WO2019179476A1 - Wireless access point related information providing and acquisition method - Google Patents

Wireless access point related information providing and acquisition method Download PDF

Info

Publication number
WO2019179476A1
WO2019179476A1 PCT/CN2019/078934 CN2019078934W WO2019179476A1 WO 2019179476 A1 WO2019179476 A1 WO 2019179476A1 CN 2019078934 W CN2019078934 W CN 2019078934W WO 2019179476 A1 WO2019179476 A1 WO 2019179476A1
Authority
WO
WIPO (PCT)
Prior art keywords
access point
wireless access
information
url
wireless
Prior art date
Application number
PCT/CN2019/078934
Other languages
French (fr)
Chinese (zh)
Inventor
程翰
Original Assignee
连尚(新昌)网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 连尚(新昌)网络科技有限公司 filed Critical 连尚(新昌)网络科技有限公司
Publication of WO2019179476A1 publication Critical patent/WO2019179476A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present application relates to the field of Internet applications, and in particular, to a method for providing and acquiring information related to a wireless access point.
  • the wireless access point owner provides a wireless network, such as a merchant to the customer, the host to the guest, and the like, generally by posting or notifying the user the SSID and the connection password of the wireless access point for the user to manually search.
  • the nearby wireless access point selects the wireless access point corresponding to the SSID, and then accesses the wireless access point provided by the wireless access point owner based on the connection password manually input by the user, and the customer needs to perform multiple steps, which is cumbersome.
  • the wireless access point password is disclosed, the security is poor.
  • aspects of the present application provide a method for providing wireless access point related information by providing and acquiring information related to a wireless access point.
  • An aspect of the present application provides a method for acquiring information related to a wireless access point, including:
  • the wireless device acquires and accesses the uniform resource locator URL
  • the wireless access point related information includes wireless access point identification information and wireless access point access information.
  • An aspect of the present application provides a method for providing information related to a wireless access point, including:
  • the server acquires information about the wireless access point uploaded by the wireless access point provider, allocates an ID for the wireless access point related information, and stores the information;
  • the wireless access point related information includes the wireless access point identification information, and the wireless access Point access information;
  • An aspect of the present application provides a method for providing information related to a wireless access point, including:
  • the server receives an access request issued by the wireless device according to the URL
  • the wireless access point related information includes wireless access point identification information, and wireless access point access information;
  • an apparatus comprising:
  • One or more processors are One or more processors;
  • a storage device for storing one or more programs
  • the one or more programs are executed by the one or more processors such that the one or more processors implement any of the methods described above.
  • a computer readable storage medium having stored thereon a computer program, characterized in that the program, when executed by a processor, implements any of the above methods.
  • the user can obtain the information about the wireless access point through the URL, and further access the wireless access point, and the access information of the wireless access point does not need to be included in the URL.
  • Incoming information is only stored in the server, which improves security.
  • FIG. 1 is a schematic flowchart of a method for acquiring information about a wireless access point according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure
  • FIG. 3 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure
  • FIG. 4 is a block diagram of an exemplary computer system/server suitable for use in implementing embodiments of the present invention.
  • FIG. 1 is a schematic flowchart of a method for acquiring information about a wireless access point according to Embodiment 1 of the present application. As shown in FIG. 1 , the method includes the following steps:
  • Step S11 The wireless device scans the two-dimensional code, where the two-dimensional code includes a URL for acquiring information related to the wireless access point.
  • Step S12 parsing the two-dimensional code, acquiring and accessing a URL corresponding to the two-dimensional code
  • Step S13 The acquiring information about the wireless access point returned by the server according to the URL, where the wireless access point related information includes wireless access point identification information and wireless access point access information.
  • the executor of the method shown in Figure 1 can be a client installed by a wireless device.
  • the wireless device includes, but is not limited to, any smart terminal device capable of human-computer interaction with a user and capable of implementing wireless communication functions, such as a smart phone, a tablet computer, a notebook computer, and the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • the network device is a server, including but not limited to a cloud service device and an offsite storage service device.
  • the server is a cloud service device.
  • the wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device.
  • the corresponding wireless network can be accessed through the wireless access point.
  • a wireless access point accessing a wireless access point network is taken as an example for description.
  • step S11 In a preferred implementation of step S11,
  • the two-dimensional code is generated by a server, and the format of the two-dimensional code is a Uniform Resource Locator (URL), that is, the two-dimensional code exists in the form of a network link.
  • the URL includes an ID corresponding to the information about the wireless access point, and is used by the wireless device to obtain information about the wireless access point from the server.
  • the ID is generated by the server for the wireless access point related information, and the server stores the wireless access point related information, including the wireless access point identification information, the wireless access point access information, and the like in the server, and the ID is unique. determine.
  • the ID information is an ID corresponding to the information related to the wireless access point.
  • the two-dimensional code further includes guidance information for directing/downloading the designated client.
  • the URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a URL corresponding to the two-dimensional code; other clients cannot identify the code, and the obtained client is used to guide the startup. /Download the guidance information for the specified client.
  • the URL is encoded by the preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain the actual URL.
  • the other client does not recognize the encoded URL, but identifies the encoded URL as a normal URL, the URL points to a static webpage, and the static webpage contains guidance information for guiding the start/download of the specified client.
  • the guidance information includes the internal call address and download address of the specified client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
  • the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access.
  • the identification information includes SSID information and BSSID information of the wireless access point.
  • the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
  • SSID Service Set Identifier
  • the authentication type of the wireless access point includes a portal authentication mode.
  • Portal authentication is also called web authentication. When users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
  • the wireless device installed client scans the two-dimensional code.
  • the two-dimensional code may be a two-dimensional code picture displayed by a client installed by another wireless device, or may be a printed two-dimensional code picture, or may be a two-dimensional code picture received and saved from other wireless devices.
  • the wireless device installed client invokes the wireless device's camera to scan the QR code picture or directly recognize the QR code picture stored in the machine.
  • step S12 In a preferred implementation of step S12,
  • the wireless device installed client parses the two-dimensional code to obtain and access a URL corresponding to the two-dimensional code.
  • the wireless device sends an access request to the server to access the URL.
  • the wireless device completes the sending of the access request based on the currently existing data communication manner, for example, based on the opened mobile communication network, such as a 3G network, a 4G network, etc., to complete the sending of the access request;
  • the transmission of the access request is completed based on the opened wireless local area network, such as a wireless access point network.
  • the server receives a wireless device's access request for the URL.
  • the server needs to determine the source of the received access request, such as whether it is a client send, a client type, a client version, and the like.
  • the server determines whether the access request is sent by the client through an encryption/decryption means or a communication protocol pre-negotiated with the client.
  • the access request is sent by another client, the user is asked whether to download the client, and if the user inputs a confirmation command, the client is downloaded and installed. Similarly, if an earlier version of the client is installed in the system, the download and installation can cover the client.
  • the corresponding wireless access point related information is searched according to the ID included in the access request.
  • the server stores a large number of wireless access points and their corresponding related information.
  • the access information of the wireless access point stored in the server is provided by the user.
  • Information about each wireless access point stored in the server is uniquely determined by ID.
  • the QR code is parsed to obtain the URL included in the QR code, and the URL is accessed.
  • the specified client is called to parse the two-dimensional according to the guiding information.
  • the code obtains the URL included in the QR code and accesses the URL. .
  • the call fails.
  • the specified client is downloaded and installed according to the download address of the specified client, and the QR code is scanned using the specified client.
  • the access address of the client is accessed, and before downloading the client, the user may be asked whether to download the client, and if the user inputs a confirmation command, the client is downloaded and installed. Similarly, if an earlier version of the client is installed on the system, download and install the overlay.
  • the client that successfully installs parses the QR code, obtains the URL contained in the QR code, and accesses the URL.
  • step S13 In a preferred implementation of step S13,
  • the client acquisition server of the wireless device displays the accessible access point of the wireless access point on the wireless access point list of the client based on the wireless access point identification information in the related information of the wireless access point returned by the URL.
  • Prompt message For example, the accessibility information is represented by a certain graphic identifier, and the user is prompted to obtain related information of the corresponding wireless access point, thereby facilitating the user to further select the access point of the wireless access point.
  • the client acquisition server of the wireless device interacts with the wireless access point module of the wireless device based on the wireless access point identification information in the related information of the wireless access point returned by the URL, and is in the system of the wireless device.
  • the access point information of the wireless access point is displayed on the wireless access point list.
  • the accessibility information is represented by a certain graphic identifier, and the user is prompted to obtain related information of the corresponding wireless access point, thereby facilitating the user to further select the access point of the wireless access point.
  • the user selects a wireless access point presented on the client's wireless access point list, or selects a wireless access point presented on the wireless device's system native wireless access point list to establish a wireless access point with the wireless access point.
  • Wireless connections For example, a wireless connection between a wireless device and a wireless access point is established by clicking the Create Connection button.
  • the establishment of the wireless connection may be that the user selects a "secure connection" on the client, and the client automatically initiates a connection request to the wireless access point based on the access information of the wireless access point, and the entire connection process automatically runs in the background;
  • the establishment of the wireless connection may be to present the password of the wireless access point to the user corresponding to the wireless device, for example, sending the password to the client in the manner of the prompt information in the application, and then the user performs wireless based on the obtained access information.
  • Connection such as the user chooses to manually enter the connection password information to send a connection request to the wireless access point.
  • the mobile device acquires the relevant information of the wireless access point, and does not need to present the wireless access point on the wireless access point list of the client or the system native wireless access point list of the wireless device, and the access based on the obtained wireless access point
  • the information automatically initiates a connection request to the wireless access point corresponding to the acquired wireless access point identification information, and the entire connection process automatically runs in the background.
  • the mobile device is connected to the wireless access point without inputting a password, and the establishment of the wireless connection may be that the user establishes a wireless connection between the wireless device and the wireless access point by clicking a connection button.
  • the mobile device automatically initiates a connection request to the wireless access point, and the entire connection process automatically runs in the background.
  • the mobile device When the mobile device is connected to the network provided by the wireless access point, the mobile device pops up a web authentication page/authentication dialog box, prompting the user to perform portal authentication.
  • the mobile device invokes a web browser to issue an http request to access the preset Internet address; the http request is redirected by the wireless access point to the web authentication page/authentication dialog of the Portal server; the user is at the authentication homepage/ The authentication information is entered in the authentication dialog box.
  • the authentication method of the verification code is obtained by using the mobile phone number, and the portal server transmits the authentication information of the user to the wireless access point; the wireless access point allows the user to access the Internet.
  • the mobile terminal accesses the URL, enters a page authorized to connect to the current wireless access point, and displays information about the wireless access point returned by the server based on the URL in the page, and clicks on the A button representing "Connect" in the page establishes a connection with the network through the wireless access point.
  • the mobile terminal accesses the URL, enters a page authorized to connect to the current wireless access point, and establishes a connection with the network through the wireless access point according to the information about the wireless access point returned by the server based on the URL, on the current page.
  • a message indicating that a connection has been established with the network through the wireless access point is displayed.
  • FIG. 2 is a schematic flowchart of a method for providing information about a wireless access point according to Embodiment 2 of the present application. As shown in FIG. 2, the method includes the following steps:
  • step S21 the server acquires wireless access point related information uploaded by the wireless access point provider, allocates an ID for the wireless access point related information, and stores the wireless access point related information, where the wireless access point related information includes a wireless access point identifier.
  • Information wireless access point access information
  • step S22 a URL is generated according to the ID of the wireless access point related information
  • step S23 a two-dimensional code is generated according to the URL, so that the wireless device accesses the wireless access point by scanning the two-dimensional code.
  • the execution body of the method shown in FIG. 2 may be a server.
  • the network device is a server, including but not limited to a cloud service device and an off-site storage service device.
  • the server is a cloud service device.
