WO2019149097A1 - 一种待配网设备接入网络热点设备的方法和系统 - Google Patents

一种待配网设备接入网络热点设备的方法和系统 Download PDF

Info

Publication number
WO2019149097A1
WO2019149097A1 PCT/CN2019/072482 CN2019072482W WO2019149097A1 WO 2019149097 A1 WO2019149097 A1 WO 2019149097A1 CN 2019072482 W CN2019072482 W CN 2019072482W WO 2019149097 A1 WO2019149097 A1 WO 2019149097A1
Authority
WO
WIPO (PCT)
Prior art keywords
hotspot
deployed
network
access information
access
Prior art date
Application number
PCT/CN2019/072482
Other languages
English (en)
French (fr)
Inventor
肖月振
陈辰
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to EP19746594.1A priority Critical patent/EP3748928A4/en
Priority to SG11202007249VA priority patent/SG11202007249VA/en
Publication of WO2019149097A1 publication Critical patent/WO2019149097A1/zh
Priority to US16/945,182 priority patent/US11317340B2/en
Priority to US17/645,636 priority patent/US20220116856A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method for a device to be assigned to a network to access a network hotspot device, and a system for a device to be assigned to access a network hotspot device.
  • the smart device Before the smart device accesses the Internet Interne t, it needs to obtain the SSID (Service Set Identifier) and password PASSWD of the router by means of the distribution network scheme.
  • the current distribution network solution is mainly implemented by means of WiFi or Bluetooth.
  • embodiments of the present application are provided to provide a method for accessing a network hotspot device to be deployed in a network device to overcome the above problems or at least partially solve the above problems, and a corresponding access network for a device to be allocated network The system of hotspot devices.
  • the embodiment of the present application discloses a method for a network device to be connected to a network hotspot device, where the network hotspot device is configured with a first hot spot and a second hot spot, and the method includes:
  • the network hotspot device disconnects the device to be deployed that has accessed the first hotspot and the first hotspot;
  • the device to be allocated network accesses the second hot spot
  • the network hotspot device sends the updated first access information to the device to be deployed through the second hotspot;
  • the device to be deployed uses the first access information to access the first hot spot.
  • the step of the network hotspot device sending the updated first access information to the device to be deployed through the second hotspot includes:
  • the network hotspot device encrypts the updated first access information by using the device information, and sends the encrypted first access information to the to-be-configured network device;
  • the step of the device to be deployed to access the first hot spot by using the first access information includes:
  • the device to be deployed uses the device information to decrypt the encrypted first access information, and uses the decrypted first access information to access the first hot spot.
  • the step of the network hotspot device acquiring the device information sent by the device to be deployed by using the second hotspot includes:
  • the network hotspot receives the device information sent by the device to be deployed.
  • the method further includes:
  • the network hotspot device disconnects the device to be deployed and the second hotspot.
  • the step of encrypting the updated first access information by using the device information by the network hotspot device includes:
  • the network hotspot device uses the device information to generate an encryption key
  • the network hotspot device uses the encryption key to encrypt the updated first access information according to a preset symmetric encryption algorithm.
  • the step of decrypting the encrypted first access information by using the device information by the device to be deployed includes:
  • the device to be deployed uses the device information to generate a decryption key
  • the device to be deployed uses the decryption key to decrypt the encrypted first access information according to an inverse algorithm corresponding to the preset symmetric encryption algorithm.
  • the method further includes:
  • the network hotspot device receives a preset white list sent by the server.
  • the method further includes:
  • the network hotspot device adds the device to be deployed to the preset whitelist.
  • the step of the device to be deployed to access the second hot spot includes:
  • the device to be deployed uses the preset second access information for the second hot spot to access the second hot spot.
  • the embodiment of the present application further discloses a system for a network device to be connected to a network hotspot device, including: a network device to be allocated and a network hotspot device;
  • the network hotspot device is configured to create a first hotspot and a second hotspot; and after the first access information of the first hotspot is updated, disconnect the device to be deployed that has accessed the first hotspot The connection of the first hot spot;
  • the device to be deployed is configured to access the second hot spot
  • the network hotspot device is further configured to send the updated first access information to the to-be-configured network device by using the second hotspot;
  • the device to be deployed is further configured to access the first hot spot by using the first access information.
  • the network hotspot device is further configured to acquire, by using the second hotspot, device information sent by the device to be allocated, and use the device information to encrypt the updated first access information, and encrypt the device.
  • the first access information is sent to the device to be allocated;
  • the device to be deployed is further configured to decrypt the encrypted first access information by using the device information, and access the first hot spot by using the decrypted first access information.
  • the network hotspot device is further configured to determine whether the device to be deployed is in a preset whitelist; if the device to be deployed is in a preset whitelist, receive the device to be allocated to send Device information.
  • the network hotspot device is further configured to disconnect the device to be deployed and the second hotspot if the device to be deployed is not in the preset whitelist.
  • the network hotspot device is further configured to generate an encryption key by using the device information, and use the encryption key to encrypt the updated first access information according to a preset symmetric encryption algorithm.
  • the device to be deployed is further configured to generate a decryption key by using the device information, and use the decryption key to perform an encrypted first according to an inverse algorithm corresponding to the preset symmetric encryption algorithm. Access information is decrypted.
  • the system further comprises a server
  • the network hotspot device is further configured to receive a preset whitelist sent by the server.
  • the network hotspot device is further configured to add the to-be-configured network device to the preset whitelist after the device to be deployed initially accesses the first hotspot.
  • the device to be deployed is further configured to access the second hot spot by using a preset second access information for the second hot spot.
  • the device of the present application further discloses an apparatus for accessing a network hotspot device to be allocated to a network device, including:
  • One or more processors are One or more processors.
  • One or more machine-readable media having instructions stored thereon, when executed by the one or more processors, cause the apparatus to perform one or more of the methods described above.
  • Embodiments of the present application also disclose one or more machine-readable media having stored thereon instructions that, when executed by one or more processors, cause the apparatus to perform one or more of the methods described above.
  • the device to be distributed can access the hotspot of the network hotspot device.
  • the network hotspot device can send the updated access information of the Internet hotspot to the device to be allocated by discovering the hotspot.
  • the device to be deployed uses the access information to access the hotspot of the network hotspot device.
  • the embodiment of the present application solves the problem of repeated network allocation of the device after the access information of the hotspot is updated.
  • the whole process is transparent to the user, does not require user participation, and has a very good user experience.
  • Embodiment 1 is a flow chart of the steps of Embodiment 1 of a method for accessing a network hotspot device of a network to be deployed according to the present application;
  • Embodiment 2 is a flow chart of the steps of Embodiment 2 of a method for accessing a network hotspot device of a network to be deployed according to the present application;
  • Embodiment 3 is a flow chart of the steps of Embodiment 3 of a method for accessing a network hotspot device of a network to be deployed according to the present application;
  • FIG. 4 is a flowchart of a smart device accessing a network hotspot device according to an embodiment of the present application
  • FIG. 5 is a structural block diagram of a system embodiment of a device to be deployed in a network to access a network hotspot device.
  • a router is provided to provide a WIFI hotspot for the smart device. Routers can provide hotspots with access to the Internet and hotspots that do not have access to the Internet. This kind of hotspot with access to the Internet can be called an Internet hotspot.
  • the distribution network refers to the process of sending access information of the Internet hotspot to the smart device.
  • the access information includes the SSID and password of the hotspot.
  • the smart device connected to the router needs the user to re-allocate the network.
  • FIG. 1 a flow chart of a method for a method for accessing a network hotspot device of a network to be deployed in the present application is shown in FIG. 1 .
  • the network hotspot device is configured with a first hot spot and a second hot spot. It can include the following steps:
  • Step 101 After the first access information of the first hotspot is updated, the network hotspot device disconnects the device to be deployed connected to the first hotspot and the first hotspot;
  • the network hotspot device may be a router, or an AP (Wireless Access Point, AccessPoint) that does not have a routing function.
  • AP Wireless Access Point, AccessPoint
  • the network hotspot device creates a first hotspot and a second hotspot after powering on.
  • the first hotspot is the Internet hotspot
  • the Internet hotspot is a hotspot with access to the Internet
  • the second hotspot is the hot spot
