access point, where the second allow connection request The message is generated by the wireless access point when the connection password is verified to pass;
在一个具体的实施场景中,无线接入点接收到包括连接密码的第二连接请求,对该第二连接请求中的连接密码进行验证,当验证通过时,无线接入点向终端发送第二允许连接请求消息,与该终端建立连接。终端接收到该第二允许连接请求消息后,与无线接入点建立连接。In a specific implementation scenario, the wireless access point receives the second connection request including the connection password, and verifies the connection password in the second connection request. When the verification is passed, the wireless access point sends the second connection to the terminal. Allow connection request messages to establish a connection with the terminal. After receiving the second permission connection request message, the terminal establishes a connection with the wireless access point.
在另一个实施场景中,验证不通过,无线接入点向终端发送不允许连接请求消息,不与终端建立连接,终端接收该不允许连接请求消息,不与无线接入点建立连接。In another implementation scenario, if the verification fails, the wireless access point sends a message that the connection request is not allowed to the terminal, and does not establish a connection with the terminal. The terminal receives the message that the connection is not allowed, and does not establish a connection with the wireless access point.
通过上述描述可知,本实施例中,用户可以选择输入验证信息或者输入连接密码两种方式请求与无线接入点进行连接,应用范围广,且无需用户对无线接入点进行人为操作,方法简便,易于实现。According to the above description, in this embodiment, the user can select to input the verification information or input the connection password to request connection with the wireless access point, and the application range is wide, and the user does not need to perform human operation on the wireless access point, and the method is simple. ,Easy to implement.
请结合参阅图5和图6,图5是本发明提供的无线接入点一实施例的结构示意图,图6是本发明提供的终端一实施例的结构示意图。Referring to FIG. 5 and FIG. 6, FIG. 5 is a schematic structural diagram of an embodiment of a wireless access point provided by the present invention, and FIG. 6 is a schematic structural diagram of an embodiment of the terminal provided by the present invention.
无线接入点10包括相互耦接的第一通信电路11和处理器12。终端20包括第二通信电路21、人机交互电路22和处理器23,处理器23耦接第二通信电路21和人机交互电路22。The wireless access point 10 includes a first communication circuit 11 and a processor 12 coupled to each other. The terminal 20 includes a second communication circuit 21, a human-machine interaction circuit 22, and a processor 23. The processor 23 is coupled to the second communication circuit 21 and the human-machine interaction circuit 22.
工作时,终端20的处理器23通过人机交互电路22检测到用户选取一个无线接入点10的服务集标识,并通过人机交互电路22获取用户 输入的验证信息,处理器23根据用户输入的验证信息生成第一连接请求,并将该第一连接请求通过第二通信电路21发送给用户选择的服务集标识对应的无线接入点10。在本实施场景中,第一连接请求除了包括用户输入的验证信息外还包括终端20自身的设备信息,例如终端的设备类型、媒体访问控制地址、设备名称中的至少一项。In operation, the processor 23 of the terminal 20 detects that the user selects a service set identifier of a wireless access point 10 through the human-machine interaction circuit 22, and obtains the verification information input by the user through the human-machine interaction circuit 22, and the processor 23 inputs the data according to the user. The verification information generates a first connection request, and sends the first connection request to the wireless access point 10 corresponding to the service set identifier selected by the user through the second communication circuit 21. In this implementation scenario, the first connection request includes, in addition to the verification information input by the user, device information of the terminal 20 itself, such as at least one of a device type, a media access control address, and a device name of the terminal.
无线接入点10的第一通信电路11接收这个第一连接请求,处理器12根据该第一连接请求生成审核请求,并将该审核请求通过第一通信电路11发送给预先绑定的无线管理设备。在本实施场景中,审核请求包括用户输入的验证信息和终端10的设备信息。在其他实施场景中,审核请求还包括无线接入点10的设备信息,例如服务集标识、媒体访问控制地址、设备类型中的至少一项。The first communication circuit 11 of the wireless access point 10 receives the first connection request, and the processor 12 generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management through the first communication circuit 11. device. In this implementation scenario, the audit request includes the authentication information input by the user and the device information of the terminal 10. In other implementation scenarios, the audit request further includes device information of the wireless access point 10, such as at least one of a service set identifier, a media access control address, and a device type.
无线管理设备在针对接收到的审核请求进行审核后,生成一个审核结果,将这个审核结果发送给无线接入点10。无线接入点10的第一通信电路11接收这个审核结果。处理器12读取该审核结果的内容,根据读取到的内容,控制第一通信电路11与终端20的第二通信电路21建立\不建立连接。After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point 10. The first communication circuit 11 of the wireless access point 10 receives this audit result. The processor 12 reads the content of the audit result, and controls the first communication circuit 11 to establish a connection with the second communication circuit 21 of the terminal 20 according to the read content.