  • the wireless device includes, but is not limited to, any smart terminal device that can perform human-computer interaction with a user and can implement a wireless communication function, such as a smart phone, a tablet computer, a notebook computer, and the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • the wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device.
  • the corresponding wireless network can be accessed through the wireless access point.
  • a wireless access point accessing a wireless access point network is taken as an example for description.
  • step S21 In a preferred implementation of step S21,
  • the server acquires information about the wireless access point uploaded by the wireless access point provider through the client installed by the user equipment;
  • the wireless access point provider can upload the wireless access point related information through the management interface of the client installed by the user equipment; the management interface is displayed in the form of a pop-up window or a page.
  • the wireless access point related information includes: wireless access point identification information, and wireless access point access information.
  • the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access.
  • the identification information includes SSID information and BSSID information of the wireless access point.
  • the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
  • SSID Service Set Identifier
  • the authentication type of the wireless access point includes a portal authentication mode.
  • Portal authentication is also called web authentication.
  • users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
  • the server stores the obtained wireless access point related information, including the wireless access point identification information and the wireless access point access information, in the server, and is uniquely determined by the ID.
  • the server can find and determine wireless access point related information based on the ID.
  • the server is based on a currently existing data communication manner, for example, an open mobile communication network, such as a 3G network, a 4G network, or the like, or an opened wireless local area network, such as a wireless access point network, etc.
  • the wireless access point provides information about the wireless access point uploaded by the client installed by the user equipment.
  • step S22 In a preferred implementation of step S22,
  • the server generates a URL according to the ID of the wireless access point related information
  • the URL includes an ID corresponding to the wireless access point related information, and is used by the wireless device to acquire the wireless access point related information from the server.
  • the ID information is an ID corresponding to the information related to the wireless access point.
  • the two-dimensional code further includes guidance information for directing/downloading the designated client.
  • the URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a corresponding URL; other clients cannot identify the code, and the obtained client is used to guide the start/download designation. Client's guidance information.
  • the URL is encoded by using a preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain an actual URL.
  • the other client does not recognize the encoded URL, but identifies the URL as a normal URL, and the URL points to a static webpage containing guidance information for guiding the start/download of the specified client, the guide information includes Specify the internal call address and download address of the client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
  • a hidden Iframe embedded frame
  • step S23 In a preferred implementation of step S23,
  • the server sends the two-dimensional code to the wireless access point provider, which is printed, displayed, or transmitted to other wireless devices by the wireless access point provider.
  • the client installed by the other wireless device parses the two-dimensional code, obtains and accesses the URL corresponding to the two-dimensional code, and acquires information about the wireless access point returned by the server according to the URL, and wirelessly connects The ingress establishes a connection with the network.
  • FIG. 3 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure. As shown in FIG. 3, the method includes the following steps:
  • step S31 the server receives an access request sent by the wireless device according to the URL acquired after scanning the two-dimensional code
  • step S32 the server searches for corresponding wireless access point related information according to the ID included in the URL;
  • the wireless access point related information includes wireless access point identification information and wireless access point access information;
  • step S33 the server sends the wireless access point related information to the wireless device, so that the wireless device establishes a connection with the network through the wireless access point.
  • the execution body of the method shown in FIG. 3 may be a server.
  • the network device is a server, including but not limited to a cloud service device and an off-site storage service device.
  • the server is a cloud service device.
  • the wireless device includes, but is not limited to, any smart terminal device that can perform human-computer interaction with a user and can implement a wireless communication function, such as a smart phone, a tablet computer, a notebook computer, and the like.
  • the smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
  • the wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like.
  • the wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device.
  • the corresponding wireless network can be accessed through the wireless access point.
  • a wireless access point accessing a wireless access point network is taken as an example for description.
  • step S31 In a preferred implementation of step S31,
  • the server receives an access request sent by the wireless device after scanning the two-dimensional code
  • the wireless device scans the two-dimensional code, and the two-dimensional code includes a URL for acquiring information related to the wireless access point.
  • the URL includes an ID corresponding to the information about the wireless access point, and is used by the wireless device to obtain information about the wireless access point from the server.
  • the ID is generated by the server for the wireless access point related information, and the server stores the wireless access point related information, including the wireless access point identification information, the wireless access point access information, and the like in the server, and the ID is unique. determine.
  • the ID information is an ID corresponding to the information related to the wireless access point.
  • the two-dimensional code further includes guidance information guiding the initiation of the designated client.
  • the URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a corresponding URL; other clients cannot identify the code, and the obtained client is used to guide the start/download designation. Client's guidance information.
  • the URL is encoded by using a preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain an actual URL.
  • the other client does not recognize the encoded URL, but identifies the URL as a normal URL, and the URL points to a static webpage containing guidance information for guiding the start/download of the specified client, the guide information includes Specifies the internal call address and download address of the client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
  • a hidden Iframe embedded frame
  • the server is based on a currently existing data communication manner, for example, an open mobile communication network, such as a 3G network, a 4G network, or the like, and an open wireless local area network, such as a wireless access point network, etc., receiving the wireless device.
  • a currently existing data communication manner for example, an open mobile communication network, such as a 3G network, a 4G network, or the like, and an open wireless local area network, such as a wireless access point network, etc.
  • An access request issued after scanning the QR code.
  • the server needs to determine the source of the received access request, for example, whether it is specified client sending, specifying the client type. , specify the client version, and so on.
  • the server determines whether the access request is sent by the specified client through an encryption/decryption means or a communication protocol pre-negotiated with the specified client.
  • the user is asked whether to download the specified client, and if the user inputs a confirmation command, the specified client is downloaded and installed. Similarly, if a lower version of the specified client is installed in the system, the download installation covers the lower version of the client.
  • the related information of the corresponding wireless access point is searched according to the ID included in the access request.
  • the ID is encoded by using a preset codec rule in the two-dimensional code, and only the client installed by the wireless device can identify the encoded ID and decode it to obtain The actual URL. Therefore, the server does not need to judge the source of the received access request, and directly searches for related information of the corresponding wireless access point according to the ID included in the access request.
  • step S32 In a preferred implementation of step S32,
  • the server searches for related information of the corresponding wireless access point according to the ID included in the access request. Specifically, the server stores a large number of wireless access points and their corresponding related information.
  • the access information of the wireless access point stored in the server is provided by the user. Information about each wireless access point stored in the server is uniquely determined by ID.
  • the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). SetIdentifier (Basic Service Set Identifier) and ESSID (Extended Service Set Identifier). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access point. BSSID information. Preferably, the identification information includes SSID information and BSSID information of the wireless access point.
  • the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
  • SSID Service Set Identifier
  • the authentication type of the wireless access point includes a portal authentication mode.
  • Portal authentication is also called web authentication. When users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
  • step S33 In a preferred implementation of step S33,
  • the server sends the wireless access point related information to the wireless device, so that the wireless device establishes a connection with the network through the wireless access point.
  • the user can access the wireless access point by scanning the two-dimensional code, and the access information of the wireless access point does not need to be included in the two-dimensional code, and the access information is only stored in the server, thereby improving security.
  • Sex can limit the application of scanning QR code to improve the utilization of the client.
  • FIG. 4 shows a block diagram of an exemplary computer system/server 012 suitable for use in implementing embodiments of the present invention.
  • the computer system/server 012 shown in FIG. 4 is merely an example and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
  • computer system/server 012 is represented in the form of a general purpose computing device.
  • Components of computer system/server 012 may include, but are not limited to, one or more processors or processing units 016, system memory 028, and bus 018 that connects different system components, including system memory 028 and processing unit 016.
  • Bus 018 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a graphics acceleration port, a processor, or a local bus using any of a variety of bus structures.
  • these architectures include, but are not limited to, an Industry Standard Architecture (ISA) bus, a Micro Channel Architecture (MAC) bus, an Enhanced ISA Bus, a Video Electronics Standards Association (VESA) local bus, and peripheral component interconnects ( PCI) bus.
  • ISA Industry Standard Architecture
  • MAC Micro Channel Architecture
  • VESA Video Electronics Standards Association
  • PCI peripheral component interconnects
  • Computer system/server 012 typically includes a variety of computer system readable media. These media can be any available media that can be accessed by computer system/server 012, including volatile and non-volatile media, removable and non-removable media.
  • System memory 028 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 030 and/or cache memory 032.
  • Computer system/server 012 may further include other removable/non-removable, volatile/non-volatile computer system storage media.
  • storage system 034 can be used to read and write non-removable, non-volatile magnetic media (not shown in Figure 4, commonly referred to as a "hard disk drive").
  • a disk drive for reading and writing to a removable non-volatile disk such as a "floppy disk"
  • a removable non-volatile disk such as a CD-ROM, DVD-ROM
  • each drive can be coupled to bus 018 via one or more data medium interfaces.
  • Memory 028 can include at least one program product having a set (e.g., at least one) of program modules configured to perform the functions of various embodiments of the present invention.
  • Program/utility 040 having a set (at least one) of program modules 042, which may be stored, for example, in memory 028, such program module 042 includes, but is not limited to, an operating system, one or more applications, other programs Modules and program data, each of these examples or some combination may include an implementation of a network environment.
  • Program module 042 typically performs the functions and/or methods of the embodiments described herein.
  • the computer system/server 012 can also be in communication with one or more external devices 014 (eg, a keyboard, pointing device, display 024, etc.), in which the computer system/server 012 communicates with an external radar device, and can also A plurality of devices that enable a user to interact with the computer system/server 012, and/or any device (eg, a network card, modem, etc.) that enables the computer system/server 012 to communicate with one or more other computing devices Communication. This communication can take place via an input/output (I/O) interface 022.
  • I/O input/output
  • computer system/server 012 can also communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) via network adapter 020.
  • network adapter 020 communicates with other modules of computer system/server 012 via bus 018.
  • other hardware and/or software modules may be utilized in connection with computer system/server 012, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems. , tape drives, and data backup storage systems.
  • Processing unit 016 performs the functions and/or methods of the described embodiments of the present invention by running a program stored in system memory 028.
  • the computer program described above may be provided in a computer storage medium encoded with a computer program that, when executed by one or more computers, causes one or more computers to perform the embodiment of the invention described above Method flow and/or device operation.
  • the transmission route of computer programs is no longer limited by tangible media, and can also be downloaded directly from the network. Any combination of one or more computer readable media can be utilized.
  • the computer readable medium can be a computer readable signal medium or a computer readable storage medium.
  • the computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above.
  • a computer readable storage medium can be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device.
  • a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, carrying computer readable program code. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device. .
  • Program code embodied on a computer readable medium can be transmitted by any suitable medium, including but not limited to wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
  • Computer program code for performing the operations of the present invention may be written in one or more programming languages, or a combination thereof, including an object oriented programming language such as Java, Smalltalk, C++, and conventional Procedural programming language—such as the "C" language or a similar programming language.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer, partly on the remote computer, or entirely on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or can be connected to an external computer (eg, using an Internet service provider to access the Internet) connection).
  • LAN local area network
  • WAN wide area network

Abstract

The present application provides a wireless access point related information providing and acquisition method. Said method comprises: a wireless device acquiring and accessing a uniform resource locator (URL); acquiring wireless access point related information returned by a server according to the URL, the wireless access point related information comprising wireless access point identifier information and wireless access point access information. In the method of the present application, a user can acquire wireless access point related information by means of the URL, and further access a wireless access point, there is no need for the URL to include the access information of the wireless access point, and the access information is only stored in the server, thereby improving stability.