  • the hotspot is a hotspot with no access to the Internet. If the device to be deployed accesses the first hot spot, the device to be distributed can communicate with the network hotspot device, and can also access the Internet through the network hotspot device. If the device to be deployed is connected to the second hotspot, the device to be distributed can communicate with the network hotspot device, but cannot access the Internet through the network hotspot device.
  • the device to be deployed needs to access the first hot spot by using the first access information (SSID and password) corresponding to the first hot spot.
  • the network hotspot device disconnects the device to be deployed and the first hotspot.
  • the user updates the access information, including: the user newly creates the access information, and the user modifies the original access information.
  • Step 102 The device to be allocated network accesses the second hot spot
  • the device to be deployed After the network hotspot device disconnects the device to be deployed and the first hotspot, the device to be deployed will try to access the first hot spot again with the old first access information, but the access failure may occur. The device to be deployed will also use access information for other Internet hotspots to try to access other Internet hotspots.
  • the device to be distributed After the device to be deployed fails to access the hotspot, the device to be distributed accesses the second hotspot of the hotspot device.
  • Step 103 The network hotspot device sends the updated first access information to the to-be-configured network device by using the second hotspot;
  • the network hotspot device may send the updated first access information to the device to be deployed through the second hotspot.
  • Step 104 The device to be deployed uses the first access information to access the first hot spot.
  • the device to be distributed receives the first access information sent by the network hotspot device through the second hotspot, and then the device to be distributed disconnects from the second hotspot, and re-accesses the first hot spot by using the decrypted first access information. .
  • the device to be distributed can access the hotspot of the network hotspot device.
  • the network hotspot device can send the updated access information of the Internet hotspot to the device to be allocated by discovering the hotspot.
  • the device to be deployed uses the access information to access the hotspot of the network hotspot device.
  • the embodiment of the present application solves the problem of repeated network allocation of the device after the access information of the hotspot is updated.
  • the whole process is transparent to the user, does not require user participation, and has a very good user experience.
  • the network hotspot device is configured with a first hot spot and a second hot spot. It can include the following steps:
  • Step 201 After the first access information of the first hotspot is updated, the network hotspot device disconnects the device to be deployed connected to the first hotspot and the first hotspot;
  • the network hotspot device may be a router, or an AP (Wireless Access Point, AccessPoint) that does not have a routing function.
  • AP Wireless Access Point, AccessPoint
  • the network hotspot device creates a first hotspot and a second hotspot after powering on.
  • the first hotspot is the Internet hotspot
  • the Internet hotspot is a hotspot with access to the Internet
  • the second hotspot is the hot spot
  • the hotspot is a hotspot with no access to the Internet. If the device to be deployed accesses the first hot spot, the device to be distributed can communicate with the network hotspot device, and can also access the Internet through the network hotspot device. If the device to be deployed is connected to the second hotspot, the device to be distributed can communicate with the network hotspot device, but cannot access the Internet through the network hotspot device.
  • the device to be deployed needs to access the first hot spot by using the first access information (SSID and password) corresponding to the first hot spot. After the user updates the first access information of the first hotspot, the network hotspot device disconnects the device to be deployed and the first hotspot.
  • SSID and password first access information
  • Step 202 The device to be allocated network accesses the second hot spot
  • the device to be deployed After the network hotspot device disconnects the device to be deployed and the first hotspot, the device to be deployed will try to access the first hot spot again with the old first access information, but the access failure may occur. The device to be deployed will also use access information for other Internet hotspots to try to access other Internet hotspots.
  • the device to be distributed After the device to be deployed fails to access the hotspot, the device to be distributed accesses the second hotspot of the hotspot device.
  • Step 203 The network hotspot device acquires device information sent by the device to be deployed by using the second hot spot;
  • the device to be distributed can send its own device information to the network hotspot device through the second hotspot.
  • Device information can include the device's MAC address, random number, and other data defined by the vendor (such as device name, device key).
  • Step 204 The network hotspot device encrypts the updated first access information by using the device information, and sends the encrypted first access information to the to-be-configured network device.
  • the network hotspot device may use the device information to encrypt the updated first access information, and send the encrypted first access information to the device to be deployed through the second hotspot.
  • Step 205 The device to be deployed uses the device information to decrypt the encrypted first access information, and uses the decrypted first access information to access the first hot spot.
  • the device to be distributed receives the encrypted first access information sent by the network hotspot device through the second hot spot, and then decrypts the encrypted first access information by using its own device information. Then, the device to be deployed disconnects from the second hotspot, and re-accesses the first hotspot by using the decrypted first access information.
  • the device to be distributed can access the hotspot of the network hotspot device, and the hot spot is discovered by the hot spot.
  • Device information is sent to the network hotspot device.
  • the network hotspot device encrypts the access information of the updated Internet hotspot by using the device information, and then sends the encrypted access information to the device to be allocated.
  • the device to be deployed uses its own device information to decrypt the encrypted access information, and then uses the access information to access the hotspot of the network hotspot device.
  • the embodiment of the present application solves the problem of repeated network allocation of the device after the access information of the hotspot is updated.
  • the whole process is transparent to the user, does not require user participation, and has a very good user experience.
  • the entire process uses encryption measures to ensure the security of the data, and the device information is used for encryption, which can ensure the uniqueness of encryption of different devices and has a high security level.
  • FIG. 3 a flow chart of steps in a method for accessing a network hotspot device of a network to be deployed in the present application is shown in FIG. 3, where the network hotspot device is configured with a first hot spot and a second hot spot, and the method is specific. It can include the following steps:
  • Step 301 After the first access information of the first hotspot is updated, the network hotspot device disconnects the device to be deployed connected to the first hotspot and the first hotspot;
  • the network hotspot device creates a first hotspot and a second hotspot after powering on.
  • the network hotspot device disconnects the device to be deployed and the first hotspot.
  • Step 302 The device to be allocated network accesses the second hot spot
  • the step 302 may include:
  • the device to be deployed uses the preset second access information for the second hot spot to access the second hot spot.
  • the second access information (including the SSID and the password) of the second hotspot of the network hotspot device is fixed.
  • the second hotspot access information of the network hotspot device may be preset in the device to be deployed. When the device to be deployed fails to access the hotspot, the device to be deployed uses the preset second access information to access the second hotspot of the hotspot device.
  • Step 303 The network hotspot device determines whether the device to be deployed is in a preset whitelist.
  • a list of devices to be assigned that allow access to the first hotspot is recorded in the whitelist. If the device to be deployed is in the whitelist, the network hotspot device sends the first access information to the device to be allocated; if the device to be deployed is not in the whitelist, the network hotspot device does not use the device to be allocated. The process of sending the first access information is performed.
  • the whitelist may be stored locally in the network hotspot device.
  • the whitelist can also be stored in the server, and the whitelist can be stored in the server to avoid local attacks and whitelist leakage.
  • the method may further include: the network hotspot device receiving a preset white list sent by the server.
  • the list of devices to be allocated in the whitelist may also be configured by the user, or may be added by the network hotspot device.
  • the network hotspot device adds the device to be deployed to the preset whitelist.
  • the network hotspot device may add the device to be allocated to the whitelist.
  • Step 304 If the device to be deployed is in the preset whitelist, the network hotspot receives the device information sent by the device to be deployed.
  • the device to be distributed may send its own device information to the network hotspot device through the second hotspot. If the device to be deployed is in the white list, the network hotspot device receives the device information of the device to be deployed.
  • the network hotspot device may send a device information query request message to the device to be deployed through the second network hotspot. After receiving the device information query request message, the device to be distributed sends the device information to the network hotspot device.
  • the method may further include:
  • the network hotspot device disconnects the device to be deployed and the second hotspot.
  • the network hotspot device does not receive the device information of the device to be deployed, and disconnects the device to be deployed from the second hotspot.
  • Step 305 The network hotspot device encrypts the updated first access information by using the device information, and sends the encrypted first access information to the device to be deployed.
  • the network hotspot device may use the device information to encrypt the updated first access information, and send the encrypted first access information to the device to be deployed through the second hotspot.