如果审核结果是允许无线接入点10与终端20建立连接,处理器12还会控制第一通信电路11向终端20发送第一允许连接请求消息,终端20通过第二通信电路21接收这个第一允许连接请求消息,处理器23读取该消息,并根据该消息控制第二通信电路21与无线接入点10的第一通信电路11建立连接。If the result of the audit is to allow the wireless access point 10 to establish a connection with the terminal 20, the processor 12 also controls the first communication circuit 11 to send a first allow connection request message to the terminal 20, and the terminal 20 receives this first through the second communication circuit 21. The connection request message is allowed, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
在其他实施场景中,终端20既可以通过验证信息与无线接入点10连接,也可以通过连接密码与无线接入点10连接。具体地说,终端20的处理器23通过人机交互电路22获取用户输入的内容,并判断该内容是连接密码还是验证信息。如果输入的是验证信息,则处理器23根据用户输入的验证信息生成第一连接请求,并在第一连接请求中添加标识,便于无线接入点10区分,接着将该第一连接请求通过第二通信电路21发送给用户选择的服务集标识对应的无线接入点10。如果输入的是连接密码,则处理器23根据用户输入的连接生成第二连接请求,并 在第二连接请求中添加标识,便于无线接入点10区分,接着将该第一连接请求通过第二通信电路21发送给用户选择的服务集标识对应的无线接入点10。In other implementation scenarios, the terminal 20 may be connected to the wireless access point 10 through authentication information, or may be connected to the wireless access point 10 through a connection password. Specifically, the processor 23 of the terminal 20 acquires the content input by the user through the human-machine interaction circuit 22, and determines whether the content is a connection password or verification information. If the input is the verification information, the processor 23 generates a first connection request according to the verification information input by the user, and adds an identifier in the first connection request, so as to facilitate the wireless access point 10 to distinguish, and then the first connection request is passed. The second communication circuit 21 sends the wireless access point 10 corresponding to the service set identifier selected by the user. If the input password is the connection password, the processor 23 generates a second connection request according to the connection input by the user, and adds an identifier in the second connection request, so that the wireless access point 10 distinguishes, and then the first connection request is passed through the second. The communication circuit 21 transmits to the wireless access point 10 corresponding to the service set identifier selected by the user.
无线接入点10的第一通信电路11接收第一连接请求或者第二连接请求,处理器12读取接收到的第一连接请求或者第二连接请求,并根据标识判断出是第一连接请求还是第二连接请求。The first communication circuit 11 of the wireless access point 10 receives the first connection request or the second connection request, and the processor 12 reads the received first connection request or the second connection request, and determines that it is the first connection request according to the identifier. Still the second connection request.
如果判断出接收到了第一连接请求,处理器12根据该第一连接请求生成审核请求,并将该审核请求通过第一通信电路11发送给预先绑定的无线管理设备。在本实施场景中,审核请求包括用户输入的验证信息和终端10的设备信息。在其他实施场景中,审核请求还包括无线接入点10的设备信息,例如服务集标识、媒体访问控制地址、设备类型中的至少一项。If it is determined that the first connection request is received, the processor 12 generates an audit request according to the first connection request, and sends the audit request to the pre-bound wireless management device through the first communication circuit 11. In this implementation scenario, the audit request includes the authentication information input by the user and the device information of the terminal 10. In other implementation scenarios, the audit request further includes device information of the wireless access point 10, such as at least one of a service set identifier, a media access control address, and a device type.
无线管理设备在针对接收到的审核请求进行审核后,生成一个审核结果,将这个审核结果发送给无线接入点10。无线接入点10的第一通信电路11接收这个审核结果。处理器12读取该审核结果的内容,根据读取到的内容,控制第一通信电路11与终端20的第二通信电路21建立\不建立连接。After the wireless management device audits the received audit request, it generates an audit result and sends the audit result to the wireless access point 10. The first communication circuit 11 of the wireless access point 10 receives this audit result. The processor 12 reads the content of the audit result, and controls the first communication circuit 11 to establish a connection with the second communication circuit 21 of the terminal 20 according to the read content.