Description

一种提供及获取无线接入点相关信息的方法Method for providing and acquiring information related to wireless access points 【技术领域】[Technical Field]
本申请涉及互联网应用领域,尤其涉及一种提供及获取无线接入点相关信息的方法。The present application relates to the field of Internet applications, and in particular, to a method for providing and acquiring information related to a wireless access point.
【背景技术】【Background technique】
现有技术中,无线接入点拥有者提供无线网络,例如商户向顾客、主人向客人等应用场景中,一般是通过张贴或向用户口述无线接入点的SSID与连接密码,供用户手动搜索附近的无线接入点,选择对应SSID的无线接入点,再基于用户手动输入的连接密码接入无线接入点拥有者提供的无线接入点,顾客需要进行多步操作,较为繁琐。并且,由于公开了无线接入点密码,安全性较差。In the prior art, the wireless access point owner provides a wireless network, such as a merchant to the customer, the host to the guest, and the like, generally by posting or notifying the user the SSID and the connection password of the wireless access point for the user to manually search. The nearby wireless access point selects the wireless access point corresponding to the SSID, and then accesses the wireless access point provided by the wireless access point owner based on the connection password manually input by the user, and the customer needs to perform multiple steps, which is cumbersome. Moreover, since the wireless access point password is disclosed, the security is poor.
【发明内容】[Summary of the Invention]
本申请的多个方面提供一种通过提供及获取无线接入点相关信息的方法,用以提高无线接入点接入的效率。Aspects of the present application provide a method for providing wireless access point related information by providing and acquiring information related to a wireless access point.
本申请的一方面,提供一种获取无线接入点相关信息的方法,包括:An aspect of the present application provides a method for acquiring information related to a wireless access point, including:
无线设备获取并访问统一资源定位符URL;The wireless device acquires and accesses the uniform resource locator URL;
获取服务器根据所述URL返回的无线接入点相关信息,所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息。Obtaining information about the wireless access point returned by the server according to the URL, where the wireless access point related information includes wireless access point identification information and wireless access point access information.
本申请的一方面,提供一种提供无线接入点相关信息的方法,包括:An aspect of the present application provides a method for providing information related to a wireless access point, including:
服务器获取无线接入点提供方上传的无线接入点相关信息,为所述无线 接入点相关信息分配ID并存储;所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息;The server acquires information about the wireless access point uploaded by the wireless access point provider, allocates an ID for the wireless access point related information, and stores the information; the wireless access point related information includes the wireless access point identification information, and the wireless access Point access information;
根据所述无线接入点相关信息的ID生成URL,以供无线设备根据所述URL获取无线接入点相关信息接入无线接入点。Generating a URL according to the ID of the wireless access point related information, so that the wireless device acquires the wireless access point related information according to the URL to access the wireless access point.
本申请的一方面,提供一种提供无线接入点相关信息的方法,包括:An aspect of the present application provides a method for providing information related to a wireless access point, including:
服务器接收无线设备根据URL发出的访问请求;The server receives an access request issued by the wireless device according to the URL;
根据所述URL中包含的ID,查找对应无线接入点相关信息;所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息;Searching, according to the ID included in the URL, information related to the wireless access point; the wireless access point related information includes wireless access point identification information, and wireless access point access information;
将所述无线接入点相关信息发送给无线设备,以供无线设备通过无线接入点与网络建立连接。Transmitting the wireless access point related information to the wireless device, so that the wireless device establishes a connection with the network through the wireless access point.
本申请的另一方面,提供一种设备,其特征在于,所述设备包括:In another aspect of the present application, an apparatus is provided, the apparatus comprising:
一个或多个处理器;One or more processors;
存储装置,用于存储一个或多个程序,a storage device for storing one or more programs,
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现任一上述的方法。The one or more programs are executed by the one or more processors such that the one or more processors implement any of the methods described above.
本申请的另一方面,提供一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现任一上述的方法。In another aspect of the present application, there is provided a computer readable storage medium having stored thereon a computer program, characterized in that the program, when executed by a processor, implements any of the above methods.
由所述技术方案可知,本申请实施例,用户可以通过URL获取无线接入点相关信息,并进一步接入无线接入点,在所述URL中无需包含无线接入点的接入信息,接入信息仅存储在服务器中,提高了安全性。According to the technical solution, in the embodiment of the present application, the user can obtain the information about the wireless access point through the URL, and further access the wireless access point, and the access information of the wireless access point does not need to be included in the URL. Incoming information is only stored in the server, which improves security.
【附图说明】[Description of the Drawings]
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are the present application. For some embodiments, other drawings may be obtained from those of ordinary skill in the art in light of the inventive workability.
图1为本申请实施例提供的一种获取无线接入点相关信息的方法的流程示意图;FIG. 1 is a schematic flowchart of a method for acquiring information about a wireless access point according to an embodiment of the present disclosure;
图2为本申请实施例提供的一种提供无线接入点相关信息的方法的流程示意图;FIG. 2 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure;
图3为本申请实施例提供的一种提供无线接入点相关信息的方法的流程示意图;FIG. 3 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure;
图4为适于用来实现本发明实施例的示例性计算机系统/服务器的框图。4 is a block diagram of an exemplary computer system/server suitable for use in implementing embodiments of the present invention.
【具体实施方式】【detailed description】
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的全部其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present application. It is a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present application without creative efforts are within the scope of the present application.
另外,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。In addition, the term "and/or" herein is merely an association relationship describing an associated object, indicating that there may be three relationships, for example, A and/or B, which may indicate that A exists separately, and A and B exist at the same time. There are three cases of B alone. In addition, the character "/" in this article generally indicates that the contextual object is an "or" relationship.
图1为本申请实施例一提供的一种获取无线接入点相关信息的方法的流程示意图,如图1所示,包括以下步骤:FIG. 1 is a schematic flowchart of a method for acquiring information about a wireless access point according to Embodiment 1 of the present application. As shown in FIG. 1 , the method includes the following steps:
步骤S11、无线设备扫描二维码,所述二维码包含用于获取无线接入点相关信息的URL;Step S11: The wireless device scans the two-dimensional code, where the two-dimensional code includes a URL for acquiring information related to the wireless access point.
步骤S12、解析该二维码,获取并访问该二维码对应的URL;Step S12, parsing the two-dimensional code, acquiring and accessing a URL corresponding to the two-dimensional code;
步骤S13、获取服务器根据所述URL返回的无线接入点的相关信息,所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息。Step S13: The acquiring information about the wireless access point returned by the server according to the URL, where the wireless access point related information includes wireless access point identification information and wireless access point access information.
图1所示方法的执行主体可以为无线设备安装的客户端。The executor of the method shown in Figure 1 can be a client installed by a wireless device.
其中,所述无线设备包括但不限于任何一种可与用户进行人机交互并能 够实现无线通信功能的智能终端设备,如智能手机、平板电脑、笔记本电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。The wireless device includes, but is not limited to, any smart terminal device capable of human-computer interaction with a user and capable of implementing wireless communication functions, such as a smart phone, a tablet computer, a notebook computer, and the like. The smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
所述网络设备为服务器,包括但不限于云端服务设备和异地存储服务设备等。在本申请的一个优选实施例中,优选所述服务器为云端服务设备。The network device is a server, including but not limited to a cloud service device and an offsite storage service device. In a preferred embodiment of the present application, preferably the server is a cloud service device.
所述无线接入点可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议、IEEE802.11ac协议的无线局域网络,即通常所说的无线接入点网络,无线设备可以通过所述无线接入点接入对应的无线网络。在本发明的后续实施例中,以接入无线接入点网络的无线接入点为例进行描述。The wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like. The wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device. The corresponding wireless network can be accessed through the wireless access point. In a subsequent embodiment of the present invention, a wireless access point accessing a wireless access point network is taken as an example for description.
在步骤S11的一种优选实现方式中,In a preferred implementation of step S11,
优选地,所述二维码由服务器生成,二维码的格式为统一资源定位符URL(Uniform Resource Locator),即,该二维码以一个网络链接形式存在。所述URL中包含无线接入点相关信息对应的ID,用于供无线设备从服务器获取无线接入点相关信息。所述ID是由服务器为无线接入点相关信息生成的,服务器将无线接入点相关信息,包括无线接入点标识信息、无线接入点接入信息等,存储在服务器中,以ID唯一确定。Preferably, the two-dimensional code is generated by a server, and the format of the two-dimensional code is a Uniform Resource Locator (URL), that is, the two-dimensional code exists in the form of a network link. The URL includes an ID corresponding to the information about the wireless access point, and is used by the wireless device to obtain information about the wireless access point from the server. The ID is generated by the server for the wireless access point related information, and the server stores the wireless access point related information, including the wireless access point identification information, the wireless access point access information, and the like in the server, and the ID is unique. determine.
在本发明的一个优选实施例中,所述二维码的格式可以为http://域名?...&ID=”ID信息”,其中,域名可以任意设定,例如, http://www.无 线接入点.com/无线接入点master。ID信息为无线接入点相关信息对应的ID。 In a preferred embodiment of the present invention, the format of the two-dimensional code can be http://domain name? ... & ID = "ID information", wherein the domain name can be arbitrarily set, e.g., http: // www wireless access point .com / wireless access point master.. The ID information is an ID corresponding to the information related to the wireless access point.
在本发明的一个优选实施例中,所述二维码还包括指引启动/下载指定客户端的指引信息。所述URL采用预设编解码规则进行编码,无线设备安装的指定客户端可识别所述编码,得到二维码对应的URL;其他客户端无法识别所述编码,获取到的是用于指引启动/下载指定客户端的指引信息。In a preferred embodiment of the invention, the two-dimensional code further includes guidance information for directing/downloading the designated client. The URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a URL corresponding to the two-dimensional code; other clients cannot identify the code, and the obtained client is used to guide the startup. /Download the guidance information for the specified client.
所述二维码中对所述URL采用预设编解码规则进行编码,仅无线设备安 装的指定客户端可识别所述编码后的URL,并进行解码,得到实际URL。其他客户端不能识别编码后的URL,而将所述编码后的URL识别为一个普通的URL,该URL指向一个静态网页,该静态网页中包含用于指引启动/下载指定客户端的指引信息,该指引信息包括指定客户端的内部调用地址和下载地址。具体地,用一个网页的隐藏Iframe(嵌入式框架),指向指定客户端的内部调用地址,以及,指定客户端的下载地址。The URL is encoded by the preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain the actual URL. The other client does not recognize the encoded URL, but identifies the encoded URL as a normal URL, the URL points to a static webpage, and the static webpage contains guidance information for guiding the start/download of the specified client. The guidance information includes the internal call address and download address of the specified client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
优选地,无线接入点标识信息包括无线接入点的SSID,所述SSID(用于辨识所述无线接入点对应的无线网络。进一步地,所述SSID还可以细化为BSSID(Basic Service Set Identifier,基本服务集标识)和ESSID(Extended Service Set Identifier,服务区别号)。在本发明的后续实施例中,将无线接入点的MAC(Media Access Control,媒体访问控制)作为无线接入点的BSSID信息。优选地,所述标识信息包括无线接入点的SSID信息和BSSID信息。Preferably, the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access. The BSSID information of the point. Preferably, the identification information includes SSID information and BSSID information of the wireless access point.
优选地,无线接入点接入信息包括无线接入点的接入密码,还可以包括该无线接入点的认证类型以及是否隐藏服务集标识(SSID,Service Set Identifier,服务集标识)等信息。Preferably, the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
优选地,所述无线接入点的认证类型包括portal认证方式。Preferably, the authentication type of the wireless access point includes a portal authentication mode.
其中,Portal认证也称为web认证,当用户需要使用互联网中的其它信息时,必须在门户网站进行认证,只有认证通过后才可以使用互联网资源。Portal authentication is also called web authentication. When users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
优选地,无线设备安装的客户端扫描二维码。所述二维码可以是其他无线设备安装的客户端显示的二维码图片,也可是打印出的二维码图片,也可以是从其他无线设备接收并保存的二维码图片。无线设备安装的客户端调用无线设备的摄像头扫描二维码图片,或直接识别保存在本机中的二维码图片。Preferably, the wireless device installed client scans the two-dimensional code. The two-dimensional code may be a two-dimensional code picture displayed by a client installed by another wireless device, or may be a printed two-dimensional code picture, or may be a two-dimensional code picture received and saved from other wireless devices. The wireless device installed client invokes the wireless device's camera to scan the QR code picture or directly recognize the QR code picture stored in the machine.