  • the step of encrypting the updated first access information by using the device information by using the device information may include the following sub-steps:
  • the network hotspot device uses the device information to generate an encryption key
  • the network hotspot device may use device information to generate an encryption key according to a specific key algorithm.
  • the encryption key and the decryption key are required to be bit strings of a specific length. Therefore, it is necessary to generate a specific length of encryption key according to a specific key algorithm.
  • Sub-step S12 the network hotspot device uses the encryption key to encrypt the updated first access information according to a preset symmetric encryption algorithm.
  • the symmetric encryption algorithm refers to an algorithm in which the encryption party and the decryption party can encrypt and decrypt with the same key, for example, AES (Advanced Encryption Standard) symmetric encryption algorithm and RC5 symmetric encryption algorithm.
  • AES Advanced Encryption Standard
  • RC5 symmetric encryption algorithm
  • the decryption party can decrypt the encrypted data according to the inverse algorithm corresponding to the encryption algorithm by using the same decryption key as the encryption key.
  • Step 306 The device to be deployed uses the device information to decrypt the encrypted first access information, and uses the decrypted first access information to access the first hot spot.
  • the device to be deployed uses the device information
  • the step of decrypting the encrypted first access information may include the following sub-steps:
  • Sub-step S21 the device to be deployed uses the device information to generate a decryption key
  • the device to be deployed may use device information to generate an encryption key according to a specific key algorithm.
  • the device to be distributed and the network hotspot device need to use the same key algorithm to generate an encryption key or a decryption key.
  • Sub-step S22 the device to be deployed uses the decryption key, and decrypts the encrypted first access information according to an inverse algorithm corresponding to the preset symmetric encryption algorithm.
  • the decryption key of the device to be distributed is the same as the encryption key of the network hotspot device.
  • the device to be distributed needs to decrypt the encrypted first access information by using an inverse algorithm corresponding to the symmetric encryption algorithm.
  • the device to be allocated when the user updates the access information of the Internet hotspot of the network hotspot device, the device to be allocated is disconnected.
  • the device to be deployed can access the discovery hotspot of the network hotspot device.
  • the network hotspot device determines whether the device to be deployed is in the preset whitelist. If the device to be distributed is in the whitelist, the network hotspot device receives the device information that the device to be deployed sends through the discovery hotspot.
  • the network hotspot device generates the encryption key by using the device information, and then encrypts the access information of the updated Internet hotspot by using a symmetric encryption algorithm, and then sends the encrypted access information to the device to be allocated.
  • the device to be deployed uses its own device information to generate a decryption key, and then decrypts the encrypted access information according to an inverse algorithm corresponding to the symmetric encryption algorithm, and then uses the access information to access the hotspot of the network hotspot device.
  • the embodiment of the present application solves the problem of repeated network allocation of the device after the access information of the hotspot is updated.
  • the whole process is transparent to the user, does not require user participation, and has a very good user experience.
  • the entire process uses encryption measures to ensure the security of the data, and the device information is used for encryption, which can ensure the uniqueness of encryption of different devices and has a high security level.
  • FIG. 4 a flow chart of a smart device accessing a network hotspot device according to an embodiment of the present application is shown.
  • the network hotspot device After the network hotspot device is powered on, create an Internet hotspot and discover hotspots.
  • the user can configure the smart device through the user terminal, so that the smart device can access the hotspot of the network hotspot device.
  • the network hotspot device adds the smart device to the whitelist.
  • the network hotspot device disconnects the smart device from the Internet hotspot, causing the smart device to drop.
  • the hotspot of the original network hotspot device is scanned or connected. If the smart device scans or connects to the hot spot of the original network hotspot device, the smart device scans or connects to the hot spot of the original network hotspot device.
  • the network hotspot device After the smart device is connected to the hotspot, the network hotspot device detects the whitelist and determines whether the smart device is in the whitelist. If the smart device is in the whitelist, the network hotspot device queries the device information of the smart device.
  • the smart device sends its own device information to the network hotspot device.
  • the network hotspot device uses the device information to generate an encryption key.
  • the network hotspot device uses the encryption key to encrypt the updated access information for the hotspot according to the symmetric encryption algorithm, and then sends the encrypted access information to the smart device.
  • the smart device uses the device information to generate the same decryption key as the encryption key.
  • the smart device uses the decryption key, decrypts the access information according to the inverse algorithm corresponding to the symmetric encryption algorithm, and then uses the access information to connect to the hotspot of the Internet, and the smart device connects to the hotspot hotspot successfully.
  • FIG. 5 a structural block diagram of a system embodiment of a device to be deployed in a network to access a network hotspot device is provided, which may include: network device hotspot devices 501 and 502 to be deployed;
  • the network hotspot device 501 is configured to create a first hotspot and a second hotspot; and disconnect the to-be-configured network device 502 that has accessed the first hotspot after the first access information of the first hotspot is updated. a connection with the first hot spot;
  • the device to be deployed 502 is configured to access the second hot spot
  • the network hotspot device 501 is further configured to acquire, by using the second hotspot, device information that is sent by the to-be-distributed network device 502, and use the device information to encrypt the updated first access information, and encrypt the information.
  • the first access information is sent to the device to be deployed 502;
  • the device to be deployed 502 is further configured to decrypt the encrypted first access information by using the device information, and access the first hot spot by using the decrypted first access information.
  • the network hotspot device 501 is further configured to determine whether the to-be-configured network device 502 is in a preset whitelist; if the to-be-distributed network device 502 is in a preset whitelist, receive The device information sent by the device to be deployed 502.
  • the network hotspot device 501 is further configured to disconnect the to-be-distributed network device 502 and the second hotspot if the to-be-distributed network device 502 is not in the preset whitelist. .
  • the network hotspot device 501 is further configured to generate an encryption key by using the device information, and use the encryption key to update the updated first access information according to a preset symmetric encryption algorithm. Encrypt.
  • the device to be deployed 502 is further configured to generate a decryption key by using the device information, and use the decryption key according to an inverse algorithm corresponding to the preset symmetric encryption algorithm.
  • the encrypted first access information is decrypted.
  • system may further include a server
  • the network hotspot device 501 is further configured to receive a preset whitelist sent by the server.
  • the network hotspot device 501 is further configured to add the to-be-configured network device 502 to the preset whitelist after the first-time hotspot is accessed by the device to be deployed 502. .
  • the to-be-distributed network device 502 is further configured to access the second hot spot by using a preset second access information for the second hot spot.
  • the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
  • the embodiment of the present application further provides an apparatus, including:
  • One or more processors are One or more processors.
  • One or more machine readable medium having instructions stored thereon, when executed by the one or more processors, causes the apparatus to perform the methods described in the embodiments of the present application.
  • the embodiments of the present application further provide one or more machine readable mediums having instructions stored thereon that, when executed by one or more processors, cause the apparatus to perform the methods described in the embodiments of the present application.
  • embodiments of the embodiments of the present application can be provided as a method, apparatus, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • Embodiments of the present application are described with reference to flowcharts and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing terminal device to produce a machine such that instructions are executed by a processor of a computer or other programmable data processing terminal device
  • Means are provided for implementing the functions specified in one or more of the flow or in one or more blocks of the flow chart.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing terminal device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the instruction device implements the functions specified in one or more blocks of the flowchart or in a flow or block of the flowchart.
  • the method for accessing a network hotspot device to be distributed network device and the system for accessing a network hotspot device to be distributed network device are provided in detail.
  • the specific examples are applied to the principle of the application.
  • the description of the above embodiments is only for helping to understand the method of the present application and its core ideas; at the same time, for those skilled in the art, according to the idea of the present application, in the specific implementation and application scope There are variations, and the contents of this specification should not be construed as limiting the application.