如果审核结果是允许无线接入点10与终端20建立连接,处理器12还会控制第一通信电路11向终端20发送第一允许连接请求消息,终端20通过第二通信电路21接收这个第一允许连接请求消息,处理器23读取该消息,并根据该消息控制第二通信电路21与无线接入点10的第一通信电路11建立连接。If the result of the audit is to allow the wireless access point 10 to establish a connection with the terminal 20, the processor 12 also controls the first communication circuit 11 to send a first allow connection request message to the terminal 20, and the terminal 20 receives this first through the second communication circuit 21. The connection request message is allowed, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
如果判断出接收到了第二连接请求,处理器12审核第二连接请求中连接密码是否正确,如果审核通过,处理器12还会控制第一通信电路11向终端20发送第一允许连接请求消息,终端20通过第二通信电路21接收这个第一允许连接请求消息,处理器23读取该消息,并根据该消息控制第二通信电路21与无线接入点10的第一通信电路11建立连接。If it is determined that the second connection request is received, the processor 12 checks whether the connection password in the second connection request is correct. If the audit is passed, the processor 12 also controls the first communication circuit 11 to send the first permission connection request message to the terminal 20. The terminal 20 receives this first allow connection request message through the second communication circuit 21, the processor 23 reads the message, and according to the message, controls the second communication circuit 21 to establish a connection with the first communication circuit 11 of the wireless access point 10.
通过上述描述可知,本实施例中的可以通过审核用户输入的验证信 息和该终端设备信息的第一连接请求的结果,控制无线管理设备建立\不建立与该终端的连接,可以避免无线接入点的密码泄露,提升使用的安全性,无需用户操作无线接入点,方法简便,提升用户的使用体验。According to the above description, in the embodiment, the wireless management device can be controlled to establish a connection with the terminal by reviewing the verification information input by the user and the result of the first connection request of the terminal device information, thereby avoiding wireless access. The password of the point is leaked, the security of use is improved, and the user does not need to operate the wireless access point, and the method is simple and the user experience is improved.
请参阅图7,图7是本发明提供的具有存储功能的装置一实施例的结构示意图。具有存储功能的装置30中存储有至少一个程序或指令31,程序或指令31用于执行如图1-图4所示的无线连接方法。在一个实施例中,具有存储功能的装置可以是终端中的存储芯片、硬盘或者是移动硬盘或者优盘、光盘等其他可读写存储的工具,还可以是服务器等等。Please refer to FIG. 7. FIG. 7 is a schematic structural diagram of an embodiment of a device with a storage function provided by the present invention. The device 30 having the storage function stores at least one program or instruction 31 for executing the wireless connection method as shown in FIGS. In one embodiment, the device having the storage function may be a storage chip in the terminal, a hard disk, or a portable hard disk or other readable and writable storage tool such as a USB flash drive or an optical disk, or may be a server or the like.
通过上述描述可知,本实施例具有存储功能的装置实施例中存储的程序或指令可以通过审核用户输入的验证信息和该终端设备信息的第一连接请求,得出无线管理设备建立\不建立与该终端的连接的结果,可以避免无线接入点的密码泄露,提升使用的安全性,无需用户操作无线接入点,方法简便,提升用户的使用体验。It can be seen from the above description that the program or the instruction stored in the device embodiment with the storage function in this embodiment can obtain the establishment of the wireless management device by reviewing the authentication information input by the user and the first connection request of the terminal device information. As a result of the connection of the terminal, the password leakage of the wireless access point can be avoided, the security of use can be improved, and the user does not need to operate the wireless access point, and the method is simple and the user experience is improved.
区别于现有技术,本发明无线接入点通过根据接收终端发送的包括用户输入的验证信息和该终端设备信息的第一连接请求生成审核请求,将该审核请求发送预先绑定的无线管理设备,并根据无线管理设备针对该审核请求发送的审核结果建立\不建立与该终端的连接,可以无需公开无线接入点的连接密码,也无需用户在无线接入点进行人为操作,方法简便,安全性高。Different from the prior art, the wireless access point of the present invention generates an audit request according to the first connection request that is sent by the receiving terminal, including the user input verification information and the terminal device information, and sends the audit request to the pre-bound wireless management device. And according to the audit result sent by the wireless management device for the audit request, the connection to the terminal is not established, and the connection password of the wireless access point is not required to be disclosed, and the user does not need to perform human operation at the wireless access point, and the method is simple. High security.
以上所述仅为本发明的实施方式,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。The above is only the embodiment of the present invention, and is not intended to limit the scope of the invention, and the equivalent structure or equivalent process transformations made by the description of the invention and the drawings are directly or indirectly applied to other related technologies. The fields are all included in the scope of patent protection of the present invention.