在步骤S12的一种优选实现方式中,In a preferred implementation of step S12,
优选地,无线设备安装的客户端扫描该二维码后,解析该二维码,获取并访问该二维码对应的URL。Preferably, after scanning the two-dimensional code, the wireless device installed client parses the two-dimensional code to obtain and access a URL corresponding to the two-dimensional code.
优选地,无线设备向服务器发送对所述URL进行访问的访问请求。优选地,所述无线设备基于当前已有的数据通信方式完成访问请求的发送,例如,基于已开启的移动通信网络,如3G网络、4G网络等,完成所述访问请求的发送;又如,基于已开启的无线局域网,如无线接入点网络等,完成所述访问请求的发送。Preferably, the wireless device sends an access request to the server to access the URL. Preferably, the wireless device completes the sending of the access request based on the currently existing data communication manner, for example, based on the opened mobile communication network, such as a 3G network, a 4G network, etc., to complete the sending of the access request; The transmission of the access request is completed based on the opened wireless local area network, such as a wireless access point network.
相应的,服务器接收无线设备对所述URL的访问请求。Correspondingly, the server receives a wireless device's access request for the URL.
优选地,由于无线设备上安装的多种应用都可以扫描并解析二维码,因此,服务器需要判断接收到的访问请求的来源,例如是否是客户端发送、客户端类型、客户端版本等。Preferably, since a plurality of applications installed on the wireless device can scan and parse the two-dimensional code, the server needs to determine the source of the received access request, such as whether it is a client send, a client type, a client version, and the like.
服务器通过与客户端预先协商的加解密手段或通信协议,判断是否访问请求是否是客户端发送。The server determines whether the access request is sent by the client through an encryption/decryption means or a communication protocol pre-negotiated with the client.
如果所述访问请求是由其他客户端发送,则询问用户是否要下载客户端,若用户输入确认指令,则下载并安装客户端。同理,若系统中安装过较低版本的客户端,则下载安装覆盖该客户端即可。If the access request is sent by another client, the user is asked whether to download the client, and if the user inputs a confirmation command, the client is downloaded and installed. Similarly, if an earlier version of the client is installed in the system, the download and installation can cover the client.
如果所述访问请求是由客户端发送,则根据所述访问请求中包含的ID,查找对应无线接入点相关信息。If the access request is sent by the client, the corresponding wireless access point related information is searched according to the ID included in the access request.
具体地,服务器中存储有海量的无线接入点及其对应的相关信息。其中,服务器中所存储的无线接入点的接入信息是由用户分享提供的。服务器中存储的每个无线接入点的相关信息以ID唯一确定。Specifically, the server stores a large number of wireless access points and their corresponding related information. The access information of the wireless access point stored in the server is provided by the user. Information about each wireless access point stored in the server is uniquely determined by ID.
在本发明的一个优选实施例中,In a preferred embodiment of the invention,
若启用的当前扫描程序为指定客户端,则解析该二维码后获取到该二维码包含的URL,并访问所述URL。If the enabled current scanner is a specified client, the QR code is parsed to obtain the URL included in the QR code, and the URL is accessed.
若启用的当前扫描程序不是指定客户端,而是其他可以扫描二维码的应用客户端,则解析该二维码后获取到该指引信息,则根据该指引信息调用指定客户端解析该二维码,获取到该二维码包含的URL,并访问所述URL。。If the current scanning program that is enabled is not the specified client, but other application clients that can scan the two-dimensional code, after the two-dimensional code is parsed and the guiding information is obtained, the specified client is called to parse the two-dimensional according to the guiding information. The code obtains the URL included in the QR code and accesses the URL. .
若无线设备中未安装有指定客户端,调用失败,则根据指定客户端的下载地址下载并安装指定客户端,使用指定客户端对二维码进行扫描。If the specified client is not installed in the wireless device, the call fails. The specified client is downloaded and installed according to the download address of the specified client, and the QR code is scanned using the specified client.
优选地,访问客户端的下载地址,在下载客户端之前,可询问用户是否要下载客户端,若用户输入确认指令,则下载并安装客户端。同理,若系统中安装过较低版本的客户端,则下载安装覆盖即可。启用安装成功的客户端解析该二维码,获取到该二维码包含的URL,并访问所述URL。Preferably, the access address of the client is accessed, and before downloading the client, the user may be asked whether to download the client, and if the user inputs a confirmation command, the client is downloaded and installed. Similarly, if an earlier version of the client is installed on the system, download and install the overlay. The client that successfully installs parses the QR code, obtains the URL contained in the QR code, and accesses the URL.
在步骤S13的一种优选实现方式中,In a preferred implementation of step S13,
优选地,无线设备的客户端获取服务器基于所述URL返回的无线接入点的相关信息中的无线接入点标识信息,在客户端的无线接入点列表上显示无线接入点的可接入提示信息。例如,以一定的图形标识来表示所述可接入提示信息,提示用户已经获取了对应的无线接入点的相关信息,从而方便用户进一步选择无线接入点接入。Preferably, the client acquisition server of the wireless device displays the accessible access point of the wireless access point on the wireless access point list of the client based on the wireless access point identification information in the related information of the wireless access point returned by the URL. Prompt message. For example, the accessibility information is represented by a certain graphic identifier, and the user is prompted to obtain related information of the corresponding wireless access point, thereby facilitating the user to further select the access point of the wireless access point.
优选地,无线设备的客户端获取服务器基于所述URL返回的无线接入点的相关信息中的无线接入点标识信息,与无线设备的无线接入点模块进行交互,在无线设备的系统原生无线接入点列表上显示无线接入点的可接入提示信息。例如,以一定的图形标识来表示所述可接入提示信息,提示用户已经获取了对应的无线接入点的相关信息,从而方便用户进一步选择无线接入点接入。Preferably, the client acquisition server of the wireless device interacts with the wireless access point module of the wireless device based on the wireless access point identification information in the related information of the wireless access point returned by the URL, and is in the system of the wireless device. The access point information of the wireless access point is displayed on the wireless access point list. For example, the accessibility information is represented by a certain graphic identifier, and the user is prompted to obtain related information of the corresponding wireless access point, thereby facilitating the user to further select the access point of the wireless access point.
优选地,用户选择在客户端的无线接入点列表上呈现的无线接入点,或者,选择在无线设备的系统原生无线接入点列表上呈现的无线接入点,建立与无线接入点的无线连接。例如,通过点击建立连接按钮,建立无线设备与无线接入点的无线连接。Preferably, the user selects a wireless access point presented on the client's wireless access point list, or selects a wireless access point presented on the wireless device's system native wireless access point list to establish a wireless access point with the wireless access point. Wireless connections. For example, a wireless connection between a wireless device and a wireless access point is established by clicking the Create Connection button.
无线连接的建立可以是用户在客户端选择“安全连接”,客户端基于无线接入点的接入信息,自动向无线接入点发起连接请求,整个连接过程自动在后台运行;The establishment of the wireless connection may be that the user selects a "secure connection" on the client, and the client automatically initiates a connection request to the wireless access point based on the access information of the wireless access point, and the entire connection process automatically runs in the background;
无线连接的建立可以是将无线接入点的密码呈现给无线设备对应的用户,例如,将密码以应用内提示信息的方式发送给客户端,进而,用户基于获取的该接入信息再进行无线连接,如用户选择手动输入连接密码信息的方式向无线接入点发出连接请求。The establishment of the wireless connection may be to present the password of the wireless access point to the user corresponding to the wireless device, for example, sending the password to the client in the manner of the prompt information in the application, and then the user performs wireless based on the obtained access information. Connection, such as the user chooses to manually enter the connection password information to send a connection request to the wireless access point.
优选地,移动设备获取无线接入点的相关息,无需在客户端的无线接入点列表或者无线设备的系统原生无线接入点列表上呈现无线接入点,基于获取的无线接入点接入信息,自动向获取的无线接入点标识信息对应的无线接入点发起连接请求,整个连接过程自动在后台运行。Preferably, the mobile device acquires the relevant information of the wireless access point, and does not need to present the wireless access point on the wireless access point list of the client or the system native wireless access point list of the wireless device, and the access based on the obtained wireless access point The information automatically initiates a connection request to the wireless access point corresponding to the acquired wireless access point identification information, and the entire connection process automatically runs in the background.
优选地,在portal认证方式中,移动设备连接无线接入点无需输入密码,无线连接的建立可以是用户通过点击建立连接按钮,建立无线设备与无线接入点的无线连接。优选地,移动设备自动向无线接入点发起连接请求,整个连接过程自动在后台运行。Preferably, in the portal authentication mode, the mobile device is connected to the wireless access point without inputting a password, and the establishment of the wireless connection may be that the user establishes a wireless connection between the wireless device and the wireless access point by clicking a connection button. Preferably, the mobile device automatically initiates a connection request to the wireless access point, and the entire connection process automatically runs in the background.
当移动设备连接无线接入点提供的网络,移动设备弹出web认证页面/认证对话框,提示用户进行portal认证。When the mobile device is connected to the network provided by the wireless access point, the mobile device pops up a web authentication page/authentication dialog box, prompting the user to perform portal authentication.
优选地,移动设备调用web浏览器,发出访问预设互联网地址的http请求;所述http请求会被无线接入点重定向到Portal服务器的Web认证页面/认证对话框上;用户在认证主页/认证对话框中输入认证信息,例如,采用手机号获取验证码的认证方式,Portal服务器会将用户的认证信息传递给无线接入点;无线接入点允许用户访问互联网。Preferably, the mobile device invokes a web browser to issue an http request to access the preset Internet address; the http request is redirected by the wireless access point to the web authentication page/authentication dialog of the Portal server; the user is at the authentication homepage/ The authentication information is entered in the authentication dialog box. For example, the authentication method of the verification code is obtained by using the mobile phone number, and the portal server transmits the authentication information of the user to the wireless access point; the wireless access point allows the user to access the Internet.
在本发明的一个优选实施例中,移动终端访问该URL,进入授权连接当前无线接入点的页面,在所述页面中显示服务器基于所述URL返回的无线接入点的相关信息,点击所述页面中的表示“连接”的按钮,通过该无线接入点与网络建立连接。In a preferred embodiment of the present invention, the mobile terminal accesses the URL, enters a page authorized to connect to the current wireless access point, and displays information about the wireless access point returned by the server based on the URL in the page, and clicks on the A button representing "Connect" in the page establishes a connection with the network through the wireless access point.
优选地,移动终端访问该URL,进入授权连接当前无线接入点的页面,根据服务器基于所述URL返回的无线接入点的相关信息,通过该无线接入点与网络建立连接,在当前页面上显示已通过该无线接入点与网络建立连接的提示信息。Preferably, the mobile terminal accesses the URL, enters a page authorized to connect to the current wireless access point, and establishes a connection with the network through the wireless access point according to the information about the wireless access point returned by the server based on the URL, on the current page. A message indicating that a connection has been established with the network through the wireless access point is displayed.
图2为本申请实施例二提供的一种提供无线接入点相关信息的方法的流程示意图,如图2所示,包括以下步骤:FIG. 2 is a schematic flowchart of a method for providing information about a wireless access point according to Embodiment 2 of the present application. As shown in FIG. 2, the method includes the following steps:
在步骤S21中,服务器获取无线接入点提供方上传的无线接入点相关信 息;为所述无线接入点相关信息分配ID并存储;所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息;In step S21, the server acquires wireless access point related information uploaded by the wireless access point provider, allocates an ID for the wireless access point related information, and stores the wireless access point related information, where the wireless access point related information includes a wireless access point identifier. Information, wireless access point access information;
在步骤S22中,根据所述无线接入点相关信息的ID生成URL;In step S22, a URL is generated according to the ID of the wireless access point related information;
在步骤S23中,根据所述URL生成二维码,以供无线设备通过扫描所述二维码接入无线接入点。In step S23, a two-dimensional code is generated according to the URL, so that the wireless device accesses the wireless access point by scanning the two-dimensional code.
图2所示方法的执行主体可以为服务器。The execution body of the method shown in FIG. 2 may be a server.
其中,所述网络设备为服务器,包括但不限于云端服务设备和异地存储服务设备等。在本申请的一个优选实施例中,优选所述服务器为云端服务设备。The network device is a server, including but not limited to a cloud service device and an off-site storage service device. In a preferred embodiment of the present application, preferably the server is a cloud service device.
所述无线设备包括但不限于任何一种可与用户进行人机交互并能够实现无线通信功能的智能终端设备,如智能手机、平板电脑、笔记本电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。The wireless device includes, but is not limited to, any smart terminal device that can perform human-computer interaction with a user and can implement a wireless communication function, such as a smart phone, a tablet computer, a notebook computer, and the like. The smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