Abstract

本申请实施例提供了一种待配网设备接入网络热点设备的方法和系统,其中,所述网络热点设备创建有第一热点和第二热点,所述方法包括:在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接入所述第一热点的待配网设备与所述第一热点的连接;所述待配网设备接入所述第二热点;所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所述待配网设备;所述待配网设备采用所述第一接入信息接入所述第一热点。本申请实施例解决了上网热点的接入信息更新后的设备重复配网问题,整个流程对于用户透明,不需要用户参与,具有非常好用户体验。

Description

一种待配网设备接入网络热点设备的方法和系统
本申请要求2018年1月31日递交的申请号为201810098029.6、发明名称为“一种待配网设备接入网络热点设备的方法和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,特别是涉及一种待配网设备接入网络热点设备的方法和一种待配网设备接入网络热点设备的系统。
背景技术
随着物联网的发展,在物联网的智慧家庭场景中,越来越多的智能设备使用WiFi接入家庭路由器,来实现远程设备控制、场景联动等功能。
智能设备接入互联网Interne t之前需要先借助于配网方案获得路由器的SSID(Service Set Identifier,服务集标识)和密码PASSWD。目前的配网方案主要借助WiFi或蓝牙实现。
无论是借助于WiFi还是借助蓝牙的方案,配网过程中都需要用户手动输入SSID和PASSWD,存在输入错误的风险。另外,当用户更新路由器的接入信息后,连接到该路由器的智能设备就需要用户重新对其进行配网,导致用户体验更差。
发明内容
鉴于上述问题,提出了本申请实施例以便提供一种克服上述问题或者至少部分地解决上述问题的一种待配网设备接入网络热点设备的方法和相应的一种待配网设备接入网络热点设备的系统。
为了解决上述问题,本申请实施例公开了一种待配网设备接入网络热点设备的方法,其中,所述网络热点设备创建有第一热点和第二热点,所述方法包括:
在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接入所述第一热点的待配网设备与所述第一热点的连接;
所述待配网设备接入所述第二热点;
所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所述待配网设备;
所述待配网设备采用所述第一接入信息接入所述第一热点。
优选的,所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所述待配网设备的步骤包括:
所述网络热点设备通过所述第二热点获取所述待配网设备发送的设备信息;
所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备;
优选的,所述待配网设备采用所述第一接入信息接入所述第一热点的步骤包括:
所述待配网设备采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
优选的,所述网络热点设备通过所述第二热点获取所述待配网设备发送的设备信息的步骤包括:
所述网络热点设备确定所述待配网设备是否在预置白名单中;
若所述待配网设备在预置白名单中,则所述网络热点接收所述待配网设备发送的设备信息。
优选的,还包括:
若所述待配网设备不在预置白名单中,则所述网络热点设备断开所述待配网设备与所述第二热点的连接。
优选的,所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密的步骤包括:
所述网络热点设备采用所述设备信息,生成加密密钥;
所述网络热点设备采用所述加密密钥,按照预设对称加密算法对更新后的第一接入信息进行加密。
优选的,所述待配网设备采用所述设备信息,对已加密的第一接入信息进行解密的步骤包括:
所述待配网设备采用所述设备信息,生成解密密钥;
所述待配网设备采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
优选的,还包括:
所述网络热点设备接收服务器发送的预置白名单。
优选的,还包括:
在所述待配网设备初次接入第一热点后,所述网络热点设备将所述待配网设备添加到所述预置白名单中。
优选的,所述待配网设备接入所述第二热点的步骤包括:
所述待配网设备采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
本申请实施例还公开了一种待配网设备接入网络热点设备的系统,包括:待配网设备和网络热点设备;
所述网络热点设备,用于创建第一热点和第二热点;并在所述第一热点的第一接入信息被更新后断开已接入所述第一热点的待配网设备与所述第一热点的连接;
所述待配网设备,用于接入所述第二热点;
所述网络热点设备,还用于将更新后的第一接入信息通过所述第二热点发送到所述待配网设备;
所述待配网设备,还用于采用所述第一接入信息接入所述第一热点。
优选的,所述网络热点设备,还用于通过所述第二热点获取所述待配网设备发送的设备信息;采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备;
优选的,所述待配网设备,还用于采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
优选的,所述网络热点设备,还用于确定所述待配网设备是否在预置白名单中;若所述待配网设备在预置白名单中,则接收所述待配网设备发送的设备信息。
优选的,所述网络热点设备,还用于若所述待配网设备不在预置白名单中,则断开所述待配网设备与所述第二热点的连接。
优选的,所述网络热点设备,还用于采用所述设备信息,生成加密密钥;采用所述加密密钥,按照预设对称加密算法对更新后的第一接入信息进行加密。
优选的,所述待配网设备,还用于采用所述设备信息,生成解密密钥;采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
优选的,所述系统还包括服务器;
所述网络热点设备,还用于接收所述服务器发送的预置白名单。
优选的,所述网络热点设备,还用于在所述待配网设备初次接入第一热点后,将所述待配网设备添加到所述预置白名单中。
优选的,所述待配网设备,还用于采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
本申请实施例还公开了一种待配网设备接入网络热点设备的装置,包括:
一个或多个处理器;和
其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行如上所述的一个或多个的方法。
本申请实施例还公开了一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得装置执行如上所述的一个或多个的方法。
本申请实施例包括以下优点:
本申请实施例中,当用户更新了网络热点设备的上网热点的接入信息,导致待配网设备掉线后,待配网设备可以接入网络热点设备的发现热点。网络热点设备可以通过发现热点将更新后的上网热点的接入信息发送给待配网设备。待配网设备采用接入信息接入网络热点设备的上网热点。
本申请实施例解决了上网热点的接入信息更新后的设备重复配网问题,整个流程对于用户透明,不需要用户参与,具有非常好用户体验。
附图说明
图1是本申请的一种待配网设备接入网络热点设备的方法实施例1的步骤流程图;
图2是本申请的一种待配网设备接入网络热点设备的方法实施例2的步骤流程图;
图3是本申请的一种待配网设备接入网络热点设备的方法实施例3的步骤流程图;
图4是本申请实施例的一种智能设备接入网络热点设备的流程图;
图5是本申请的一种待配网设备接入网络热点设备的系统实施例的结构框图。
具体实施方式
为使本申请的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本申请作进一步详细的说明。
在物联网场景中,设置有路由器为智能设备提供WIFI热点。路由器可以提供具有访问互联网能力的热点,以及不具有访问互联网能力的热点。这种具有访问互联网能力的热点可以称为上网热点。
配网是指将上网热点的接入信息发送给智能设备的过程。接入信息包括热点的SSID和密码。
当用户更新路由器的上网热点的接入信息后,连接到该路由器的智能设备就需要用户重新对其进行配网。
参照图1,示出了本申请的一种待配网设备接入网络热点设备的方法实施例1的步骤流程图,所述网络热点设备创建有第一热点和第二热点,所述方法具体可以包括如下步骤:
步骤101,在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接入所述第一热点的待配网设备与所述第一热点的连接;
在本申请实施例中,网络热点设备可以是路由器,也可以是不具备路由功能的AP(无线访问接入点,AccessPoint)。
网络热点设备在上电后创建第一热点和第二热点。其中第一热点为上网热点,上网热点为具有访问互联网能力的热点;第二热点为发现热点,发现热点为不具有访问互联网能力的热点。如果待配网设备接入了第一热点,待配网设备能与网络热点设备通信,也能通过网络热点设备访问互联网。如果待配网设备接入了第二热点,待配网设备能与网络热点设备通信,但不能通过网络热点设备访问互联网。
待配网设备需要采用第一热点对应的第一接入信息(SSID和密码)接入第一热点。当用户更新第一热点的第一接入信息后,网络热点设备断开待配网设备与第一热点的连接。其中,用户更新接入信息包括:用户新建接入信息,用户对原来的接入信息进行修改。
步骤102,所述待配网设备接入所述第二热点;
当网络热点设备断开待配网设备与第一热点的连接后,待配网设备会再次尝试用旧的第一接入信息接入第一热点,但会发生接入失败。待配网设备也会采用针对其他上网热点的接入信息,尝试去接入其他上网热点。
在待配网设备接入上网热点失败后,待配网设备接入网络热点设备的第二热点。
步骤103,所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所 述待配网设备;
网络热点设备可以通过第二热点将更新后的第一接入信息发送给待配网设备。
步骤104,所述待配网设备采用所述第一接入信息接入所述第一热点。
待配网设备通过第二热点接收网络热点设备发送的第一接入信息,然后待配网设备断开与第二热点的连接,并采用解密后的第一接入信息重新接入第一热点。
本申请实施例中,当用户更新了网络热点设备的上网热点的接入信息,导致待配网设备掉线后,待配网设备可以接入网络热点设备的发现热点。网络热点设备可以通过发现热点将更新后的上网热点的接入信息发送给待配网设备。待配网设备采用接入信息接入网络热点设备的上网热点。
本申请实施例解决了上网热点的接入信息更新后的设备重复配网问题,整个流程对于用户透明,不需要用户参与,具有非常好用户体验。
参照图2,示出了本申请的一种待配网设备接入网络热点设备的方法实施例2的步骤流程图,所述网络热点设备创建有第一热点和第二热点,所述方法具体可以包括如下步骤:
步骤201,在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接入所述第一热点的待配网设备与所述第一热点的连接;
在本申请实施例中,网络热点设备可以是路由器,也可以是不具备路由功能的AP(无线访问接入点,AccessPoint)。
网络热点设备在上电后创建第一热点和第二热点。其中第一热点为上网热点,上网热点为具有访问互联网能力的热点;第二热点为发现热点,发现热点为不具有访问互联网能力的热点。如果待配网设备接入了第一热点,待配网设备能与网络热点设备通信,也能通过网络热点设备访问互联网。如果待配网设备接入了第二热点,待配网设备能与网络热点设备通信,但不能通过网络热点设备访问互联网。
待配网设备需要采用第一热点对应的第一接入信息(SSID和密码)接入第一热点。当用户更新第一热点的第一接入信息后,网络热点设备断开待配网设备与第一热点的连接。
步骤202,所述待配网设备接入所述第二热点;
当网络热点设备断开待配网设备与第一热点的连接后,待配网设备会再次尝试用旧的第一接入信息接入第一热点,但会发生接入失败。待配网设备也会采用针对其他上网 热点的接入信息,尝试去接入其他上网热点。
在待配网设备接入上网热点失败后,待配网设备接入网络热点设备的第二热点。
步骤203,所述网络热点设备通过所述第二热点获取所述待配网设备发送的设备信息;
在待配网设备接入第二热点后,待配网设备可以通过第二热点向网络热点设备发送自身的设备信息。设备信息可以包括设备的MAC地址、随机数、以及厂商定义的其他数据(如设备名字、设备key)。
步骤204,所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备;
网络热点设备可以采用设备信息对更新后的第一接入信息进行加密,并通过第二热点将加密后的第一接入信息发送给待配网设备。
步骤205,所述待配网设备采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
待配网设备通过第二热点接收网络热点设备发送的已加密的第一接入信息,然后采用自身的设备信息对已加密的第一接入信息进行解密。然后待配网设备断开与第二热点的连接,采用解密后的第一接入信息重新接入第一热点。
本申请实施例中,当用户更新了网络热点设备的上网热点的接入信息,导致待配网设备掉线后,待配网设备可以接入网络热点设备的发现热点,通过发现热点将自身的设备信息发送给网络热点设备。网络热点设备采用设备信息对更新后的上网热点的接入信息进行加密,然后将加密后的接入信息发送给待配网设备。待配网设备采用自身的设备信息对已加密的接入信息进行解密,然后采用接入信息接入网络热点设备的上网热点。
本申请实施例解决了上网热点的接入信息更新后的设备重复配网问题,整个流程对于用户透明,不需要用户参与,具有非常好用户体验。并且整个流程使用加密措施保证数据的安全性,采用设备信息进行加密,可以保证不同的设备加密的唯一性,具备较高的安全等级。
参照图3,示出了本申请的一种待配网设备接入网络热点设备的方法实施例3的步骤流程图,所述网络热点设备创建有第一热点和第二热点,所述方法具体可以包括如下步骤:
步骤301,在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接 入所述第一热点的待配网设备与所述第一热点的连接;
网络热点设备在上电后创建第一热点和第二热点。
当用户更新第一热点的第一接入信息后,网络热点设备断开待配网设备与第一热点的连接。
步骤302,所述待配网设备接入所述第二热点;
在本申请实施例中,所述步骤302可以包括:
所述待配网设备采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
在本申请实施例中,网络热点设备的第二热点的第二接入信息(包括SSID和密码)是固定的。待配网设备中可以预先设置网络热点设备的第二热点接入信息。当待配网设备未能接入上网热点时,待配网设备采用预置的第二接入信息接入网络热点设备的第二热点。
步骤303,所述网络热点设备确定所述待配网设备是否在预置白名单中;
白名单中记录有允许接入第一热点的待配网设备名单。如果待配网设备在白名单中,则网络热点设备对该待配网设备进行发送第一接入信息的流程;如果待配网设备不在白名单中,则网络热点设备不对该待配网设备进行发送第一接入信息的流程。
在本申请实施例中,白名单可以存储在网络热点设备本地。优选的,白名单也可以存储在服务器中,将白名单存储在服务器可以避免本地被攻击导致白名单泄露。在本申请实施例中,所述的方法还可以包括:所述网络热点设备接收服务器发送的预置白名单。
在本申请实施例中,白名单中的待配网设备名单,也可以由用户配置,也可以网络热点设备自行添加。
本申请实施例所述的方法还可以包括:
在待配网设备初次接入第一热点后,所述网络热点设备将所述待配网设备添加到所述预置白名单中。
具体的,当待配网设备采用第一接入信息接入网络热点设备的第一热点后,网络热点设备可以将该待配网设备添加到白名单中。
步骤304,若所述待配网设备在预置白名单中,则所述网络热点接收所述待配网设备发送的设备信息;
在本申请实施例中,在待配网设备接入第二热点后,待配网设备可以通过第二热点向网络热点设备发送自身的设备信息。如果待配网设备在白名单中,则网络热点设备接收待配网设备的设备信息。
具体的,若待配网设备在预置白名单中,网络热点设备可以通过第二网络热点向待配网设备发送设备信息查询请求消息。待配网设备接收到设备信息查询请求消息后,向网络热点设备发送设备信息。
在本申请实施例中,所述的方法还可以包括:
若所述待配网设备不在预置白名单中,则所述网络热点设备断开所述待配网设备与所述第二热点的连接。
具体的,如果待配网设备不在白名单中,则网络热点设备不接收待配网设备的设备信息,并且断开待配网设备与第二热点的连接。
步骤305,所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备;
网络热点设备可以采用设备信息对更新后的第一接入信息进行加密,并通过第二热点将加密后的第一接入信息发送给待配网设备。
在本申请实施例中,所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密的步骤可以包括如下子步骤:
子步骤S11,所述网络热点设备采用所述设备信息,生成加密密钥;
在本申请实施例中,网络热点设备可以采用设备信息,按照特定密钥算法生成加密密钥。
具体的,对于某些对称加密算法,其要求加密密钥和解密密钥为特定长度的比特串。因此,需要按照特定密钥算法生成特定长度的加密密钥。
子步骤S12,所述网络热点设备采用所述加密密钥,按照预设对称加密算法对更新后的第一接入信息进行加密。
对称加密算法是指加密方和解密方可以用同样的密钥进行加密和解密的算法,例如,AES(Advanced Encryption Standard,高级加密标准)对称加密算法、RC5对称加密算法。
加密方用加密密钥按照加密算法对数据进行加密后,解密方可以采用与加密密钥相同的解密密钥,按照与加密算法对应的逆算法对已加密数据进行解密。
步骤306,所述待配网设备采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
在本申请实施例中,所述待配网设备采用所述设备信息,对已加密的第一接入信息进行解密的步骤可以包括如下子步骤:
子步骤S21,所述待配网设备采用所述设备信息,生成解密密钥;
在本申请实施例中,待配网设备可以采用设备信息,按照特定密钥算法生成加密密钥。
由于对称加密算法要求解密密钥与加密密钥相同,因此待配网设备和网络热点设备需要采用相同的密钥算法,来生成加密密钥或解密密钥。
子步骤S22,所述待配网设备采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
待配网设备的解密密钥与网络热点设备的加密密钥是相同的,在解密时,待配网设备需要采用与对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
本申请实施例中,当用户更新了网络热点设备的上网热点的接入信息,导致待配网设备掉线后。待配网设备可以接入网络热点设备的发现热点。网络热点设备判断待配网设备是否在预置的白名单中,若待配网设备在白名单中,则网络热点设备接收待配网设备通过发现热点发送的设备信息。
网络热点设备采用设备信息生成加密密钥,然后采用对称加密算法对更新后的上网热点的接入信息进行加密,然后将加密后的接入信息发送给待配网设备。
待配网设备采用自身的设备信息生成解密密钥,然后按照与对称加密算法对应的逆算法对已加密的接入信息进行解密,然后采用接入信息接入网络热点设备的上网热点。
本申请实施例解决了上网热点的接入信息更新后的设备重复配网问题,整个流程对于用户透明,不需要用户参与,具有非常好用户体验。并且整个流程使用加密措施保证数据的安全性,采用设备信息进行加密,可以保证不同的设备加密的唯一性,具备较高的安全等级。
为了使本领域技术人员能够更好地理解本申请实施例,下面通过一个例子对本申请实施例加以说明:
参照图4,示出了本申请实施例的一种智能设备接入网络热点设备的流程图。
网络热点设备上电后,创建上网热点和发现热点。
用户可以通过用户终端对智能设备进行配网,使得智能设备可以接入网络热点设备的上网热点。
在智能设备接入上网热点后,网络热点设备将该智能设备添加到白名单。
当用户更新上网热点的接入信息后,网络热点设备断开智能设备与上网热点的连接,使得智能设备掉线。
智能设备掉线后,扫描或连接原来网络热点设备的上网热点,若智能设备扫描或连接原来网络热点设备的上网热点失败,则智能设备扫描或连接原来网络热点设备的发现热点。
在智能设备连接发现热点成功后,网络热点设备检测白名单,判断智能设备是否在白名单中;若智能设备在白名单中,则网络热点设备查询智能设备的设备信息。
智能设备将自身的设备信息发送给网络热点设备。
网络热点设备采用设备信息生成加密密钥。网络热点设备采用加密密钥,按照对称加密算法加密针对上网热点的更新后的接入信息,然后将加密后的接入信息发送给智能设备。
智能设备采用设备信息生成与加密密钥相同的解密密钥。智能设备采用解密密钥,按照与对称加密算法对应的逆算法解密接入信息,然后采用接入信息连接上网热点,智能设备上网热点连接成功。
需要说明的是,对于方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请实施例并不受所描述的动作顺序的限制,因为依据本申请实施例,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本申请实施例所必须的。
参照图5,示出了本申请的一种待配网设备接入网络热点设备的系统实施例的结构框图,具体可以包括:待配网设备网络热点设备501和502;
所述网络热点设备501,用于创建第一热点和第二热点;并在所述第一热点的第一接入信息被更新后断开已接入所述第一热点的待配网设备502与所述第一热点的连接;
所述待配网设备502,用于接入所述第二热点;
所述网络热点设备501,还用于通过所述第二热点获取所述待配网设备502发送的设备信息;采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备502;
所述待配网设备502,还用于采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
在本申请实施例中,所述网络热点设备501,还用于确定所述待配网设备502是否 在预置白名单中;若所述待配网设备502在预置白名单中,则接收所述待配网设备502发送的设备信息。
在本申请实施例中,所述网络热点设备501,还用于若所述待配网设备502不在预置白名单中,则断开所述待配网设备502与所述第二热点的连接。
在本申请实施例中,所述网络热点设备501,还用于采用所述设备信息,生成加密密钥;采用所述加密密钥,按照预设对称加密算法对更新后的第一接入信息进行加密。
在本申请实施例中,所述待配网设备502,还用于采用所述设备信息,生成解密密钥;采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
在本申请实施例中,所述的系统还可以包括服务器;
所述网络热点设备501,还用于接收所述服务器发送的预置白名单。
在本申请实施例中,所述网络热点设备501,还用于在所述待配网设备502初次接入第一热点后,将所述待配网设备502添加到所述预置白名单中。
在本申请实施例中,所述待配网设备502,还用于采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
对于装置实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本申请实施例还提供了一种装置,包括:
一个或多个处理器;和
其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行本申请实施例所述的方法。
本申请实施例还提供了一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得装置执行本申请实施例所述的方法。
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。
本领域内的技术人员应明白,本申请实施例的实施例可提供为方法、装置、或计算 机程序产品。因此,本申请实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请实施例是参照根据本申请实施例的方法、终端设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理终端设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理终端设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理终端设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理终端设备上,使得在计算机或其他可编程终端设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程终端设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本申请实施例的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请实施例范围的所有变更和修改。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的相同要素。
以上对本申请所提供的一种待配网设备接入网络热点设备的方法和一种待配网设备接入网络热点设备的系统,进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (22)