Claims (19)

  1. 一种具有存储功能的装置,其中,存储有程序数据,所述程序数据能够被执行以实现的方法包括:A device having a storage function, wherein program data is stored, and the method can be executed to implement the method comprising:
    无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;Receiving, by the wireless access point, a first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal;
    向绑定的无线管理设备发送包含所述验证信息的审核请求;Sending a review request including the verification information to the bound wireless management device;
    接收由所述无线管理设备发送的对所述审核请求的审核结果;Receiving an audit result of the audit request sent by the wireless management device;
    根据所述审核结果建立\不建立与所述终端间的连接;Establishing \ not establishing a connection with the terminal according to the audit result;
    所述第一连接请求还包括所述终端的设备信息;所述审核请求还包括所述设备信息;The first connection request further includes device information of the terminal; the audit request further includes the device information;
    所述设备信息包括所述终端的设备类型、媒体访问控制地址、设备名称中的至少一项;The device information includes at least one of a device type, a media access control address, and a device name of the terminal;
    所述对所述审核请求的审核结果是所述无线管理设备的用户根据无线管理设备显示的所述审核请求而输入的,或者由所述无线管理设备根据设定策略对所述审核请求进行判断得到的;The audit result of the audit request is input by the user of the wireless management device according to the audit request displayed by the wireless management device, or the wireless management device determines the audit request according to the setting policy. owned;
    所述审核结果还包括对所述审核请求进行审核的过程信息;在所述接收由所述无线管理设备发送的对所述审核请求的审核结果之后,所述方法还包括:向所述终端发送所述审核结果。The audit result further includes process information for reviewing the audit request; after the receiving the audit result of the audit request sent by the wireless management device, the method further includes: sending the terminal to the terminal The audit result.
  2. 根据权利要求1所述的装置,其中,在所述接收终端发送的连接请求之前,所述方法进一步包括:The apparatus of claim 1, wherein before the receiving the connection request sent by the terminal, the method further comprises:
    确定绑定的无线管理设备,并与所述绑定的无线管理设备建立连接。Determining the bound wireless management device and establishing a connection with the bound wireless management device.
  3. 根据权利要求1所述的装置,其中,在所述接收终端发送的连接请求之前,所述方法进一步包括:The apparatus of claim 1, wherein before the receiving the connection request sent by the terminal, the method further comprises:
    接收终端发送的第二连接请求,所述第二连接请求包括连接密码;Receiving a second connection request sent by the terminal, where the second connection request includes a connection password;
    对所述连接密码进行验证,并在验证通过时,建立与所述终端间的连接;Verifying the connection password and establishing a connection with the terminal when the verification is passed;
    其中,所述第一连接请求和所述第二连接请求均包括连接标识,所述连接标识提供于所述无线接入点识别接收到的连接请求为第一连接请求还是第二连接请求。The first connection request and the second connection request each include a connection identifier, where the connection identifier is provided by the wireless access point to identify whether the received connection request is a first connection request or a second connection request.
  4. 一种无线连接方法,其中,包括:A wireless connection method, including:
    无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;Receiving, by the wireless access point, a first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal;
    向绑定的无线管理设备发送包含所述验证信息的审核请求;Sending a review request including the verification information to the bound wireless management device;