所述无线接入点可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议、IEEE802.11ac协议的无线局域网络,即通常所说的无线接入点网络,无线设备可以通过所述无线接入点接入对应的无线网络。在本发明的后续实施例中,以接入无线接入点网络的无线接入点为例进行描述。The wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like. The wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device. The corresponding wireless network can be accessed through the wireless access point. In a subsequent embodiment of the present invention, a wireless access point accessing a wireless access point network is taken as an example for description.
在步骤S21的一种优选实现方式中,In a preferred implementation of step S21,
服务器获取无线接入点提供方通过用户设备安装的客户端上传的无线接入点相关信息;The server acquires information about the wireless access point uploaded by the wireless access point provider through the client installed by the user equipment;
优选地,无线接入点提供方可以通过用户设备安装的客户端的管理界面上传无线接入点相关信息;所述管理界面以弹窗或页面的形式显示。Preferably, the wireless access point provider can upload the wireless access point related information through the management interface of the client installed by the user equipment; the management interface is displayed in the form of a pop-up window or a page.
优选地,所述无线接入点相关信息包括:无线接入点标识信息、无线接入点接入信息。Preferably, the wireless access point related information includes: wireless access point identification information, and wireless access point access information.
优选地,无线接入点标识信息包括无线接入点的SSID,所述SSID(用于辨识所述无线接入点对应的无线网络。进一步地,所述SSID还可以细化为BSSID(Basic Service Set Identifier,基本服务集标识)和ESSID(Extended Service Set Identifier,服务区别号)。在本发明的后续实施例中,将无线接入点的MAC(Media Access Control,媒体访问控制)作为无线接入点的BSSID信息。优选地,所述标识信息包括无线接入点的SSID信息和BSSID信息。Preferably, the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access. The BSSID information of the point. Preferably, the identification information includes SSID information and BSSID information of the wireless access point.
优选地,无线接入点接入信息包括无线接入点的接入密码,还可以包括该无线接入点的认证类型以及是否隐藏服务集标识(SSID,Service Set Identifier,服务集标识)等信息。Preferably, the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
优选地,所述无线接入点的认证类型包括portal认证方式。Portal认证也称为web认证,当用户需要使用互联网中的其它信息时,必须在门户网站进行认证,只有认证通过后才可以使用互联网资源。Preferably, the authentication type of the wireless access point includes a portal authentication mode. Portal authentication is also called web authentication. When users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
服务器将获取的无线接入点相关信息,包括无线接入点标识信息、无线接入点接入信息存储在服务器中,以ID唯一确定。服务器可以基于所述ID查找并确定无线接入点相关信息。The server stores the obtained wireless access point related information, including the wireless access point identification information and the wireless access point access information, in the server, and is uniquely determined by the ID. The server can find and determine wireless access point related information based on the ID.
优选地,所述服务器基于当前已有的数据通信方式,例如,已开启的移动通信网络,如3G网络、4G网络等,又如,已开启的无线局域网,如无线接入点网络等,获取无线接入点提供方通过用户设备安装的客户端上传的无线接入点相关信息。Preferably, the server is based on a currently existing data communication manner, for example, an open mobile communication network, such as a 3G network, a 4G network, or the like, or an opened wireless local area network, such as a wireless access point network, etc. The wireless access point provides information about the wireless access point uploaded by the client installed by the user equipment.
在步骤S22的一种优选实现方式中,In a preferred implementation of step S22,
服务器根据所述无线接入点相关信息的ID生成URL;The server generates a URL according to the ID of the wireless access point related information;
优选地,所述URL中包含无线接入点相关信息对应的ID,用于供无线设备从服务器获取无线接入点相关信息。Preferably, the URL includes an ID corresponding to the wireless access point related information, and is used by the wireless device to acquire the wireless access point related information from the server.
在本发明的一个优选实施例中,所述二维码的格式可以为http://域名?...&ID=”ID信息”,其中,域名可以任意设定,例如, http://www.无 线接入点.com/无线接入点master。ID信息为无线接入点相关信息对应的ID。 In a preferred embodiment of the present invention, the format of the two-dimensional code can be http://domain name? ... & ID = "ID information", which domain may be arbitrarily set, e.g., http: // www wireless access point .com / wireless access point master.. The ID information is an ID corresponding to the information related to the wireless access point.
在本发明的一个优选实施例中,所述二维码还包括指引启动/下载指定客户端的指引信息。所述URL采用预设编解码规则进行编码,无线设备安装的指定客户端可识别所述编码,得到对应的URL;其他客户端无法识别所述编码,获取到的是用于指引启动/下载指定客户端的指引信息。In a preferred embodiment of the invention, the two-dimensional code further includes guidance information for directing/downloading the designated client. The URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a corresponding URL; other clients cannot identify the code, and the obtained client is used to guide the start/download designation. Client's guidance information.
所述二维码中对所述URL采用预设编解码规则进行编码,仅无线设备安装的指定客户端可识别所述编码后的URL,并进行解码,得到实际URL。其他客户端不能识别编码后的URL,而将所述URL识别为一个普通的URL,该URL指向一个静态网页,该静态网页中包含用于指引启动/下载指定客户端的指引信息,该指引信息包括指定客户端的内部调用地址以及下载地址。具体地,用一个网页的隐藏Iframe(嵌入式框架),指向指定客户端的内部调用地址,以及,指定客户端的下载地址。The URL is encoded by using a preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain an actual URL. The other client does not recognize the encoded URL, but identifies the URL as a normal URL, and the URL points to a static webpage containing guidance information for guiding the start/download of the specified client, the guide information includes Specify the internal call address and download address of the client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
在步骤S23的一种优选实现方式中,In a preferred implementation of step S23,
根据所述URL生成二维码,导出所述二维码。Generating a two-dimensional code according to the URL, and deriving the two-dimensional code.
优选地,服务器将所述二维码发送给无线接入点提供方,由无线接入点提供方打印,显示、或发送给其他无线设备。Preferably, the server sends the two-dimensional code to the wireless access point provider, which is printed, displayed, or transmitted to other wireless devices by the wireless access point provider.
其他无线设备安装的客户端扫描该二维码后,解析该二维码,获取并访问该二维码对应的URL;获取服务器根据所述URL返回的无线接入点的相关信息,通过无线接入点与网络建立连接。After scanning the two-dimensional code, the client installed by the other wireless device parses the two-dimensional code, obtains and accesses the URL corresponding to the two-dimensional code, and acquires information about the wireless access point returned by the server according to the URL, and wirelessly connects The ingress establishes a connection with the network.
图3为本申请实施例提供的一种提供无线接入点相关信息的方法的流程示意图,如图3所示,包括以下步骤:FIG. 3 is a schematic flowchart of a method for providing information about a wireless access point according to an embodiment of the present disclosure. As shown in FIG. 3, the method includes the following steps:
在步骤S31中,服务器接收无线设备根据扫描二维码后获取的URL发出的访问请求;In step S31, the server receives an access request sent by the wireless device according to the URL acquired after scanning the two-dimensional code;
在步骤S32中,服务器根据所述URL中包含的ID,查找对应无线接入点相关信息;所述无线接入点相关信息包括无线接入点标识信息、无线接入点 接入信息;In step S32, the server searches for corresponding wireless access point related information according to the ID included in the URL; the wireless access point related information includes wireless access point identification information and wireless access point access information;
在步骤S33中,服务器将所述无线接入点相关信息发送给无线设备,以供无线设备通过无线接入点与网络建立连接。In step S33, the server sends the wireless access point related information to the wireless device, so that the wireless device establishes a connection with the network through the wireless access point.
图3所示方法的执行主体可以为服务器。The execution body of the method shown in FIG. 3 may be a server.
其中,所述网络设备为服务器,包括但不限于云端服务设备和异地存储服务设备等。在本申请的一个优选实施例中,优选所述服务器为云端服务设备。The network device is a server, including but not limited to a cloud service device and an off-site storage service device. In a preferred embodiment of the present application, preferably the server is a cloud service device.
所述无线设备包括但不限于任何一种可与用户进行人机交互并能够实现无线通信功能的智能终端设备,如智能手机、平板电脑、笔记本电脑等。所述智能终端设备可以采用任意操作系统,如Android操作系统、iOS操作系统、Windows操作系统等。The wireless device includes, but is not limited to, any smart terminal device that can perform human-computer interaction with a user and can implement a wireless communication function, such as a smart phone, a tablet computer, a notebook computer, and the like. The smart terminal device can adopt any operating system, such as an Android operating system, an iOS operating system, a Windows operating system, and the like.
所述无线接入点可以是提供无线网络接入服务的AP、终端设备热点等。所述无线网络包括但不限于基于IEEE802.11系列标准协议的无线局域网络,例如,基于IEEE802.11n协议、IEEE802.11ac协议的无线局域网络,即通常所说的无线接入点网络,无线设备可以通过所述无线接入点接入对应的无线网络。在本发明的后续实施例中,以接入无线接入点网络的无线接入点为例进行描述。The wireless access point may be an AP providing a wireless network access service, a terminal hotspot, or the like. The wireless network includes, but is not limited to, a wireless local area network based on the IEEE 802.11 series standard protocol, for example, a wireless local area network based on the IEEE 802.11n protocol and the IEEE 802.11ac protocol, that is, a so-called wireless access point network, a wireless device. The corresponding wireless network can be accessed through the wireless access point. In a subsequent embodiment of the present invention, a wireless access point accessing a wireless access point network is taken as an example for description.
在步骤S31的一种优选实现方式中,In a preferred implementation of step S31,
服务器接收无线设备扫描二维码后发出的访问请求;The server receives an access request sent by the wireless device after scanning the two-dimensional code;
其中,无线设备扫描二维码,所述二维码包含用于获取无线接入点相关信息的URL。所述URL中包含无线接入点相关信息对应的ID,用于供无线设备从服务器获取无线接入点相关信息。所述ID是由服务器为无线接入点相关信息生成的,服务器将无线接入点相关信息,包括无线接入点标识信息、无线接入点接入信息等,存储在服务器中,以ID唯一确定。The wireless device scans the two-dimensional code, and the two-dimensional code includes a URL for acquiring information related to the wireless access point. The URL includes an ID corresponding to the information about the wireless access point, and is used by the wireless device to obtain information about the wireless access point from the server. The ID is generated by the server for the wireless access point related information, and the server stores the wireless access point related information, including the wireless access point identification information, the wireless access point access information, and the like in the server, and the ID is unique. determine.
在本发明的一个优选实施例中,所述二维码的格式可以为http://域名?...&ID=”ID信息”,其中,域名可以任意设定,例如, http://www.无 线接入点.com/无线接入点master。ID信息为无线接入点相关信息对应的ID。 In a preferred embodiment of the present invention, the format of the two-dimensional code can be http://domain name? ... & ID = "ID information", wherein the domain name can be arbitrarily set, e.g., http: // www wireless access point .com / wireless access point master.. The ID information is an ID corresponding to the information related to the wireless access point.
在本发明的一个优选实施例中,所述二维码还包括指引启动指定客户端的指引信息。所述URL采用预设编解码规则进行编码,无线设备安装的指定客户端可识别所述编码,得到对应的URL;其他客户端无法识别所述编码,获取到的是用于指引启动/下载指定客户端的指引信息。In a preferred embodiment of the invention, the two-dimensional code further includes guidance information guiding the initiation of the designated client. The URL is encoded by using a preset codec rule, and the specified client installed by the wireless device can identify the code to obtain a corresponding URL; other clients cannot identify the code, and the obtained client is used to guide the start/download designation. Client's guidance information.
所述二维码中对所述URL采用预设编解码规则进行编码,仅无线设备安装的指定客户端可识别所述编码后的URL,并进行解码,得到实际URL。其他客户端不能识别编码后的URL,而将所述URL识别为一个普通的URL,该URL指向一个静态网页,该静态网页中包含用于指引启动/下载指定客户端的指引信息,该指引信息包括指定客户端的内部调用地址和下载地址。具体地,用一个网页的隐藏Iframe(嵌入式框架),指向指定客户端的内部调用地址,以及,指定客户端的下载地址。The URL is encoded by using a preset codec rule in the two-dimensional code, and only the specified client installed by the wireless device can identify the encoded URL and decode it to obtain an actual URL. The other client does not recognize the encoded URL, but identifies the URL as a normal URL, and the URL points to a static webpage containing guidance information for guiding the start/download of the specified client, the guide information includes Specifies the internal call address and download address of the client. Specifically, a hidden Iframe (embedded frame) of a web page is used, pointing to the internal call address of the specified client, and specifying the download address of the client.
优选地,服务器基于当前已有的数据通信方式,例如,已开启的移动通信网络,如3G网络、4G网络等,又如,已开启的无线局域网,如无线接入点网络等,接收无线设备扫描二维码后发出的访问请求。Preferably, the server is based on a currently existing data communication manner, for example, an open mobile communication network, such as a 3G network, a 4G network, or the like, and an open wireless local area network, such as a wireless access point network, etc., receiving the wireless device. An access request issued after scanning the QR code.
优选地,由于无线设备上安装的多种应用(客户端)都可以扫描并解析二维码,因此,服务器需要判断接收到的访问请求的来源,例如是否是指定客户端发送、指定客户端类型、指定客户端版本等。Preferably, since a plurality of applications (clients) installed on the wireless device can scan and parse the two-dimensional code, the server needs to determine the source of the received access request, for example, whether it is specified client sending, specifying the client type. , specify the client version, and so on.
服务器通过与指定客户端预先协商的加解密手段或通信协议,判断是否访问请求是否是指定客户端发送。The server determines whether the access request is sent by the specified client through an encryption/decryption means or a communication protocol pre-negotiated with the specified client.