  1. 一种待配网设备接入网络热点设备的方法,其特征在于,所述网络热点设备创建有第一热点和第二热点,所述方法包括:
    在所述第一热点的第一接入信息被更新后,所述网络热点设备断开已接入所述第一热点的待配网设备与所述第一热点的连接;
    所述待配网设备接入所述第二热点;
    所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所述待配网设备;
    所述待配网设备采用所述第一接入信息接入所述第一热点。
  2. 根据权利要求1所述的方法,其特征在于,所述网络热点设备将更新后的第一接入信息通过所述第二热点发送到所述待配网设备的步骤包括:
    所述网络热点设备通过所述第二热点获取所述待配网设备发送的设备信息;
    所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备。
  3. 根据权利要求2所述的方法,其特征在于,所述待配网设备采用所述第一接入信息接入所述第一热点的步骤包括:
    所述待配网设备采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
  4. 根据权利要求2所述的方法,其特征在于,所述网络热点设备通过所述第二热点获取所述待配网设备发送的设备信息的步骤包括:
    所述网络热点设备确定所述待配网设备是否在预置白名单中;
    若所述待配网设备在预置白名单中,则所述网络热点接收所述待配网设备发送的设备信息。
  5. 根据权利要求4所述的方法,其特征在于,还包括:
    若所述待配网设备不在预置白名单中,则所述网络热点设备断开所述待配网设备与所述第二热点的连接。
  6. 根据权利要求3所述的方法,其特征在于,所述网络热点设备采用所述设备信息对更新后的第一接入信息进行加密的步骤包括:
    所述网络热点设备采用所述设备信息,生成加密密钥;
    所述网络热点设备采用所述加密密钥,按照预设对称加密算法对更新后的第一接入 信息进行加密。
  7. 根据权利要求6所述的方法,其特征在于,所述待配网设备采用所述设备信息,对已加密的第一接入信息进行解密的步骤包括:
    所述待配网设备采用所述设备信息,生成解密密钥;
    所述待配网设备采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
  8. 根据权利要求4所述的方法,其特征在于,还包括:
    所述网络热点设备接收服务器发送的预置白名单。
  9. 根据权利要求4所述的方法,其特征在于,还包括:
    在所述待配网设备初次接入第一热点后,所述网络热点设备将所述待配网设备添加到所述预置白名单中。
  10. 根据权利要求1所述的方法,其特征在于,所述待配网设备接入所述第二热点的步骤包括:
    所述待配网设备采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
  11. 一种待配网设备接入网络热点设备的系统,其特征在于,包括:待配网设备和网络热点设备;
    所述网络热点设备,用于创建第一热点和第二热点;并在所述第一热点的第一接入信息被更新后断开已接入所述第一热点的待配网设备与所述第一热点的连接;
    所述待配网设备,用于接入所述第二热点;
    所述网络热点设备,还用于将更新后的第一接入信息通过所述第二热点发送到所述待配网设备;
    所述待配网设备,还用于采用所述第一接入信息接入所述第一热点。
  12. 根据权利要求11所述的系统,其特征在于,
    所述网络热点设备,还用于通过所述第二热点获取所述待配网设备发送的设备信息;采用所述设备信息对更新后的第一接入信息进行加密,并将加密后的第一接入信息发送到所述待配网设备。
  13. 根据权利要求12所述的系统,其特征在于,
    所述待配网设备,还用于采用所述设备信息对已加密的第一接入信息进行解密,并采用解密后的第一接入信息接入所述第一热点。
  14. 根据权利要求12所述的系统,其特征在于,
    所述网络热点设备,还用于确定所述待配网设备是否在预置白名单中;若所述待配网设备在预置白名单中,则接收所述待配网设备发送的设备信息。
  15. 根据权利要求14所述的系统,其特征在于,
    所述网络热点设备,还用于若所述待配网设备不在预置白名单中,则断开所述待配网设备与所述第二热点的连接。
  16. 根据权利要求13所述的系统,其特征在于,
    所述网络热点设备,还用于采用所述设备信息,生成加密密钥;采用所述加密密钥,按照预设对称加密算法对更新后的第一接入信息进行加密。
  17. 根据权利要求16所述的系统,其特征在于,
    所述待配网设备,还用于采用所述设备信息,生成解密密钥;采用所述解密密钥,按照与所述预设对称加密算法对应的逆算法对已加密的第一接入信息进行解密。
  18. 根据权利要求14所述的系统,其特征在于,还包括:服务器;
    所述网络热点设备,还用于接收所述服务器发送的预置白名单。
  19. 根据权利要求14所述的系统,其特征在于,
    所述网络热点设备,还用于在所述待配网设备初次接入第一热点后,将所述待配网设备添加到所述预置白名单中。
  20. 根据权利要求11所述的系统,其特征在于,
    所述待配网设备,还用于采用预置的针对所述第二热点的第二接入信息接入所述第二热点。
  21. 一种待配网设备接入网络热点设备的装置,其特征在于,包括:
    一个或多个处理器;和
    其上存储有指令的一个或多个机器可读介质,当由所述一个或多个处理器执行时,使得所述装置执行如权利要求1-10所述的一个或多个的方法。
  22. 一个或多个机器可读介质,其上存储有指令,当由一个或多个处理器执行时,使得装置执行如权利要求1-10所述的一个或多个的方法。
PCT/CN2019/072482 2018-01-31 2019-01-21 一种待配网设备接入网络热点设备的方法和系统 WO2019149097A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP19746594.1A EP3748928A4 (en) 2018-01-31 2019-01-21 METHOD AND SYSTEM FOR DEVICES WAITING FOR NETWORK CONFIGURATION TO ACCESS HOT-SPOT NETWORK DEVICE
SG11202007249VA SG11202007249VA (en) 2018-01-31 2019-01-21 Method and system for accessing a network hotspot device by an unconfigured device
US16/945,182 US11317340B2 (en) 2018-01-31 2020-07-31 Method and device for enabling access of an unconfigured device to a network hotspot device
US17/645,636 US20220116856A1 (en) 2018-01-31 2021-12-22 Method and device for enabling access of an unconfigured device to a network hotspot device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810098029.6 2018-01-31
CN201810098029.6A CN110099427A (zh) 2018-01-31 2018-01-31 一种待配网设备接入网络热点设备的方法和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/945,182 Continuation US11317340B2 (en) 2018-01-31 2020-07-31 Method and device for enabling access of an unconfigured device to a network hotspot device