    接收由所述无线管理设备发送的对所述审核请求的审核结果;Receiving an audit result of the audit request sent by the wireless management device;
    根据所述审核结果建立\不建立与所述终端间的连接。According to the audit result, the connection between the terminal and the terminal is not established.
  5. 根据权利要求4所述的方法,其中,所述第一连接请求还包括所述终端的设备信息;所述审核请求还包括所述设备信息。The method of claim 4, wherein the first connection request further comprises device information of the terminal; the audit request further comprises the device information.
  6. 根据权利要求5所述的方法,其中,所述设备信息包括所述终端的设备类型、媒体访问控制地址、设备名称中的至少一项。The method of claim 5, wherein the device information comprises at least one of a device type, a media access control address, and a device name of the terminal.
  7. 根据权利要求4所述的方法,其中,The method of claim 4, wherein
    所述对所述审核请求的审核结果是所述无线管理设备的用户根据无线管理设备显示的所述审核请求而输入的,或者由所述无线管理设备根据设定策略对所述审核请求进行判断得到的。The audit result of the audit request is input by the user of the wireless management device according to the audit request displayed by the wireless management device, or the wireless management device determines the audit request according to the setting policy. owned.
  8. 根据权利要求4所述的方法,其中,The method of claim 4, wherein
    所述审核结果还包括对所述审核请求进行审核的过程信息。The audit result also includes process information for reviewing the audit request.
  9. 根据权利要求4所述的方法,其中,在所述接收由所述无线管理设备发送的对所述审核请求的审核结果之后,所述方法还包括:The method of claim 4, wherein after the receiving the audit result of the audit request sent by the wireless management device, the method further comprises:
    向所述终端发送所述审核结果。Sending the audit result to the terminal.
  10. 根据权利要求4所述的方法,其中,在所述接收终端发送的连接请求之前,所述方法进一步包括:The method of claim 4, wherein before the receiving the connection request sent by the terminal, the method further comprises:
    确定绑定的无线管理设备,并与所述绑定的无线管理设备建立连接。Determining the bound wireless management device and establishing a connection with the bound wireless management device.
  11. 根据权利要求4所述的方法,其中,所述方法还包括:The method of claim 4 wherein the method further comprises:
    接收终端发送的第二连接请求,所述第二连接请求包括连接密码;Receiving a second connection request sent by the terminal, where the second connection request includes a connection password;
    对所述连接密码进行验证,并在验证通过时,建立与所述终端间的连接;Verifying the connection password and establishing a connection with the terminal when the verification is passed;
    其中,所述第一连接请求和所述第二连接请求均包括连接标识,所述连接标识提供于所述无线接入点识别接收到的连接请求为第一连接请求还是第二连接请求。The first connection request and the second connection request each include a connection identifier, where the connection identifier is provided by the wireless access point to identify whether the received connection request is a first connection request or a second connection request.
  12. 一种无线接入点,其中,包括:处理器和第一通信电路;A wireless access point, comprising: a processor and a first communication circuit;
    所述处理器耦接所述第一通信电路,所述处理器用于实现如下方法:The processor is coupled to the first communication circuit, and the processor is configured to implement the following method:
    无线接入点接收终端发送的第一连接请求,所述第一连接请求包括终端用户在所述终端输入的验证信息;Receiving, by the wireless access point, a first connection request sent by the terminal, where the first connection request includes verification information input by the terminal user at the terminal;
    向绑定的无线管理设备发送包含所述验证信息的审核请求;Sending a review request including the verification information to the bound wireless management device;