如果所述访问请求是由其他应用发送,则询问用户是否要下载指定客户端,若用户输入确认指令,则下载并安装指定客户端。同理,若系统中安装过较低版本的指定客户端,则下载安装覆盖该低版本客户端即可。If the access request is sent by another application, the user is asked whether to download the specified client, and if the user inputs a confirmation command, the specified client is downloaded and installed. Similarly, if a lower version of the specified client is installed in the system, the download installation covers the lower version of the client.
如果所述访问请求是由指定客户端发送,则根据所述访问请求中包含的ID,查找对应无线接入点的相关信息。If the access request is sent by the specified client, the related information of the corresponding wireless access point is searched according to the ID included in the access request.
在本发明的一个优选实施例中,所述二维码中对所述ID采用预设编解码规则进行编码,仅无线设备安装的客户端可识别所述编码后的ID,并进行解 码,得到实际URL。因此,服务器无需再对接收到的访问请求的来源进行判断,直接根据所述访问请求中包含的ID,查找对应无线接入点的相关信息。In a preferred embodiment of the present invention, the ID is encoded by using a preset codec rule in the two-dimensional code, and only the client installed by the wireless device can identify the encoded ID and decode it to obtain The actual URL. Therefore, the server does not need to judge the source of the received access request, and directly searches for related information of the corresponding wireless access point according to the ID included in the access request.
在步骤S32的一种优选实现方式中,In a preferred implementation of step S32,
服务器根据所述访问请求中包含的ID,查找对应无线接入点的相关信息。具体地,服务器中存储有海量的无线接入点及其对应的相关信息。其中,服务器中所存储的无线接入点的接入信息是由用户分享提供的。服务器中存储的每个无线接入点的相关信息以ID唯一确定。The server searches for related information of the corresponding wireless access point according to the ID included in the access request. Specifically, the server stores a large number of wireless access points and their corresponding related information. The access information of the wireless access point stored in the server is provided by the user. Information about each wireless access point stored in the server is uniquely determined by ID.
优选地,无线接入点标识信息包括无线接入点的SSID,所述SSID(用于辨识所述无线接入点对应的无线网络。进一步地,所述SSID还可以细化为BSSID(Basic Service SetIdentifier,基本服务集标识)和ESSID(Extended Service Set Identifier,服务区别号)。在本发明的后续实施例中,将无线接入点的MAC(Media Access Control,媒体访问控制)作为无线接入点的BSSID信息。优选地,所述标识信息包括无线接入点的SSID信息和BSSID信息。Preferably, the wireless access point identification information includes an SSID of the wireless access point, and the SSID is used to identify a wireless network corresponding to the wireless access point. Further, the SSID may also be refined into a BSSID (Basic Service). SetIdentifier (Basic Service Set Identifier) and ESSID (Extended Service Set Identifier). In the subsequent embodiment of the present invention, the MAC (Media Access Control) of the wireless access point is used as the wireless access point. BSSID information. Preferably, the identification information includes SSID information and BSSID information of the wireless access point.
优选地,无线接入点接入信息包括无线接入点的接入密码,还可以包括该无线接入点的认证类型以及是否隐藏服务集标识(SSID,Service Set Identifier,服务集标识)等信息。Preferably, the wireless access point access information includes an access password of the wireless access point, and may further include an authentication type of the wireless access point and whether to hide a service set identifier (SSID, Service Set Identifier, etc.) .
优选地,所述无线接入点的认证类型包括portal认证方式。Preferably, the authentication type of the wireless access point includes a portal authentication mode.
其中,Portal认证也称为web认证,当用户需要使用互联网中的其它信息时,必须在门户网站进行认证,只有认证通过后才可以使用互联网资源。Portal authentication is also called web authentication. When users need to use other information on the Internet, they must be authenticated on the portal. Only after the authentication is passed can the Internet resources be used.
在步骤S33的一种优选实现方式中,In a preferred implementation of step S33,
服务器将所述无线接入点相关信息发送给无线设备,以供无线设备通过无线接入点与网络建立连接。The server sends the wireless access point related information to the wireless device, so that the wireless device establishes a connection with the network through the wireless access point.
本发明上述实施例,用户可以通过扫描二维码接入无线接入点,在所述 二维码中无需包含无线接入点的接入信息,接入信息仅存储在服务器中,提高了安全性;并可限定扫描二维码的应用,提高客户端的利用率。In the foregoing embodiment of the present invention, the user can access the wireless access point by scanning the two-dimensional code, and the access information of the wireless access point does not need to be included in the two-dimensional code, and the access information is only stored in the server, thereby improving security. Sex; can limit the application of scanning QR code to improve the utilization of the client.
图4示出了适于用来实现本发明实施方式的示例性计算机系统/服务器012的框图。图4显示的计算机系统/服务器012仅仅是一个示例,不应对本发明实施例的功能和使用范围带来任何限制。4 shows a block diagram of an exemplary computer system/server 012 suitable for use in implementing embodiments of the present invention. The computer system/server 012 shown in FIG. 4 is merely an example and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
如图4所示,计算机系统/服务器012以通用计算设备的形式表现。计算机系统/服务器012的组件可以包括但不限于:一个或者多个处理器或者处理单元016,系统存储器028,连接不同系统组件(包括系统存储器028和处理单元016)的总线018。As shown in Figure 4, computer system/server 012 is represented in the form of a general purpose computing device. Components of computer system/server 012 may include, but are not limited to, one or more processors or processing units 016, system memory 028, and bus 018 that connects different system components, including system memory 028 and processing unit 016.
总线018表示几类总线结构中的一种或多种,包括存储器总线或者存储器控制器,外围总线,图形加速端口,处理器或者使用多种总线结构中的任意总线结构的局域总线。举例来说,这些体系结构包括但不限于工业标准体系结构(ISA)总线,微通道体系结构(MAC)总线,增强型ISA总线、视频电子标准协会(VESA)局域总线以及外围组件互连(PCI)总线。 Bus 018 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a graphics acceleration port, a processor, or a local bus using any of a variety of bus structures. For example, these architectures include, but are not limited to, an Industry Standard Architecture (ISA) bus, a Micro Channel Architecture (MAC) bus, an Enhanced ISA Bus, a Video Electronics Standards Association (VESA) local bus, and peripheral component interconnects ( PCI) bus.
计算机系统/服务器012典型地包括多种计算机系统可读介质。这些介质可以是任何能够被计算机系统/服务器012访问的可用介质,包括易失性和非易失性介质,可移动的和不可移动的介质。Computer system/server 012 typically includes a variety of computer system readable media. These media can be any available media that can be accessed by computer system/server 012, including volatile and non-volatile media, removable and non-removable media.
系统存储器028可以包括易失性存储器形式的计算机系统可读介质,例如随机存取存储器(RAM)030和/或高速缓存存储器032。计算机系统/服务器012可以进一步包括其它可移动/不可移动的、易失性/非易失性计算机系统存储介质。仅作为举例,存储系统034可以用于读写不可移动的、非易失性磁介质(图4未显示,通常称为“硬盘驱动器”)。尽管图4中未示出,可以提供用于对可移动非易失性磁盘(例如“软盘”)读写的磁盘驱动器,以及对可移动非易失性光盘(例如CD-ROM,DVD-ROM或者其它光介质)读写的光盘驱动器。在这些情况下,每个驱动器可以通过一个或者多个数据介质接口与总线018相连。存储器028可以包括至少一个程序产品,该程序产品 具有一组(例如至少一个)程序模块,这些程序模块被配置以执行本发明各实施例的功能。 System memory 028 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 030 and/or cache memory 032. Computer system/server 012 may further include other removable/non-removable, volatile/non-volatile computer system storage media. By way of example only, storage system 034 can be used to read and write non-removable, non-volatile magnetic media (not shown in Figure 4, commonly referred to as a "hard disk drive"). Although not shown in FIG. 4, a disk drive for reading and writing to a removable non-volatile disk (such as a "floppy disk"), and a removable non-volatile disk (such as a CD-ROM, DVD-ROM) may be provided. Or other optical media) read and write optical drive. In these cases, each drive can be coupled to bus 018 via one or more data medium interfaces. Memory 028 can include at least one program product having a set (e.g., at least one) of program modules configured to perform the functions of various embodiments of the present invention.
具有一组(至少一个)程序模块042的程序/实用工具040,可以存储在例如存储器028中,这样的程序模块042包括——但不限于——操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。程序模块042通常执行本发明所描述的实施例中的功能和/或方法。Program/utility 040 having a set (at least one) of program modules 042, which may be stored, for example, in memory 028, such program module 042 includes, but is not limited to, an operating system, one or more applications, other programs Modules and program data, each of these examples or some combination may include an implementation of a network environment. Program module 042 typically performs the functions and/or methods of the embodiments described herein.
计算机系统/服务器012也可以与一个或多个外部设备014(例如键盘、指向设备、显示器024等)通信,在本发明中,计算机系统/服务器012与外部雷达设备进行通信,还可与一个或者多个使得用户能与该计算机系统/服务器012交互的设备通信,和/或与使得该计算机系统/服务器012能与一个或多个其它计算设备进行通信的任何设备(例如网卡,调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口022进行。并且,计算机系统/服务器012还可以通过网络适配器020与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图4所示,网络适配器020通过总线018与计算机系统/服务器012的其它模块通信。应当明白,尽管图4中未示出,可以结合计算机系统/服务器012使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。The computer system/server 012 can also be in communication with one or more external devices 014 (eg, a keyboard, pointing device, display 024, etc.), in which the computer system/server 012 communicates with an external radar device, and can also A plurality of devices that enable a user to interact with the computer system/server 012, and/or any device (eg, a network card, modem, etc.) that enables the computer system/server 012 to communicate with one or more other computing devices Communication. This communication can take place via an input/output (I/O) interface 022. Also, computer system/server 012 can also communicate with one or more networks (e.g., a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) via network adapter 020. As shown in FIG. 4, network adapter 020 communicates with other modules of computer system/server 012 via bus 018. It should be understood that although not shown in FIG. 4, other hardware and/or software modules may be utilized in connection with computer system/server 012, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems. , tape drives, and data backup storage systems.
处理单元016通过运行存储在系统存储器028中的程序,从而执行本发明所描述的实施例中的功能和/或方法。 Processing unit 016 performs the functions and/or methods of the described embodiments of the present invention by running a program stored in system memory 028.
上述的计算机程序可以设置于计算机存储介质中,即该计算机存储介质被编码有计算机程序,该程序在被一个或多个计算机执行时,使得一个或多个计算机执行本发明上述实施例中所示的方法流程和/或装置操作。The computer program described above may be provided in a computer storage medium encoded with a computer program that, when executed by one or more computers, causes one or more computers to perform the embodiment of the invention described above Method flow and/or device operation.
随着时间、技术的发展,介质含义越来越广泛,计算机程序的传播途径不再受限于有形介质,还可以直接从网络下载等。可以采用一个或多个计算机可读的介质的任意组合。计算机可读介质可以是计算机可读信号介质或者 计算机可读存储介质。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本文件中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。With the development of time and technology, the meaning of media is more and more extensive. The transmission route of computer programs is no longer limited by tangible media, and can also be downloaded directly from the network. Any combination of one or more computer readable media can be utilized. The computer readable medium can be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples (non-exhaustive lists) of computer readable storage media include: electrical connections having one or more wires, a portable computer disk, a hard disk, a random access memory (RAM), a read only memory (ROM), Erasable programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing. In this document, a computer readable storage medium can be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device.
计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括——但不限于——电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。A computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, carrying computer readable program code. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing. The computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device. .
计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括——但不限于——无线、电线、光缆、RF等等,或者上述的任意合适的组合。Program code embodied on a computer readable medium can be transmitted by any suitable medium, including but not limited to wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
可以以一种或多种程序设计语言或其组合来编写用于执行本发明操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。Computer program code for performing the operations of the present invention may be written in one or more programming languages, or a combination thereof, including an object oriented programming language such as Java, Smalltalk, C++, and conventional Procedural programming language—such as the "C" language or a similar programming language. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer, partly on the remote computer, or entirely on the remote computer or server. In the case of a remote computer, the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or can be connected to an external computer (eg, using an Internet service provider to access the Internet) connection).
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其 限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to explain the technical solutions of the present application, and are not limited thereto; although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that they can still The technical solutions described in the foregoing embodiments are modified, or the equivalents of the technical features are replaced by the equivalents. The modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (19)