Publications (1)

Publication Number Publication Date
WO2019149097A1 true WO2019149097A1 (zh) 2019-08-08

Family

ID=67443197

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/072482 WO2019149097A1 (zh) 2018-01-31 2019-01-21 一种待配网设备接入网络热点设备的方法和系统

Country Status (6)

Country Link
US (2) US11317340B2 (zh)
EP (1) EP3748928A4 (zh)
CN (1) CN110099427A (zh)
SG (1) SG11202007249VA (zh)
TW (1) TWI778171B (zh)
WO (1) WO2019149097A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11317340B2 (en) 2018-01-31 2022-04-26 Alibaba Group Holding Limited Method and device for enabling access of an unconfigured device to a network hotspot device

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102019118969A1 (de) * 2019-07-12 2021-01-14 Workaround Gmbh Verfahren zum Betreiben eines Sensor- und/oder Informationssystems sowie Sensor- und/oder Informationssystem
CN111132373B (zh) * 2019-12-05 2023-08-04 北京小米移动软件有限公司 网络连接方法、装置及设备
CN111132374A (zh) * 2019-12-12 2020-05-08 北京小米移动软件有限公司 建立无线网络连接的方法及装置
TWI754950B (zh) * 2020-06-02 2022-02-11 鴻海精密工業股份有限公司 物聯網設備、伺服器及軟體更新方法
CN114338356B (zh) * 2020-09-29 2023-07-28 华为技术有限公司 一种网络修复方法、电子设备及移动设备
WO2022068601A1 (zh) * 2020-09-29 2022-04-07 华为技术有限公司 一种网络修复方法、电子设备及移动设备
CN112383532B (zh) * 2020-11-10 2023-07-21 北京小米移动软件有限公司 设备联网方法及装置、电子设备、存储介质
CN114500263B (zh) * 2020-11-11 2023-10-13 深圳Tcl新技术有限公司 分布式配网方法、装置及计算机可读存储介质
CN113630727B (zh) * 2021-07-09 2023-04-07 珠海荣邦智能科技有限公司 智能家居配网方法及装置、系统、电子设备、存储介质
CN113573313A (zh) * 2021-08-10 2021-10-29 海宁奕斯伟集成电路设计有限公司 一种智能设备配网方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104780556A (zh) * 2015-04-29 2015-07-15 广东美的暖通设备有限公司 家用电器接入WiFi的方法和系统
CN105517012A (zh) * 2015-11-20 2016-04-20 青岛海信移动通信技术股份有限公司 一种为无线网络设备连接热点的方法及无线网络设备
US9648548B1 (en) * 2015-01-02 2017-05-09 Sprint Spectrum L.P. WiFi mesh configuration

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3004239C (en) * 2006-12-13 2019-11-05 Crown Equipment Corporation Fleet management system
US20090109941A1 (en) * 2007-10-31 2009-04-30 Connect Spot Ltd. Wireless access systems
US8082353B2 (en) * 2008-05-13 2011-12-20 At&T Mobility Ii Llc Reciprocal addition of attribute fields in access control lists and profiles for femto cell coverage management
US8818725B2 (en) * 2011-11-16 2014-08-26 Flextronics Ap, Llc Location information exchange between vehicle and device
EP2676399A4 (en) * 2011-02-14 2016-02-17 Devicescape Software Inc SYSTEMS AND METHODS FOR NETWORK CARE
US9161219B2 (en) * 2012-06-22 2015-10-13 Guest Tek Interactive Entertainment Ltd. Authorizing secured wireless access at hotspot having open wireless network and secure wireless network
US8978119B2 (en) * 2013-03-01 2015-03-10 Sierra Wireless, Inc. Automatic transfer of credentials between wireless access points
CN103532715B (zh) * 2013-10-09 2016-11-23 北京奇虎科技有限公司 基于无密码或任意密码的网络授权的方法、系统和装置
US20150124647A1 (en) * 2013-11-01 2015-05-07 Qualcomm Incorporated Systems, apparatus, and methods for providing state updates in a mesh network
US9693296B2 (en) * 2014-07-17 2017-06-27 Xiaomi Inc. Network connection method and apparatus
US9572034B1 (en) * 2015-09-10 2017-02-14 Symantec Corporation Systems and methods for securing wireless networks
US10536886B2 (en) * 2015-12-18 2020-01-14 Lenovo (Beijing) Limited Network sharing method, electronic device and system
US20170201077A1 (en) * 2016-01-08 2017-07-13 Nrg Energy, Inc. Containerized microgrid system and methods of use and distribution
US9992723B2 (en) * 2016-02-18 2018-06-05 Qualcomm Incorporated Techniques for handling data stall in WLAN
CN105792208A (zh) * 2016-02-29 2016-07-20 华为技术有限公司 一种控制设备接入的方法、相关设备及系统
CN107040922B (zh) * 2016-05-05 2019-11-26 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统
CN105933904B (zh) * 2016-05-17 2020-04-21 腾讯科技(深圳)有限公司 网络连接方法及装置
CN107613471A (zh) * 2016-07-12 2018-01-19 中兴通讯股份有限公司 一种wifi热点信息推送方法、接收方法及装置
WO2018059045A1 (zh) * 2016-09-27 2018-04-05 华为技术有限公司 一种WiFi连接方法和设备
CN108964881B (zh) * 2017-05-18 2021-05-07 上海尚往网络科技有限公司 一种下发数据的方法及设备
CN107124341A (zh) * 2017-06-28 2017-09-01 广东美的制冷设备有限公司 智能家居设备的配网方法及智能家居系统
US10667320B2 (en) * 2018-01-18 2020-05-26 Ademco Inc. Network connectivity of a building control device
CN110099427A (zh) 2018-01-31 2019-08-06 阿里巴巴集团控股有限公司 一种待配网设备接入网络热点设备的方法和系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9648548B1 (en) * 2015-01-02 2017-05-09 Sprint Spectrum L.P. WiFi mesh configuration
CN104780556A (zh) * 2015-04-29 2015-07-15 广东美的暖通设备有限公司 家用电器接入WiFi的方法和系统
CN105517012A (zh) * 2015-11-20 2016-04-20 青岛海信移动通信技术股份有限公司 一种为无线网络设备连接热点的方法及无线网络设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3748928A4

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11317340B2 (en) 2018-01-31 2022-04-26 Alibaba Group Holding Limited Method and device for enabling access of an unconfigured device to a network hotspot device

Also Published As

Publication number Publication date
CN110099427A (zh) 2019-08-06
US20220116856A1 (en) 2022-04-14
SG11202007249VA (en) 2020-08-28
EP3748928A1 (en) 2020-12-09
EP3748928A4 (en) 2022-01-19
US11317340B2 (en) 2022-04-26
US20200367143A1 (en) 2020-11-19
TWI778171B (zh) 2022-09-21
TW201935991A (zh) 2019-09-01

Similar Documents

Publication Publication Date Title
WO2019149097A1 (zh) 一种待配网设备接入网络热点设备的方法和系统
US20160269176A1 (en) Key Configuration Method, System, and Apparatus
JP5144679B2 (ja) 通信ネットワークにおけるユーザアクセス管理
JP5597676B2 (ja) 鍵マテリアルの交換
US20150121495A1 (en) Method and Device for Switching Subscription Manager-Secure Routing Device
CN107005400B (zh) 业务处理方法及装置
US10470102B2 (en) MAC address-bound WLAN password
WO2019041802A1 (zh) 基于服务化架构的发现方法及装置
JP2018532325A (ja) ユーザ機器ueのアクセス方法、アクセスデバイス、およびアクセスシステム
EP2993933B1 (en) Wireless terminal configuration method, apparatus and wireless terminal
US20140189357A1 (en) Encryption and authentication based network management method and apparatus
JP5721183B2 (ja) 無線lan通信システム、無線lan親機、通信接続確立方法、及びプログラム
WO2020147854A1 (zh) 认证方法、装置、系统以及存储介质
WO2014201783A1 (zh) 一种自组网的加密鉴权方法、系统及终端
US20160105407A1 (en) Information processing apparatus, terminal, information processing system, and information processing method
US20230107045A1 (en) Method and system for self-onboarding of iot devices
KR102209289B1 (ko) 이동 통신 시스템 환경에서 프록시미티 기반 서비스를 위한 보안 및 정보 지원 방법 및 시스템
KR101329968B1 (ko) IPSec VPN 장치들 사이의 보안 정책을 결정하기 위한 방법 및 시스템
CN112235331A (zh) 一种数据传输处理方法及设备
CN117501653A (zh) 操作无线网络的装置、系统和方法
CN116996587B (zh) 一种分布式sdp隧道控制方法及设备
WO2017206125A1 (zh) 网络连接方法、安全节点的确定方法及装置
WO2022147843A1 (zh) 接入认证的方法和装置
CN115037504A (zh) 通信方法及装置
WO2010004354A1 (en) Key management in an access network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19746594

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019746594

Country of ref document: EP

Effective date: 20200831