    接收由所述无线管理设备发送的对所述审核请求的审核结果;Receiving an audit result of the audit request sent by the wireless management device;
    根据所述审核结果建立\不建立与所述终端间的连接。According to the audit result, the connection between the terminal and the terminal is not established.
  13. 根据权利要求12所述的无线接入点,其中,所述第一连接请求还包括所述终端的设备信息;所述审核请求还包括所述设备信息。The wireless access point of claim 12, wherein the first connection request further comprises device information of the terminal; the audit request further comprises the device information.
  14. 根据权利要求13所述的无线接入点,其中,所述设备信息包括所述终端的设备类型、媒体访问控制地址、设备名称中的至少一项。The wireless access point according to claim 13, wherein the device information comprises at least one of a device type, a media access control address, and a device name of the terminal.
  15. 根据权利要求12所述的无线接入点,其中,The wireless access point of claim 12, wherein
    所述对所述审核请求的审核结果是所述无线管理设备的用户根据无线管理设备显示的所述审核请求而输入的,或者由所述无线管理设备根据设定策略对所述审核请求进行判断得到的。The audit result of the audit request is input by the user of the wireless management device according to the audit request displayed by the wireless management device, or the wireless management device determines the audit request according to the setting policy. owned.
  16. 根据权利要求12所述的无线接入点,其中,The wireless access point of claim 12, wherein
    所述审核结果还包括对所述审核请求进行审核的过程信息。The audit result also includes process information for reviewing the audit request.
  17. 根据权利要求12所述的无线接入点,其中,在所述接收由所述无线管理设备发送的对所述审核请求的审核结果之后,所述处理器还用于:The wireless access point according to claim 12, wherein after the receiving the audit result of the audit request sent by the wireless management device, the processor is further configured to:
    向所述终端发送所述审核结果。Sending the audit result to the terminal.
  18. 根据权利要求12所述的无线接入点,其中,在所述接收终端发送的连接请求之前,所述处理器还用于:The wireless access point according to claim 12, wherein the processor is further configured to: before the connection request sent by the receiving terminal:
    确定绑定的无线管理设备,并与所述绑定的无线管理设备建立连接。Determining the bound wireless management device and establishing a connection with the bound wireless management device.
  19. 根据权利要求12所述的无线接入点,其中,所述处理器还用于:The wireless access point of claim 12, wherein the processor is further configured to:
    接收终端发送的第二连接请求,所述第二连接请求包括连接密码;Receiving a second connection request sent by the terminal, where the second connection request includes a connection password;
    对所述连接密码进行验证,并在验证通过时,建立与所述终端间的连接;Verifying the connection password and establishing a connection with the terminal when the verification is passed;
    其中,所述第一连接请求和所述第二连接请求均包括连接标识,所述连接标识提供于所述无线接入点识别接收到的连接请求为第一连接请求还是第二连接请求。The first connection request and the second connection request each include a connection identifier, where the connection identifier is provided by the wireless access point to identify whether the received connection request is a first connection request or a second connection request.
PCT/CN2018/114846 2017-11-09 2018-11-09 Wireless connection method, wireless access point, terminal, and device having storage function WO2019091458A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711101201.0 2017-11-09
CN201711101201.0A CN108064042A (en) 2017-11-09 2017-11-09 Wireless connection method, wireless access point, terminal and the device with store function