  1. 一种获取无线接入点相关信息的方法,其特征在于,包括:A method for obtaining information about a wireless access point, comprising:
    无线设备获取并访问统一资源定位符URL;The wireless device acquires and accesses the uniform resource locator URL;
    获取服务器根据所述URL返回的无线接入点相关信息,所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息。Obtaining information about the wireless access point returned by the server according to the URL, where the wireless access point related information includes wireless access point identification information and wireless access point access information.
  2. 根据权利要求1所述的方法,其特征在于,The method of claim 1 wherein
    无线设备获取并访问统一资源定位符URL包括:The wireless device obtains and accesses the Uniform Resource Locator URL including:
    无线设备扫描二维码,所述二维码包含用于获取无线接入点相关信息的统一资源定位符URL;The wireless device scans the two-dimensional code, and the two-dimensional code includes a uniform resource locator URL for acquiring information related to the wireless access point;
    解析该二维码,获取并访问该二维码对应的URL。The QR code is parsed, and the URL corresponding to the QR code is obtained and accessed.
  3. 根据权利要求1所述的方法,其特征在于,The method of claim 1 wherein
    所述方法还包括:根据所述无线接入点相关信息,通过无线接入点与网络建立连接。The method further includes establishing a connection with the network through the wireless access point according to the wireless access point related information.
  4. 根据权利要求1所述的方法,其特征在于,The method of claim 1 wherein
    所述URL中包含无线接入点相关信息对应的ID;The URL includes an ID corresponding to the information related to the wireless access point;
    所述ID由服务器生成,以唯一确定无线接入点相关信息。The ID is generated by the server to uniquely determine the wireless access point related information.
  5. 根据权利要求2所述的方法,其特征在于,所述无线接入点接入信息包括无线接入点的接入密码,还包括以下至少一项:The method according to claim 2, wherein the wireless access point access information comprises an access password of the wireless access point, and further comprises at least one of the following:
    无线接入点的认证类型、加密方式、是否隐藏SSID。The authentication type, encryption method, and whether the SSID is hidden by the wireless access point.
  6. 根据权利要求1所述的方法,其特征在于,访问统一资源定位符URL包括:向服务器发送对所述URL进行访问的访问请求,以便服务器根据URL中包括的ID查找并返回对应的无线接入点信息。The method according to claim 1, wherein the accessing the uniform resource locator URL comprises: sending an access request for accessing the URL to the server, so that the server searches for and returns the corresponding wireless access according to the ID included in the URL. Point information.
  7. 根据权利要求2所述的方法,其特征在于,The method of claim 2 wherein:
    所述URL采用预设编解码规则进行编码,以便无线设备安装的指定客户端识别所述编码,得到二维码对应的URL;其他客户端得到用于指引启动/下 载指定客户端的指引信息。The URL is encoded by using a preset codec rule, so that the specified client installed by the wireless device recognizes the code to obtain a URL corresponding to the two-dimensional code; other clients obtain guidance information for guiding the start/download of the specified client.
  8. 一种通过提供无线接入点相关信息的方法,其特征在于,包括:A method for providing information related to a wireless access point, comprising:
    服务器获取无线接入点提供方上传的无线接入点相关信息,为所述无线接入点相关信息分配ID并存储;所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息;The server acquires information about the wireless access point uploaded by the wireless access point provider, allocates an ID for the wireless access point related information, and stores the information; the wireless access point related information includes the wireless access point identification information, and the wireless access Point access information;
    根据所述无线接入点相关信息的ID生成URL,以供无线设备根据所述URL获取无线接入点相关信息接入无线接入点。Generating a URL according to the ID of the wireless access point related information, so that the wireless device acquires the wireless access point related information according to the URL to access the wireless access point.
  9. 根据权利要求8所述的方法,其特征在于,根据所述无线接入点相关信息的ID生成URL,以供无线设备根据所述URL获取无线接入点相关信息接入无线接入点包括:The method according to claim 8, wherein the generating a URL according to the ID of the wireless access point related information, for the wireless device to acquire the wireless access point related information according to the URL to access the wireless access point comprises:
    根据所述URL生成二维码,以供无线设备通过扫描所述二维码接入无线接入点。Generating a two-dimensional code according to the URL for the wireless device to access the wireless access point by scanning the two-dimensional code.
  10. 根据权利要求8所述的方法,其特征在于,The method of claim 8 wherein:
    所述URL中包含无线接入点相关信息对应的ID;The URL includes an ID corresponding to the information related to the wireless access point;
    所述ID由服务器生成,以唯一确定无线接入点相关信息。The ID is generated by the server to uniquely determine the wireless access point related information.
  11. 根据权利要求9所述的方法,其特征在于,The method of claim 9 wherein:
    所述URL采用预设编解码规则进行编码,以便无线设备安装的指定客户端识别所述编码,得到二维码对应的URL;其他客户端得到用于指引启动/下载指定客户端的指引信息。The URL is encoded by using a preset codec rule, so that the specified client installed by the wireless device recognizes the code to obtain a URL corresponding to the two-dimensional code; other clients obtain guidance information for guiding the start/download of the specified client.
  12. 根据权利要求8所述的方法,其特征在于,所述无线接入点接入信息包括无线接入点的接入密码,还包括以下至少一项:The method according to claim 8, wherein the wireless access point access information comprises an access password of the wireless access point, and further comprises at least one of the following:
    无线接入点的认证类型、加密方式、是否隐藏SSID。The authentication type, encryption method, and whether the SSID is hidden by the wireless access point.
  13. 一种提供无线接入点相关信息的方法,其特征在于,包括:A method for providing information related to a wireless access point, comprising:
    服务器接收无线设备根据URL发出的访问请求;The server receives an access request issued by the wireless device according to the URL;
    根据所述URL中包含的ID,查找对应无线接入点相关信息;所述无线接入点相关信息包括无线接入点标识信息、无线接入点接入信息;Searching, according to the ID included in the URL, information related to the wireless access point; the wireless access point related information includes wireless access point identification information, and wireless access point access information;
    将所述无线接入点相关信息发送给无线设备,以供无线设备通过无线接 入点与网络建立连接。Transmitting the wireless access point related information to the wireless device for the wireless device to establish a connection with the network through the wireless access point.
  14. 根据权利要求13所述的方法,其特征在于,The method of claim 13 wherein:
    服务器接收无线设备根据URL发出的访问请求包括:The server receives the access request sent by the wireless device according to the URL, including:
    服务器接收无线设备根据扫描二维码后获取的URL发出的访问请求。The server receives an access request issued by the wireless device according to the URL obtained after scanning the two-dimensional code.
  15. 根据权利要求13所述的方法,其特征在于,The method of claim 13 wherein:
    所述URL中包含无线接入点相关信息对应的ID;The URL includes an ID corresponding to the information related to the wireless access point;
    所述ID由服务器生成,以唯一确定无线接入点相关信息。The ID is generated by the server to uniquely determine the wireless access point related information.
  16. 根据权利要求13所述的方法,其特征在于,The method of claim 13 wherein:
    所述无线接入点接入信息包括无线接入点的接入密码,还包括以下至少一项:The wireless access point access information includes an access password of the wireless access point, and further includes at least one of the following:
    无线接入点的认证类型、加密方式、是否隐藏SSID。The authentication type, encryption method, and whether the SSID is hidden by the wireless access point.
  17. 根据权利要求13所述的方法,其特征在于,服务器接收无线设备根据URL发出的访问请求包括:The method according to claim 13, wherein the server receiving the access request sent by the wireless device according to the URL comprises:
    服务器判断接收到的访问请求是否是指定客户端发送;The server determines whether the received access request is sent by the specified client;
    如果是,则根据所述访问请求中包含的ID,查找对应无线接入点的相关信息;If yes, searching for related information of the corresponding wireless access point according to the ID included in the access request;
    如果否,则询问用户是否要下载指定客户端。If no, ask the user if they want to download the specified client.
  18. 一种设备,其特征在于,所述设备包括:A device, characterized in that the device comprises:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序,a storage device for storing one or more programs,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-17中任一所述的方法。The one or more programs are executed by the one or more processors such that the one or more processors implement the method of any of claims 1-17.
  19. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现如权利要求1-17中任一所述的方法。A computer readable storage medium having stored thereon a computer program, wherein the program, when executed by a processor, implements the method of any of claims 1-17.
PCT/CN2019/078934 2018-03-23 2019-03-20 Wireless access point related information providing and acquisition method WO2019179476A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810245706.2 2018-03-23
CN201810245706.2A CN108601064B (en) 2018-03-23 2018-03-23 Method for providing and acquiring related information of wireless access point

Publications (1)

Publication Number Publication Date
WO2019179476A1 true WO2019179476A1 (en) 2019-09-26

Family

ID=63627338

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/078934 WO2019179476A1 (en) 2018-03-23 2019-03-20 Wireless access point related information providing and acquisition method

Country Status (2)

Country Link
CN (1) CN108601064B (en)
WO (1) WO2019179476A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108601064B (en) * 2018-03-23 2022-02-18 上海尚往网络科技有限公司 Method for providing and acquiring related information of wireless access point
CN114980270A (en) * 2022-05-12 2022-08-30 上海华客信息科技有限公司 WIFI connection management method, system, device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378758A (en) * 2014-05-12 2015-02-25 腾讯科技(深圳)有限公司 Access point connecting method, terminal and server
CN104717218A (en) * 2015-03-19 2015-06-17 北京云安世纪科技有限公司 Wifi certification system and method
CN105472694A (en) * 2014-09-05 2016-04-06 腾讯科技(深圳)有限公司 Method and device for accessing WiFi through scanning two-dimensional code
CN108601064A (en) * 2018-03-23 2018-09-28 连尚(新昌)网络科技有限公司 A method of providing and obtain wireless access point relevant information

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104461605A (en) * 2013-09-25 2015-03-25 联想(北京)有限公司 Application downloading method and electronic devices
CN105025486B (en) * 2014-04-28 2019-02-26 腾讯科技(深圳)有限公司 Method for connecting network and user equipment
CN105246075B (en) * 2014-07-09 2017-09-12 腾讯科技(深圳)有限公司 access point connection method and device
CN105392136A (en) * 2014-09-09 2016-03-09 中兴通讯股份有限公司 Method and device for access to router based on two-dimensional code
CN104320861B (en) * 2014-11-04 2016-06-01 腾讯科技(深圳)有限公司 Wireless connecting establishment method, device, terminating unit, application server and system
CN106161596A (en) * 2016-06-24 2016-11-23 青岛海信移动通信技术股份有限公司 The method for down loading of a kind of application program and device
CN107016125A (en) * 2017-04-28 2017-08-04 维沃移动通信有限公司 Quick Response Code matching process, terminal and terminal server
CN107506114A (en) * 2017-09-01 2017-12-22 洛阳市恒凯网络技术服务有限公司 A kind of method for displaying network information
CN108093461B (en) * 2017-12-14 2020-07-28 上海连尚网络科技有限公司 Method for connecting wireless access point

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378758A (en) * 2014-05-12 2015-02-25 腾讯科技(深圳)有限公司 Access point connecting method, terminal and server
CN105472694A (en) * 2014-09-05 2016-04-06 腾讯科技(深圳)有限公司 Method and device for accessing WiFi through scanning two-dimensional code
CN104717218A (en) * 2015-03-19 2015-06-17 北京云安世纪科技有限公司 Wifi certification system and method
CN108601064A (en) * 2018-03-23 2018-09-28 连尚(新昌)网络科技有限公司 A method of providing and obtain wireless access point relevant information

Also Published As

Publication number Publication date
CN108601064A (en) 2018-09-28
CN108601064B (en) 2022-02-18

Similar Documents

Publication Publication Date Title
US10841867B2 (en) Network connection method and user equipment
US9560617B2 (en) Wireless network access method and apparatus, terminal, and server
US10686602B2 (en) Portable device interface methods and systems
US20190037399A1 (en) Ap connection method, terminal, and server
CN108093461B (en) Method for connecting wireless access point
CN108093313B (en) Method, device, system and medium for accessing set top box to network and set top box
US20130246920A1 (en) Method of enabling voice input for a visually based interface
CN110113250B (en) Method for sharing wireless access point through instant messaging software
CN105472694B (en) Method, device, terminal and storage medium for accessing WiFi through scanning two-dimensional code
CN107690175B (en) Method and equipment for managing wireless access point
WO2019141192A1 (en) Wi-fi connection method, computer device and storage medium
US20180376335A1 (en) Method and device for realizing wireless access point connection authentication
WO2019072214A1 (en) Method and device for sharing wifi hotspot and storage medium
WO2019056897A1 (en) Method for obtaining and providing hotspot story information of wireless access point
CN108833590B (en) Voice recognition service proxy server and proxy method
US9805181B1 (en) Messaging channel for web pages and web applications
WO2019179476A1 (en) Wireless access point related information providing and acquisition method
US9286462B2 (en) Apparatus and method for automatic login
US11521610B1 (en) System and method for controlling a remote computer using an intelligent personal assistant
CN109451497B (en) Wireless network connection method and device, electronic equipment and storage medium
CN115801299B (en) Meta universe identity authentication method, device, equipment and storage medium
CN108282472B (en) WIFI authentication method, device, server and storage medium
CN114422236B (en) Intelligent device access method and device and electronic device
CN115118714A (en) Data sharing method, system and device, terminal device and storage medium
CN108521651B (en) Secondary authentication method of WiFi network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19772450

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01/03/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19772450

Country of ref document: EP

Kind code of ref document: A1