Publications (1)

Publication Number Publication Date
WO2019091458A1 true WO2019091458A1 (en) 2019-05-16

Family

ID=62135674

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/114846 WO2019091458A1 (en) 2017-11-09 2018-11-09 Wireless connection method, wireless access point, terminal, and device having storage function

Country Status (2)

Country Link
CN (1) CN108064042A (en)
WO (1) WO2019091458A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108064042A (en) * 2017-11-09 2018-05-22 捷开通讯(深圳)有限公司 Wireless connection method, wireless access point, terminal and the device with store function
CN110831008A (en) * 2019-11-04 2020-02-21 Oppo广东移动通信有限公司 Access equipment control method and related device
CN111818528B (en) * 2020-07-09 2022-01-04 珠海格力电器股份有限公司 Connection method and device of wireless local area network, storage medium and wireless access equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
CN104967997A (en) * 2015-05-28 2015-10-07 广东欧珀移动通信有限公司 Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
US20160125381A1 (en) * 2013-01-09 2016-05-05 Tabletop Media Llc D/B/A Ziosk Secure Wireless Network-Based Activation for Table-Side Information and Point-of-Sale Devices
CN105959942A (en) * 2016-04-25 2016-09-21 上海众人网络安全技术有限公司 Identification authentication system and identification authentication method based on wireless access
CN108064042A (en) * 2017-11-09 2018-05-22 捷开通讯(深圳)有限公司 Wireless connection method, wireless access point, terminal and the device with store function

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100494558B1 (en) * 2002-11-13 2005-06-13 주식회사 케이티 The method and system for performing authentification to obtain access to public wireless LAN
CN105101396B (en) * 2014-04-29 2019-01-25 国基电子(上海)有限公司 Wireless access point and wireless connection method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160125381A1 (en) * 2013-01-09 2016-05-05 Tabletop Media Llc D/B/A Ziosk Secure Wireless Network-Based Activation for Table-Side Information and Point-of-Sale Devices
CN104917715A (en) * 2014-03-10 2015-09-16 联想(北京)有限公司 Information processing method, information processing device, server and electronic equipment
CN104967997A (en) * 2015-05-28 2015-10-07 广东欧珀移动通信有限公司 Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
CN105959942A (en) * 2016-04-25 2016-09-21 上海众人网络安全技术有限公司 Identification authentication system and identification authentication method based on wireless access
CN108064042A (en) * 2017-11-09 2018-05-22 捷开通讯(深圳)有限公司 Wireless connection method, wireless access point, terminal and the device with store function

Also Published As

Publication number Publication date
CN108064042A (en) 2018-05-22

Similar Documents

Publication Publication Date Title
US11671826B2 (en) Voice control and telecommunications service integration
US10848946B2 (en) Network access method, device, and system
US11093598B2 (en) Identity authentication method and apparatus
WO2020155767A1 (en) Mobile terminal-based passwordless login method and apparatus, device, and storage medium
US9426132B1 (en) Methods and apparatus for rules-based multi-factor verification
WO2016062002A1 (en) Connection management method and apparatus, electrical device
WO2017054355A1 (en) Wireless network access method, device and system
CN109862605B (en) Networking method and equipment for terminal equipment
KR101960062B1 (en) Content Sharing Method and Device Thereof
WO2021143280A1 (en) Method, device, and system for login authentication
WO2019091458A1 (en) Wireless connection method, wireless access point, terminal, and device having storage function
WO2020011194A1 (en) Wireless connection method and device
WO2022143174A1 (en) Data transmission method and apparatus, device, storage medium, and computer program product
WO2018133767A1 (en) Call control method, terminal apparatus, and data storage medium
WO2017088548A1 (en) Communication method based on social identity, and server
US20230284019A1 (en) Remote service invoking method, device, system, and storage medium
US10798570B2 (en) Terminal authentication method and device
WO2018099407A1 (en) Account authentication login method and device
US10412585B2 (en) User identity authentication method and device
WO2016141797A1 (en) Information processing method and apparatus, and computer-readable medium
WO2016112706A1 (en) Hotspot accessing method and device, and terminal
CN111682951A (en) Cluster activity session sharing device and method and computer readable storage medium
WO2018103527A1 (en) Authentication method and authentication device
CN114080004B (en) Private network access method and device
US20230396618A1 (en) Token based identity verification and consent management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18875137

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18875137

Country of ref document: EP

Kind code of ref document: A1